what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0074-03

Red Hat Security Advisory 2022-0074-03
Posted Jan 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0074-03 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2016-2124, CVE-2020-25717
SHA-256 | 27d8f6fe7ef8771101deb2aa120da549d95f50a9af807bfd7ad2b142299c9ce5

Red Hat Security Advisory 2022-0074-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: samba security update
Advisory ID: RHSA-2022:0074-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0074
Issue date: 2022-01-11
CVE Names: CVE-2016-2124 CVE-2020-25717
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: Active Directory (AD) domain user could become root on domain
members (CVE-2020-25717)

* samba: SMB1 client connections can be downgraded to plaintext
authentication (CVE-2016-2124)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2019660 - CVE-2016-2124 samba: SMB1 client connections can be downgraded to plaintext authentication
2019672 - CVE-2020-25717 samba: Active Directory (AD) domain user could become root on domain members

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
samba-4.11.2-18.el8_2.src.rpm

aarch64:
ctdb-4.11.2-18.el8_2.aarch64.rpm
ctdb-debuginfo-4.11.2-18.el8_2.aarch64.rpm
ctdb-tests-4.11.2-18.el8_2.aarch64.rpm
ctdb-tests-debuginfo-4.11.2-18.el8_2.aarch64.rpm
libsmbclient-4.11.2-18.el8_2.aarch64.rpm
libsmbclient-debuginfo-4.11.2-18.el8_2.aarch64.rpm
libwbclient-4.11.2-18.el8_2.aarch64.rpm
libwbclient-debuginfo-4.11.2-18.el8_2.aarch64.rpm
python3-samba-4.11.2-18.el8_2.aarch64.rpm
python3-samba-debuginfo-4.11.2-18.el8_2.aarch64.rpm
python3-samba-test-4.11.2-18.el8_2.aarch64.rpm
samba-4.11.2-18.el8_2.aarch64.rpm
samba-client-4.11.2-18.el8_2.aarch64.rpm
samba-client-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-client-libs-4.11.2-18.el8_2.aarch64.rpm
samba-client-libs-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-common-libs-4.11.2-18.el8_2.aarch64.rpm
samba-common-libs-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-common-tools-4.11.2-18.el8_2.aarch64.rpm
samba-common-tools-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-debugsource-4.11.2-18.el8_2.aarch64.rpm
samba-krb5-printing-4.11.2-18.el8_2.aarch64.rpm
samba-krb5-printing-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-libs-4.11.2-18.el8_2.aarch64.rpm
samba-libs-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-test-4.11.2-18.el8_2.aarch64.rpm
samba-test-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-test-libs-4.11.2-18.el8_2.aarch64.rpm
samba-test-libs-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-winbind-4.11.2-18.el8_2.aarch64.rpm
samba-winbind-clients-4.11.2-18.el8_2.aarch64.rpm
samba-winbind-clients-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-winbind-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-winbind-krb5-locator-4.11.2-18.el8_2.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-winbind-modules-4.11.2-18.el8_2.aarch64.rpm
samba-winbind-modules-debuginfo-4.11.2-18.el8_2.aarch64.rpm

noarch:
samba-common-4.11.2-18.el8_2.noarch.rpm
samba-pidl-4.11.2-18.el8_2.noarch.rpm

ppc64le:
ctdb-4.11.2-18.el8_2.ppc64le.rpm
ctdb-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
ctdb-tests-4.11.2-18.el8_2.ppc64le.rpm
ctdb-tests-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
libsmbclient-4.11.2-18.el8_2.ppc64le.rpm
libsmbclient-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
libwbclient-4.11.2-18.el8_2.ppc64le.rpm
libwbclient-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
python3-samba-4.11.2-18.el8_2.ppc64le.rpm
python3-samba-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
python3-samba-test-4.11.2-18.el8_2.ppc64le.rpm
samba-4.11.2-18.el8_2.ppc64le.rpm
samba-client-4.11.2-18.el8_2.ppc64le.rpm
samba-client-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-client-libs-4.11.2-18.el8_2.ppc64le.rpm
samba-client-libs-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-common-libs-4.11.2-18.el8_2.ppc64le.rpm
samba-common-libs-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-common-tools-4.11.2-18.el8_2.ppc64le.rpm
samba-common-tools-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-debugsource-4.11.2-18.el8_2.ppc64le.rpm
samba-krb5-printing-4.11.2-18.el8_2.ppc64le.rpm
samba-krb5-printing-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-libs-4.11.2-18.el8_2.ppc64le.rpm
samba-libs-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-test-4.11.2-18.el8_2.ppc64le.rpm
samba-test-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-test-libs-4.11.2-18.el8_2.ppc64le.rpm
samba-test-libs-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-winbind-4.11.2-18.el8_2.ppc64le.rpm
samba-winbind-clients-4.11.2-18.el8_2.ppc64le.rpm
samba-winbind-clients-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-winbind-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-winbind-krb5-locator-4.11.2-18.el8_2.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-winbind-modules-4.11.2-18.el8_2.ppc64le.rpm
samba-winbind-modules-debuginfo-4.11.2-18.el8_2.ppc64le.rpm

