Release Planning for Samba 4.13: Difference between revisions

From SambaWiki
No edit summary
(change mode (end of life))
 
(46 intermediate revisions by 3 users not shown)
Line 1: Line 1:
Samba 4.13 is the [[Samba_Release_Planning#Current_Stable_Release|'''current stable release series''']].
Samba 4.13 has been marked [[Samba_Release_Planning#Discontinued_.28End_of_Life.29|'''discontinued''']].


==[[Blocker bugs|Release blocking bugs]]==
==[[Blocker bugs|Release blocking bugs]]==
* [https://bugzilla.samba.org/buglist.cgi?bug_severity=regression&query_format=advanced&target_milestone=4.13 All 4.13 regression bugs]
* [https://bugzilla.samba.org/buglist.cgi?bug_severity=regression&query_format=advanced&target_milestone=4.13 All 4.13 regression bugs]
* [https://bugzilla.samba.org/buglist.cgi?bug_severity=regression&bug_status=UNCONFIRMED&bug_status=NEW&bug_status=ASSIGNED&bug_status=REOPENED&bug_status=VERIFIED&query_format=advanced&target_milestone=4.13 Unresolved 4.13 regression bugs]
* [https://bugzilla.samba.org/buglist.cgi?bug_severity=regression&bug_status=UNCONFIRMED&bug_status=NEW&bug_status=ASSIGNED&bug_status=REOPENED&bug_status=VERIFIED&query_format=advanced&target_milestone=4.13 Unresolved 4.13 regression bugs]

== Samba 4.13.17 ==

<small>('''Updated 31-January-2022''')</small>

* Monday, January 31 2022 - [https://download.samba.org/pub/samba/stable/samba-4.13.17.tar.gz Samba 4.13.17] has been released as a '''Security Release''' to address the following defects:
** [https://www.samba.org/samba/security/CVE-2021-44142.html CVE-2021-44142] (Out-of-Bound Read/Write on Samba vfs_fruit module.)
** [https://www.samba.org/samba/security/CVE-2022-0336.html CVE-2022-0336] (Re-adding an SPN skips subsequent SPN conflict checks.)
[https://www.samba.org/samba/history/samba-4.13.17.html Release Notes Samba 4.13.17]

== Samba 4.13.16 ==

<small>('''Updated 10-January-2022''')</small>

* Monday, January 9 2022 - [https://download.samba.org/pub/samba/stable/samba-4.13.16.tar.gz Samba 4.13.16] has been released as a '''Security Release''' to address the following defects:
** [https://www.samba.org/samba/security/CVE-2021-43566.html CVE-2021-43566] (Symlink race error can allow directory creation outside of the exported share.)

== Samba 4.13.15 ==

<small>('''Updated 15-December-2021''')</small>

* Wednesday, December 15 2021 - [https://download.samba.org/pub/samba/stable/samba-4.13.15.tar.gz Samba 4.13.15] has been released to address the following regressions:
** [https://www.samba.org/samba/security/CVE-2020-25717.html CVE-2020-25717] (A user on the domain can become root on domain members)
** [https://bugzilla.samba.org/show_bug.cgi?id=14902 BUG-14902] (User with multiple spaces (eg Fred<space><space>Nurk) become un-deletable)

