-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2984
                           samba security update
                             22 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15275 CVE-2017-14746 

Reference:         ESB-2017.2983

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-4043

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4043-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
November 21, 2017                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : samba
CVE ID         : CVE-2017-14746 CVE-2017-15275

Several vulnerabilities have been discovered in Samba, a SMB/CIFS file,
print, and login server for Unix. The Common Vulnerabilities and
Exposures project identifies the following issues:

CVE-2017-14746

    Yihan Lian and Zhibin Hu of Qihoo 360 GearTeam discovered a
    use-after-free vulnerability allowing a client to compromise a SMB
    server via malicious SMB1 requests.

CVE-2017-15275

    Volker Lendecke of SerNet and the Samba team discovered that Samba
    is prone to a heap memory information leak, where server allocated
    heap memory may be returned to the client without being cleared.

For the oldstable distribution (jessie), these problems have been fixed
in version 2:4.2.14+dfsg-0+deb8u9.

For the stable distribution (stretch), these problems have been fixed in
version 2:4.5.12+dfsg-2+deb9u1.

We recommend that you upgrade your samba packages.

For the detailed security status of samba please refer to its security
tracker page at: https://security-tracker.debian.org/tracker/samba

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=uQkF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=io8k
-----END PGP SIGNATURE-----