-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3352
                      USN-4121-1: Samba vulnerability
                             4 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10197  

Original Bulletin: 
   https://usn.ubuntu.com/4121-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running samba check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4121-1: Samba vulnerability
3 September 2019

samba vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04

Summary

Samba would allow unintended access to files over the network.

Software Description

  o samba - SMB/CIFS file, print, and login server for Unix

Details

Stefan Metzmacher discovered that the Samba SMB server did not properly prevent
clients from escaping outside the share root directory in some situations. An
attacker could use this to gain access to files outside of the Samba share,
where allowed by the permissions of the underlying filesystem.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    samba - 2:4.10.0+dfsg-0ubuntu2.4

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-10197

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZDYn
-----END PGP SIGNATURE-----