-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0732.2
                           Samba vulnerabilities
                               26 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Administrator Compromise -- Existing Account      
                   Denial of Service        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1057 CVE-2018-1050 

Reference:         ESB-2018.0731

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3595-1
   http://www.ubuntu.com/usn/usn-3595-2

Revision History:  March 26 2018: Addition of Ubuntu 12.04 ESM
                   March 14 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
USN-3595-1: Samba vulnerabilities
13 March 2018

samba vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

  * Ubuntu 17.10
  * Ubuntu 16.04 LTS
  * Ubuntu 14.04 LTS

Summary

Several security issues were fixed in Samba.

Software Description

  * samba - SMB/CIFS file, print, and login server for Unix

Details

Bjorn Baumbach discovered that Samba incorrectly validated permissions when
changing account passwords via LDAP. An authenticated attacker could use this
issue to change the password of other users, including administrators, and
perform actions as those users. (CVE-2018-1057)

It was discovered that Samba incorrectly validated inputs to the RPC spoolss
service. An authenticated attacker could use this issue to cause the service to
crash, resulting in a denial of service. (CVE-2018-1050)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 17.10
    samba - 2:4.6.7+dfsg-1ubuntu3.2
    samba-dsdb-modules - 2:4.6.7+dfsg-1ubuntu3.2
Ubuntu 16.04 LTS
    samba - 2:4.3.11+dfsg-0ubuntu0.16.04.13
    samba-dsdb-modules - 2:4.3.11+dfsg-0ubuntu0.16.04.13
Ubuntu 14.04 LTS
    samba - 2:4.3.11+dfsg-0ubuntu0.14.04.14
    samba-dsdb-modules - 2:4.3.11+dfsg-0ubuntu0.14.04.14

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

  * CVE-2018-1050
  * CVE-2018-1057

==========================================================================
Ubuntu Security Notice USN-3595-2
March 23, 2018

samba vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Samba could be made to crash if it received specially crafted
input.

Software Description:
- - samba: SMB/CIFS file, print, and login server for Unix

Details:

USN-3595-1 fix a vulnerability in Samba. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

It was discovered that Samba incorrectly validated inputs to the RPC
poolss service. An authenticated attacker could use this issue to
ause the service to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
    samba - 2:3.6.25-0ubuntu0.12.04.15

In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3595-2
  https://usn.ubuntu.com/usn/usn-3595-1
  CVE-2018-1050

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e1hu
-----END PGP SIGNATURE-----