exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0006-01

Red Hat Security Advisory 2016-0006-01
Posted Jan 8, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0006-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2015-5252, CVE-2015-5296, CVE-2015-5299, CVE-2015-5330, CVE-2015-7540
SHA-256 | edf0fb514d3c6ce3421118cdbbd2a073602544574ed4b012c2f36821051776c9

Red Hat Security Advisory 2016-0006-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba security update
Advisory ID: RHSA-2016:0006-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0006.html
Issue date: 2016-01-07
Updated on: 2016-01-08
CVE Names: CVE-2015-5252 CVE-2015-5296 CVE-2015-5299
CVE-2015-5330 CVE-2015-7540
=====================================================================

1. Summary:

Updated samba packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A denial of service flaw was found in the LDAP server provided by the AD DC
in the Samba process daemon. A remote attacker could exploit this flaw by
sending a specially crafted packet, which could cause the server to consume
an excessive amount of memory and crash. (CVE-2015-7540)

Multiple buffer over-read flaws were found in the way Samba handled
malformed inputs in certain encodings. An authenticated, remote attacker
could possibly use these flaws to disclose portions of the server memory.
(CVE-2015-5330)

A man-in-the-middle vulnerability was found in the way "connection signing"
was implemented by Samba. A remote attacker could use this flaw to
downgrade an existing Samba client connection and force the use of plain
text. (CVE-2015-5296)

A missing access control flaw was found in Samba. A remote, authenticated
attacker could use this flaw to view the current snapshot on a Samba share,
despite not having DIRECTORY_LIST access rights. (CVE-2015-5299)

An access flaw was found in the way Samba verified symbolic links when
creating new files on a Samba share. A remote attacker could exploit this
flaw to gain access to files outside of Samba's share path. (CVE-2015-5252)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Stefan Metzmacher of the Samba Team and Sernet.de as
the original reporters of CVE-2015-5296, partha@exablox.com as the original
reporter of CVE-2015-5299, Jan "Yenya" Kasprzak and the Computer Systems
Unit team at Faculty of Informatics, Masaryk University as the original
reporters of CVE-2015-5252 flaws, and Douglas Bagnall as the original
reporter of CVE-2015-5330.

All samba users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1276126 - CVE-2015-5299 Samba: Missing access control check in shadow copy code
1281326 - CVE-2015-5330 samba, libldb: remote memory read in the Samba LDAP server
1288451 - CVE-2015-7540 samba: DoS to AD-DC due to insufficient checking of asn1 memory allocation
1290288 - CVE-2015-5252 samba: Insufficient symlink verification in smbd
1290292 - CVE-2015-5296 samba: client requesting encryption vulnerable to downgrade attack

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.2.3-11.el7_2.src.rpm

noarch:
samba-common-4.2.3-11.el7_2.noarch.rpm

x86_64:
libsmbclient-4.2.3-11.el7_2.i686.rpm
libsmbclient-4.2.3-11.el7_2.x86_64.rpm
libwbclient-4.2.3-11.el7_2.i686.rpm
libwbclient-4.2.3-11.el7_2.x86_64.rpm
samba-client-4.2.3-11.el7_2.x86_64.rpm
samba-client-libs-4.2.3-11.el7_2.i686.rpm
samba-client-libs-4.2.3-11.el7_2.x86_64.rpm
samba-common-libs-4.2.3-11.el7_2.x86_64.rpm
samba-common-tools-4.2.3-11.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-11.el7_2.i686.rpm
samba-debuginfo-4.2.3-11.el7_2.x86_64.rpm
samba-libs-4.2.3-11.el7_2.i686.rpm
samba-libs-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-clients-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-modules-4.2.3-11.el7_2.i686.rpm
samba-winbind-modules-4.2.3-11.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
samba-pidl-4.2.3-11.el7_2.noarch.rpm

x86_64:
libsmbclient-devel-4.2.3-11.el7_2.i686.rpm
libsmbclient-devel-4.2.3-11.el7_2.x86_64.rpm
libwbclient-devel-4.2.3-11.el7_2.i686.rpm
libwbclient-devel-4.2.3-11.el7_2.x86_64.rpm
samba-4.2.3-11.el7_2.x86_64.rpm
samba-dc-4.2.3-11.el7_2.x86_64.rpm
samba-dc-libs-4.2.3-11.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-11.el7_2.i686.rpm
samba-debuginfo-4.2.3-11.el7_2.x86_64.rpm
samba-devel-4.2.3-11.el7_2.i686.rpm
samba-devel-4.2.3-11.el7_2.x86_64.rpm
samba-python-4.2.3-11.el7_2.x86_64.rpm
samba-test-4.2.3-11.el7_2.x86_64.rpm
samba-test-devel-4.2.3-11.el7_2.x86_64.rpm
samba-test-libs-4.2.3-11.el7_2.i686.rpm
samba-test-libs-4.2.3-11.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.3-11.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.2.3-11.el7_2.src.rpm

