Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0638: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client and server to craft data with the same MD5 calculation and replace it without being detected.
Red Hat Security Data
#vulnerability#mac#linux#red_hat#samba#sap

Synopsis

Important: samba security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for samba is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

Security Fix(es):

  • samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided (CVE-2022-38023)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2154362 - CVE-2022-38023 samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

samba-4.11.2-22.el8_2.src.rpm

SHA-256: 8b2a8895469fb3bc5239df1fe35d06d17c09fb7ec0e65e1d5cdc527a118c4ebd

x86_64

ctdb-4.11.2-22.el8_2.x86_64.rpm

SHA-256: fa480caa86b5140de6e2f6d450514d81cea9cda29f3ff938ba5d924d8f837911

ctdb-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 0eb08ab68c81f25d1d0a3d60254e74434c17af5168f150334968b20db28a9bb5

ctdb-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 828574bf47d7089b451a49f3c22de8f107de912009a07f8f048973c8c89334b0

ctdb-tests-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 515f98015f32e52edd7f2db80b213d4c76e3699fc5506d0e6efc12be636501a9

ctdb-tests-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 4919282251a09f4825d923cfd3837f9dd6bbd8b29553131f16944a7ac772c893

ctdb-tests-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: c03d51a1c3db238ec468802f5e4a3dc9a473f1b5fced2564c94f2e89b2906737

libsmbclient-4.11.2-22.el8_2.i686.rpm

SHA-256: 7209a216943a0b731adba3f73999e886a9676d3e4445aee442a35bf204133e6b

libsmbclient-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 44c1086f0396b0adb5bc41b567ede60d3d0c20ac38d543dc8f905ae001084b43

libsmbclient-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 40bd46235099013544d14c33f082ed5268538976f725c28ef74b5956b97152f7

libsmbclient-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: a24d2a8472c438ad771229452f7347b47dd09f4570c697bc09035a7a03f11b2e

libwbclient-4.11.2-22.el8_2.i686.rpm

SHA-256: 9995405741f1da1e3a3de7f8a420a68728189c10ff60eca3022cceb9487e8b14

libwbclient-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 9d69ffc5e09867967e9b872a0b93ca768d5f9ec726101d30a42fa0d5b56a4890

libwbclient-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 8a88557b2e8480c2a8ac8694aea453bdf0c15dde12ac7a2df3019358e7ec9bc4

libwbclient-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 485029032531c4aaa2763529fe56257818a7a39a4224268f28734459a76506de

python3-samba-4.11.2-22.el8_2.i686.rpm

SHA-256: c5bd9604614bf1c1d7dd039c45a606f1c91d5363b3f7275a467a2d13c5c45ef8

python3-samba-4.11.2-22.el8_2.x86_64.rpm

SHA-256: bd132ff3fac703e50d2355d521c40e3f86fa8d6723046b32c2313121975d860d

python3-samba-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 8de8d9981e8d9d5e25c9a571c3227881ffb7786178e8de20c162d3c12bbf3e9a

python3-samba-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 9cd428e0a2b90efe872d3a1bea0bb7b0f48a77bed9c2b8a7103dd1022193dd74

python3-samba-test-4.11.2-22.el8_2.x86_64.rpm

SHA-256: c02b26fd3bd5cd3a7849415f2208f43bdd3f84d02257688da9681ffc4343d523

samba-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 5d32d4c22443c1bd500ca303f41208da96021a7bf80e740183af91431dc7cac3

samba-client-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 9365eeddfae50da87ce318b9f3692fed5b44b0f811f1621e8962b8d356b14643

samba-client-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: dac4a73be1fbf2c60f2a35ad5009a4b113a5620ee952e029d00296762495d98f

samba-client-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: c2f16bc5d9123626a1fe2e4a260213f105f5abf19de9ebb4b03edc3a6eafb5c9

samba-client-libs-4.11.2-22.el8_2.i686.rpm

SHA-256: 818bb8c3afe62f8be648dbcbed0af54a4a444e35c41aba575e3d8ccf12ff4a06

samba-client-libs-4.11.2-22.el8_2.x86_64.rpm

SHA-256: fb8b79e220a472ebd9c1d07cb9da87478ada8a1ac3a118a51f0752faeb6d15bd

samba-client-libs-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 416543470b4cd04e0252e4f04e99fcd76ccb89c46a2d691c625c2ff27bf3ee4c

samba-client-libs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: d0ad9610a3f0b3570e0abbdf19379ca4b08a6020864b6375f78674755fc994b9

samba-common-4.11.2-22.el8_2.noarch.rpm

SHA-256: af0050fb3afbce6fbc8968fee7d811befa39440fb5fe0e4970002ec5fd38e049

samba-common-libs-4.11.2-22.el8_2.x86_64.rpm

SHA-256: e777910efa071642b5cf4102a3534308eda3a77e0a15d4ea949e337a5878f634

samba-common-libs-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 2e29c5ca590d9b6393a15030b5eb1386ff7b16684c248f2e38e741a8b2042b07

