NEWS[4.12.4]: Samba 4.12.4, 4.11.11 and 4.10.17 Security Releases Available
[samba-web.git] / history / security.html
1 <!--#include virtual="/samba/header.html" --> 
2   <title>Samba - Security Updates and Information</title>
3 <!--#include virtual="header_history.html" -->
4
5 <h2>Samba Security Releases</h2>
6
7     <p>Security releases for Samba are listed below by their release
8 date. The previously affected versions of Samba are listed alongside
9 the appropriate security concern. For complete information, follow the
10 link to full release notes for each release.</p>
11
12    <p>Samba's <a href="https://wiki.samba.org/index.php/Samba_Security_Process">
13       coordinated security release and disclosure process</a> is followed
14       and new versions of Samba are released for
15       <a href="https://wiki.samba.org/index.php/Samba_Release_Planning">
16       supported Samba versions</a>.</p>
17
18     <table class="security_table">
19       <th colspan="6">Samba Security Releases</th>
20       <tr >
21         <td><em>Date Issued</em></td>
22         <td><em>Download</em></td>
23         <td><em>Known Issue(s)</em></td>
24         <td><em>Affected Releases</em></td>
25         <td><em>CVE ID #</em></td>
26         <td><em>Details</em></td>
27       </tr>
28
29     <tr>
30         <td>02 Jul 2020</td>
31         <td><a href="/samba/ftp/patches/security/samba-4.12.3-security-2020-07-02.patch">
32         patch for Samba 4.12.3</a><br />
33         <a href="/samba/ftp/patches/security/samba-4.11.10-security-2020-07-02.patch">
34         patch for Samba 4.11.10</a><br />
35         <a href="/samba/ftp/patches/security/samba-4.10.16-security-2020-07-02.patch">
36         patch for Samba 4.10.16</a><br />
37         </td>
38         <td>CVE-2020-10730, CVE-2020-10745, CVE-2020-10760 and CVE-2020-14303.
39             Please see announcements for details.
40         </td>
41         <td>Please refer to the advisories.</td>
42         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730">CVE-2020-10730</a>,
43         <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745">CVE-2020-10745</a>,
44         <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760">CVE-2020-10760</a>,
45         <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303">CVE-2020-14303</a>.
46         </td>
47         <td><a href="/samba/security/CVE-2020-10730.html">Announcement</a>,
48         <a href="/samba/security/CVE-2020-10745.html">Announcement</a>,
49         <a href="/samba/security/CVE-2020-10760.html">Announcement</a>,
50         <a href="/samba/security/CVE-2020-14303.html">Announcement</a>
51         </td>
52     </tr>
53
54     <tr>
55         <td>28 Apr 2020</td>
56         <td><a href="/samba/ftp/patches/security/samba-4.12.1-security-2020-04-28.patch">
57         patch for Samba 4.12.1</a><br />
58         <a href="/samba/ftp/patches/security/samba-4.11.7-security-2020-04-28.patch">
59         patch for Samba 4.11.7</a><br />
60         <a href="/samba/ftp/patches/security/samba-4.10.14-security-2020-04-28.patch">
61         patch for Samba 4.10.14</a><br />
62         </td>
63         <td>CVE-2020-10700 and CVE-2020-10704. Please see announcements for
64         details.
65         </td>
66         <td>Please refer to the advisories.</td>
67         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10700">CVE-2020-10700</a>,
68         <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704">CVE-2020-10704</a>.
69         </td>
70         <td><a href="/samba/security/CVE-2020-10700.html">Announcement</a>,
71         <a href="/samba/security/CVE-2020-10704.html">Announcement</a>
72         </td>
73     </tr>
74
75     <tr>
76         <td>21 Jan 2020</td>
77         <td><a href="/samba/ftp/patches/security/samba-4.11.4-security-2020-01-21.patch">
78         patch for Samba 4.11.4</a><br />
79         <a href="/samba/ftp/patches/security/samba-4.10.11-security-2020-01-21.patch">
80         patch for Samba 4.10.11</a><br />
81         <a href="/samba/ftp/patches/security/samba-4.9.17-security-2020-01-21.patch">
82         patch for Samba 4.9.17</a><br />
83         </td>
84         <td>CVE-2019-14902, CVE-2019-14907 and CVE-2019-19344. Please see announcements for
85         details.
86         </td>
87         <td>Please refer to the advisories.</td>
88         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902">CVE-2019-14902</a>,
89         <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907">CVE-2019-14907</a>,
90         <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19344">CVE-2019-19344.</a>.
91         </td>
92         <td><a href="/samba/security/CVE-2019-14902.html">Announcement</a>,
93         <a href="/samba/security/CVE-2019-14907.html">Announcement</a>,
94         <a href="/samba/security/CVE-2019-19344.html">Announcement</a>
95         </td>
96     </tr>
97
98     <tr>
99         <td>10 Dec 2019</td>
100         <td><a
101 href="/samba/ftp/patches/security/samba-4.11.2-security-2019-12-10.patch">
102         patch for Samba 4.11.2</a><br />
103         <a href="/samba/ftp/patches/security/samba-4.10.10-security-2019-12-10.patch">
104         patch for Samba 4.10.10</a><br />
105         <a href="/samba/ftp/patches/security/samba-4.9.16-security-2019-12-10.patch">
106         patch for Samba 4.9.16</a><br />
107         </td>
108         <td>CVE-2019-14861 and CVE-2019-14870. Please see announcements for
109         details.
110         </td>
111         <td>All versions since Samba 4.0</td>
112         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14861">CVE-2019-14861</a>,
113         <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14870">CVE-2019-14870</a>.
114         </td>
115         <td><a href="/samba/security/CVE-2019-14861.html">Announcement</a>,
116         <a href="/samba/security/CVE-2019-14870.html">Announcement</a>
117         </td>
118     </tr>
119
120     <tr>
121         <td>29 Oct 2019</td>
122         <td><a href="/samba/ftp/patches/security/samba-4.11.1-security-2019-10-29.patch">
123         patch for Samba 4.11.1</a><br />
124         <a href="/samba/ftp/patches/security/samba-4.10.9-security-2019-10-29.patch">
125         patch for Samba 4.10.9</a><br />
126         <a href="/samba/ftp/patches/security/samba-4.9.14-security-2019-10-29.patch">
127         patch for Samba 4.9.14</a><br />
128         </td>
129         <td>CVE-2019-10218, CVE-2019-14833 and CVE-2019-14847. Please see
130         announcements for details.
131         </td>
132         <td>please refer to the advisories</td>
133         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10218">CVE-2019-10218</a>,
134         <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14833">CVE-2019-14833</a>,
135         <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14847">CVE-2019-14847</a>
136         </td>
137         <td><a href="/samba/security/CVE-2019-10218.html">Announcement</a>,
138         <a href="/samba/security/CVE-2019-14833.html">Announcement</a>,
139         <a href="/samba/security/CVE-2019-14847.html">Announcement</a>
140         </td>
141     </tr>
142
143     <tr>
144         <td>03 Sep 2019</td>
145         <td><a href="/samba/ftp/patches/security/samba-4.10.7-CVE-2019-10197.patch">
146         patch for Samba 4.10.7</a><br />
147         <a href="/samba/ftp/patches/security/samba-4.9.12-CVE-2019-10197.patch">
148         patch for Samba 4.9.12</a><br />
149         </td>
150         <td>Combination of parameters and permissions can allow user to escape
151             from the share path definition.
152         </td>
153         <td>All versions between Samba 4.9.0 and 4.9.12/4.10.7 (incl.).</td>
154         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10197">CVE-2019-10197</a>
155         </td>
156         <td><a href="/samba/security/CVE-2019-10197.html">Announcement</a>
157         </td>
158     </tr>
159
160     <tr>
161         <td>19 Jun 2019</td>
162         <td><a href="/samba/ftp/patches/security/samba-4.10.4-security-2019-06-19.patch">
163         patch for Samba 4.10.4 (both CVEs)</a><br />
164         <a href="/samba/ftp/patches/security/samba-4.9.8-security-2019-06-19.patch">
165         patch for Samba 4.9.8 (CVE-2019-12435 only)</a><br />
166         </td>
167         <td>CVE-2019-12435 and CVE-2019-12436. Please see the announcements for details.
