Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in samba
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in samba
ID: RHSA-2022:0331-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 31. Januar 2022, 22:00
Referenzen: https://access.redhat.com/security/cve/CVE-2021-44142
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba security and bug fix update
Advisory ID: RHSA-2022:0331-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0331
Issue date: 2022-01-31
CVE Names: CVE-2021-44142
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: Out-of-bounds heap read/write vulnerability in VFS module
vfs_fruit allows code execution (CVE-2021-44142)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Fix username map script regression introduced with CVE-2020-25717
(BZ#2046173)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2046146 - CVE-2021-44142 samba: Out-of-bounds heap read/write vulnerability in
VFS module vfs_fruit allows code execution
2046173 - Failed to authenticate users after upgrade samba package to release
samba-4.14.5-7x [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
samba-4.13.3-9.el8_4.src.rpm

aarch64:
ctdb-4.13.3-9.el8_4.aarch64.rpm
ctdb-debuginfo-4.13.3-9.el8_4.aarch64.rpm
ctdb-tests-4.13.3-9.el8_4.aarch64.rpm
ctdb-tests-debuginfo-4.13.3-9.el8_4.aarch64.rpm
libsmbclient-4.13.3-9.el8_4.aarch64.rpm
libsmbclient-debuginfo-4.13.3-9.el8_4.aarch64.rpm
libwbclient-4.13.3-9.el8_4.aarch64.rpm
libwbclient-debuginfo-4.13.3-9.el8_4.aarch64.rpm
python3-samba-4.13.3-9.el8_4.aarch64.rpm
python3-samba-debuginfo-4.13.3-9.el8_4.aarch64.rpm
python3-samba-test-4.13.3-9.el8_4.aarch64.rpm
samba-4.13.3-9.el8_4.aarch64.rpm
samba-client-4.13.3-9.el8_4.aarch64.rpm
samba-client-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-client-libs-4.13.3-9.el8_4.aarch64.rpm
samba-client-libs-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-common-libs-4.13.3-9.el8_4.aarch64.rpm
samba-common-libs-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-common-tools-4.13.3-9.el8_4.aarch64.rpm
samba-common-tools-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-debugsource-4.13.3-9.el8_4.aarch64.rpm
samba-krb5-printing-4.13.3-9.el8_4.aarch64.rpm
samba-krb5-printing-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-libs-4.13.3-9.el8_4.aarch64.rpm
samba-libs-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-test-4.13.3-9.el8_4.aarch64.rpm
samba-test-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-test-libs-4.13.3-9.el8_4.aarch64.rpm
samba-test-libs-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-winbind-4.13.3-9.el8_4.aarch64.rpm
samba-winbind-clients-4.13.3-9.el8_4.aarch64.rpm
samba-winbind-clients-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-winbind-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-winbind-krb5-locator-4.13.3-9.el8_4.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-winbind-modules-4.13.3-9.el8_4.aarch64.rpm
samba-winbind-modules-debuginfo-4.13.3-9.el8_4.aarch64.rpm

noarch:
samba-common-4.13.3-9.el8_4.noarch.rpm
samba-pidl-4.13.3-9.el8_4.noarch.rpm

ppc64le:
ctdb-4.13.3-9.el8_4.ppc64le.rpm
ctdb-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
ctdb-tests-4.13.3-9.el8_4.ppc64le.rpm
ctdb-tests-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
libsmbclient-4.13.3-9.el8_4.ppc64le.rpm
libsmbclient-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
libwbclient-4.13.3-9.el8_4.ppc64le.rpm
libwbclient-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
python3-samba-4.13.3-9.el8_4.ppc64le.rpm
python3-samba-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
python3-samba-test-4.13.3-9.el8_4.ppc64le.rpm
samba-4.13.3-9.el8_4.ppc64le.rpm
samba-client-4.13.3-9.el8_4.ppc64le.rpm
samba-client-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-client-libs-4.13.3-9.el8_4.ppc64le.rpm
samba-client-libs-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-common-libs-4.13.3-9.el8_4.ppc64le.rpm
samba-common-libs-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-common-tools-4.13.3-9.el8_4.ppc64le.rpm
samba-common-tools-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-debugsource-4.13.3-9.el8_4.ppc64le.rpm
samba-krb5-printing-4.13.3-9.el8_4.ppc64le.rpm
samba-krb5-printing-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-libs-4.13.3-9.el8_4.ppc64le.rpm
samba-libs-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-test-4.13.3-9.el8_4.ppc64le.rpm
samba-test-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-test-libs-4.13.3-9.el8_4.ppc64le.rpm
samba-test-libs-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-winbind-4.13.3-9.el8_4.ppc64le.rpm
samba-winbind-clients-4.13.3-9.el8_4.ppc64le.rpm
samba-winbind-clients-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-winbind-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-winbind-krb5-locator-4.13.3-9.el8_4.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-winbind-modules-4.13.3-9.el8_4.ppc64le.rpm
samba-winbind-modules-debuginfo-4.13.3-9.el8_4.ppc64le.rpm

