Release Planning for Samba 4.17: Difference between revisions

From SambaWiki
(Release Samba v4.17.2)
(Release Samba v4.17.3)
Line 4: Line 4:
* [https://bugzilla.samba.org/buglist.cgi?bug_severity=regression&query_format=advanced&target_milestone=4.17 All 4.17 regression bugs]
* [https://bugzilla.samba.org/buglist.cgi?bug_severity=regression&query_format=advanced&target_milestone=4.17 All 4.17 regression bugs]
* [https://bugzilla.samba.org/buglist.cgi?bug_severity=regression&bug_status=UNCONFIRMED&bug_status=NEW&bug_status=ASSIGNED&bug_status=REOPENED&bug_status=VERIFIED&query_format=advanced&target_milestone=4.17 Unresolved 4.17 regression bugs]
* [https://bugzilla.samba.org/buglist.cgi?bug_severity=regression&bug_status=UNCONFIRMED&bug_status=NEW&bug_status=ASSIGNED&bug_status=REOPENED&bug_status=VERIFIED&query_format=advanced&target_milestone=4.17 Unresolved 4.17 regression bugs]

== Samba 4.17.4 ==

<small>('''Updated 15-November-2022''')</small>

* Tuesday, December 13 2022 - Planned release date for '''Samba 4.17.4'''.


== Samba 4.17.3 ==
== Samba 4.17.3 ==


<small>('''Updated 25-October-2022''')</small>
<small>('''Updated 15-November-2022''')</small>


* Tuesday, November 15 2022 - [https://download.samba.org/pub/samba/stable/samba-4.17.3.tar.gz Samba 4.17.3] has been released as a '''Security Release''' to address the following defects:
* Tuesday, December 06 2022 - Planned release date for '''Samba 4.17.3'''.
** [https://www.samba.org/samba/security/CVE-2022-42898.html CVE-2022-42898] (Samba's Kerberos libraries and AD DC failed to guard against integer overflows when parsing a PAC on a 32-bit system, which allowed an attacker with a forged PAC to corrupt the heap)
[https://www.samba.org/samba/history/samba-4.17.3.html Release Notes Samba 4.17.3]


== Samba 4.17.2 ==
== Samba 4.17.2 ==

Revision as of 15:51, 15 November 2022

Samba 4.17 is in the current stable release series.

Release blocking bugs

Samba 4.17.4

(Updated 15-November-2022)

  • Tuesday, December 13 2022 - Planned release date for Samba 4.17.4.

Samba 4.17.3

(Updated 15-November-2022)

  • Tuesday, November 15 2022 - Samba 4.17.3 has been released as a Security Release to address the following defects:
    • CVE-2022-42898 (Samba's Kerberos libraries and AD DC failed to guard against integer overflows when parsing a PAC on a 32-bit system, which allowed an attacker with a forged PAC to corrupt the heap)
 Release Notes Samba 4.17.3

Samba 4.17.2

(Updated 25-October-2022)

  • Tuesday, October 25 2022 - Samba 4.17.2 has been released as a Security Release to address the following defects:
    • CVE-2022-3437 (There is a limited write heap buffer overflow in the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal (included in Samba))
    • CVE-2022-3592 (A malicious client can use a symlink to escape the exported directory)
 Release Notes Samba 4.17.2

Samba 4.17.1

(Updated 19-October-2022)

  • Wednesday, October 19 2022 - Samba 4.17.1 has been released.
 Release Notes Samba 4.17.1

Samba 4.17.0

(Updated 13-September-2022)

  • Tuesday, September 13 2022 - Samba 4.17.0 has been released.
 Release Notes Samba 4.17.0

Samba 4.17.0rc5

(Updated 06-September-2022)

  • Tuesday, September 6 2022 - Samba 4.17.0rc5 has been released.
 Release Notes Samba 4.17.0rc5

Samba 4.17.0rc4

(Updated 30-August-2022)

  • Tuesday, August 30 2022 - Samba 4.17.0rc4 has been released.
 Release Notes Samba 4.17.0rc4

Samba 4.17.0rc3

(Updated 23-August-2022)

  • Tuesday, August 23 2022 - Samba 4.17.0rc3 has been released.
 Release Notes Samba 4.17.0rc3

Samba 4.17.0rc2

(Updated 16-August-2022)

  • Tuesday, August 16 2022 - Samba 4.17.0rc2 has been released.
 Release Notes Samba 4.17.0rc2

Samba 4.17.0rc1

(Updated 8-August-2022)

  • Monday, August 8 2022 - Samba 4.17.0rc1 has been released.
 Release Notes Samba 4.17.0rc1