168         </td>
169         <td>please refer to the advisories</td>
170         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12435">CVE-2019-12435</a>,
171         <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12436">CVE-2019-12436</a>
172         </td>
173         <td><a href="/samba/security/CVE-2019-12435.html">Announcement</a>,
174         <a href="/samba/security/CVE-2019-12436.html">Announcement</a>
175         </td>
176     </tr>
177
178     <tr>
179         <td>14 May 2019</td>
180         <td><a href="/samba/ftp/patches/security/samba-4.10.2-security-2019-05-14.patch">
181         patch for Samba 4.10.2</a><br />
182         <a href="/samba/ftp/patches/security/samba-4.9.7-security-2019-05-14.patch">
183         patch for Samba 4.9.7</a><br />
184         <a href="/samba/ftp/patches/security/samba-4.8.11-security-2019-05-14.patch">
185         patch for Samba 4.8.11</a><br />
186         </td>
187         <td>CVE-2018-16860. Please see the announcements for details.
188         </td>
189         <td>All versions of Samba prior to 4.10.3, 4.9.8, 4.8.12.</td>
190         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16860">CVE-2018-16860</a>
191         </td>
192         <td><a href="/samba/security/CVE-2018-16860.html">Announcement</a>
193         </td>
194     </tr>
195
196     <tr>
197         <td>08 Apr 2019</td>
198         <td><a href="/samba/ftp/patches/security/samba-4.10.1-security-2019-04-08.patch">
199         patch for Samba 4.10.1 (both CVEs)</a><br />
200         <a href="/samba/ftp/patches/security/samba-4.9.5-security-2019-04-08.patch">
201         patch for Samba 4.9.5 (both CVEs)</a><br />
202         <a href="/samba/ftp/patches/security/samba-4.8.10-security-2019-04-08.patch">
203         patch for Samba 4.8.10 (CVE-2019-3880 only)</a><br />
204         </td>
205         <td>CVE-2019-3870 and CVE-2019-3880. Please see the announcements for details.
206         </td>
207         <td>please refer to the advisories</td>
208         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3870">CVE-2019-3870</a>,
209             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3880">CVE-2019-3880</a>
210         </td>
211         <td><a href="/samba/security/CVE-2019-3870.html">Announcement</a>,
212             <a href="/samba/security/CVE-2019-3880.html">Announcement</a>
213         </td>
214     </tr>
215
216     <tr>
217         <td>27 Nov 2018</td>
218         <td><a href="/samba/ftp/patches/security/samba-4.9.2-security-2018-11-27.patch">
219         patch for Samba 4.9.2 (all CVEs)</a><br />
220         <a href="/samba/ftp/patches/security/samba-4.8.6-security-2018-11-27.patch">
221         patch for Samba 4.8.6 (all CVEs except CVE-2018-16852 and CVE-2018-16857)</a><br />
222         <a href="/samba/ftp/patches/security/samba-4.7.11-security-2018-11-27.patch">
223         patch for Samba 4.7.11 (all CVEs except CVE-2018-16852 and CVE-2018-16857)</a><br />
224         <td>Numerous CVEs. Please see the announcements for details.
225         </td>
226         <td>please refer to the advisories</td>
227         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14629">CVE-2018-14629</a>,
228             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16841">CVE-2018-16841</a>,
229             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16851">CVE-2018-16851</a>,
230             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16852">CVE-2018-16852</a>,
231             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16853">CVE-2018-16853</a>,
232             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16857">CVE-2018-16857</a>
233         </td>
234         <td><a href="/samba/security/CVE-2018-14629.html">Announcement</a>,
235             <a href="/samba/security/CVE-2018-16841.html">Announcement</a>,
236             <a href="/samba/security/CVE-2018-16851.html">Announcement</a>,
237             <a href="/samba/security/CVE-2018-16852.html">Announcement</a>,
238             <a href="/samba/security/CVE-2018-16853.html">Announcement</a>,
239             <a href="/samba/security/CVE-2018-16857.html">Announcement</a>
240         </td>
241     </tr>
242
243     <tr>
244         <td>14 Aug 2018</td>
245         <td><a href="/samba/ftp/patches/security/samba-4.8.3-security-2018-08-14.patch">
246         patch for Samba 4.8.3 (all CVEs)</a><br />
247         <a href="/samba/ftp/patches/security/samba-4.7.8-security-2018-08-14.patch">
248         patch for Samba 4.7.8 (all CVEs except CVE-2018-1140)</a><br />
249         <a href="/samba/ftp/patches/security/samba-4.6.15-security-2018-08-14.patch">
250         patch for Samba 4.6.15 (CVE-2018-10858 and CVE-2018-10919)</a><br />
251         <td>Numerous CVEs. Please see the announcements for details.
252         </td>
253         <td>please refer to the advisories</td>
254         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10858">CVE-2018-10858</a>,
255             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10918">CVE-2018-10918</a>,
256             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10919">CVE-2018-10919</a>,
257             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1139">CVE-2018-1139</a>,
258             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1140">CVE-2018-1140</a>
259         </td>
260         <td><a href="/samba/security/CVE-2018-10858.html">Announcement</a>,
261             <a href="/samba/security/CVE-2018-10918.html">Announcement</a>,
262             <a href="/samba/security/CVE-2018-10919.html">Announcement</a>,
263             <a href="/samba/security/CVE-2018-1139.html">Announcement</a>,
264             <a href="/samba/security/CVE-2018-1140.html">Announcement</a>
265         </td>
266     </tr>
267
268     <tr>
269         <td>13 Mar 2018</td>
270         <td><a href="/samba/ftp/patches/security/samba-4.7.5-security-2018-03-13.patch">
271         patch for Samba 4.7.5</a><br />
272         <a href="/samba/ftp/patches/security/samba-4.6.13-security-2018-03-13.patch">
273         patch for Samba 4.6.13</a><br />
274         <a href="/samba/ftp/patches/security/samba-4.5.15-security-2018-03-13.patch">
275         patch for Samba 4.5.15</a><br />
276         <a href="/samba/ftp/patches/security/samba-4.4.16-CVE-2018-1057.patch">
277         patch for Samba 4.4.16 (only CVE-2018-1057)</a><br />
278         <a href="/samba/ftp/patches/security/samba-4.3.13-CVE-2018-1057.patch">
279         patch for Samba 4.3.13 (only CVE-2018-1057)</a><br />
280         <td>Numerous CVEs. Please see the announcements for details.
281         </td>
282         <td>please refer to the advisories</td>
283         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1050">CVE-2018-1050</a>,
284             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1057">CVE-2018-1057</a>
285         </td>
286         <td><a href="/samba/security/CVE-2018-1050.html">Announcement</a>, 
287             <a href="/samba/security/CVE-2018-1057.html">Announcement</a>
288         </td>
289     </tr>
290
291     <tr>
292         <td>21 Nov 2017</td>
293         <td><a href="/samba/ftp/patches/security/samba-4.7.2-security-2017-11-21.patch">
294         patch for Samba 4.7.2</a><br />
295         <a href="/samba/ftp/patches/security/samba-4.6.10-security-2017-11-21.patch">
296         patch for Samba 4.6.10</a><br />
297         <a href="/samba/ftp/patches/security/samba-4.5.14-security-2017-11-21.patch">
298         patch for Samba 4.5.14</a><br />
299         <td>Numerous CVEs. Please see the announcements for details.
300         </td>
301         <td>please refer to the advisories</td>
302         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14746">CVE-2017-14746</a>, 
303             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15275">CVE-2017-15275</a>
304         </td>
305         <td><a href="/samba/security/CVE-2017-14746.html">Announcement</a>, 
306             <a href="/samba/security/CVE-2017-15275.html">Announcement</a>
307         </td>
308     </tr>
309
310     <tr>
311         <td>20 Sep 2017</td>
312         <td><a href="/samba/ftp/patches/security/samba-4.6.7-security-2017-09-20.patch">
313         patch for Samba 4.6.7</a><br />
314         <a href="/samba/ftp/patches/security/samba-4.5.13-security-2017-09-20.patch">
315         patch for Samba 4.5.13</a><br />
316         <a href="/samba/ftp/patches/security/samba-4.4.15-security-2017-09-20.patch">
317         patch for Samba 4.4.15</a><br />
318         <td>Numerous CVEs. Please see the announcements for details.
319         </td>
320         <td>please refer to the advisories</td>
321         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12150">CVE-2017-12150</a>, 
322             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12151">CVE-2017-12151</a>, 
323             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12163">CVE-2017-12163</a>
324         </td>
325         <td><a href="/samba/security/CVE-2017-12150.html">Announcement</a>, 
326             <a href="/samba/security/CVE-2017-12151.html">Announcement</a>, 
327             <a href="/samba/security/CVE-2017-12163.html">Announcement</a>
328         </td>
329     </tr>
330
331     <tr>
332         <td>12 July 2017</td>
333         <td><a href="/samba/ftp/patches/security/samba-4.x.y-CVE-2017-11103.patch">
334         patch for Samba 4.x.y</a><br />
335         <td>Orpheus&apos; Lyre mutual authentication validation bypass.
336         </td>
337         <td>All versions between Samba 4.0.0 and 4.6.6/4.5.12/4.4.15</td>
338         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11103">CVE-2017-11103</a>
339         </td>
340         <td><a href="/samba/security/CVE-2017-11103.html">Announcement</a>
341         </td>
342     </tr>
343
344     <tr>
345         <td>24 May 2017</td>
346         <td><a href="/samba/ftp/patches/security/samba-4.6.3-4.5.9-4.4.13-CVE-2017-7494.patch">
347         patch for Samba 4.6.3, 4.5.9, 4.4.13</a><br />
348         <td>Remote code execution from a writable share.
349         </td>
350         <td>All versions between Samba 3.5.0 and 4.6.4/4.5.10/4.4.14</td>
351         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7494">CVE-2017-7494</a>
352         </td>
353         <td><a href="/samba/security/CVE-2017-7494.html">Announcement</a>
354         </td>
355     </tr>
356
357     <tr>
358         <td>23 Mar 2017</td>
359         <td><a href="/samba/ftp/patches/security/samba-4.6.0-CVE-2017-2619.patch">
360         patch for Samba 4.6.0</a><br />
361         <a href="/samba/ftp/patches/security/samba-4.5.6-CVE-2017-2619.patch">
362         patch for Samba 4.5.6</a><br />
363         <a href="/samba/ftp/patches/security/samba-4.4.11-CVE-2017-2619.patch">
364         patch for Samba 4.4.11</a><br />
365         <td>Symlink race allows access outside share definition.
366         </td>
367         <td>All versions of Samba prior to 4.6.1, 4.5.7, 4.4.12</td>
368         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2619">CVE-2017-2619</a>
369         </td>
370         <td><a href="/samba/security/CVE-2017-2619.html">Announcement</a>
371         </td>
372     </tr>
373
374     <tr>
375         <td>19 Dec 2016</td>
376         <td><a href="/samba/ftp/patches/security/samba-4.5.2-security-20016-12-19.patch">
377         patch for Samba 4.5.2</a><br />
378         <a href="/samba/ftp/patches/security/samba-4.4.7-security-20016-12-19.patch">
379         patch for Samba 4.4.7</a><br />
380         <a href="/samba/ftp/patches/security/samba-4.3.12-security-20016-12-19.patch">
381         patch for Samba 4.3.12</a><br />
382         <td>Numerous CVEs. Please see the announcements for details.
383         </td>
384         <td>please refer to the advisories</td>
385         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2123">CVE-2016-2123</a>, 
386             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2125">CVE-2016-2125</a>, 
387             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2126">CVE-2016-2126</a>
388         </td>
389         <td><a href="/samba/security/CVE-2016-2123.html">Announcement</a>, 
390             <a href="/samba/security/CVE-2016-2125.html">Announcement</a>, 
391             <a href="/samba/security/CVE-2016-2126.html">Announcement</a>
392         </td>
393     </tr>
394
395     <tr>
396         <td>07 Jul 2016</td>
397         <td><a href="/samba/ftp/patches/security/samba-4.4.4-CVE-2016-2119.patch">
398         patch for Samba 4.4.4</a><br />
399         <a href="/samba/ftp/patches/security/samba-4.3.10-CVE-2016-2119.patch">
400         patch for Samba 4.3.10</a><br />
401         <a href="/samba/ftp/patches/security/samba-4.2.13-CVE-2016-2119.patch">
402         patch for Samba 4.2.13</a><br />
403         <td>Client side SMB2/3 required signing can be downgraded.
404         </td>
405         <td>4.0.0 - 4.4.4</td>
406         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2119">CVE-2016-2119</a>
407         </td>
408         <td><a href="/samba/security/CVE-2016-2119.html">Announcement</a>
409         </td>
410     </tr>
411
412     <tr>
413         <td>12 Apr 2016</td>
414         <td><a href="/samba/ftp/patches/security/samba-4.4.0-security-2016-04-12-final.patch">
415         patch for Samba 4.4.0</a><br />
416         <a href="/samba/ftp/patches/security/samba-4.3.6-security-2016-04-12-final.patch">
417         patch for Samba 4.3.6</a><br />
418         <a href="/samba/ftp/patches/security/samba-4.2.9-security-2016-04-12-final.patch">
419         patch for Samba 4.2.9</a><br />
420         <a href="/samba/ftp/patches/security/samba-v4-0-security-2016-04-12-fileserver-only.patch.xz">
421         patch for Samba 4.0.26 (fileserver only! no client! no domain controller!)</a><br />
422         <a href="/samba/ftp/patches/security/samba-v3-6-security-2016-04-12.tar.xz">
423         patch for Samba 3.6.25 (only related CVEs)</a><br />
424         <td>Numerous CVEs. Please see the announcements for details.
425         </td>
426         <td>please refer to the advisories</td>
427         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5370">CVE-2015-5370</a>, 
428             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2110">CVE-2016-2110</a>, 
429             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2111">CVE-2016-2111</a>, 
430             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2112">CVE-2016-2112</a>, 
431             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2113">CVE-2016-2113</a>, 
432             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2114">CVE-2016-2114</a>, 
433             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2115">CVE-2016-2115</a>, 
434             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2118">CVE-2016-2118</a>
435         </td>
436         <td><a href="/samba/security/CVE-2015-5370.html">Announcement</a>
437             <a href="/samba/security/CVE-2016-2110.html">Announcement</a>
438             <a href="/samba/security/CVE-2016-2111.html">Announcement</a>
439             <a href="/samba/security/CVE-2016-2112.html">Announcement</a>
440             <a href="/samba/security/CVE-2016-2113.html">Announcement</a>
441             <a href="/samba/security/CVE-2016-2114.html">Announcement</a>
442             <a href="/samba/security/CVE-2016-2115.html">Announcement</a>
443             <a href="/samba/security/CVE-2016-2118.html">Announcement</a>
444         </td>
445     </tr>
446
447     <tr>
448         <td>08 Mar 2016</td>
449         <td><a href="/samba/ftp/patches/security/samba-4.3.5-security-2016-03-08.patch">
450         patch for Samba 4.3.5</a><br />
451         <a href="/samba/ftp/patches/security/samba-4.2.8-security-2016-03-08.patch">
452         patch for Samba 4.2.8</a><br />
453         <a href="/samba/ftp/patches/security/samba-4.1.22-security-2016-03-08.patch">
454         patch for Samba 4.1.22</a><br />
455         <td>Incorrect ACL get/set allowed on symlink path, Out-of-bounds read in internal DNS server.
456         </td>
457         <td>please refer to the advisories</td>
458         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7560">CVE-2015-7560</a>, 
459             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0771">CVE-2016-0771</a>, 
460         </td>
461         <td><a href="/samba/security/CVE-2015-7560.html">Announcement</a>
462             <a href="/samba/security/CVE-2016-0771.html">Announcement</a>
463         </td>
464     </tr>
465
466     <tr>
467         <td>16 Dec 2015</td>
468         <td><a href="/samba/ftp/patches/security/samba-4.3.2-security-2015-12-16.patch">
469         patch for Samba 4.3.2</a><br />
470         <a href="/samba/ftp/patches/security/samba-4.2.6-security-2015-12-16.patch">
471         patch for Samba 4.2.6</a><br />
472         <a href="/samba/ftp/patches/security/samba-4.1.21-security-2015-12-16.patch">
473         patch for Samba 4.1.21</a><br />
474         <a href="/samba/ftp/patches/security/samba-3.6.25-security-2015-12-16.patch">
475         patch for Samba 3.6.25</a><br />
476         <td>Numerous CVEs. Please see the announcements for details.
477         </td>
478         <td>3.0.0 to 4.3.2</td>
479         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3223">CVE-2015-3223</a>, 
480             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5252">CVE-2015-5252</a>, 
481             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5296">CVE-2015-5296</a>, 
482             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5299">CVE-2015-5299</a>, 
483             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5330">CVE-2015-5330</a>, 
484             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7540">CVE-2015-7540</a>, 
485             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8467">CVE-2015-8467</a>
486         </td>
487         <td><a href="/samba/security/CVE-2015-3223.html">Announcement</a>
488             <a href="/samba/security/CVE-2015-5252.html">Announcement</a>
489             <a href="/samba/security/CVE-2015-5296.html">Announcement</a>
490             <a href="/samba/security/CVE-2015-5299.html">Announcement</a>
491             <a href="/samba/security/CVE-2015-5330.html">Announcement</a>
492             <a href="/samba/security/CVE-2015-7540.html">Announcement</a>
493             <a href="/samba/security/CVE-2015-8467.html">Announcement</a>
494         </td>
495     </tr>
496
497     <tr>
498         <td>23 Feb 2015</td>
499         <td><a href="/samba/ftp/patches/security/samba-4.1.16-CVE-2015-0240.patch">
500         patch for Samba 4.1.16</a><br />
501         <a href="/samba/ftp/patches/security/samba-4.0.24-CVE-2015-0240.patch">
502         patch for Samba 4.0.24</a><br />
503         <a href="/samba/ftp/patches/security/samba-3.6.24-CVE-2015-0240.patch">
504         patch for Samba 3.6.24</a><br />
505         <a href="/samba/ftp/patches/security/samba-3.5.22-CVE-2015-0240.patch">
506         patch for Samba 3.5.22</a><br />
507         <td>Unexpected code execution in smbd.
508         </td>
509         <td>3.5.0 - 4.2.0rc4</td>
510         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240">CVE-2015-0240</a>
511         </td>
512         <td><a href="/samba/security/CVE-2015-0240.html">Announcement</a>
513         </td>
514     </tr>
515
516     <tr>
517         <td>15 Jan 2015</td>
518         <td><a href="/samba/ftp/patches/security/samba-4.1.15-CVE-2014-8143.patch">
519         patch for Samba 4.1.15</a><br />
520         <a href="/samba/ftp/patches/security/samba-4.0.23-CVE-2014-8143.patch">
521         patch for Samba 4.0.23</a><br />
522         <td>Elevation of privilege to Active Directory Domain Controller.
523         </td>
524         <td>4.0.0 - 4.1.15</td>
525         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8143">CVE-2014-8143</a>
526         </td>
527         <td><a href="/samba/security/CVE-2014-8143.html">Announcement</a>
528         </td>
529     </tr>
530
531     <tr>
532         <td>01 Aug 2014</td>
533         <td><a href="/samba/ftp/patches/security/samba-4.1.10-CVE-2014-3560.patch">
534         patch for Samba 4.1.10</a><br />
535         <a href="/samba/ftp/patches/security/samba-4.0.20-CVE-2014-3560.patch">
536         patch for Samba 4.0.20</a><br />
537         <td>Remote code execution in nmbd.
538         </td>
539         <td>4.0.0 - 4.1.10</td>
540         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3560">CVE-2014-3560</a>
541         </td>
542         <td><a href="/samba/security/CVE-2014-3560.html">Announcement</a>
543         </td>
544     </tr>
545
546     <tr>
547         <td>23 Jun 2014</td>
548         <td><a href="/samba/ftp/patches/security/samba-4.1.8-CVE-2014-0244-CVE-2014-3493.patch">
549         patch for Samba 4.1.8</a><br />
550         <a href="/samba/ftp/patches/security/samba-4.0.18-CVE-2014-0244-CVE-2014-3493.patch">
551         patch for Samba 4.0.18</a><br />
552         <a href="/samba/ftp/patches/security/samba-3.6.23-CVE-2014-0244-CVE-2014-3493.patch">
553         patch for Samba 3.6.23</a><br />
554         <td>Denial of service - CPU loop, Denial of service - Server crash/memory corruption.
555         </td>
556         <td>please refer to the advisories</td>
557         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0244">CVE-2014-0244</a>, 
558             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3493">CVE-2014-3493</a>
559         </td>
560         <td><a href="/samba/security/CVE-2014-0244.html">Announcement</a>
561             <a href="/samba/security/CVE-2014-3493.html">Announcement</a>
562         </td>
563     </tr>
564
565     <tr>
566         <td>03 June 2014</td>
567         <td><a href="/samba/ftp/patches/security/samba-4.0.17-CVE-2014-0178-CVE-2014-0239.patch">
568         patch for Samba 4.0.17</a><br />
569         <a href="/samba/ftp/patches/security/samba-4.1.7-CVE-2014-0178-CVE-2014-0239.patch">
570         patch for Samba 4.1.7</a><br />
571         <a href="/samba/ftp/patches/security/samba-3.6.23-CVE-2014-0178.patch">
572         patch for Samba 3.6.23 (CVE-2014-0178 only)</a><br />
573         <td>Uninitialized memory exposure, Potential DOS in Samba internal DNS server.
574         </td>
575         <td>please refer to the advisories</td>
576         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0178">CVE-2014-0178</a>, 
577             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0239">CVE-2014-0239</a>
578         </td>
579         <td><a href="/samba/security/CVE-2014-0178.html">Announcement</a>
580             <a href="/samba/security/CVE-2014-0239.html">Announcement</a>
581         </td>
582     </tr>
583
584     <tr>
585         <td>11 Mar 2014</td>
586         <td><a href="/samba/ftp/patches/security/samba-4.1.5-CVE-2013-4496-CVE-2013-6442.patch">
587         patch for Samba 4.1.5</a><br />
588         <a href="/samba/ftp/patches/security/samba-4.0.15-CVE-2013-4496-CVE-2013-6442.patch">
589         patch for Samba 4.0.15</a><br />
590         <a href="/samba/ftp/patches/security/samba-3.6.22-CVE-2013-4496.patch">
591         patch for Samba 3.6.22</a><br />
592         <td>Password lockout not enforced for SAMR password changes, smbcacls can remove a file
593         or directory ACL by mistake.
594         </td>
595         <td>please refer to the advisories</td>
596         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496">CVE-2013-4496</a>, 
597             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442">CVE-2013-6442</a>
598         </td>
599         <td><a href="/samba/security/CVE-2013-4496.html">Announcement</a>
600             <a href="/samba/security/CVE-2013-6442.html">Announcement</a>
601         </td>
602     </tr>
603
604     <tr>
605         <td>09 Dec 2013</td>
606         <td><a href="/samba/ftp/patches/security/samba-4.1.2-CVE-2013-4408-CVE-2012-6150.patch">
607         patch for Samba 4.1.2</a><br />
608         <a href="/samba/ftp/patches/security/samba-4.0.12-CVE-2013-4408-CVE-2012-6150.patch">
609         patch for Samba 4.0.12</a><br />
610         <a href="/samba/ftp/patches/security/samba-3.6.21-CVE-2013-4408-CVE-2012-6150.patch">
611         patch for Samba 3.6.21</a><br />
612         <a href="/samba/ftp/patches/security/samba-3.5.22-CVE-2013-4408.patch">
613         patch for Samba 3.5.22</a><br />
614         <a href="/samba/ftp/patches/security/samba-3.4.17-CVE-2013-4408.patch">
615         patch for Samba 3.4.17</a>
616         <td>DCE-RPC fragment length field is incorrectly checked, pam_winbind
617         login without require_membership_of restrictions.</td>
618         <td>please refer to the advisories</td>
619         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4408">CVE-2013-4408</a>, 
620             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6150">CVE-2012-6150</a>
621         </td>
622         <td><a href="/samba/security/CVE-2013-4408.html">Announcement</a>
623             <a href="/samba/security/CVE-2012-6150.html">Announcement</a>
624         </td>
625     </tr>
626
627     <tr>
628         <td>11 Nov 2013</td>
629         <td><a href="/samba/ftp/patches/security/samba-4.1.0-CVE-2013-4475-CVE-2013-4476.patch">
630         patch for Samba 4.1.0</a><br />
631         <a href="/samba/ftp/patches/security/samba-4.0.10-CVE-2013-4475-CVE-2013-4476.patch">
632         patch for Samba 4.0.10</a><br />
633         <a href="/samba/ftp/patches/security/samba-3.6.19-CVE-2013-4475.patch">
634         patch for Samba 3.6.19</a><br />
635         <td>ACLs are not checked on opening an alternate data stream on a file
636             or directory, Private key in key.pem world readable.</td>
637         <td>3.2.0 - 4.1.0, 4.0.0 - 4.0.10, 4.1.0</td>
638         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4475">CVE-2013-4475</a>, 
639             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4476">CVE-2013-4476</a>
640         </td>
641         <td><a href="/samba/security/CVE-2013-4475.html">Announcement</a>
642             <a href="/samba/security/CVE-2013-4476.html">Announcement</a>
643         </td>
644     </tr>
645
646     <tr>
647         <td>05 Aug 2013</td>
648         <td><a href="/samba/ftp/patches/security/samba-4.0.7-CVE-2013-4124.patch">
649         patch for Samba 4.0.7</a><br />
650         <a href="/samba/ftp/patches/security/samba-3.6.16-CVE-2013-4124.patch">
651         patch for Samba 3.6.16</a><br />
652         <a href="/samba/ftp/patches/security/samba-3.5.21-CVE-2013-4124.patch">
653         patch for Samba 3.5.21</a><br />
654         <td>Denial of service - CPU loop and memory allocation.</td>
655         <td>3.0.x-4.0.7</td>
656         <td><a
657         href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4124">CVE-2013-4124</a>
658         </td>
659         <td><a href="/samba/security/CVE-2013-4124.html">Announcement</a>
660         </td>
661     </tr>
662
663     <tr>
664         <td>02 Apr 2013</td>
665         <td><a href="/samba/ftp/patches/security/samba-3.6-CVE-2013-0454.patch">
666         patch for Samba 3.6.5</a>
667         <td>A writable configured share might get read only</td>
668         <td>3.6.0 - 3.6.5 (inclusive)</td>
669         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0454">CVE-2013-0454</a>
670         </td>
671         <td><a href="/samba/security/CVE-2013-0454.html">Announcement</a>
672         </td>
673     </tr>
674
675     <tr>
676         <td>19 Mar 2013</td>
677         <td><a href="/samba/ftp/patches/security/samba-4.0.3-CVE-2013-1863.patch">
678         patch for Samba 4.0.3</a>
679         <td>World-writeable files may be created in additional shares on a Samba
680         4.0 AD DC.</td>
681         <td>4.0.0rc6-4.0.3</td>
682         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1863">CVE-2013-1863</a>
683         </td>
684         <td><a href="/samba/security/CVE-2013-1863.html">Announcement</a>
685         </td>
686     </tr>
687
688     <tr>
689         <td>30 Jan 2013</td>
690         <td><a href="/samba/ftp/patches/security/samba-4.0.1-CVE-2013-0213-CVE-2013-0214.patch">
691         patch for Samba 4.0.1</a><br />
692         <a href="/samba/ftp/patches/security/samba-3.6.11-CVE-2013-0213-CVE-2013-0214.patch">
693         patch for Samba 3.6.11</a><br />
694         <a href="/samba/ftp/patches/security/samba-3.5.20-CVE-2013-0213-CVE-2013-0214.patch">
695         patch for Samba 3.5.20</a><br />
696         <td>Clickjacking issue and potential XSRF in SWAT.</td>
697         <td>3.0.x-4.0.1</td>
698         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0213">CVE-2013-0213</a>, 
699             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0214">CVE-2013-0214</a>
700         </td>
701         <td><a href="/samba/security/CVE-2013-0213.html">Announcement</a>
702             <a href="/samba/security/CVE-2013-0214.html">Announcement</a>
703         </td>
704     </tr>
705
706     <tr>
707         <td>15 Jan 2013</td>
708         <td><a href="/samba/ftp/patches/security/samba-4.0.0-CVE-2013-0172.patch">
709         patch for Samba 4.0.0</a>
710         <td>Samba 4.0 as an AD DC may provide authenticated users with write
711         access to LDAP directory objects.</td>
712         <td>4.0.0</td>
713         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0172">CVE-2013-0172</a></td>
714         <td><a href="/samba/security/CVE-2013-0172.html">Announcement</a></td>
715     </tr>
716
717     <tr>
718         <td>30 Apr 2012</td>
719         <td><a href="/samba/ftp/patches/security/samba-3.4.16-CVE-2012-2111.patch">
720         patch for Samba 3.4.16</a><br />
721         <a href="/samba/ftp/patches/security/samba-3.5.14-CVE-2012-2111.patch">
722         patch for Samba 3.5.14</a><br />
723         <a href="/samba/ftp/patches/security/samba-3.6.4-CVE-2012-2111.patch">
724         patch for Samba 3.6.4</a><br />
725         <td>Incorrect permission checks when granting/removing privileges can
726         compromise file server security.</td>
727         <td>3.4.x-3.6.4</td>
728         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2111">CVE-2012-2111</a></td>
729         <td><a href="/samba/security/CVE-2012-2111.html">Announcement</a></td>
730     </tr>
731
732     <tr>
733         <td>10 Apr 2012</td>
734         <td><a href="/samba/ftp/patches/security/samba-3.0.37-CVE-2012-1182.patch">
735         patch for Samba 3.0.37</a><br />
736         <a href="/samba/ftp/patches/security/samba-3.2.15-CVE-2012-1182.patch">
737         patch for Samba 3.2.15</a><br />
738         <a href="/samba/ftp/patches/security/samba-3.3.16-CVE-2012-1182.patch">
739         patch for Samba 3.3.16</a><br />
740         <a href="/samba/ftp/patches/security/samba-3.4.15-CVE-2012-1182.patch">
741         patch for Samba 3.4.15</a><br />
742         <a href="/samba/ftp/patches/security/samba-3.5.13-CVE-2012-1182.patch">
743         patch for Samba 3.5.13</a><br />
744         <a href="/samba/ftp/patches/security/samba-3.6.3-CVE-2012-1182.patch">
745         patch for Samba 3.6.3</a><br />
746         <td>"root" credential remote code execution</td>
747         <td>all current releases</td>
748         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1182">CVE-2012-1182</a></td>
749         <td><a href="/samba/security/CVE-2012-1182.html">Announcement</a></td>
750     </tr>
751
752     <tr>
753         <td>23 Feb 2012</td>
754         <td><a href="/samba/ftp/patches/security/samba-3.0-CVE-2012-0870.patch">
755         patch for Samba 3.0</a><br />
756         <a href="/samba/ftp/patches/security/samba-3.2-CVE-2012-0870.patch">
757         patch for Samba 3.2</a><br />
758         <a href="/samba/ftp/patches/security/samba-3.3-CVE-2012-0870.patch">
759         patch for Samba 3.3</a><br />
760         <td>Remote code execution vulnerability in smbd</td>
761         <td>pre-3.4</td>
762         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0870">CVE-2012-0870</a></td>
763         <td><a href="/samba/security/CVE-2012-0870.html">Announcement</a></td>
764     </tr>
765
766     <tr>
767         <td>29 Jan 2012</td>
768         <td><a href="/samba/ftp/patches/security/samba-3.6.2-CVE-2012-0817.patch">
769         patch for Samba 3.6.2</a>
770         <td>Memory leak/Denial of service</td>
771         <td>3.6.0-3.6.2</td>
772         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0817">CVE-2012-0817</a></td>
773         <td><a href="/samba/security/CVE-2012-0817.html">Announcement</a></td>
774     </tr>
775
776     <tr>
777         <td>26 Jul 2011</td>
778         <td><a href="/samba/ftp/patches/security/samba-3.3.15-CVE-2011-2522.patch">
779         patch for Samba 3.3.15</a><br />
780         <a href="/samba/ftp/patches/security/samba-3.4.13-CVE-2011-2522.patch">
781         patch for Samba 3.4.13</a><br />
782         <a href="/samba/ftp/patches/security/samba-3.5.9-CVE-2011-2522.patch">
783         patch for Samba 3.5.9</a><br />
784         <td>Cross-Site Request Forgery in SWAT</td>
785         <td>all current releases</td>
786         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522">CVE-2011-2522</a></td>
787         <td><a href="/samba/security/CVE-2011-2522.html">Announcement</a></td>
788     </tr>
789
790     <tr>
791         <td>26 Jul 2011</td>
792         <td><a href="/samba/ftp/patches/security/samba-3.3.15-CVE-2011-2694.patch">
793         patch for Samba 3.3.15</a><br />
794         <a href="/samba/ftp/patches/security/samba-3.4.13-CVE-2011-2694.patch">
795         patch for Samba 3.4.13</a><br />
796         <a href="/samba/ftp/patches/security/samba-3.5.9-CVE-2011-2694.patch">
797         patch for Samba 3.5.9</a><br />
798         <td>Cross-Site Scripting vulnerability in SWAT</td>
799         <td>all current releases</td>
800         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694">CVE-2011-2694</a></td>
801         <td><a href="/samba/security/CVE-2011-2694.html">Announcement</a></td>
802     </tr>
803
804     <tr>
805         <td>18 Feb 2011</td>
806         <td><a href="/samba/ftp/patches/security/samba-3.3.14-CVE-2011-0719.patch">
807         patch for Samba 3.3.14</a><br />
808         <a href="/samba/ftp/patches/security/samba-3.4.11-CVE-2011-0719.patch">
809         patch for Samba 3.4.11</a><br />
810         <a href="/samba/ftp/patches/security/samba-3.5.6-CVE-2011-0719.patch">
811         patch for Samba 3.5.6</a><br />
812         <td>Denial of service - memory corruption</td>
813         <td>all current releases</td>
814         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0719">CVE-2011-0719</a></td>
815         <td><a href="/samba/security/CVE-2011-0719.html">Announcement</a></td>
816     </tr>
817
818     <tr>
819         <td>14 Sep 2010</td>
820         <td><a href="/samba/ftp/patches/security/samba-3.3.13-CVE-2010-3069.patch">
821         patch for Samba 3.3.13</a><br />
822         <a href="/samba/ftp/patches/security/samba-3.4.8-CVE-2010-3069.patch">
823         patch for Samba 3.4.8</a><br />
824         <a href="/samba/ftp/patches/security/samba-3.5.4-CVE-2010-3069.patch">
825         patch for Samba 3.5.4</a><br />
826         <td>Buffer Overrun Vulnerability</td>
827         <td>all current releases</td>
828         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3069">CVE-2010-3069</a></td>
829         <td><a href="/samba/security/CVE-2010-3069.html">Announcement</a></td>
830     </tr>
831
832     <tr>
833         <td>16 Jun 2010</td>
834         <td><a href="/samba/ftp/patches/security/samba-3.3.12-CVE-2010-2063.patch">
835         patch for Samba 3.3.12 and 3.2.15</a><br />
836         <a href="/samba/ftp/patches/security/samba-3.0.37-CVE-2010-2063.patch">
837         patch for Samba 3.0.37</a><br />
838         <td>Memory Corruption Vulnerability</td>
839         <td>3.0.x, 3.2.x, 3.3.0-3.3.12</td>
840         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-CVE-2010-2063">CVE-2010-2063</a></td>
841         <td><a href="/samba/security/CVE-2010-2063.html">Announcement</a></td>
842     </tr>
843
844     <tr>
845         <td>08 Mar 2010</td>
846         <td><a href="/samba/ftp/patches/security/samba-3.5.0-CVE-2010-0728.patch">
847         patch for Samba 3.5.0</a><br />
848         <a href="/samba/ftp/patches/security/samba-3.4.6-CVE-2010-0728.patch">
849         patch for Samba 3.4.6</a><br />
850         <a href="/samba/ftp/patches/security/samba-3.3.11-CVE-2010-0728.patch">
851         patch for Samba 3.3.11</a><br />
852         <td>Permission ignored</td>
853         <td>3.3.11, 3.4.6, 3.5.0</td>
854         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0728">CVE-2010-0728</a></td>
855         <td><a href="/samba/security/CVE-2010-0728.html">Announcement</a></td>
856     </tr>
857
858     <tr>
859         <td>02 Feb 2010</td>
860                   <td>not available</td>
861         <td>Change parameter "wide links" to default to "no"</td>
862         <td>pre-3.4.6</td>
863         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0926">CVE-2010-0926</a></td>
864         <td><a href="/samba/security/CVE-2010-0926.html">Announcement</a></td>
865     </tr>
866
867     <tr>
868         <td>01 Oct 2009</td>
869         <td><a href="/samba/ftp/patches/security/samba-3.4.1-CVE-2009-2948-1.patch">
870         patch 1 for Samba 3.4.1</a>
871         <a href="/samba/ftp/patches/security/samba-3.4.1-CVE-2009-2948-2.patch">
872         patch 2 for Samba 3.4.1</a>
873         <a href="/samba/ftp/patches/security/samba-3.3.7-CVE-2009-2948-1.patch">
874         patch 1 for Samba 3.3.7</a>
875         <a href="/samba/ftp/patches/security/samba-3.3.7-CVE-2009-2948-2.patch">
876         patch 2 for Samba 3.3.7</a>
877         <a href="/samba/ftp/patches/security/samba-3.2.14-CVE-2009-2948-1.patch">
878         patch 1 for Samba 3.2.14</a>
879         <a href="/samba/ftp/patches/security/samba-3.2.14-CVE-2009-2948-2.patch">
880         patch 2 for Samba 3.2.14</a>
881         <a href="/samba/ftp/patches/security/samba-3.0.36-CVE-2009-2948-1.patch">
882         patch 1 for Samba 3.0.36</a>
883         <a href="/samba/ftp/patches/security/samba-3.0.36-CVE-2009-2948-2.patch">
884         patch 2 for Samba 3.0.36</a>
885         <td>Information disclosure by setuid mount.cifs</td>
886         <td>all releases</td>
887         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906">CVE-2009-2948</a></td>
888         <td><a href="/samba/security/CVE-2009-2948.html">Announcement</a></td>
889     </tr>
890
891     <tr>
892         <td>01 Oct 2009</td>
893         <td><a href="/samba/ftp/patches/security/samba-3.4.1-CVE-2009-2906.patch">
894         patch for Samba 3.4.1</a><br />
895         <a href="/samba/ftp/patches/security/samba-3.3.7-CVE-2009-2906.patch">
896         patch for Samba 3.3.7</a><br />
897         <a href="/samba/ftp/patches/security/samba-3.2.14-CVE-2009-2906.patch">
898         patch for Samba 3.2.14</a><br />
899         <a href="/samba/ftp/patches/security/samba-3.0.36-CVE-2009-2906.patch">
900         patch for Samba 3.0.36</a><br />
901         <td>Remote DoS against smbd on authenticated connections</td>
902         <td>all releases</td>
903         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906">CVE-2009-2906</a></td>
904         <td><a href="/samba/security/CVE-2009-2906.html">Announcement</a></td>
905     </tr>
906     <tr>
907
908     <tr>
909         <td>01 Oct 2009</td>
910         <td><a href="/samba/ftp/patches/security/samba-3.4.1-CVE-2009-2813.patch">
911         patch for Samba 3.4.1</a><br />
912         <a href="/samba/ftp/patches/security/samba-3.3.7-CVE-2009-2813.patch">
913         patch for Samba 3.3.7</a><br />
914         <a href="/samba/ftp/patches/security/samba-3.2.14-CVE-2009-2813.patch">
915         patch for Samba 3.2.14</a><br />
916         <a href="/samba/ftp/patches/security/samba-3.0.36-CVE-2009-2813.patch">
917         patch for Samba 3.0.36</a><br />
918         <td>Misconfigured /etc/passwd file may share folders unexpectedly</td>
919         <td>&gt; 3.0.11</td>
920         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813">CVE-2009-2813</a></td>
921         <td><a href="/samba/security/CVE-2009-2813.html">Announcement</a></td>
922     </tr>
923     <tr>
924
925     <tr>
926         <td>23 Jun 2009</td>
927         <td><a href="/samba/ftp/patches/security/samba-3.3.5-CVE-2009-1888.patch">
928         patch for Samba 3.3.5</a><br />
929         <a href="/samba/ftp/patches/security/samba-3.2.12-CVE-2009-1888.patch">
930         patch for Samba 3.2.12</a><br />
931         <a href="/samba/ftp/patches/security/samba-3.0.34-CVE-2009-1888.patch">
932         patch for Samba 3.0.34</a><br />
933         <td>Uninitialized read of a data value</td>
934         <td>Samba 3.0.31 - 3.3.5</td>
935         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1888">CVE-2009-1888</a></td>
936         <td><a href="/samba/security/CVE-2009-1888.html">Announcement</a></td>
937     </tr>
938     <tr>
939
940     <tr>
941         <td>23 Jun 2009</td>
942         <td><a href="/samba/ftp/patches/security/samba-3.2.12-CVE-2009-1886.patch">
943         patch for Samba 3.2.12</a>
944         <td>Formatstring vulnerability in smbclient</td>
945         <td>Samba 3.2.0 - 3.2.12</td>
946         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1886">CVE-2009-1886</a></td>
947         <td><a href="/samba/security/CVE-2009-1886.html">Announcement</a></td>
948     </tr>
949     <tr>
950
951     <tr>
952         <td>05 Jan 2009</td>
953         <td><a href="/samba/ftp/patches/security/samba-3.2.6-CVE-2009-0022.patch">
954         patch for Samba 3.2.6</a>
955         <td>Potential access to "/" in setups with registry shares enabled</td>
956         <td>Samba 3.2.0 - 3.2.6</td>
957         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0022">CVE-2009-0022</a></td>
958         <td><a href="/samba/security/CVE-2009-0022.html">Announcement</a></td>
959     </tr>
960     <tr>
961         <td>27 Nov 2008</td>
962         <td><a href="/samba/ftp/patches/security/samba-3.0.32-CVE-2008-4314.patch">
963         patch for Samba 3.0.32</a>
964         <a href="/samba/ftp/patches/security/samba-3.2.4-CVE-2008-4314.patch">
965         patch for Samba 3.2.4</a></td>
966         <td>Potential leak of arbitrary memory contents</td>
967         <td>Samba 3.0.29 - 3.2.4</td>
968         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4314">CVE-2008-4314</a></td>
969         <td><a href="/samba/security/CVE-2008-4314.html">Announcement</a></td>
970     </tr>
971
972     <tr>
973         <td>27 Aug 2008</td>
974         <td><a href="/samba/ftp/patches/security/samba-3.2.2-CVE-2008-3789-1.patch">
975         patch 1 for Samba 3.2.2</a> 
976         <a href="/samba/ftp/patches/security/samba-3.2.2-CVE-2008-3789-2.patch">
977         patch 2 for Samba 3.2.2</a></td>
978         <td>Wrong permissions of group_mapping.ldb</td>
979         <td>Samba 3.2.0 - 3.2.2</td>
980         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3789">CVE-2008-3789</a></td>
981         <td><a href="/samba/security/CVE-2008-3789.html">Announcement</a></td>
982     </tr>
983
984     <tr>
985         <td>29 May 2008</td>
986         <td><a href="/samba/ftp/patches/security/samba-3.0.29-CVE-2008-1105.patch">patch for Samba 3.0.29</a></td>
987         <td>Boundary failure when parsing SMB responses</td>
988         <td>Samba 3.0.0 - 3.0.29</td>
989         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1105">CVE-2008-1105</a></td>
990         <td><a href="/samba/security/CVE-2008-1105.html">Announcement</a></td>
991     </tr>
992
993     <tr>
994         <td>10 Dec 2007</td>
995         <td><a href="/samba/ftp/patches/security/samba-3.0.27a-CVE-2007-6015.patch">patch for Samba 3.0.27a</a></td>
996         <td>Remote Code Execution in Samba's nmbd (send_mailslot())</td>
997         <td>Samba 3.0.0 - 3.0.27a</td>
998         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6015">CVE-2007-6015</a></td>
999         <td><a href="/samba/security/CVE-2007-6015.html">Announcement</a></td>
1000     </tr>
1001
1002     <tr>
1003         <td>15 Nov 2007</td>
1004         <td><a href="/samba/ftp/patches/security/samba-3.0.26a-CVE-2007-5398.patch">patch for Samba 3.0.26a</a></td>
1005         <td>Remote Code Execution in Samba's nmbd</td>
1006         <td>Samba 3.0.0 - 3.0.26a</td>
1007         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5398">CVE-2007-5398</a></td>
1008         <td><a href="/samba/security/CVE-2007-5398.html">Announcement</a></td>
1009     </tr>
1010
1011     <tr>
1012         <td>15 Nov 2007</td>
1013         <td><a href="/samba/ftp/patches/security/samba-3.0.26a-CVE-2007-4572.patch">patch for Samba 3.0.26a</a></td>
1014         <td>GETDC mailslot processing buffer overrun in nmbd</td>
1015         <td>Samba 3.0.0 - 3.0.26a</td>
1016         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4572">CVE-2007-4572</a></td>
1017         <td><a href="/samba/security/CVE-2007-4572.html">Announcement</a></td>
1018     </tr>
1019
1020     <tr>
1021         <td>11 Sep 2007</td>
1022         <td><a href="/samba/ftp/patches/security/samba-3.0.25-CVE-2007-4138.patch">patch for Samba 3.0.25</a></td>
1023         <td>Incorrect primary group assignment for users using the rfc2307 or sfu nss info plugin.</td>
1024         <td>Samba 3.0.25 - 3.0.25c</td>
1025         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4138">CVE-2007-4138</a></td>
1026         <td><a href="/samba/security/CVE-2007-4138.html">Announcement</a></td>
1027     </tr>
1028
1029     <tr>
1030         <td>14 May 2007</td>
1031         <td><a href="/samba/ftp/patches/security/samba-3.0.24-CVE-2007-2447_v2.patch">patch for Samba 3.0.24</a></td>
1032         <td>Remote Command Injection Vulnerability (Updated June 5 to include missing &quot;c&quot; character from INCLUDE list).</td>
1033         <td>Samba 3.0.0 - 3.0.25rc3</td>
1034         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2447">CVE-2007-2447</a></td>
1035         <td><a href="/samba/security/CVE-2007-2447.html">Announcement</a></td>
1036     </tr>
1037
1038     <tr>
1039         <td>14 May 2007</td>
1040         <td><a href="/samba/ftp/patches/security/samba-3.0.24-CVE-2007-2446_v2.patch">patch for Samba 3.0.24</a></td>
1041         <td>Multiple Heap Overflows Allow Remote Code Execution (Updated May 25 to fix regression in Samba domain controller logon code).</td>
1042         <td>Samba 3.0.0 - 3.0.25rc3</td>
1043         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2446">CVE-2007-2446</a></td>
1044         <td><a href="/samba/security/CVE-2007-2446.html">Announcement</a></td>
1045     </tr>
1046
1047     <tr>
1048         <td>14 May 2007</td>
1049         <td><a href="/samba/ftp/patches/security/samba-3.0.24-CVE-2007-2444_v2.patch">patch for Samba 3.0.24</a></td>
1050         <td>Local SID/Name translation bug can result in user privilege elevation (Updated May 25 to fix regression in the &quot;force group&quot; parameter).</td>
1051         <td>Samba 3.0.23d - 3.0.25pre2</td>
1052         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2444">CVE-2007-2444</a></td>
1053         <td><a href="/samba/security/CVE-2007-2444.html">Announcement</a></td>
1054     </tr>
1055
1056     <tr>
1057         <td>5 Feb 2007</td>
1058         <td><a href="/samba/ftp/patches/security/samba-3.0.23d-CVE-2007-0452.patch">patch for Samba 3.0.23d</a></td>
1059         <td>Potential Denial of Service bug in smbd</td>
1060         <td>Samba 3.0.6 - 3.0.23d</td>
1061         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0452">CVE-2007-0452</a></td>
1062         <td><a href="/samba/security/CVE-2007-0452.html">Announcement</a></td>
1063     </tr>
1064
1065     <tr>
1066         <td>5 Feb 2007</td>
1067         <td><a href="/samba/ftp/patches/security/samba-3.0.23d-CVE-2007-0453.patch">patch for Samba 3.0.23d</a></td>
1068         <td>Buffer overrun in NSS host lookup Winbind library on Solaris</td>
1069         <td>Samba 3.0.21 - 3.0.23d</td>
1070         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0453">CVE-2007-0453</a></td>