s390x:
ctdb-4.13.3-9.el8_4.s390x.rpm
ctdb-debuginfo-4.13.3-9.el8_4.s390x.rpm
ctdb-tests-4.13.3-9.el8_4.s390x.rpm
ctdb-tests-debuginfo-4.13.3-9.el8_4.s390x.rpm
libsmbclient-4.13.3-9.el8_4.s390x.rpm
libsmbclient-debuginfo-4.13.3-9.el8_4.s390x.rpm
libwbclient-4.13.3-9.el8_4.s390x.rpm
libwbclient-debuginfo-4.13.3-9.el8_4.s390x.rpm
python3-samba-4.13.3-9.el8_4.s390x.rpm
python3-samba-debuginfo-4.13.3-9.el8_4.s390x.rpm
python3-samba-test-4.13.3-9.el8_4.s390x.rpm
samba-4.13.3-9.el8_4.s390x.rpm
samba-client-4.13.3-9.el8_4.s390x.rpm
samba-client-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-client-libs-4.13.3-9.el8_4.s390x.rpm
samba-client-libs-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-common-libs-4.13.3-9.el8_4.s390x.rpm
samba-common-libs-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-common-tools-4.13.3-9.el8_4.s390x.rpm
samba-common-tools-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-debugsource-4.13.3-9.el8_4.s390x.rpm
samba-krb5-printing-4.13.3-9.el8_4.s390x.rpm
samba-krb5-printing-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-libs-4.13.3-9.el8_4.s390x.rpm
samba-libs-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-test-4.13.3-9.el8_4.s390x.rpm
samba-test-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-test-libs-4.13.3-9.el8_4.s390x.rpm
samba-test-libs-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-winbind-4.13.3-9.el8_4.s390x.rpm
samba-winbind-clients-4.13.3-9.el8_4.s390x.rpm
samba-winbind-clients-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-winbind-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-winbind-krb5-locator-4.13.3-9.el8_4.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-winbind-modules-4.13.3-9.el8_4.s390x.rpm
samba-winbind-modules-debuginfo-4.13.3-9.el8_4.s390x.rpm

x86_64:
ctdb-4.13.3-9.el8_4.x86_64.rpm
ctdb-debuginfo-4.13.3-9.el8_4.i686.rpm
ctdb-debuginfo-4.13.3-9.el8_4.x86_64.rpm
ctdb-tests-4.13.3-9.el8_4.x86_64.rpm
ctdb-tests-debuginfo-4.13.3-9.el8_4.i686.rpm
ctdb-tests-debuginfo-4.13.3-9.el8_4.x86_64.rpm
libsmbclient-4.13.3-9.el8_4.i686.rpm
libsmbclient-4.13.3-9.el8_4.x86_64.rpm
libsmbclient-debuginfo-4.13.3-9.el8_4.i686.rpm
libsmbclient-debuginfo-4.13.3-9.el8_4.x86_64.rpm
libwbclient-4.13.3-9.el8_4.i686.rpm
libwbclient-4.13.3-9.el8_4.x86_64.rpm
libwbclient-debuginfo-4.13.3-9.el8_4.i686.rpm
libwbclient-debuginfo-4.13.3-9.el8_4.x86_64.rpm
python3-samba-4.13.3-9.el8_4.i686.rpm
python3-samba-4.13.3-9.el8_4.x86_64.rpm
python3-samba-debuginfo-4.13.3-9.el8_4.i686.rpm
python3-samba-debuginfo-4.13.3-9.el8_4.x86_64.rpm
python3-samba-test-4.13.3-9.el8_4.x86_64.rpm
samba-4.13.3-9.el8_4.x86_64.rpm
samba-client-4.13.3-9.el8_4.x86_64.rpm
samba-client-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-client-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-client-libs-4.13.3-9.el8_4.i686.rpm
samba-client-libs-4.13.3-9.el8_4.x86_64.rpm
samba-client-libs-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-client-libs-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-common-libs-4.13.3-9.el8_4.x86_64.rpm
samba-common-libs-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-common-libs-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-common-tools-4.13.3-9.el8_4.x86_64.rpm
samba-common-tools-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-common-tools-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-debugsource-4.13.3-9.el8_4.i686.rpm
samba-debugsource-4.13.3-9.el8_4.x86_64.rpm
samba-krb5-printing-4.13.3-9.el8_4.x86_64.rpm
samba-krb5-printing-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-krb5-printing-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-libs-4.13.3-9.el8_4.i686.rpm
samba-libs-4.13.3-9.el8_4.x86_64.rpm
samba-libs-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-libs-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-test-4.13.3-9.el8_4.x86_64.rpm
samba-test-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-test-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-test-libs-4.13.3-9.el8_4.x86_64.rpm
samba-test-libs-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-test-libs-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-winbind-4.13.3-9.el8_4.x86_64.rpm
samba-winbind-clients-4.13.3-9.el8_4.x86_64.rpm
samba-winbind-clients-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-winbind-clients-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-winbind-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-winbind-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-winbind-krb5-locator-4.13.3-9.el8_4.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-winbind-modules-4.13.3-9.el8_4.i686.rpm
samba-winbind-modules-4.13.3-9.el8_4.x86_64.rpm
samba-winbind-modules-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-winbind-modules-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-winexe-4.13.3-9.el8_4.x86_64.rpm
samba-winexe-debuginfo-4.13.3-9.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
ctdb-debuginfo-4.13.3-9.el8_4.aarch64.rpm
ctdb-tests-debuginfo-4.13.3-9.el8_4.aarch64.rpm
libsmbclient-debuginfo-4.13.3-9.el8_4.aarch64.rpm
libsmbclient-devel-4.13.3-9.el8_4.aarch64.rpm
libwbclient-debuginfo-4.13.3-9.el8_4.aarch64.rpm
libwbclient-devel-4.13.3-9.el8_4.aarch64.rpm
python3-samba-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-client-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-client-libs-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-common-libs-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-common-tools-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-debugsource-4.13.3-9.el8_4.aarch64.rpm
samba-devel-4.13.3-9.el8_4.aarch64.rpm
samba-krb5-printing-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-libs-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-test-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-test-libs-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-winbind-clients-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-winbind-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-9.el8_4.aarch64.rpm
samba-winbind-modules-debuginfo-4.13.3-9.el8_4.aarch64.rpm

