Headline
RHSA-2022:7056: Red Hat Security Advisory: samba security, bug fix and enhancement update
Updated samba packages that fix several bugs with added enhancements are now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-32742: samba: server memory information leak via SMB1
SRPM samba-4.16.5-100.el8rhgs.src.rpm SHA-256: c8535fe66219dfb436269520bdc0c4cc14ed7248e6306982730542ac0e23a113 x86_64 ctdb-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 6028a88b3d1253f93ff043dcc65bf594b7b202f3df8b41a9532089d95120aad6 ctdb-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: adcfb2bdbfa128be0dad2fabacd0adf405a01b8bfd6726da5cf291ccf3f84ca4 libsmbclient-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: ab49f222d746bd9f4bcec3a4b9f1e3316a872eafa8b86907444a18603a1f2d73 libsmbclient-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 1b40dabf3d1b4d416067983962f8b2e20dab8c7e81d3d7d532410a2dd96b471f libsmbclient-devel-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: baea605e572bacafcb3dd4ef1a80bb91927a65353557cd9aa75e6e9ba1675636 libwbclient-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: fdd770242e9919432c7d35aea83b2531311439ab9233151e346bdad1642338ca libwbclient-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: b21f4c46f34817bdf94c7dde9a29e727beecef8301732a308e2c5a7e4377bf42 libwbclient-devel-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: dbae79b213824a766c438ad4d8df7274c735b364f2781859b80555418cc3a241 python3-samba-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 34685f30a64f2e528452bf7b2496f73f49d25faaca0bf2d9f8474a7f7c474898 python3-samba-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 1f38baa5ec7ccbb109006322994d37bc17bdd89c934997c005119b1da853d815 samba-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 9cc3da27c4eb3e50b1c654686a8692247d7d4583bc371d6cb8a64b251536c8bd samba-client-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: dde340524ded12053e7de2b46aeeb5a2ea0927fa7285b4e4e3b2226fd2489370 samba-client-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 4ffa100c2adb7d7a69679f4114fc5c434becc0b345137c45fb513d561e6ce6a1 samba-client-libs-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: c5eddd048b26a6979af14b99c7f1802163c7ef1fd5ea565b813efee674ce3939 samba-client-libs-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: ee87ac7809bb8e37e84c1850a71d49e8924fab13083a8c60e6a397bdc1d5e36d samba-common-4.16.5-100.el8rhgs.noarch.rpm SHA-256: dd77b7d81d80c73df24f511dc916a6df0d97963e436e697d78a2132005a4be1a samba-common-libs-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 2b0214f33a01797cf93b73fa0d462619917a640821428e18b6a5be501bceab1c samba-common-libs-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 691d946064ec587c8020e520b581297516a3a3f4ab0aa2cba7b920beda9dc217 samba-common-tools-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: c27450acc9f8898534df1be981990a96dbd3275abfbc717d65fc2ff32d9c5fc8 samba-common-tools-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 4b86c2a8fea9e17a8ddcf9212dbfc926a97d3bd935afd21d7e31b58437251891 samba-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 06ef55033599554a0e599147399278fc339fedf54692a3eee24dc58abf03c036 samba-debugsource-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: a61054a10bb6ea3b593b6e85a7c037d66426e069d59b8f662c12a7773c421499 samba-devel-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: a1f27ae9d65b299663154c80ae761f82c7ff4416ccd65d8e37d0e14ad3c65d46 samba-krb5-printing-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: cc8cc2671f492ea73fd48ab407df745f613bcc9be68b9067a83782174aae674c samba-krb5-printing-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 5ee508fd4082a68806b68a9f3355638d662df6b592f750451eaa824ca0180945 samba-libs-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 115fa6a14301b853846b7ed1680c7cb722459a8a11c87bf24e725cce2f56fedd samba-libs-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 0647f7e47b13ee58d9050f12781a6b132ac0579b3cd9461739666cbc19fb4af1 samba-pidl-4.16.5-100.el8rhgs.noarch.rpm SHA-256: bf1c8d008cf04d53f717012a56640df92779a2dcd28cfeee90e962ae9ee4176c samba-test-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 0fe2e5acf03d51a640598f57df27714f9758471cdb581fac8a26951417dff3e7 samba-test-libs-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 043dadfc9a06c16ca4b3bc0e28c5ccf4501e830f45b556b277ab36d34a95d399 samba-vfs-glusterfs-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: dfe5caa6d50463f1e64a26058d8633d65b6d47773c17cdf1616656fb911dc0dd samba-vfs-glusterfs-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 01304cc300b3684c92b4b35736810473a21ad20960402dc4b5b78beca030d94b samba-vfs-iouring-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 3c68d8dbf00524bdbdea3d6fc9606dcc094fd142916de1946a40c35d17bf3e45 samba-winbind-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 0150a2de17dfbb425ac789583f0ed71023e3e3259a0024dc55ecc41113021979 samba-winbind-clients-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 59d3e69f20df41afa9dd7c3eabd35aa162e598ed663e95a6c688b79e75dc6e40 samba-winbind-clients-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: bbc1a392f9b4d73bc72e0d4410eb4aa938ef08a7b6cd478de33db67e49d371b1 samba-winbind-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: b3e31922bb2b79ce8ce10659e14773512c0cb56f5bd360ad627e327ee521b63c samba-winbind-krb5-locator-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 72f908875767c4ec78890fe2efc4bc196816b5acc5e7e02a6de390a036f959b2 samba-winbind-krb5-locator-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: 95e00e406b8e6121f5d7f370e54fde3e2d4d7384dd4b588c539fdc7f39b9080c samba-winbind-modules-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: f0a0d88e1dbe665f5b12166f02229f367177e295ef1ee249da69d43adf306d2e samba-winbind-modules-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: b6db665bcad4c3e8b4a83ba27942ea71ee966684e960dc39e5105031af24f4c5 samba-winexe-debuginfo-4.16.5-100.el8rhgs.x86_64.rpm SHA-256: cd842c3d36a2be8ec493e7bd1b5d408cbd1d143eac0c5e132c6183d9cf4b7ad9