ID CVE-2016-2118
Summary The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka "BADLOCK."
References
Vulnerable Configurations
  • cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.24:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.24:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.25:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.25:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.0:rc3:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 29-08-2022 - 20:20)
Impact:
Exploitability:
CWE CWE-254
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1317990
    title CVE-2016-2118 samba: SAMR and LSA man in the middle attacks
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment libsmbclient is earlier than 0:3.6.23-30.el6_7
            oval oval:com.redhat.rhsa:tst:20160611001
          • comment libsmbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258008
        • AND
          • comment libsmbclient-devel is earlier than 0:3.6.23-30.el6_7
            oval oval:com.redhat.rhsa:tst:20160611003
          • comment libsmbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258010
        • AND
          • comment samba is earlier than 0:3.6.23-30.el6_7
            oval oval:com.redhat.rhsa:tst:20160611005
          • comment samba is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258016
        • AND
          • comment samba-client is earlier than 0:3.6.23-30.el6_7
            oval oval:com.redhat.rhsa:tst:20160611007
          • comment samba-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258018
        • AND
          • comment samba-common is earlier than 0:3.6.23-30.el6_7
            oval oval:com.redhat.rhsa:tst:20160611009
          • comment samba-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258022
        • AND
          • comment samba-doc is earlier than 0:3.6.23-30.el6_7
            oval oval:com.redhat.rhsa:tst:20160611011
          • comment samba-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860012
        • AND
          • comment samba-domainjoin-gui is earlier than 0:3.6.23-30.el6_7
            oval oval:com.redhat.rhsa:tst:20160611013
          • comment samba-domainjoin-gui is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860014
        • AND
          • comment samba-glusterfs is earlier than 0:3.6.23-30.el6_7
            oval oval:com.redhat.rhsa:tst:20160611015
          • comment samba-glusterfs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150251016
        • AND
          • comment samba-swat is earlier than 0:3.6.23-30.el6_7
            oval oval:com.redhat.rhsa:tst:20160611017
          • comment samba-swat is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860016
        • AND
          • comment samba-winbind is earlier than 0:3.6.23-30.el6_7
            oval oval:com.redhat.rhsa:tst:20160611019
          • comment samba-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258048
        • AND
          • comment samba-winbind-clients is earlier than 0:3.6.23-30.el6_7
            oval oval:com.redhat.rhsa:tst:20160611021
          • comment samba-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258050
        • AND
          • comment samba-winbind-devel is earlier than 0:3.6.23-30.el6_7
            oval oval:com.redhat.rhsa:tst:20160611023
          • comment samba-winbind-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860022
        • AND
          • comment samba-winbind-krb5-locator is earlier than 0:3.6.23-30.el6_7
            oval oval:com.redhat.rhsa:tst:20160611025
          • comment samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258052
    rhsa
    id RHSA-2016:0611
    released 2016-04-12
    severity Critical
    title RHSA-2016:0611: samba security update (Critical)
  • bugzilla
    id 1317990
    title CVE-2016-2118 samba: SAMR and LSA man in the middle attacks
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment libtdb is earlier than 0:1.3.8-1.el6_7
            oval oval:com.redhat.rhsa:tst:20160612001
          • comment libtdb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612002
        • AND
          • comment libtdb-devel is earlier than 0:1.3.8-1.el6_7
            oval oval:com.redhat.rhsa:tst:20160612003
          • comment libtdb-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612004
        • AND
          • comment python-tdb is earlier than 0:1.3.8-1.el6_7
            oval oval:com.redhat.rhsa:tst:20160612005
          • comment python-tdb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612006
        • AND
          • comment tdb-tools is earlier than 0:1.3.8-1.el6_7
            oval oval:com.redhat.rhsa:tst:20160612007
          • comment tdb-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612008
        • AND
          • comment libtalloc is earlier than 0:2.1.5-1.el6_7
            oval oval:com.redhat.rhsa:tst:20160612009
          • comment libtalloc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612010
        • AND
          • comment libtalloc-devel is earlier than 0:2.1.5-1.el6_7
            oval oval:com.redhat.rhsa:tst:20160612011
          • comment libtalloc-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612012
        • AND
          • comment pytalloc is earlier than 0:2.1.5-1.el6_7
            oval oval:com.redhat.rhsa:tst:20160612013
          • comment pytalloc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612014
        • AND
          • comment pytalloc-devel is earlier than 0:2.1.5-1.el6_7
            oval oval:com.redhat.rhsa:tst:20160612015
          • comment pytalloc-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612016
        • AND
          • comment ldb-tools is earlier than 0:1.1.25-2.el6_7
            oval oval:com.redhat.rhsa:tst:20160612017
          • comment ldb-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160009002
        • AND
          • comment libldb is earlier than 0:1.1.25-2.el6_7
            oval oval:com.redhat.rhsa:tst:20160612019
          • comment libldb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160009004
        • AND
          • comment libldb-devel is earlier than 0:1.1.25-2.el6_7
            oval oval:com.redhat.rhsa:tst:20160612021
