Operating System:

[RedHat]

Published:

28 October 2009

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1451
                Moderate: samba security and bug fix update
                              28 October 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux AS/ES/WS 3
                   Red Hat Desktop 3
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
                   Unauthorised Access      -- Existing Account      
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2906 CVE-2009-2948 CVE-2009-2813
                   CVE-2009-1888  

Reference:         ESB-2009.1361

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2009-1528.html
   https://rhn.redhat.com/errata/RHSA-2009-1529.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security update
Advisory ID:       RHSA-2009:1529-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1529.html
Issue date:        2009-10-27
CVE Names:         CVE-2009-1888 CVE-2009-2813 CVE-2009-2906 
                   CVE-2009-2948 
=====================================================================

1. Summary:

Updated samba packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A denial of service flaw was found in the Samba smbd daemon. An
authenticated, remote user could send a specially-crafted response that
would cause an smbd child process to enter an infinite loop. An
authenticated, remote user could use this flaw to exhaust system resources
by opening multiple CIFS sessions. (CVE-2009-2906)

An uninitialized data access flaw was discovered in the smbd daemon when
using the non-default "dos filemode" configuration option in "smb.conf". An
authenticated, remote user with write access to a file could possibly use
this flaw to change an access control list for that file, even when such
access should have been denied. (CVE-2009-1888)

A flaw was discovered in the way Samba handled users without a home
directory set in the back-end password database (e.g. "/etc/passwd"). If a
share for the home directory of such a user was created (e.g. using the
automated "[homes]" share), any user able to access that share could see
the whole file system, possibly bypassing intended access restrictions.
(CVE-2009-2813)

The mount.cifs program printed CIFS passwords as part of its debug output
when running in verbose mode. When mount.cifs had the setuid bit set, a
local, unprivileged user could use this flaw to disclose passwords from a
file that would otherwise be inaccessible to that user. Note: mount.cifs
from the samba packages distributed by Red Hat does not have the setuid bit
set. This flaw only affected systems where the setuid bit was manually set
by an administrator. (CVE-2009-2948)

Users of Samba should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing this update,
the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

506996 - CVE-2009-1888 Samba improper file access
523752 - CVE-2009-2813 Samba: Share restriction bypass via home-less directory user account(s)
526074 - CVE-2009-2948 samba: information disclosure in suid mount.cifs
526645 - CVE-2009-2906 samba: infinite loop flaw in smbd on unexpected oplock break notification reply

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/samba-3.0.33-0.18.el4_8.src.rpm

i386:
samba-3.0.33-0.18.el4_8.i386.rpm
samba-client-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-swat-3.0.33-0.18.el4_8.i386.rpm

ia64:
samba-3.0.33-0.18.el4_8.ia64.rpm
samba-client-3.0.33-0.18.el4_8.ia64.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.ia64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.ia64.rpm
samba-swat-3.0.33-0.18.el4_8.ia64.rpm

ppc:
samba-3.0.33-0.18.el4_8.ppc.rpm
samba-client-3.0.33-0.18.el4_8.ppc.rpm
samba-common-3.0.33-0.18.el4_8.ppc.rpm
samba-common-3.0.33-0.18.el4_8.ppc64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.ppc.rpm
samba-debuginfo-3.0.33-0.18.el4_8.ppc64.rpm
samba-swat-3.0.33-0.18.el4_8.ppc.rpm

s390:
samba-3.0.33-0.18.el4_8.s390.rpm
samba-client-3.0.33-0.18.el4_8.s390.rpm
samba-common-3.0.33-0.18.el4_8.s390.rpm
samba-debuginfo-3.0.33-0.18.el4_8.s390.rpm
samba-swat-3.0.33-0.18.el4_8.s390.rpm

s390x:
samba-3.0.33-0.18.el4_8.s390x.rpm
samba-client-3.0.33-0.18.el4_8.s390x.rpm
samba-common-3.0.33-0.18.el4_8.s390.rpm
samba-common-3.0.33-0.18.el4_8.s390x.rpm
samba-debuginfo-3.0.33-0.18.el4_8.s390.rpm
samba-debuginfo-3.0.33-0.18.el4_8.s390x.rpm
samba-swat-3.0.33-0.18.el4_8.s390x.rpm

x86_64:
samba-3.0.33-0.18.el4_8.x86_64.rpm
samba-client-3.0.33-0.18.el4_8.x86_64.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.x86_64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.x86_64.rpm
samba-swat-3.0.33-0.18.el4_8.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/samba-3.0.33-0.18.el4_8.src.rpm

i386:
samba-3.0.33-0.18.el4_8.i386.rpm
samba-client-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-swat-3.0.33-0.18.el4_8.i386.rpm

x86_64:
samba-3.0.33-0.18.el4_8.x86_64.rpm
samba-client-3.0.33-0.18.el4_8.x86_64.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.x86_64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.x86_64.rpm
samba-swat-3.0.33-0.18.el4_8.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/samba-3.0.33-0.18.el4_8.src.rpm

i386:
samba-3.0.33-0.18.el4_8.i386.rpm
samba-client-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-swat-3.0.33-0.18.el4_8.i386.rpm

ia64:
samba-3.0.33-0.18.el4_8.ia64.rpm
samba-client-3.0.33-0.18.el4_8.ia64.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.ia64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.ia64.rpm
samba-swat-3.0.33-0.18.el4_8.ia64.rpm

x86_64:
samba-3.0.33-0.18.el4_8.x86_64.rpm
samba-client-3.0.33-0.18.el4_8.x86_64.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.x86_64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.x86_64.rpm
samba-swat-3.0.33-0.18.el4_8.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/samba-3.0.33-0.18.el4_8.src.rpm

i386:
samba-3.0.33-0.18.el4_8.i386.rpm
samba-client-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-swat-3.0.33-0.18.el4_8.i386.rpm

ia64:
samba-3.0.33-0.18.el4_8.ia64.rpm
samba-client-3.0.33-0.18.el4_8.ia64.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.ia64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.ia64.rpm
samba-swat-3.0.33-0.18.el4_8.ia64.rpm

x86_64:
samba-3.0.33-0.18.el4_8.x86_64.rpm
samba-client-3.0.33-0.18.el4_8.x86_64.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.x86_64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.x86_64.rpm
samba-swat-3.0.33-0.18.el4_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.15.el5_4.src.rpm

i386:
samba-3.0.33-3.15.el5_4.i386.rpm
samba-client-3.0.33-3.15.el5_4.i386.rpm
samba-common-3.0.33-3.15.el5_4.i386.rpm
samba-debuginfo-3.0.33-3.15.el5_4.i386.rpm
samba-swat-3.0.33-3.15.el5_4.i386.rpm

x86_64:
samba-3.0.33-3.15.el5_4.x86_64.rpm
samba-client-3.0.33-3.15.el5_4.x86_64.rpm
samba-common-3.0.33-3.15.el5_4.i386.rpm
samba-common-3.0.33-3.15.el5_4.x86_64.rpm
samba-debuginfo-3.0.33-3.15.el5_4.i386.rpm
samba-debuginfo-3.0.33-3.15.el5_4.x86_64.rpm
samba-swat-3.0.33-3.15.el5_4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.15.el5_4.src.rpm

i386:
samba-3.0.33-3.15.el5_4.i386.rpm
samba-client-3.0.33-3.15.el5_4.i386.rpm
samba-common-3.0.33-3.15.el5_4.i386.rpm
samba-debuginfo-3.0.33-3.15.el5_4.i386.rpm
samba-swat-3.0.33-3.15.el5_4.i386.rpm

ia64:
samba-3.0.33-3.15.el5_4.ia64.rpm
samba-client-3.0.33-3.15.el5_4.ia64.rpm
samba-common-3.0.33-3.15.el5_4.ia64.rpm
samba-debuginfo-3.0.33-3.15.el5_4.ia64.rpm
samba-swat-3.0.33-3.15.el5_4.ia64.rpm

ppc:
samba-3.0.33-3.15.el5_4.ppc.rpm
samba-client-3.0.33-3.15.el5_4.ppc.rpm
samba-common-3.0.33-3.15.el5_4.ppc.rpm
samba-common-3.0.33-3.15.el5_4.ppc64.rpm
samba-debuginfo-3.0.33-3.15.el5_4.ppc.rpm
samba-debuginfo-3.0.33-3.15.el5_4.ppc64.rpm
samba-swat-3.0.33-3.15.el5_4.ppc.rpm

s390x:
samba-3.0.33-3.15.el5_4.s390x.rpm
samba-client-3.0.33-3.15.el5_4.s390x.rpm
samba-common-3.0.33-3.15.el5_4.s390.rpm
samba-common-3.0.33-3.15.el5_4.s390x.rpm
samba-debuginfo-3.0.33-3.15.el5_4.s390.rpm
samba-debuginfo-3.0.33-3.15.el5_4.s390x.rpm
samba-swat-3.0.33-3.15.el5_4.s390x.rpm

