Samba releases security updates

Samba has released a software update and patches for two security vulnerabilities (CVE-2020-170704 and CVE-2020-170700) that impact Samba products. A remote attacker could take advantage of these bugs and exploit unpatched systems.

Samba releases security updates Read More »