noarch:
samba-common-4.2.3-11.el7_2.noarch.rpm

x86_64:
libsmbclient-4.2.3-11.el7_2.i686.rpm
libsmbclient-4.2.3-11.el7_2.x86_64.rpm
libwbclient-4.2.3-11.el7_2.i686.rpm
libwbclient-4.2.3-11.el7_2.x86_64.rpm
samba-client-4.2.3-11.el7_2.x86_64.rpm
samba-client-libs-4.2.3-11.el7_2.i686.rpm
samba-client-libs-4.2.3-11.el7_2.x86_64.rpm
samba-common-libs-4.2.3-11.el7_2.x86_64.rpm
samba-common-tools-4.2.3-11.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-11.el7_2.i686.rpm
samba-debuginfo-4.2.3-11.el7_2.x86_64.rpm
samba-libs-4.2.3-11.el7_2.i686.rpm
samba-libs-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-clients-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-modules-4.2.3-11.el7_2.i686.rpm
samba-winbind-modules-4.2.3-11.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
samba-pidl-4.2.3-11.el7_2.noarch.rpm

x86_64:
libsmbclient-devel-4.2.3-11.el7_2.i686.rpm
libsmbclient-devel-4.2.3-11.el7_2.x86_64.rpm
libwbclient-devel-4.2.3-11.el7_2.i686.rpm
libwbclient-devel-4.2.3-11.el7_2.x86_64.rpm
samba-4.2.3-11.el7_2.x86_64.rpm
samba-dc-4.2.3-11.el7_2.x86_64.rpm
samba-dc-libs-4.2.3-11.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-11.el7_2.i686.rpm
samba-debuginfo-4.2.3-11.el7_2.x86_64.rpm
samba-devel-4.2.3-11.el7_2.i686.rpm
samba-devel-4.2.3-11.el7_2.x86_64.rpm
samba-python-4.2.3-11.el7_2.x86_64.rpm
samba-test-4.2.3-11.el7_2.x86_64.rpm
samba-test-devel-4.2.3-11.el7_2.x86_64.rpm
samba-test-libs-4.2.3-11.el7_2.i686.rpm
samba-test-libs-4.2.3-11.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.3-11.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.2.3-11.el7_2.src.rpm

noarch:
samba-common-4.2.3-11.el7_2.noarch.rpm

ppc64:
libsmbclient-4.2.3-11.el7_2.ppc.rpm
libsmbclient-4.2.3-11.el7_2.ppc64.rpm
libwbclient-4.2.3-11.el7_2.ppc.rpm
libwbclient-4.2.3-11.el7_2.ppc64.rpm
samba-4.2.3-11.el7_2.ppc64.rpm
samba-client-4.2.3-11.el7_2.ppc64.rpm
samba-client-libs-4.2.3-11.el7_2.ppc.rpm
samba-client-libs-4.2.3-11.el7_2.ppc64.rpm
samba-common-libs-4.2.3-11.el7_2.ppc64.rpm
samba-common-tools-4.2.3-11.el7_2.ppc64.rpm
samba-debuginfo-4.2.3-11.el7_2.ppc.rpm
samba-debuginfo-4.2.3-11.el7_2.ppc64.rpm
samba-libs-4.2.3-11.el7_2.ppc.rpm
samba-libs-4.2.3-11.el7_2.ppc64.rpm
samba-winbind-4.2.3-11.el7_2.ppc64.rpm
samba-winbind-clients-4.2.3-11.el7_2.ppc64.rpm
samba-winbind-modules-4.2.3-11.el7_2.ppc.rpm
samba-winbind-modules-4.2.3-11.el7_2.ppc64.rpm

ppc64le:
libsmbclient-4.2.3-11.el7_2.ppc64le.rpm
libwbclient-4.2.3-11.el7_2.ppc64le.rpm
samba-4.2.3-11.el7_2.ppc64le.rpm
samba-client-4.2.3-11.el7_2.ppc64le.rpm
samba-client-libs-4.2.3-11.el7_2.ppc64le.rpm
samba-common-libs-4.2.3-11.el7_2.ppc64le.rpm
samba-common-tools-4.2.3-11.el7_2.ppc64le.rpm
samba-debuginfo-4.2.3-11.el7_2.ppc64le.rpm
samba-libs-4.2.3-11.el7_2.ppc64le.rpm
samba-winbind-4.2.3-11.el7_2.ppc64le.rpm
samba-winbind-clients-4.2.3-11.el7_2.ppc64le.rpm
samba-winbind-modules-4.2.3-11.el7_2.ppc64le.rpm

