-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3683
                           Samba vulnerabilities
                             28 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16851 CVE-2018-16841 CVE-2018-14629

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3827-1
   http://www.ubuntu.com/usn/usn-3827-2

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running samba check for an updated version of the software for their
         operating system.
         
         This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3827-1
November 27, 2018

samba vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Samba.

Software Description:
- - samba: SMB/CIFS file, print, and login server for Unix

Details:

Florian Stuelpner discovered that Samba incorrectly handled CNAME records.
A remote attacker could use this issue to cause Samba to crash, resulting
in a denial of service. (CVE-2018-14629)

Alex MacCuish discovered that Samba incorrectly handled memory when
configured to accept smart-card authentication. A remote attacker could
possibly use this issue to cause Samba to crash, resulting in a denial of
service. (CVE-2018-16841)

Garming Sam discovered that Samba incorrectly handled memory when
processing LDAP searches. A remote attacker could possibly use this issue
to cause Samba to crash, resulting in a denial of service. (CVE-2018-16851)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  samba                           2:4.8.4+dfsg-2ubuntu2.1

Ubuntu 18.04 LTS:
  samba                           2:4.7.6+dfsg~ubuntu-0ubuntu2.5

Ubuntu 16.04 LTS:
  samba                           2:4.3.11+dfsg-0ubuntu0.16.04.18

Ubuntu 14.04 LTS:
  samba                           2:4.3.11+dfsg-0ubuntu0.14.04.19

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3827-1
  CVE-2018-14629, CVE-2018-16841, CVE-2018-16851

Package Information:
  https://launchpad.net/ubuntu/+source/samba/2:4.8.4+dfsg-2ubuntu2.1
  https://launchpad.net/ubuntu/+source/samba/2:4.7.6+dfsg~ubuntu-0ubuntu2.5
  https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.18
  https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.14.04.19

==========================================================================
Ubuntu Security Notice USN-3827-2
November 27, 2018

samba vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in Samba.

Software Description:
- - samba: SMB/CIFS file, print, and login server for Unix

Details:

USN-3827-1 fixed a vulnerability in samba. This update provides
the corresponding update for Ubuntu 12.04 ESM.


Original advisory details:

Florian Stuelpner discovered that Samba incorrectly handled CNAME records. A
remote attacker could use this issue to cause Samba to crash, resulting in a
denial of service. (CVE-2018-14629)

Alex MacCuish discovered that Samba incorrectly handled memory when configured
to accept smart-card authentication. A remote attacker could possibly use this
issue to cause Samba to crash, resulting in a denial of service.
(CVE-2018-16841)

Garming Sam discovered that Samba incorrectly handled memory when processing
LDAP searches. A remote attacker could possibly use this issue to cause Samba
to crash, resulting in a denial of service. (CVE-2018-16851)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 12.04 ESM
    samba - 2:3.6.25-0ubuntu0.12.04.16

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

  o USN-3827-1
  o CVE-2018-14629
  o CVE-2018-16841
  o CVE-2018-16851

(C) 2017 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/VCW
-----END PGP SIGNATURE-----