          • comment libldb-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160009006
        • AND
          • comment pyldb is earlier than 0:1.1.25-2.el6_7
            oval oval:com.redhat.rhsa:tst:20160612023
          • comment pyldb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160009008
        • AND
          • comment pyldb-devel is earlier than 0:1.1.25-2.el6_7
            oval oval:com.redhat.rhsa:tst:20160612025
          • comment pyldb-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160009010
        • AND
          • comment libtevent is earlier than 0:0.9.26-2.el6_7
            oval oval:com.redhat.rhsa:tst:20160612027
          • comment libtevent is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612028
        • AND
          • comment libtevent-devel is earlier than 0:0.9.26-2.el6_7
            oval oval:com.redhat.rhsa:tst:20160612029
          • comment libtevent-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612030
        • AND
          • comment python-tevent is earlier than 0:0.9.26-2.el6_7
            oval oval:com.redhat.rhsa:tst:20160612031
          • comment python-tevent is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612032
        • AND
          • comment ipa-admintools is earlier than 0:3.0.0-47.el6_7.2
            oval oval:com.redhat.rhsa:tst:20160612033
          • comment ipa-admintools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111533002
        • AND
          • comment ipa-client is earlier than 0:3.0.0-47.el6_7.2
            oval oval:com.redhat.rhsa:tst:20160612035
          • comment ipa-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20194268008
        • AND
          • comment ipa-python is earlier than 0:3.0.0-47.el6_7.2
            oval oval:com.redhat.rhsa:tst:20160612037
          • comment ipa-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111533006
        • AND
          • comment ipa-server is earlier than 0:3.0.0-47.el6_7.2
            oval oval:com.redhat.rhsa:tst:20160612039
          • comment ipa-server is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20194268024
        • AND
          • comment ipa-server-selinux is earlier than 0:3.0.0-47.el6_7.2
            oval oval:com.redhat.rhsa:tst:20160612041
          • comment ipa-server-selinux is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111533010
        • AND
          • comment ipa-server-trust-ad is earlier than 0:3.0.0-47.el6_7.2
            oval oval:com.redhat.rhsa:tst:20160612043
          • comment ipa-server-trust-ad is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20194268030
        • AND
          • comment openchange is earlier than 0:1.0-7.el6_7
            oval oval:com.redhat.rhsa:tst:20160612045
          • comment openchange is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20162206002
        • AND
          • comment openchange-client is earlier than 0:1.0-7.el6_7
            oval oval:com.redhat.rhsa:tst:20160612047
          • comment openchange-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20162206004
        • AND
          • comment openchange-devel is earlier than 0:1.0-7.el6_7
            oval oval:com.redhat.rhsa:tst:20160612049
          • comment openchange-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20162206006
        • AND
          • comment openchange-devel-docs is earlier than 0:1.0-7.el6_7
            oval oval:com.redhat.rhsa:tst:20160612051
          • comment openchange-devel-docs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20162206008
        • AND
          • comment samba4 is earlier than 0:4.2.10-6.el6_7
            oval oval:com.redhat.rhsa:tst:20160612053
          • comment samba4 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506002
        • AND
          • comment samba4-client is earlier than 0:4.2.10-6.el6_7
            oval oval:com.redhat.rhsa:tst:20160612055
          • comment samba4-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506004
        • AND
          • comment samba4-common is earlier than 0:4.2.10-6.el6_7
            oval oval:com.redhat.rhsa:tst:20160612057
          • comment samba4-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506006
        • AND
          • comment samba4-dc is earlier than 0:4.2.10-6.el6_7
            oval oval:com.redhat.rhsa:tst:20160612059
          • comment samba4-dc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506008
        • AND
          • comment samba4-dc-libs is earlier than 0:4.2.10-6.el6_7
            oval oval:com.redhat.rhsa:tst:20160612061
          • comment samba4-dc-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506010
        • AND
          • comment samba4-devel is earlier than 0:4.2.10-6.el6_7
            oval oval:com.redhat.rhsa:tst:20160612063
          • comment samba4-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506012
        • AND
          • comment samba4-libs is earlier than 0:4.2.10-6.el6_7
            oval oval:com.redhat.rhsa:tst:20160612065
          • comment samba4-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506014
        • AND
          • comment samba4-pidl is earlier than 0:4.2.10-6.el6_7
            oval oval:com.redhat.rhsa:tst:20160612067
          • comment samba4-pidl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506016
        • AND
          • comment samba4-python is earlier than 0:4.2.10-6.el6_7
            oval oval:com.redhat.rhsa:tst:20160612069
          • comment samba4-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506018
        • AND
          • comment samba4-test is earlier than 0:4.2.10-6.el6_7
            oval oval:com.redhat.rhsa:tst:20160612071
          • comment samba4-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506022
        • AND
          • comment samba4-winbind is earlier than 0:4.2.10-6.el6_7
            oval oval:com.redhat.rhsa:tst:20160612073
          • comment samba4-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506024
        • AND
          • comment samba4-winbind-clients is earlier than 0:4.2.10-6.el6_7
            oval oval:com.redhat.rhsa:tst:20160612075
          • comment samba4-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506026
        • AND