s390x:
libsmbclient-4.2.3-11.el7_2.s390.rpm
libsmbclient-4.2.3-11.el7_2.s390x.rpm
libwbclient-4.2.3-11.el7_2.s390.rpm
libwbclient-4.2.3-11.el7_2.s390x.rpm
samba-4.2.3-11.el7_2.s390x.rpm
samba-client-4.2.3-11.el7_2.s390x.rpm
samba-client-libs-4.2.3-11.el7_2.s390.rpm
samba-client-libs-4.2.3-11.el7_2.s390x.rpm
samba-common-libs-4.2.3-11.el7_2.s390x.rpm
samba-common-tools-4.2.3-11.el7_2.s390x.rpm
samba-debuginfo-4.2.3-11.el7_2.s390.rpm
samba-debuginfo-4.2.3-11.el7_2.s390x.rpm
samba-libs-4.2.3-11.el7_2.s390.rpm
samba-libs-4.2.3-11.el7_2.s390x.rpm
samba-winbind-4.2.3-11.el7_2.s390x.rpm
samba-winbind-clients-4.2.3-11.el7_2.s390x.rpm
samba-winbind-modules-4.2.3-11.el7_2.s390.rpm
samba-winbind-modules-4.2.3-11.el7_2.s390x.rpm

x86_64:
libsmbclient-4.2.3-11.el7_2.i686.rpm
libsmbclient-4.2.3-11.el7_2.x86_64.rpm
libwbclient-4.2.3-11.el7_2.i686.rpm
libwbclient-4.2.3-11.el7_2.x86_64.rpm
samba-4.2.3-11.el7_2.x86_64.rpm
samba-client-4.2.3-11.el7_2.x86_64.rpm
samba-client-libs-4.2.3-11.el7_2.i686.rpm
samba-client-libs-4.2.3-11.el7_2.x86_64.rpm
samba-common-libs-4.2.3-11.el7_2.x86_64.rpm
samba-common-tools-4.2.3-11.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-11.el7_2.i686.rpm
samba-debuginfo-4.2.3-11.el7_2.x86_64.rpm
samba-libs-4.2.3-11.el7_2.i686.rpm
samba-libs-4.2.3-11.el7_2.x86_64.rpm
samba-python-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-clients-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-modules-4.2.3-11.el7_2.i686.rpm
samba-winbind-modules-4.2.3-11.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

x86_64:
ctdb-4.2.3-11.el7_2.x86_64.rpm
ctdb-devel-4.2.3-11.el7_2.i686.rpm
ctdb-devel-4.2.3-11.el7_2.x86_64.rpm
ctdb-tests-4.2.3-11.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-11.el7_2.i686.rpm
samba-debuginfo-4.2.3-11.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
samba-pidl-4.2.3-11.el7_2.noarch.rpm

ppc64:
libsmbclient-devel-4.2.3-11.el7_2.ppc.rpm
libsmbclient-devel-4.2.3-11.el7_2.ppc64.rpm
libwbclient-devel-4.2.3-11.el7_2.ppc.rpm
libwbclient-devel-4.2.3-11.el7_2.ppc64.rpm
samba-dc-4.2.3-11.el7_2.ppc64.rpm
samba-dc-libs-4.2.3-11.el7_2.ppc64.rpm
samba-debuginfo-4.2.3-11.el7_2.ppc.rpm
samba-debuginfo-4.2.3-11.el7_2.ppc64.rpm
samba-devel-4.2.3-11.el7_2.ppc.rpm
samba-devel-4.2.3-11.el7_2.ppc64.rpm
samba-python-4.2.3-11.el7_2.ppc64.rpm
samba-test-4.2.3-11.el7_2.ppc64.rpm
samba-test-devel-4.2.3-11.el7_2.ppc64.rpm
samba-test-libs-4.2.3-11.el7_2.ppc.rpm
samba-test-libs-4.2.3-11.el7_2.ppc64.rpm
samba-winbind-krb5-locator-4.2.3-11.el7_2.ppc64.rpm

ppc64le:
libsmbclient-devel-4.2.3-11.el7_2.ppc64le.rpm
libwbclient-devel-4.2.3-11.el7_2.ppc64le.rpm
samba-dc-4.2.3-11.el7_2.ppc64le.rpm
samba-dc-libs-4.2.3-11.el7_2.ppc64le.rpm
samba-debuginfo-4.2.3-11.el7_2.ppc64le.rpm
samba-devel-4.2.3-11.el7_2.ppc64le.rpm
samba-python-4.2.3-11.el7_2.ppc64le.rpm
samba-test-4.2.3-11.el7_2.ppc64le.rpm
samba-test-devel-4.2.3-11.el7_2.ppc64le.rpm
samba-test-libs-4.2.3-11.el7_2.ppc64le.rpm
samba-winbind-krb5-locator-4.2.3-11.el7_2.ppc64le.rpm

