Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4217-2: Samba vulnerabilities

11 December 2019

Several security issues were fixed in Samba.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

USN-4217-1 fixed several vulnerabilities in Samba. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

Andreas Oster discovered that the Samba DNS management server incorrectly
handled certain records. An authenticated attacker could possibly use this
issue to crash Samba, resulting in a denial of service. (CVE-2019-14861)

Isaac Boukris discovered that Samba did not enforce the Kerberos
DelegationNotAllowed feature restriction, contrary to expectations.
(CVE-2019-14870)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-4217-1: libnss-winbind, samba, samba-common, samba-dev, smbclient, libwbclient0, libsmbclient, samba-libs, samba-common-bin, ctdb, libwbclient-dev, python3-samba, libsmbclient-dev, samba-vfs-modules, registry-tools, samba-dsdb-modules, winbind, samba-testsuite, libpam-winbind, libparse-pidl-perl, python-samba