exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-5192-04

Red Hat Security Advisory 2021-5192-04
Posted Dec 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5192-04 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2016-2124, CVE-2020-25717
SHA-256 | 3a70cd88d863eb7e9838c2b301ac3e5bf89842b8d1367050d901187ee6294319

Red Hat Security Advisory 2021-5192-04

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: samba security and bug fix update
Advisory ID: RHSA-2021:5192-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:5192
Issue date: 2021-12-16
CVE Names: CVE-2016-2124 CVE-2020-25717
====================================================================
1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: Active Directory (AD) domain user could become root on domain
members (CVE-2020-25717)

* samba: SMB1 client connections can be downgraded to plaintext
authentication (CVE-2016-2124)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Backport IDL changes to harden Kerberos communication (BZ#2021428)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2019660 - CVE-2016-2124 samba: SMB1 client connections can be downgraded to plaintext authentication
2019672 - CVE-2020-25717 samba: Active Directory (AD) domain user could become root on domain members

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.10.16-17.el7_9.src.rpm

noarch:
samba-common-4.10.16-17.el7_9.noarch.rpm

x86_64:
libsmbclient-4.10.16-17.el7_9.i686.rpm
libsmbclient-4.10.16-17.el7_9.x86_64.rpm
libwbclient-4.10.16-17.el7_9.i686.rpm
libwbclient-4.10.16-17.el7_9.x86_64.rpm
samba-client-4.10.16-17.el7_9.x86_64.rpm
samba-client-libs-4.10.16-17.el7_9.i686.rpm
samba-client-libs-4.10.16-17.el7_9.x86_64.rpm
samba-common-libs-4.10.16-17.el7_9.i686.rpm
samba-common-libs-4.10.16-17.el7_9.x86_64.rpm
samba-common-tools-4.10.16-17.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-17.el7_9.i686.rpm
samba-debuginfo-4.10.16-17.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-17.el7_9.x86_64.rpm
samba-libs-4.10.16-17.el7_9.i686.rpm
samba-libs-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-17.el7_9.i686.rpm
samba-winbind-modules-4.10.16-17.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
samba-pidl-4.10.16-17.el7_9.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-17.el7_9.i686.rpm
libsmbclient-devel-4.10.16-17.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-17.el7_9.i686.rpm
libwbclient-devel-4.10.16-17.el7_9.x86_64.rpm
samba-4.10.16-17.el7_9.x86_64.rpm
samba-dc-4.10.16-17.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-17.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-17.el7_9.i686.rpm
samba-debuginfo-4.10.16-17.el7_9.x86_64.rpm
samba-devel-4.10.16-17.el7_9.i686.rpm
samba-devel-4.10.16-17.el7_9.x86_64.rpm
samba-python-4.10.16-17.el7_9.i686.rpm
samba-python-4.10.16-17.el7_9.x86_64.rpm
samba-python-test-4.10.16-17.el7_9.x86_64.rpm
samba-test-4.10.16-17.el7_9.x86_64.rpm
samba-test-libs-4.10.16-17.el7_9.i686.rpm
samba-test-libs-4.10.16-17.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-17.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.10.16-17.el7_9.src.rpm

noarch:
samba-common-4.10.16-17.el7_9.noarch.rpm

x86_64:
libsmbclient-4.10.16-17.el7_9.i686.rpm
libsmbclient-4.10.16-17.el7_9.x86_64.rpm
libwbclient-4.10.16-17.el7_9.i686.rpm
libwbclient-4.10.16-17.el7_9.x86_64.rpm
samba-client-4.10.16-17.el7_9.x86_64.rpm
samba-client-libs-4.10.16-17.el7_9.i686.rpm
samba-client-libs-4.10.16-17.el7_9.x86_64.rpm
samba-common-libs-4.10.16-17.el7_9.i686.rpm
samba-common-libs-4.10.16-17.el7_9.x86_64.rpm
samba-common-tools-4.10.16-17.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-17.el7_9.i686.rpm
samba-debuginfo-4.10.16-17.el7_9.x86_64.rpm
samba-libs-4.10.16-17.el7_9.i686.rpm
samba-libs-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-17.el7_9.i686.rpm
samba-winbind-modules-4.10.16-17.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
samba-pidl-4.10.16-17.el7_9.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-17.el7_9.i686.rpm
libsmbclient-devel-4.10.16-17.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-17.el7_9.i686.rpm
libwbclient-devel-4.10.16-17.el7_9.x86_64.rpm
samba-4.10.16-17.el7_9.x86_64.rpm
samba-dc-4.10.16-17.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-17.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-17.el7_9.i686.rpm
samba-debuginfo-4.10.16-17.el7_9.x86_64.rpm
samba-devel-4.10.16-17.el7_9.i686.rpm
samba-devel-4.10.16-17.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-17.el7_9.x86_64.rpm
samba-python-4.10.16-17.el7_9.i686.rpm
samba-python-4.10.16-17.el7_9.x86_64.rpm
samba-python-test-4.10.16-17.el7_9.x86_64.rpm
samba-test-4.10.16-17.el7_9.x86_64.rpm
samba-test-libs-4.10.16-17.el7_9.i686.rpm
samba-test-libs-4.10.16-17.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-17.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.10.16-17.el7_9.src.rpm