          • comment samba4-winbind-krb5-locator is earlier than 0:4.2.10-6.el6_7
            oval oval:com.redhat.rhsa:tst:20160612077
          • comment samba4-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506028
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment libtalloc is earlier than 0:2.1.5-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612080
          • comment libtalloc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612010
        • AND
          • comment libtalloc-devel is earlier than 0:2.1.5-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612081
          • comment libtalloc-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612012
        • AND
          • comment pytalloc is earlier than 0:2.1.5-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612082
          • comment pytalloc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612014
        • AND
          • comment pytalloc-devel is earlier than 0:2.1.5-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612083
          • comment pytalloc-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612016
        • AND
          • comment libtdb is earlier than 0:1.3.8-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612084
          • comment libtdb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612002
        • AND
          • comment libtdb-devel is earlier than 0:1.3.8-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612085
          • comment libtdb-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612004
        • AND
          • comment python-tdb is earlier than 0:1.3.8-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612086
          • comment python-tdb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612006
        • AND
          • comment tdb-tools is earlier than 0:1.3.8-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612087
          • comment tdb-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612008
        • AND
          • comment libtevent is earlier than 0:0.9.26-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612088
          • comment libtevent is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612028
        • AND
          • comment libtevent-devel is earlier than 0:0.9.26-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612089
          • comment libtevent-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612030
        • AND
          • comment python-tevent is earlier than 0:0.9.26-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612090
          • comment python-tevent is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160612032
        • AND
          • comment ldb-tools is earlier than 0:1.1.25-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612091
          • comment ldb-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160009002
        • AND
          • comment libldb is earlier than 0:1.1.25-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612092
          • comment libldb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160009004
        • AND
          • comment libldb-devel is earlier than 0:1.1.25-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612093
          • comment libldb-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160009006
        • AND
          • comment pyldb is earlier than 0:1.1.25-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612094
          • comment pyldb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160009008
        • AND
          • comment pyldb-devel is earlier than 0:1.1.25-1.el7_2
            oval oval:com.redhat.rhsa:tst:20160612095
          • comment pyldb-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160009010
        • AND
          • comment ipa-admintools is earlier than 0:4.2.0-15.el7_2.6.1
            oval oval:com.redhat.rhsa:tst:20160612096
          • comment ipa-admintools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111533002
        • AND
          • comment ipa-client is earlier than 0:4.2.0-15.el7_2.6.1
            oval oval:com.redhat.rhsa:tst:20160612097
          • comment ipa-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20194268008
        • AND
          • comment ipa-python is earlier than 0:4.2.0-15.el7_2.6.1
            oval oval:com.redhat.rhsa:tst:20160612098
          • comment ipa-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111533006
        • AND
          • comment ipa-server is earlier than 0:4.2.0-15.el7_2.6.1
            oval oval:com.redhat.rhsa:tst:20160612099
          • comment ipa-server is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20194268024
        • AND
          • comment ipa-server-dns is earlier than 0:4.2.0-15.el7_2.6.1
            oval oval:com.redhat.rhsa:tst:20160612100
          • comment ipa-server-dns is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20194268028
        • AND
          • comment ipa-server-trust-ad is earlier than 0:4.2.0-15.el7_2.6.1
            oval oval:com.redhat.rhsa:tst:20160612102
          • comment ipa-server-trust-ad is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20194268030
        • AND
          • comment openchange is earlier than 0:2.0-10.el7_2
            oval oval:com.redhat.rhsa:tst:20160612103
          • comment openchange is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20162206002
        • AND
          • comment openchange-client is earlier than 0:2.0-10.el7_2
            oval oval:com.redhat.rhsa:tst:20160612104
          • comment openchange-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20162206004
        • AND
          • comment openchange-devel is earlier than 0:2.0-10.el7_2
            oval oval:com.redhat.rhsa:tst:20160612105
          • comment openchange-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20162206006
        • AND
          • comment openchange-devel-docs is earlier than 0:2.0-10.el7_2
            oval oval:com.redhat.rhsa:tst:20160612106
          • comment openchange-devel-docs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20162206008
        • AND
          • comment ctdb is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612107
