what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-2127-01

Red Hat Security Advisory 2023-2127-01
Posted May 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2127-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-38023
SHA-256 | 92070d403325ab7dd4c910e6dbc6e432eac6e6327311e585db1e4d0bfdf3a64a

Red Hat Security Advisory 2023-2127-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: samba security update
Advisory ID: RHSA-2023:2127-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2127
Issue date: 2023-05-04
CVE Names: CVE-2022-38023
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Resilient Storage (v. 9) - ppc64le, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided
(CVE-2022-38023)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2154362 - CVE-2022-38023 samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
ctdb-debuginfo-4.16.4-103.el9_1.aarch64.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.aarch64.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.aarch64.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-client-4.16.4-103.el9_1.aarch64.rpm
samba-client-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-debugsource-4.16.4-103.el9_1.aarch64.rpm
samba-krb5-printing-4.16.4-103.el9_1.aarch64.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-test-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-vfs-iouring-4.16.4-103.el9_1.aarch64.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-clients-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-krb5-locator-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.aarch64.rpm

ppc64le:
ctdb-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-client-4.16.4-103.el9_1.ppc64le.rpm
samba-client-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-debugsource-4.16.4-103.el9_1.ppc64le.rpm
samba-krb5-printing-4.16.4-103.el9_1.ppc64le.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-test-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-vfs-iouring-4.16.4-103.el9_1.ppc64le.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-clients-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-krb5-locator-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.ppc64le.rpm

s390x:
ctdb-debuginfo-4.16.4-103.el9_1.s390x.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.s390x.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.s390x.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-client-4.16.4-103.el9_1.s390x.rpm
samba-client-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-debugsource-4.16.4-103.el9_1.s390x.rpm
samba-krb5-printing-4.16.4-103.el9_1.s390x.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-test-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-vfs-iouring-4.16.4-103.el9_1.s390x.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-clients-4.16.4-103.el9_1.s390x.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-krb5-locator-4.16.4-103.el9_1.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.s390x.rpm

x86_64:
ctdb-debuginfo-4.16.4-103.el9_1.x86_64.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.x86_64.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.x86_64.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-client-4.16.4-103.el9_1.x86_64.rpm
samba-client-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-debugsource-4.16.4-103.el9_1.x86_64.rpm
samba-krb5-printing-4.16.4-103.el9_1.x86_64.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-test-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-vfs-iouring-4.16.4-103.el9_1.x86_64.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-clients-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-krb5-locator-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winexe-4.16.4-103.el9_1.x86_64.rpm
samba-winexe-debuginfo-4.16.4-103.el9_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
samba-4.16.4-103.el9_1.src.rpm

aarch64:
ctdb-debuginfo-4.16.4-103.el9_1.aarch64.rpm
libsmbclient-4.16.4-103.el9_1.aarch64.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.aarch64.rpm
libwbclient-4.16.4-103.el9_1.aarch64.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.aarch64.rpm
python3-samba-4.16.4-103.el9_1.aarch64.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-4.16.4-103.el9_1.aarch64.rpm
samba-client-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-client-libs-4.16.4-103.el9_1.aarch64.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-common-libs-4.16.4-103.el9_1.aarch64.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-common-tools-4.16.4-103.el9_1.aarch64.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-debugsource-4.16.4-103.el9_1.aarch64.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-libs-4.16.4-103.el9_1.aarch64.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-test-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-modules-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.aarch64.rpm

noarch:
samba-common-4.16.4-103.el9_1.noarch.rpm

ppc64le:
ctdb-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
libsmbclient-4.16.4-103.el9_1.ppc64le.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
libwbclient-4.16.4-103.el9_1.ppc64le.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
python3-samba-4.16.4-103.el9_1.ppc64le.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-4.16.4-103.el9_1.ppc64le.rpm
samba-client-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-client-libs-4.16.4-103.el9_1.ppc64le.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-common-libs-4.16.4-103.el9_1.ppc64le.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-common-tools-4.16.4-103.el9_1.ppc64le.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-debugsource-4.16.4-103.el9_1.ppc64le.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-libs-4.16.4-103.el9_1.ppc64le.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-test-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-modules-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.ppc64le.rpm

s390x:
ctdb-debuginfo-4.16.4-103.el9_1.s390x.rpm
libsmbclient-4.16.4-103.el9_1.s390x.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.s390x.rpm
libwbclient-4.16.4-103.el9_1.s390x.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.s390x.rpm
python3-samba-4.16.4-103.el9_1.s390x.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-4.16.4-103.el9_1.s390x.rpm
samba-client-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-client-libs-4.16.4-103.el9_1.s390x.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-common-libs-4.16.4-103.el9_1.s390x.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-common-tools-4.16.4-103.el9_1.s390x.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-debugsource-4.16.4-103.el9_1.s390x.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-libs-4.16.4-103.el9_1.s390x.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-test-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-4.16.4-103.el9_1.s390x.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-modules-4.16.4-103.el9_1.s390x.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.s390x.rpm

