-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1019
                           samba security update
                               24 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3493 CVE-2014-0244 CVE-2014-0178

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-2966

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running samba check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2966-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
June 23, 2014                          http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : samba
CVE ID         : CVE-2014-0178 CVE-2014-0244 CVE-2014-3493
Debian Bug     : 

Multiple vulnerabilities were discovered and fixed in Samba, a SMB/CIFS
file, print, and login server:

CVE-2014-0178

    Information leak vulnerability in the VFS code, allowing an
    authenticated user to retrieve eight bytes of uninitialized memory
    when shadow copy is enabled.

CVE-2014-0244

    Denial of service (infinite CPU loop) in the nmbd Netbios name
    service daemon. A malformed packet can cause the nmbd server to
    enter an infinite loop, preventing it to process later requests to
    the Netbios name service.

CVE-2014-3493

    Denial of service (daemon crash) in the smbd file server daemon. An
    authenticated user attempting to read a Unicode path using a
    non-Unicode request can force the daemon to overwrite memory at an
    invalid address.

For the stable distribution (wheezy), these problems have been fixed in
version 2:3.6.6-6+deb7u4.

For the testing distribution (jessie), these problems have been fixed in
version 2:4.1.9+dfsg-1.

For the unstable distribution (sid), these problems have been fixed in
version 2:4.1.9+dfsg-1.

We recommend that you upgrade your samba packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJTp/WMAAoJEG3bU/KmdcCl10cIAIb5QEA7bqS2gkilXlSfk2J+
WEZB8DKVWfHWGz/krUcSxn8FSF9ItwT0QCcrrZHJHofDx7BIyk+QaHNquDA6a2X8
xm6HHCjhwSUz5qbrnFeZULUQGhekhqTbucr9dEOrbjM+KUWKebX+jrJkEcCVkDVi
uqcAi7p1ESJJ88ebWV6VvlGJO9qOcNAaYAJCGzGapISeaQ/NevKjfWyM0FhdxF4/
nK8ol4C4hJXb02VrXZ7QEvGU0DJryBoA38euAt54NmBqfWBZg/Wi6osmluErbSbA
5xcBpctxXW5sVTf+2k608NdSnS9JilanNtWkaYiQkwD6CDkYfHtq14GMeAzk8ng=
=K2AH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hNwM
-----END PGP SIGNATURE-----