          • comment ctdb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258002
        • AND
          • comment ctdb-devel is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612109
          • comment ctdb-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258004
        • AND
          • comment ctdb-tests is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612111
          • comment ctdb-tests is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258006
        • AND
          • comment libsmbclient is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612113
          • comment libsmbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258008
        • AND
          • comment libsmbclient-devel is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612115
          • comment libsmbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258010
        • AND
          • comment libwbclient is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612117
          • comment libwbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258012
        • AND
          • comment libwbclient-devel is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612119
          • comment libwbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258014
        • AND
          • comment samba is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612121
          • comment samba is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258016
        • AND
          • comment samba-client is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612123
          • comment samba-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258018
        • AND
          • comment samba-client-libs is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612125
          • comment samba-client-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258020
        • AND
          • comment samba-common is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612127
          • comment samba-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258022
        • AND
          • comment samba-common-libs is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612129
          • comment samba-common-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258024
        • AND
          • comment samba-common-tools is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612131
          • comment samba-common-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258026
        • AND
          • comment samba-dc is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612133
          • comment samba-dc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258028
        • AND
          • comment samba-dc-libs is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612135
          • comment samba-dc-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258030
        • AND
          • comment samba-devel is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612137
          • comment samba-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258032
        • AND
          • comment samba-libs is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612139
          • comment samba-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258034
        • AND
          • comment samba-pidl is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612141
          • comment samba-pidl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258036
        • AND
          • comment samba-python is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612143
          • comment samba-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258038
        • AND
          • comment samba-test is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612145
          • comment samba-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258040
        • AND
          • comment samba-test-devel is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612147
          • comment samba-test-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258042
        • AND
          • comment samba-test-libs is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612149
          • comment samba-test-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258044
        • AND
          • comment samba-vfs-glusterfs is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612151
          • comment samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258046
        • AND
          • comment samba-winbind is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612153
          • comment samba-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258048
        • AND
          • comment samba-winbind-clients is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612155
          • comment samba-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258050
        • AND
          • comment samba-winbind-krb5-locator is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612157
          • comment samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258052
        • AND
          • comment samba-winbind-modules is earlier than 0:4.2.10-6.el7_2
            oval oval:com.redhat.rhsa:tst:20160612159
          • comment samba-winbind-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258054
    rhsa
    id RHSA-2016:0612
    released 2016-04-13
    severity Critical
    title RHSA-2016:0612: samba and samba4 security, bug fix, and enhancement update (Critical)
  • bugzilla
    id 1317990
    title CVE-2016-2118 samba: SAMR and LSA man in the middle attacks
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment samba3x is earlier than 0:3.6.23-12.el5_11
            oval oval:com.redhat.rhsa:tst:20160613001
          • comment samba3x is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054002
        • AND
          • comment samba3x-client is earlier than 0:3.6.23-12.el5_11
            oval oval:com.redhat.rhsa:tst:20160613003
          • comment samba3x-client is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054004
        • AND
          • comment samba3x-common is earlier than 0:3.6.23-12.el5_11
            oval oval:com.redhat.rhsa:tst:20160613005
          • comment samba3x-common is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054006
        • AND
          • comment samba3x-doc is earlier than 0:3.6.23-12.el5_11
            oval oval:com.redhat.rhsa:tst:20160613007
          • comment samba3x-doc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054008
        • AND
          • comment samba3x-domainjoin-gui is earlier than 0:3.6.23-12.el5_11
            oval oval:com.redhat.rhsa:tst:20160613009
          • comment samba3x-domainjoin-gui is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054010
        • AND
          • comment samba3x-swat is earlier than 0:3.6.23-12.el5_11
            oval oval:com.redhat.rhsa:tst:20160613011
          • comment samba3x-swat is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054012
        • AND
          • comment samba3x-winbind is earlier than 0:3.6.23-12.el5_11
            oval oval:com.redhat.rhsa:tst:20160613013
          • comment samba3x-winbind is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054014
        • AND
          • comment samba3x-winbind-devel is earlier than 0:3.6.23-12.el5_11
            oval oval:com.redhat.rhsa:tst:20160613015
          • comment samba3x-winbind-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054016
    rhsa
    id RHSA-2016:0613
    released 2016-04-12
    severity Critical
    title RHSA-2016:0613: samba3x security update (Critical)
  • bugzilla
    id 1317990
    title CVE-2016-2118 samba: SAMR and LSA man in the middle attacks
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment libsmbclient is earlier than 0:3.0.33-3.41.el5_11
            oval oval:com.redhat.rhsa:tst:20160621001
          • comment libsmbclient is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100488011
        • AND
          • comment libsmbclient-devel is earlier than 0:3.0.33-3.41.el5_11
            oval oval:com.redhat.rhsa:tst:20160621003
          • comment libsmbclient-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100488013
        • AND
          • comment samba is earlier than 0:3.0.33-3.41.el5_11
            oval oval:com.redhat.rhsa:tst:20160621005
          • comment samba is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070061002
        • AND
          • comment samba-client is earlier than 0:3.0.33-3.41.el5_11
            oval oval:com.redhat.rhsa:tst:20160621007
          • comment samba-client is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070061004
        • AND
          • comment samba-common is earlier than 0:3.0.33-3.41.el5_11
            oval oval:com.redhat.rhsa:tst:20160621009
          • comment samba-common is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070061006
        • AND
          • comment samba-swat is earlier than 0:3.0.33-3.41.el5_11
            oval oval:com.redhat.rhsa:tst:20160621011
          • comment samba-swat is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070061008
    rhsa
    id RHSA-2016:0621
    released 2016-04-12
    severity Important
    title RHSA-2016:0621: samba security update (Important)
  • rhsa
    id RHSA-2016:0614
  • rhsa
    id RHSA-2016:0618
  • rhsa
    id RHSA-2016:0619
  • rhsa
    id RHSA-2016:0620
  • rhsa
    id RHSA-2016:0623
  • rhsa
    id RHSA-2016:0624
  • rhsa
    id RHSA-2016:0625
rpms
  • libsmbclient-0:3.6.23-30.el6_7
  • libsmbclient-devel-0:3.6.23-30.el6_7
  • samba-0:3.6.23-30.el6_7
  • samba-client-0:3.6.23-30.el6_7
  • samba-common-0:3.6.23-30.el6_7
  • samba-debuginfo-0:3.6.23-30.el6_7
  • samba-doc-0:3.6.23-30.el6_7
  • samba-domainjoin-gui-0:3.6.23-30.el6_7
  • samba-glusterfs-0:3.6.23-30.el6_7
  • samba-swat-0:3.6.23-30.el6_7
  • samba-winbind-0:3.6.23-30.el6_7
  • samba-winbind-clients-0:3.6.23-30.el6_7
  • samba-winbind-devel-0:3.6.23-30.el6_7
  • samba-winbind-krb5-locator-0:3.6.23-30.el6_7
  • ctdb-0:4.2.10-6.el7_2
  • ctdb-devel-0:4.2.10-6.el7_2
  • ctdb-tests-0:4.2.10-6.el7_2
  • ipa-admintools-0:3.0.0-47.el6_7.2
  • ipa-admintools-0:4.2.0-15.el7_2.6.1
  • ipa-client-0:3.0.0-47.el6_7.2
  • ipa-client-0:4.2.0-15.el7_2.6.1
  • ipa-debuginfo-0:3.0.0-47.el6_7.2
  • ipa-debuginfo-0:4.2.0-15.el7_2.6.1
  • ipa-python-0:3.0.0-47.el6_7.2
  • ipa-python-0:4.2.0-15.el7_2.6.1
  • ipa-server-0:3.0.0-47.el6_7.2
  • ipa-server-0:4.2.0-15.el7_2.6.1
  • ipa-server-dns-0:4.2.0-15.el7_2.6.1
  • ipa-server-selinux-0:3.0.0-47.el6_7.2
  • ipa-server-trust-ad-0:3.0.0-47.el6_7.2
  • ipa-server-trust-ad-0:4.2.0-15.el7_2.6.1
  • ldb-tools-0:1.1.25-1.el7_2
  • ldb-tools-0:1.1.25-2.el6_7
  • libldb-0:1.1.25-1.el7_2
  • libldb-0:1.1.25-2.el6_7
  • libldb-debuginfo-0:1.1.25-1.el7_2
  • libldb-debuginfo-0:1.1.25-2.el6_7
  • libldb-devel-0:1.1.25-1.el7_2
  • libldb-devel-0:1.1.25-2.el6_7
  • libsmbclient-0:4.2.10-6.el7_2
  • libsmbclient-devel-0:4.2.10-6.el7_2
  • libtalloc-0:2.1.5-1.el6_7
  • libtalloc-0:2.1.5-1.el7_2
  • libtalloc-debuginfo-0:2.1.5-1.el6_7
  • libtalloc-debuginfo-0:2.1.5-1.el7_2
  • libtalloc-devel-0:2.1.5-1.el6_7
  • libtalloc-devel-0:2.1.5-1.el7_2
  • libtdb-0:1.3.8-1.el6_7
  • libtdb-0:1.3.8-1.el7_2
  • libtdb-debuginfo-0:1.3.8-1.el6_7
  • libtdb-debuginfo-0:1.3.8-1.el7_2
  • libtdb-devel-0:1.3.8-1.el6_7
  • libtdb-devel-0:1.3.8-1.el7_2
  • libtevent-0:0.9.26-1.el7_2
  • libtevent-0:0.9.26-2.el6_7
  • libtevent-debuginfo-0:0.9.26-1.el7_2
  • libtevent-debuginfo-0:0.9.26-2.el6_7
  • libtevent-devel-0:0.9.26-1.el7_2
  • libtevent-devel-0:0.9.26-2.el6_7
  • libwbclient-0:4.2.10-6.el7_2
  • libwbclient-devel-0:4.2.10-6.el7_2
  • openchange-0:1.0-7.el6_7
  • openchange-0:2.0-10.el7_2
  • openchange-client-0:1.0-7.el6_7
  • openchange-client-0:2.0-10.el7_2
  • openchange-debuginfo-0:1.0-7.el6_7
  • openchange-debuginfo-0:2.0-10.el7_2
  • openchange-devel-0:1.0-7.el6_7
  • openchange-devel-0:2.0-10.el7_2
  • openchange-devel-docs-0:1.0-7.el6_7
  • openchange-devel-docs-0:2.0-10.el7_2
  • pyldb-0:1.1.25-1.el7_2
  • pyldb-0:1.1.25-2.el6_7
  • pyldb-devel-0:1.1.25-1.el7_2
  • pyldb-devel-0:1.1.25-2.el6_7
  • pytalloc-0:2.1.5-1.el6_7
  • pytalloc-0:2.1.5-1.el7_2
  • pytalloc-devel-0:2.1.5-1.el6_7
  • pytalloc-devel-0:2.1.5-1.el7_2
  • python-tdb-0:1.3.8-1.el6_7
  • python-tdb-0:1.3.8-1.el7_2
  • python-tevent-0:0.9.26-1.el7_2
  • python-tevent-0:0.9.26-2.el6_7
  • samba-0:4.2.10-6.el7_2
  • samba-client-0:4.2.10-6.el7_2