== Samba 4.13.14 ==

<small>('''Updated 09-November-2021''')</small>

* Tuesday, November 9 2021 - [https://download.samba.org/pub/samba/stable/samba-4.13.14.tar.gz Samba 4.13.14] has been released as a '''Security Release''' to address the following defects:
** [https://www.samba.org/samba/security/CVE-2020-25717.html CVE-2020-25717] (A user in an AD Domain could become root on domain members)
** [https://www.samba.org/samba/security/CVE-2020-25718.html CVE-2020-25718] (Samba AD DC did not correctly sandbox Kerberos tickets issued by an RODC)
** [https://www.samba.org/samba/security/CVE-2020-25719.html CVE-2020-25719] (Samba AD DC did not always rely on the SID and PAC in Kerberos tickets)
** [https://www.samba.org/samba/security/CVE-2020-25721.html CVE-2020-25721] (Kerberos acceptors need easy access to stable AD identifiers (eg objectSid))
** [https://www.samba.org/samba/security/CVE-2020-25722.html CVE-2020-25722] (Samba AD DC did not do sufficient access and conformance checking of data stored)
** [https://www.samba.org/samba/security/CVE-2016-2124.html CVE-2016-2124] (SMB1 client connections can be downgraded to plaintext authentication)
** [https://www.samba.org/samba/security/CVE-2021-3738.html CVE-2021-3738] (Use after free in Samba AD DC RPC server)
** [https://www.samba.org/samba/security/CVE-2021-23192.html CVE-2021-23192] (Subsequent DCE/RPC fragment injection vulnerability)
[https://www.samba.org/samba/history/samba-4.13.14.html Release Notes Samba 4.13.14]

== Samba 4.13.13 ==

<small>('''Updated 29-October-2021''')</small>

* Friday, October 29 2021 - '''Samba 4.13.13''' has been released. There will be security releases only beyond this point.
[https://www.samba.org/samba/history/samba-4.13.13.html Release Notes Samba 4.13.13]

== Samba 4.13.12 ==

<small>('''Updated 29-October-2021''')</small>

* Wednesday, September 22 2021 - '''Samba 4.13.12''' has been released.
[https://www.samba.org/samba/history/samba-4.13.12.html Release Notes Samba 4.13.12]

== Samba 4.13.11 ==

<small>('''Updated 10-September-2021''')</small>

* Tuesday, September 7 2021 - '''Samba 4.13.11''' has been released.
[https://www.samba.org/samba/history/samba-4.13.11.html Release Notes Samba 4.13.11]

== Samba 4.13.10 ==

<small>('''Updated 14-July-2021''')</small>

* Wednesday, July 14 2021 - '''Samba 4.13.10''' has been released.
[https://www.samba.org/samba/history/samba-4.13.10.html Release Notes Samba 4.13.10]

== Samba 4.13.9 ==

<small>('''Updated 11-May-2021''')</small>

* Tuesday, May 11 2021 - '''Samba 4.13.9''' has been released.
[https://www.samba.org/samba/history/samba-4.13.9.html Release Notes Samba 4.13.9]

== Samba 4.13.8 ==

<small>('''Updated 29-April-2021''')</small>

* Thursday, April 29 2021 - '''Samba 4.13.8''' has been released as a security release to address the following defect:
** [https://www.samba.org/samba/security/CVE-2021-20254.html CVE-2021-20254] (Negative idmap cache entries can cause incorrect group entries in the Samba file server process token).
[https://www.samba.org/samba/history/samba-4.13.8.html Release Notes Samba 4.13.8]

== Samba 4.13.7 ==

<small>('''Updated 24-March-2021''')</small>

* Wednesday, March 24 2021 - '''Samba 4.13.7''' has been released as a security release
[https://www.samba.org/samba/history/samba-4.13.7.html Release Notes Samba 4.13.7]

== Samba 4.13.6 ==

<small>('''Updated 24-March-2021''')</small>

* Wednesday, March 24 2021 - '''Samba 4.13.6''' has been released as a security release
[https://www.samba.org/samba/history/samba-4.13.6.html Release Notes Samba 4.13.6]

== Samba 4.13.5 ==

<small>('''Updated 09-March-2021''')</small>

* Tuesday, March 9 2021 - [https://download.samba.org/pub/samba/stable/samba-4.13.4.tar.gz Samba 4.13.5] has been released.
[https://www.samba.org/samba/history/samba-4.13.5.html Release Notes Samba 4.13.5]

== Samba 4.13.4 ==

<small>('''Updated 26-January-2021''')</small>

* Tuesday, January 26 2021 - [https://download.samba.org/pub/samba/stable/samba-4.13.4.tar.gz Samba 4.13.4] has been released.
[https://www.samba.org/samba/history/samba-4.13.4.html Release Notes Samba 4.13.4]

== Samba 4.13.3 ==

<small>('''Updated 15-December-2020''')</small>

* Tuesday, December 15 2020 - '''Samba 4.13.3''' has been released.
[https://www.samba.org/samba/history/samba-4.13.3.html Release Notes Samba 4.13.3]

== Samba 4.13.2 ==

<small>('''Updated 03-November-2020''')</small>

* Tuesday, November 03 2020 - '''Samba 4.13.2''' has been released.
[https://www.samba.org/samba/history/samba-4.13.2.html Release Notes Samba 4.13.2]

== Samba 4.13.1 ==

<small>('''Updated 29-October-2020''')</small>

* Thursday, October 29 2020 - '''Samba 4.13.1''' has been released as a '''Security Release''' to address the following defects:
** [https://www.samba.org/samba/security/CVE-2020-14318.html CVE-2020-14318] (Missing handle permissions check in SMB1/2/3 ChangeNotify).
** [https://www.samba.org/samba/security/CVE-2020-14323.html CVE-2020-14323] (Unprivileged user can crash winbind).
** [https://www.samba.org/samba/security/CVE-2020-14383.html CVE-2020-14383] (An authenticated user can crash the DCE/RPC DNS with easily crafted records).
[https://www.samba.org/samba/history/samba-4.13.1.html Release Notes Samba 4.13.1]


== Samba 4.13.0 ==
== Samba 4.13.0 ==


<small>('''Updated 14-September-2020''')</small>
<small>('''Updated 22-September-2020''')</small>


* Tuesday, September 22 2020 - Planned release date for Samba '''Samba 4.13.0'''.
* Tuesday, September 22 2020 - '''Samba 4.13.0''' has been released.
[https://www.samba.org/samba/history/samba-4.13.0.html Release Notes Samba 4.13.0]


== Samba 4.13.0rc5 ==
== Samba 4.13.0rc5 ==

Latest revision as of 12:30, 21 March 2022

Samba 4.13 has been marked discontinued.

Release blocking bugs

Samba 4.13.17

(Updated 31-January-2022)

  • Monday, January 31 2022 - Samba 4.13.17 has been released as a Security Release to address the following defects:
    • CVE-2021-44142 (Out-of-Bound Read/Write on Samba vfs_fruit module.)
    • CVE-2022-0336 (Re-adding an SPN skips subsequent SPN conflict checks.)
 Release Notes Samba 4.13.17

Samba 4.13.16

(Updated 10-January-2022)

  • Monday, January 9 2022 - Samba 4.13.16 has been released as a Security Release to address the following defects:
    • CVE-2021-43566 (Symlink race error can allow directory creation outside of the exported share.)

Samba 4.13.15

(Updated 15-December-2021)

  • Wednesday, December 15 2021 - Samba 4.13.15 has been released to address the following regressions:
    • CVE-2020-25717 (A user on the domain can become root on domain members)
    • BUG-14902 (User with multiple spaces (eg Fred<space><space>Nurk) become un-deletable)

Samba 4.13.14

(Updated 09-November-2021)

  • Tuesday, November 9 2021 - Samba 4.13.14 has been released as a Security Release to address the following defects:
    • CVE-2020-25717 (A user in an AD Domain could become root on domain members)
    • CVE-2020-25718 (Samba AD DC did not correctly sandbox Kerberos tickets issued by an RODC)
    • CVE-2020-25719 (Samba AD DC did not always rely on the SID and PAC in Kerberos tickets)
    • CVE-2020-25721 (Kerberos acceptors need easy access to stable AD identifiers (eg objectSid))
    • CVE-2020-25722 (Samba AD DC did not do sufficient access and conformance checking of data stored)
    • CVE-2016-2124 (SMB1 client connections can be downgraded to plaintext authentication)
    • CVE-2021-3738 (Use after free in Samba AD DC RPC server)
    • CVE-2021-23192 (Subsequent DCE/RPC fragment injection vulnerability)
 Release Notes Samba 4.13.14

