exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0008-03

Red Hat Security Advisory 2022-0008-03
Posted Jan 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0008-03 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2016-2124, CVE-2020-25717, CVE-2021-23192
SHA-256 | 7dc1627f1e4ab3adb492840ef20c783086a232460c664974efd303a3c05f8f53

Red Hat Security Advisory 2022-0008-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: samba security update
Advisory ID: RHSA-2022:0008-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0008
Issue date: 2022-01-04
CVE Names: CVE-2016-2124 CVE-2020-25717 CVE-2021-23192
====================================================================
1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: Active Directory (AD) domain user could become root on domain
members (CVE-2020-25717)

* samba: SMB1 client connections can be downgraded to plaintext
authentication (CVE-2016-2124)

* samba: Subsequent DCE/RPC fragment injection vulnerability
(CVE-2021-23192)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2019660 - CVE-2016-2124 samba: SMB1 client connections can be downgraded to plaintext authentication
2019666 - CVE-2021-23192 samba: Subsequent DCE/RPC fragment injection vulnerability
2019672 - CVE-2020-25717 samba: Active Directory (AD) domain user could become root on domain members

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
samba-4.13.3-8.el8_4.src.rpm

aarch64:
ctdb-4.13.3-8.el8_4.aarch64.rpm
ctdb-debuginfo-4.13.3-8.el8_4.aarch64.rpm
ctdb-tests-4.13.3-8.el8_4.aarch64.rpm
ctdb-tests-debuginfo-4.13.3-8.el8_4.aarch64.rpm
libsmbclient-4.13.3-8.el8_4.aarch64.rpm
libsmbclient-debuginfo-4.13.3-8.el8_4.aarch64.rpm
libwbclient-4.13.3-8.el8_4.aarch64.rpm
libwbclient-debuginfo-4.13.3-8.el8_4.aarch64.rpm
python3-samba-4.13.3-8.el8_4.aarch64.rpm
python3-samba-debuginfo-4.13.3-8.el8_4.aarch64.rpm
python3-samba-test-4.13.3-8.el8_4.aarch64.rpm
samba-4.13.3-8.el8_4.aarch64.rpm
samba-client-4.13.3-8.el8_4.aarch64.rpm
samba-client-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-client-libs-4.13.3-8.el8_4.aarch64.rpm
samba-client-libs-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-common-libs-4.13.3-8.el8_4.aarch64.rpm
samba-common-libs-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-common-tools-4.13.3-8.el8_4.aarch64.rpm
samba-common-tools-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-debugsource-4.13.3-8.el8_4.aarch64.rpm
samba-krb5-printing-4.13.3-8.el8_4.aarch64.rpm
samba-krb5-printing-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-libs-4.13.3-8.el8_4.aarch64.rpm
samba-libs-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-test-4.13.3-8.el8_4.aarch64.rpm
samba-test-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-test-libs-4.13.3-8.el8_4.aarch64.rpm
samba-test-libs-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-winbind-4.13.3-8.el8_4.aarch64.rpm
samba-winbind-clients-4.13.3-8.el8_4.aarch64.rpm
samba-winbind-clients-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-winbind-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-winbind-krb5-locator-4.13.3-8.el8_4.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-winbind-modules-4.13.3-8.el8_4.aarch64.rpm
samba-winbind-modules-debuginfo-4.13.3-8.el8_4.aarch64.rpm

noarch:
samba-common-4.13.3-8.el8_4.noarch.rpm
samba-pidl-4.13.3-8.el8_4.noarch.rpm