  • samba-client-libs-0:4.2.10-6.el7_2
  • samba-common-0:4.2.10-6.el7_2
  • samba-common-libs-0:4.2.10-6.el7_2
  • samba-common-tools-0:4.2.10-6.el7_2
  • samba-dc-0:4.2.10-6.el7_2
  • samba-dc-libs-0:4.2.10-6.el7_2
  • samba-debuginfo-0:4.2.10-6.el7_2
  • samba-devel-0:4.2.10-6.el7_2
  • samba-libs-0:4.2.10-6.el7_2
  • samba-pidl-0:4.2.10-6.el7_2
  • samba-python-0:4.2.10-6.el7_2
  • samba-test-0:4.2.10-6.el7_2
  • samba-test-devel-0:4.2.10-6.el7_2
  • samba-test-libs-0:4.2.10-6.el7_2
  • samba-vfs-glusterfs-0:4.2.10-6.el7_2
  • samba-winbind-0:4.2.10-6.el7_2
  • samba-winbind-clients-0:4.2.10-6.el7_2
  • samba-winbind-krb5-locator-0:4.2.10-6.el7_2
  • samba-winbind-modules-0:4.2.10-6.el7_2
  • samba4-0:4.2.10-6.el6_7
  • samba4-client-0:4.2.10-6.el6_7
  • samba4-common-0:4.2.10-6.el6_7
  • samba4-dc-0:4.2.10-6.el6_7
  • samba4-dc-libs-0:4.2.10-6.el6_7
  • samba4-debuginfo-0:4.2.10-6.el6_7
  • samba4-devel-0:4.2.10-6.el6_7
  • samba4-libs-0:4.2.10-6.el6_7
  • samba4-pidl-0:4.2.10-6.el6_7
  • samba4-python-0:4.2.10-6.el6_7
  • samba4-test-0:4.2.10-6.el6_7
  • samba4-winbind-0:4.2.10-6.el6_7
  • samba4-winbind-clients-0:4.2.10-6.el6_7
  • samba4-winbind-krb5-locator-0:4.2.10-6.el6_7
  • tdb-tools-0:1.3.8-1.el6_7
  • tdb-tools-0:1.3.8-1.el7_2
  • samba3x-0:3.6.23-12.el5_11
  • samba3x-client-0:3.6.23-12.el5_11
  • samba3x-common-0:3.6.23-12.el5_11
  • samba3x-debuginfo-0:3.6.23-12.el5_11
  • samba3x-doc-0:3.6.23-12.el5_11
  • samba3x-domainjoin-gui-0:3.6.23-12.el5_11
  • samba3x-swat-0:3.6.23-12.el5_11
  • samba3x-winbind-0:3.6.23-12.el5_11
  • samba3x-winbind-devel-0:3.6.23-12.el5_11
  • ctdb-0:4.2.11-2.el6rhs
  • ctdb-0:4.2.11-2.el7rhgs
  • ctdb-devel-0:4.2.11-2.el6rhs
  • ctdb-devel-0:4.2.11-2.el7rhgs
  • ctdb-tests-0:4.2.11-2.el6rhs
  • ctdb-tests-0:4.2.11-2.el7rhgs
  • ldb-tools-0:1.1.24-1.el6rhs
  • ldb-tools-0:1.1.24-1.el7rhgs
  • libldb-0:1.1.24-1.el6rhs
  • libldb-0:1.1.24-1.el7rhgs
  • libldb-debuginfo-0:1.1.24-1.el6rhs
  • libldb-debuginfo-0:1.1.24-1.el7rhgs
  • libldb-devel-0:1.1.24-1.el6rhs
  • libldb-devel-0:1.1.24-1.el7rhgs
  • libsmbclient-0:4.2.11-2.el6rhs
  • libsmbclient-0:4.2.11-2.el7rhgs
  • libsmbclient-devel-0:4.2.11-2.el6rhs
  • libsmbclient-devel-0:4.2.11-2.el7rhgs
  • libtalloc-0:2.1.5-1.el6rhs
  • libtalloc-0:2.1.5-1.el7rhgs
  • libtalloc-debuginfo-0:2.1.5-1.el6rhs
  • libtalloc-debuginfo-0:2.1.5-1.el7rhgs
  • libtalloc-devel-0:2.1.5-1.el6rhs
  • libtalloc-devel-0:2.1.5-1.el7rhgs
  • libtdb-0:1.3.8-1.el6rhs
  • libtdb-0:1.3.8-1.el7rhgs
  • libtdb-debuginfo-0:1.3.8-1.el6rhs
  • libtdb-debuginfo-0:1.3.8-1.el7rhgs
  • libtdb-devel-0:1.3.8-1.el6rhs
  • libtdb-devel-0:1.3.8-1.el7rhgs
  • libtevent-0:0.9.26-1.el6rhs
  • libtevent-0:0.9.26-1.el7rhgs
  • libtevent-debuginfo-0:0.9.26-1.el6rhs
  • libtevent-debuginfo-0:0.9.26-1.el7rhgs
  • libtevent-devel-0:0.9.26-1.el6rhs
  • libtevent-devel-0:0.9.26-1.el7rhgs
  • libwbclient-0:4.2.11-2.el6rhs
  • libwbclient-0:4.2.11-2.el7rhgs
  • libwbclient-devel-0:4.2.11-2.el6rhs
  • libwbclient-devel-0:4.2.11-2.el7rhgs
  • pyldb-0:1.1.24-1.el6rhs
  • pyldb-0:1.1.24-1.el7rhgs
  • pyldb-devel-0:1.1.24-1.el6rhs
  • pyldb-devel-0:1.1.24-1.el7rhgs
  • pytalloc-0:2.1.5-1.el6rhs
  • pytalloc-0:2.1.5-1.el7rhgs
  • pytalloc-devel-0:2.1.5-1.el6rhs
  • pytalloc-devel-0:2.1.5-1.el7rhgs
  • python-tdb-0:1.3.8-1.el6rhs
  • python-tdb-0:1.3.8-1.el7rhgs
  • python-tevent-0:0.9.26-1.el6rhs
  • python-tevent-0:0.9.26-1.el7rhgs
  • samba-0:4.2.11-2.el6rhs
  • samba-0:4.2.11-2.el7rhgs
  • samba-client-0:4.2.11-2.el6rhs
  • samba-client-0:4.2.11-2.el7rhgs
  • samba-client-libs-0:4.2.11-2.el6rhs
  • samba-client-libs-0:4.2.11-2.el7rhgs
  • samba-common-0:4.2.11-2.el6rhs
  • samba-common-0:4.2.11-2.el7rhgs
  • samba-common-libs-0:4.2.11-2.el6rhs
  • samba-common-libs-0:4.2.11-2.el7rhgs
  • samba-common-tools-0:4.2.11-2.el6rhs
  • samba-common-tools-0:4.2.11-2.el7rhgs
  • samba-dc-0:4.2.11-2.el6rhs
  • samba-dc-0:4.2.11-2.el7rhgs
  • samba-dc-libs-0:4.2.11-2.el6rhs
  • samba-dc-libs-0:4.2.11-2.el7rhgs
  • samba-debuginfo-0:4.2.11-2.el6rhs
  • samba-debuginfo-0:4.2.11-2.el7rhgs
  • samba-devel-0:4.2.11-2.el6rhs
  • samba-devel-0:4.2.11-2.el7rhgs
  • samba-libs-0:4.2.11-2.el6rhs
  • samba-libs-0:4.2.11-2.el7rhgs
  • samba-pidl-0:4.2.11-2.el6rhs
  • samba-pidl-0:4.2.11-2.el7rhgs
  • samba-python-0:4.2.11-2.el6rhs
  • samba-python-0:4.2.11-2.el7rhgs
  • samba-test-0:4.2.11-2.el6rhs
  • samba-test-0:4.2.11-2.el7rhgs
  • samba-test-devel-0:4.2.11-2.el6rhs
  • samba-test-devel-0:4.2.11-2.el7rhgs
  • samba-test-libs-0:4.2.11-2.el6rhs
  • samba-test-libs-0:4.2.11-2.el7rhgs
  • samba-vfs-glusterfs-0:4.2.11-2.el6rhs
  • samba-vfs-glusterfs-0:4.2.11-2.el7rhgs
  • samba-winbind-0:4.2.11-2.el6rhs
  • samba-winbind-0:4.2.11-2.el7rhgs
  • samba-winbind-clients-0:4.2.11-2.el6rhs
  • samba-winbind-clients-0:4.2.11-2.el7rhgs
  • samba-winbind-krb5-locator-0:4.2.11-2.el6rhs
  • samba-winbind-krb5-locator-0:4.2.11-2.el7rhgs
  • samba-winbind-modules-0:4.2.11-2.el6rhs
  • samba-winbind-modules-0:4.2.11-2.el7rhgs
  • tdb-tools-0:1.3.8-1.el6rhs
  • tdb-tools-0:1.3.8-1.el7rhgs
  • ctdb-0:4.2.10-5.ael7b_1
  • ctdb-0:4.2.10-5.el7_1
  • ctdb-devel-0:4.2.10-5.ael7b_1
  • ctdb-devel-0:4.2.10-5.el7_1
  • ctdb-tests-0:4.2.10-5.ael7b_1
  • ctdb-tests-0:4.2.10-5.el7_1
  • ipa-admintools-0:4.1.0-18.ael7b_1.6
  • ipa-admintools-0:4.1.0-18.el7_1.6
  • ipa-client-0:4.1.0-18.ael7b_1.6
  • ipa-client-0:4.1.0-18.el7_1.6
  • ipa-debuginfo-0:4.1.0-18.ael7b_1.6
  • ipa-debuginfo-0:4.1.0-18.el7_1.6
  • ipa-python-0:4.1.0-18.ael7b_1.6
  • ipa-python-0:4.1.0-18.el7_1.6
  • ipa-server-0:4.1.0-18.el7_1.6
  • ipa-server-trust-ad-0:4.1.0-18.el7_1.6
  • ldb-tools-0:1.1.25-1.ael7b_1
  • ldb-tools-0:1.1.25-1.el7_1
  • libldb-0:1.1.25-1.ael7b_1
  • libldb-0:1.1.25-1.el7_1
  • libldb-debuginfo-0:1.1.25-1.ael7b_1
  • libldb-debuginfo-0:1.1.25-1.el7_1
  • libldb-devel-0:1.1.25-1.ael7b_1
  • libldb-devel-0:1.1.25-1.el7_1
  • libsmbclient-0:4.2.10-5.ael7b_1
  • libsmbclient-0:4.2.10-5.el7_1
  • libsmbclient-devel-0:4.2.10-5.ael7b_1
  • libsmbclient-devel-0:4.2.10-5.el7_1
  • libtalloc-0:2.1.5-1.ael7b_1
  • libtalloc-0:2.1.5-1.el7_1
  • libtalloc-debuginfo-0:2.1.5-1.ael7b_1
  • libtalloc-debuginfo-0:2.1.5-1.el7_1
  • libtalloc-devel-0:2.1.5-1.ael7b_1