samba-common-libs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ab3c90d626fb56eb2f19fcd991ac26282b167315e908e7d24a5dff8afd011698

samba-common-tools-4.11.2-22.el8_2.x86_64.rpm

SHA-256: a24a0854d195c4cd290b9d649fda3aece6a1049ad7fea4fc5bc269ac86b6d4ea

samba-common-tools-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: f64eb15c80637da815615c0fcf3838977572c2d249a318ccbc38726abdb907bc

samba-common-tools-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 3ba4d0c0bb037ea3c04edf1fbacc1f6440c7099c55a938e716cbc48096210b62

samba-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 436e639899c7da67a627423c52dd6d56483d247b178479ba623c99184e508441

samba-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ea1347bcd805d5a223b9d97ceef1f76154c5bc98f35dcfeebf985e76ee78d6e2

samba-debugsource-4.11.2-22.el8_2.i686.rpm

SHA-256: 6ea09e8d75e5d1ea2a5b7c2f88107b83b33bb3ec2ba38ed0907df698f93e1e9d

samba-debugsource-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 18872cd9a49dc77bd78b363b830be98beb0c388f7ad279b705a8e0a11dd49a23

samba-krb5-printing-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 6282853d993cc741f3107f24c21bffe3fa5cdc3dfcd60bf368078cb7d71dd862

samba-krb5-printing-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: cb6fe0ce6cf3566a78d5f9eafad9fa254f9c764078a0a31677e0ba022d062552

samba-krb5-printing-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: df807d539073f92d047d4ff1320951e66251b5114324d1a1a441c09ce39a65f4

samba-libs-4.11.2-22.el8_2.i686.rpm

SHA-256: 08cd3e9fd26785e59f46dfe4f40c4be93f7a00c5ed637cc65f20a5f78b61ac27

samba-libs-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 6fd1ca4bc50b25ad14ec04feae0fbb87076f1e56fbc075e8fe0d0839c86bbe07

samba-libs-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 3f782a4abf678562407a40561da65a32b410a9b3fa87713be30f72df7d6a2ad0

samba-libs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 8d7474e47b04ab4080e39dc3fdf922c9bc63c29f0748432435fd4277c13aaba1

samba-pidl-4.11.2-22.el8_2.noarch.rpm

SHA-256: 15784975b27e94dabf1e060e8bcd89b393b0939b2c8780480cf6597882d2508c

samba-test-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ad2ce625daa41c99ffc2a4034b14c498d2cd855da0668e8ab6ab86d87dcc7c74

samba-test-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: ee118c55f7448252c8d953ddb3e544426f7c18c7fec9ec6f3cbe51160dc46349

samba-test-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: caf4f42c8155a56c4dd7843bd1047d5a9447801a87fb1ca9f9b15ed5618dc113

samba-test-libs-4.11.2-22.el8_2.x86_64.rpm

SHA-256: f0fd6491355e642dd97f9aa6b0d07e67dc63bb853854e04fb779e0ebb1ff482d

samba-test-libs-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: d3d2d3261eeb1b92387ab588612a51ea0f599eb749e316df76ebb1392ecd90ac

samba-test-libs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ba5d5f2c7891060fef0ee4b35fa82fa9c7d87b4ac977a4cb8f2125d3b0ec2c5a

samba-vfs-glusterfs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 54d343f5aaca3e0215d9c802a533af4586c872dd7363109b6f697344618db840

samba-winbind-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 943d9f136ac8e858694285ff61470773f034903ed3f04631ac27d701aeac2513

samba-winbind-clients-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 00c7625c1f4ec711bb45b0abf7b923b6d936332c787f0876f6b8f3daadae09bf

samba-winbind-clients-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 22ba581b8cefa2b6f11b39bf091e00ce59ff765424b386c3fceabf692bac3dfc

samba-winbind-clients-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: de8f661c43f2688c918d3fbc03ee2b3fbead27dd41080d949a0d84c163f0af23

samba-winbind-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: d3303e11529d8ac6472d91157ff88ae5e2ae9f75aa2b8876fde0eb3508202657

samba-winbind-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 16abacfac7e48434204c2de3f722e8ad34aaa9ff645ded0e8b312e9d69705dd8

samba-winbind-krb5-locator-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ce3d029a4285cef31c362044b19ab8d3a09ddf76968cf3df242a4adfba710cd9

samba-winbind-krb5-locator-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 2f12ee37d1c9b9d7d5354fba1543fc93f0d65a3b8c8b454b67c4ec9ab1c92192

samba-winbind-krb5-locator-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 22d072fd92c42e1feffb63eef05e28beec68e42b9ccaa4821d342454d5a2638f

samba-winbind-modules-4.11.2-22.el8_2.i686.rpm

SHA-256: 7f9726f5744efbdadc21abb70c57dac34477e9113caa4826474398c068b9f2b1

samba-winbind-modules-4.11.2-22.el8_2.x86_64.rpm

SHA-256: e76fc1359565d8487e8a2731ba18286558774465702173a7ec0be5882fc88015

samba-winbind-modules-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: f93b22dd29b41f88f7e144b0e0e514274783e3e5d239341f242ddc8be1d49eb5

samba-winbind-modules-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 4fb5269a06cfe12c83e1be8010f0bbd90b4a3f04699a73292814ae55f21510ea