ppc64le:
ctdb-4.13.3-8.el8_4.ppc64le.rpm
ctdb-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
ctdb-tests-4.13.3-8.el8_4.ppc64le.rpm
ctdb-tests-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
libsmbclient-4.13.3-8.el8_4.ppc64le.rpm
libsmbclient-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
libwbclient-4.13.3-8.el8_4.ppc64le.rpm
libwbclient-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
python3-samba-4.13.3-8.el8_4.ppc64le.rpm
python3-samba-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
python3-samba-test-4.13.3-8.el8_4.ppc64le.rpm
samba-4.13.3-8.el8_4.ppc64le.rpm
samba-client-4.13.3-8.el8_4.ppc64le.rpm
samba-client-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-client-libs-4.13.3-8.el8_4.ppc64le.rpm
samba-client-libs-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-common-libs-4.13.3-8.el8_4.ppc64le.rpm
samba-common-libs-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-common-tools-4.13.3-8.el8_4.ppc64le.rpm
samba-common-tools-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-debugsource-4.13.3-8.el8_4.ppc64le.rpm
samba-krb5-printing-4.13.3-8.el8_4.ppc64le.rpm
samba-krb5-printing-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-libs-4.13.3-8.el8_4.ppc64le.rpm
samba-libs-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-test-4.13.3-8.el8_4.ppc64le.rpm
samba-test-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-test-libs-4.13.3-8.el8_4.ppc64le.rpm
samba-test-libs-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-winbind-4.13.3-8.el8_4.ppc64le.rpm
samba-winbind-clients-4.13.3-8.el8_4.ppc64le.rpm
samba-winbind-clients-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-winbind-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-winbind-krb5-locator-4.13.3-8.el8_4.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-winbind-modules-4.13.3-8.el8_4.ppc64le.rpm
samba-winbind-modules-debuginfo-4.13.3-8.el8_4.ppc64le.rpm

s390x:
ctdb-4.13.3-8.el8_4.s390x.rpm
ctdb-debuginfo-4.13.3-8.el8_4.s390x.rpm
ctdb-tests-4.13.3-8.el8_4.s390x.rpm
ctdb-tests-debuginfo-4.13.3-8.el8_4.s390x.rpm
libsmbclient-4.13.3-8.el8_4.s390x.rpm
libsmbclient-debuginfo-4.13.3-8.el8_4.s390x.rpm
libwbclient-4.13.3-8.el8_4.s390x.rpm
libwbclient-debuginfo-4.13.3-8.el8_4.s390x.rpm
python3-samba-4.13.3-8.el8_4.s390x.rpm
python3-samba-debuginfo-4.13.3-8.el8_4.s390x.rpm
python3-samba-test-4.13.3-8.el8_4.s390x.rpm
samba-4.13.3-8.el8_4.s390x.rpm
samba-client-4.13.3-8.el8_4.s390x.rpm
samba-client-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-client-libs-4.13.3-8.el8_4.s390x.rpm
samba-client-libs-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-common-libs-4.13.3-8.el8_4.s390x.rpm
samba-common-libs-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-common-tools-4.13.3-8.el8_4.s390x.rpm
samba-common-tools-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-debugsource-4.13.3-8.el8_4.s390x.rpm
samba-krb5-printing-4.13.3-8.el8_4.s390x.rpm
samba-krb5-printing-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-libs-4.13.3-8.el8_4.s390x.rpm
samba-libs-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-test-4.13.3-8.el8_4.s390x.rpm
samba-test-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-test-libs-4.13.3-8.el8_4.s390x.rpm
samba-test-libs-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-winbind-4.13.3-8.el8_4.s390x.rpm
samba-winbind-clients-4.13.3-8.el8_4.s390x.rpm
samba-winbind-clients-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-winbind-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-winbind-krb5-locator-4.13.3-8.el8_4.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-winbind-modules-4.13.3-8.el8_4.s390x.rpm
samba-winbind-modules-debuginfo-4.13.3-8.el8_4.s390x.rpm