1071         <td><a href="/samba/security/CVE-2007-0453.html">Announcement</a></td>
1072     </tr>
1073
1074     <tr>
1075         <td>5 Feb 2007</td>
1076         <td><a href="/samba/ftp/patches/security/samba-3.0.23d-CVE-2007-0454.patch">patch for Samba 3.0.23d</a></td>
1077         <td>Format string bug in afsacl.so VFS plugin</td>
1078         <td>Samba 3.0.6 - 3.0.23d</td>
1079         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0454">CVE-2007-0454</a></td>
1080         <td><a href="/samba/security/CVE-2007-0454.html">Announcement</a></td>
1081     </tr>
1082
1083     <tr>
1084         <td>10 July 2006</td>
1085         <td><a href="/samba/ftp/patches/security/samba-3.0-CVE-2006-3403.patch">patch for Samba 3.0.1 - 3.0.22</a></td>
1086         <td>Memory exhaustion DoS against smbd</td>
1087         <td>Samba 3.0.1 - 3.0.22</td>
1088         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3403">CVE-2006-3403</a></td>
1089         <td><a href="/samba/security/CVE-2006-3403.html">Announcement</a></td>
1090     </tr>
1091
1092     <tr>
1093     <tr>
1094         <td>30 March 2006</td>
1095         <td><a href="/samba/ftp/patches/security/samba-3.0.21-CVE-2006-1059.patch">patch for Samba 3.0.21[a-c]</a></td>
1096         <td>Exposure of machine account credentials in winbind log files</td>
1097         <td>Samba 3.0.21 - 3.0.21c</td>
1098         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1059">CVE-2006-1059</a></td>
1099         <td><a href="/samba/security/CVE-2006-1059.html">Announcement</a></td>
1100     </tr>
1101
1102     <tr>
1103         <td>16 December 2004</td>
1104         <td><a href="/samba/ftp/patches/security/samba-3.0.9-CVE-2004-1154.patch">patch for Samba 3.0.9</a></td>
1105         <td>Integer Overflow in security descriptor parsing</td>
1106         <td>Samba 2.x, 3.0.x &lt;&#61; 3.0.9</td>
1107         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1154">CVE-2004-1154</a></td>
1108         <td><a href="/samba/security/CVE-2004-1154.html">Announcement</a></td>
1109     </tr>    
1110
1111     <tr>
1112     <tr>
1113         <td>15 November 2004</td>
1114         <td><a href="/samba/ftp/patches/security/samba-3.0.7-CVE-2004-0882.patch">patch for &lt;&#61;Samba 3.0.7</a></td>
1115         <td>Buffer Overrun in smbd</td>
1116         <td>Samba 3.0.x &lt;&#61; 3.0.7</td>
1117         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0882">CVE-2004-0882</a></td>
1118         <td><a href="/samba/security/CVE-2004-0882.html">Announcement</a></td>
1119     </tr>    
1120
1121     <tr>
1122         <td>8 November 2004</td>
1123         <td><a href="/samba/ftp/patches/security/samba-3.0.7-CVE-2004-0930.patch">patch for &lt;&#61;Samba 3.0.7</a></td>
1124         <td>Remote DoS</td>
1125         <td>Samba 3.0.x &lt;&#61; 3.0.7</td>
1126         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0930">CVE-2004-0930</a></td>
1127         <td><a href="/samba/security/CVE-2004-0930.html">Announcement</a></td>
1128     </tr>    
1129
1130     <tr>
1131         <td>30 September 2004</td>
1132         <td><a href="/samba/ftp/stable/samba-2.2.12.tar.gz">Samba 2.2.12</a> and/or  <a href="/samba/ftp/patches/security/samba-3.0.2a-reduce_name.patch">patch for &lt;&#61;Samba 3.0.2a</a></td>
1133         <td>Potential arbitrary file access</td>
1134         <td>Samba 2.2.x &lt;&#61;2.2.11 and Samba 3.0.x &lt;&#61;3.0.2a</td>
1135         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0815">CVE-2004-0815</a></td>
1136         <td><a href="/samba/security/CVE-2004-0815.html">Announcement</a></td>
1137     </tr>    
1138         
1139       
1140       <tr>
1141         <td>13 Sept 2004</td>
1142         <td><a href="/samba/ftp/patches/security/samba-3.0.5-DoS.patch">3.0.5 patch</a></td>
1143         <td>Two DoS bugs; one affecting smbd, the other nmbd.</td>
1144         <td>3.0.x &lt;= 3.0.6</td>
1145         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=2004-0807">CVE-2004-0807</a>, <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=2004-0808">CVE-2004-0808</a></td>
1146         <td><a href="/samba/security/CVE-2004-0807_CVE-2004-0808.html">Announcement</a></td>
1147       </tr>
1148       
1149       <tr>
1150         <td>22 Jul 2004</td>
1151         <td><a href="/samba/ftp/stable/samba-3.0.5.tar.gz">3.0.5</a></td>
1152         <td>Two potential buffer overruns</td>
1153         <td>>=3.0.2</td>
1154         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0600">CVE-2004-0600</a>, 
1155             <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0686">CVE-2004-0686</a>
1156         </td>
1157         <td><a href="/samba/security/CVE-2004-0600.html">CVE-2004-0600 Announcement</a>
1158             <a href="/samba/security/CVE-2004-0686.html">CVE-2004-0686 Announcement</a></td>
1159       </tr>
1160       
1161       <tr>
1162         <td>22 Jul 2004</td>
1163         <td><a href="/samba/ftp/stable/samba-2.2.10.tar.gz">2.2.10</a></td>
1164         <td>Buffer overrun in hash mangling method</td>
1165         <td>all 2.2 releases</td>
1166         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0686">CVE-2004-0686</a>
1167         </td>
1168         <td><a href="/samba/history/samba-2.2.10.html">release notes</a></td>
1169       </tr>
1170       
1171       <tr>
1172         <td>9 Feb 2004</td>
1173         <td><a href="/samba/ftp/old-versions/samba-3.0.2a.tar.gz">3.0.2a</a></td>
1174         <td align="left">Password initialization bug that could grant
1175         an attacker unauthorized
1176         access to a user account created by the mksmbpasswd.sh shell script.</td>
1177         <td>>=3.0.0</td>
1178         <td><a
1179         href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0082">CVE-2004-0082</a></td>
1180         <td><a href="/samba/security/CVE-2004-0082.html">Announcement</a></td>
1181       </tr>
1182       
1183       <tr>
1184         <td>7 Apr 2003</td>
1185         <td><a href="/samba/ftp/old-versions/samba-2.2.8a.tar.gz">2.2.8a</a></td>
1186         <td>Buffer overrun condition in the SMB/CIFS packet fragment
1187         re-assembly code.</td>
1188         <td>all 2.0 releases and <= 2.2.8</td>
1189         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0196">CVE-2003-0196</a>,
1190         <a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0201">CVE-2003-0201</a></td>
1191         <td><a href="/samba/history/samba-2.2.8a.html">release notes</a></td>
1192       </tr>
1193       
1194       <tr>
1195         <td>10 Dec 2002</td>
1196         <td><a href="/samba/ftp/old-versions/samba-2.2.7a.tar.gz">2.2.7a</a></td>
1197         <td>Bug in the length checking for encrypted password change
1198         requests from clients.</td>
1199         <td>2.2.2 - 2.2.6</td>
1200         <td><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0085">CVE-2003-0085</a></td>
1201         <td><a href="/samba/history/samba-2.2.7a.html">release notes</a></td>
1202       </tr>
1203       
1204       <tr>
1205         <td>23 Jun 2001</td>
1206         <td><a href="/samba/ftp/old-versions/samba-2.2.0a.tar.gz">2.2.0a</a></td>
1207         <td>Bug in expansion of certain smb.conf variables such as 
1208         %m that could grant an attacker the capability to overwrite arbitrary 
1209         files on the server.  Bug that causes smbd not to honor the hosts allow 
1210         and deny smb.conf directives.</td>
1211         <td>2.2.0</td>
1212         <td>&nbsp</td>
1213         <td><a href="/samba/history/samba-2.2.0a.html">release notes</a></td>
1214       </tr>
1215       
1216       <tr>
1217         <td>23 Jun 2001</td>
1218         <td><a href="/samba/ftp/old-versions/samba-2.0.10.tar.gz">2.0.10</a></td>
1219         <td>Bug in the handling of temporary files that allows local 
1220         users to destroy data on local devices.</td>
1221         <td>>= 2.0.0</td>
1222         <td>&nbsp</td>
1223         <td><a href="/samba/history/samba-2.0.10.html">release notes</a></td>
1224       </tr>
1225                 
1226     </table>
1227     
1228     <p><em>If you suspect you have discovered a serious security hole in a
1229 Samba release, please send an email to <a
1230 href="mailto:security@samba.org">security@samba.org</a>.</em></p>
1231
1232 <!--#include virtual="footer_history.html" -->