similar to: [Announce] Samba 4.1.1, 4.0.11 and 3.6.20 Security Releases Available for Download

Displaying 20 results from an estimated 12000 matches similar to: "[Announce] Samba 4.1.1, 4.0.11 and 3.6.20 Security Releases Available for Download"

2016 Aug 12
0
vfs_streams_depot
Eventually, I was able to fix it using masks. create mask = 0774 directory mask = 0775 On Thu, Aug 11, 2016 at 2:15 PM, akan tortz <manas.marat at gmail.com> wrote: > Hi, > > I have configured vfs_streams_depot to support some NTFS metadata. The > metadata files are being created but permissions are not inherited from > their parent objects. Only a user who created the
2016 Aug 11
2
vfs_streams_depot
Hi, I have configured vfs_streams_depot to support some NTFS metadata. The metadata files are being created but permissions are not inherited from their parent objects. Only a user who created the metadata has full access to it. For example, we have one file object "file1" and few users having full access to it. If one user creates metadata information all other users cannot read nor
2023 May 11
0
[Announce] Samba 4.17.8 Available for Download
Release Announcements --------------------- This is the latest stable release of the Samba 4.17 release series. Changes since 4.17.7 -------------------- o? Jeremy Allison <jra at samba.org> ?? * BUG 15302: log flood: smbd_calculate_access_mask_fsp: Access denied: ???? message level should be lower. ?? * BUG 15306: Floating point exception (FPE) via cli_pull_send at ????
2023 May 11
0
[Announce] Samba 4.17.8 Available for Download
Release Announcements --------------------- This is the latest stable release of the Samba 4.17 release series. Changes since 4.17.7 -------------------- o? Jeremy Allison <jra at samba.org> ?? * BUG 15302: log flood: smbd_calculate_access_mask_fsp: Access denied: ???? message level should be lower. ?? * BUG 15306: Floating point exception (FPE) via cli_pull_send at ????
2011 Feb 24
4
CentOS 5 Security Updates
Does anyone know the time-frame when security updates might be published for these applications in CentOS 5? wireshark postgresql krb5 java-1.6.0-openjdk java-1.6.0-sun The following security updates have been published upstream (after release of RHEL 5.6) to remedy the vulnerabilities described in their associated CVE reports. Remotely Exploitable: (R) RHSA-2011:0013: Moderate: wireshark
2011 Jun 15
0
Xen 4.1.1 maintenance release available
We are pleased to announce the availability of the Xen 4.1.1 maintenance release, the first maintenance release of the Xen 4.1 series. The release can be downloaded from the download pages <http://xen.org/products/xen_source.html>. Xen 4.1.1 sports the following changes: * Security fixes including CVE-2011-1583 CVE-2011-1898 * Enhancements to guest introspection (VM single
2023 Jul 19
1
[Announce] Samba 4.18.5, 4.17.10., 4.16.11 Security Releases are available for Download
19.07.2023 17:55, Jule Anger via samba weote: > Release Announcements > --------------------- > > This are security releases in order to address the following defects: > > o CVE-2022-2127:? When winbind is used for NTLM authentication, a maliciously > ????????????????? crafted request can trigger an out-of-bounds read in winbind > ????????????????? and possibly crash
2018 Aug 14
0
[Announce] Samba 4.8.4, 4.7.9 and 4.6.16 Security Releases Available for Download
Release Announcements --------------------- These are security releases in order to address the following defects: o CVE-2018-1139 (Weak authentication protocol allowed.) o CVE-2018-1140 (Denial of Service Attack on DNS and LDAP server.) o CVE-2018-10858 (Insufficient input validation on client directory listing in libsmbclient.) o CVE-2018-10918 (Denial of Service Attack on AD DC
2018 Aug 14
0
[Samba] [Announce] Samba 4.8.4, 4.7.9 and 4.6.16 Security Releases Available for Download
Release Announcements --------------------- These are security releases in order to address the following defects: o CVE-2018-1139 (Weak authentication protocol allowed.) o CVE-2018-1140 (Denial of Service Attack on DNS and LDAP server.) o CVE-2018-10858 (Insufficient input validation on client directory listing in libsmbclient.) o CVE-2018-10918 (Denial of Service Attack on AD DC
2022 Jul 27
0
[Announce] Samba 4.16.4, 4.15.9, 4.14.14 Security Releases are available for Download
Release Announcements --------------------- This are security releases in order to address the following defects: o CVE-2022-2031:? Samba AD users can bypass certain restrictions associated with ????????????????? changing passwords. https://www.samba.org/samba/security/CVE-2022-2031.html o CVE-2022-32744: Samba AD users can forge password change requests for any user.
2022 Jul 27
0
[Announce] Samba 4.16.4, 4.15.9, 4.14.14 Security Releases are available for Download
Release Announcements --------------------- This are security releases in order to address the following defects: o CVE-2022-2031:? Samba AD users can bypass certain restrictions associated with ????????????????? changing passwords. https://www.samba.org/samba/security/CVE-2022-2031.html o CVE-2022-32744: Samba AD users can forge password change requests for any user.
2023 Oct 10
0
Samba 4.19.1, 4.18.8 and 4.17.12 Security Releases are available for Download
Release Announcements --------------------- This is a security release in order to address the following defects: o CVE-2023-3961:? Unsanitized pipe names allow SMB clients to connect as root to ????????????????? existing unix domain sockets on the file system. https://www.samba.org/samba/security/CVE-2023-3961.html o CVE-2023-4091:? SMB client can truncate files to 0 bytes by opening files
2023 Oct 10
0
Samba 4.19.1, 4.18.8 and 4.17.12 Security Releases are available for Download
Release Announcements --------------------- This is a security release in order to address the following defects: o CVE-2023-3961:? Unsanitized pipe names allow SMB clients to connect as root to ????????????????? existing unix domain sockets on the file system. https://www.samba.org/samba/security/CVE-2023-3961.html o CVE-2023-4091:? SMB client can truncate files to 0 bytes by opening files
2023 Jul 19
1
[Announce] Samba 4.18.5, 4.17.10., 4.16.11 Security Releases are available for Download
Release Announcements --------------------- This are security releases in order to address the following defects: o CVE-2022-2127:? When winbind is used for NTLM authentication, a maliciously ????????????????? crafted request can trigger an out-of-bounds read in winbind ????????????????? and possibly crash it. https://www.samba.org/samba/security/CVE-2022-2127.html o CVE-2023-3347:? SMB2
2023 Jul 19
1
[Announce] Samba 4.18.5, 4.17.10., 4.16.11 Security Releases are available for Download
Release Announcements --------------------- This are security releases in order to address the following defects: o CVE-2022-2127:? When winbind is used for NTLM authentication, a maliciously ????????????????? crafted request can trigger an out-of-bounds read in winbind ????????????????? and possibly crash it. https://www.samba.org/samba/security/CVE-2022-2127.html o CVE-2023-3347:? SMB2
2023 Mar 29
0
[Announce] Samba 4.18.1, 4.17.7., 4.16.10 Security Releases are available for Download
Release Announcements --------------------- This are security releases in order to address the following defects: o CVE-2023-0225: An incomplete access check on dnsHostName allows authenticated ???????????????? but otherwise unprivileged users to delete this attribute from ???????????????? any object in the directory. https://www.samba.org/samba/security/CVE-2023-0225.html o CVE-2023-0922:
2023 Mar 29
0
[Announce] Samba 4.18.1, 4.17.7., 4.16.10 Security Releases are available for Download
Release Announcements --------------------- This are security releases in order to address the following defects: o CVE-2023-0225: An incomplete access check on dnsHostName allows authenticated ???????????????? but otherwise unprivileged users to delete this attribute from ???????????????? any object in the directory. https://www.samba.org/samba/security/CVE-2023-0225.html o CVE-2023-0922:
2023 Apr 19
0
[Announce] Samba 4.18.2 Available for Download
Release Announcements --------------------- This is the latest stable release of the Samba 4.18 release series. Changes since 4.18.1 -------------------- o? Jeremy Allison <jra at samba.org> ?? * BUG 15302: Log flood: smbd_calculate_access_mask_fsp: Access denied: ???? message level should be lower. ?? * BUG 15306: Floating point exception (FPE) via cli_pull_send at ????
2023 Apr 19
0
[Announce] Samba 4.18.2 Available for Download
Release Announcements --------------------- This is the latest stable release of the Samba 4.18 release series. Changes since 4.18.1 -------------------- o? Jeremy Allison <jra at samba.org> ?? * BUG 15302: Log flood: smbd_calculate_access_mask_fsp: Access denied: ???? message level should be lower. ?? * BUG 15306: Floating point exception (FPE) via cli_pull_send at ????
2018 Aug 02
0
Can't write to a samba share mounted as an AD user
On Thu, 2 Aug 2018 11:17:47 -0400 pisymbol <pisymbol at gmail.com> wrote: > On Thu, Aug 2, 2018 at 11:11 AM, Rowland Penny via samba < > samba at lists.samba.org> wrote: > > > On Thu, 2 Aug 2018 11:02:45 -0400 > > pisymbol <pisymbol at gmail.com> wrote: > > > > > Whoops! Replying to all! > > > > > > On Thu, Aug 2, 2018 at