Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3267-1: Samba vulnerability

25 April 2017

Samba could be made to expose sensitive information over the network.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

Jann Horn discovered that Samba incorrectly handled symlinks. An
authenticated remote attacker could use this issue to access files on the
server outside of the exported directories.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References

Related notices

  • USN-3242-1: smbclient, libwbclient-dev, samba-doc, libwbclient0, samba-dev, samba-dsdb-modules, samba-libs, libnss-winbind, libsmbsharemodes-dev, winbind, libsmbclient-dev, libsmbsharemodes0, libsmbclient, ctdb, libparse-pidl-perl, samba-vfs-modules, libpam-smbpass, python-samba, registry-tools, libpam-winbind, samba-common, samba, samba-common-bin, samba-testsuite