Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:0614 - Security Advisory
Issued:
2016-04-12
Updated:
2016-04-12

RHSA-2016:0614 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: samba security, bug fix, and enhancement update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for samba is now available for Red Hat Gluster Storage 3.1 for RHEL 6 and Red Hat Gluster Storage 3.1 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

The following packages have been upgraded to a newer upstream version: Samba (4.2.10). Refer to the Release Notes listed in the References section for a complete list of changes.

Security Fix(es):

  • Multiple flaws were found in Samba's DCE/RPC protocol implementation. A remote, authenticated attacker could use these flaws to cause a denial of service against the Samba server (high CPU load or a crash) or, possibly, execute arbitrary code with the permissions of the user running Samba (root). This flaw could also be used to downgrade a secure DCE/RPC connection by a man-in-the-middle attacker taking control of an Active Directory (AD) object and compromising the security of a Samba Active Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Gluster Storage do not support running Samba as an AD DC, this flaw applies to all roles Samba implements.

  • A protocol flaw, publicly referred to as Badlock, was found in the Security Account Manager Remote Protocol (MS-SAMR) and the Local Security Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated DCE/RPC connection that a client initiates against a server could be used by a man-in-the-middle attacker to impersonate the authenticated user against the SAMR or LSA service on the server. As a result, the attacker would be able to get read/write access to the Security Account Manager database, and use this to reveal all passwords or any other potentially sensitive information in that database. (CVE-2016-2118)
  • Several flaws were found in Samba's implementation of NTLMSSP authentication. An unauthenticated, man-in-the-middle attacker could use this flaw to clear the encryption and integrity flags of a connection, causing data to be transmitted in plain text. The attacker could also force the client or server into sending data in plain text even if encryption was explicitly requested for that connection. (CVE-2016-2110)
  • It was discovered that Samba configured as a Domain Controller would establish a secure communication channel with a machine using a spoofed computer name. A remote attacker able to observe network traffic could use this flaw to obtain session-related information about the spoofed machine. (CVE-2016-2111)
  • It was found that Samba's LDAP implementation did not enforce integrity protection for LDAP connections. A man-in-the-middle attacker could use this flaw to downgrade LDAP connections to use no integrity protection, allowing them to hijack such connections. (CVE-2016-2112)
  • It was found that Samba did not validate SSL/TLS certificates in certain connections. A man-in-the-middle attacker could use this flaw to spoof a Samba server using a specially crafted SSL/TLS certificate. (CVE-2016-2113)
  • It was discovered that Samba did not enforce Server Message Block (SMB) signing for clients using the SMB1 protocol. A man-in-the-middle attacker could use this flaw to modify traffic between a client and a server. (CVE-2016-2114)
  • It was found that Samba did not enable integrity protection for IPC traffic by default. A man-in-the-middle attacker could use this flaw to view and modify the data sent between a Samba server and a client. (CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, and CVE-2016-2115.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

Affected Products

  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 7 x86_64
  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 6 x86_64

Fixes

  • BZ - 1309987 - CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
  • BZ - 1311893 - CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
  • BZ - 1311902 - CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
  • BZ - 1311903 - CVE-2016-2112 samba: Missing downgrade detection
  • BZ - 1311910 - CVE-2016-2113 samba: Server certificates not validated at client side
  • BZ - 1312082 - CVE-2016-2114 samba: Samba based active directory domain controller does not enforce smb signing
  • BZ - 1312084 - CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
  • BZ - 1317990 - CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

CVEs

  • CVE-2015-5370
  • CVE-2016-2110
  • CVE-2016-2111
  • CVE-2016-2112
  • CVE-2016-2113
  • CVE-2016-2114
  • CVE-2016-2115
  • CVE-2016-2118

References

  • http://www.redhat.com/security/updates/classification/#normal
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Gluster Storage Server for On-premise 3 for RHEL 7

SRPM
libldb-1.1.24-1.el7rhgs.src.rpm SHA-256: 5104c7c5ce912a570def8705b8930b5bc744384e0c40d298da50f90dc19ab036
libtalloc-2.1.5-1.el7rhgs.src.rpm SHA-256: 28f7bb4e6286805544e08effde49915f523b535b56be8deeda61a8ed3ebf0f7a
libtdb-1.3.8-1.el7rhgs.src.rpm SHA-256: fa0918a316c9f01dcff576276bb05e4b3dcc2092f2305a75f50a88787fb9b828
libtevent-0.9.26-1.el7rhgs.src.rpm SHA-256: 031b46e8b3067ad0c3ca47c71aee2f700d9a65ca028615d30bfed4ed857d9720
samba-4.2.11-2.el7rhgs.src.rpm SHA-256: 2dfad0ba8d613acb0be5f5561fa1b2d9325ca44db6c77d50540dd5de4b088f2f
x86_64
ctdb-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: 1c86876bf5a0c7731fc8c636cfddd1545ff9702898e39f8c82b6f01e208da4ea
ctdb-devel-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: cdfe3fea52ad1978ace1310aba4d08d290d95789ef93760d739f9727d581085a
ctdb-tests-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: 5f66d7e1b733b10003c571c8f9bcde50698ead95b8fc4798060ca4fec17d37c5
ldb-tools-1.1.24-1.el7rhgs.x86_64.rpm SHA-256: d6bd5665313b4efbd2b6dec769a2b07583b620df76b9863be7f0dfa9d41cfed1
libldb-1.1.24-1.el7rhgs.x86_64.rpm SHA-256: 7f4c4e9dc17b2ce7f923bad351df215f25adffe679da7131f1e23b3d231d754a
libldb-debuginfo-1.1.24-1.el7rhgs.x86_64.rpm SHA-256: bf9becde654f7a32bef95d8abc1579771815a989335c1dd6020d797b72b8aee8
libldb-devel-1.1.24-1.el7rhgs.x86_64.rpm SHA-256: ecc471e8463f68c06a6baa78cc8e528a1bc532f71566a24b889917a669c9d992
libsmbclient-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: f473671c91ec2ee786a83d76aa1a4eeb6baf407002ea47c5abaef96e5b5d8ad1
libsmbclient-devel-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: afa003ba6e15cea617e104af99f04773eff398d967797869ef0a39aa4126de58
libtalloc-2.1.5-1.el7rhgs.x86_64.rpm SHA-256: e5d262c05198b94eafd938d0457a4258ab06733f7e87b2a8f524c0551986a64e
libtalloc-debuginfo-2.1.5-1.el7rhgs.x86_64.rpm SHA-256: a12e07c4207e256ca6e60f317655b36ae67e77f24657e2ec28909a83c9eede36
libtalloc-devel-2.1.5-1.el7rhgs.x86_64.rpm SHA-256: fc47b4f304e7cc4770b72f0fe313ecdc5cdff7994b0aa4a753f50fe93794d396
libtdb-1.3.8-1.el7rhgs.x86_64.rpm SHA-256: 3b55c850a1c0ea0539041ab83316bb21a24d1c7ba3a4af7c4db911f3781aacac
libtdb-debuginfo-1.3.8-1.el7rhgs.x86_64.rpm SHA-256: 976ed20f4c658cba549336a705df93eaf42b13e10fbdf0413b0e85fda62f6787
libtdb-devel-1.3.8-1.el7rhgs.x86_64.rpm SHA-256: 63c32718e6b2b85caa846e5ae71ba8e2b5d00cd87dd1bf15b7eec0cca0f10e36
libtevent-0.9.26-1.el7rhgs.x86_64.rpm SHA-256: 3e1cf2225c6d2b4d341c72f03cab071d5a97b78b44597c1f5c28051cdd5f06c8
libtevent-debuginfo-0.9.26-1.el7rhgs.x86_64.rpm SHA-256: f6f922e8c46aa2c83cf6d27baa0912885a20c8b4be0f827ff71dc119a7541624
libtevent-devel-0.9.26-1.el7rhgs.x86_64.rpm SHA-256: d828e7e6066cff47499c3801da42e6a29dcb627e1a3e88615e85b7c2eeab2b85
libwbclient-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: a78d18960ab7d5c23fd32e08e31d5f7003c71ec579206dbeb330e36628e13b7a
libwbclient-devel-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: acebaa61f027004ce999b343bc18ffc1ce72472fd41477cfce9142c356056065
pyldb-1.1.24-1.el7rhgs.x86_64.rpm SHA-256: 9689196425f14cac8585b3646ae7bd2a0b8facf1e57e6b66207e5f2ad6636ab0
pyldb-devel-1.1.24-1.el7rhgs.x86_64.rpm SHA-256: 67d967d74a5451ca18be25f343bbe208c415eede892445820778204c32b5ca90
pytalloc-2.1.5-1.el7rhgs.x86_64.rpm SHA-256: daf84bca089bbf1b085b377c45c335d1cf22f6435369723fe2a58b012dfb0e14
pytalloc-devel-2.1.5-1.el7rhgs.x86_64.rpm SHA-256: 7a1d8e106a81ceeac6df78e46cdaf7dd2a6c5c4f74204f895e30443c1187d54c
python-tdb-1.3.8-1.el7rhgs.x86_64.rpm SHA-256: 30044163ac913f9c9ca510736f399c09c07fe0947b145b1d6e5a8eb4b3da5608
python-tevent-0.9.26-1.el7rhgs.x86_64.rpm SHA-256: 2264e5a8dd3071fedda809fa12220840541a27a587d35f0f449ac54ff08d3368
samba-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: 490e0f4a1752b9307f84ce90bc6fc6f8c147170743087a2cb2a78e70984035b7
samba-client-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: c76a9dac284fab19ff75963b72e2809ac70089764d487021fe3fb6cf08e91af1
samba-client-libs-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: 9733085f51c8d99a357f49f44b87f124bca04dc42e6d683cadd829b219b5c17c
samba-common-4.2.11-2.el7rhgs.noarch.rpm SHA-256: 5465093d3aa7d562f33d7e95fe944ee14b01641deed1b15d915025afbf982c67
samba-common-libs-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: e2f4b28676b9dd5bc5cb2ce40098c2abbbe1c7645286f654aee62164a754e29e
samba-common-tools-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: 859df414cec574b2e440dc3a59752483ea595b8012b8fe8af7189d3a3c46223a
samba-dc-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: b6d2437b072da37abe0994a910651f3f7356bfcba3d16da0bffe035a21b3c860
samba-dc-libs-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: 5a2785290b5ac5fe19c9f35702deb00d7ce5cbc49f7f128e3a2c392b93ced569
samba-debuginfo-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: 1e99a715323e4e9bc7ece2a98d6fd5d3877ef40d76f8dd17b388a7363af2cd47
samba-devel-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: 7f768397ff605868514b36b5c481a419a21a062efbf23d796b39c01858ac6fcf
samba-libs-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: 845893fa4f121f3223fe5adb6a76eae0984c28f68016eef612791c077507de2e
samba-pidl-4.2.11-2.el7rhgs.noarch.rpm SHA-256: 25294c7699190f7e88060cb98588a04b9803b262bd8ec5dfbca160499f67a429
samba-python-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: bc7cf6a371804f60e48bc94d941ced6a78b9a55e90eb19c0e5fb52c9a3890f63
samba-test-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: b2b5787375fd53c40b78346fb33fbebb7e65d265a0f38584baa9fb4c54dbbf66
samba-test-devel-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: c4a7ae5d1bb93db4ece25259c6138eeb4bfa55bd77ee13e3e0c79fd9d7f95348
samba-test-libs-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: ff9b4d775e215210109331604496863cb5e5a651bf7beb5bf00c1ce5dfb23ca1
samba-vfs-glusterfs-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: b8ac047ef48c6c76dc42af7b089c00d1a416ef121b8c47b1fc8f1f5636814c56
samba-winbind-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: 5b6142253a4543b1c305444372fb100204fac1b09a808ae6c691d68bccb6ebbc
samba-winbind-clients-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: 368247a701b9fcb5fad6150544dfc5f640ffab66e1580807551156e968d6e508
samba-winbind-krb5-locator-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: 4f3e1f3b7bcdbba251076931bd61093c885a368331577097bb81689e67355eca
samba-winbind-modules-4.2.11-2.el7rhgs.x86_64.rpm SHA-256: eca88ca042aaf1a3b429fff381a4bc9fdf0139dcfe3629273b6b49d70a475c29
tdb-tools-1.3.8-1.el7rhgs.x86_64.rpm SHA-256: b29b8c07d70afbbe3991bf517ba6d1dee210136d6eb1247ddcd6a48fce2ae4f5

Red Hat Gluster Storage Server for On-premise 3 for RHEL 6

SRPM
libldb-1.1.24-1.el6rhs.src.rpm SHA-256: 7dce2146ab36992dae139219f750ce08e0d70389ef32f3390cbea0ee8d1ae95d
libtalloc-2.1.5-1.el6rhs.src.rpm SHA-256: c2e6ecda6038303227c1468ebb40c43ce448a7750c53fe8e9e10197d1811aba8
libtdb-1.3.8-1.el6rhs.src.rpm SHA-256: 94f79a4cb336c4b1815d1b442aea989caf3242c454ee78da2830e97f90421cba
libtevent-0.9.26-1.el6rhs.src.rpm SHA-256: 91a6dfdfdd35314650935de16fcc704f21dca821adcd49bbfecd3263e5c0db3e
samba-4.2.11-2.el6rhs.src.rpm SHA-256: eb85865f4530440ef6812423b483e86b537efdee9450d1aa9ab2644a3e7e2b82
x86_64
ctdb-4.2.11-2.el6rhs.x86_64.rpm SHA-256: be44a5dc213c1c73f9a5c38c179c077d3d1816324bbdd4fa6bd3e7dc894c7552
ctdb-devel-4.2.11-2.el6rhs.x86_64.rpm SHA-256: 82ab7eee994f9360048e49b6bc63446fd53774742e387789b83de9fb34338136
ctdb-tests-4.2.11-2.el6rhs.x86_64.rpm SHA-256: d2d48e98d4d441a866442f2cf90d3ca1805447516c0c735bf3ed0f077a4aad5a
ldb-tools-1.1.24-1.el6rhs.x86_64.rpm SHA-256: 8234f5e1b992a7b228ec3a153469a11c4ec0afcc74a382bc030b09ab9aa7bd32
libldb-1.1.24-1.el6rhs.x86_64.rpm SHA-256: 3613015e4e234e79dfc0128d7739a7364fbbb36faa68909dea686fa61bc38566
libldb-debuginfo-1.1.24-1.el6rhs.x86_64.rpm SHA-256: c4185ab2f984365544d64942c81e702853b6999fabc8df6262ef4c05360ad583
libldb-devel-1.1.24-1.el6rhs.x86_64.rpm SHA-256: 797e100aa11b0fa0e9198e1a71cff57ebf8358feb7080f41bddb10204f674eaa
libsmbclient-4.2.11-2.el6rhs.x86_64.rpm SHA-256: cb95aae24c921d77b9ef802f517cb0acfd2d80e16a1bd9565b1d0a4c1f9ebc45
libsmbclient-devel-4.2.11-2.el6rhs.x86_64.rpm SHA-256: 1963c9d452859a8d77afc2eef2d967d1a9e5a31fa0f30be5656969f0119b2fcc
libtalloc-2.1.5-1.el6rhs.x86_64.rpm SHA-256: 0c2bb3995324c2bb90fbf1a4c802cab11a27fbc1c42a454fadfbbfa8365b5819
libtalloc-debuginfo-2.1.5-1.el6rhs.x86_64.rpm SHA-256: 5088551f7887279f889752250c7bdb44485d265db120778acfafb4f165848cf9
libtalloc-devel-2.1.5-1.el6rhs.x86_64.rpm SHA-256: 1266b7d07e43aa5c9b2b27b2d7825c18fd3568d40395e22d9a843fc7ec308080
libtdb-1.3.8-1.el6rhs.x86_64.rpm SHA-256: b8cdef8a3d853cf5297ec9b36504d07812bc1ae518a94eaadeac4868ed7921d5
libtdb-debuginfo-1.3.8-1.el6rhs.x86_64.rpm SHA-256: b1f0d652ee9f3e2aba21b6754e2808808727ea8c2ae90b808b6275169321ee98
libtdb-devel-1.3.8-1.el6rhs.x86_64.rpm SHA-256: e6d754ddfe99ef54d4669730060457b1cfce2923b1c75084fddba5f688be2fc2
libtevent-0.9.26-1.el6rhs.x86_64.rpm SHA-256: 86c681134b41846b28ec919f9b664a683d6bce780bf34d8a05dd8ee19518042c
libtevent-debuginfo-0.9.26-1.el6rhs.x86_64.rpm SHA-256: 3e1e1982887264f4091e475345afe5bb815888999e43b02b11ec6d921e9e1700
libtevent-devel-0.9.26-1.el6rhs.x86_64.rpm SHA-256: a48dfab201c417db68dce5d43b76b73d157b603eb5f50055c0173215bc327ac2
libwbclient-4.2.11-2.el6rhs.x86_64.rpm SHA-256: 8e577f0b9b5686f8d5d701d4661fd56166eb3bbf427b94959c19c98c80c1b529
libwbclient-devel-4.2.11-2.el6rhs.x86_64.rpm SHA-256: 85012479ac3e3dffb4a019a6047ee17aee2c77b7ecb681b110714e222ff69aee
pyldb-1.1.24-1.el6rhs.x86_64.rpm SHA-256: 048a5438a96d14022ef7261e684642c9b060e402b41b72a0c6ecf65c9fa2a9c8
pyldb-devel-1.1.24-1.el6rhs.x86_64.rpm SHA-256: 24ea8e14b5f47d3b12f73486a2c5675e290e543b92a1087992bd0133efada3a5
pytalloc-2.1.5-1.el6rhs.x86_64.rpm SHA-256: 73c7cd0fe33c69129f628848869e105060b95560e31b2581ce8d368aef457773
pytalloc-devel-2.1.5-1.el6rhs.x86_64.rpm SHA-256: cc0b2a58bc7566a49456327e1ec7ca2be0622553e5783205bbd13e1c377ad50f
python-tdb-1.3.8-1.el6rhs.x86_64.rpm SHA-256: 4decd2feccc151294f9bb39ae6b6eb9f8bba7e8807e7d3394bd75f2b6d895170
python-tevent-0.9.26-1.el6rhs.x86_64.rpm SHA-256: 87318a57b3de65e33956e0d14c62ab51774a2d71b8fd0593042ca76e45770fac
samba-4.2.11-2.el6rhs.x86_64.rpm SHA-256: 4f6449c739dd65fb0756a98fcfa425d8e2b96aa79a918bcf802e4e99503a7d1a
samba-client-4.2.11-2.el6rhs.x86_64.rpm SHA-256: a6d21d24382be9f20b563526273bedfebac85f616663c67aad331d5c8b038eb8
samba-client-libs-4.2.11-2.el6rhs.x86_64.rpm SHA-256: 9472033098c563a5e803544db9dbe8a0a0afb0031badc31544eff1844ad36c2f
samba-common-4.2.11-2.el6rhs.noarch.rpm SHA-256: 76f76f9680342add88b1f96284b1025572eae25dd613af16ede6c34e5caa7da5
samba-common-libs-4.2.11-2.el6rhs.x86_64.rpm SHA-256: fb971578011f0cd77cc0a49bb0c02d39de5c2704f731e8a364b5ff9571b869a6