  • libtalloc-devel-0:2.1.5-1.el7_1
  • libtdb-0:1.3.8-1.ael7b_1
  • libtdb-0:1.3.8-1.el7_1
  • libtdb-debuginfo-0:1.3.8-1.ael7b_1
  • libtdb-debuginfo-0:1.3.8-1.el7_1
  • libtdb-devel-0:1.3.8-1.ael7b_1
  • libtdb-devel-0:1.3.8-1.el7_1
  • libtevent-0:0.9.26-1.ael7b_1
  • libtevent-0:0.9.26-1.el7_1
  • libtevent-debuginfo-0:0.9.26-1.ael7b_1
  • libtevent-debuginfo-0:0.9.26-1.el7_1
  • libtevent-devel-0:0.9.26-1.ael7b_1
  • libtevent-devel-0:0.9.26-1.el7_1
  • libwbclient-0:4.2.10-5.ael7b_1
  • libwbclient-0:4.2.10-5.el7_1
  • libwbclient-devel-0:4.2.10-5.ael7b_1
  • libwbclient-devel-0:4.2.10-5.el7_1
  • openchange-0:2.0-4.ael7b_1.1
  • openchange-0:2.0-4.el7_1.1
  • openchange-client-0:2.0-4.ael7b_1.1
  • openchange-client-0:2.0-4.el7_1.1
  • openchange-debuginfo-0:2.0-4.ael7b_1.1
  • openchange-debuginfo-0:2.0-4.el7_1.1
  • openchange-devel-0:2.0-4.ael7b_1.1
  • openchange-devel-0:2.0-4.el7_1.1
  • openchange-devel-docs-0:2.0-4.ael7b_1.1
  • openchange-devel-docs-0:2.0-4.el7_1.1
  • pyldb-0:1.1.25-1.ael7b_1
  • pyldb-0:1.1.25-1.el7_1
  • pyldb-devel-0:1.1.25-1.ael7b_1
  • pyldb-devel-0:1.1.25-1.el7_1
  • pytalloc-0:2.1.5-1.ael7b_1
  • pytalloc-0:2.1.5-1.el7_1
  • pytalloc-devel-0:2.1.5-1.ael7b_1
  • pytalloc-devel-0:2.1.5-1.el7_1
  • python-tdb-0:1.3.8-1.ael7b_1
  • python-tdb-0:1.3.8-1.el7_1
  • python-tevent-0:0.9.26-1.ael7b_1
  • python-tevent-0:0.9.26-1.el7_1
  • samba-0:4.2.10-5.ael7b_1
  • samba-0:4.2.10-5.el7_1
  • samba-client-0:4.2.10-5.ael7b_1
  • samba-client-0:4.2.10-5.el7_1
  • samba-client-libs-0:4.2.10-5.ael7b_1
  • samba-client-libs-0:4.2.10-5.el7_1
  • samba-common-0:4.2.10-5.ael7b_1
  • samba-common-0:4.2.10-5.el7_1
  • samba-common-libs-0:4.2.10-5.ael7b_1
  • samba-common-libs-0:4.2.10-5.el7_1
  • samba-common-tools-0:4.2.10-5.ael7b_1
  • samba-common-tools-0:4.2.10-5.el7_1
  • samba-dc-0:4.2.10-5.ael7b_1
  • samba-dc-0:4.2.10-5.el7_1
  • samba-dc-libs-0:4.2.10-5.ael7b_1
  • samba-dc-libs-0:4.2.10-5.el7_1
  • samba-debuginfo-0:4.2.10-5.ael7b_1
  • samba-debuginfo-0:4.2.10-5.el7_1
  • samba-devel-0:4.2.10-5.ael7b_1
  • samba-devel-0:4.2.10-5.el7_1
  • samba-libs-0:4.2.10-5.ael7b_1
  • samba-libs-0:4.2.10-5.el7_1
  • samba-pidl-0:4.2.10-5.ael7b_1
  • samba-pidl-0:4.2.10-5.el7_1
  • samba-python-0:4.2.10-5.ael7b_1
  • samba-python-0:4.2.10-5.el7_1
  • samba-test-0:4.2.10-5.ael7b_1
  • samba-test-0:4.2.10-5.el7_1
  • samba-test-devel-0:4.2.10-5.ael7b_1
  • samba-test-devel-0:4.2.10-5.el7_1
  • samba-test-libs-0:4.2.10-5.ael7b_1
  • samba-test-libs-0:4.2.10-5.el7_1
  • samba-vfs-glusterfs-0:4.2.10-5.el7_1
  • samba-winbind-0:4.2.10-5.ael7b_1
  • samba-winbind-0:4.2.10-5.el7_1
  • samba-winbind-clients-0:4.2.10-5.ael7b_1
  • samba-winbind-clients-0:4.2.10-5.el7_1
  • samba-winbind-krb5-locator-0:4.2.10-5.ael7b_1
  • samba-winbind-krb5-locator-0:4.2.10-5.el7_1
  • samba-winbind-modules-0:4.2.10-5.ael7b_1
  • samba-winbind-modules-0:4.2.10-5.el7_1
  • tdb-tools-0:1.3.8-1.ael7b_1
  • tdb-tools-0:1.3.8-1.el7_1
  • libsmbclient-0:3.6.23-30.el6_2
  • libsmbclient-0:3.6.23-30.el6_4
  • libsmbclient-0:3.6.23-30.el6_5
  • libsmbclient-0:3.6.23-30.el6_6
  • libsmbclient-devel-0:3.6.23-30.el6_2
  • libsmbclient-devel-0:3.6.23-30.el6_4
  • libsmbclient-devel-0:3.6.23-30.el6_5
  • libsmbclient-devel-0:3.6.23-30.el6_6
  • samba-0:3.6.23-30.el6_2
  • samba-0:3.6.23-30.el6_4
  • samba-0:3.6.23-30.el6_5
  • samba-0:3.6.23-30.el6_6
  • samba-client-0:3.6.23-30.el6_2
  • samba-client-0:3.6.23-30.el6_4
  • samba-client-0:3.6.23-30.el6_5
  • samba-client-0:3.6.23-30.el6_6
  • samba-common-0:3.6.23-30.el6_2
  • samba-common-0:3.6.23-30.el6_4
  • samba-common-0:3.6.23-30.el6_5
  • samba-common-0:3.6.23-30.el6_6
  • samba-debuginfo-0:3.6.23-30.el6_2
  • samba-debuginfo-0:3.6.23-30.el6_4
  • samba-debuginfo-0:3.6.23-30.el6_5
  • samba-debuginfo-0:3.6.23-30.el6_6
  • samba-doc-0:3.6.23-30.el6_2
  • samba-doc-0:3.6.23-30.el6_4
  • samba-doc-0:3.6.23-30.el6_5
  • samba-doc-0:3.6.23-30.el6_6
  • samba-domainjoin-gui-0:3.6.23-30.el6_2
  • samba-domainjoin-gui-0:3.6.23-30.el6_4
  • samba-domainjoin-gui-0:3.6.23-30.el6_5
  • samba-domainjoin-gui-0:3.6.23-30.el6_6
  • samba-glusterfs-0:3.6.23-30.el6_6
  • samba-swat-0:3.6.23-30.el6_2
  • samba-swat-0:3.6.23-30.el6_4
  • samba-swat-0:3.6.23-30.el6_5
  • samba-swat-0:3.6.23-30.el6_6
  • samba-winbind-0:3.6.23-30.el6_2
  • samba-winbind-0:3.6.23-30.el6_4
  • samba-winbind-0:3.6.23-30.el6_5
  • samba-winbind-0:3.6.23-30.el6_6
  • samba-winbind-clients-0:3.6.23-30.el6_2
  • samba-winbind-clients-0:3.6.23-30.el6_4
  • samba-winbind-clients-0:3.6.23-30.el6_5
  • samba-winbind-clients-0:3.6.23-30.el6_6
  • samba-winbind-devel-0:3.6.23-30.el6_2
  • samba-winbind-devel-0:3.6.23-30.el6_4
  • samba-winbind-devel-0:3.6.23-30.el6_5
  • samba-winbind-devel-0:3.6.23-30.el6_6
  • samba-winbind-krb5-locator-0:3.6.23-30.el6_2
  • samba-winbind-krb5-locator-0:3.6.23-30.el6_4
  • samba-winbind-krb5-locator-0:3.6.23-30.el6_5
  • samba-winbind-krb5-locator-0:3.6.23-30.el6_6
  • evolution-mapi-0:0.28.3-8.el6_2
  • evolution-mapi-debuginfo-0:0.28.3-8.el6_2
  • evolution-mapi-devel-0:0.28.3-8.el6_2
  • ipa-admintools-0:3.0.0-26.el6_4.5
  • ipa-admintools-0:3.0.0-37.el6_5.1
  • ipa-admintools-0:3.0.0-42.el6_6.1
  • ipa-client-0:3.0.0-26.el6_4.5
  • ipa-client-0:3.0.0-37.el6_5.1
  • ipa-client-0:3.0.0-42.el6_6.1
  • ipa-debuginfo-0:3.0.0-26.el6_4.5
  • ipa-debuginfo-0:3.0.0-37.el6_5.1
  • ipa-debuginfo-0:3.0.0-42.el6_6.1
  • ipa-python-0:3.0.0-26.el6_4.5
  • ipa-python-0:3.0.0-37.el6_5.1
  • ipa-python-0:3.0.0-42.el6_6.1
  • ipa-server-0:3.0.0-26.el6_4.5
  • ipa-server-0:3.0.0-37.el6_5.1
  • ipa-server-0:3.0.0-42.el6_6.1
  • ipa-server-selinux-0:3.0.0-26.el6_4.5
  • ipa-server-selinux-0:3.0.0-37.el6_5.1
  • ipa-server-selinux-0:3.0.0-42.el6_6.1
  • ipa-server-trust-ad-0:3.0.0-26.el6_4.5
  • ipa-server-trust-ad-0:3.0.0-37.el6_5.1
  • ipa-server-trust-ad-0:3.0.0-42.el6_6.1
  • ldb-tools-0:1.1.25-2.el6_2
  • ldb-tools-0:1.1.25-2.el6_4
  • ldb-tools-0:1.1.25-2.el6_5
  • ldb-tools-0:1.1.25-2.el6_6
  • libipa_hbac-0:1.5.1-66.el6_2.5
  • libipa_hbac-0:1.9.2-129.el6_5.7
  • libipa_hbac-0:1.9.2-82.12.el6_4
  • libipa_hbac-devel-0:1.5.1-66.el6_2.5
  • libipa_hbac-devel-0:1.9.2-129.el6_5.7
  • libipa_hbac-devel-0:1.9.2-82.12.el6_4