noarch:
samba-common-4.10.16-17.el7_9.noarch.rpm

ppc64:
libsmbclient-4.10.16-17.el7_9.ppc.rpm
libsmbclient-4.10.16-17.el7_9.ppc64.rpm
libwbclient-4.10.16-17.el7_9.ppc.rpm
libwbclient-4.10.16-17.el7_9.ppc64.rpm
samba-4.10.16-17.el7_9.ppc64.rpm
samba-client-4.10.16-17.el7_9.ppc64.rpm
samba-client-libs-4.10.16-17.el7_9.ppc.rpm
samba-client-libs-4.10.16-17.el7_9.ppc64.rpm
samba-common-libs-4.10.16-17.el7_9.ppc.rpm
samba-common-libs-4.10.16-17.el7_9.ppc64.rpm
samba-common-tools-4.10.16-17.el7_9.ppc64.rpm
samba-debuginfo-4.10.16-17.el7_9.ppc.rpm
samba-debuginfo-4.10.16-17.el7_9.ppc64.rpm
samba-krb5-printing-4.10.16-17.el7_9.ppc64.rpm
samba-libs-4.10.16-17.el7_9.ppc.rpm
samba-libs-4.10.16-17.el7_9.ppc64.rpm
samba-winbind-4.10.16-17.el7_9.ppc64.rpm
samba-winbind-clients-4.10.16-17.el7_9.ppc64.rpm
samba-winbind-modules-4.10.16-17.el7_9.ppc.rpm
samba-winbind-modules-4.10.16-17.el7_9.ppc64.rpm

ppc64le:
libsmbclient-4.10.16-17.el7_9.ppc64le.rpm
libwbclient-4.10.16-17.el7_9.ppc64le.rpm
samba-4.10.16-17.el7_9.ppc64le.rpm
samba-client-4.10.16-17.el7_9.ppc64le.rpm
samba-client-libs-4.10.16-17.el7_9.ppc64le.rpm
samba-common-libs-4.10.16-17.el7_9.ppc64le.rpm
samba-common-tools-4.10.16-17.el7_9.ppc64le.rpm
samba-debuginfo-4.10.16-17.el7_9.ppc64le.rpm
samba-krb5-printing-4.10.16-17.el7_9.ppc64le.rpm
samba-libs-4.10.16-17.el7_9.ppc64le.rpm
samba-winbind-4.10.16-17.el7_9.ppc64le.rpm
samba-winbind-clients-4.10.16-17.el7_9.ppc64le.rpm
samba-winbind-modules-4.10.16-17.el7_9.ppc64le.rpm

s390x:
libsmbclient-4.10.16-17.el7_9.s390.rpm
libsmbclient-4.10.16-17.el7_9.s390x.rpm
libwbclient-4.10.16-17.el7_9.s390.rpm
libwbclient-4.10.16-17.el7_9.s390x.rpm
samba-4.10.16-17.el7_9.s390x.rpm
samba-client-4.10.16-17.el7_9.s390x.rpm
samba-client-libs-4.10.16-17.el7_9.s390.rpm
samba-client-libs-4.10.16-17.el7_9.s390x.rpm
samba-common-libs-4.10.16-17.el7_9.s390.rpm
samba-common-libs-4.10.16-17.el7_9.s390x.rpm
samba-common-tools-4.10.16-17.el7_9.s390x.rpm
samba-debuginfo-4.10.16-17.el7_9.s390.rpm
samba-debuginfo-4.10.16-17.el7_9.s390x.rpm
samba-krb5-printing-4.10.16-17.el7_9.s390x.rpm
samba-libs-4.10.16-17.el7_9.s390.rpm
samba-libs-4.10.16-17.el7_9.s390x.rpm
samba-winbind-4.10.16-17.el7_9.s390x.rpm
samba-winbind-clients-4.10.16-17.el7_9.s390x.rpm
samba-winbind-modules-4.10.16-17.el7_9.s390.rpm
samba-winbind-modules-4.10.16-17.el7_9.s390x.rpm

x86_64:
libsmbclient-4.10.16-17.el7_9.i686.rpm
libsmbclient-4.10.16-17.el7_9.x86_64.rpm
libwbclient-4.10.16-17.el7_9.i686.rpm
libwbclient-4.10.16-17.el7_9.x86_64.rpm
samba-4.10.16-17.el7_9.x86_64.rpm
samba-client-4.10.16-17.el7_9.x86_64.rpm
samba-client-libs-4.10.16-17.el7_9.i686.rpm
samba-client-libs-4.10.16-17.el7_9.x86_64.rpm
samba-common-libs-4.10.16-17.el7_9.i686.rpm
samba-common-libs-4.10.16-17.el7_9.x86_64.rpm
samba-common-tools-4.10.16-17.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-17.el7_9.i686.rpm
samba-debuginfo-4.10.16-17.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-17.el7_9.x86_64.rpm
samba-libs-4.10.16-17.el7_9.i686.rpm
samba-libs-4.10.16-17.el7_9.x86_64.rpm
samba-python-4.10.16-17.el7_9.i686.rpm
samba-python-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-17.el7_9.i686.rpm
samba-winbind-modules-4.10.16-17.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

ppc64le:
ctdb-4.10.16-17.el7_9.ppc64le.rpm
ctdb-tests-4.10.16-17.el7_9.ppc64le.rpm
samba-debuginfo-4.10.16-17.el7_9.ppc64le.rpm

s390x:
ctdb-4.10.16-17.el7_9.s390x.rpm
ctdb-tests-4.10.16-17.el7_9.s390x.rpm
samba-debuginfo-4.10.16-17.el7_9.s390x.rpm

x86_64:
ctdb-4.10.16-17.el7_9.x86_64.rpm
ctdb-tests-4.10.16-17.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-17.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
samba-pidl-4.10.16-17.el7_9.noarch.rpm

ppc64:
libsmbclient-devel-4.10.16-17.el7_9.ppc.rpm
libsmbclient-devel-4.10.16-17.el7_9.ppc64.rpm
libwbclient-devel-4.10.16-17.el7_9.ppc.rpm
libwbclient-devel-4.10.16-17.el7_9.ppc64.rpm
samba-dc-4.10.16-17.el7_9.ppc64.rpm
samba-dc-libs-4.10.16-17.el7_9.ppc64.rpm
samba-debuginfo-4.10.16-17.el7_9.ppc.rpm
samba-debuginfo-4.10.16-17.el7_9.ppc64.rpm
samba-devel-4.10.16-17.el7_9.ppc.rpm
samba-devel-4.10.16-17.el7_9.ppc64.rpm
samba-python-4.10.16-17.el7_9.ppc.rpm
samba-python-4.10.16-17.el7_9.ppc64.rpm
samba-python-test-4.10.16-17.el7_9.ppc64.rpm
samba-test-4.10.16-17.el7_9.ppc64.rpm
samba-test-libs-4.10.16-17.el7_9.ppc.rpm
samba-test-libs-4.10.16-17.el7_9.ppc64.rpm
samba-winbind-krb5-locator-4.10.16-17.el7_9.ppc64.rpm

ppc64le:
libsmbclient-devel-4.10.16-17.el7_9.ppc64le.rpm
libwbclient-devel-4.10.16-17.el7_9.ppc64le.rpm
samba-dc-4.10.16-17.el7_9.ppc64le.rpm
samba-dc-libs-4.10.16-17.el7_9.ppc64le.rpm
samba-debuginfo-4.10.16-17.el7_9.ppc64le.rpm
samba-devel-4.10.16-17.el7_9.ppc64le.rpm
samba-python-4.10.16-17.el7_9.ppc64le.rpm
samba-python-test-4.10.16-17.el7_9.ppc64le.rpm
samba-test-4.10.16-17.el7_9.ppc64le.rpm
samba-test-libs-4.10.16-17.el7_9.ppc64le.rpm
samba-winbind-krb5-locator-4.10.16-17.el7_9.ppc64le.rpm

s390x:
libsmbclient-devel-4.10.16-17.el7_9.s390.rpm
libsmbclient-devel-4.10.16-17.el7_9.s390x.rpm
libwbclient-devel-4.10.16-17.el7_9.s390.rpm
libwbclient-devel-4.10.16-17.el7_9.s390x.rpm
samba-dc-4.10.16-17.el7_9.s390x.rpm
samba-dc-libs-4.10.16-17.el7_9.s390x.rpm
samba-debuginfo-4.10.16-17.el7_9.s390.rpm
samba-debuginfo-4.10.16-17.el7_9.s390x.rpm
samba-devel-4.10.16-17.el7_9.s390.rpm
samba-devel-4.10.16-17.el7_9.s390x.rpm
samba-python-4.10.16-17.el7_9.s390.rpm
samba-python-4.10.16-17.el7_9.s390x.rpm
samba-python-test-4.10.16-17.el7_9.s390x.rpm
samba-test-4.10.16-17.el7_9.s390x.rpm
samba-test-libs-4.10.16-17.el7_9.s390.rpm
samba-test-libs-4.10.16-17.el7_9.s390x.rpm
samba-winbind-krb5-locator-4.10.16-17.el7_9.s390x.rpm

x86_64:
libsmbclient-devel-4.10.16-17.el7_9.i686.rpm
libsmbclient-devel-4.10.16-17.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-17.el7_9.i686.rpm
libwbclient-devel-4.10.16-17.el7_9.x86_64.rpm
samba-dc-4.10.16-17.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-17.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-17.el7_9.i686.rpm
samba-debuginfo-4.10.16-17.el7_9.x86_64.rpm
samba-devel-4.10.16-17.el7_9.i686.rpm
samba-devel-4.10.16-17.el7_9.x86_64.rpm
samba-python-test-4.10.16-17.el7_9.x86_64.rpm
samba-test-4.10.16-17.el7_9.x86_64.rpm
samba-test-libs-4.10.16-17.el7_9.i686.rpm
samba-test-libs-4.10.16-17.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-17.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.10.16-17.el7_9.src.rpm

noarch:
samba-common-4.10.16-17.el7_9.noarch.rpm

x86_64:
libsmbclient-4.10.16-17.el7_9.i686.rpm
libsmbclient-4.10.16-17.el7_9.x86_64.rpm
libwbclient-4.10.16-17.el7_9.i686.rpm
libwbclient-4.10.16-17.el7_9.x86_64.rpm
samba-4.10.16-17.el7_9.x86_64.rpm
samba-client-4.10.16-17.el7_9.x86_64.rpm
samba-client-libs-4.10.16-17.el7_9.i686.rpm
samba-client-libs-4.10.16-17.el7_9.x86_64.rpm
samba-common-libs-4.10.16-17.el7_9.i686.rpm
samba-common-libs-4.10.16-17.el7_9.x86_64.rpm
samba-common-tools-4.10.16-17.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-17.el7_9.i686.rpm
samba-debuginfo-4.10.16-17.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-17.el7_9.x86_64.rpm
samba-libs-4.10.16-17.el7_9.i686.rpm
samba-libs-4.10.16-17.el7_9.x86_64.rpm
samba-python-4.10.16-17.el7_9.i686.rpm
samba-python-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-17.el7_9.i686.rpm
samba-winbind-modules-4.10.16-17.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
samba-pidl-4.10.16-17.el7_9.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-17.el7_9.i686.rpm
libsmbclient-devel-4.10.16-17.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-17.el7_9.i686.rpm
libwbclient-devel-4.10.16-17.el7_9.x86_64.rpm
samba-dc-4.10.16-17.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-17.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-17.el7_9.i686.rpm
samba-debuginfo-4.10.16-17.el7_9.x86_64.rpm
samba-devel-4.10.16-17.el7_9.i686.rpm
samba-devel-4.10.16-17.el7_9.x86_64.rpm
samba-python-test-4.10.16-17.el7_9.x86_64.rpm
samba-test-4.10.16-17.el7_9.x86_64.rpm
samba-test-libs-4.10.16-17.el7_9.i686.rpm
samba-test-libs-4.10.16-17.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-17.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-17.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2124
https://access.redhat.com/security/cve/CVE-2020-25717
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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l+xe
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close