Security update for samba

Announcement ID: SUSE-SU-2017:2715-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-12150 ( SUSE ): 8.0 CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N
  • CVE-2017-12150 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2017-12150 ( NVD ): 7.4 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2017-12163 ( SUSE ): 5.0 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2017-12163 ( NVD ): 4.1 CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for samba fixes several issues.

These security issues were fixed:

  • CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624)
  • CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622)

This non-security issue was fixed:

  • Fix error where short name length was read as 2 bytes, should be 1 (bsc#1042419).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-samba-13309=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-samba-13309=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-samba-13309=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-samba-13309=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-samba-13309=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • libldb1-3.6.3-94.5.1
    • samba-3.6.3-94.5.1
    • libsmbclient0-3.6.3-94.5.1
    • ldapsmb-1.34b-94.5.1
    • libtevent0-3.6.3-94.5.1
    • libwbclient0-3.6.3-94.5.1
    • samba-client-3.6.3-94.5.1
    • libtalloc2-3.6.3-94.5.1
    • libtdb1-3.6.3-94.5.1
    • samba-krb-printing-3.6.3-94.5.1
    • samba-winbind-3.6.3-94.5.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (noarch)
    • samba-doc-3.6.3-94.5.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libsmbclient-devel-3.6.3-94.5.1
    • libnetapi0-3.6.3-94.5.1
    • libtevent-devel-3.6.3-94.5.1
    • libwbclient-devel-3.6.3-94.5.1
    • libtdb-devel-3.6.3-94.5.1
    • samba-test-3.6.3-94.5.1
    • samba-devel-3.6.3-94.5.1
    • libsmbsharemodes0-3.6.3-94.5.1
    • libnetapi-devel-3.6.3-94.5.1
    • libsmbsharemodes-devel-3.6.3-94.5.1
    • libtalloc-devel-3.6.3-94.5.1
    • libldb-devel-3.6.3-94.5.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • libldb1-3.6.3-94.5.1
    • samba-3.6.3-94.5.1
    • libsmbclient0-3.6.3-94.5.1
    • ldapsmb-1.34b-94.5.1
    • libtevent0-3.6.3-94.5.1
    • libwbclient0-3.6.3-94.5.1
    • samba-client-3.6.3-94.5.1
    • libtalloc2-3.6.3-94.5.1
    • libtdb1-3.6.3-94.5.1
    • samba-krb-printing-3.6.3-94.5.1
    • samba-winbind-3.6.3-94.5.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (noarch)
    • samba-doc-3.6.3-94.5.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • samba-32bit-3.6.3-94.5.1
    • libsmbclient0-32bit-3.6.3-94.5.1
    • libtalloc2-32bit-3.6.3-94.5.1
    • samba-winbind-32bit-3.6.3-94.5.1
    • libtevent0-32bit-3.6.3-94.5.1
    • samba-client-32bit-3.6.3-94.5.1
    • libtdb1-32bit-3.6.3-94.5.1
    • libwbclient0-32bit-3.6.3-94.5.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libldb1-3.6.3-94.5.1
    • samba-3.6.3-94.5.1
    • libsmbclient0-3.6.3-94.5.1
    • ldapsmb-1.34b-94.5.1
    • libtevent0-3.6.3-94.5.1
    • libwbclient0-3.6.3-94.5.1
    • samba-client-3.6.3-94.5.1
    • libtalloc2-3.6.3-94.5.1
    • libtdb1-3.6.3-94.5.1
    • samba-krb-printing-3.6.3-94.5.1
    • samba-winbind-3.6.3-94.5.1
  • SUSE Linux Enterprise Server 11 SP4 (noarch)
    • samba-doc-3.6.3-94.5.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • samba-client-x86-3.6.3-94.5.1
    • samba-winbind-x86-3.6.3-94.5.1
    • libsmbclient0-x86-3.6.3-94.5.1
    • libtevent0-x86-3.6.3-94.5.1
    • samba-x86-3.6.3-94.5.1
    • libtalloc2-x86-3.6.3-94.5.1
    • libtdb1-x86-3.6.3-94.5.1
    • libwbclient0-x86-3.6.3-94.5.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • samba-32bit-3.6.3-94.5.1
    • libsmbclient0-32bit-3.6.3-94.5.1
    • libtalloc2-32bit-3.6.3-94.5.1
    • samba-winbind-32bit-3.6.3-94.5.1
    • libtevent0-32bit-3.6.3-94.5.1
    • samba-client-32bit-3.6.3-94.5.1
    • libtdb1-32bit-3.6.3-94.5.1
    • libwbclient0-32bit-3.6.3-94.5.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libldb1-3.6.3-94.5.1
    • samba-3.6.3-94.5.1
    • libtdb1-32bit-3.6.3-94.5.1
    • samba-32bit-3.6.3-94.5.1
    • libsmbclient0-3.6.3-94.5.1
    • ldapsmb-1.34b-94.5.1
    • libtevent0-3.6.3-94.5.1
    • libwbclient0-3.6.3-94.5.1
    • samba-client-3.6.3-94.5.1
    • samba-krb-printing-3.6.3-94.5.1
    • libsmbclient0-32bit-3.6.3-94.5.1
    • libtalloc2-32bit-3.6.3-94.5.1
    • samba-winbind-32bit-3.6.3-94.5.1
    • libtalloc2-3.6.3-94.5.1
    • libtevent0-32bit-3.6.3-94.5.1
    • samba-client-32bit-3.6.3-94.5.1
    • libtdb1-3.6.3-94.5.1
    • libwbclient0-32bit-3.6.3-94.5.1
    • samba-winbind-3.6.3-94.5.1
  • SLES for SAP Applications 11-SP4 (noarch)
    • samba-doc-3.6.3-94.5.1

References: