Vulnerabilities > CVE-2017-15275 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
samba
redhat
debian
canonical
CWE-119
nessus

Summary

Samba before 4.7.3 might allow remote attackers to obtain sensitive information by leveraging failure of the server to clear allocated heap memory.

Vulnerable Configurations

Part Description Count
Application
Samba
175
OS
Redhat
6
OS
Debian
2
OS
Canonical
4

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMisc.
    NASL idSAMBA_4_6_11.NASL
    descriptionThe version of Samba running on the remote host is 4.5.x prior to 4.5.15, or 4.6.x prior to 4.6.11, or 4.7.x prior to 4.7.3. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id104849
    published2017-11-29
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104849
    title4.5.x < 4.5.15 / 4.6.x < 4.6.11 / 4.7.x < 4.7.3 Multiple Vulnerabilities
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2017-332-01.NASL
    descriptionNew samba packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id104788
    published2017-11-28
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/104788
    titleSlackware 14.0 / 14.1 / 14.2 / current : samba (SSA:2017-332-01)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0003_SAMBA.NASL
    descriptionThe remote NewStart CGSL host, running version MAIN 5.04, has samba packages installed that are affected by multiple vulnerabilities: - A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server. (CVE-2017-15275) - A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127145
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127145
    titleNewStart CGSL MAIN 5.04 : samba Multiple Vulnerabilities (NS-SA-2019-0003)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-3260.NASL
    descriptionAn update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) * A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially crafted requests to the samba server. (CVE-2017-15275) Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam) as the original reporter of CVE-2017-14746; and Volker Lendecke (SerNet and the Samba Team) as the original reporter of CVE-2017-15275.
    last seen2020-06-01
    modified2020-06-02
    plugin id104775
    published2017-11-27
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104775
    titleRHEL 7 : samba (RHSA-2017:3260)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1315.NASL
    descriptionThis update for samba fixes the following issues : Security issues fixed : - CVE-2017-14746: Use-after-free vulnerability (bsc#1060427). - CVE-2017-15275: Server heap memory information leak (bsc#1063008). Bug fixes : - Update
    last seen2020-06-05
    modified2017-12-14
    plugin id105217
    published2017-12-14
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/105217
    titleopenSUSE Security Update : samba (openSUSE-2017-1315)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-3155-1.NASL
    descriptionThis update for samba fixes the following issues: Security issues fixed : - CVE-2017-14746: Use-after-free vulnerability (bsc#1060427). - CVE-2017-15275: Server heap memory information leak (bsc#1063008). - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file (bsc#1058624). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). - CVE-2017-12150: Some code path don
    last seen2020-06-01
    modified2020-06-02
    plugin id104962
    published2017-12-01
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104962
    titleSUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:3155-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2321-1.NASL
    descriptionThis update for samba fixes the following issues: Security issues fixed : - CVE-2018-1050: Fixed denial of service vulnerability when SPOOLSS is run externally (bsc#1081741). - CVE-2017-14746: Fixed use-after-free vulnerability (bsc#1060427). - CVE-2017-15275: Fixed server heap memory information leak (bsc#1063008). - CVE-2018-10858: smbc_urlencode helper function is a subject to buffer overflow (bsc#1103411) Bug fixes : - bsc#1027593: Update
    last seen2020-06-01
    modified2020-06-02
    plugin id111742
    published2018-08-15
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111742
    titleSUSE SLES12 Security Update : samba (SUSE-SU-2018:2321-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1183.NASL
    descriptionVolker Lendecke of SerNet and the Samba team discovered that Samba, a SMB/CIFS file, print, and login server for Unix, is prone to a heap memory information leak, where server allocated heap memory may be returned to the client without being cleared. For Debian 7
    last seen2020-03-17
    modified2017-11-22
    plugin id104720
    published2017-11-22
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/104720
    titleDebian DLA-1183-1 : samba security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-3104-1.NASL
    descriptionThis update for samba fixes the following issues: Security issues fixed : - CVE-2017-14746: Use-after-free vulnerability (bsc#1060427). - CVE-2017-15275: Server heap memory information leak (bsc#1063008). Bug fixes : - Update
    last seen2020-06-01
    modified2020-06-02
    plugin id104806
    published2017-11-28
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104806
    titleSUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:3104-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1408.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - A null pointer dereference flaw was found in Samba RPC external printer service. An attacker could use this flaw to cause the printer spooler service to crash.(CVE-2018-1050) - A heap-buffer overflow was found in the way samba clients processed extra long filename in a directory listing. A malicious samba server could use this flaw to cause arbitrary code execution on a samba client. (CVE-2018-10858) - A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code.(CVE-2017-14746) - A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server.(CVE-2017-15275) - It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id124911
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124911
    titleEulerOS Virtualization for ARM 64 3.0.1.0 : samba (EulerOS-SA-2019-1408)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-3278.NASL
    descriptionFrom Red Hat Security Advisory 2017:3278 : An update for samba4 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix(es) : * A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) * A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially crafted requests to the samba server. (CVE-2017-15275) Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam) as the original reporter of CVE-2017-14746; and Volker Lendecke (SerNet and the Samba Team) as the original reporter of CVE-2017-15275.
