UbuntuUpdates.org

Package "samba"

Name: samba

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • clustered database to store temporary data
  • tools for viewing and manipulating the Windows registry
  • test suite from Samba

Latest version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.29
Release: bionic (18.04)
Level: updates
Repository: universe

Links



Other versions of "samba" in Bionic

Repository Area Version
base universe 2:4.7.6+dfsg~ubuntu-0ubuntu2
base main 2:4.7.6+dfsg~ubuntu-0ubuntu2
security universe 2:4.7.6+dfsg~ubuntu-0ubuntu2.28
security main 2:4.7.6+dfsg~ubuntu-0ubuntu2.28
updates main 2:4.7.6+dfsg~ubuntu-0ubuntu2.29

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.29 2022-12-07 23:06:25 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.29) bionic; urgency=medium

  * d/p/win-22H2-fix.patch: fix interoperability with Windows 22H2
    clients (LP: #1993934)

 -- Andreas Hasenack <email address hidden> Wed, 09 Nov 2022 11:42:14 -0300

Source diff to previous version
1993934 Windows 11 22H2 and Samba-AD login issue

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.28 2022-02-01 14:06:31 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.28) bionic-security; urgency=medium

  * SECURITY UPDATE: code exec via out-of-bounds read/write in vfs_fruit
    - debian/patches/CVE-2021-44142-1.patch: add defines for icon lengths
      in source3/modules/vfs_fruit.c.
    - debian/patches/CVE-2021-44142-2.patch: add Netatalk xattr used by
      vfs_fruit to the list of private Samba xattrs in
      source3/smbd/trans2.c.
    - debian/patches/CVE-2021-44142-3.patch: harden ad_unpack_xattrs() in
      source3/modules/vfs_fruit.c.
    - debian/patches/CVE-2021-44142-4.patch: tweak buffer size check in
      source3/modules/vfs_fruit.c.
    - debian/patches/CVE-2021-44142-5.patch: add basic cmocka tests in
      selftest/knownfail.d/samba.unittests.adouble, selftest/tests.py,
      source3/lib/test_adouble.c, source3/wscript_build.
    - debian/patches/CVE-2021-44142-6.patch: harden parsing code in
      source3/modules/vfs_fruit.c.
    - CVE-2021-44142

 -- Marc Deslauriers <email address hidden> Tue, 25 Jan 2022 10:20:03 -0500

Source diff to previous version
CVE-2021-44142 Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.27 2021-12-13 22:06:20 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.27) bionic-security; urgency=medium

  * SECURITY REGRESSION: Kerberos authentication on standalone server in
    MIT realm broken
    - debian/patches/bug14922.patch: fix MIT Realm regression in
      source3/auth/user_krb5.c.

 -- Marc Deslauriers <email address hidden> Mon, 13 Dec 2021 07:12:56 -0500

Source diff to previous version

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 2021-12-06 15:07:20 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.26) bionic-security; urgency=medium

  * SECURITY UPDATE: SMB1 client connections can be downgraded to plaintext
    authentication
    - debian/patches/CVE-2016-2124-*.patch: upstream commits to fix issue.
    - CVE-2016-2124
  * SECURITY UPDATE: user in AD Domain could become root on domain members
    - debian/patches/CVE-2020-25717-*.patch: upstream commits to fix issue.
    - debian/patches/bug14901-*.patch: upstream commits to fix regression.
    - CVE-2020-25717
  * SECURITY UPDATE: insufficient access and conformance checking of data
    stored
    - debian/patches/CVE-2020-25722-1.patch: restrict the setting of
      privileged attributes during LDAP add/modify in
      source4/dsdb/samdb/ldb_modules/samldb.c.
    - debian/patches/CVE-2020-25722-2.patch: ensure the structural
      objectclass cannot be changed in
      source4/dsdb/samdb/ldb_modules/objectclass.c.
    - CVE-2020-25722
  * SECURITY UPDATE: null pointer deref in kerberos server
    - debian/patches/CVE-2021-3671.patch: validate sname in TGS-REQ in
      source4/heimdal/kdc/krb5tgs.c.
    - CVE-2021-3671

 -- Marc Deslauriers <email address hidden> Thu, 02 Dec 2021 08:23:22 -0500

Source diff to previous version
CVE-2016-2124 SMB1 client connections can be downgraded to plaintext authentication
CVE-2020-25717 A user on the domain can become root on domain members
CVE-2020-25722 AD DC UPN vs samAccountName not checked
CVE-2021-3671 A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authen

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.24 2021-11-25 13:06:22 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.24) bionic; urgency=medium

  * samba.postinst: do not populate sambashare from the Ubuntu admin group
    (LP: #1942195)

 -- Paride Legovini <email address hidden> Wed, 10 Nov 2021 15:29:48 +0100

1942195 Installing Samba unexpectedly adds many unknown local users to sambashare group



About   -   Send Feedback to @ubuntu_updates