ppc64le:
ctdb-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
ctdb-tests-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
libsmbclient-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
libsmbclient-devel-4.13.3-9.el8_4.ppc64le.rpm
libwbclient-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
libwbclient-devel-4.13.3-9.el8_4.ppc64le.rpm
python3-samba-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-client-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-client-libs-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-common-libs-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-common-tools-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-debugsource-4.13.3-9.el8_4.ppc64le.rpm
samba-devel-4.13.3-9.el8_4.ppc64le.rpm
samba-krb5-printing-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-libs-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-test-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-test-libs-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-winbind-clients-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-winbind-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-9.el8_4.ppc64le.rpm
samba-winbind-modules-debuginfo-4.13.3-9.el8_4.ppc64le.rpm

s390x:
ctdb-debuginfo-4.13.3-9.el8_4.s390x.rpm
ctdb-tests-debuginfo-4.13.3-9.el8_4.s390x.rpm
libsmbclient-debuginfo-4.13.3-9.el8_4.s390x.rpm
libsmbclient-devel-4.13.3-9.el8_4.s390x.rpm
libwbclient-debuginfo-4.13.3-9.el8_4.s390x.rpm
libwbclient-devel-4.13.3-9.el8_4.s390x.rpm
python3-samba-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-client-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-client-libs-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-common-libs-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-common-tools-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-debugsource-4.13.3-9.el8_4.s390x.rpm
samba-devel-4.13.3-9.el8_4.s390x.rpm
samba-krb5-printing-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-libs-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-test-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-test-libs-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-winbind-clients-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-winbind-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-9.el8_4.s390x.rpm
samba-winbind-modules-debuginfo-4.13.3-9.el8_4.s390x.rpm

x86_64:
ctdb-debuginfo-4.13.3-9.el8_4.i686.rpm
ctdb-debuginfo-4.13.3-9.el8_4.x86_64.rpm
ctdb-tests-debuginfo-4.13.3-9.el8_4.i686.rpm
ctdb-tests-debuginfo-4.13.3-9.el8_4.x86_64.rpm
libsmbclient-debuginfo-4.13.3-9.el8_4.i686.rpm
libsmbclient-debuginfo-4.13.3-9.el8_4.x86_64.rpm
libsmbclient-devel-4.13.3-9.el8_4.i686.rpm
libsmbclient-devel-4.13.3-9.el8_4.x86_64.rpm
libwbclient-debuginfo-4.13.3-9.el8_4.i686.rpm
libwbclient-debuginfo-4.13.3-9.el8_4.x86_64.rpm
libwbclient-devel-4.13.3-9.el8_4.i686.rpm
libwbclient-devel-4.13.3-9.el8_4.x86_64.rpm
python3-samba-debuginfo-4.13.3-9.el8_4.i686.rpm
python3-samba-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-client-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-client-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-client-libs-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-client-libs-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-common-libs-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-common-libs-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-common-tools-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-common-tools-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-debugsource-4.13.3-9.el8_4.i686.rpm
samba-debugsource-4.13.3-9.el8_4.x86_64.rpm
samba-devel-4.13.3-9.el8_4.i686.rpm
samba-devel-4.13.3-9.el8_4.x86_64.rpm
samba-krb5-printing-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-krb5-printing-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-libs-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-libs-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-test-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-test-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-test-libs-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-test-libs-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-winbind-clients-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-winbind-clients-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-winbind-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-winbind-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-winbind-modules-debuginfo-4.13.3-9.el8_4.i686.rpm
samba-winbind-modules-debuginfo-4.13.3-9.el8_4.x86_64.rpm
samba-winexe-debuginfo-4.13.3-9.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-44142
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hemV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung