-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0231
                     Important: samba security update
                               2 March 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
                   samba3x
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-0719  

Reference:         ESB-2011.0226

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-0305.html
   https://rhn.redhat.com/errata/RHSA-2011-0306.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba security update
Advisory ID:       RHSA-2011:0305-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0305.html
Issue date:        2011-03-01
CVE Names:         CVE-2011-0719 
=====================================================================

1. Summary:

Updated samba packages that fix one security issue are now available for
Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A flaw was found in the way Samba handled file descriptors. If an attacker
were able to open a large number of file descriptors on the Samba server,
they could flip certain stack bits to "1" values, resulting in the Samba
server (smbd) crashing. (CVE-2011-0719)

Red Hat would like to thank the Samba team for reporting this issue.

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

678328 - CVE-2011-0719 Samba unsafe fd_set usage

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/samba-3.0.33-0.30.el4.src.rpm

i386:
samba-3.0.33-0.30.el4.i386.rpm
samba-client-3.0.33-0.30.el4.i386.rpm
samba-common-3.0.33-0.30.el4.i386.rpm
samba-debuginfo-3.0.33-0.30.el4.i386.rpm
samba-swat-3.0.33-0.30.el4.i386.rpm

ia64:
samba-3.0.33-0.30.el4.ia64.rpm
samba-client-3.0.33-0.30.el4.ia64.rpm
samba-common-3.0.33-0.30.el4.i386.rpm
samba-common-3.0.33-0.30.el4.ia64.rpm
samba-debuginfo-3.0.33-0.30.el4.i386.rpm
samba-debuginfo-3.0.33-0.30.el4.ia64.rpm
samba-swat-3.0.33-0.30.el4.ia64.rpm

ppc:
samba-3.0.33-0.30.el4.ppc.rpm
samba-client-3.0.33-0.30.el4.ppc.rpm
samba-common-3.0.33-0.30.el4.ppc.rpm
samba-common-3.0.33-0.30.el4.ppc64.rpm
samba-debuginfo-3.0.33-0.30.el4.ppc.rpm
samba-debuginfo-3.0.33-0.30.el4.ppc64.rpm
samba-swat-3.0.33-0.30.el4.ppc.rpm

s390:
samba-3.0.33-0.30.el4.s390.rpm
samba-client-3.0.33-0.30.el4.s390.rpm
samba-common-3.0.33-0.30.el4.s390.rpm
samba-debuginfo-3.0.33-0.30.el4.s390.rpm
samba-swat-3.0.33-0.30.el4.s390.rpm

s390x:
samba-3.0.33-0.30.el4.s390x.rpm
samba-client-3.0.33-0.30.el4.s390x.rpm
samba-common-3.0.33-0.30.el4.s390.rpm
samba-common-3.0.33-0.30.el4.s390x.rpm
samba-debuginfo-3.0.33-0.30.el4.s390.rpm
samba-debuginfo-3.0.33-0.30.el4.s390x.rpm
samba-swat-3.0.33-0.30.el4.s390x.rpm

x86_64:
samba-3.0.33-0.30.el4.x86_64.rpm
samba-client-3.0.33-0.30.el4.x86_64.rpm
samba-common-3.0.33-0.30.el4.i386.rpm
samba-common-3.0.33-0.30.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.30.el4.i386.rpm
samba-debuginfo-3.0.33-0.30.el4.x86_64.rpm
samba-swat-3.0.33-0.30.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/samba-3.0.33-0.30.el4.src.rpm

i386:
samba-3.0.33-0.30.el4.i386.rpm
samba-client-3.0.33-0.30.el4.i386.rpm
samba-common-3.0.33-0.30.el4.i386.rpm
samba-debuginfo-3.0.33-0.30.el4.i386.rpm
samba-swat-3.0.33-0.30.el4.i386.rpm

x86_64:
samba-3.0.33-0.30.el4.x86_64.rpm
samba-client-3.0.33-0.30.el4.x86_64.rpm
samba-common-3.0.33-0.30.el4.i386.rpm
samba-common-3.0.33-0.30.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.30.el4.i386.rpm
samba-debuginfo-3.0.33-0.30.el4.x86_64.rpm
samba-swat-3.0.33-0.30.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/samba-3.0.33-0.30.el4.src.rpm