    last seen2020-06-01
    modified2020-06-02
    plugin id104864
    published2017-11-30
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104864
    titleOracle Linux 6 : samba4 (ELSA-2017-3278)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0115_SAMBA4.NASL
    descriptionThe remote NewStart CGSL host, running version MAIN 4.05, has samba4 packages installed that are affected by multiple vulnerabilities: - An information leak flaw was found in the way SMB1 protocol was implemented by Samba. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker. (CVE-2017-12163) - It was found that samba did not enforce SMB signing when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text. (CVE-2017-12150) - A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server. (CVE-2017-15275) - A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127355
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127355
    titleNewStart CGSL MAIN 4.05 : samba4 Multiple Vulnerabilities (NS-SA-2019-0115)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2017-933.NASL
    descriptionUse-after-free in processing SMB1 requests A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) Server heap-memory disclosure A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially crafted requests to the samba server. (CVE-2017-15275)
    last seen2020-06-01
    modified2020-06-02
    plugin id105418
    published2017-12-26
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/105418
    titleAmazon Linux AMI : samba (ALAS-2017-933)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0018-1.NASL
    descriptionThis update for samba fixes the following issues : - CVE-2017-15275: s3: smbd: Chain code can return uninitialized memory when talloc buffer is grown; (bsc#1063008); (bso#13077); - s3/libads: fix seal/signed ldap connections so they are reused; (bsc#1016531). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id105580
    published2018-01-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105580
    titleSUSE SLES11 Security Update : samba (SUSE-SU-2018:0018-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1238.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) - A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server.(CVE-2017-15275) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id117547
    published2018-09-18
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117547
    titleEulerOS Virtualization 2.5.0 : samba (EulerOS-SA-2018-1238)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3486-1.NASL
    descriptionYihan Lian and Zhibin Hu discovered that Samba incorrectly handled memory when processing certain SMB1 requests. A remote attacker could possibly use this issue to execute arbitrary code. (CVE-2017-14746) Volker Lendecke discovered that Samba incorrectly cleared memory when returning data to a client. A remote attacker could possibly use this issue to obtain sensitive information. (CVE-2017-15275). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id104736
    published2017-11-22
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104736
    titleUbuntu 14.04 LTS / 16.04 LTS / 17.04 / 17.10 : samba vulnerabilities (USN-3486-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-3086-1.NASL
    descriptionThis update for samba fixes the following issues: Security issues fixed : - CVE-2017-14746: Fixed a use-after-free vulnerability that could be used to crash smbd or potentially execute code (bsc#1060427). - CVE-2017-15275: Fixed a server heap memory information leak (bsc#1063008). Non-security issues fixed : - Update
    last seen2020-06-01
    modified2020-06-02
    plugin id104781
    published2017-11-27
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104781
    titleSUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:3086-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1314.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) - A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server.(CVE-2017-15275) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-12-01
    plugin id104932
    published2017-12-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104932
    titleEulerOS 2.0 SP1 : samba (EulerOS-SA-2017-1314)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20171127_SAMBA_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) - A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially crafted requests to the samba server. (CVE-2017-15275)
    last seen2020-03-18
    modified2017-11-28
    plugin id104804
    published2017-11-28
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104804
    titleScientific Linux Security Update : samba on SL7.x x86_64 (20171127)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-3260.NASL
    descriptionFrom Red Hat Security Advisory 2017:3260 : An update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) * A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially crafted requests to the samba server. (CVE-2017-15275) Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam) as the original reporter of CVE-2017-14746; and Volker Lendecke (SerNet and the Samba Team) as the original reporter of CVE-2017-15275.
    last seen2020-06-01
    modified2020-06-02
    plugin id104773
    published2017-11-27
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104773
    titleOracle Linux 7 : samba (ELSA-2017-3260)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-3278.NASL
    descriptionAn update for samba4 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix(es) : * A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) * A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially crafted requests to the samba server. (CVE-2017-15275) Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam) as the original reporter of CVE-2017-14746; and Volker Lendecke (SerNet and the Samba Team) as the original reporter of CVE-2017-15275.
    last seen2020-06-01
    modified2020-06-02
    plugin id104843
    published2017-11-29
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104843
    titleRHEL 6 : samba4 (RHSA-2017:3278)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-3261.NASL
    descriptionAn update for samba is now available for Red Hat Gluster Storage 3.3 for Red Hat Enterprise Linux 6 and Red Hat Gluster Storage 3.3 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) * A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially crafted requests to the samba server. (CVE-2017-15275) Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam) as the original reporter of CVE-2017-14746; and Volker Lendecke (SerNet and the Samba Team) as the original reporter of CVE-2017-15275.
    last seen2020-06-01
    modified2020-06-02
    plugin id104800
    published2017-11-28
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104800
    titleRHEL 6 / 7 : Storage Server (RHSA-2017:3261)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20171129_SAMBA4_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) - A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially crafted requests to the samba server. (CVE-2017-15275)
    last seen2020-03-18
    modified2017-11-30
    plugin id104868
    published2017-11-30
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104868
    titleScientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20171129)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4043.NASL
    descriptionSeveral vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix. The Common Vulnerabilities and Exposures project identifies the following issues : - CVE-2017-14746 Yihan Lian and Zhibin Hu of Qihoo 360 GearTeam discovered a use-after-free vulnerability allowing a client to compromise a SMB server via malicious SMB1 requests. - CVE-2017-15275 Volker Lendecke of SerNet and the Samba team discovered that Samba is prone to a heap memory information leak, where server allocated heap memory may be returned to the client without being cleared.
    last seen2020-06-01
    modified2020-06-02
    plugin id104722
    published2017-11-22
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104722
    titleDebian DSA-4043-1 : samba - security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-366046C758.NASL
    descriptionSecurity fix for CVE-2017-14746 and CVE-2017-15275 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-11-28
    plugin id104793
    published2017-11-28
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104793
    titleFedora 26 : 2:samba (2017-366046c758)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1447.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code.(CVE-2017-14746) - A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server.(CVE-2017-15275) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124950
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124950
    titleEulerOS Virtualization 3.0.1.0 : samba (EulerOS-SA-2019-1447)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201805-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201805-07 (Samba: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code, cause a Denial of Service condition, conduct a man-in-the-middle attack, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id109974
    published2018-05-23
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109974
    titleGLSA-201805-07 : Samba: Multiple vulnerabilities (SambaCry)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1316.NASL
    descriptionThis update for samba fixes the following issues : Security issues fixed : - CVE-2017-14746: Use-after-free vulnerability (bsc#1060427). - CVE-2017-15275: Server heap memory information leak (bsc#1063008). - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file (bsc#1058624). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). - CVE-2017-12150: Some code path don
    last seen2020-06-05
    modified2017-12-14
    plugin id105218
    published2017-12-14
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/105218
    titleopenSUSE Security Update : samba (openSUSE-2017-1316)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1315.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) - A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server.(CVE-2017-15275) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-12-01
    plugin id104933
    published2017-12-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104933
    titleEulerOS 2.0 SP2 : samba (EulerOS-SA-2017-1315)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-791C5D52BE.NASL
    descriptionSecurity fix for CVE-2017-14746 and CVE-2017-15275 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-01-15
    plugin id105907
    published2018-01-15
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105907
    titleFedora 27 : 2:samba (2017-791c5d52be)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-3260.NASL
    descriptionAn update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) * A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially crafted requests to the samba server. (CVE-2017-15275) Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam) as the original reporter of CVE-2017-14746; and Volker Lendecke (SerNet and the Samba Team) as the original reporter of CVE-2017-15275.
    last seen2020-06-01
    modified2020-06-02
    plugin id104789
    published2017-11-28
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104789
    titleCentOS 7 : samba (CESA-2017:3260)

Redhat

advisories
  • bugzilla
    id1512465
    titleCVE-2017-15275 samba: Server heap-memory disclosure
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentsamba-common is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260001
          • commentsamba-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258006
        • AND
          • commentsamba-winbind-modules is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260003
          • commentsamba-winbind-modules is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258024
        • AND
          • commentsamba-common-libs is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260005
          • commentsamba-common-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258020
        • AND
          • commentsamba-client-libs is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260007
          • commentsamba-client-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258028
        • AND
          • commentlibsmbclient is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260009
          • commentlibsmbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258012
        • AND
          • commentlibwbclient is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260011
          • commentlibwbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258016
        • AND
          • commentsamba-client is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260013
          • commentsamba-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258014
        • AND
          • commentsamba-common-tools is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260015
          • commentsamba-common-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258030
        • AND
          • commentsamba-krb5-printing is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260017
          • commentsamba-krb5-printing is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171265018
        • AND
          • commentsamba is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260019
          • commentsamba is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258022
        • AND
          • commentsamba-winbind is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260021
          • commentsamba-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258010
        • AND
          • commentsamba-libs is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260023
          • commentsamba-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258008
        • AND
          • commentsamba-winbind-clients is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260025
          • commentsamba-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258018
        • AND
          • commentsamba-python is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260027
          • commentsamba-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258026
        • AND
          • commentsamba-pidl is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260029
          • commentsamba-pidl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258032
        • AND
          • commentsamba-devel is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260031
          • commentsamba-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258038
        • AND
          • commentsamba-test-libs is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260033
          • commentsamba-test-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258040
        • AND
          • commentlibsmbclient-devel is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260035
          • commentlibsmbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258034
        • AND
          • commentsamba-winbind-krb5-locator is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260037
          • commentsamba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258004
        • AND
          • commentsamba-dc is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260039
          • commentsamba-dc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258002
        • AND
          • commentlibwbclient-devel is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260041
          • commentlibwbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258048
        • AND
          • commentsamba-test is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260043
          • commentsamba-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258044
        • AND
          • commentsamba-vfs-glusterfs is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260045
          • commentsamba-vfs-glusterfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258042
        • AND
          • commentsamba-dc-libs is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260047
          • commentsamba-dc-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258036
        • AND
          • commentctdb is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260049
          • commentctdb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258050
        • AND
          • commentctdb-tests is earlier than 0:4.6.2-12.el7_4
            ovaloval:com.redhat.rhsa:tst:20173260051
          • commentctdb-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258054
    rhsa
    idRHSA-2017:3260
    released2017-11-27
    severityImportant
    titleRHSA-2017:3260: samba security update (Important)
  • bugzilla
    id1512465
    titleCVE-2017-15275 samba: Server heap-memory disclosure
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentsamba4-test is earlier than 0:4.2.10-12.el6_9
            ovaloval:com.redhat.rhsa:tst:20173278001
          • commentsamba4-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506012
        • AND
          • commentsamba4-libs is earlier than 0:4.2.10-12.el6_9
            ovaloval:com.redhat.rhsa:tst:20173278003
          • commentsamba4-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506014
        • AND
          • commentsamba4-client is earlier than 0:4.2.10-12.el6_9
            ovaloval:com.redhat.rhsa:tst:20173278005
          • commentsamba4-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506002
        • AND
          • commentsamba4-winbind-clients is earlier than 0:4.2.10-12.el6_9
            ovaloval:com.redhat.rhsa:tst:20173278007
          • commentsamba4-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506022
        • AND
          • commentsamba4-dc-libs is earlier than 0:4.2.10-12.el6_9
            ovaloval:com.redhat.rhsa:tst:20173278009
          • commentsamba4-dc-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506004
        • AND
          • commentsamba4-devel is earlier than 0:4.2.10-12.el6_9
            ovaloval:com.redhat.rhsa:tst:20173278011
          • commentsamba4-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506020
        • AND
          • commentsamba4-winbind is earlier than 0:4.2.10-12.el6_9
            ovaloval:com.redhat.rhsa:tst:20173278013
          • commentsamba4-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506026
        • AND
          • commentsamba4 is earlier than 0:4.2.10-12.el6_9
            ovaloval:com.redhat.rhsa:tst:20173278015
          • commentsamba4 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506006
        • AND
          • commentsamba4-dc is earlier than 0:4.2.10-12.el6_9
            ovaloval:com.redhat.rhsa:tst:20173278017
          • commentsamba4-dc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506016
        • AND
          • commentsamba4-python is earlier than 0:4.2.10-12.el6_9
            ovaloval:com.redhat.rhsa:tst:20173278019
          • commentsamba4-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506024
        • AND
          • commentsamba4-winbind-krb5-locator is earlier than 0:4.2.10-12.el6_9
            ovaloval:com.redhat.rhsa:tst:20173278021
          • commentsamba4-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506018
        • AND
          • commentsamba4-pidl is earlier than 0:4.2.10-12.el6_9
            ovaloval:com.redhat.rhsa:tst:20173278023
          • commentsamba4-pidl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506008
        • AND
          • commentsamba4-common is earlier than 0:4.2.10-12.el6_9
            ovaloval:com.redhat.rhsa:tst:20173278025
          • commentsamba4-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506028
    rhsa
    idRHSA-2017:3278
    released2017-11-29
    severityImportant
    titleRHSA-2017:3278: samba4 security update (Important)
  • rhsa
    idRHSA-2017:3261
rpms
  • ctdb-0:4.6.2-12.el7_4
  • ctdb-tests-0:4.6.2-12.el7_4
  • libsmbclient-0:4.6.2-12.el7_4
  • libsmbclient-devel-0:4.6.2-12.el7_4
  • libwbclient-0:4.6.2-12.el7_4
  • libwbclient-devel-0:4.6.2-12.el7_4
  • samba-0:4.6.2-12.el7_4
  • samba-client-0:4.6.2-12.el7_4
  • samba-client-libs-0:4.6.2-12.el7_4
  • samba-common-0:4.6.2-12.el7_4
  • samba-common-libs-0:4.6.2-12.el7_4
  • samba-common-tools-0:4.6.2-12.el7_4
  • samba-dc-0:4.6.2-12.el7_4
  • samba-dc-libs-0:4.6.2-12.el7_4
  • samba-debuginfo-0:4.6.2-12.el7_4
  • samba-devel-0:4.6.2-12.el7_4
  • samba-krb5-printing-0:4.6.2-12.el7_4
  • samba-libs-0:4.6.2-12.el7_4
  • samba-pidl-0:4.6.2-12.el7_4
  • samba-python-0:4.6.2-12.el7_4
  • samba-test-0:4.6.2-12.el7_4
  • samba-test-libs-0:4.6.2-12.el7_4
  • samba-vfs-glusterfs-0:4.6.2-12.el7_4
  • samba-winbind-0:4.6.2-12.el7_4
  • samba-winbind-clients-0:4.6.2-12.el7_4
  • samba-winbind-krb5-locator-0:4.6.2-12.el7_4
  • samba-winbind-modules-0:4.6.2-12.el7_4
  • ctdb-0:4.6.3-9.el6rhs
  • ctdb-0:4.6.3-9.el7rhgs
  • ctdb-tests-0:4.6.3-9.el6rhs
  • ctdb-tests-0:4.6.3-9.el7rhgs
  • libsmbclient-0:4.6.3-9.el6rhs
  • libsmbclient-0:4.6.3-9.el7rhgs
  • libsmbclient-devel-0:4.6.3-9.el6rhs
  • libsmbclient-devel-0:4.6.3-9.el7rhgs
  • libwbclient-0:4.6.3-9.el6rhs
  • libwbclient-0:4.6.3-9.el7rhgs
  • libwbclient-devel-0:4.6.3-9.el6rhs
  • libwbclient-devel-0:4.6.3-9.el7rhgs
  • samba-0:4.6.3-9.el6rhs
  • samba-0:4.6.3-9.el7rhgs
  • samba-client-0:4.6.3-9.el6rhs
  • samba-client-0:4.6.3-9.el7rhgs
  • samba-client-libs-0:4.6.3-9.el6rhs
  • samba-client-libs-0:4.6.3-9.el7rhgs
  • samba-common-0:4.6.3-9.el6rhs
  • samba-common-0:4.6.3-9.el7rhgs
  • samba-common-libs-0:4.6.3-9.el6rhs
  • samba-common-libs-0:4.6.3-9.el7rhgs
  • samba-common-tools-0:4.6.3-9.el6rhs
  • samba-common-tools-0:4.6.3-9.el7rhgs
  • samba-dc-0:4.6.3-9.el6rhs
  • samba-dc-0:4.6.3-9.el7rhgs
  • samba-dc-libs-0:4.6.3-9.el6rhs
  • samba-dc-libs-0:4.6.3-9.el7rhgs
  • samba-debuginfo-0:4.6.3-9.el6rhs
  • samba-debuginfo-0:4.6.3-9.el7rhgs
  • samba-devel-0:4.6.3-9.el6rhs
  • samba-devel-0:4.6.3-9.el7rhgs
  • samba-krb5-printing-0:4.6.3-9.el6rhs
  • samba-krb5-printing-0:4.6.3-9.el7rhgs
  • samba-libs-0:4.6.3-9.el6rhs
  • samba-libs-0:4.6.3-9.el7rhgs
  • samba-pidl-0:4.6.3-9.el6rhs
  • samba-pidl-0:4.6.3-9.el7rhgs
  • samba-python-0:4.6.3-9.el6rhs
  • samba-python-0:4.6.3-9.el7rhgs
  • samba-test-0:4.6.3-9.el6rhs
  • samba-test-0:4.6.3-9.el7rhgs
  • samba-test-libs-0:4.6.3-9.el6rhs
  • samba-test-libs-0:4.6.3-9.el7rhgs
  • samba-vfs-glusterfs-0:4.6.3-9.el6rhs
  • samba-vfs-glusterfs-0:4.6.3-9.el7rhgs
  • samba-winbind-0:4.6.3-9.el6rhs
  • samba-winbind-0:4.6.3-9.el7rhgs
  • samba-winbind-clients-0:4.6.3-9.el6rhs
  • samba-winbind-clients-0:4.6.3-9.el7rhgs
  • samba-winbind-krb5-locator-0:4.6.3-9.el6rhs
  • samba-winbind-krb5-locator-0:4.6.3-9.el7rhgs
  • samba-winbind-modules-0:4.6.3-9.el6rhs
  • samba-winbind-modules-0:4.6.3-9.el7rhgs
  • samba4-0:4.2.10-12.el6_9
  • samba4-client-0:4.2.10-12.el6_9
  • samba4-common-0:4.2.10-12.el6_9
  • samba4-dc-0:4.2.10-12.el6_9
  • samba4-dc-libs-0:4.2.10-12.el6_9
  • samba4-debuginfo-0:4.2.10-12.el6_9
  • samba4-devel-0:4.2.10-12.el6_9
  • samba4-libs-0:4.2.10-12.el6_9
  • samba4-pidl-0:4.2.10-12.el6_9
  • samba4-python-0:4.2.10-12.el6_9
  • samba4-test-0:4.2.10-12.el6_9
  • samba4-winbind-0:4.2.10-12.el6_9
  • samba4-winbind-clients-0:4.2.10-12.el6_9
  • samba4-winbind-krb5-locator-0:4.2.10-12.el6_9