-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.1028
                      Critical: samba security update
                             11 November 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-3069  

Reference:         ESB-2010.0835

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2010-0860.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2010:0860-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0860.html
Issue date:        2010-11-10
CVE Names:         CVE-2010-3069 
=====================================================================

1. Summary:

Updated samba packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A missing array boundary checking flaw was found in the way Samba parsed
the binary representation of Windows security identifiers (SIDs). A
malicious client could send a specially-crafted SMB request to the Samba
server, resulting in arbitrary code execution with the privileges of the
Samba server (smbd). (CVE-2010-3069)

Users of Samba are advised to upgrade to these updated packages, which
correct this issue. After installing this update, the smb service will be
restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

630869 - CVE-2010-3069 Samba: Stack-based buffer overflow by processing specially-crafted SID records

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.4-68.el6_0.1.src.rpm

i386:
libsmbclient-3.5.4-68.el6_0.1.i686.rpm
samba-client-3.5.4-68.el6_0.1.i686.rpm
samba-common-3.5.4-68.el6_0.1.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.i686.rpm

x86_64:
libsmbclient-3.5.4-68.el6_0.1.i686.rpm
libsmbclient-3.5.4-68.el6_0.1.x86_64.rpm
samba-client-3.5.4-68.el6_0.1.x86_64.rpm
samba-common-3.5.4-68.el6_0.1.i686.rpm
samba-common-3.5.4-68.el6_0.1.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.1.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.1.x86_64.rpm
samba-winbind-3.5.4-68.el6_0.1.x86_64.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.4-68.el6_0.1.src.rpm

i386:
libsmbclient-devel-3.5.4-68.el6_0.1.i686.rpm
samba-3.5.4-68.el6_0.1.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.1.i686.rpm
samba-doc-3.5.4-68.el6_0.1.i686.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.1.i686.rpm
samba-swat-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.i686.rpm

x86_64:
libsmbclient-devel-3.5.4-68.el6_0.1.i686.rpm
libsmbclient-devel-3.5.4-68.el6_0.1.x86_64.rpm
samba-3.5.4-68.el6_0.1.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.1.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.1.x86_64.rpm
samba-doc-3.5.4-68.el6_0.1.x86_64.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.1.x86_64.rpm
samba-swat-3.5.4-68.el6_0.1.x86_64.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.4-68.el6_0.1.src.rpm

x86_64:
samba-client-3.5.4-68.el6_0.1.x86_64.rpm
samba-common-3.5.4-68.el6_0.1.i686.rpm
samba-common-3.5.4-68.el6_0.1.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.1.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.1.x86_64.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.4-68.el6_0.1.src.rpm

x86_64:
libsmbclient-3.5.4-68.el6_0.1.i686.rpm
libsmbclient-3.5.4-68.el6_0.1.x86_64.rpm
libsmbclient-devel-3.5.4-68.el6_0.1.i686.rpm
libsmbclient-devel-3.5.4-68.el6_0.1.x86_64.rpm
samba-3.5.4-68.el6_0.1.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.1.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.1.x86_64.rpm
samba-doc-3.5.4-68.el6_0.1.x86_64.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.1.x86_64.rpm
samba-swat-3.5.4-68.el6_0.1.x86_64.rpm
samba-winbind-3.5.4-68.el6_0.1.x86_64.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.4-68.el6_0.1.src.rpm

i386:
libsmbclient-3.5.4-68.el6_0.1.i686.rpm
samba-3.5.4-68.el6_0.1.i686.rpm
samba-client-3.5.4-68.el6_0.1.i686.rpm
samba-common-3.5.4-68.el6_0.1.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.i686.rpm

ppc64:
libsmbclient-3.5.4-68.el6_0.1.ppc.rpm
libsmbclient-3.5.4-68.el6_0.1.ppc64.rpm
samba-3.5.4-68.el6_0.1.ppc64.rpm
samba-client-3.5.4-68.el6_0.1.ppc64.rpm
samba-common-3.5.4-68.el6_0.1.ppc.rpm
samba-common-3.5.4-68.el6_0.1.ppc64.rpm
samba-debuginfo-3.5.4-68.el6_0.1.ppc.rpm
samba-debuginfo-3.5.4-68.el6_0.1.ppc64.rpm
samba-winbind-3.5.4-68.el6_0.1.ppc64.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.ppc.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.ppc64.rpm

