Samba Security Updates

Published On: Aug 15, 2018 12:00

Reference No: Samba Security Updates

Samba has released security updates to address vulnerabilities to its multiple products. Exploitation of these vulnerabilities may allow attacker to take control of an affected system. Users and Administrators are encouraged to review released Samba security advisories and apply necessary updates. For more information click CVE-2018-10858, CVE-2018-10918 , CVE-2018-10919, CVE-2018-1139 and CVE-2018-1140.

Subscribe To TZ - CERT Newsletter

A digest of Tanzania Computer Emergency Response Team coverage of cyber-security news across the globe.

Subscribe
Report Incident