Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4454-1: Samba vulnerability

10 August 2020

Samba could be made to crash if it received specially crafted network traffic.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

Martin von Wittich and Wilko Meyer discovered that Samba incorrectly
handled certain empty UDP packets when being used as a AD DC NBT server. A
remote attacker could possibly use this issue to cause Samba to crash,
resulting in a denial of service.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04
Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-4454-2: samba, smbclient, samba-libs, swat, libsmbclient, libsmbsharemodes-dev, samba-dsdb-modules, samba-testsuite, registry-tools, winbind, samba-common, libparse-pidl-perl, libpam-winbind, samba-tools, samba-doc, libwbclient-dev, libsmbsharemodes0, samba-vfs-modules, libpam-smbpass, python-samba, libsmbclient-dev, samba-dev, libnss-winbind, libwbclient0, samba-doc-pdf, samba-common-bin