x86_64:
samba-3.0.33-3.15.el5_4.x86_64.rpm
samba-client-3.0.33-3.15.el5_4.x86_64.rpm
samba-common-3.0.33-3.15.el5_4.i386.rpm
samba-common-3.0.33-3.15.el5_4.x86_64.rpm
samba-debuginfo-3.0.33-3.15.el5_4.i386.rpm
samba-debuginfo-3.0.33-3.15.el5_4.x86_64.rpm
samba-swat-3.0.33-3.15.el5_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1888
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2948
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK5yqNXlSAg2UNWIIRArKeAKCP4b0pp5jq/TbWutsTJXVX5u3AjQCghbk3
L6tEQONMJJdLfNRqsK5buT8=
=BPXa
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security and bug fix update
Advisory ID:       RHSA-2009:1528-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1528.html
Issue date:        2009-10-27
CVE Names:         CVE-2009-2906 
=====================================================================

1. Summary:

Updated samba packages that fix a security issue and a bug are now
available for Red Hat Enterprise Linux 3.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A denial of service flaw was found in the Samba smbd daemon. An
authenticated, remote user could send a specially-crafted response that
would cause an smbd child process to enter an infinite loop. An
authenticated, remote user could use this flaw to exhaust system resources
by opening multiple CIFS sessions. (CVE-2009-2906)

This update also fixes the following bug:

* the RHSA-2007:0354 update added code to escape input passed to scripts
that are run by Samba. This code was missing "c" from the list of valid
characters, causing it to be escaped. With this update, the previous patch
has been updated to include "c" in the list of valid characters.
(BZ#242754)

Users of Samba should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing this update,
the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

242754 - Missing character bug in latest security patches
526645 - CVE-2009-2906 samba: infinite loop flaw in smbd on unexpected oplock break notification reply

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/samba-3.0.9-1.3E.16.src.rpm

i386:
samba-3.0.9-1.3E.16.i386.rpm
samba-client-3.0.9-1.3E.16.i386.rpm
samba-common-3.0.9-1.3E.16.i386.rpm
samba-debuginfo-3.0.9-1.3E.16.i386.rpm
samba-swat-3.0.9-1.3E.16.i386.rpm

ia64:
samba-3.0.9-1.3E.16.i386.rpm
samba-3.0.9-1.3E.16.ia64.rpm
samba-client-3.0.9-1.3E.16.ia64.rpm
samba-common-3.0.9-1.3E.16.i386.rpm
samba-common-3.0.9-1.3E.16.ia64.rpm
samba-debuginfo-3.0.9-1.3E.16.i386.rpm
samba-debuginfo-3.0.9-1.3E.16.ia64.rpm
samba-swat-3.0.9-1.3E.16.ia64.rpm

ppc:
samba-3.0.9-1.3E.16.ppc.rpm
samba-3.0.9-1.3E.16.ppc64.rpm
samba-client-3.0.9-1.3E.16.ppc.rpm
samba-common-3.0.9-1.3E.16.ppc.rpm
samba-common-3.0.9-1.3E.16.ppc64.rpm
samba-debuginfo-3.0.9-1.3E.16.ppc.rpm
samba-debuginfo-3.0.9-1.3E.16.ppc64.rpm
samba-swat-3.0.9-1.3E.16.ppc.rpm

s390:
samba-3.0.9-1.3E.16.s390.rpm
samba-client-3.0.9-1.3E.16.s390.rpm
samba-common-3.0.9-1.3E.16.s390.rpm
samba-debuginfo-3.0.9-1.3E.16.s390.rpm
samba-swat-3.0.9-1.3E.16.s390.rpm

s390x:
samba-3.0.9-1.3E.16.s390.rpm
samba-3.0.9-1.3E.16.s390x.rpm
samba-client-3.0.9-1.3E.16.s390x.rpm
samba-common-3.0.9-1.3E.16.s390.rpm
samba-common-3.0.9-1.3E.16.s390x.rpm
samba-debuginfo-3.0.9-1.3E.16.s390.rpm
samba-debuginfo-3.0.9-1.3E.16.s390x.rpm
samba-swat-3.0.9-1.3E.16.s390x.rpm