i386:
samba-3.0.33-0.30.el4.i386.rpm
samba-client-3.0.33-0.30.el4.i386.rpm
samba-common-3.0.33-0.30.el4.i386.rpm
samba-debuginfo-3.0.33-0.30.el4.i386.rpm
samba-swat-3.0.33-0.30.el4.i386.rpm

ia64:
samba-3.0.33-0.30.el4.ia64.rpm
samba-client-3.0.33-0.30.el4.ia64.rpm
samba-common-3.0.33-0.30.el4.i386.rpm
samba-common-3.0.33-0.30.el4.ia64.rpm
samba-debuginfo-3.0.33-0.30.el4.i386.rpm
samba-debuginfo-3.0.33-0.30.el4.ia64.rpm
samba-swat-3.0.33-0.30.el4.ia64.rpm

x86_64:
samba-3.0.33-0.30.el4.x86_64.rpm
samba-client-3.0.33-0.30.el4.x86_64.rpm
samba-common-3.0.33-0.30.el4.i386.rpm
samba-common-3.0.33-0.30.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.30.el4.i386.rpm
samba-debuginfo-3.0.33-0.30.el4.x86_64.rpm
samba-swat-3.0.33-0.30.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/samba-3.0.33-0.30.el4.src.rpm

i386:
samba-3.0.33-0.30.el4.i386.rpm
samba-client-3.0.33-0.30.el4.i386.rpm
samba-common-3.0.33-0.30.el4.i386.rpm
samba-debuginfo-3.0.33-0.30.el4.i386.rpm
samba-swat-3.0.33-0.30.el4.i386.rpm

ia64:
samba-3.0.33-0.30.el4.ia64.rpm
samba-client-3.0.33-0.30.el4.ia64.rpm
samba-common-3.0.33-0.30.el4.i386.rpm
samba-common-3.0.33-0.30.el4.ia64.rpm
samba-debuginfo-3.0.33-0.30.el4.i386.rpm
samba-debuginfo-3.0.33-0.30.el4.ia64.rpm
samba-swat-3.0.33-0.30.el4.ia64.rpm

x86_64:
samba-3.0.33-0.30.el4.x86_64.rpm
samba-client-3.0.33-0.30.el4.x86_64.rpm
samba-common-3.0.33-0.30.el4.i386.rpm
samba-common-3.0.33-0.30.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.30.el4.i386.rpm
samba-debuginfo-3.0.33-0.30.el4.x86_64.rpm
samba-swat-3.0.33-0.30.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.29.el5_6.2.src.rpm

i386:
libsmbclient-3.0.33-3.29.el5_6.2.i386.rpm
samba-3.0.33-3.29.el5_6.2.i386.rpm
samba-client-3.0.33-3.29.el5_6.2.i386.rpm
samba-common-3.0.33-3.29.el5_6.2.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_6.2.i386.rpm
samba-swat-3.0.33-3.29.el5_6.2.i386.rpm

x86_64:
libsmbclient-3.0.33-3.29.el5_6.2.i386.rpm
libsmbclient-3.0.33-3.29.el5_6.2.x86_64.rpm
samba-3.0.33-3.29.el5_6.2.x86_64.rpm
samba-client-3.0.33-3.29.el5_6.2.x86_64.rpm
samba-common-3.0.33-3.29.el5_6.2.i386.rpm
samba-common-3.0.33-3.29.el5_6.2.x86_64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.2.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_6.2.x86_64.rpm
samba-swat-3.0.33-3.29.el5_6.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.29.el5_6.2.src.rpm

i386:
libsmbclient-devel-3.0.33-3.29.el5_6.2.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_6.2.i386.rpm

x86_64:
libsmbclient-devel-3.0.33-3.29.el5_6.2.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.2.x86_64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.2.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_6.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.29.el5_6.2.src.rpm

i386:
libsmbclient-3.0.33-3.29.el5_6.2.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.2.i386.rpm
samba-3.0.33-3.29.el5_6.2.i386.rpm
samba-client-3.0.33-3.29.el5_6.2.i386.rpm
samba-common-3.0.33-3.29.el5_6.2.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_6.2.i386.rpm
samba-swat-3.0.33-3.29.el5_6.2.i386.rpm

