NEWS[4.18.3]: Samba 4.18.3 Available for Download
[samba-web.git] / history / samba-4.9.18.html
1 <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
2  "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
3 <html xmlns="http://www.w3.org/1999/xhtml">
4 <head>
5 <title>Samba 4.9.18 - Release Notes</title>
6 </head>
7 <body>
8 <H2>Samba 4.9.18 Available for Download</H2>
9 <p>
10 <a href="https://download.samba.org/pub/samba/stable/samba-4.9.18.tar.gz">Samba 4.9.18 (gzipped)</a><br>
11 <a href="https://download.samba.org/pub/samba/stable/samba-4.9.18.tar.asc">Signature</a>
12 </p>
13 <p>
14 <a href="https://download.samba.org/pub/samba/patches/samba-4.9.17-4.9.18.diffs.gz">Patch (gzipped) against Samba 4.9.17</a><br>
15 <a href="https://download.samba.org/pub/samba/patches/samba-4.9.17-4.9.18.diffs.asc">Signature</a>
16 </p>
17 <p>
18 <pre>
19                    ==============================
20                    Release Notes for Samba 4.9.18
21                            January 21, 2020
22                    ==============================
23
24
25 This is a security release in order to address the following defects:
26
27 o CVE-2019-14902: Replication of ACLs set to inherit down a subtree on AD
28                   Directory not automatic.        
29 o CVE-2019-14907: Crash after failed character conversion at log level 3 or
30                   above.                                               
31 o CVE-2019-19344: Use after free during DNS zone scavenging in Samba AD DC.
32                                                                                 
33                                                                                 
34 =======                                                                         
35 Details                                                                         
36 =======                                                                         
37                                                                                 
38 o  CVE-2019-14902:                                                                                
39    The implementation of ACL inheritance in the Samba AD DC was not complete,
40    and so absent a &apos;full-sync&apos; replication, ACLs could get out of sync between
41    domain controllers. 
42
43 o  CVE-2019-14907:
44    When processing untrusted string input Samba can read past the end of the
45    allocated buffer when printing a &quot;Conversion error&quot; message to the logs.
46
47 o  CVE-2019-19344:                                                                                
48    During DNS zone scavenging (of expired dynamic entries) there is a read of
49    memory after it has been freed.
50
51 For more details and workarounds, please refer to the security advisories.
52
53
54 Changes since 4.9.17:
55 ---------------------
56
57 o  Andrew Bartlett &lt;abartlet@samba.org&gt;
58    * BUG 12497: CVE-2019-14902: Replication of ACLs down subtree on AD Directory
59      not automatic.
60    * BUG 14208: CVE-2019-14907: lib/util: Do not print the failed to convert
61      string into the logs.
62
63 o  Gary Lockyer &lt;gary@catalyst.net.nz&gt;
64    * BUG 14050: CVE-2019-19344: kcc dns scavenging: Fix use after free in
65      dns_tombstone_records_zone.
66
67
68 </pre>
69 </p>
70 </body>
71 </html>