ID CVE-2015-7540
Summary The LDAP server in the AD domain controller in Samba 4.x before 4.1.22 does not check return values to ensure successful ASN.1 memory allocation, which allows remote attackers to cause a denial of service (memory consumption and daemon crash) via crafted packets.
References
Vulnerable Configurations
  • cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.21:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 29-08-2022 - 20:44)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1273912
    title The samba-common package is required by other samba sub-packages only for pre scripts
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment ctdb is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258001
          • comment ctdb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258002
        • AND
          • comment ctdb-devel is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258003
          • comment ctdb-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258004
        • AND
          • comment ctdb-tests is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258005
          • comment ctdb-tests is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258006
        • AND
          • comment libsmbclient is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258007
          • comment libsmbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258008
        • AND
          • comment libsmbclient-devel is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258009
          • comment libsmbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258010
        • AND
          • comment libwbclient is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258011
          • comment libwbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258012
        • AND
          • comment libwbclient-devel is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258013
          • comment libwbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258014
        • AND
          • comment samba is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258015
          • comment samba is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258016
        • AND
          • comment samba-client is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258017
          • comment samba-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258018
        • AND
          • comment samba-client-libs is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258019
          • comment samba-client-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258020
        • AND
          • comment samba-common is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258021
          • comment samba-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258022
        • AND
          • comment samba-common-libs is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258023
          • comment samba-common-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258024
        • AND
          • comment samba-common-tools is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258025
          • comment samba-common-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258026
        • AND
          • comment samba-dc is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258027
          • comment samba-dc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258028
        • AND
          • comment samba-dc-libs is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258029
          • comment samba-dc-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258030
        • AND
          • comment samba-devel is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258031
          • comment samba-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258032
        • AND
          • comment samba-libs is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258033
          • comment samba-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258034
        • AND
          • comment samba-pidl is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258035
          • comment samba-pidl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258036
        • AND
          • comment samba-python is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258037
          • comment samba-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258038
        • AND
          • comment samba-test is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258039
          • comment samba-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258040
        • AND
          • comment samba-test-devel is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258041
          • comment samba-test-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258042
        • AND
          • comment samba-test-libs is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258043
          • comment samba-test-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258044
        • AND
          • comment samba-vfs-glusterfs is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258045
          • comment samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258046
        • AND
          • comment samba-winbind is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258047
          • comment samba-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258048
        • AND
          • comment samba-winbind-clients is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258049
          • comment samba-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258050
        • AND
          • comment samba-winbind-krb5-locator is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258051
          • comment samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258052
        • AND
          • comment samba-winbind-modules is earlier than 0:4.2.3-10.el7
            oval oval:com.redhat.rhba:tst:20152258053
          • comment samba-winbind-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258054
    rhsa
    id RHBA-2015:2258
    released 2015-11-19
    severity Moderate
    title RHBA-2015:2258: samba bug fix and enhancement update (Moderate)
