Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-7111-01

Red Hat Security Advisory 2022-7111-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Issues addressed include an information leakage vulnerability.

Packet Storm
#vulnerability#mac#linux#red_hat#js#samba

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba security and bug fix update
Advisory ID: RHSA-2022:7111-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7111
Issue date: 2022-10-25
CVE Names: CVE-2022-32742
====================================================================

  1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

  • samba: server memory information leak via SMB1 (CVE-2022-32742)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • python3-samba requires samba and that is a bug (BZ#2126041)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2108196 - CVE-2022-32742 samba: server memory information leak via SMB1
2126041 - python3-samba requires samba and that is a bug [rhel-8.6.0.z]

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
ctdb-debuginfo-4.15.5-10.el8_6.aarch64.rpm
libsmbclient-debuginfo-4.15.5-10.el8_6.aarch64.rpm
libwbclient-debuginfo-4.15.5-10.el8_6.aarch64.rpm
python3-samba-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-client-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-client-libs-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-common-libs-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-common-tools-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-debugsource-4.15.5-10.el8_6.aarch64.rpm
samba-krb5-printing-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-libs-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-test-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-test-libs-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-vfs-iouring-4.15.5-10.el8_6.aarch64.rpm
samba-vfs-iouring-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-clients-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-modules-debuginfo-4.15.5-10.el8_6.aarch64.rpm

ppc64le:
ctdb-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
libsmbclient-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
libwbclient-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
python3-samba-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-client-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-client-libs-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-common-libs-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-common-tools-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-debugsource-4.15.5-10.el8_6.ppc64le.rpm
samba-krb5-printing-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-libs-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-test-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-test-libs-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-vfs-iouring-4.15.5-10.el8_6.ppc64le.rpm
samba-vfs-iouring-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-clients-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-modules-debuginfo-4.15.5-10.el8_6.ppc64le.rpm

s390x:
ctdb-debuginfo-4.15.5-10.el8_6.s390x.rpm
libsmbclient-debuginfo-4.15.5-10.el8_6.s390x.rpm
libwbclient-debuginfo-4.15.5-10.el8_6.s390x.rpm
python3-samba-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-client-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-client-libs-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-common-libs-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-common-tools-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-debugsource-4.15.5-10.el8_6.s390x.rpm
samba-krb5-printing-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-libs-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-test-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-test-libs-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-vfs-iouring-4.15.5-10.el8_6.s390x.rpm
samba-vfs-iouring-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-winbind-clients-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-winbind-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-winbind-modules-debuginfo-4.15.5-10.el8_6.s390x.rpm

x86_64:
ctdb-debuginfo-4.15.5-10.el8_6.x86_64.rpm
libsmbclient-debuginfo-4.15.5-10.el8_6.x86_64.rpm
libwbclient-debuginfo-4.15.5-10.el8_6.x86_64.rpm
python3-samba-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-client-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-client-libs-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-common-libs-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-common-tools-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-debugsource-4.15.5-10.el8_6.x86_64.rpm
samba-krb5-printing-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-libs-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-test-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-test-libs-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-vfs-iouring-4.15.5-10.el8_6.x86_64.rpm
samba-vfs-iouring-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-clients-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-modules-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winexe-debuginfo-4.15.5-10.el8_6.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
samba-4.15.5-10.el8_6.src.rpm

aarch64:
ctdb-4.15.5-10.el8_6.aarch64.rpm
ctdb-debuginfo-4.15.5-10.el8_6.aarch64.rpm
libsmbclient-4.15.5-10.el8_6.aarch64.rpm
libsmbclient-debuginfo-4.15.5-10.el8_6.aarch64.rpm
libwbclient-4.15.5-10.el8_6.aarch64.rpm
libwbclient-debuginfo-4.15.5-10.el8_6.aarch64.rpm
python3-samba-4.15.5-10.el8_6.aarch64.rpm
python3-samba-debuginfo-4.15.5-10.el8_6.aarch64.rpm
python3-samba-test-4.15.5-10.el8_6.aarch64.rpm
samba-4.15.5-10.el8_6.aarch64.rpm
samba-client-4.15.5-10.el8_6.aarch64.rpm
samba-client-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-client-libs-4.15.5-10.el8_6.aarch64.rpm
samba-client-libs-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-common-libs-4.15.5-10.el8_6.aarch64.rpm
samba-common-libs-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-common-tools-4.15.5-10.el8_6.aarch64.rpm
samba-common-tools-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-debugsource-4.15.5-10.el8_6.aarch64.rpm
samba-krb5-printing-4.15.5-10.el8_6.aarch64.rpm
samba-krb5-printing-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-libs-4.15.5-10.el8_6.aarch64.rpm
samba-libs-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-test-4.15.5-10.el8_6.aarch64.rpm
samba-test-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-test-libs-4.15.5-10.el8_6.aarch64.rpm
samba-test-libs-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-vfs-iouring-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-clients-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-clients-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-krb5-locator-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-modules-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-modules-debuginfo-4.15.5-10.el8_6.aarch64.rpm