x86_64:
ctdb-4.13.3-8.el8_4.x86_64.rpm
ctdb-debuginfo-4.13.3-8.el8_4.i686.rpm
ctdb-debuginfo-4.13.3-8.el8_4.x86_64.rpm
ctdb-tests-4.13.3-8.el8_4.x86_64.rpm
ctdb-tests-debuginfo-4.13.3-8.el8_4.i686.rpm
ctdb-tests-debuginfo-4.13.3-8.el8_4.x86_64.rpm
libsmbclient-4.13.3-8.el8_4.i686.rpm
libsmbclient-4.13.3-8.el8_4.x86_64.rpm
libsmbclient-debuginfo-4.13.3-8.el8_4.i686.rpm
libsmbclient-debuginfo-4.13.3-8.el8_4.x86_64.rpm
libwbclient-4.13.3-8.el8_4.i686.rpm
libwbclient-4.13.3-8.el8_4.x86_64.rpm
libwbclient-debuginfo-4.13.3-8.el8_4.i686.rpm
libwbclient-debuginfo-4.13.3-8.el8_4.x86_64.rpm
python3-samba-4.13.3-8.el8_4.i686.rpm
python3-samba-4.13.3-8.el8_4.x86_64.rpm
python3-samba-debuginfo-4.13.3-8.el8_4.i686.rpm
python3-samba-debuginfo-4.13.3-8.el8_4.x86_64.rpm
python3-samba-test-4.13.3-8.el8_4.x86_64.rpm
samba-4.13.3-8.el8_4.x86_64.rpm
samba-client-4.13.3-8.el8_4.x86_64.rpm
samba-client-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-client-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-client-libs-4.13.3-8.el8_4.i686.rpm
samba-client-libs-4.13.3-8.el8_4.x86_64.rpm
samba-client-libs-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-client-libs-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-common-libs-4.13.3-8.el8_4.x86_64.rpm
samba-common-libs-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-common-libs-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-common-tools-4.13.3-8.el8_4.x86_64.rpm
samba-common-tools-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-common-tools-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-debugsource-4.13.3-8.el8_4.i686.rpm
samba-debugsource-4.13.3-8.el8_4.x86_64.rpm
samba-krb5-printing-4.13.3-8.el8_4.x86_64.rpm
samba-krb5-printing-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-krb5-printing-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-libs-4.13.3-8.el8_4.i686.rpm
samba-libs-4.13.3-8.el8_4.x86_64.rpm
samba-libs-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-libs-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-test-4.13.3-8.el8_4.x86_64.rpm
samba-test-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-test-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-test-libs-4.13.3-8.el8_4.x86_64.rpm
samba-test-libs-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-test-libs-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-winbind-4.13.3-8.el8_4.x86_64.rpm
samba-winbind-clients-4.13.3-8.el8_4.x86_64.rpm
samba-winbind-clients-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-winbind-clients-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-winbind-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-winbind-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-winbind-krb5-locator-4.13.3-8.el8_4.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-winbind-modules-4.13.3-8.el8_4.i686.rpm
samba-winbind-modules-4.13.3-8.el8_4.x86_64.rpm
samba-winbind-modules-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-winbind-modules-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-winexe-4.13.3-8.el8_4.x86_64.rpm
samba-winexe-debuginfo-4.13.3-8.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
ctdb-debuginfo-4.13.3-8.el8_4.aarch64.rpm
ctdb-tests-debuginfo-4.13.3-8.el8_4.aarch64.rpm
libsmbclient-debuginfo-4.13.3-8.el8_4.aarch64.rpm
libsmbclient-devel-4.13.3-8.el8_4.aarch64.rpm
libwbclient-debuginfo-4.13.3-8.el8_4.aarch64.rpm
libwbclient-devel-4.13.3-8.el8_4.aarch64.rpm
python3-samba-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-client-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-client-libs-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-common-libs-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-common-tools-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-debugsource-4.13.3-8.el8_4.aarch64.rpm
samba-devel-4.13.3-8.el8_4.aarch64.rpm
samba-krb5-printing-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-libs-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-test-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-test-libs-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-winbind-clients-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-winbind-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-8.el8_4.aarch64.rpm
samba-winbind-modules-debuginfo-4.13.3-8.el8_4.aarch64.rpm

ppc64le:
ctdb-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
ctdb-tests-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
libsmbclient-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
libsmbclient-devel-4.13.3-8.el8_4.ppc64le.rpm
libwbclient-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
libwbclient-devel-4.13.3-8.el8_4.ppc64le.rpm
python3-samba-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-client-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-client-libs-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-common-libs-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-common-tools-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-debugsource-4.13.3-8.el8_4.ppc64le.rpm
samba-devel-4.13.3-8.el8_4.ppc64le.rpm
samba-krb5-printing-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-libs-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-test-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-test-libs-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-winbind-clients-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-winbind-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-8.el8_4.ppc64le.rpm
samba-winbind-modules-debuginfo-4.13.3-8.el8_4.ppc64le.rpm

s390x:
ctdb-debuginfo-4.13.3-8.el8_4.s390x.rpm
ctdb-tests-debuginfo-4.13.3-8.el8_4.s390x.rpm
libsmbclient-debuginfo-4.13.3-8.el8_4.s390x.rpm
libsmbclient-devel-4.13.3-8.el8_4.s390x.rpm
libwbclient-debuginfo-4.13.3-8.el8_4.s390x.rpm
libwbclient-devel-4.13.3-8.el8_4.s390x.rpm
python3-samba-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-client-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-client-libs-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-common-libs-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-common-tools-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-debugsource-4.13.3-8.el8_4.s390x.rpm
samba-devel-4.13.3-8.el8_4.s390x.rpm
samba-krb5-printing-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-libs-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-test-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-test-libs-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-winbind-clients-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-winbind-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-8.el8_4.s390x.rpm
samba-winbind-modules-debuginfo-4.13.3-8.el8_4.s390x.rpm

x86_64:
ctdb-debuginfo-4.13.3-8.el8_4.i686.rpm
ctdb-debuginfo-4.13.3-8.el8_4.x86_64.rpm
ctdb-tests-debuginfo-4.13.3-8.el8_4.i686.rpm
ctdb-tests-debuginfo-4.13.3-8.el8_4.x86_64.rpm
libsmbclient-debuginfo-4.13.3-8.el8_4.i686.rpm
libsmbclient-debuginfo-4.13.3-8.el8_4.x86_64.rpm
libsmbclient-devel-4.13.3-8.el8_4.i686.rpm
libsmbclient-devel-4.13.3-8.el8_4.x86_64.rpm
libwbclient-debuginfo-4.13.3-8.el8_4.i686.rpm
libwbclient-debuginfo-4.13.3-8.el8_4.x86_64.rpm
libwbclient-devel-4.13.3-8.el8_4.i686.rpm
libwbclient-devel-4.13.3-8.el8_4.x86_64.rpm
python3-samba-debuginfo-4.13.3-8.el8_4.i686.rpm
python3-samba-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-client-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-client-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-client-libs-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-client-libs-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-common-libs-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-common-libs-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-common-tools-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-common-tools-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-debugsource-4.13.3-8.el8_4.i686.rpm
samba-debugsource-4.13.3-8.el8_4.x86_64.rpm
samba-devel-4.13.3-8.el8_4.i686.rpm
samba-devel-4.13.3-8.el8_4.x86_64.rpm
samba-krb5-printing-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-krb5-printing-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-libs-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-libs-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-test-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-test-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-test-libs-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-test-libs-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-winbind-clients-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-winbind-clients-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-winbind-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-winbind-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-winbind-modules-debuginfo-4.13.3-8.el8_4.i686.rpm
samba-winbind-modules-debuginfo-4.13.3-8.el8_4.x86_64.rpm
samba-winexe-debuginfo-4.13.3-8.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2124
https://access.redhat.com/security/cve/CVE-2020-25717
https://access.redhat.com/security/cve/CVE-2021-23192
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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rdzE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close