Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4217-1: Samba vulnerabilities

10 December 2019

Several security issues were fixed in Samba.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

Andreas Oster discovered that the Samba DNS management server incorrectly
handled certain records. An authenticated attacker could possibly use this
issue to crash Samba, resulting in a denial of service. (CVE-2019-14861)

Isaac Boukris discovered that Samba did not enforce the Kerberos
DelegationNotAllowed feature restriction, contrary to expectations.
(CVE-2019-14870)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10
Ubuntu 19.04
Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-4217-2: libpam-smbpass, python-samba, samba, libsmbclient-dev, samba-common, libsmbsharemodes0, samba-libs, samba-testsuite, registry-tools, samba-vfs-modules, libparse-pidl-perl, libwbclient0, libsmbclient, winbind, samba-common-bin, samba-dev, samba-doc, libwbclient-dev, libsmbsharemodes-dev, smbclient, libnss-winbind, libpam-winbind, samba-dsdb-modules