x86_64:
ctdb-debuginfo-4.16.4-103.el9_1.i686.rpm
ctdb-debuginfo-4.16.4-103.el9_1.x86_64.rpm
libsmbclient-4.16.4-103.el9_1.i686.rpm
libsmbclient-4.16.4-103.el9_1.x86_64.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.i686.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.x86_64.rpm
libwbclient-4.16.4-103.el9_1.i686.rpm
libwbclient-4.16.4-103.el9_1.x86_64.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.i686.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.x86_64.rpm
python3-samba-4.16.4-103.el9_1.i686.rpm
python3-samba-4.16.4-103.el9_1.x86_64.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.i686.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-4.16.4-103.el9_1.x86_64.rpm
samba-client-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-client-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-client-libs-4.16.4-103.el9_1.i686.rpm
samba-client-libs-4.16.4-103.el9_1.x86_64.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-common-libs-4.16.4-103.el9_1.i686.rpm
samba-common-libs-4.16.4-103.el9_1.x86_64.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-common-tools-4.16.4-103.el9_1.x86_64.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-debugsource-4.16.4-103.el9_1.i686.rpm
samba-debugsource-4.16.4-103.el9_1.x86_64.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-libs-4.16.4-103.el9_1.i686.rpm
samba-libs-4.16.4-103.el9_1.x86_64.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-test-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-test-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-modules-4.16.4-103.el9_1.i686.rpm
samba-winbind-modules-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winexe-debuginfo-4.16.4-103.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
ctdb-debuginfo-4.16.4-103.el9_1.aarch64.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.aarch64.rpm
libsmbclient-devel-4.16.4-103.el9_1.aarch64.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.aarch64.rpm
libwbclient-devel-4.16.4-103.el9_1.aarch64.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-client-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-debugsource-4.16.4-103.el9_1.aarch64.rpm
samba-devel-4.16.4-103.el9_1.aarch64.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-test-4.16.4-103.el9_1.aarch64.rpm
samba-test-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-test-libs-4.16.4-103.el9_1.aarch64.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.aarch64.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.aarch64.rpm

noarch:
samba-pidl-4.16.4-103.el9_1.noarch.rpm

ppc64le:
ctdb-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
libsmbclient-devel-4.16.4-103.el9_1.ppc64le.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
libwbclient-devel-4.16.4-103.el9_1.ppc64le.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-client-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-debugsource-4.16.4-103.el9_1.ppc64le.rpm
samba-devel-4.16.4-103.el9_1.ppc64le.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-test-4.16.4-103.el9_1.ppc64le.rpm
samba-test-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-test-libs-4.16.4-103.el9_1.ppc64le.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.ppc64le.rpm

s390x:
ctdb-debuginfo-4.16.4-103.el9_1.s390x.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.s390x.rpm
libsmbclient-devel-4.16.4-103.el9_1.s390x.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.s390x.rpm
libwbclient-devel-4.16.4-103.el9_1.s390x.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-client-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-debugsource-4.16.4-103.el9_1.s390x.rpm
samba-devel-4.16.4-103.el9_1.s390x.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-test-4.16.4-103.el9_1.s390x.rpm
samba-test-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-test-libs-4.16.4-103.el9_1.s390x.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.s390x.rpm

x86_64:
ctdb-debuginfo-4.16.4-103.el9_1.i686.rpm
ctdb-debuginfo-4.16.4-103.el9_1.x86_64.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.i686.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.x86_64.rpm
libsmbclient-devel-4.16.4-103.el9_1.i686.rpm
libsmbclient-devel-4.16.4-103.el9_1.x86_64.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.i686.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.x86_64.rpm
libwbclient-devel-4.16.4-103.el9_1.i686.rpm
libwbclient-devel-4.16.4-103.el9_1.x86_64.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.i686.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-client-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-client-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-debugsource-4.16.4-103.el9_1.i686.rpm
samba-debugsource-4.16.4-103.el9_1.x86_64.rpm
samba-devel-4.16.4-103.el9_1.i686.rpm
samba-devel-4.16.4-103.el9_1.x86_64.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-test-4.16.4-103.el9_1.x86_64.rpm
samba-test-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-test-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-test-libs-4.16.4-103.el9_1.x86_64.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.i686.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winexe-debuginfo-4.16.4-103.el9_1.x86_64.rpm

Red Hat Enterprise Linux Resilient Storage (v. 9):

ppc64le:
ctdb-4.16.4-103.el9_1.ppc64le.rpm
ctdb-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-client-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-debugsource-4.16.4-103.el9_1.ppc64le.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-test-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.ppc64le.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.ppc64le.rpm

s390x:
ctdb-4.16.4-103.el9_1.s390x.rpm
ctdb-debuginfo-4.16.4-103.el9_1.s390x.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.s390x.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.s390x.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-client-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-debugsource-4.16.4-103.el9_1.s390x.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-test-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.s390x.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.s390x.rpm

x86_64:
ctdb-4.16.4-103.el9_1.x86_64.rpm
ctdb-debuginfo-4.16.4-103.el9_1.x86_64.rpm
libsmbclient-debuginfo-4.16.4-103.el9_1.x86_64.rpm
libwbclient-debuginfo-4.16.4-103.el9_1.x86_64.rpm
python3-samba-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-client-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-client-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-common-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-common-tools-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-debugsource-4.16.4-103.el9_1.x86_64.rpm
samba-krb5-printing-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-test-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-test-libs-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-vfs-iouring-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-clients-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winbind-modules-debuginfo-4.16.4-103.el9_1.x86_64.rpm
samba-winexe-debuginfo-4.16.4-103.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-38023
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=k/rk
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close