-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1176
                           samba security update
                               9 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Create Arbitrary Files   -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3880  

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4427

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running samba check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4427-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
April 08, 2019                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : samba
CVE ID         : CVE-2019-3880

Michael Hanselmann discovered that Samba, a SMB/CIFS file, print, and
login server for Unix, was vulnerable to a symlink traversal
attack. It would allow remote authenticated users with write
permission to either write or detect files outside of Samba shares.

For the stable distribution (stretch), this problem has been fixed in
version 2:4.5.16+dfsg-1+deb9u1.

We recommend that you upgrade your samba packages.

For the detailed security status of samba please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/samba

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAlyrA9kACgkQEL6Jg/PV
nWSvLQf+Mce+c49AVUGwYVjnVN3TgXbrgVI2lmWDwGIBdh/Kygg9Va3v66nW5pwH
RyjmOOIn9nTgxMFPeO7gdk3ui8mL7lJ+KEKPySAXpGy3BlruB8qBSdpSnNOzjyQA
K0cLbOrARly5q/HYgNx5CM5E/cqX5xFnJidmwbwwccvy/f1cgAmnZfSkCHTAri01
7X0xZRm2nlfFAGWZEOEkyEKRPxNeP5WpCikdC+z6+5H6ezVPr57lO/1IhI8i9de+
KpGGx9LSbEAfKAyuv1BVlSugsQ4mGYB7oEiTCEU6tS46Tyb7kG2gaouRUBXqBjFZ
sG4By7dtaEc+jwQVK3MZriMrePZOeA==
=6GCj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LlbC
-----END PGP SIGNATURE-----