-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2346
                           Samba vulnerabilities
                              15 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10919 CVE-2018-10918 CVE-2018-10858
                   CVE-2018-1139  

Reference:         ESB-2018.2341

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3738-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3738-1: Samba vulnerabilities

14 August 2018

samba vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

Several security issues were fixed in Samba.

Software Description

  o samba - SMB/CIFS file, print, and login server for Unix

Details

Svyatoslav Phirsov discovered that the Samba libsmbclient library incorrectly
handled extra long filenames. A malicious server could use this issue to cause
Samba to crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2018-10858)

Volker Mauel discovered that Samba incorrectly handled database output. When
used as an Active Directory Domain Controller, a remote authenticated attacker
could use this issue to cause Samba to crash, resulting in a denial of service.
This issue only affected Ubuntu 18.04 LTS. (CVE-2018-10918)

Phillip Kuhrt discovered that the Samba LDAP server incorrectly handled certain
confidential attribute values. A remote authenticated attacker could possibly
use this issue to obtain certain sensitive information. (CVE-2018-10919)

Vivek Das discovered that Samba incorrectly handled NTLMv1 being explicitly
disabled on the server. A remote user could possibly be authenticated using
NTLMv1, contrary to expectations. This issue only affected Ubuntu 18.04 LTS.
(CVE-2018-1139)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    libsmbclient - 2:4.7.6+dfsg~ubuntu-0ubuntu2.2
    samba - 2:4.7.6+dfsg~ubuntu-0ubuntu2.2
Ubuntu 16.04 LTS
    libsmbclient - 2:4.3.11+dfsg-0ubuntu0.16.04.15
    samba - 2:4.3.11+dfsg-0ubuntu0.16.04.15
Ubuntu 14.04 LTS
    libsmbclient - 2:4.3.11+dfsg-0ubuntu0.14.04.16
    samba - 2:4.3.11+dfsg-0ubuntu0.14.04.16

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-10858
  o CVE-2018-10918
  o CVE-2018-10919
  o CVE-2018-1139

(C) 2017 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mMdt
-----END PGP SIGNATURE-----