s390x:
ctdb-4.11.2-18.el8_2.s390x.rpm
ctdb-debuginfo-4.11.2-18.el8_2.s390x.rpm
ctdb-tests-4.11.2-18.el8_2.s390x.rpm
ctdb-tests-debuginfo-4.11.2-18.el8_2.s390x.rpm
libsmbclient-4.11.2-18.el8_2.s390x.rpm
libsmbclient-debuginfo-4.11.2-18.el8_2.s390x.rpm
libwbclient-4.11.2-18.el8_2.s390x.rpm
libwbclient-debuginfo-4.11.2-18.el8_2.s390x.rpm
python3-samba-4.11.2-18.el8_2.s390x.rpm
python3-samba-debuginfo-4.11.2-18.el8_2.s390x.rpm
python3-samba-test-4.11.2-18.el8_2.s390x.rpm
samba-4.11.2-18.el8_2.s390x.rpm
samba-client-4.11.2-18.el8_2.s390x.rpm
samba-client-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-client-libs-4.11.2-18.el8_2.s390x.rpm
samba-client-libs-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-common-libs-4.11.2-18.el8_2.s390x.rpm
samba-common-libs-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-common-tools-4.11.2-18.el8_2.s390x.rpm
samba-common-tools-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-debugsource-4.11.2-18.el8_2.s390x.rpm
samba-krb5-printing-4.11.2-18.el8_2.s390x.rpm
samba-krb5-printing-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-libs-4.11.2-18.el8_2.s390x.rpm
samba-libs-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-test-4.11.2-18.el8_2.s390x.rpm
samba-test-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-test-libs-4.11.2-18.el8_2.s390x.rpm
samba-test-libs-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-winbind-4.11.2-18.el8_2.s390x.rpm
samba-winbind-clients-4.11.2-18.el8_2.s390x.rpm
samba-winbind-clients-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-winbind-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-winbind-krb5-locator-4.11.2-18.el8_2.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-winbind-modules-4.11.2-18.el8_2.s390x.rpm
samba-winbind-modules-debuginfo-4.11.2-18.el8_2.s390x.rpm

x86_64:
ctdb-4.11.2-18.el8_2.x86_64.rpm
ctdb-debuginfo-4.11.2-18.el8_2.i686.rpm
ctdb-debuginfo-4.11.2-18.el8_2.x86_64.rpm
ctdb-tests-4.11.2-18.el8_2.x86_64.rpm
ctdb-tests-debuginfo-4.11.2-18.el8_2.i686.rpm
ctdb-tests-debuginfo-4.11.2-18.el8_2.x86_64.rpm
libsmbclient-4.11.2-18.el8_2.i686.rpm
libsmbclient-4.11.2-18.el8_2.x86_64.rpm
libsmbclient-debuginfo-4.11.2-18.el8_2.i686.rpm
libsmbclient-debuginfo-4.11.2-18.el8_2.x86_64.rpm
libwbclient-4.11.2-18.el8_2.i686.rpm
libwbclient-4.11.2-18.el8_2.x86_64.rpm
libwbclient-debuginfo-4.11.2-18.el8_2.i686.rpm
libwbclient-debuginfo-4.11.2-18.el8_2.x86_64.rpm
python3-samba-4.11.2-18.el8_2.i686.rpm
python3-samba-4.11.2-18.el8_2.x86_64.rpm
python3-samba-debuginfo-4.11.2-18.el8_2.i686.rpm
python3-samba-debuginfo-4.11.2-18.el8_2.x86_64.rpm
python3-samba-test-4.11.2-18.el8_2.x86_64.rpm
samba-4.11.2-18.el8_2.x86_64.rpm
samba-client-4.11.2-18.el8_2.x86_64.rpm
samba-client-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-client-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-client-libs-4.11.2-18.el8_2.i686.rpm
samba-client-libs-4.11.2-18.el8_2.x86_64.rpm
samba-client-libs-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-client-libs-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-common-libs-4.11.2-18.el8_2.x86_64.rpm
samba-common-libs-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-common-libs-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-common-tools-4.11.2-18.el8_2.x86_64.rpm
samba-common-tools-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-common-tools-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-debugsource-4.11.2-18.el8_2.i686.rpm
samba-debugsource-4.11.2-18.el8_2.x86_64.rpm
samba-krb5-printing-4.11.2-18.el8_2.x86_64.rpm
samba-krb5-printing-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-krb5-printing-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-libs-4.11.2-18.el8_2.i686.rpm
samba-libs-4.11.2-18.el8_2.x86_64.rpm
samba-libs-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-libs-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-test-4.11.2-18.el8_2.x86_64.rpm
samba-test-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-test-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-test-libs-4.11.2-18.el8_2.x86_64.rpm
samba-test-libs-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-test-libs-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-winbind-4.11.2-18.el8_2.x86_64.rpm
samba-winbind-clients-4.11.2-18.el8_2.x86_64.rpm
samba-winbind-clients-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-winbind-clients-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-winbind-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-winbind-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-winbind-krb5-locator-4.11.2-18.el8_2.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-winbind-modules-4.11.2-18.el8_2.i686.rpm
samba-winbind-modules-4.11.2-18.el8_2.x86_64.rpm
samba-winbind-modules-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-winbind-modules-debuginfo-4.11.2-18.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
ctdb-debuginfo-4.11.2-18.el8_2.aarch64.rpm
ctdb-tests-debuginfo-4.11.2-18.el8_2.aarch64.rpm
libsmbclient-debuginfo-4.11.2-18.el8_2.aarch64.rpm
libsmbclient-devel-4.11.2-18.el8_2.aarch64.rpm
libwbclient-debuginfo-4.11.2-18.el8_2.aarch64.rpm
libwbclient-devel-4.11.2-18.el8_2.aarch64.rpm
python3-samba-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-client-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-client-libs-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-common-libs-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-common-tools-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-debugsource-4.11.2-18.el8_2.aarch64.rpm
samba-krb5-printing-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-libs-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-test-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-test-libs-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-winbind-clients-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-winbind-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.11.2-18.el8_2.aarch64.rpm
samba-winbind-modules-debuginfo-4.11.2-18.el8_2.aarch64.rpm

ppc64le:
ctdb-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
ctdb-tests-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
libsmbclient-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
libsmbclient-devel-4.11.2-18.el8_2.ppc64le.rpm
libwbclient-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
libwbclient-devel-4.11.2-18.el8_2.ppc64le.rpm
python3-samba-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-client-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-client-libs-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-common-libs-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-common-tools-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-debugsource-4.11.2-18.el8_2.ppc64le.rpm
samba-krb5-printing-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-libs-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-test-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-test-libs-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-winbind-clients-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-winbind-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.11.2-18.el8_2.ppc64le.rpm
samba-winbind-modules-debuginfo-4.11.2-18.el8_2.ppc64le.rpm

s390x:
ctdb-debuginfo-4.11.2-18.el8_2.s390x.rpm
ctdb-tests-debuginfo-4.11.2-18.el8_2.s390x.rpm
libsmbclient-debuginfo-4.11.2-18.el8_2.s390x.rpm
libsmbclient-devel-4.11.2-18.el8_2.s390x.rpm
libwbclient-debuginfo-4.11.2-18.el8_2.s390x.rpm
libwbclient-devel-4.11.2-18.el8_2.s390x.rpm
python3-samba-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-client-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-client-libs-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-common-libs-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-common-tools-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-debugsource-4.11.2-18.el8_2.s390x.rpm
samba-krb5-printing-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-libs-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-test-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-test-libs-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-winbind-clients-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-winbind-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.11.2-18.el8_2.s390x.rpm
samba-winbind-modules-debuginfo-4.11.2-18.el8_2.s390x.rpm

x86_64:
ctdb-debuginfo-4.11.2-18.el8_2.i686.rpm
ctdb-debuginfo-4.11.2-18.el8_2.x86_64.rpm
ctdb-tests-debuginfo-4.11.2-18.el8_2.i686.rpm
ctdb-tests-debuginfo-4.11.2-18.el8_2.x86_64.rpm
libsmbclient-debuginfo-4.11.2-18.el8_2.i686.rpm
libsmbclient-debuginfo-4.11.2-18.el8_2.x86_64.rpm
libsmbclient-devel-4.11.2-18.el8_2.i686.rpm
libsmbclient-devel-4.11.2-18.el8_2.x86_64.rpm
libwbclient-debuginfo-4.11.2-18.el8_2.i686.rpm
libwbclient-debuginfo-4.11.2-18.el8_2.x86_64.rpm
libwbclient-devel-4.11.2-18.el8_2.i686.rpm
libwbclient-devel-4.11.2-18.el8_2.x86_64.rpm
python3-samba-debuginfo-4.11.2-18.el8_2.i686.rpm
python3-samba-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-client-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-client-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-client-libs-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-client-libs-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-common-libs-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-common-libs-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-common-tools-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-common-tools-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-debugsource-4.11.2-18.el8_2.i686.rpm
samba-debugsource-4.11.2-18.el8_2.x86_64.rpm
samba-krb5-printing-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-krb5-printing-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-libs-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-libs-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-test-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-test-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-test-libs-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-test-libs-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-winbind-clients-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-winbind-clients-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-winbind-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-winbind-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.11.2-18.el8_2.x86_64.rpm
samba-winbind-modules-debuginfo-4.11.2-18.el8_2.i686.rpm
samba-winbind-modules-debuginfo-4.11.2-18.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2124
https://access.redhat.com/security/cve/CVE-2020-25717
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pkqc
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close