-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2110
                           smb4k security update
                              23 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           smb4k
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-8849  

Reference:         ESB-2017.1280

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3951

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3951-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
August 22, 2017                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : smb4k
CVE ID         : CVE-2017-8849

Sebastian Krahmer discovered that a programming error in the mount
helper binary of the Smb4k Samba network share browser may result in
local privilege escalation.

For the oldstable distribution (jessie), this problem has been fixed
in version 1.2.1-2~deb8u1.

We recommend that you upgrade your smb4k packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=Yzet
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vS+8
-----END PGP SIGNATURE-----