Samba 4.13.13

(Updated 29-October-2021)

  • Friday, October 29 2021 - Samba 4.13.13 has been released. There will be security releases only beyond this point.
Release Notes Samba 4.13.13

Samba 4.13.12

(Updated 29-October-2021)

  • Wednesday, September 22 2021 - Samba 4.13.12 has been released.
Release Notes Samba 4.13.12

Samba 4.13.11

(Updated 10-September-2021)

  • Tuesday, September 7 2021 - Samba 4.13.11 has been released.
Release Notes Samba 4.13.11

Samba 4.13.10

(Updated 14-July-2021)

  • Wednesday, July 14 2021 - Samba 4.13.10 has been released.
Release Notes Samba 4.13.10

Samba 4.13.9

(Updated 11-May-2021)

  • Tuesday, May 11 2021 - Samba 4.13.9 has been released.
Release Notes Samba 4.13.9

Samba 4.13.8

(Updated 29-April-2021)

  • Thursday, April 29 2021 - Samba 4.13.8 has been released as a security release to address the following defect:
    • CVE-2021-20254 (Negative idmap cache entries can cause incorrect group entries in the Samba file server process token).
Release Notes Samba 4.13.8

Samba 4.13.7

(Updated 24-March-2021)

  • Wednesday, March 24 2021 - Samba 4.13.7 has been released as a security release
 Release Notes Samba 4.13.7

Samba 4.13.6

(Updated 24-March-2021)

  • Wednesday, March 24 2021 - Samba 4.13.6 has been released as a security release
 Release Notes Samba 4.13.6

Samba 4.13.5

(Updated 09-March-2021)

 Release Notes Samba 4.13.5

Samba 4.13.4

(Updated 26-January-2021)

 Release Notes Samba 4.13.4

Samba 4.13.3

(Updated 15-December-2020)

  • Tuesday, December 15 2020 - Samba 4.13.3 has been released.
 Release Notes Samba 4.13.3

Samba 4.13.2

(Updated 03-November-2020)

  • Tuesday, November 03 2020 - Samba 4.13.2 has been released.
 Release Notes Samba 4.13.2

Samba 4.13.1

(Updated 29-October-2020)

  • Thursday, October 29 2020 - Samba 4.13.1 has been released as a Security Release to address the following defects:
    • CVE-2020-14318 (Missing handle permissions check in SMB1/2/3 ChangeNotify).
    • CVE-2020-14323 (Unprivileged user can crash winbind).
    • CVE-2020-14383 (An authenticated user can crash the DCE/RPC DNS with easily crafted records).
 Release Notes Samba 4.13.1

Samba 4.13.0

(Updated 22-September-2020)

  • Tuesday, September 22 2020 - Samba 4.13.0 has been released.
 Release Notes Samba 4.13.0

Samba 4.13.0rc5

(Updated 15-September-2020)

  • Monday, September 15 2020 - Samba 4.13.0rc5 has been released.
 https://download.samba.org/pub/samba/rc/samba-4.13.0rc5.WHATSNEW.txt

Samba 4.13.0rc4

(Updated 07-September-2020)

  • Monday, September 07 2020 - Samba 4.13.0rc4 has been released.
 https://download.samba.org/pub/samba/rc/samba-4.13.0rc4.WHATSNEW.txt

Samba 4.13.0rc3

(Updated 28-August-2020)

  • Friday, August 28 2020 - Samba 4.13.0rc3 has been released.
 https://download.samba.org/pub/samba/rc/samba-4.13.0rc3.WHATSNEW.txt

Samba 4.13.0rc2

(Updated 14-August-2020)

  • Friday, August 14 2020 - Samba 4.13.0rc2 has been released.
 https://download.samba.org/pub/samba/rc/samba-4.13.0rc2.WHATSNEW.txt

Samba 4.13.0rc1

(Updated 09-July-2020)

  • Thursday, July 9 2020 - Samba 4.13.0rc1 has been released.
 https://download.samba.org/pub/samba/rc/samba-4.13.0rc1.WHATSNEW.txt