Samba Releases Security Updates CISA
https://www.us-cert.gov/ncas/current-activity/2020/07/03/samba-releases-security-updates

>The Samba Team has released security updates to address vulnerabilities in multiple versions of Samba. An attacker could exploit some of these vulnerabilities to take control of an affected system.
>
>The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the Samba Security Announcements for CVE-2020-10730, CVE-2020-10745, CVE-2020-10760, and CVE-2020-14303 and apply the necessary updates and workarounds.

Relevant links:
https://www.samba.org/samba/security/CVE-2020-10730.html
https://www.samba.org/samba/security/CVE-2020-10745.html
https://www.samba.org/samba/security/CVE-2020-10760.html
https://www.samba.org/samba/security/CVE-2020-14303.html