-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1178
                            Samba vulnerability
                               9 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Create Arbitrary Files   -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3880  

Reference:         ESB-2019.1176

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3939-1
   http://www.ubuntu.com/usn/usn-3939-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3939-1
April 08, 2019

samba vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Samba could be made to create files in unexpected locations.

Software Description:
- - samba: SMB/CIFS file, print, and login server for Unix

Details:

Michael Hanselmann discovered that Samba incorrectly handled registry
files. A remote attacker could possibly use this issue to create new
registry files outside of the share, contrary to expectations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  libsmbclient                    2:4.8.4+dfsg-2ubuntu2.3
  samba                           2:4.8.4+dfsg-2ubuntu2.3

Ubuntu 18.04 LTS:
  libsmbclient                    2:4.7.6+dfsg~ubuntu-0ubuntu2.9
  samba                           2:4.7.6+dfsg~ubuntu-0ubuntu2.9

Ubuntu 16.04 LTS:
  libsmbclient                    2:4.3.11+dfsg-0ubuntu0.16.04.19
  samba                           2:4.3.11+dfsg-0ubuntu0.16.04.19

Ubuntu 14.04 LTS:
  libsmbclient                    2:4.3.11+dfsg-0ubuntu0.14.04.20
  samba                           2:4.3.11+dfsg-0ubuntu0.14.04.20

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3939-1
  CVE-2019-3880

Package Information:
  https://launchpad.net/ubuntu/+source/samba/2:4.8.4+dfsg-2ubuntu2.3
  https://launchpad.net/ubuntu/+source/samba/2:4.7.6+dfsg~ubuntu-0ubuntu2.9
  https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.19
  https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.14.04.20


==============================================================================

==========================================================================
Ubuntu Security Notice USN-3939-2
April 08, 2019

samba vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Samba could be made to create files in unexpected locations.

Software Description:
- - samba: SMB/CIFS file, print, and login server for Unix

Details:

USN-3939-1 fixed a vulnerability in Samba. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

  Michael Hanselmann discovered that Samba incorrectly handled registry
  files. A remote attacker could possibly use this issue to create new
  registry files outside of the share, contrary to expectations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
   libsmbclient                                        2:3.6.25-0ubuntu0.12.04.17
   samba                                               2:3.6.25-0ubuntu0.12.04.17

In general, a standard system update will make all the necessary
changes.

References:
   https://usn.ubuntu.com/usn/usn-3939-2
   https://usn.ubuntu.com/usn/usn-3939-1
   CVE-2019-3880

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Gucy
-----END PGP SIGNATURE-----