  • bugzilla
    id 1290292
    title CVE-2015-5296 samba: client requesting encryption vulnerable to downgrade attack
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment samba4 is earlier than 0:4.0.0-67.el6_7.rc4
            oval oval:com.redhat.rhsa:tst:20160010001
          • comment samba4 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506002
        • AND
          • comment samba4-client is earlier than 0:4.0.0-67.el6_7.rc4
            oval oval:com.redhat.rhsa:tst:20160010003
          • comment samba4-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506004
        • AND
          • comment samba4-common is earlier than 0:4.0.0-67.el6_7.rc4
            oval oval:com.redhat.rhsa:tst:20160010005
          • comment samba4-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506006
        • AND
          • comment samba4-dc is earlier than 0:4.0.0-67.el6_7.rc4
            oval oval:com.redhat.rhsa:tst:20160010007
          • comment samba4-dc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506008
        • AND
          • comment samba4-dc-libs is earlier than 0:4.0.0-67.el6_7.rc4
            oval oval:com.redhat.rhsa:tst:20160010009
          • comment samba4-dc-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506010
        • AND
          • comment samba4-devel is earlier than 0:4.0.0-67.el6_7.rc4
            oval oval:com.redhat.rhsa:tst:20160010011
          • comment samba4-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506012
        • AND
          • comment samba4-libs is earlier than 0:4.0.0-67.el6_7.rc4
            oval oval:com.redhat.rhsa:tst:20160010013
          • comment samba4-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506014
        • AND
          • comment samba4-pidl is earlier than 0:4.0.0-67.el6_7.rc4
            oval oval:com.redhat.rhsa:tst:20160010015
          • comment samba4-pidl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506016
        • AND
          • comment samba4-python is earlier than 0:4.0.0-67.el6_7.rc4
            oval oval:com.redhat.rhsa:tst:20160010017
          • comment samba4-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506018
        • AND
          • comment samba4-swat is earlier than 0:4.0.0-67.el6_7.rc4
            oval oval:com.redhat.rhsa:tst:20160010019
          • comment samba4-swat is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506020
        • AND
          • comment samba4-test is earlier than 0:4.0.0-67.el6_7.rc4
            oval oval:com.redhat.rhsa:tst:20160010021
          • comment samba4-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506022
        • AND
          • comment samba4-winbind is earlier than 0:4.0.0-67.el6_7.rc4
            oval oval:com.redhat.rhsa:tst:20160010023
          • comment samba4-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506024
        • AND
          • comment samba4-winbind-clients is earlier than 0:4.0.0-67.el6_7.rc4
            oval oval:com.redhat.rhsa:tst:20160010025
          • comment samba4-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506026
        • AND
          • comment samba4-winbind-krb5-locator is earlier than 0:4.0.0-67.el6_7.rc4
            oval oval:com.redhat.rhsa:tst:20160010027
          • comment samba4-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506028
    rhsa
    id RHSA-2016:0010
    released 2016-01-07
    severity Moderate
    title RHSA-2016:0010: samba4 security update (Moderate)
rpms
  • ctdb-0:4.2.3-10.el7
  • ctdb-devel-0:4.2.3-10.el7
  • ctdb-tests-0:4.2.3-10.el7
  • libsmbclient-0:4.2.3-10.el7
  • libsmbclient-devel-0:4.2.3-10.el7
  • libwbclient-0:4.2.3-10.el7
  • libwbclient-devel-0:4.2.3-10.el7
  • samba-0:4.2.3-10.el7
  • samba-client-0:4.2.3-10.el7
  • samba-client-libs-0:4.2.3-10.el7
  • samba-common-0:4.2.3-10.el7
  • samba-common-libs-0:4.2.3-10.el7
  • samba-common-tools-0:4.2.3-10.el7
  • samba-dc-0:4.2.3-10.el7
  • samba-dc-libs-0:4.2.3-10.el7
  • samba-debuginfo-0:4.2.3-10.el7
  • samba-devel-0:4.2.3-10.el7
  • samba-libs-0:4.2.3-10.el7
  • samba-pidl-0:4.2.3-10.el7
  • samba-python-0:4.2.3-10.el7
  • samba-test-0:4.2.3-10.el7
  • samba-test-devel-0:4.2.3-10.el7
  • samba-test-libs-0:4.2.3-10.el7
  • samba-vfs-glusterfs-0:4.2.3-10.el7
  • samba-winbind-0:4.2.3-10.el7
  • samba-winbind-clients-0:4.2.3-10.el7
  • samba-winbind-krb5-locator-0:4.2.3-10.el7
  • samba-winbind-modules-0:4.2.3-10.el7
  • samba4-0:4.0.0-67.el6_7.rc4
  • samba4-client-0:4.0.0-67.el6_7.rc4
  • samba4-common-0:4.0.0-67.el6_7.rc4
  • samba4-dc-0:4.0.0-67.el6_7.rc4
  • samba4-dc-libs-0:4.0.0-67.el6_7.rc4
  • samba4-debuginfo-0:4.0.0-67.el6_7.rc4
  • samba4-devel-0:4.0.0-67.el6_7.rc4
  • samba4-libs-0:4.0.0-67.el6_7.rc4
  • samba4-pidl-0:4.0.0-67.el6_7.rc4
  • samba4-python-0:4.0.0-67.el6_7.rc4
  • samba4-swat-0:4.0.0-67.el6_7.rc4
  • samba4-test-0:4.0.0-67.el6_7.rc4
  • samba4-winbind-0:4.0.0-67.el6_7.rc4
  • samba4-winbind-clients-0:4.0.0-67.el6_7.rc4
  • samba4-winbind-krb5-locator-0:4.0.0-67.el6_7.rc4
  • libsmbclient-0:4.1.17-16.el6rhs
  • libsmbclient-devel-0:4.1.17-16.el6rhs
  • libwbclient-0:4.1.17-16.el6rhs
  • libwbclient-devel-0:4.1.17-16.el6rhs
  • samba-0:4.1.17-16.el6rhs
  • samba-client-0:4.1.17-16.el6rhs
  • samba-common-0:4.1.17-16.el6rhs
  • samba-dc-0:4.1.17-16.el6rhs
  • samba-dc-libs-0:4.1.17-16.el6rhs
  • samba-debuginfo-0:4.1.17-16.el6rhs
  • samba-devel-0:4.1.17-16.el6rhs
  • samba-libs-0:4.1.17-16.el6rhs
  • samba-pidl-0:4.1.17-16.el6rhs
  • samba-python-0:4.1.17-16.el6rhs
  • samba-test-0:4.1.17-16.el6rhs
  • samba-test-devel-0:4.1.17-16.el6rhs
  • samba-test-libs-0:4.1.17-16.el6rhs
  • samba-vfs-glusterfs-0:4.1.17-16.el6rhs
  • samba-winbind-0:4.1.17-16.el6rhs
  • samba-winbind-clients-0:4.1.17-16.el6rhs
  • samba-winbind-krb5-locator-0:4.1.17-16.el6rhs
  • samba-winbind-modules-0:4.1.17-16.el6rhs
refmap via4
bid 79736
confirm
debian DSA-3433
fedora
  • FEDORA-2015-0e0879cc8a
  • FEDORA-2015-b36076d32e
gentoo GLSA-201612-47
sectrack 1034492
suse openSUSE-SU-2015:2356
ubuntu
  • USN-2855-1
  • USN-2855-2
Last major update 29-08-2022 - 20:44
Published 29-12-2015 - 22:59
Last modified 29-08-2022 - 20:44
Back to Top