-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1497
                     USN-4931-1: Samba vulnerabilities
                                4 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Samba
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20254 CVE-2020-14383 CVE-2020-14323
                   CVE-2020-14318  

Reference:         ESB-2021.1481
                   ESB-2021.0266
                   ESB-2020.4436
                   ESB-2020.4143
                   ESB-2020.3755

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4931-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4931-1: Samba vulnerabilities
03 May 2021

Several security issues were fixed in Samba.
Releases

  o Ubuntu 14.04 ESM

Packages

  o samba - SMB/CIFS file, print, and login server for Unix

Details

Steven French discovered that Samba incorrectly handled ChangeNotify
permissions. A remote attacker could possibly use this issue to obtain file
name information. ( CVE-2020-14318 )

Bas Alberts discovered that Samba incorrectly handled certain winbind
requests. A remote attacker could possibly use this issue to cause winbind
to crash, resulting in a denial of service. ( CVE-2020-14323 )

Francis Brosnan Blazquez discovered that Samba incorrectly handled certain
invalid DNS records. A remote attacker could possibly use this issue to
cause the DNS server to crash, resulting in a denial of service.
( CVE-2020-14383 )

Peter Eriksson discovered that Samba incorrectly handled certain negative
idmap cache entries. This issue could result in certain users gaining
unauthorized access to files, contrary to expected behaviour.
( CVE-2021-20254 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04

  o samba - 2:4.3.11+dfsg-0ubuntu0.14.04.20+esm11
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-14318
  o CVE-2020-14323
  o CVE-2020-14383
  o CVE-2021-20254

Related notices

  o USN-4930-1 : samba
  o USN-4611-1 : samba

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sRJb
-----END PGP SIGNATURE-----