lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: 20 Mar 2017 16:16:36 +0000
From: security-alert@....com
To: undisclosed-recipients: ;
Subject: [security bulletin] HPSBUX03596 rev.2 - HPE HP-UX running CIFS
 Server (Samba), Remote Access Restriction Bypass, Unauthorized Access

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05121842

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05121842
Version: 2

HPSBUX03596 rev.2 - HPE HP-UX running CIFS Server (Samba), Remote Access
Restriction Bypass, Unauthorized Access

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-03-09
Last Updated: 2017-03-08

Potential Security Impact: Remote: Access Restriction Bypass, Gain
Unauthorized Access

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
A security vulnerability in Samba was addressed by HPE HP-UX running CIFS
Server (Samba). The vulnerability could be exploited resulting in remote
access restriction bypass and unauthorized access.

References:

  - CVE-2015-7560 - Vulnerability in SMB1 implementation in smbd in Samba 

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HP-UX Common Internet File System (CIFS), Client/Server Software -
CIFS-SERVER versions prior to B.04.05.03.00 on IPF system and upto
B.04.05.03.00 on PA-RISC

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2015-7560
      6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
      4.0 (AV:N/AC:L/Au:S/C:N/I:P/A:N)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has provided the following mitigation to resolve the vulnerability in the
HP-UX CIFS-SERVER

**For IPF system** 

Please download and install HP-UX CIFS SERVER B.04.05.03.00 for HP-UX Release
B.11.31 on IPF systems from the following location:

<https://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumb
r=B8725AA>

**For PA-RISC system** 

Apply either one of the following workarounds:

  **Workaround 1:**
Add the parameter:
**unix extensions = no** to the [global] section of smb.conf and restart
smbd.

  **Workaround 2:** Prohibit the use of SMB1 by setting the parameter:
**server min protocol = SMB2** to the [global] section of smb.conf and
restart smbd.

HISTORY

Version:1 (rev.1) - 9 May 2016 Initial release

Version:2 (rev.2) - 8 March 2017 Update after release of new version


Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@....com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@....com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJYwGjcAAoJELXhAxt7SZaim+EIAIteW0oGx3enBAVQuDG4r4CP
RCuWi1gLwR0NvA1lnv0V9utN8yFplqTy+otFpJXc7sqcf2xrThk1BTyp6zgu/fx/
k5FB2SlQp88KpQNh0Wa6llWJnuRriVJe24H6VMXII+VQM0KhhiBu2jjIL25kZiEb
NByEFpEGblv1A6KKI5tCFenw90TNhASVwojXSinQ0ALsf5WKZRO9F831JLpfAJuf
i6qjn9S1VdF4z3NJcjK2/EyUXfMqwGm2h9vsw75elEz+KEAuZ/SYsvsMtYgUJlcR
OTVsNTPMCeYy8XisXYbX8MfORYAt6Df/iAfuiwQWfj0s/xBnzb3K9GS4zr9y3eE=
=poTZ
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