noarch:
samba-common-4.15.5-10.el8_6.noarch.rpm
samba-pidl-4.15.5-10.el8_6.noarch.rpm

ppc64le:
ctdb-4.15.5-10.el8_6.ppc64le.rpm
ctdb-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
libsmbclient-4.15.5-10.el8_6.ppc64le.rpm
libsmbclient-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
libwbclient-4.15.5-10.el8_6.ppc64le.rpm
libwbclient-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
python3-samba-4.15.5-10.el8_6.ppc64le.rpm
python3-samba-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
python3-samba-test-4.15.5-10.el8_6.ppc64le.rpm
samba-4.15.5-10.el8_6.ppc64le.rpm
samba-client-4.15.5-10.el8_6.ppc64le.rpm
samba-client-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-client-libs-4.15.5-10.el8_6.ppc64le.rpm
samba-client-libs-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-common-libs-4.15.5-10.el8_6.ppc64le.rpm
samba-common-libs-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-common-tools-4.15.5-10.el8_6.ppc64le.rpm
samba-common-tools-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-debugsource-4.15.5-10.el8_6.ppc64le.rpm
samba-krb5-printing-4.15.5-10.el8_6.ppc64le.rpm
samba-krb5-printing-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-libs-4.15.5-10.el8_6.ppc64le.rpm
samba-libs-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-test-4.15.5-10.el8_6.ppc64le.rpm
samba-test-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-test-libs-4.15.5-10.el8_6.ppc64le.rpm
samba-test-libs-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-vfs-iouring-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-clients-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-clients-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-krb5-locator-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-modules-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-modules-debuginfo-4.15.5-10.el8_6.ppc64le.rpm

s390x:
ctdb-4.15.5-10.el8_6.s390x.rpm
ctdb-debuginfo-4.15.5-10.el8_6.s390x.rpm
libsmbclient-4.15.5-10.el8_6.s390x.rpm
libsmbclient-debuginfo-4.15.5-10.el8_6.s390x.rpm
libwbclient-4.15.5-10.el8_6.s390x.rpm
libwbclient-debuginfo-4.15.5-10.el8_6.s390x.rpm
python3-samba-4.15.5-10.el8_6.s390x.rpm
python3-samba-debuginfo-4.15.5-10.el8_6.s390x.rpm
python3-samba-test-4.15.5-10.el8_6.s390x.rpm
samba-4.15.5-10.el8_6.s390x.rpm
samba-client-4.15.5-10.el8_6.s390x.rpm
samba-client-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-client-libs-4.15.5-10.el8_6.s390x.rpm
samba-client-libs-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-common-libs-4.15.5-10.el8_6.s390x.rpm
samba-common-libs-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-common-tools-4.15.5-10.el8_6.s390x.rpm
samba-common-tools-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-debugsource-4.15.5-10.el8_6.s390x.rpm
samba-krb5-printing-4.15.5-10.el8_6.s390x.rpm
samba-krb5-printing-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-libs-4.15.5-10.el8_6.s390x.rpm
samba-libs-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-test-4.15.5-10.el8_6.s390x.rpm
samba-test-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-test-libs-4.15.5-10.el8_6.s390x.rpm
samba-test-libs-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-vfs-iouring-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-winbind-4.15.5-10.el8_6.s390x.rpm
samba-winbind-clients-4.15.5-10.el8_6.s390x.rpm
samba-winbind-clients-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-winbind-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-winbind-krb5-locator-4.15.5-10.el8_6.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-winbind-modules-4.15.5-10.el8_6.s390x.rpm
samba-winbind-modules-debuginfo-4.15.5-10.el8_6.s390x.rpm