x86_64:
samba-3.0.9-1.3E.16.i386.rpm
samba-3.0.9-1.3E.16.x86_64.rpm
samba-client-3.0.9-1.3E.16.x86_64.rpm
samba-common-3.0.9-1.3E.16.i386.rpm
samba-common-3.0.9-1.3E.16.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.16.i386.rpm
samba-debuginfo-3.0.9-1.3E.16.x86_64.rpm
samba-swat-3.0.9-1.3E.16.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/samba-3.0.9-1.3E.16.src.rpm

i386:
samba-3.0.9-1.3E.16.i386.rpm
samba-client-3.0.9-1.3E.16.i386.rpm
samba-common-3.0.9-1.3E.16.i386.rpm
samba-debuginfo-3.0.9-1.3E.16.i386.rpm
samba-swat-3.0.9-1.3E.16.i386.rpm

x86_64:
samba-3.0.9-1.3E.16.i386.rpm
samba-3.0.9-1.3E.16.x86_64.rpm
samba-client-3.0.9-1.3E.16.x86_64.rpm
samba-common-3.0.9-1.3E.16.i386.rpm
samba-common-3.0.9-1.3E.16.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.16.i386.rpm
samba-debuginfo-3.0.9-1.3E.16.x86_64.rpm
samba-swat-3.0.9-1.3E.16.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/samba-3.0.9-1.3E.16.src.rpm

i386:
samba-3.0.9-1.3E.16.i386.rpm
samba-client-3.0.9-1.3E.16.i386.rpm
samba-common-3.0.9-1.3E.16.i386.rpm
samba-debuginfo-3.0.9-1.3E.16.i386.rpm
samba-swat-3.0.9-1.3E.16.i386.rpm

ia64:
samba-3.0.9-1.3E.16.i386.rpm
samba-3.0.9-1.3E.16.ia64.rpm
samba-client-3.0.9-1.3E.16.ia64.rpm
samba-common-3.0.9-1.3E.16.i386.rpm
samba-common-3.0.9-1.3E.16.ia64.rpm
samba-debuginfo-3.0.9-1.3E.16.i386.rpm
samba-debuginfo-3.0.9-1.3E.16.ia64.rpm
samba-swat-3.0.9-1.3E.16.ia64.rpm

x86_64:
samba-3.0.9-1.3E.16.i386.rpm
samba-3.0.9-1.3E.16.x86_64.rpm
samba-client-3.0.9-1.3E.16.x86_64.rpm
samba-common-3.0.9-1.3E.16.i386.rpm
samba-common-3.0.9-1.3E.16.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.16.i386.rpm
samba-debuginfo-3.0.9-1.3E.16.x86_64.rpm
samba-swat-3.0.9-1.3E.16.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/samba-3.0.9-1.3E.16.src.rpm

i386:
samba-3.0.9-1.3E.16.i386.rpm
samba-client-3.0.9-1.3E.16.i386.rpm
samba-common-3.0.9-1.3E.16.i386.rpm
samba-debuginfo-3.0.9-1.3E.16.i386.rpm
samba-swat-3.0.9-1.3E.16.i386.rpm

ia64:
samba-3.0.9-1.3E.16.i386.rpm
samba-3.0.9-1.3E.16.ia64.rpm
samba-client-3.0.9-1.3E.16.ia64.rpm
samba-common-3.0.9-1.3E.16.i386.rpm
samba-common-3.0.9-1.3E.16.ia64.rpm
samba-debuginfo-3.0.9-1.3E.16.i386.rpm
samba-debuginfo-3.0.9-1.3E.16.ia64.rpm
samba-swat-3.0.9-1.3E.16.ia64.rpm

x86_64:
samba-3.0.9-1.3E.16.i386.rpm
samba-3.0.9-1.3E.16.x86_64.rpm
samba-client-3.0.9-1.3E.16.x86_64.rpm
samba-common-3.0.9-1.3E.16.i386.rpm
samba-common-3.0.9-1.3E.16.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.16.i386.rpm
samba-debuginfo-3.0.9-1.3E.16.x86_64.rpm
samba-swat-3.0.9-1.3E.16.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK5yo+XlSAg2UNWIIRAi1HAJ438qrapO/8ZnyFgcAlGRXOXPCARACcDuV0
NNdm+VfHAeKVS1ykNY4h1sU=
=iNyu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFK53Z4NVH5XJJInbgRAlhdAJoDRmCfJO4slMN5X8kP23DFc7X82QCfT6Ny
Zd/CPLHYkXL5Z1/oP52PR/M=
=fpjp
-----END PGP SIGNATURE-----