-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3344
                           samba security update
                             4 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10197  

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4513

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running samba check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4513-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
September 03, 2019                    https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : samba
CVE ID         : CVE-2019-10197

Stefan Metzmacher discovered a flaw in Samba, a SMB/CIFS file, print,
and login server for Unix. Specific combinations of parameters and
permissions can allow user to escape from the share path definition and
see the complete '/' filesystem. Unix permission checks in the kernel
are still enforced.

Details can be found in the upstream advisory at
https://www.samba.org/samba/security/CVE-2019-10197.html

For the stable distribution (buster), this problem has been fixed in
version 2:4.9.5+dfsg-5+deb10u1.

We recommend that you upgrade your samba packages.

For the detailed security status of samba please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/samba

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=YjR/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+B9C
-----END PGP SIGNATURE-----