x86_64:
ctdb-4.15.5-10.el8_6.x86_64.rpm
ctdb-debuginfo-4.15.5-10.el8_6.i686.rpm
ctdb-debuginfo-4.15.5-10.el8_6.x86_64.rpm
libsmbclient-4.15.5-10.el8_6.i686.rpm
libsmbclient-4.15.5-10.el8_6.x86_64.rpm
libsmbclient-debuginfo-4.15.5-10.el8_6.i686.rpm
libsmbclient-debuginfo-4.15.5-10.el8_6.x86_64.rpm
libwbclient-4.15.5-10.el8_6.i686.rpm
libwbclient-4.15.5-10.el8_6.x86_64.rpm
libwbclient-debuginfo-4.15.5-10.el8_6.i686.rpm
libwbclient-debuginfo-4.15.5-10.el8_6.x86_64.rpm
python3-samba-4.15.5-10.el8_6.i686.rpm
python3-samba-4.15.5-10.el8_6.x86_64.rpm
python3-samba-debuginfo-4.15.5-10.el8_6.i686.rpm
python3-samba-debuginfo-4.15.5-10.el8_6.x86_64.rpm
python3-samba-test-4.15.5-10.el8_6.x86_64.rpm
samba-4.15.5-10.el8_6.x86_64.rpm
samba-client-4.15.5-10.el8_6.x86_64.rpm
samba-client-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-client-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-client-libs-4.15.5-10.el8_6.i686.rpm
samba-client-libs-4.15.5-10.el8_6.x86_64.rpm
samba-client-libs-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-client-libs-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-common-libs-4.15.5-10.el8_6.x86_64.rpm
samba-common-libs-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-common-libs-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-common-tools-4.15.5-10.el8_6.x86_64.rpm
samba-common-tools-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-common-tools-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-debugsource-4.15.5-10.el8_6.i686.rpm
samba-debugsource-4.15.5-10.el8_6.x86_64.rpm
samba-krb5-printing-4.15.5-10.el8_6.x86_64.rpm
samba-krb5-printing-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-krb5-printing-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-libs-4.15.5-10.el8_6.i686.rpm
samba-libs-4.15.5-10.el8_6.x86_64.rpm
samba-libs-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-libs-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-test-4.15.5-10.el8_6.x86_64.rpm
samba-test-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-test-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-test-libs-4.15.5-10.el8_6.x86_64.rpm
samba-test-libs-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-test-libs-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-vfs-iouring-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-clients-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-clients-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-winbind-clients-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-winbind-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-krb5-locator-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-modules-4.15.5-10.el8_6.i686.rpm
samba-winbind-modules-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-modules-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-winbind-modules-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winexe-4.15.5-10.el8_6.x86_64.rpm
samba-winexe-debuginfo-4.15.5-10.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
ctdb-debuginfo-4.15.5-10.el8_6.aarch64.rpm
libsmbclient-debuginfo-4.15.5-10.el8_6.aarch64.rpm
libsmbclient-devel-4.15.5-10.el8_6.aarch64.rpm
libwbclient-debuginfo-4.15.5-10.el8_6.aarch64.rpm
libwbclient-devel-4.15.5-10.el8_6.aarch64.rpm
python3-samba-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-client-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-client-libs-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-common-libs-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-common-tools-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-debugsource-4.15.5-10.el8_6.aarch64.rpm
samba-devel-4.15.5-10.el8_6.aarch64.rpm
samba-krb5-printing-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-libs-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-test-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-test-libs-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-vfs-iouring-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-clients-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-10.el8_6.aarch64.rpm
samba-winbind-modules-debuginfo-4.15.5-10.el8_6.aarch64.rpm

ppc64le:
ctdb-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
libsmbclient-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
libsmbclient-devel-4.15.5-10.el8_6.ppc64le.rpm
libwbclient-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
libwbclient-devel-4.15.5-10.el8_6.ppc64le.rpm
python3-samba-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-client-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-client-libs-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-common-libs-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-common-tools-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-debugsource-4.15.5-10.el8_6.ppc64le.rpm
samba-devel-4.15.5-10.el8_6.ppc64le.rpm
samba-krb5-printing-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-libs-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-test-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-test-libs-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-vfs-iouring-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-clients-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-10.el8_6.ppc64le.rpm
samba-winbind-modules-debuginfo-4.15.5-10.el8_6.ppc64le.rpm

s390x:
ctdb-debuginfo-4.15.5-10.el8_6.s390x.rpm
libsmbclient-debuginfo-4.15.5-10.el8_6.s390x.rpm
libsmbclient-devel-4.15.5-10.el8_6.s390x.rpm
libwbclient-debuginfo-4.15.5-10.el8_6.s390x.rpm
libwbclient-devel-4.15.5-10.el8_6.s390x.rpm
python3-samba-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-client-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-client-libs-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-common-libs-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-common-tools-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-debugsource-4.15.5-10.el8_6.s390x.rpm
samba-devel-4.15.5-10.el8_6.s390x.rpm
samba-krb5-printing-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-libs-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-test-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-test-libs-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-vfs-iouring-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-winbind-clients-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-winbind-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-10.el8_6.s390x.rpm
samba-winbind-modules-debuginfo-4.15.5-10.el8_6.s390x.rpm

