Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4341-2: Samba vulnerability

29 April 2020

Samba could be made to consume resources if it received a specially crafted LDAP query.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

USN-4341-1 fixed a vulnerability in Samba. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that Samba incorrectly handled certain LDAP queries. A
remote attacker could possibly use this issue to cause Samba to consume
resources, resulting in a denial of service. (CVE-2020-10704)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-4341-1: samba-dsdb-modules, samba-common-bin, libwbclient-dev, python-samba, libpam-winbind, python3-samba, samba-vfs-modules, samba, samba-testsuite, winbind, libwbclient0, samba-libs, samba-dev, smbclient, libnss-winbind, libsmbclient, registry-tools, libsmbclient-dev, libparse-pidl-perl, samba-common, ctdb