Your review has been sent successfully

Samba Updates

2756
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

11 December, 2019

● Medium

2019-711

All

Description:

Samba has released security updates to address multiple vulnerabilities in the following products:

  • All Samba versions since Samba 4.0

Threats:

Remote attacker could exploit these vulnerabilities by doing the following: .

  • Denial of service attack (DoS).
  • DelegationNotAllowed not being enforced in protocol transition on Samba AD DC.

Best practice and Recommendations:

The CERT team encourages users to review Samba security advisory and apply the necessary updates:

https://www.samba.org/samba/security/CVE-2019-14861.html

https://www.samba.org/samba/security/CVE-2019-14870.html

Last updated at 1 January, 2020

Rate the content

rate-icon
up icon