Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3426-2: Samba vulnerabilities

2 November 2017

Several security issues were fixed in XXX-APP-XXX.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

USN-3426-1 fixed several vulnerabilities in Samba. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

Stefan Metzmacher discovered that Samba incorrectly enforced SMB signing in
certain situations. A remote attacker could use this issue to perform a
machine-in-the-middle attack. (CVE-2017-12150)

Yihan Lian and Zhibin Hu discovered that Samba incorrectly handled memory
when SMB1 is being used. A remote attacker could possibly use this issue to
obtain server memory contents. (CVE-2017-12163)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-3426-1: samba-dsdb-modules, python-samba, libsmbsharemodes-dev, registry-tools, ctdb, samba-dev, samba-doc, libsmbclient, samba-vfs-modules, samba-common-bin, libsmbsharemodes0, smbclient, samba, samba-libs, winbind, libwbclient0, libnss-winbind, libpam-winbind, libwbclient-dev, libsmbclient-dev, samba-testsuite, libpam-smbpass, samba-common, libparse-pidl-perl