-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1742
                    [DLA 1788-1] samba security update
                                16 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Provide Misleading Information -- Existing Account
                   Access Confidential Data       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16860  

Reference:         ESB-2019.1707
                   ESB-2019.1702

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/05/msg00016.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : samba
Version        : 2:4.2.14+dfsg-0+deb8u13
CVE ID         : CVE-2018-16860

Isaac Boukris and Andrew Bartlett discovered that the S4U2Self Kerberos
extension used in Samba's Active Directory support was susceptible to
man-in-the-middle attacks caused by incomplete checksum validation.

For Debian 8 "Jessie", this problem has been fixed in version
2:4.2.14+dfsg-0+deb8u13.

We recommend that you upgrade your samba packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEcJymx+vmJZxd92Q+nUbEiOQ2gwIFAlzcfEYACgkQnUbEiOQ2
gwISkA/5AVU9SPoBNLSkliomQy8G/Ts7iuNpuieyCtRQP2BqjeNAYvRXmKbcW6EZ
IcpfA4GpJc2Iro6X5dQSyfu4pucPCt79LNkDSz6Mf/UZ4yppbFUXF+fLSBj6NiDM
F6eejQzzlA78VQsgGMBaMc4znGMqjZBWXBuin2SFfJNy/BS14Fp48eVYh2hoiDk6
6s4VgmIBX69lGGAYMhAI3W4Tf9EDu6IeCHbJ428qim1RKTq4kRUI3moTvJBkO80C
F2NPpmd8cliX6sk5HFKVCX8F6vgOmh0v6wT2cUmb/mHHcSy/gtP8qUsL+9pJ4Kl9
gTqJfkV+VDVYktJKH3w0ZQwEAG0C3zV4Sm8hOeU0o71mgD0EnfMhHc/Eme2bKzRC
kHw/jcu443rpqkuK+IZiYrhobDJ5NaILBsV5c4GTVV7NxYCwgzINdIhM5TDDXJf8
R3b6lpWIHtKfJ71T3orui7sKLengrJv0Y9fONfGOkIoExynOR4g+lixGc2sy1cRN
euBhFdP4lG0HUnvzg0gIEZeLIfSwsWbCem9iterVd+oBrdrzIBV2CwkI9JCZkERw
rgdPPbtaR9vpbGTNmwPPngz59U/TcuqrOrpQ+P8Oe+QcA7bpeD2tGJZa19DiwLda
iOxjTkmu3uSM33gCusUlZP8zDJqXfkE0DNkPoJwayOSTkr58xMk=
=mYiM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1hl1
-----END PGP SIGNATURE-----