Samba fixes 3 security vulnerabilities in latest release 4.11.2

Samba fixes 3 security vulnerabilities in latest version 4.11.2

Samba has released a software update and patches for three security vulnerabilities that impact Samba products. A remote attacker could take advantage of these bugs and exploit unpatched systems.

Samba software is used for file and print services for all clients using the SMB/CIFS protocol. Samba is used to seamlessly integrate Linux/Unix systems into Windows Active Directory environments.

The latest Samba version 4.11.2 is a security release that addresses three vulnerabilities (CVE-2019-10218, CVE-2019-14833 and CVE-2019-14847). All three are rated moderate and are summarized below.

CVE-2019-10218

A description of the vulnerability: “Samba client code (libsmbclient) returns server-supplied filenames to calling code without checking for pathname separators (such as ‘/’ or ‘../’) in the server returned names.”

In addition, this vulnerability impacts all versions of Samba and is rated CVSS v3 base score of 5.3 (Moderate).

CVE-2019-14833

A description of the vulnerability: “When the password contains multi-byte (non-ASCII) characters, the check password script does not receive the full password string.”

To add, this vulnerability impacts Samba 4.5.0 and later. The issue is rated CVSS v3 base score of 4.2 (Moderate).

CVE-2019-14847

A description of the vulnerability: “Users with the ‘get changes’ extended access right can crash the AD DC LDAP server by requesting an attribute using the range= syntax.”

Also, this vulnerability affects Samba 4.0.0 to Samba 4.10.9 and is rated CVSS v3 base score of 4.9 (Moderate).

Finally, system administrators can view and download the latest Samba 4.11.2 release here.