Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3486-2: Samba vulnerability

21 November 2017

Samba could be made to expose sensitive information over the network.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

USN-3486-1 fixed a vulnerability in Samba. This update provides the
corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

Volker Lendecke discovered that Samba incorrectly cleared memory when
returning data to a client. A remote attacker could possibly use this issue
to obtain sensitive information. (CVE-2017-15275)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-3486-1: libnss-winbind, samba, samba-common, samba-dev, smbclient, libwbclient0, libsmbclient, samba-libs, samba-common-bin, ctdb, libsmbsharemodes-dev, libwbclient-dev, libsmbclient-dev, libpam-smbpass, samba-vfs-modules, samba-doc, registry-tools, samba-dsdb-modules, winbind, libsmbsharemodes0, samba-testsuite, libpam-winbind, libparse-pidl-perl, python-samba