ia64:
libsmbclient-3.0.33-3.29.el5_6.2.ia64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.2.ia64.rpm
samba-3.0.33-3.29.el5_6.2.ia64.rpm
samba-client-3.0.33-3.29.el5_6.2.ia64.rpm
samba-common-3.0.33-3.29.el5_6.2.ia64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.2.ia64.rpm
samba-swat-3.0.33-3.29.el5_6.2.ia64.rpm

ppc:
libsmbclient-3.0.33-3.29.el5_6.2.ppc.rpm
libsmbclient-3.0.33-3.29.el5_6.2.ppc64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.2.ppc.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.2.ppc64.rpm
samba-3.0.33-3.29.el5_6.2.ppc.rpm
samba-client-3.0.33-3.29.el5_6.2.ppc.rpm
samba-common-3.0.33-3.29.el5_6.2.ppc.rpm
samba-common-3.0.33-3.29.el5_6.2.ppc64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.2.ppc.rpm
samba-debuginfo-3.0.33-3.29.el5_6.2.ppc64.rpm
samba-swat-3.0.33-3.29.el5_6.2.ppc.rpm

s390x:
libsmbclient-3.0.33-3.29.el5_6.2.s390.rpm
libsmbclient-3.0.33-3.29.el5_6.2.s390x.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.2.s390.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.2.s390x.rpm
samba-3.0.33-3.29.el5_6.2.s390x.rpm
samba-client-3.0.33-3.29.el5_6.2.s390x.rpm
samba-common-3.0.33-3.29.el5_6.2.s390.rpm
samba-common-3.0.33-3.29.el5_6.2.s390x.rpm
samba-debuginfo-3.0.33-3.29.el5_6.2.s390.rpm
samba-debuginfo-3.0.33-3.29.el5_6.2.s390x.rpm
samba-swat-3.0.33-3.29.el5_6.2.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.29.el5_6.2.i386.rpm
libsmbclient-3.0.33-3.29.el5_6.2.x86_64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.2.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.2.x86_64.rpm
samba-3.0.33-3.29.el5_6.2.x86_64.rpm
samba-client-3.0.33-3.29.el5_6.2.x86_64.rpm
samba-common-3.0.33-3.29.el5_6.2.i386.rpm
samba-common-3.0.33-3.29.el5_6.2.x86_64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.2.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_6.2.x86_64.rpm
samba-swat-3.0.33-3.29.el5_6.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.4-68.el6_0.2.src.rpm

i386:
libsmbclient-3.5.4-68.el6_0.2.i686.rpm
samba-client-3.5.4-68.el6_0.2.i686.rpm
samba-common-3.5.4-68.el6_0.2.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.i686.rpm

x86_64:
libsmbclient-3.5.4-68.el6_0.2.i686.rpm
libsmbclient-3.5.4-68.el6_0.2.x86_64.rpm
samba-client-3.5.4-68.el6_0.2.x86_64.rpm
samba-common-3.5.4-68.el6_0.2.i686.rpm
samba-common-3.5.4-68.el6_0.2.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.2.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.2.x86_64.rpm
samba-winbind-3.5.4-68.el6_0.2.x86_64.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.4-68.el6_0.2.src.rpm

i386:
libsmbclient-devel-3.5.4-68.el6_0.2.i686.rpm
samba-3.5.4-68.el6_0.2.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.2.i686.rpm
samba-doc-3.5.4-68.el6_0.2.i686.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.2.i686.rpm
samba-swat-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.i686.rpm

x86_64:
libsmbclient-devel-3.5.4-68.el6_0.2.i686.rpm
libsmbclient-devel-3.5.4-68.el6_0.2.x86_64.rpm
samba-3.5.4-68.el6_0.2.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.2.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.2.x86_64.rpm
samba-doc-3.5.4-68.el6_0.2.x86_64.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.2.x86_64.rpm
samba-swat-3.5.4-68.el6_0.2.x86_64.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.4-68.el6_0.2.src.rpm

x86_64:
samba-client-3.5.4-68.el6_0.2.x86_64.rpm
samba-common-3.5.4-68.el6_0.2.i686.rpm
samba-common-3.5.4-68.el6_0.2.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.2.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.2.x86_64.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.4-68.el6_0.2.src.rpm

x86_64:
libsmbclient-3.5.4-68.el6_0.2.i686.rpm
libsmbclient-3.5.4-68.el6_0.2.x86_64.rpm
libsmbclient-devel-3.5.4-68.el6_0.2.i686.rpm
libsmbclient-devel-3.5.4-68.el6_0.2.x86_64.rpm
samba-3.5.4-68.el6_0.2.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.2.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.2.x86_64.rpm
samba-doc-3.5.4-68.el6_0.2.x86_64.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.2.x86_64.rpm
samba-swat-3.5.4-68.el6_0.2.x86_64.rpm
samba-winbind-3.5.4-68.el6_0.2.x86_64.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.4-68.el6_0.2.src.rpm

i386:
libsmbclient-3.5.4-68.el6_0.2.i686.rpm
samba-3.5.4-68.el6_0.2.i686.rpm
samba-client-3.5.4-68.el6_0.2.i686.rpm
samba-common-3.5.4-68.el6_0.2.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.i686.rpm

ppc64:
libsmbclient-3.5.4-68.el6_0.2.ppc.rpm
libsmbclient-3.5.4-68.el6_0.2.ppc64.rpm
samba-3.5.4-68.el6_0.2.ppc64.rpm
samba-client-3.5.4-68.el6_0.2.ppc64.rpm
samba-common-3.5.4-68.el6_0.2.ppc.rpm
samba-common-3.5.4-68.el6_0.2.ppc64.rpm
samba-debuginfo-3.5.4-68.el6_0.2.ppc.rpm
samba-debuginfo-3.5.4-68.el6_0.2.ppc64.rpm
samba-winbind-3.5.4-68.el6_0.2.ppc64.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.ppc.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.ppc64.rpm

s390x:
libsmbclient-3.5.4-68.el6_0.2.s390.rpm
libsmbclient-3.5.4-68.el6_0.2.s390x.rpm
samba-3.5.4-68.el6_0.2.s390x.rpm
samba-client-3.5.4-68.el6_0.2.s390x.rpm
samba-common-3.5.4-68.el6_0.2.s390.rpm
samba-common-3.5.4-68.el6_0.2.s390x.rpm
samba-debuginfo-3.5.4-68.el6_0.2.s390.rpm
samba-debuginfo-3.5.4-68.el6_0.2.s390x.rpm
samba-winbind-3.5.4-68.el6_0.2.s390x.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.s390.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.s390x.rpm

x86_64:
libsmbclient-3.5.4-68.el6_0.2.i686.rpm
libsmbclient-3.5.4-68.el6_0.2.x86_64.rpm
samba-3.5.4-68.el6_0.2.x86_64.rpm
samba-client-3.5.4-68.el6_0.2.x86_64.rpm
samba-common-3.5.4-68.el6_0.2.i686.rpm
samba-common-3.5.4-68.el6_0.2.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.2.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.2.x86_64.rpm
samba-winbind-3.5.4-68.el6_0.2.x86_64.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.4-68.el6_0.2.src.rpm

i386:
libsmbclient-devel-3.5.4-68.el6_0.2.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.2.i686.rpm
samba-doc-3.5.4-68.el6_0.2.i686.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.2.i686.rpm
samba-swat-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.i686.rpm

ppc64:
libsmbclient-devel-3.5.4-68.el6_0.2.ppc.rpm
libsmbclient-devel-3.5.4-68.el6_0.2.ppc64.rpm
samba-debuginfo-3.5.4-68.el6_0.2.ppc.rpm
samba-debuginfo-3.5.4-68.el6_0.2.ppc64.rpm
samba-doc-3.5.4-68.el6_0.2.ppc64.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.2.ppc64.rpm
samba-swat-3.5.4-68.el6_0.2.ppc64.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.ppc.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.ppc64.rpm

s390x:
libsmbclient-devel-3.5.4-68.el6_0.2.s390.rpm
libsmbclient-devel-3.5.4-68.el6_0.2.s390x.rpm
samba-debuginfo-3.5.4-68.el6_0.2.s390.rpm
samba-debuginfo-3.5.4-68.el6_0.2.s390x.rpm
samba-doc-3.5.4-68.el6_0.2.s390x.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.2.s390x.rpm
samba-swat-3.5.4-68.el6_0.2.s390x.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.s390.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.s390x.rpm