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

samba-4.11.2-22.el8_2.src.rpm

SHA-256: 8b2a8895469fb3bc5239df1fe35d06d17c09fb7ec0e65e1d5cdc527a118c4ebd

x86_64

ctdb-4.11.2-22.el8_2.x86_64.rpm

SHA-256: fa480caa86b5140de6e2f6d450514d81cea9cda29f3ff938ba5d924d8f837911

ctdb-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 0eb08ab68c81f25d1d0a3d60254e74434c17af5168f150334968b20db28a9bb5

ctdb-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 828574bf47d7089b451a49f3c22de8f107de912009a07f8f048973c8c89334b0

ctdb-tests-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 515f98015f32e52edd7f2db80b213d4c76e3699fc5506d0e6efc12be636501a9

ctdb-tests-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 4919282251a09f4825d923cfd3837f9dd6bbd8b29553131f16944a7ac772c893

ctdb-tests-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: c03d51a1c3db238ec468802f5e4a3dc9a473f1b5fced2564c94f2e89b2906737

libsmbclient-4.11.2-22.el8_2.i686.rpm

SHA-256: 7209a216943a0b731adba3f73999e886a9676d3e4445aee442a35bf204133e6b

libsmbclient-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 44c1086f0396b0adb5bc41b567ede60d3d0c20ac38d543dc8f905ae001084b43

libsmbclient-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 40bd46235099013544d14c33f082ed5268538976f725c28ef74b5956b97152f7

libsmbclient-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: a24d2a8472c438ad771229452f7347b47dd09f4570c697bc09035a7a03f11b2e

libwbclient-4.11.2-22.el8_2.i686.rpm

SHA-256: 9995405741f1da1e3a3de7f8a420a68728189c10ff60eca3022cceb9487e8b14

libwbclient-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 9d69ffc5e09867967e9b872a0b93ca768d5f9ec726101d30a42fa0d5b56a4890

libwbclient-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 8a88557b2e8480c2a8ac8694aea453bdf0c15dde12ac7a2df3019358e7ec9bc4

libwbclient-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 485029032531c4aaa2763529fe56257818a7a39a4224268f28734459a76506de

python3-samba-4.11.2-22.el8_2.i686.rpm

SHA-256: c5bd9604614bf1c1d7dd039c45a606f1c91d5363b3f7275a467a2d13c5c45ef8

python3-samba-4.11.2-22.el8_2.x86_64.rpm

SHA-256: bd132ff3fac703e50d2355d521c40e3f86fa8d6723046b32c2313121975d860d

python3-samba-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 8de8d9981e8d9d5e25c9a571c3227881ffb7786178e8de20c162d3c12bbf3e9a

python3-samba-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 9cd428e0a2b90efe872d3a1bea0bb7b0f48a77bed9c2b8a7103dd1022193dd74

python3-samba-test-4.11.2-22.el8_2.x86_64.rpm

SHA-256: c02b26fd3bd5cd3a7849415f2208f43bdd3f84d02257688da9681ffc4343d523

samba-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 5d32d4c22443c1bd500ca303f41208da96021a7bf80e740183af91431dc7cac3

samba-client-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 9365eeddfae50da87ce318b9f3692fed5b44b0f811f1621e8962b8d356b14643

samba-client-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: dac4a73be1fbf2c60f2a35ad5009a4b113a5620ee952e029d00296762495d98f

samba-client-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: c2f16bc5d9123626a1fe2e4a260213f105f5abf19de9ebb4b03edc3a6eafb5c9

samba-client-libs-4.11.2-22.el8_2.i686.rpm

SHA-256: 818bb8c3afe62f8be648dbcbed0af54a4a444e35c41aba575e3d8ccf12ff4a06

samba-client-libs-4.11.2-22.el8_2.x86_64.rpm

SHA-256: fb8b79e220a472ebd9c1d07cb9da87478ada8a1ac3a118a51f0752faeb6d15bd

samba-client-libs-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 416543470b4cd04e0252e4f04e99fcd76ccb89c46a2d691c625c2ff27bf3ee4c

samba-client-libs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: d0ad9610a3f0b3570e0abbdf19379ca4b08a6020864b6375f78674755fc994b9

samba-common-4.11.2-22.el8_2.noarch.rpm

SHA-256: af0050fb3afbce6fbc8968fee7d811befa39440fb5fe0e4970002ec5fd38e049

samba-common-libs-4.11.2-22.el8_2.x86_64.rpm

SHA-256: e777910efa071642b5cf4102a3534308eda3a77e0a15d4ea949e337a5878f634

samba-common-libs-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 2e29c5ca590d9b6393a15030b5eb1386ff7b16684c248f2e38e741a8b2042b07

samba-common-libs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ab3c90d626fb56eb2f19fcd991ac26282b167315e908e7d24a5dff8afd011698

samba-common-tools-4.11.2-22.el8_2.x86_64.rpm

SHA-256: a24a0854d195c4cd290b9d649fda3aece6a1049ad7fea4fc5bc269ac86b6d4ea

samba-common-tools-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: f64eb15c80637da815615c0fcf3838977572c2d249a318ccbc38726abdb907bc

samba-common-tools-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 3ba4d0c0bb037ea3c04edf1fbacc1f6440c7099c55a938e716cbc48096210b62

samba-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 436e639899c7da67a627423c52dd6d56483d247b178479ba623c99184e508441

samba-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ea1347bcd805d5a223b9d97ceef1f76154c5bc98f35dcfeebf985e76ee78d6e2

samba-debugsource-4.11.2-22.el8_2.i686.rpm

SHA-256: 6ea09e8d75e5d1ea2a5b7c2f88107b83b33bb3ec2ba38ed0907df698f93e1e9d

samba-debugsource-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 18872cd9a49dc77bd78b363b830be98beb0c388f7ad279b705a8e0a11dd49a23

samba-krb5-printing-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 6282853d993cc741f3107f24c21bffe3fa5cdc3dfcd60bf368078cb7d71dd862

samba-krb5-printing-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: cb6fe0ce6cf3566a78d5f9eafad9fa254f9c764078a0a31677e0ba022d062552

samba-krb5-printing-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: df807d539073f92d047d4ff1320951e66251b5114324d1a1a441c09ce39a65f4

samba-libs-4.11.2-22.el8_2.i686.rpm

SHA-256: 08cd3e9fd26785e59f46dfe4f40c4be93f7a00c5ed637cc65f20a5f78b61ac27

samba-libs-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 6fd1ca4bc50b25ad14ec04feae0fbb87076f1e56fbc075e8fe0d0839c86bbe07

samba-libs-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 3f782a4abf678562407a40561da65a32b410a9b3fa87713be30f72df7d6a2ad0

samba-libs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 8d7474e47b04ab4080e39dc3fdf922c9bc63c29f0748432435fd4277c13aaba1

samba-pidl-4.11.2-22.el8_2.noarch.rpm

SHA-256: 15784975b27e94dabf1e060e8bcd89b393b0939b2c8780480cf6597882d2508c

samba-test-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ad2ce625daa41c99ffc2a4034b14c498d2cd855da0668e8ab6ab86d87dcc7c74

samba-test-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: ee118c55f7448252c8d953ddb3e544426f7c18c7fec9ec6f3cbe51160dc46349

samba-test-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: caf4f42c8155a56c4dd7843bd1047d5a9447801a87fb1ca9f9b15ed5618dc113

samba-test-libs-4.11.2-22.el8_2.x86_64.rpm

SHA-256: f0fd6491355e642dd97f9aa6b0d07e67dc63bb853854e04fb779e0ebb1ff482d

samba-test-libs-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: d3d2d3261eeb1b92387ab588612a51ea0f599eb749e316df76ebb1392ecd90ac

samba-test-libs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ba5d5f2c7891060fef0ee4b35fa82fa9c7d87b4ac977a4cb8f2125d3b0ec2c5a

samba-vfs-glusterfs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 54d343f5aaca3e0215d9c802a533af4586c872dd7363109b6f697344618db840

samba-winbind-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 943d9f136ac8e858694285ff61470773f034903ed3f04631ac27d701aeac2513

samba-winbind-clients-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 00c7625c1f4ec711bb45b0abf7b923b6d936332c787f0876f6b8f3daadae09bf

samba-winbind-clients-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 22ba581b8cefa2b6f11b39bf091e00ce59ff765424b386c3fceabf692bac3dfc

samba-winbind-clients-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: de8f661c43f2688c918d3fbc03ee2b3fbead27dd41080d949a0d84c163f0af23

samba-winbind-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: d3303e11529d8ac6472d91157ff88ae5e2ae9f75aa2b8876fde0eb3508202657

samba-winbind-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 16abacfac7e48434204c2de3f722e8ad34aaa9ff645ded0e8b312e9d69705dd8

samba-winbind-krb5-locator-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ce3d029a4285cef31c362044b19ab8d3a09ddf76968cf3df242a4adfba710cd9

samba-winbind-krb5-locator-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 2f12ee37d1c9b9d7d5354fba1543fc93f0d65a3b8c8b454b67c4ec9ab1c92192

samba-winbind-krb5-locator-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 22d072fd92c42e1feffb63eef05e28beec68e42b9ccaa4821d342454d5a2638f

samba-winbind-modules-4.11.2-22.el8_2.i686.rpm

SHA-256: 7f9726f5744efbdadc21abb70c57dac34477e9113caa4826474398c068b9f2b1

samba-winbind-modules-4.11.2-22.el8_2.x86_64.rpm

SHA-256: e76fc1359565d8487e8a2731ba18286558774465702173a7ec0be5882fc88015

samba-winbind-modules-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: f93b22dd29b41f88f7e144b0e0e514274783e3e5d239341f242ddc8be1d49eb5

samba-winbind-modules-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 4fb5269a06cfe12c83e1be8010f0bbd90b4a3f04699a73292814ae55f21510ea

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

samba-4.11.2-22.el8_2.src.rpm

SHA-256: 8b2a8895469fb3bc5239df1fe35d06d17c09fb7ec0e65e1d5cdc527a118c4ebd

ppc64le

ctdb-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 32dccf519f5a319f1677628686237e335044f6ff11be571e303582e449f27d52

ctdb-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: da6c5b0b4e82bf2eca10b99397df77564b27aef38622ac3b9c89b6b1196c3dce

ctdb-tests-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: b9502aaefeb63123552cb3832ce63bf33936b729a870e5e048ab5b637a47bc6c

ctdb-tests-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 038434bcefa0244517b593bd693f58e85281f0545336d50d6b28ff7be9cfa383

libsmbclient-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 303d7cdabea5f53849f81329067948ea31e68e8f218cd9e8c4fab6d7d5a17cb3

libsmbclient-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: a980fd5ec87a25115864e6a547112d8bc8dc5fd7bed58a916d857bbcdebcbaa1

libwbclient-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: df54f02a48a297ae1827572d32246554b9866b75765957c99166d7028387a7d6

libwbclient-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: ec6028bd2f5c7c17a523dc62c7ed20f18084c1076254c58709df4b81dda19290

python3-samba-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 10cfd80e4a9554de6f3b55243729496b35ac05575c84f3c4d1ec2cd2761083cd

python3-samba-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 0e756cf32993e896fa073622c3942f5a086bd76ae582ad923d222779e5b71ef2

python3-samba-test-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 82a4a44a10366106ed5c29ff442fdaa883ef3bd5690664e2924cd0a8ff63103e

samba-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 4063212d3a3aa473fcbc7b6363b1ea0d44d0fd73ce4d3084576a381d2e71a0c0

samba-client-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 66be7244c41aaca94bcb30ff8ffeb5c45755bf5ea593fb6578f48611fae5acf4

samba-client-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 593e1a21958c88dec4607739ac8520f4148fd1c844b5980792f17e61a8df3187

samba-client-libs-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: be3d4f7708828e1f7500b0e1f8bf6b2fb3e1205d390c296669a66eb5ffb5fc57

samba-client-libs-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: f424bb11d2035199bab6b4797f6f018834160bd6cada4d17663c3afb10750693

samba-common-4.11.2-22.el8_2.noarch.rpm

SHA-256: af0050fb3afbce6fbc8968fee7d811befa39440fb5fe0e4970002ec5fd38e049

samba-common-libs-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 1f032f5a0b688d2d20f5d30a6c964132c5ecff4737409d347ebe70156c3e23c6

samba-common-libs-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 564868762befc895d7920071d995be55898c731db141fbb15984215a1829a64c

samba-common-tools-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 127dce7990f4ea7253e9a43a29c0af996cf733d1454a4bef27e807bae0cb4dfa

samba-common-tools-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: a428e98435ad80dadc6ef677ccebb2807488a39f81ed7d4f53a11ca03bc55489

samba-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: eaa6f1ad62c31595b8aa152d22efce0bd5f66309fa68072542e71280a7b6c434

samba-debugsource-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 6997cc73b196060f73904509a3d736823e55974d3f91134559143e9e7a3a3dee

samba-krb5-printing-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 5970521787ca4a6ec55dd28f923ae0aeda4e99736b5800a06c431edb6d408f5e

samba-krb5-printing-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: a534507f4aee319a8b70870ba6c81128aacc7a70eedeb5aa6a9641c9fdb30353

samba-libs-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 3aeabbe69920e46069cf304ef394802fa548f46ae741614314e47f7f8fd01a41

samba-libs-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 5bed226bf7bd0b2860e4ada88ce579b8ef31b6344f2ae58af2dc5f76aa73a9f6

samba-pidl-4.11.2-22.el8_2.noarch.rpm

SHA-256: 15784975b27e94dabf1e060e8bcd89b393b0939b2c8780480cf6597882d2508c

samba-test-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: cde1df282cccc57e0b88ff031d9fac415b0e62cad4bc51205c76be4ab78ae508

samba-test-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 9bfef8c5792b9d0c071afcd9a3a2f97d8b0be156953b651f8b3dc261216bc3ed

samba-test-libs-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 7be5886bdff2799f17f0c3b806f46abc5523fd0eec38643384e2e3d2c6633e84

samba-test-libs-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 229ee92142f3b193505b43e729dcd08e367a6a556f118a13c0be39ad4d4251fe

samba-winbind-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 507b41ee026c5c2314f4c68945917e7599c34675dfd9cb0a401b0c5d8381ec1e

samba-winbind-clients-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 88a58b24b9be9cc3bd20c1b877b04982752d4b06ce31eb3786422d1193934823

samba-winbind-clients-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 124f5d0e4da5adc85b215d0cdd00f77417ea63b1781d73a623ce8232a43f36b9

samba-winbind-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: db07e0308bca629270458c0f94209c2591182641b2b00ac177c050d48d2893a9

samba-winbind-krb5-locator-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 75e4e71530fb39c7bf8eb8523513458467e774b06ec0b5a531af5f8ed575c9bb

samba-winbind-krb5-locator-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: c29a6509d32baf6272808e4d9533720f6dd6ac4bd44bf79f46e7a6fd92140b0d

samba-winbind-modules-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: e8cfdccc4bc190e2cedc76c768cac60ac30153271728aa60fd7992828c534f3c

samba-winbind-modules-debuginfo-4.11.2-22.el8_2.ppc64le.rpm

SHA-256: 6d198554ac3e9d8e62389b3d8625010eeb0beb728a79288187f644812e02b4e7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

samba-4.11.2-22.el8_2.src.rpm

SHA-256: 8b2a8895469fb3bc5239df1fe35d06d17c09fb7ec0e65e1d5cdc527a118c4ebd

x86_64

ctdb-4.11.2-22.el8_2.x86_64.rpm

SHA-256: fa480caa86b5140de6e2f6d450514d81cea9cda29f3ff938ba5d924d8f837911

ctdb-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 0eb08ab68c81f25d1d0a3d60254e74434c17af5168f150334968b20db28a9bb5

ctdb-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 828574bf47d7089b451a49f3c22de8f107de912009a07f8f048973c8c89334b0

ctdb-tests-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 515f98015f32e52edd7f2db80b213d4c76e3699fc5506d0e6efc12be636501a9

ctdb-tests-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 4919282251a09f4825d923cfd3837f9dd6bbd8b29553131f16944a7ac772c893

ctdb-tests-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: c03d51a1c3db238ec468802f5e4a3dc9a473f1b5fced2564c94f2e89b2906737

libsmbclient-4.11.2-22.el8_2.i686.rpm

SHA-256: 7209a216943a0b731adba3f73999e886a9676d3e4445aee442a35bf204133e6b

libsmbclient-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 44c1086f0396b0adb5bc41b567ede60d3d0c20ac38d543dc8f905ae001084b43

libsmbclient-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 40bd46235099013544d14c33f082ed5268538976f725c28ef74b5956b97152f7

libsmbclient-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: a24d2a8472c438ad771229452f7347b47dd09f4570c697bc09035a7a03f11b2e

libwbclient-4.11.2-22.el8_2.i686.rpm

SHA-256: 9995405741f1da1e3a3de7f8a420a68728189c10ff60eca3022cceb9487e8b14

libwbclient-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 9d69ffc5e09867967e9b872a0b93ca768d5f9ec726101d30a42fa0d5b56a4890

libwbclient-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 8a88557b2e8480c2a8ac8694aea453bdf0c15dde12ac7a2df3019358e7ec9bc4

libwbclient-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 485029032531c4aaa2763529fe56257818a7a39a4224268f28734459a76506de

python3-samba-4.11.2-22.el8_2.i686.rpm

SHA-256: c5bd9604614bf1c1d7dd039c45a606f1c91d5363b3f7275a467a2d13c5c45ef8

python3-samba-4.11.2-22.el8_2.x86_64.rpm

SHA-256: bd132ff3fac703e50d2355d521c40e3f86fa8d6723046b32c2313121975d860d

python3-samba-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 8de8d9981e8d9d5e25c9a571c3227881ffb7786178e8de20c162d3c12bbf3e9a

python3-samba-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 9cd428e0a2b90efe872d3a1bea0bb7b0f48a77bed9c2b8a7103dd1022193dd74

python3-samba-test-4.11.2-22.el8_2.x86_64.rpm

SHA-256: c02b26fd3bd5cd3a7849415f2208f43bdd3f84d02257688da9681ffc4343d523

samba-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 5d32d4c22443c1bd500ca303f41208da96021a7bf80e740183af91431dc7cac3

samba-client-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 9365eeddfae50da87ce318b9f3692fed5b44b0f811f1621e8962b8d356b14643

samba-client-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: dac4a73be1fbf2c60f2a35ad5009a4b113a5620ee952e029d00296762495d98f

samba-client-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: c2f16bc5d9123626a1fe2e4a260213f105f5abf19de9ebb4b03edc3a6eafb5c9

samba-client-libs-4.11.2-22.el8_2.i686.rpm

SHA-256: 818bb8c3afe62f8be648dbcbed0af54a4a444e35c41aba575e3d8ccf12ff4a06

samba-client-libs-4.11.2-22.el8_2.x86_64.rpm

SHA-256: fb8b79e220a472ebd9c1d07cb9da87478ada8a1ac3a118a51f0752faeb6d15bd

samba-client-libs-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 416543470b4cd04e0252e4f04e99fcd76ccb89c46a2d691c625c2ff27bf3ee4c