x86_64:
ctdb-debuginfo-4.15.5-10.el8_6.i686.rpm
ctdb-debuginfo-4.15.5-10.el8_6.x86_64.rpm
libsmbclient-debuginfo-4.15.5-10.el8_6.i686.rpm
libsmbclient-debuginfo-4.15.5-10.el8_6.x86_64.rpm
libsmbclient-devel-4.15.5-10.el8_6.i686.rpm
libsmbclient-devel-4.15.5-10.el8_6.x86_64.rpm
libwbclient-debuginfo-4.15.5-10.el8_6.i686.rpm
libwbclient-debuginfo-4.15.5-10.el8_6.x86_64.rpm
libwbclient-devel-4.15.5-10.el8_6.i686.rpm
libwbclient-devel-4.15.5-10.el8_6.x86_64.rpm
python3-samba-debuginfo-4.15.5-10.el8_6.i686.rpm
python3-samba-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-client-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-client-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-client-libs-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-client-libs-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-common-libs-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-common-libs-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-common-tools-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-common-tools-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-debugsource-4.15.5-10.el8_6.i686.rpm
samba-debugsource-4.15.5-10.el8_6.x86_64.rpm
samba-devel-4.15.5-10.el8_6.i686.rpm
samba-devel-4.15.5-10.el8_6.x86_64.rpm
samba-krb5-printing-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-krb5-printing-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-libs-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-libs-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-test-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-test-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-test-libs-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-test-libs-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-vfs-iouring-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-clients-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-winbind-clients-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-winbind-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winbind-modules-debuginfo-4.15.5-10.el8_6.i686.rpm
samba-winbind-modules-debuginfo-4.15.5-10.el8_6.x86_64.rpm
samba-winexe-debuginfo-4.15.5-10.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-32742
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY1fUp9zjgjWX9erEAQizsRAAnxsVOkt8fWk5/HzA0Js7w5atU43FIYf7
Y6YTd7A3zW0od2ObZH3NJ1VoPE8d6JQjmrUB7VE3/r+FcSsNCI/iKRBImFePvES1
XpWlZgDzlZ9hnPx/uFPMhmgI3A3PG2x6DFV979E2LsOxo7SFyNRBj2iqsUR6EB+v
Cbk+7Y8JTpfQgDGHr7ZkiPEpQGOJhvcEYw2/W+jO5yd5vdkM/aYQP9gdEmRqcmg3
QGZ3GUQrPv4Nrv2r4zqCTYoMOdRwnD7MFgy7nATfPU7VA4uHWRzaiRyWkbw77Ndu
pCypnD6PHNbCEkEyC1MhZYZBHDzjmWT91FUzl0awFezYFH5MS463qpHQsBK/XcR6
yo2WG0T4FXajnnilwtBPLHw8yoNdUN8xDpq4kJH2Q1xeQqP/XMFUxNcupoLHOAH8
Us/4f/22/lcB59vV06GgZvUFq7DqccQv2EmwiWOE1vP03hQN958z3LglRZ1YSrUh
qINwvDu1Pl1QfBk2X3V+DzspZtC869Oh8zuQYNRXrJimIyzaC3s2/oKZWgV1gxit
AyA662iQNLUj5jBNanKcXMDwwNnYee0bDPpLSa6NdIL+gM4+XuOxexNHMCK6eY5I
JbiLDcUjZo+it/XgkWlVkRWO75iVo4EPy+BXTPTFU4z/9H/TQwz/22lCw2kKcQ2D
tpQJNeVxd0A=O/Zo
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202309-06

Gentoo Linux Security Advisory 202309-6 - Multiple vulnerabilities have been discovered in Samba, the worst of which could result in root remote code execution. Versions greater than or equal to 4.18.4 are affected.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

RHSA-2022:8317: Red Hat Security Advisory: samba security, bug fix, and enhancement update

An update for samba is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32742: samba: server memory information leak via SMB1

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

RHSA-2022:7201: Red Hat Security Advisory: OpenShift Container Platform 4.11.12 security update

Red Hat OpenShift Container Platform release 4.11.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

RHSA-2022:7111: Red Hat Security Advisory: samba security and bug fix update

An update for samba is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32742: samba: server memory information leak via SMB1

Red Hat Security Advisory 2022-7056-01

Red Hat Security Advisory 2022-7056-01 - Red Hat Gluster Storage is a software-only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges. Issues addressed include an information leakage vulnerability.

CVE-2022-32742: Samba - Security Announcement Archive

A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).

Ubuntu Security Notice USN-5542-1

Ubuntu Security Notice 5542-1 - It was discovered that Samba did not handle MaxQueryDuration when being used in AD DC configurations, contrary to expectations. This issue only affected Ubuntu 20.04 LTS. Luke Howard discovered that Samba incorrectly handled certain restrictions associated with changing passwords. A remote attacker being requested to change passwords could possibly use this issue to escalate privileges.

Packet Storm: Latest News

Zeek 6.0.8