x86_64:
libsmbclient-devel-3.5.4-68.el6_0.2.i686.rpm
libsmbclient-devel-3.5.4-68.el6_0.2.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.2.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.2.x86_64.rpm
samba-doc-3.5.4-68.el6_0.2.x86_64.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.2.x86_64.rpm
samba-swat-3.5.4-68.el6_0.2.x86_64.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.4-68.el6_0.2.src.rpm

i386:
libsmbclient-3.5.4-68.el6_0.2.i686.rpm
samba-3.5.4-68.el6_0.2.i686.rpm
samba-client-3.5.4-68.el6_0.2.i686.rpm
samba-common-3.5.4-68.el6_0.2.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.i686.rpm

x86_64:
libsmbclient-3.5.4-68.el6_0.2.i686.rpm
libsmbclient-3.5.4-68.el6_0.2.x86_64.rpm
samba-3.5.4-68.el6_0.2.x86_64.rpm
samba-client-3.5.4-68.el6_0.2.x86_64.rpm
samba-common-3.5.4-68.el6_0.2.i686.rpm
samba-common-3.5.4-68.el6_0.2.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.2.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.2.x86_64.rpm
samba-winbind-3.5.4-68.el6_0.2.x86_64.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.4-68.el6_0.2.src.rpm

i386:
libsmbclient-devel-3.5.4-68.el6_0.2.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.2.i686.rpm
samba-doc-3.5.4-68.el6_0.2.i686.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.2.i686.rpm
samba-swat-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.i686.rpm

x86_64:
libsmbclient-devel-3.5.4-68.el6_0.2.i686.rpm
libsmbclient-devel-3.5.4-68.el6_0.2.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.2.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.2.x86_64.rpm
samba-doc-3.5.4-68.el6_0.2.x86_64.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.2.x86_64.rpm
samba-swat-3.5.4-68.el6_0.2.x86_64.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0719.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNbXdUXlSAg2UNWIIRAuo/AJ0Tcz5VlDibO63nGnZCwhV3+ACOiwCdGmUE
EF2lqOw3jXtO7QkP6COFacQ=
=gMF9
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba3x security update
Advisory ID:       RHSA-2011:0306-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0306.html
Issue date:        2011-03-01
CVE Names:         CVE-2011-0719 
=====================================================================

1. Summary:

Updated samba3x packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A flaw was found in the way Samba handled file descriptors. If an attacker
were able to open a large number of file descriptors on the Samba server,
they could flip certain stack bits to "1" values, resulting in the Samba
server (smbd) crashing. (CVE-2011-0719)

Red Hat would like to thank the Samba team for reporting this issue.

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

678328 - CVE-2011-0719 Samba unsafe fd_set usage

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.5.4-0.70.el5_6.1.src.rpm

i386:
samba3x-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-client-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-common-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-doc-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-swat-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.i386.rpm

x86_64:
samba3x-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-client-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-common-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-doc-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-swat-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.5.4-0.70.el5_6.1.src.rpm

i386:
samba3x-debuginfo-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.i386.rpm

x86_64:
samba3x-debuginfo-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba3x-3.5.4-0.70.el5_6.1.src.rpm

i386:
samba3x-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-client-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-common-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-doc-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-swat-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.i386.rpm

ia64:
samba3x-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-client-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-common-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-doc-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-swat-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.ia64.rpm

ppc:
samba3x-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-client-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-common-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.ppc64.rpm
samba3x-doc-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-swat-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.ppc64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.ppc64.rpm

s390x:
samba3x-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-client-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-common-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.s390.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-doc-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-swat-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.s390.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.s390.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.s390x.rpm

x86_64:
samba3x-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-client-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-common-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-doc-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-swat-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0719.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNbXdzXlSAg2UNWIIRAjFqAJ4sKPuHnPK5ybMWmiqyEfnLd3olfQCeMWYg
CtcUGG3U9J8kiJh+Zvl0eos=
=dsew
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNbavD/iFOrG6YcBERAulRAKDbZdTNe4+rxlBlaRGUKDPheTFOcQCffDvm
rpN8dVTvt53qDotwUJmhVlw=
=04e3
-----END PGP SIGNATURE-----