samba 2:4.16.4+dfsg-1 source package in Debian

Changelog

samba (2:4.16.4+dfsg-1) unstable; urgency=high

  * new upstream security release fixing:
    o CVE-2022-2031: Samba AD users can bypass certain restrictions associated
      with changing passwords.
      https://www.samba.org/samba/security/CVE-2022-2031.html
    o CVE-2022-32742: Server memory information leak via SMB1.
      https://www.samba.org/samba/security/CVE-2022-32742.html
    o CVE-2022-32744: Samba AD users can forge password change requests
      for any user.
      https://www.samba.org/samba/security/CVE-2022-32744.html
    o CVE-2022-32745: Samba AD users can crash the server process with an LDAP
      add or modify request.
      https://www.samba.org/samba/security/CVE-2022-32745.html
    o CVE-2022-32746: Samba AD users can induce a use-after-free in the server
      process with an LDAP add or modify request.
      https://www.samba.org/samba/security/CVE-2022-32746.html
   * Closes: #1016449, CVE-2022-2031 CVE-2022-32742, CVE-2022-32744,
     CVE-2022-32745, CVE-2022-32746

 -- Michael Tokarev <email address hidden>  Wed, 27 Jul 2022 18:35:53 +0300

Upload details

Uploaded by:
Debian Samba Maintainers
Uploaded to:
Sid
Original maintainer:
Debian Samba Maintainers
Architectures:
any all
Section:
net
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
samba_4.16.4+dfsg-1.dsc 4.1 KiB 7cc53dad0dc3158a656fa2e80cefd17390b96d59d359006225217e0474b1f138
samba_4.16.4+dfsg.orig.tar.xz 17.3 MiB cdcd5f83461e9c3fed267951935dbafd4836466e07ce1b89d46b40011e099838
samba_4.16.4+dfsg-1.debian.tar.xz 257.6 KiB 43257d4cc8ad34b2743b00d1a94781ddf22005da2b5b2b09f447a700b84b5f92

No changes file available.

Binary packages built by this source