Security update for samba

Announcement ID: SUSE-SU-2025:03603-1
Release Date: 2025-10-15T13:37:45Z
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2025-10230 ( SUSE ): 10.0 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2025-9640 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2025-9640 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise High Availability Extension 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server 15 SP5 LTSS
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for samba fixes the following issues:

  • CVE-2025-9640: Fixed uninitialized memory disclosure via vfs_streams_xattr (bsc#1251279).
  • CVE-2025-10230: Fixed command Injection in WINS server hook script (bsc#1251280).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2025-3603=1
  • SUSE Linux Enterprise Micro 5.5
    zypper in -t patch SUSE-SLE-Micro-5.5-2025-3603=1
  • SUSE Linux Enterprise High Availability Extension 15 SP5
    zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2025-3603=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3603=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3603=1
  • SUSE Linux Enterprise Server 15 SP5 LTSS
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3603=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3603=1

Package List:

  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    • samba-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • ctdb-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • ctdb-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • ctdb-pcp-pmda-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ldb-ldap-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy0-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-tool-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-gpupdate-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-test-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ldb-ldap-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • ctdb-pcp-pmda-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-dcerpc-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-dcerpc-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-test-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy0-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy-python3-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-debugsource-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • openSUSE Leap 15.5 (x86_64)
    • samba-winbind-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy0-python3-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-python3-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy0-python3-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-devel-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-python3-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • openSUSE Leap 15.5 (noarch)
    • samba-doc-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • openSUSE Leap 15.5 (aarch64 x86_64)
    • samba-ceph-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ceph-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • openSUSE Leap 15.5 (aarch64_ilp32)
    • samba-devel-64bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy0-python3-64bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-64bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-64bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-64bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-64bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-64bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-python3-64bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy0-python3-64bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-64bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-64bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-64bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-python3-64bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
    • samba-client-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-debugsource-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le s390x x86_64)
    • samba-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • ctdb-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-debugsource-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • ctdb-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64)
    • samba-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ceph-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ldb-ldap-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy0-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-tool-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-gpupdate-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ldb-ldap-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-dcerpc-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-dcerpc-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy0-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ceph-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy-python3-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-debugsource-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64)
    • samba-winbind-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64)
    • samba-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ceph-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ldb-ldap-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy0-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-tool-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-gpupdate-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ldb-ldap-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-dcerpc-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-dcerpc-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy0-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ceph-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy-python3-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-debugsource-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64)
    • samba-winbind-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
    • samba-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ldb-ldap-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy0-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-tool-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-gpupdate-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ldb-ldap-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-dcerpc-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-dcerpc-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy0-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy-python3-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-debugsource-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 x86_64)
    • samba-ceph-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ceph-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64)
    • samba-winbind-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
    • samba-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ldb-ldap-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy0-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-tool-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-gpupdate-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-python3-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ldb-ldap-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-dcerpc-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-dcerpc-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy0-python3-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • libsamba-policy-python3-devel-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-debugsource-4.17.12+git.510.0efaadf376b-150500.3.34.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64)
    • samba-winbind-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ceph-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-ceph-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-client-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-winbind-libs-32bit-debuginfo-4.17.12+git.510.0efaadf376b-150500.3.34.1
    • samba-libs-32bit-4.17.12+git.510.0efaadf376b-150500.3.34.1

References: