-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2983
                           Samba vulnerabilities
                             22 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15275 CVE-2017-14746 

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3486-1
   http://www.ubuntu.com/usn/usn-3486-2

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running samba check for an updated version of the software for their
         operating system.
         
         This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3486-1
November 21, 2017

samba vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10
- - Ubuntu 17.04
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Samba.

Software Description:
- - samba: SMB/CIFS file, print, and login server for Unix

Details:

Yihan Lian and Zhibin Hu discovered that Samba incorrectly handled memory
when processing certain SMB1 requests. A remote attacker could possibly use
this issue to execute arbitrary code. (CVE-2017-14746)

Volker Lendecke discovered that Samba incorrectly cleared memory when
returning data to a client. A remote attacker could possibly use this issue
to obtain sensitive information. (CVE-2017-15275)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  samba                           2:4.6.7+dfsg-1ubuntu3.1

Ubuntu 17.04:
  samba                           2:4.5.8+dfsg-0ubuntu0.17.04.8

Ubuntu 16.04 LTS:
  samba                           2:4.3.11+dfsg-0ubuntu0.16.04.12

Ubuntu 14.04 LTS:
  samba                           2:4.3.11+dfsg-0ubuntu0.14.04.13

In general, a standard system update will make all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3486-1
  CVE-2017-14746, CVE-2017-15275

Package Information:
  https://launchpad.net/ubuntu/+source/samba/2:4.6.7+dfsg-1ubuntu3.1
  https://launchpad.net/ubuntu/+source/samba/2:4.5.8+dfsg-0ubuntu0.17.04.8
  https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.12
  https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.14.04.13


==========================================================================
Ubuntu Security Notice USN-3486-2
November 21, 2017

samba vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Samba could be made to expose sensitive information over the
network.

Software Description:
- - samba: SMB/CIFS file, print, and login server for Unix

Details:

USN-3486-1 fixed a vulnerability in Samba. This update provides the
corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 Volker Lendecke discovered that Samba incorrectly cleared memory when
 returning data to a client. A remote attacker could possibly use this
 issue to obtain sensitive information. (CVE-2017-15275)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  samba                            2:3.6.25-0ubuntu0.12.04.14

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3486-2
  https://www.ubuntu.com/usn/usn-3486-1
  CVE-2017-15275

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWhTRJYx+lLeg9Ub1AQgsUBAArQ5C6YOpTxSkzv5+GYP9AB8vkRY9V4Ro
U1FheHW0BbEb5zUp90gEsGHPDFfY+oesNq1xl6beN9M61x+7oBaDtmDr+VkWMsnW
GvynW9AseAOdEXwo8qmwuxX09zWDNhN1jvB6yV5TAga0dE6DU8Oqgs/FMoDou5BL
B2HxtVLWHM8G6Xx4nRtifoMCVlgKt2rrB5LHjqipcB0ampRx4tHuLm4iCIKjro+n
PSqWq+KKOaMNDyLLIfx61+SpiVwW6FHeMm8JEimdIqigq4siFieVG+4JRhOUndly
fgkTyxjAF75DBQV1eW4Rlcw0nI+22mflwF9jviquAVdot8b95r/RFagLL5ND3Jc3
SL7yHmkiJRayc6JWKV9xWR0QXIoLwjGHI47VFKdIGYpr+m431la5QaReeHXeaNnQ
FiZmUizEpuaL680hNkh9R4EHgf+nRn2355VkTj5bqkzeU5tOe+unRiRyCDeygmPj
/y5xteZECl9EW/5iTl723pNYQ8nUO2uKFuXWXuRsRFnYoeQWJgmqlr0SljnIIOCi
PSAbYMeXuTllum3TEh54LiIYEPfyVut5i0wXbqPJxADDls4G+nH+QG++v9RCJ/5H
PyT9gmSQbyhZtoKoLLuDR5ZGlbPGNLqJL7Ovu9TrPJtfT/o/YLzuoV4flVaGsjFG
TtrGyGh1UuA=
=pOFW
-----END PGP SIGNATURE-----