samba-client-libs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: d0ad9610a3f0b3570e0abbdf19379ca4b08a6020864b6375f78674755fc994b9

samba-common-4.11.2-22.el8_2.noarch.rpm

SHA-256: af0050fb3afbce6fbc8968fee7d811befa39440fb5fe0e4970002ec5fd38e049

samba-common-libs-4.11.2-22.el8_2.x86_64.rpm

SHA-256: e777910efa071642b5cf4102a3534308eda3a77e0a15d4ea949e337a5878f634

samba-common-libs-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 2e29c5ca590d9b6393a15030b5eb1386ff7b16684c248f2e38e741a8b2042b07

samba-common-libs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ab3c90d626fb56eb2f19fcd991ac26282b167315e908e7d24a5dff8afd011698

samba-common-tools-4.11.2-22.el8_2.x86_64.rpm

SHA-256: a24a0854d195c4cd290b9d649fda3aece6a1049ad7fea4fc5bc269ac86b6d4ea

samba-common-tools-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: f64eb15c80637da815615c0fcf3838977572c2d249a318ccbc38726abdb907bc

samba-common-tools-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 3ba4d0c0bb037ea3c04edf1fbacc1f6440c7099c55a938e716cbc48096210b62

samba-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 436e639899c7da67a627423c52dd6d56483d247b178479ba623c99184e508441

samba-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ea1347bcd805d5a223b9d97ceef1f76154c5bc98f35dcfeebf985e76ee78d6e2

samba-debugsource-4.11.2-22.el8_2.i686.rpm

SHA-256: 6ea09e8d75e5d1ea2a5b7c2f88107b83b33bb3ec2ba38ed0907df698f93e1e9d

samba-debugsource-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 18872cd9a49dc77bd78b363b830be98beb0c388f7ad279b705a8e0a11dd49a23

samba-krb5-printing-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 6282853d993cc741f3107f24c21bffe3fa5cdc3dfcd60bf368078cb7d71dd862

samba-krb5-printing-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: cb6fe0ce6cf3566a78d5f9eafad9fa254f9c764078a0a31677e0ba022d062552

samba-krb5-printing-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: df807d539073f92d047d4ff1320951e66251b5114324d1a1a441c09ce39a65f4

samba-libs-4.11.2-22.el8_2.i686.rpm

SHA-256: 08cd3e9fd26785e59f46dfe4f40c4be93f7a00c5ed637cc65f20a5f78b61ac27

samba-libs-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 6fd1ca4bc50b25ad14ec04feae0fbb87076f1e56fbc075e8fe0d0839c86bbe07

samba-libs-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 3f782a4abf678562407a40561da65a32b410a9b3fa87713be30f72df7d6a2ad0

samba-libs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 8d7474e47b04ab4080e39dc3fdf922c9bc63c29f0748432435fd4277c13aaba1

samba-pidl-4.11.2-22.el8_2.noarch.rpm

SHA-256: 15784975b27e94dabf1e060e8bcd89b393b0939b2c8780480cf6597882d2508c

samba-test-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ad2ce625daa41c99ffc2a4034b14c498d2cd855da0668e8ab6ab86d87dcc7c74

samba-test-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: ee118c55f7448252c8d953ddb3e544426f7c18c7fec9ec6f3cbe51160dc46349

samba-test-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: caf4f42c8155a56c4dd7843bd1047d5a9447801a87fb1ca9f9b15ed5618dc113

samba-test-libs-4.11.2-22.el8_2.x86_64.rpm

SHA-256: f0fd6491355e642dd97f9aa6b0d07e67dc63bb853854e04fb779e0ebb1ff482d

samba-test-libs-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: d3d2d3261eeb1b92387ab588612a51ea0f599eb749e316df76ebb1392ecd90ac

samba-test-libs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ba5d5f2c7891060fef0ee4b35fa82fa9c7d87b4ac977a4cb8f2125d3b0ec2c5a

samba-vfs-glusterfs-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 54d343f5aaca3e0215d9c802a533af4586c872dd7363109b6f697344618db840

samba-winbind-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 943d9f136ac8e858694285ff61470773f034903ed3f04631ac27d701aeac2513

samba-winbind-clients-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 00c7625c1f4ec711bb45b0abf7b923b6d936332c787f0876f6b8f3daadae09bf

samba-winbind-clients-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 22ba581b8cefa2b6f11b39bf091e00ce59ff765424b386c3fceabf692bac3dfc

samba-winbind-clients-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: de8f661c43f2688c918d3fbc03ee2b3fbead27dd41080d949a0d84c163f0af23

samba-winbind-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: d3303e11529d8ac6472d91157ff88ae5e2ae9f75aa2b8876fde0eb3508202657

samba-winbind-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 16abacfac7e48434204c2de3f722e8ad34aaa9ff645ded0e8b312e9d69705dd8