s390x:
libsmbclient-devel-4.2.3-11.el7_2.s390.rpm
libsmbclient-devel-4.2.3-11.el7_2.s390x.rpm
libwbclient-devel-4.2.3-11.el7_2.s390.rpm
libwbclient-devel-4.2.3-11.el7_2.s390x.rpm
samba-dc-4.2.3-11.el7_2.s390x.rpm
samba-dc-libs-4.2.3-11.el7_2.s390x.rpm
samba-debuginfo-4.2.3-11.el7_2.s390.rpm
samba-debuginfo-4.2.3-11.el7_2.s390x.rpm
samba-devel-4.2.3-11.el7_2.s390.rpm
samba-devel-4.2.3-11.el7_2.s390x.rpm
samba-python-4.2.3-11.el7_2.s390x.rpm
samba-test-4.2.3-11.el7_2.s390x.rpm
samba-test-devel-4.2.3-11.el7_2.s390x.rpm
samba-test-libs-4.2.3-11.el7_2.s390.rpm
samba-test-libs-4.2.3-11.el7_2.s390x.rpm
samba-winbind-krb5-locator-4.2.3-11.el7_2.s390x.rpm

x86_64:
libsmbclient-devel-4.2.3-11.el7_2.i686.rpm
libsmbclient-devel-4.2.3-11.el7_2.x86_64.rpm
libwbclient-devel-4.2.3-11.el7_2.i686.rpm
libwbclient-devel-4.2.3-11.el7_2.x86_64.rpm
samba-dc-4.2.3-11.el7_2.x86_64.rpm
samba-dc-libs-4.2.3-11.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-11.el7_2.i686.rpm
samba-debuginfo-4.2.3-11.el7_2.x86_64.rpm
samba-devel-4.2.3-11.el7_2.i686.rpm
samba-devel-4.2.3-11.el7_2.x86_64.rpm
samba-test-4.2.3-11.el7_2.x86_64.rpm
samba-test-devel-4.2.3-11.el7_2.x86_64.rpm
samba-test-libs-4.2.3-11.el7_2.i686.rpm
samba-test-libs-4.2.3-11.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.3-11.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.2.3-11.el7_2.src.rpm

noarch:
samba-common-4.2.3-11.el7_2.noarch.rpm

x86_64:
libsmbclient-4.2.3-11.el7_2.i686.rpm
libsmbclient-4.2.3-11.el7_2.x86_64.rpm
libwbclient-4.2.3-11.el7_2.i686.rpm
libwbclient-4.2.3-11.el7_2.x86_64.rpm
samba-4.2.3-11.el7_2.x86_64.rpm
samba-client-4.2.3-11.el7_2.x86_64.rpm
samba-client-libs-4.2.3-11.el7_2.i686.rpm
samba-client-libs-4.2.3-11.el7_2.x86_64.rpm
samba-common-libs-4.2.3-11.el7_2.x86_64.rpm
samba-common-tools-4.2.3-11.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-11.el7_2.i686.rpm
samba-debuginfo-4.2.3-11.el7_2.x86_64.rpm
samba-libs-4.2.3-11.el7_2.i686.rpm
samba-libs-4.2.3-11.el7_2.x86_64.rpm
samba-python-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-clients-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-modules-4.2.3-11.el7_2.i686.rpm
samba-winbind-modules-4.2.3-11.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
samba-pidl-4.2.3-11.el7_2.noarch.rpm

x86_64:
libsmbclient-devel-4.2.3-11.el7_2.i686.rpm
libsmbclient-devel-4.2.3-11.el7_2.x86_64.rpm
libwbclient-devel-4.2.3-11.el7_2.i686.rpm
libwbclient-devel-4.2.3-11.el7_2.x86_64.rpm
samba-dc-4.2.3-11.el7_2.x86_64.rpm
samba-dc-libs-4.2.3-11.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-11.el7_2.i686.rpm
samba-debuginfo-4.2.3-11.el7_2.x86_64.rpm
samba-devel-4.2.3-11.el7_2.i686.rpm
samba-devel-4.2.3-11.el7_2.x86_64.rpm
samba-test-4.2.3-11.el7_2.x86_64.rpm
samba-test-devel-4.2.3-11.el7_2.x86_64.rpm
samba-test-libs-4.2.3-11.el7_2.i686.rpm
samba-test-libs-4.2.3-11.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.3-11.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.3-11.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5252
https://access.redhat.com/security/cve/CVE-2015-5296
https://access.redhat.com/security/cve/CVE-2015-5299
https://access.redhat.com/security/cve/CVE-2015-5330
https://access.redhat.com/security/cve/CVE-2015-7540
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWjy+uXlSAg2UNWIIRAj13AJ9nlOPrb+Kd3miI0LihLYqvF8/zpwCgop+5
o2WWWuAK28C9UV7JZLV002Q=
=wU/d
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close