-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0879
                      Moderate: samba security update
                              30 August 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
                   samba3x
                   cifs-utils
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Increased Privileges       -- Existing Account            
                   Modify Arbitrary Files     -- Existing Account            
                   Cross-site Request Forgery -- Remote with User Interaction
                   Cross-site Scripting       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2724 CVE-2011-2694 CVE-2011-2522
                   CVE-2011-1678 CVE-2010-0787 CVE-2010-0547

Reference:         ESB-2011.0808
                   ESB-2011.0791
                   ESB-2010.0590
                   ESB-2010.0205

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-1219.html
   https://rhn.redhat.com/errata/RHSA-2011-1220.html
   https://rhn.redhat.com/errata/RHSA-2011-1221.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security update
Advisory ID:       RHSA-2011:1219-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1219.html
Issue date:        2011-08-29
CVE Names:         CVE-2010-0547 CVE-2010-0787 CVE-2011-1678 
                   CVE-2011-2522 CVE-2011-2694 
=====================================================================

1. Summary:

Updated samba packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A cross-site scripting (XSS) flaw was found in the password change page of
the Samba Web Administration Tool (SWAT). If a remote attacker could trick
a user, who was logged into the SWAT interface, into visiting a
specially-crafted URL, it would lead to arbitrary web script execution in
the context of the user's SWAT session. (CVE-2011-2694)

It was found that SWAT web pages did not protect against Cross-Site
Request Forgery (CSRF) attacks. If a remote attacker could trick a user,
who was logged into the SWAT interface, into visiting a specially-crafted
URL, the attacker could perform Samba configuration changes with the
privileges of the logged in user. (CVE-2011-2522)

A race condition flaw was found in the way the mount.cifs tool mounted CIFS
(Common Internet File System) shares. If mount.cifs had the setuid bit set,
a local attacker could conduct a symbolic link attack to trick mount.cifs
into mounting a share over an arbitrary directory they were otherwise not
allowed to mount to, possibly allowing them to escalate their privileges.
(CVE-2010-0787)

It was found that the mount.cifs tool did not properly handle share or
directory names containing a newline character. If mount.cifs had the
setuid bit set, a local attacker could corrupt the mtab (mounted file
systems table) file via a specially-crafted CIFS share mount request.
(CVE-2010-0547)

It was found that the mount.cifs tool did not handle certain errors
correctly when updating the mtab file. If mount.cifs had the setuid bit
set, a local attacker could corrupt the mtab file by setting a small file
size limit before running mount.cifs. (CVE-2011-1678)

Note: mount.cifs from the samba packages distributed by Red Hat does not
have the setuid bit set. We recommend that administrators do not manually
set the setuid bit for mount.cifs.

Red Hat would like to thank the Samba project for reporting CVE-2011-2694
and CVE-2011-2522; the Debian Security Team for reporting CVE-2010-0787;
and Dan Rosenberg for reporting CVE-2011-1678. Upstream acknowledges
Nobuhiro Tsuji of NTT DATA Security Corporation as the original reporter of
CVE-2011-2694; Yoshihiro Ishikawa of LAC Co., Ltd. as the original reporter
of CVE-2011-2522; and the Debian Security Team acknowledges Ronald Volgers
as the original reporter of CVE-2010-0787.

Users of Samba are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

562156 - CVE-2010-0547 samba: mount.cifs improper device name and mountpoint strings sanitization
577277 - CVE-2010-0787 samba: Race condition by mount (mount.cifs) operations
695925 - CVE-2011-1678 samba/cifs-utils: mount.cifs and umount.cifs fail to anticipate RLIMIT_FSIZE
721348 - CVE-2011-2522 samba (SWAT): Absent CSRF protection in various Samba web configuration formulars
722537 - CVE-2011-2694 samba (SWAT): XSS flaw in Change Password page

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/samba-3.0.33-0.34.el4.src.rpm

i386:
samba-3.0.33-0.34.el4.i386.rpm
samba-client-3.0.33-0.34.el4.i386.rpm
samba-common-3.0.33-0.34.el4.i386.rpm
samba-debuginfo-3.0.33-0.34.el4.i386.rpm
samba-swat-3.0.33-0.34.el4.i386.rpm

ia64:
samba-3.0.33-0.34.el4.ia64.rpm
samba-client-3.0.33-0.34.el4.ia64.rpm
samba-common-3.0.33-0.34.el4.i386.rpm
samba-common-3.0.33-0.34.el4.ia64.rpm
samba-debuginfo-3.0.33-0.34.el4.i386.rpm
samba-debuginfo-3.0.33-0.34.el4.ia64.rpm
samba-swat-3.0.33-0.34.el4.ia64.rpm

ppc:
samba-3.0.33-0.34.el4.ppc.rpm
samba-client-3.0.33-0.34.el4.ppc.rpm
samba-common-3.0.33-0.34.el4.ppc.rpm
samba-common-3.0.33-0.34.el4.ppc64.rpm
samba-debuginfo-3.0.33-0.34.el4.ppc.rpm
samba-debuginfo-3.0.33-0.34.el4.ppc64.rpm
samba-swat-3.0.33-0.34.el4.ppc.rpm

s390:
samba-3.0.33-0.34.el4.s390.rpm
samba-client-3.0.33-0.34.el4.s390.rpm
samba-common-3.0.33-0.34.el4.s390.rpm
samba-debuginfo-3.0.33-0.34.el4.s390.rpm
samba-swat-3.0.33-0.34.el4.s390.rpm

s390x:
samba-3.0.33-0.34.el4.s390x.rpm
samba-client-3.0.33-0.34.el4.s390x.rpm
samba-common-3.0.33-0.34.el4.s390.rpm
samba-common-3.0.33-0.34.el4.s390x.rpm
samba-debuginfo-3.0.33-0.34.el4.s390.rpm
samba-debuginfo-3.0.33-0.34.el4.s390x.rpm
samba-swat-3.0.33-0.34.el4.s390x.rpm

x86_64:
samba-3.0.33-0.34.el4.x86_64.rpm
samba-client-3.0.33-0.34.el4.x86_64.rpm
samba-common-3.0.33-0.34.el4.i386.rpm
samba-common-3.0.33-0.34.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.34.el4.i386.rpm
samba-debuginfo-3.0.33-0.34.el4.x86_64.rpm
samba-swat-3.0.33-0.34.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/samba-3.0.33-0.34.el4.src.rpm

i386:
samba-3.0.33-0.34.el4.i386.rpm
samba-client-3.0.33-0.34.el4.i386.rpm
samba-common-3.0.33-0.34.el4.i386.rpm
samba-debuginfo-3.0.33-0.34.el4.i386.rpm
samba-swat-3.0.33-0.34.el4.i386.rpm

x86_64:
samba-3.0.33-0.34.el4.x86_64.rpm
samba-client-3.0.33-0.34.el4.x86_64.rpm
samba-common-3.0.33-0.34.el4.i386.rpm
samba-common-3.0.33-0.34.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.34.el4.i386.rpm
samba-debuginfo-3.0.33-0.34.el4.x86_64.rpm
samba-swat-3.0.33-0.34.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/samba-3.0.33-0.34.el4.src.rpm

i386:
samba-3.0.33-0.34.el4.i386.rpm
samba-client-3.0.33-0.34.el4.i386.rpm
samba-common-3.0.33-0.34.el4.i386.rpm
samba-debuginfo-3.0.33-0.34.el4.i386.rpm
samba-swat-3.0.33-0.34.el4.i386.rpm

ia64:
samba-3.0.33-0.34.el4.ia64.rpm
samba-client-3.0.33-0.34.el4.ia64.rpm
samba-common-3.0.33-0.34.el4.i386.rpm
samba-common-3.0.33-0.34.el4.ia64.rpm
samba-debuginfo-3.0.33-0.34.el4.i386.rpm
samba-debuginfo-3.0.33-0.34.el4.ia64.rpm
samba-swat-3.0.33-0.34.el4.ia64.rpm

x86_64:
samba-3.0.33-0.34.el4.x86_64.rpm
samba-client-3.0.33-0.34.el4.x86_64.rpm
samba-common-3.0.33-0.34.el4.i386.rpm
samba-common-3.0.33-0.34.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.34.el4.i386.rpm
samba-debuginfo-3.0.33-0.34.el4.x86_64.rpm
samba-swat-3.0.33-0.34.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/samba-3.0.33-0.34.el4.src.rpm

i386:
samba-3.0.33-0.34.el4.i386.rpm
samba-client-3.0.33-0.34.el4.i386.rpm
samba-common-3.0.33-0.34.el4.i386.rpm
samba-debuginfo-3.0.33-0.34.el4.i386.rpm
samba-swat-3.0.33-0.34.el4.i386.rpm

ia64:
samba-3.0.33-0.34.el4.ia64.rpm
samba-client-3.0.33-0.34.el4.ia64.rpm
samba-common-3.0.33-0.34.el4.i386.rpm
samba-common-3.0.33-0.34.el4.ia64.rpm
samba-debuginfo-3.0.33-0.34.el4.i386.rpm
samba-debuginfo-3.0.33-0.34.el4.ia64.rpm
samba-swat-3.0.33-0.34.el4.ia64.rpm

x86_64:
samba-3.0.33-0.34.el4.x86_64.rpm
samba-client-3.0.33-0.34.el4.x86_64.rpm
samba-common-3.0.33-0.34.el4.i386.rpm
samba-common-3.0.33-0.34.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.34.el4.i386.rpm
samba-debuginfo-3.0.33-0.34.el4.x86_64.rpm
samba-swat-3.0.33-0.34.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.29.el5_7.4.src.rpm

i386:
libsmbclient-3.0.33-3.29.el5_7.4.i386.rpm
samba-3.0.33-3.29.el5_7.4.i386.rpm
samba-client-3.0.33-3.29.el5_7.4.i386.rpm
samba-common-3.0.33-3.29.el5_7.4.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_7.4.i386.rpm
samba-swat-3.0.33-3.29.el5_7.4.i386.rpm

x86_64:
libsmbclient-3.0.33-3.29.el5_7.4.i386.rpm
libsmbclient-3.0.33-3.29.el5_7.4.x86_64.rpm
samba-3.0.33-3.29.el5_7.4.x86_64.rpm
samba-client-3.0.33-3.29.el5_7.4.x86_64.rpm
samba-common-3.0.33-3.29.el5_7.4.i386.rpm
samba-common-3.0.33-3.29.el5_7.4.x86_64.rpm
samba-debuginfo-3.0.33-3.29.el5_7.4.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_7.4.x86_64.rpm
samba-swat-3.0.33-3.29.el5_7.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.29.el5_7.4.src.rpm

i386:
libsmbclient-devel-3.0.33-3.29.el5_7.4.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_7.4.i386.rpm

x86_64:
libsmbclient-devel-3.0.33-3.29.el5_7.4.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_7.4.x86_64.rpm
samba-debuginfo-3.0.33-3.29.el5_7.4.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_7.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.29.el5_7.4.src.rpm

i386:
libsmbclient-3.0.33-3.29.el5_7.4.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_7.4.i386.rpm
samba-3.0.33-3.29.el5_7.4.i386.rpm
samba-client-3.0.33-3.29.el5_7.4.i386.rpm
samba-common-3.0.33-3.29.el5_7.4.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_7.4.i386.rpm
samba-swat-3.0.33-3.29.el5_7.4.i386.rpm

ia64:
libsmbclient-3.0.33-3.29.el5_7.4.ia64.rpm
libsmbclient-devel-3.0.33-3.29.el5_7.4.ia64.rpm
samba-3.0.33-3.29.el5_7.4.ia64.rpm
samba-client-3.0.33-3.29.el5_7.4.ia64.rpm
samba-common-3.0.33-3.29.el5_7.4.ia64.rpm
samba-debuginfo-3.0.33-3.29.el5_7.4.ia64.rpm
samba-swat-3.0.33-3.29.el5_7.4.ia64.rpm

ppc:
libsmbclient-3.0.33-3.29.el5_7.4.ppc.rpm
libsmbclient-3.0.33-3.29.el5_7.4.ppc64.rpm
libsmbclient-devel-3.0.33-3.29.el5_7.4.ppc.rpm
libsmbclient-devel-3.0.33-3.29.el5_7.4.ppc64.rpm
samba-3.0.33-3.29.el5_7.4.ppc.rpm
samba-client-3.0.33-3.29.el5_7.4.ppc.rpm
samba-common-3.0.33-3.29.el5_7.4.ppc.rpm
samba-common-3.0.33-3.29.el5_7.4.ppc64.rpm
samba-debuginfo-3.0.33-3.29.el5_7.4.ppc.rpm
samba-debuginfo-3.0.33-3.29.el5_7.4.ppc64.rpm
samba-swat-3.0.33-3.29.el5_7.4.ppc.rpm

s390x:
libsmbclient-3.0.33-3.29.el5_7.4.s390.rpm
libsmbclient-3.0.33-3.29.el5_7.4.s390x.rpm
libsmbclient-devel-3.0.33-3.29.el5_7.4.s390.rpm
libsmbclient-devel-3.0.33-3.29.el5_7.4.s390x.rpm
samba-3.0.33-3.29.el5_7.4.s390x.rpm
samba-client-3.0.33-3.29.el5_7.4.s390x.rpm
samba-common-3.0.33-3.29.el5_7.4.s390.rpm
samba-common-3.0.33-3.29.el5_7.4.s390x.rpm
samba-debuginfo-3.0.33-3.29.el5_7.4.s390.rpm
samba-debuginfo-3.0.33-3.29.el5_7.4.s390x.rpm
samba-swat-3.0.33-3.29.el5_7.4.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.29.el5_7.4.i386.rpm
libsmbclient-3.0.33-3.29.el5_7.4.x86_64.rpm
libsmbclient-devel-3.0.33-3.29.el5_7.4.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_7.4.x86_64.rpm
samba-3.0.33-3.29.el5_7.4.x86_64.rpm
samba-client-3.0.33-3.29.el5_7.4.x86_64.rpm
samba-common-3.0.33-3.29.el5_7.4.i386.rpm
samba-common-3.0.33-3.29.el5_7.4.x86_64.rpm
samba-debuginfo-3.0.33-3.29.el5_7.4.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_7.4.x86_64.rpm
samba-swat-3.0.33-3.29.el5_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0547.html
https://www.redhat.com/security/data/cve/CVE-2010-0787.html
https://www.redhat.com/security/data/cve/CVE-2011-1678.html
https://www.redhat.com/security/data/cve/CVE-2011-2522.html
https://www.redhat.com/security/data/cve/CVE-2011-2694.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOW9DUXlSAg2UNWIIRAhJFAJ9tZ/Z6V7GkQso39LEeQWBF9/b8XgCgm+3y
4NAb5sNC6ZrQ3Cuw2iFWDXA=
=3GTx
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba3x security update
Advisory ID:       RHSA-2011:1220-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1220.html
Issue date:        2011-08-29
CVE Names:         CVE-2011-1678 CVE-2011-2522 CVE-2011-2694 
                   CVE-2011-2724 
=====================================================================

1. Summary:

Updated samba3x packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A cross-site scripting (XSS) flaw was found in the password change page of
the Samba Web Administration Tool (SWAT). If a remote attacker could trick
a user, who was logged into the SWAT interface, into visiting a
specially-crafted URL, it would lead to arbitrary web script execution in
the context of the user's SWAT session. (CVE-2011-2694)

It was found that SWAT web pages did not protect against Cross-Site
Request Forgery (CSRF) attacks. If a remote attacker could trick a user,
who was logged into the SWAT interface, into visiting a specially-crafted
URL, the attacker could perform Samba configuration changes with the
privileges of the logged in user. (CVE-2011-2522)

It was found that the fix for CVE-2010-0547, provided by the Samba rebase
in RHBA-2011:0054, was incomplete. The mount.cifs tool did not properly
handle share or directory names containing a newline character, allowing a
local attacker to corrupt the mtab (mounted file systems table) file via a
specially-crafted CIFS (Common Internet File System) share mount request,
if mount.cifs had the setuid bit set. (CVE-2011-2724)

It was found that the mount.cifs tool did not handle certain errors
correctly when updating the mtab file. If mount.cifs had the setuid bit
set, a local attacker could corrupt the mtab file by setting a small file
size limit before running mount.cifs. (CVE-2011-1678)

Note: mount.cifs from the samba3x packages distributed by Red Hat does not
have the setuid bit set. We recommend that administrators do not manually
set the setuid bit for mount.cifs.

Red Hat would like to thank the Samba project for reporting CVE-2011-2694
and CVE-2011-2522, and Dan Rosenberg for reporting CVE-2011-1678. Upstream
acknowledges Nobuhiro Tsuji of NTT DATA Security Corporation as the
original reporter of CVE-2011-2694, and Yoshihiro Ishikawa of LAC Co., Ltd.
as the original reporter of CVE-2011-2522.

Users of Samba are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

695925 - CVE-2011-1678 samba/cifs-utils: mount.cifs and umount.cifs fail to anticipate RLIMIT_FSIZE
721348 - CVE-2011-2522 samba (SWAT): Absent CSRF protection in various Samba web configuration formulars
722537 - CVE-2011-2694 samba (SWAT): XSS flaw in Change Password page
726691 - CVE-2011-2724 samba, cifs-utils: mount.cifs incorrect fix for CVE-2010-0547

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.5.4-0.83.el5_7.2.src.rpm

i386:
samba3x-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-client-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-common-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-debuginfo-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-doc-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-domainjoin-gui-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-swat-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-winbind-3.5.4-0.83.el5_7.2.i386.rpm

x86_64:
samba3x-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-client-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-common-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-debuginfo-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-debuginfo-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-doc-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-domainjoin-gui-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-swat-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-winbind-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-winbind-3.5.4-0.83.el5_7.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.5.4-0.83.el5_7.2.src.rpm

i386:
samba3x-debuginfo-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-winbind-devel-3.5.4-0.83.el5_7.2.i386.rpm

x86_64:
samba3x-debuginfo-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-debuginfo-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-winbind-devel-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-winbind-devel-3.5.4-0.83.el5_7.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba3x-3.5.4-0.83.el5_7.2.src.rpm

i386:
samba3x-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-client-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-common-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-debuginfo-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-doc-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-domainjoin-gui-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-swat-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-winbind-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-winbind-devel-3.5.4-0.83.el5_7.2.i386.rpm

ia64:
samba3x-3.5.4-0.83.el5_7.2.ia64.rpm
samba3x-client-3.5.4-0.83.el5_7.2.ia64.rpm
samba3x-common-3.5.4-0.83.el5_7.2.ia64.rpm
samba3x-debuginfo-3.5.4-0.83.el5_7.2.ia64.rpm
samba3x-doc-3.5.4-0.83.el5_7.2.ia64.rpm
samba3x-domainjoin-gui-3.5.4-0.83.el5_7.2.ia64.rpm
samba3x-swat-3.5.4-0.83.el5_7.2.ia64.rpm
samba3x-winbind-3.5.4-0.83.el5_7.2.ia64.rpm
samba3x-winbind-devel-3.5.4-0.83.el5_7.2.ia64.rpm

ppc:
samba3x-3.5.4-0.83.el5_7.2.ppc.rpm
samba3x-client-3.5.4-0.83.el5_7.2.ppc.rpm
samba3x-common-3.5.4-0.83.el5_7.2.ppc.rpm
samba3x-debuginfo-3.5.4-0.83.el5_7.2.ppc.rpm
samba3x-debuginfo-3.5.4-0.83.el5_7.2.ppc64.rpm
samba3x-doc-3.5.4-0.83.el5_7.2.ppc.rpm
samba3x-domainjoin-gui-3.5.4-0.83.el5_7.2.ppc.rpm
samba3x-swat-3.5.4-0.83.el5_7.2.ppc.rpm
samba3x-winbind-3.5.4-0.83.el5_7.2.ppc.rpm
samba3x-winbind-3.5.4-0.83.el5_7.2.ppc64.rpm
samba3x-winbind-devel-3.5.4-0.83.el5_7.2.ppc.rpm
samba3x-winbind-devel-3.5.4-0.83.el5_7.2.ppc64.rpm

s390x:
samba3x-3.5.4-0.83.el5_7.2.s390x.rpm
samba3x-client-3.5.4-0.83.el5_7.2.s390x.rpm
samba3x-common-3.5.4-0.83.el5_7.2.s390x.rpm
samba3x-debuginfo-3.5.4-0.83.el5_7.2.s390.rpm
samba3x-debuginfo-3.5.4-0.83.el5_7.2.s390x.rpm
samba3x-doc-3.5.4-0.83.el5_7.2.s390x.rpm
samba3x-domainjoin-gui-3.5.4-0.83.el5_7.2.s390x.rpm
samba3x-swat-3.5.4-0.83.el5_7.2.s390x.rpm
samba3x-winbind-3.5.4-0.83.el5_7.2.s390.rpm
samba3x-winbind-3.5.4-0.83.el5_7.2.s390x.rpm
samba3x-winbind-devel-3.5.4-0.83.el5_7.2.s390.rpm
samba3x-winbind-devel-3.5.4-0.83.el5_7.2.s390x.rpm

x86_64:
samba3x-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-client-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-common-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-debuginfo-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-debuginfo-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-doc-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-domainjoin-gui-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-swat-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-winbind-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-winbind-3.5.4-0.83.el5_7.2.x86_64.rpm
samba3x-winbind-devel-3.5.4-0.83.el5_7.2.i386.rpm
samba3x-winbind-devel-3.5.4-0.83.el5_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1678.html
https://www.redhat.com/security/data/cve/CVE-2011-2522.html
https://www.redhat.com/security/data/cve/CVE-2011-2694.html
https://www.redhat.com/security/data/cve/CVE-2011-2724.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOW9D3XlSAg2UNWIIRAiBIAJ94bis53lBOuMQhqo71HAjqyqeDxgCfe1RE
zE9jl6cqN6/fOI58SZN2Q34=
=RDd4
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba and cifs-utils security and bug fix update
Advisory ID:       RHSA-2011:1221-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1221.html
Issue date:        2011-08-29
CVE Names:         CVE-2011-1678 CVE-2011-2522 CVE-2011-2694 
                   CVE-2011-2724 
=====================================================================

1. Summary:

Updated samba and cifs-utils packages that fix multiple security issues and
one bug are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information. The cifs-utils package contains utilities for mounting
and managing CIFS (Common Internet File System) shares.

A cross-site scripting (XSS) flaw was found in the password change page of
the Samba Web Administration Tool (SWAT). If a remote attacker could trick
a user, who was logged into the SWAT interface, into visiting a
specially-crafted URL, it would lead to arbitrary web script execution in
the context of the user's SWAT session. (CVE-2011-2694)

It was found that SWAT web pages did not protect against Cross-Site
Request Forgery (CSRF) attacks. If a remote attacker could trick a user,
who was logged into the SWAT interface, into visiting a specially-crafted
URL, the attacker could perform Samba configuration changes with the
privileges of the logged in user. (CVE-2011-2522)

It was found that the fix for CVE-2010-0547, provided in the cifs-utils
package included in the GA release of Red Hat Enterprise Linux 6, was
incomplete. The mount.cifs tool did not properly handle share or directory
names containing a newline character, allowing a local attacker to corrupt
the mtab (mounted file systems table) file via a specially-crafted CIFS
share mount request, if mount.cifs had the setuid bit set. (CVE-2011-2724)

It was found that the mount.cifs tool did not handle certain errors
correctly when updating the mtab file. If mount.cifs had the setuid bit
set, a local attacker could corrupt the mtab file by setting a small file
size limit before running mount.cifs. (CVE-2011-1678)

Note: mount.cifs from the cifs-utils package distributed by Red Hat does
not have the setuid bit set. We recommend that administrators do not
manually set the setuid bit for mount.cifs.

Red Hat would like to thank the Samba project for reporting CVE-2011-2694
and CVE-2011-2522, and Dan Rosenberg for reporting CVE-2011-1678. Upstream
acknowledges Nobuhiro Tsuji of NTT DATA Security Corporation as the
original reporter of CVE-2011-2694, and Yoshihiro Ishikawa of LAC Co., Ltd.
as the original reporter of CVE-2011-2522.

This update also fixes the following bug:

* If plain text passwords were used ("encrypt passwords = no" in
"/etc/samba/smb.conf"), Samba clients running the Windows XP or Windows
Server 2003 operating system may not have been able to access Samba shares
after installing the Microsoft Security Bulletin MS11-043. This update
corrects this issue, allowing such clients to use plain text passwords to
access Samba shares. (BZ#728517)

Users of samba and cifs-utils are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues. After
installing this update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

695925 - CVE-2011-1678 samba/cifs-utils: mount.cifs and umount.cifs fail to anticipate RLIMIT_FSIZE
721348 - CVE-2011-2522 samba (SWAT): Absent CSRF protection in various Samba web configuration formulars
722537 - CVE-2011-2694 samba (SWAT): XSS flaw in Change Password page
726691 - CVE-2011-2724 samba, cifs-utils: mount.cifs incorrect fix for CVE-2010-0547
728517 - Windows security patch KB2536276 prevents access to samba shares

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cifs-utils-4.8.1-2.el6_1.2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.6-86.el6_1.4.src.rpm

i386:
cifs-utils-4.8.1-2.el6_1.2.i686.rpm
cifs-utils-debuginfo-4.8.1-2.el6_1.2.i686.rpm
libsmbclient-3.5.6-86.el6_1.4.i686.rpm
samba-client-3.5.6-86.el6_1.4.i686.rpm
samba-common-3.5.6-86.el6_1.4.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.i686.rpm

x86_64:
cifs-utils-4.8.1-2.el6_1.2.x86_64.rpm
cifs-utils-debuginfo-4.8.1-2.el6_1.2.x86_64.rpm
libsmbclient-3.5.6-86.el6_1.4.i686.rpm
libsmbclient-3.5.6-86.el6_1.4.x86_64.rpm
samba-client-3.5.6-86.el6_1.4.x86_64.rpm
samba-common-3.5.6-86.el6_1.4.i686.rpm
samba-common-3.5.6-86.el6_1.4.x86_64.rpm
samba-debuginfo-3.5.6-86.el6_1.4.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.6-86.el6_1.4.src.rpm

i386:
libsmbclient-devel-3.5.6-86.el6_1.4.i686.rpm
samba-3.5.6-86.el6_1.4.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.4.i686.rpm
samba-doc-3.5.6-86.el6_1.4.i686.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.4.i686.rpm
samba-swat-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.4.i686.rpm

x86_64:
libsmbclient-devel-3.5.6-86.el6_1.4.i686.rpm
libsmbclient-devel-3.5.6-86.el6_1.4.x86_64.rpm
samba-3.5.6-86.el6_1.4.x86_64.rpm
samba-debuginfo-3.5.6-86.el6_1.4.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.4.x86_64.rpm
samba-doc-3.5.6-86.el6_1.4.x86_64.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.4.x86_64.rpm
samba-swat-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cifs-utils-4.8.1-2.el6_1.2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.6-86.el6_1.4.src.rpm

x86_64:
cifs-utils-4.8.1-2.el6_1.2.x86_64.rpm
cifs-utils-debuginfo-4.8.1-2.el6_1.2.x86_64.rpm
samba-client-3.5.6-86.el6_1.4.x86_64.rpm
samba-common-3.5.6-86.el6_1.4.i686.rpm
samba-common-3.5.6-86.el6_1.4.x86_64.rpm
samba-debuginfo-3.5.6-86.el6_1.4.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.6-86.el6_1.4.src.rpm

x86_64:
libsmbclient-3.5.6-86.el6_1.4.i686.rpm
libsmbclient-3.5.6-86.el6_1.4.x86_64.rpm
libsmbclient-devel-3.5.6-86.el6_1.4.i686.rpm
libsmbclient-devel-3.5.6-86.el6_1.4.x86_64.rpm
samba-3.5.6-86.el6_1.4.x86_64.rpm
samba-debuginfo-3.5.6-86.el6_1.4.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.4.x86_64.rpm
samba-doc-3.5.6-86.el6_1.4.x86_64.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.4.x86_64.rpm
samba-swat-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cifs-utils-4.8.1-2.el6_1.2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.6-86.el6_1.4.src.rpm

i386:
cifs-utils-4.8.1-2.el6_1.2.i686.rpm
cifs-utils-debuginfo-4.8.1-2.el6_1.2.i686.rpm
libsmbclient-3.5.6-86.el6_1.4.i686.rpm
samba-3.5.6-86.el6_1.4.i686.rpm
samba-client-3.5.6-86.el6_1.4.i686.rpm
samba-common-3.5.6-86.el6_1.4.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.i686.rpm

ppc64:
cifs-utils-4.8.1-2.el6_1.2.ppc64.rpm
cifs-utils-debuginfo-4.8.1-2.el6_1.2.ppc64.rpm
libsmbclient-3.5.6-86.el6_1.4.ppc.rpm
libsmbclient-3.5.6-86.el6_1.4.ppc64.rpm
samba-3.5.6-86.el6_1.4.ppc64.rpm
samba-client-3.5.6-86.el6_1.4.ppc64.rpm
samba-common-3.5.6-86.el6_1.4.ppc.rpm
samba-common-3.5.6-86.el6_1.4.ppc64.rpm
samba-debuginfo-3.5.6-86.el6_1.4.ppc.rpm
samba-debuginfo-3.5.6-86.el6_1.4.ppc64.rpm
samba-winbind-3.5.6-86.el6_1.4.ppc64.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.ppc.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.ppc64.rpm

s390x:
cifs-utils-4.8.1-2.el6_1.2.s390x.rpm
cifs-utils-debuginfo-4.8.1-2.el6_1.2.s390x.rpm
libsmbclient-3.5.6-86.el6_1.4.s390.rpm
libsmbclient-3.5.6-86.el6_1.4.s390x.rpm
samba-3.5.6-86.el6_1.4.s390x.rpm
samba-client-3.5.6-86.el6_1.4.s390x.rpm
samba-common-3.5.6-86.el6_1.4.s390.rpm
samba-common-3.5.6-86.el6_1.4.s390x.rpm
samba-debuginfo-3.5.6-86.el6_1.4.s390.rpm
samba-debuginfo-3.5.6-86.el6_1.4.s390x.rpm
samba-winbind-3.5.6-86.el6_1.4.s390x.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.s390.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.s390x.rpm

x86_64:
cifs-utils-4.8.1-2.el6_1.2.x86_64.rpm
cifs-utils-debuginfo-4.8.1-2.el6_1.2.x86_64.rpm
libsmbclient-3.5.6-86.el6_1.4.i686.rpm
libsmbclient-3.5.6-86.el6_1.4.x86_64.rpm
samba-3.5.6-86.el6_1.4.x86_64.rpm
samba-client-3.5.6-86.el6_1.4.x86_64.rpm
samba-common-3.5.6-86.el6_1.4.i686.rpm
samba-common-3.5.6-86.el6_1.4.x86_64.rpm
samba-debuginfo-3.5.6-86.el6_1.4.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.6-86.el6_1.4.src.rpm

