-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1707.2
                       USN-3976: Samba vulnerability
                                28 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Provide Misleading Information -- Existing Account
                   Access Confidential Data       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16860  

Reference:         ESB-2019.1702

Original Bulletin: 
   https://usn.ubuntu.com/3976-1/
   https://usn.ubuntu.com/3976-2/

Revision History:  May 28 2019: USN-3976-1 introduced a regression in Samba
                   May 15 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3976-1: Samba vulnerability
14 May 2019

samba vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Samba could allow unintended access to network services.

Software Description

  o samba - SMB/CIFS file, print, and login server for Unix

Details

Isaac Boukris and Andrew Bartlett discovered that Samba incorrectly checked
S4U2Self packets. In certain environments, a remote attacker could possibly use
this issue to escalate privileges.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    samba - 2:4.10.0+dfsg-0ubuntu2.1
Ubuntu 18.10
    samba - 2:4.8.4+dfsg-2ubuntu2.4
Ubuntu 18.04 LTS
    samba - 2:4.7.6+dfsg~ubuntu-0ubuntu2.10
Ubuntu 16.04 LTS
    samba - 2:4.3.11+dfsg-0ubuntu0.16.04.20

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-16860

- -----------------------------------------------------------------------------

USN-3976-2: Samba vulnerability
14 May 2019

samba vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

Samba could allow unintended access to network services.

Software Description

  o samba - SMB/CIFS file, print, and login server for Unix

Details

USN-3976-1 fixed a vulnerability in Samba. This update provides the
corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

Isaac Boukris and Andrew Bartlett discovered that Samba incorrectly checked
S4U2Self packets. In certain environments, a remote attacker could possibly use
this issue to escalate privileges.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    samba - 2:4.3.11+dfsg-0ubuntu0.14.04.20+esm1
Ubuntu 12.04 ESM
    samba - 2:3.6.25-0ubuntu0.12.04.18

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-3976-1
  o CVE-2018-16860

- -----------------------------------------------------------------------------

USN-3976-3: Samba regression
27 May 2019

samba regression
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

USN-3976-1 introduced a regression in Samba.

Software Description

  o samba - SMB/CIFS file, print, and login server for Unix

Details

USN-3976-1 fixed a vulnerability in Samba. The update introduced a regression
causing Samba to occasionally crash. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Isaac Boukris and Andrew Bartlett discovered that Samba incorrectly checked
S4U2Self packets. In certain environments, a remote attacker could possibly use
this issue to escalate privileges.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    samba - 2:4.7.6+dfsg~ubuntu-0ubuntu2.11
Ubuntu 16.04 LTS
    samba - 2:4.3.11+dfsg-0ubuntu0.16.04.21

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-3976-1
  o LP: 1827924

- -----------------------------------------------------------------------------

USN-3976-4: Samba vulnerability
27 May 2019

samba vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

USN-3976-1 introduced a regression in Samba.

Software Description

  o samba - SMB/CIFS file, print, and login server for Unix

Details

USN-3976-1 fixed a vulnerability in Samba. The update introduced a regression
causing Samba to occasionally crash. This update fixes the problem.

Original advisory details:

Isaac Boukris and Andrew Bartlett discovered that Samba incorrectly checked
S4U2Self packets. In certain environments, a remote attacker could possibly use
this issue to escalate privileges.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    samba - 2:4.3.11+dfsg-0ubuntu0.14.04.20+esm2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-3976-1
  o LP: 1827924

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HErk
-----END PGP SIGNATURE-----