samba-winbind-krb5-locator-4.11.2-22.el8_2.x86_64.rpm

SHA-256: ce3d029a4285cef31c362044b19ab8d3a09ddf76968cf3df242a4adfba710cd9

samba-winbind-krb5-locator-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: 2f12ee37d1c9b9d7d5354fba1543fc93f0d65a3b8c8b454b67c4ec9ab1c92192

samba-winbind-krb5-locator-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 22d072fd92c42e1feffb63eef05e28beec68e42b9ccaa4821d342454d5a2638f

samba-winbind-modules-4.11.2-22.el8_2.i686.rpm

SHA-256: 7f9726f5744efbdadc21abb70c57dac34477e9113caa4826474398c068b9f2b1

samba-winbind-modules-4.11.2-22.el8_2.x86_64.rpm

SHA-256: e76fc1359565d8487e8a2731ba18286558774465702173a7ec0be5882fc88015

samba-winbind-modules-debuginfo-4.11.2-22.el8_2.i686.rpm

SHA-256: f93b22dd29b41f88f7e144b0e0e514274783e3e5d239341f242ddc8be1d49eb5

samba-winbind-modules-debuginfo-4.11.2-22.el8_2.x86_64.rpm

SHA-256: 4fb5269a06cfe12c83e1be8010f0bbd90b4a3f04699a73292814ae55f21510ea

Related news

Gentoo Linux Security Advisory 202309-06

Gentoo Linux Security Advisory 202309-6 - Multiple vulnerabilities have been discovered in Samba, the worst of which could result in root remote code execution. Versions greater than or equal to 4.18.4 are affected.

Red Hat Security Advisory 2023-3491-01

Red Hat Security Advisory 2023-3491-01 - An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Red Hat Security Advisory 2023-2137-01

Red Hat Security Advisory 2023-2137-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

Ubuntu Security Notice USN-5936-1

Ubuntu Security Notice 5936-1 - Evgeny Legerov discovered that Samba incorrectly handled buffers in certain GSSAPI routines of Heimdal. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service. Tom Tervoort discovered that Samba incorrectly used weak rc4-hmac Kerberos keys. A remote attacker could possibly use this issue to elevate privileges.

RHSA-2023:1090: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client and server to craft data with the s...

RHSA-2023:0838: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client and server to craft data with the s...

Red Hat Security Advisory 2023-0698-01

Red Hat Security Advisory 2023-0698-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.52.

RHSA-2023:0698: Red Hat Security Advisory: OpenShift Container Platform 4.10.52 security update

Red Hat OpenShift Container Platform release 4.10.52 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3064: A flaw was found in go-yaml. This issue causes the consumption of excessive amounts of CPU or memory when attempting to parse a large or maliciously crafted YAML document.

Red Hat Security Advisory 2023-0637-01

Red Hat Security Advisory 2023-0637-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

Red Hat Security Advisory 2023-0638-01

Red Hat Security Advisory 2023-0638-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

Red Hat Security Advisory 2023-0639-01

Red Hat Security Advisory 2023-0639-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

RHSA-2023:0639: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client...

RHSA-2023:0637: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client and serve...

Ubuntu Security Notice USN-5822-2

Ubuntu Security Notice 5822-2 - USN-5822-1 fixed vulnerabilities in Samba. The update for Ubuntu 20.04 LTS introduced regressions in certain environments. Pending investigation of these regressions, this update temporarily reverts the security fixes. It was discovered that Samba incorrectly handled the bad password count logic. It was discovered that Samba supported weak RC4/HMAC-MD5 in NetLogon Secure Channel. Greg Hudson discovered that Samba incorrectly handled PAC parsing. Joseph Sutton discovered that Samba could be forced to issue rc4-hmac encrypted Kerberos tickets.

Ubuntu Security Notice USN-5822-1

Ubuntu Security Notice 5822-1 - It was discovered that Samba incorrectly handled the bad password count logic. A remote attacker could possibly use this issue to bypass bad passwords lockouts. This issue was only addressed in Ubuntu 22.10. Evgeny Legerov discovered that Samba incorrectly handled buffers in certain GSSAPI routines of Heimdal. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service.

Samba Issues Security Updates to Patch Multiple High-Severity Vulnerabilities

Samba has released software updates to remediate multiple vulnerabilities that, if successfully exploited, could allow an attacker to take control of affected systems. The high-severity flaws, tracked as CVE-2022-38023, CVE-2022-37966, CVE-2022-37967, and CVE-2022-45141, have been patched in versions 4.17.4, 4.16.8 and 4.15.13 released on December 15, 2022. Samba is an open source Windows

Microsoft Patch Tuesday November 2022: Exchange ProxyNotShell RCE, JScript9, MoTW, OpenSSL, Edge, CNG, Print Spooler

Hello everyone! This episode will be about Microsoft Patch Tuesday for November 2022, including vulnerabilities that were added between October and November Patch Tuesdays. As usual, I use my open source Vulristics project to create the report. Alternative video link (for Russia): https://vk.com/video-149273431_456239107 The most important news of this Patch Tuesday was a release of patches […]

CVE-2022-38023

Netlogon RPC Elevation of Privilege Vulnerability.