i386:
libsmbclient-devel-3.5.6-86.el6_1.4.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.4.i686.rpm
samba-doc-3.5.6-86.el6_1.4.i686.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.4.i686.rpm
samba-swat-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.4.i686.rpm

ppc64:
libsmbclient-devel-3.5.6-86.el6_1.4.ppc.rpm
libsmbclient-devel-3.5.6-86.el6_1.4.ppc64.rpm
samba-debuginfo-3.5.6-86.el6_1.4.ppc.rpm
samba-debuginfo-3.5.6-86.el6_1.4.ppc64.rpm
samba-doc-3.5.6-86.el6_1.4.ppc64.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.4.ppc64.rpm
samba-swat-3.5.6-86.el6_1.4.ppc64.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.ppc.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.ppc64.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.4.ppc64.rpm

s390x:
libsmbclient-devel-3.5.6-86.el6_1.4.s390.rpm
libsmbclient-devel-3.5.6-86.el6_1.4.s390x.rpm
samba-debuginfo-3.5.6-86.el6_1.4.s390.rpm
samba-debuginfo-3.5.6-86.el6_1.4.s390x.rpm
samba-doc-3.5.6-86.el6_1.4.s390x.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.4.s390x.rpm
samba-swat-3.5.6-86.el6_1.4.s390x.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.s390.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.s390x.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.4.s390x.rpm

x86_64:
libsmbclient-devel-3.5.6-86.el6_1.4.i686.rpm
libsmbclient-devel-3.5.6-86.el6_1.4.x86_64.rpm
samba-debuginfo-3.5.6-86.el6_1.4.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.4.x86_64.rpm
samba-doc-3.5.6-86.el6_1.4.x86_64.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.4.x86_64.rpm
samba-swat-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cifs-utils-4.8.1-2.el6_1.2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.6-86.el6_1.4.src.rpm

i386:
cifs-utils-4.8.1-2.el6_1.2.i686.rpm
cifs-utils-debuginfo-4.8.1-2.el6_1.2.i686.rpm
libsmbclient-3.5.6-86.el6_1.4.i686.rpm
samba-3.5.6-86.el6_1.4.i686.rpm
samba-client-3.5.6-86.el6_1.4.i686.rpm
samba-common-3.5.6-86.el6_1.4.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.i686.rpm

x86_64:
cifs-utils-4.8.1-2.el6_1.2.x86_64.rpm
cifs-utils-debuginfo-4.8.1-2.el6_1.2.x86_64.rpm
libsmbclient-3.5.6-86.el6_1.4.i686.rpm
libsmbclient-3.5.6-86.el6_1.4.x86_64.rpm
samba-3.5.6-86.el6_1.4.x86_64.rpm
samba-client-3.5.6-86.el6_1.4.x86_64.rpm
samba-common-3.5.6-86.el6_1.4.i686.rpm
samba-common-3.5.6-86.el6_1.4.x86_64.rpm
samba-debuginfo-3.5.6-86.el6_1.4.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-clients-3.5.6-86.el6_1.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.6-86.el6_1.4.src.rpm

i386:
libsmbclient-devel-3.5.6-86.el6_1.4.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.4.i686.rpm
samba-doc-3.5.6-86.el6_1.4.i686.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.4.i686.rpm
samba-swat-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.4.i686.rpm

x86_64:
libsmbclient-devel-3.5.6-86.el6_1.4.i686.rpm
libsmbclient-devel-3.5.6-86.el6_1.4.x86_64.rpm
samba-debuginfo-3.5.6-86.el6_1.4.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.4.x86_64.rpm
samba-doc-3.5.6-86.el6_1.4.x86_64.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.4.x86_64.rpm
samba-swat-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.i686.rpm
samba-winbind-devel-3.5.6-86.el6_1.4.x86_64.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1678.html
https://www.redhat.com/security/data/cve/CVE-2011-2522.html
https://www.redhat.com/security/data/cve/CVE-2011-2694.html
https://www.redhat.com/security/data/cve/CVE-2011-2724.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOW9EVXlSAg2UNWIIRAkpiAJsHTKGVuQ6Zf3EotWLvmBvnTGswdwCgiKJ4
ekWot0wha5ZuC+uXSWymwKg=
=Q2Sy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=K6sj
-----END PGP SIGNATURE-----