  • libipa_hbac-python-0:1.5.1-66.el6_2.5
  • libipa_hbac-python-0:1.9.2-129.el6_5.7
  • libipa_hbac-python-0:1.9.2-82.12.el6_4
  • libldb-0:1.1.25-2.el6_2
  • libldb-0:1.1.25-2.el6_4
  • libldb-0:1.1.25-2.el6_5
  • libldb-0:1.1.25-2.el6_6
  • libldb-debuginfo-0:1.1.25-2.el6_2
  • libldb-debuginfo-0:1.1.25-2.el6_4
  • libldb-debuginfo-0:1.1.25-2.el6_5
  • libldb-debuginfo-0:1.1.25-2.el6_6
  • libldb-devel-0:1.1.25-2.el6_2
  • libldb-devel-0:1.1.25-2.el6_4
  • libldb-devel-0:1.1.25-2.el6_5
  • libldb-devel-0:1.1.25-2.el6_6
  • libsss_autofs-0:1.9.2-129.el6_5.7
  • libsss_autofs-0:1.9.2-82.12.el6_4
  • libsss_idmap-0:1.9.2-129.el6_5.7
  • libsss_idmap-0:1.9.2-82.12.el6_4
  • libsss_idmap-devel-0:1.9.2-129.el6_5.7
  • libsss_idmap-devel-0:1.9.2-82.12.el6_4
  • libsss_sudo-0:1.9.2-129.el6_5.7
  • libsss_sudo-0:1.9.2-82.12.el6_4
  • libsss_sudo-devel-0:1.9.2-129.el6_5.7
  • libsss_sudo-devel-0:1.9.2-82.12.el6_4
  • openchange-0:1.0-1.el6_2
  • openchange-0:1.0-5.el6_4
  • openchange-0:1.0-7.el6_5
  • openchange-0:1.0-7.el6_6
  • openchange-client-0:1.0-1.el6_2
  • openchange-client-0:1.0-5.el6_4
  • openchange-client-0:1.0-7.el6_5
  • openchange-client-0:1.0-7.el6_6
  • openchange-debuginfo-0:1.0-1.el6_2
  • openchange-debuginfo-0:1.0-5.el6_4
  • openchange-debuginfo-0:1.0-7.el6_5
  • openchange-debuginfo-0:1.0-7.el6_6
  • openchange-devel-0:1.0-1.el6_2
  • openchange-devel-0:1.0-5.el6_4
  • openchange-devel-0:1.0-7.el6_5
  • openchange-devel-0:1.0-7.el6_6
  • openchange-devel-docs-0:1.0-1.el6_2
  • openchange-devel-docs-0:1.0-5.el6_4
  • openchange-devel-docs-0:1.0-7.el6_5
  • openchange-devel-docs-0:1.0-7.el6_6
  • pyldb-0:1.1.25-2.el6_2
  • pyldb-0:1.1.25-2.el6_4
  • pyldb-0:1.1.25-2.el6_5
  • pyldb-0:1.1.25-2.el6_6
  • pyldb-devel-0:1.1.25-2.el6_2
  • pyldb-devel-0:1.1.25-2.el6_4
  • pyldb-devel-0:1.1.25-2.el6_5
  • pyldb-devel-0:1.1.25-2.el6_6
  • samba4-0:4.2.10-6.el6_2
  • samba4-0:4.2.10-6.el6_4
  • samba4-0:4.2.10-6.el6_5
  • samba4-0:4.2.10-6.el6_6
  • samba4-client-0:4.2.10-6.el6_4
  • samba4-client-0:4.2.10-6.el6_5
  • samba4-client-0:4.2.10-6.el6_6
  • samba4-common-0:4.2.10-6.el6_4
  • samba4-common-0:4.2.10-6.el6_5
  • samba4-common-0:4.2.10-6.el6_6
  • samba4-dc-0:4.2.10-6.el6_4
  • samba4-dc-0:4.2.10-6.el6_5
  • samba4-dc-0:4.2.10-6.el6_6
  • samba4-dc-libs-0:4.2.10-6.el6_4
  • samba4-dc-libs-0:4.2.10-6.el6_5
  • samba4-dc-libs-0:4.2.10-6.el6_6
  • samba4-debuginfo-0:4.2.10-6.el6_2
  • samba4-debuginfo-0:4.2.10-6.el6_4
  • samba4-debuginfo-0:4.2.10-6.el6_5
  • samba4-debuginfo-0:4.2.10-6.el6_6
  • samba4-devel-0:4.2.10-6.el6_2
  • samba4-devel-0:4.2.10-6.el6_4
  • samba4-devel-0:4.2.10-6.el6_5
  • samba4-devel-0:4.2.10-6.el6_6
  • samba4-libs-0:4.2.10-6.el6_2
  • samba4-libs-0:4.2.10-6.el6_4
  • samba4-libs-0:4.2.10-6.el6_5
  • samba4-libs-0:4.2.10-6.el6_6
  • samba4-pidl-0:4.2.10-6.el6_2
  • samba4-pidl-0:4.2.10-6.el6_4
  • samba4-pidl-0:4.2.10-6.el6_5
  • samba4-pidl-0:4.2.10-6.el6_6
  • samba4-python-0:4.2.10-6.el6_4
  • samba4-python-0:4.2.10-6.el6_5
  • samba4-python-0:4.2.10-6.el6_6
  • samba4-test-0:4.2.10-6.el6_4
  • samba4-test-0:4.2.10-6.el6_5
  • samba4-test-0:4.2.10-6.el6_6
  • samba4-winbind-0:4.2.10-6.el6_4
  • samba4-winbind-0:4.2.10-6.el6_5
  • samba4-winbind-0:4.2.10-6.el6_6
  • samba4-winbind-clients-0:4.2.10-6.el6_4
  • samba4-winbind-clients-0:4.2.10-6.el6_5
  • samba4-winbind-clients-0:4.2.10-6.el6_6
  • samba4-winbind-krb5-locator-0:4.2.10-6.el6_4
  • samba4-winbind-krb5-locator-0:4.2.10-6.el6_5
  • samba4-winbind-krb5-locator-0:4.2.10-6.el6_6
  • sssd-0:1.5.1-66.el6_2.5
  • sssd-0:1.9.2-129.el6_5.7
  • sssd-0:1.9.2-82.12.el6_4
  • sssd-client-0:1.5.1-66.el6_2.5
  • sssd-client-0:1.9.2-129.el6_5.7
  • sssd-client-0:1.9.2-82.12.el6_4
  • sssd-debuginfo-0:1.5.1-66.el6_2.5
  • sssd-debuginfo-0:1.9.2-129.el6_5.7
  • sssd-debuginfo-0:1.9.2-82.12.el6_4
  • sssd-tools-0:1.5.1-66.el6_2.5
  • sssd-tools-0:1.9.2-129.el6_5.7
  • sssd-tools-0:1.9.2-82.12.el6_4
  • libsmbclient-0:3.0.33-3.41.el5_11
  • libsmbclient-devel-0:3.0.33-3.41.el5_11
  • samba-0:3.0.33-3.41.el5_11
  • samba-client-0:3.0.33-3.41.el5_11
  • samba-common-0:3.0.33-3.41.el5_11
  • samba-debuginfo-0:3.0.33-3.41.el5_11
  • samba-swat-0:3.0.33-3.41.el5_11
  • libsmbclient-0:3.0.33-3.30.el5_6
  • libsmbclient-0:3.0.33-3.40.el5_9
  • libsmbclient-devel-0:3.0.33-3.30.el5_6
  • libsmbclient-devel-0:3.0.33-3.40.el5_9
  • samba-0:3.0.33-3.30.el5_6
  • samba-0:3.0.33-3.40.el5_9
  • samba-client-0:3.0.33-3.30.el5_6
  • samba-client-0:3.0.33-3.40.el5_9
  • samba-common-0:3.0.33-3.30.el5_6
  • samba-common-0:3.0.33-3.40.el5_9
  • samba-debuginfo-0:3.0.33-3.30.el5_6
  • samba-debuginfo-0:3.0.33-3.40.el5_9
  • samba-swat-0:3.0.33-3.30.el5_6
  • samba-swat-0:3.0.33-3.40.el5_9
  • samba3x-0:3.6.23-12.el5_6
  • samba3x-0:3.6.23-12.el5_9
  • samba3x-client-0:3.6.23-12.el5_6
  • samba3x-client-0:3.6.23-12.el5_9
  • samba3x-common-0:3.6.23-12.el5_6
  • samba3x-common-0:3.6.23-12.el5_9
  • samba3x-debuginfo-0:3.6.23-12.el5_6
  • samba3x-debuginfo-0:3.6.23-12.el5_9
  • samba3x-doc-0:3.6.23-12.el5_6
  • samba3x-doc-0:3.6.23-12.el5_9
  • samba3x-domainjoin-gui-0:3.6.23-12.el5_6
  • samba3x-domainjoin-gui-0:3.6.23-12.el5_9
  • samba3x-swat-0:3.6.23-12.el5_6
  • samba3x-swat-0:3.6.23-12.el5_9
  • samba3x-winbind-0:3.6.23-12.el5_6
  • samba3x-winbind-0:3.6.23-12.el5_9
  • samba3x-winbind-devel-0:3.6.23-12.el5_6
  • samba3x-winbind-devel-0:3.6.23-12.el5_9
  • samba-0:3.0.33-3.37.el4
  • samba-client-0:3.0.33-3.37.el4
  • samba-common-0:3.0.33-3.37.el4
  • samba-debuginfo-0:3.0.33-3.37.el4
  • samba-swat-0:3.0.33-3.37.el4
refmap via4
bid 86002
cert-vn VU#813296
confirm
debian DSA-3548
fedora
  • FEDORA-2016-383fce04e2
  • FEDORA-2016-48b3761baa
  • FEDORA-2016-be53260726
gentoo GLSA-201612-47
misc http://badlock.org/
sectrack 1035533
slackware SSA:2016-106-02
suse
  • SUSE-SU-2016:1022
  • SUSE-SU-2016:1023
  • SUSE-SU-2016:1024
  • SUSE-SU-2016:1028
  • openSUSE-SU-2016:1025
  • openSUSE-SU-2016:1064
  • openSUSE-SU-2016:1106
  • openSUSE-SU-2016:1107
ubuntu
  • USN-2950-1
  • USN-2950-2
  • USN-2950-3
  • USN-2950-4
  • USN-2950-5
Last major update 29-08-2022 - 20:20
Published 12-04-2016 - 23:59
Last modified 29-08-2022 - 20:20
Back to Top