s390x:
libsmbclient-3.5.4-68.el6_0.1.s390.rpm
libsmbclient-3.5.4-68.el6_0.1.s390x.rpm
samba-3.5.4-68.el6_0.1.s390x.rpm
samba-client-3.5.4-68.el6_0.1.s390x.rpm
samba-common-3.5.4-68.el6_0.1.s390.rpm
samba-common-3.5.4-68.el6_0.1.s390x.rpm
samba-debuginfo-3.5.4-68.el6_0.1.s390.rpm
samba-debuginfo-3.5.4-68.el6_0.1.s390x.rpm
samba-winbind-3.5.4-68.el6_0.1.s390x.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.s390.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.s390x.rpm

x86_64:
libsmbclient-3.5.4-68.el6_0.1.i686.rpm
libsmbclient-3.5.4-68.el6_0.1.x86_64.rpm
samba-3.5.4-68.el6_0.1.x86_64.rpm
samba-client-3.5.4-68.el6_0.1.x86_64.rpm
samba-common-3.5.4-68.el6_0.1.i686.rpm
samba-common-3.5.4-68.el6_0.1.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.1.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.1.x86_64.rpm
samba-winbind-3.5.4-68.el6_0.1.x86_64.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.4-68.el6_0.1.src.rpm

i386:
libsmbclient-devel-3.5.4-68.el6_0.1.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.1.i686.rpm
samba-doc-3.5.4-68.el6_0.1.i686.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.1.i686.rpm
samba-swat-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.i686.rpm

ppc64:
libsmbclient-devel-3.5.4-68.el6_0.1.ppc.rpm
libsmbclient-devel-3.5.4-68.el6_0.1.ppc64.rpm
samba-debuginfo-3.5.4-68.el6_0.1.ppc.rpm
samba-debuginfo-3.5.4-68.el6_0.1.ppc64.rpm
samba-doc-3.5.4-68.el6_0.1.ppc64.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.1.ppc64.rpm
samba-swat-3.5.4-68.el6_0.1.ppc64.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.ppc.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.ppc64.rpm

s390x:
libsmbclient-devel-3.5.4-68.el6_0.1.s390.rpm
libsmbclient-devel-3.5.4-68.el6_0.1.s390x.rpm
samba-debuginfo-3.5.4-68.el6_0.1.s390.rpm
samba-debuginfo-3.5.4-68.el6_0.1.s390x.rpm
samba-doc-3.5.4-68.el6_0.1.s390x.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.1.s390x.rpm
samba-swat-3.5.4-68.el6_0.1.s390x.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.s390.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.s390x.rpm

x86_64:
libsmbclient-devel-3.5.4-68.el6_0.1.i686.rpm
libsmbclient-devel-3.5.4-68.el6_0.1.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.1.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.1.x86_64.rpm
samba-doc-3.5.4-68.el6_0.1.x86_64.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.1.x86_64.rpm
samba-swat-3.5.4-68.el6_0.1.x86_64.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.4-68.el6_0.1.src.rpm

i386:
libsmbclient-3.5.4-68.el6_0.1.i686.rpm
samba-3.5.4-68.el6_0.1.i686.rpm
samba-client-3.5.4-68.el6_0.1.i686.rpm
samba-common-3.5.4-68.el6_0.1.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.i686.rpm

x86_64:
libsmbclient-3.5.4-68.el6_0.1.i686.rpm
libsmbclient-3.5.4-68.el6_0.1.x86_64.rpm
samba-3.5.4-68.el6_0.1.x86_64.rpm
samba-client-3.5.4-68.el6_0.1.x86_64.rpm
samba-common-3.5.4-68.el6_0.1.i686.rpm
samba-common-3.5.4-68.el6_0.1.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.1.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.1.x86_64.rpm
samba-winbind-3.5.4-68.el6_0.1.x86_64.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.4-68.el6_0.1.src.rpm

i386:
libsmbclient-devel-3.5.4-68.el6_0.1.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.1.i686.rpm
samba-doc-3.5.4-68.el6_0.1.i686.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.1.i686.rpm
samba-swat-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.i686.rpm

x86_64:
libsmbclient-devel-3.5.4-68.el6_0.1.i686.rpm
libsmbclient-devel-3.5.4-68.el6_0.1.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.1.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.1.x86_64.rpm
samba-doc-3.5.4-68.el6_0.1.x86_64.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.1.x86_64.rpm
samba-swat-3.5.4-68.el6_0.1.x86_64.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3069.html
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFM2vLrXlSAg2UNWIIRAjUuAJwKHCcHmdweh9b2M5csOLyMwKiEAgCfdpSv
9/oDz4K7v9epOTrJv6c+2RA=
=u0lc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFM213X/iFOrG6YcBERAoDJAJ9+Hox8UjNohtCaQYIOla77wVsVpwCghAiO
OAwo0sEzTnWuDR9c583kDxw=
=6tKc
-----END PGP SIGNATURE-----