-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4480
            Vulnerability CVE-2019-10218 in Samba affects IBM i
                             27 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM i
Publisher:         IBM
Operating System:  IBM i
Impact/Access:     Create Arbitrary Files -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10218  

Reference:         ESB-2019.4089
                   ESB-2019.4062
                   ESB-2019.4015

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1115703

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability CVE-2019-10218 in Samba affects IBM i

Summary

Samba is supported on IBM i. IBM i has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2019-10218
DESCRIPTION: A flaw was found in the samba client, all samba versions before
samba 4.11.2, 4.10.10 and 4.9.15, where a malicious server can supply a
pathname to the client with separators. This could allow the client to access
files and folders outside of the SMB network pathnames. An attacker could use
this vulnerability to create files outside of the current working directory
using the privileges of the client user.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
170503 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM i               |7.4       |
+--------------------+----------+
|IBM i               |7.3       |
+--------------------+----------+
|IBM i               |7.2       |
+--------------------+----------+

Remediation/Fixes

The issue can be fixed by applying a PTF to IBM i.
Releases 7.4, 7.3, and 7.2 of IBM i are supported and will be fixed.
The IBM i PTF numbers are:
Release 7.4 - SI71638
Release 7.3 - SI71637
Release 7.2 - SI71636

https://www-945.ibm.com/support/fixcentral/

Important note: IBM recommends that all users running unsupported versions of
affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Nh3v
-----END PGP SIGNATURE-----