samba-common-tools-4.2.11-2.el6rhs.x86_64.rpm SHA-256: baea5dc1e250933a284db59cad8192bd5e4ce16550825bd7762a62a0581252c7
samba-dc-4.2.11-2.el6rhs.x86_64.rpm SHA-256: b959eff3bd84e5e5da7a5f6a5987ed0d0d9e9af9efbbe2693d84f814e49d64ff
samba-dc-libs-4.2.11-2.el6rhs.x86_64.rpm SHA-256: 0ba62f1fee853829012bb57c54be5c1a97d95a0e7c4267846ae14bd095ef779c
samba-debuginfo-4.2.11-2.el6rhs.x86_64.rpm SHA-256: 7130a728e1134d54b5709ff08a774ce75a689404ca720d2c6935b62ba9537d8c
samba-devel-4.2.11-2.el6rhs.x86_64.rpm SHA-256: d76b2cb8aa7cc2f93eb64ac3a8acfc7b497b245ade67ecad85d9b99ffffdf818
samba-libs-4.2.11-2.el6rhs.x86_64.rpm SHA-256: f87aab687241f6e00ee4f2c7f6281342a34c1c0e302331ebcbaf23bd445547c5
samba-pidl-4.2.11-2.el6rhs.noarch.rpm SHA-256: 142fc649e0e7819709884b7e70b4f0c05ca14c5adb711ef53c2b72de1ee46f55
samba-python-4.2.11-2.el6rhs.x86_64.rpm SHA-256: 447332fd8e501a194dca817ee4fd5060408057e3fe2cfc5f0833edf99767428c
samba-test-4.2.11-2.el6rhs.x86_64.rpm SHA-256: 924b0758f986db26ccde1dd413b2deb57a491ed8ab4c897d081a7868d60aae44
samba-test-devel-4.2.11-2.el6rhs.x86_64.rpm SHA-256: 65ec7a60153c521f285fdef3eb3a6a30efe94060e36727d3e7a04a52ea4515d3
samba-test-libs-4.2.11-2.el6rhs.x86_64.rpm SHA-256: ede96e3704678375c2de12ce18b75ddaea858dbd4b50eaaa8fd953f534e2e94d
samba-vfs-glusterfs-4.2.11-2.el6rhs.x86_64.rpm SHA-256: f8011083f9f36da3b2799f2d372f99f44935cbb5539373aef3d433431d82ecc2
samba-winbind-4.2.11-2.el6rhs.x86_64.rpm SHA-256: f6b06406e42e501385dfd1cfe69070ddd67f5d033e903ad81634146f3226b5bb
samba-winbind-clients-4.2.11-2.el6rhs.x86_64.rpm SHA-256: 8530234d6991d4e56c4936ce2b436b0f527678cef27fd954b411e98ab2d56068
samba-winbind-krb5-locator-4.2.11-2.el6rhs.x86_64.rpm SHA-256: 981513f3ba9db778aa59833e203249f418f251b716c8a7c9adcc7aa6b2c79924
samba-winbind-modules-4.2.11-2.el6rhs.x86_64.rpm SHA-256: eb8559545f805caf83b236a8abc2c0d5c219f64ab0a942c31d43837673990f0e
tdb-tools-1.3.8-1.el6rhs.x86_64.rpm SHA-256: 1c3763efb426e25ab36f324a4c4335a6ab8d9b3375e477353c29cc9c6e680476

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility