-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0360
                      Critical: samba security update
                               11 April 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
                   samba3x
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Root Compromise                 -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-1182  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0465.html
   https://rhn.redhat.com/errata/RHSA-2012-0466.html
   https://www.samba.org/samba/security/CVE-2012-1182

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running samba check for an updated version of the software for their
         operating system.
         
         This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2012:0465-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0465.html
Issue date:        2012-04-10
CVE Names:         CVE-2012-1182 
=====================================================================

1. Summary:

Updated samba packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6; Red Hat Enterprise Linux 5.3 Long Life;
and Red Hat Enterprise Linux 5.6, 6.0 and 6.1 Extended Update Support.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.0) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.1) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6.0.z) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw in the Samba suite's Perl-based DCE/RPC IDL (PIDL) compiler, used
to generate code to handle RPC calls, resulted in multiple buffer overflows
in Samba. A remote, unauthenticated attacker could send a specially-crafted
RPC request that would cause the Samba daemon (smbd) to crash or, possibly,
execute arbitrary code with the privileges of the root user.
(CVE-2012-1182)

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

804093 - CVE-2012-1182 samba: Multiple heap-based buffer overflows in memory management based on NDR marshalling code output

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.39.el5_8.src.rpm

i386:
libsmbclient-3.0.33-3.39.el5_8.i386.rpm
samba-3.0.33-3.39.el5_8.i386.rpm
samba-client-3.0.33-3.39.el5_8.i386.rpm
samba-common-3.0.33-3.39.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm
samba-swat-3.0.33-3.39.el5_8.i386.rpm

x86_64:
libsmbclient-3.0.33-3.39.el5_8.i386.rpm
libsmbclient-3.0.33-3.39.el5_8.x86_64.rpm
samba-3.0.33-3.39.el5_8.x86_64.rpm
samba-client-3.0.33-3.39.el5_8.x86_64.rpm
samba-common-3.0.33-3.39.el5_8.i386.rpm
samba-common-3.0.33-3.39.el5_8.x86_64.rpm
samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.39.el5_8.x86_64.rpm
samba-swat-3.0.33-3.39.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.39.el5_8.src.rpm

i386:
libsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm

x86_64:
libsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.x86_64.rpm
samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.39.el5_8.x86_64.rpm

Red Hat Enterprise Linux Long Life (v. 5.3 server):

Source:
samba-3.0.33-3.7.el5_3.5.src.rpm

i386:
samba-3.0.33-3.7.el5_3.5.i386.rpm
samba-client-3.0.33-3.7.el5_3.5.i386.rpm
samba-common-3.0.33-3.7.el5_3.5.i386.rpm
samba-debuginfo-3.0.33-3.7.el5_3.5.i386.rpm
samba-swat-3.0.33-3.7.el5_3.5.i386.rpm

ia64:
samba-3.0.33-3.7.el5_3.5.ia64.rpm
samba-client-3.0.33-3.7.el5_3.5.ia64.rpm
samba-common-3.0.33-3.7.el5_3.5.ia64.rpm
samba-debuginfo-3.0.33-3.7.el5_3.5.ia64.rpm
samba-swat-3.0.33-3.7.el5_3.5.ia64.rpm

x86_64:
samba-3.0.33-3.7.el5_3.5.x86_64.rpm
samba-client-3.0.33-3.7.el5_3.5.x86_64.rpm
samba-common-3.0.33-3.7.el5_3.5.i386.rpm
samba-common-3.0.33-3.7.el5_3.5.x86_64.rpm
samba-debuginfo-3.0.33-3.7.el5_3.5.i386.rpm
samba-debuginfo-3.0.33-3.7.el5_3.5.x86_64.rpm
samba-swat-3.0.33-3.7.el5_3.5.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
samba-3.0.33-3.29.el5_6.5.src.rpm

i386:
libsmbclient-3.0.33-3.29.el5_6.5.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.i386.rpm
samba-3.0.33-3.29.el5_6.5.i386.rpm
samba-client-3.0.33-3.29.el5_6.5.i386.rpm
samba-common-3.0.33-3.29.el5_6.5.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.i386.rpm
samba-swat-3.0.33-3.29.el5_6.5.i386.rpm

ia64:
libsmbclient-3.0.33-3.29.el5_6.5.ia64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.ia64.rpm
samba-3.0.33-3.29.el5_6.5.ia64.rpm
samba-client-3.0.33-3.29.el5_6.5.ia64.rpm
samba-common-3.0.33-3.29.el5_6.5.ia64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.ia64.rpm
samba-swat-3.0.33-3.29.el5_6.5.ia64.rpm

ppc:
libsmbclient-3.0.33-3.29.el5_6.5.ppc.rpm
libsmbclient-3.0.33-3.29.el5_6.5.ppc64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.ppc.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.ppc64.rpm
samba-3.0.33-3.29.el5_6.5.ppc.rpm
samba-client-3.0.33-3.29.el5_6.5.ppc.rpm
samba-common-3.0.33-3.29.el5_6.5.ppc.rpm
samba-common-3.0.33-3.29.el5_6.5.ppc64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.ppc.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.ppc64.rpm
samba-swat-3.0.33-3.29.el5_6.5.ppc.rpm

s390x:
libsmbclient-3.0.33-3.29.el5_6.5.s390.rpm
libsmbclient-3.0.33-3.29.el5_6.5.s390x.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.s390.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.s390x.rpm
samba-3.0.33-3.29.el5_6.5.s390x.rpm
samba-client-3.0.33-3.29.el5_6.5.s390x.rpm
samba-common-3.0.33-3.29.el5_6.5.s390.rpm
samba-common-3.0.33-3.29.el5_6.5.s390x.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.s390.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.s390x.rpm
samba-swat-3.0.33-3.29.el5_6.5.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.29.el5_6.5.i386.rpm
libsmbclient-3.0.33-3.29.el5_6.5.x86_64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.x86_64.rpm
samba-3.0.33-3.29.el5_6.5.x86_64.rpm
samba-client-3.0.33-3.29.el5_6.5.x86_64.rpm
samba-common-3.0.33-3.29.el5_6.5.i386.rpm
samba-common-3.0.33-3.29.el5_6.5.x86_64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.x86_64.rpm
samba-swat-3.0.33-3.29.el5_6.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.39.el5_8.src.rpm

i386:
libsmbclient-3.0.33-3.39.el5_8.i386.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm
samba-3.0.33-3.39.el5_8.i386.rpm
samba-client-3.0.33-3.39.el5_8.i386.rpm
samba-common-3.0.33-3.39.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm
samba-swat-3.0.33-3.39.el5_8.i386.rpm

ia64:
libsmbclient-3.0.33-3.39.el5_8.ia64.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.ia64.rpm
samba-3.0.33-3.39.el5_8.ia64.rpm
samba-client-3.0.33-3.39.el5_8.ia64.rpm
samba-common-3.0.33-3.39.el5_8.ia64.rpm
samba-debuginfo-3.0.33-3.39.el5_8.ia64.rpm
samba-swat-3.0.33-3.39.el5_8.ia64.rpm

ppc:
libsmbclient-3.0.33-3.39.el5_8.ppc.rpm
libsmbclient-3.0.33-3.39.el5_8.ppc64.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.ppc.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.ppc64.rpm
samba-3.0.33-3.39.el5_8.ppc.rpm
samba-client-3.0.33-3.39.el5_8.ppc.rpm
samba-common-3.0.33-3.39.el5_8.ppc.rpm
samba-common-3.0.33-3.39.el5_8.ppc64.rpm
samba-debuginfo-3.0.33-3.39.el5_8.ppc.rpm
samba-debuginfo-3.0.33-3.39.el5_8.ppc64.rpm
samba-swat-3.0.33-3.39.el5_8.ppc.rpm

s390x:
libsmbclient-3.0.33-3.39.el5_8.s390.rpm
libsmbclient-3.0.33-3.39.el5_8.s390x.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.s390.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.s390x.rpm
samba-3.0.33-3.39.el5_8.s390x.rpm
samba-client-3.0.33-3.39.el5_8.s390x.rpm
samba-common-3.0.33-3.39.el5_8.s390.rpm
samba-common-3.0.33-3.39.el5_8.s390x.rpm
samba-debuginfo-3.0.33-3.39.el5_8.s390.rpm
samba-debuginfo-3.0.33-3.39.el5_8.s390x.rpm
samba-swat-3.0.33-3.39.el5_8.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.39.el5_8.i386.rpm
libsmbclient-3.0.33-3.39.el5_8.x86_64.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.x86_64.rpm
samba-3.0.33-3.39.el5_8.x86_64.rpm
samba-client-3.0.33-3.39.el5_8.x86_64.rpm
samba-common-3.0.33-3.39.el5_8.i386.rpm
samba-common-3.0.33-3.39.el5_8.x86_64.rpm
samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.39.el5_8.x86_64.rpm
samba-swat-3.0.33-3.39.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

i386:
libsmbclient-3.5.10-115.el6_2.i686.rpm
samba-client-3.5.10-115.el6_2.i686.rpm
samba-common-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-winbind-3.5.10-115.el6_2.i686.rpm
samba-winbind-clients-3.5.10-115.el6_2.i686.rpm

x86_64:
libsmbclient-3.5.10-115.el6_2.i686.rpm
libsmbclient-3.5.10-115.el6_2.x86_64.rpm
samba-client-3.5.10-115.el6_2.x86_64.rpm
samba-common-3.5.10-115.el6_2.i686.rpm
samba-common-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-115.el6_2.i686.rpm
samba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

i386:
libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
samba-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-doc-3.5.10-115.el6_2.i686.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.i686.rpm
samba-swat-3.5.10-115.el6_2.i686.rpm
samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.i686.rpm

x86_64:
libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
libsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm
samba-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-doc-3.5.10-115.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm
samba-swat-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
samba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

x86_64:
samba-client-3.5.10-115.el6_2.x86_64.rpm
samba-common-3.5.10-115.el6_2.i686.rpm
samba-common-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-115.el6_2.i686.rpm
samba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

x86_64:
libsmbclient-3.5.10-115.el6_2.i686.rpm
libsmbclient-3.5.10-115.el6_2.x86_64.rpm
libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
libsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm
samba-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-doc-3.5.10-115.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm
samba-swat-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
samba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.0):

Source:
samba-3.5.4-68.el6_0.3.src.rpm

i386:
libsmbclient-3.5.4-68.el6_0.3.i686.rpm
samba-3.5.4-68.el6_0.3.i686.rpm
samba-client-3.5.4-68.el6_0.3.i686.rpm
samba-common-3.5.4-68.el6_0.3.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.3.i686.rpm
samba-winbind-3.5.4-68.el6_0.3.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.3.i686.rpm

ppc64:
libsmbclient-3.5.4-68.el6_0.3.ppc.rpm
libsmbclient-3.5.4-68.el6_0.3.ppc64.rpm
samba-3.5.4-68.el6_0.3.ppc64.rpm
samba-client-3.5.4-68.el6_0.3.ppc64.rpm
samba-common-3.5.4-68.el6_0.3.ppc.rpm
samba-common-3.5.4-68.el6_0.3.ppc64.rpm
samba-debuginfo-3.5.4-68.el6_0.3.ppc.rpm
samba-debuginfo-3.5.4-68.el6_0.3.ppc64.rpm
samba-winbind-3.5.4-68.el6_0.3.ppc64.rpm
samba-winbind-clients-3.5.4-68.el6_0.3.ppc.rpm
samba-winbind-clients-3.5.4-68.el6_0.3.ppc64.rpm

s390x:
libsmbclient-3.5.4-68.el6_0.3.s390.rpm
libsmbclient-3.5.4-68.el6_0.3.s390x.rpm
samba-3.5.4-68.el6_0.3.s390x.rpm
samba-client-3.5.4-68.el6_0.3.s390x.rpm
samba-common-3.5.4-68.el6_0.3.s390.rpm
samba-common-3.5.4-68.el6_0.3.s390x.rpm
samba-debuginfo-3.5.4-68.el6_0.3.s390.rpm
samba-debuginfo-3.5.4-68.el6_0.3.s390x.rpm
samba-winbind-3.5.4-68.el6_0.3.s390x.rpm
samba-winbind-clients-3.5.4-68.el6_0.3.s390.rpm
samba-winbind-clients-3.5.4-68.el6_0.3.s390x.rpm

x86_64:
libsmbclient-3.5.4-68.el6_0.3.i686.rpm
libsmbclient-3.5.4-68.el6_0.3.x86_64.rpm
samba-3.5.4-68.el6_0.3.x86_64.rpm
samba-client-3.5.4-68.el6_0.3.x86_64.rpm
samba-common-3.5.4-68.el6_0.3.i686.rpm
samba-common-3.5.4-68.el6_0.3.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.3.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.3.x86_64.rpm
samba-winbind-3.5.4-68.el6_0.3.x86_64.rpm
samba-winbind-clients-3.5.4-68.el6_0.3.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.1):

Source:
samba-3.5.6-86.el6_1.5.src.rpm

i386:
libsmbclient-3.5.6-86.el6_1.5.i686.rpm
samba-3.5.6-86.el6_1.5.i686.rpm
samba-client-3.5.6-86.el6_1.5.i686.rpm
samba-common-3.5.6-86.el6_1.5.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.5.i686.rpm
samba-winbind-3.5.6-86.el6_1.5.i686.rpm
samba-winbind-clients-3.5.6-86.el6_1.5.i686.rpm

ppc64:
libsmbclient-3.5.6-86.el6_1.5.ppc.rpm
libsmbclient-3.5.6-86.el6_1.5.ppc64.rpm
samba-3.5.6-86.el6_1.5.ppc64.rpm
samba-client-3.5.6-86.el6_1.5.ppc64.rpm
samba-common-3.5.6-86.el6_1.5.ppc.rpm
samba-common-3.5.6-86.el6_1.5.ppc64.rpm
samba-debuginfo-3.5.6-86.el6_1.5.ppc.rpm
samba-debuginfo-3.5.6-86.el6_1.5.ppc64.rpm
samba-winbind-3.5.6-86.el6_1.5.ppc64.rpm
samba-winbind-clients-3.5.6-86.el6_1.5.ppc.rpm
samba-winbind-clients-3.5.6-86.el6_1.5.ppc64.rpm

s390x:
libsmbclient-3.5.6-86.el6_1.5.s390.rpm
libsmbclient-3.5.6-86.el6_1.5.s390x.rpm
samba-3.5.6-86.el6_1.5.s390x.rpm
samba-client-3.5.6-86.el6_1.5.s390x.rpm
samba-common-3.5.6-86.el6_1.5.s390.rpm
samba-common-3.5.6-86.el6_1.5.s390x.rpm
samba-debuginfo-3.5.6-86.el6_1.5.s390.rpm
samba-debuginfo-3.5.6-86.el6_1.5.s390x.rpm
samba-winbind-3.5.6-86.el6_1.5.s390x.rpm
samba-winbind-clients-3.5.6-86.el6_1.5.s390.rpm
samba-winbind-clients-3.5.6-86.el6_1.5.s390x.rpm

x86_64:
libsmbclient-3.5.6-86.el6_1.5.i686.rpm
libsmbclient-3.5.6-86.el6_1.5.x86_64.rpm
samba-3.5.6-86.el6_1.5.x86_64.rpm
samba-client-3.5.6-86.el6_1.5.x86_64.rpm
samba-common-3.5.6-86.el6_1.5.i686.rpm
samba-common-3.5.6-86.el6_1.5.x86_64.rpm
samba-debuginfo-3.5.6-86.el6_1.5.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.5.x86_64.rpm
samba-winbind-3.5.6-86.el6_1.5.x86_64.rpm
samba-winbind-clients-3.5.6-86.el6_1.5.i686.rpm
samba-winbind-clients-3.5.6-86.el6_1.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

i386:
libsmbclient-3.5.10-115.el6_2.i686.rpm
samba-3.5.10-115.el6_2.i686.rpm
samba-client-3.5.10-115.el6_2.i686.rpm
samba-common-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-winbind-3.5.10-115.el6_2.i686.rpm
samba-winbind-clients-3.5.10-115.el6_2.i686.rpm

ppc64:
libsmbclient-3.5.10-115.el6_2.ppc.rpm
libsmbclient-3.5.10-115.el6_2.ppc64.rpm
samba-3.5.10-115.el6_2.ppc64.rpm
samba-client-3.5.10-115.el6_2.ppc64.rpm
samba-common-3.5.10-115.el6_2.ppc.rpm
samba-common-3.5.10-115.el6_2.ppc64.rpm
samba-debuginfo-3.5.10-115.el6_2.ppc.rpm
samba-debuginfo-3.5.10-115.el6_2.ppc64.rpm
samba-winbind-3.5.10-115.el6_2.ppc64.rpm
samba-winbind-clients-3.5.10-115.el6_2.ppc.rpm
samba-winbind-clients-3.5.10-115.el6_2.ppc64.rpm

s390x:
libsmbclient-3.5.10-115.el6_2.s390.rpm
libsmbclient-3.5.10-115.el6_2.s390x.rpm
samba-3.5.10-115.el6_2.s390x.rpm
samba-client-3.5.10-115.el6_2.s390x.rpm
samba-common-3.5.10-115.el6_2.s390.rpm
samba-common-3.5.10-115.el6_2.s390x.rpm
samba-debuginfo-3.5.10-115.el6_2.s390.rpm
samba-debuginfo-3.5.10-115.el6_2.s390x.rpm
samba-winbind-3.5.10-115.el6_2.s390x.rpm
samba-winbind-clients-3.5.10-115.el6_2.s390.rpm
samba-winbind-clients-3.5.10-115.el6_2.s390x.rpm

x86_64:
libsmbclient-3.5.10-115.el6_2.i686.rpm
libsmbclient-3.5.10-115.el6_2.x86_64.rpm
samba-3.5.10-115.el6_2.x86_64.rpm
samba-client-3.5.10-115.el6_2.x86_64.rpm
samba-common-3.5.10-115.el6_2.i686.rpm
samba-common-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-115.el6_2.i686.rpm
samba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6.0.z):

Source:
samba-3.5.4-68.el6_0.3.src.rpm

i386:
libsmbclient-devel-3.5.4-68.el6_0.3.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.3.i686.rpm
samba-doc-3.5.4-68.el6_0.3.i686.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.3.i686.rpm
samba-swat-3.5.4-68.el6_0.3.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.3.i686.rpm

ppc64:
libsmbclient-devel-3.5.4-68.el6_0.3.ppc.rpm
libsmbclient-devel-3.5.4-68.el6_0.3.ppc64.rpm
samba-debuginfo-3.5.4-68.el6_0.3.ppc.rpm
samba-debuginfo-3.5.4-68.el6_0.3.ppc64.rpm
samba-doc-3.5.4-68.el6_0.3.ppc64.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.3.ppc64.rpm
samba-swat-3.5.4-68.el6_0.3.ppc64.rpm
samba-winbind-devel-3.5.4-68.el6_0.3.ppc.rpm
samba-winbind-devel-3.5.4-68.el6_0.3.ppc64.rpm

s390x:
libsmbclient-devel-3.5.4-68.el6_0.3.s390.rpm
libsmbclient-devel-3.5.4-68.el6_0.3.s390x.rpm
samba-debuginfo-3.5.4-68.el6_0.3.s390.rpm
samba-debuginfo-3.5.4-68.el6_0.3.s390x.rpm
samba-doc-3.5.4-68.el6_0.3.s390x.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.3.s390x.rpm
samba-swat-3.5.4-68.el6_0.3.s390x.rpm
samba-winbind-devel-3.5.4-68.el6_0.3.s390.rpm
samba-winbind-devel-3.5.4-68.el6_0.3.s390x.rpm

x86_64:
libsmbclient-devel-3.5.4-68.el6_0.3.i686.rpm
libsmbclient-devel-3.5.4-68.el6_0.3.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.3.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.3.x86_64.rpm
samba-doc-3.5.4-68.el6_0.3.x86_64.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.3.x86_64.rpm
samba-swat-3.5.4-68.el6_0.3.x86_64.rpm
samba-winbind-devel-3.5.4-68.el6_0.3.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
samba-3.5.6-86.el6_1.5.src.rpm

i386:
libsmbclient-devel-3.5.6-86.el6_1.5.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.5.i686.rpm
samba-doc-3.5.6-86.el6_1.5.i686.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.5.i686.rpm
samba-swat-3.5.6-86.el6_1.5.i686.rpm
samba-winbind-devel-3.5.6-86.el6_1.5.i686.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.5.i686.rpm

ppc64:
libsmbclient-devel-3.5.6-86.el6_1.5.ppc.rpm
libsmbclient-devel-3.5.6-86.el6_1.5.ppc64.rpm
samba-debuginfo-3.5.6-86.el6_1.5.ppc.rpm
samba-debuginfo-3.5.6-86.el6_1.5.ppc64.rpm
samba-doc-3.5.6-86.el6_1.5.ppc64.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.5.ppc64.rpm
samba-swat-3.5.6-86.el6_1.5.ppc64.rpm
samba-winbind-devel-3.5.6-86.el6_1.5.ppc.rpm
samba-winbind-devel-3.5.6-86.el6_1.5.ppc64.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.5.ppc64.rpm

s390x:
libsmbclient-devel-3.5.6-86.el6_1.5.s390.rpm
libsmbclient-devel-3.5.6-86.el6_1.5.s390x.rpm
samba-debuginfo-3.5.6-86.el6_1.5.s390.rpm
samba-debuginfo-3.5.6-86.el6_1.5.s390x.rpm
samba-doc-3.5.6-86.el6_1.5.s390x.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.5.s390x.rpm
samba-swat-3.5.6-86.el6_1.5.s390x.rpm
samba-winbind-devel-3.5.6-86.el6_1.5.s390.rpm
samba-winbind-devel-3.5.6-86.el6_1.5.s390x.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.5.s390x.rpm

x86_64:
libsmbclient-devel-3.5.6-86.el6_1.5.i686.rpm
libsmbclient-devel-3.5.6-86.el6_1.5.x86_64.rpm
samba-debuginfo-3.5.6-86.el6_1.5.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.5.x86_64.rpm
samba-doc-3.5.6-86.el6_1.5.x86_64.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.5.x86_64.rpm
samba-swat-3.5.6-86.el6_1.5.x86_64.rpm
samba-winbind-devel-3.5.6-86.el6_1.5.i686.rpm
samba-winbind-devel-3.5.6-86.el6_1.5.x86_64.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

i386:
libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-doc-3.5.10-115.el6_2.i686.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.i686.rpm
samba-swat-3.5.10-115.el6_2.i686.rpm
samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.i686.rpm

ppc64:
libsmbclient-devel-3.5.10-115.el6_2.ppc.rpm
libsmbclient-devel-3.5.10-115.el6_2.ppc64.rpm
samba-debuginfo-3.5.10-115.el6_2.ppc.rpm
samba-debuginfo-3.5.10-115.el6_2.ppc64.rpm
samba-doc-3.5.10-115.el6_2.ppc64.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.ppc64.rpm
samba-swat-3.5.10-115.el6_2.ppc64.rpm
samba-winbind-devel-3.5.10-115.el6_2.ppc.rpm
samba-winbind-devel-3.5.10-115.el6_2.ppc64.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.ppc64.rpm

s390x:
libsmbclient-devel-3.5.10-115.el6_2.s390.rpm
libsmbclient-devel-3.5.10-115.el6_2.s390x.rpm
samba-debuginfo-3.5.10-115.el6_2.s390.rpm
samba-debuginfo-3.5.10-115.el6_2.s390x.rpm
samba-doc-3.5.10-115.el6_2.s390x.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.s390x.rpm
samba-swat-3.5.10-115.el6_2.s390x.rpm
samba-winbind-devel-3.5.10-115.el6_2.s390.rpm
samba-winbind-devel-3.5.10-115.el6_2.s390x.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.s390x.rpm

x86_64:
libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
libsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-doc-3.5.10-115.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm
samba-swat-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
samba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

i386:
libsmbclient-3.5.10-115.el6_2.i686.rpm
samba-3.5.10-115.el6_2.i686.rpm
samba-client-3.5.10-115.el6_2.i686.rpm
samba-common-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-winbind-3.5.10-115.el6_2.i686.rpm
samba-winbind-clients-3.5.10-115.el6_2.i686.rpm

x86_64:
libsmbclient-3.5.10-115.el6_2.i686.rpm
libsmbclient-3.5.10-115.el6_2.x86_64.rpm
samba-3.5.10-115.el6_2.x86_64.rpm
samba-client-3.5.10-115.el6_2.x86_64.rpm
samba-common-3.5.10-115.el6_2.i686.rpm
samba-common-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-115.el6_2.i686.rpm
samba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

i386:
libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-doc-3.5.10-115.el6_2.i686.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.i686.rpm
samba-swat-3.5.10-115.el6_2.i686.rpm
samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.i686.rpm

x86_64:
libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
libsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-doc-3.5.10-115.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm
samba-swat-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
samba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1182.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPhKMWXlSAg2UNWIIRAk8XAKCPxrS7IDoIlqr0tNZZiZEE3bCLIwCfZ0DY
qQZ8Iim8i5o7EbExdP7Kkjc=
=Q/7p
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba3x security update
Advisory ID:       RHSA-2012:0466-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0466.html
Issue date:        2012-04-10
CVE Names:         CVE-2012-1182 
=====================================================================

1. Summary:

Updated samba3x packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 5.6 Extended Update
Support.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw in the Samba suite's Perl-based DCE/RPC IDL (PIDL) compiler, used
to generate code to handle RPC calls, resulted in multiple buffer overflows
in Samba. A remote, unauthenticated attacker could send a specially-crafted
RPC request that would cause the Samba daemon (smbd) to crash or, possibly,
execute arbitrary code with the privileges of the root user.
(CVE-2012-1182)

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

804093 - CVE-2012-1182 samba: Multiple heap-based buffer overflows in memory management based on NDR marshalling code output

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.5.10-0.108.el5_8.src.rpm

i386:
samba3x-3.5.10-0.108.el5_8.i386.rpm
samba3x-client-3.5.10-0.108.el5_8.i386.rpm
samba3x-common-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-doc-3.5.10-0.108.el5_8.i386.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.i386.rpm
samba3x-swat-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.108.el5_8.i386.rpm

x86_64:
samba3x-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-client-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-common-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-doc-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-swat-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-winbind-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.108.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.5.10-0.108.el5_8.src.rpm

i386:
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.i386.rpm

x86_64:
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
samba3x-3.5.4-0.70.el5_6.2.src.rpm

i386:
samba3x-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-client-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-common-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.i386.rpm

ia64:
samba3x-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-client-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-common-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.ia64.rpm

ppc:
samba3x-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-client-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-common-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.ppc64.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.ppc64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.ppc64.rpm

s390x:
samba3x-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-client-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-common-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.s390.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.s390.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.s390.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.s390x.rpm

x86_64:
samba3x-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-client-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-common-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba3x-3.5.10-0.108.el5_8.src.rpm

i386:
samba3x-3.5.10-0.108.el5_8.i386.rpm
samba3x-client-3.5.10-0.108.el5_8.i386.rpm
samba3x-common-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-doc-3.5.10-0.108.el5_8.i386.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.i386.rpm
samba3x-swat-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.i386.rpm

ia64:
samba3x-3.5.10-0.108.el5_8.ia64.rpm
samba3x-client-3.5.10-0.108.el5_8.ia64.rpm
samba3x-common-3.5.10-0.108.el5_8.ia64.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.ia64.rpm
samba3x-doc-3.5.10-0.108.el5_8.ia64.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.ia64.rpm
samba3x-swat-3.5.10-0.108.el5_8.ia64.rpm
samba3x-winbind-3.5.10-0.108.el5_8.ia64.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.ia64.rpm

ppc:
samba3x-3.5.10-0.108.el5_8.ppc.rpm
samba3x-client-3.5.10-0.108.el5_8.ppc.rpm
samba3x-common-3.5.10-0.108.el5_8.ppc.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.ppc.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.ppc64.rpm
samba3x-doc-3.5.10-0.108.el5_8.ppc.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.ppc.rpm
samba3x-swat-3.5.10-0.108.el5_8.ppc.rpm
samba3x-winbind-3.5.10-0.108.el5_8.ppc.rpm
samba3x-winbind-3.5.10-0.108.el5_8.ppc64.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.ppc.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.ppc64.rpm

s390x:
samba3x-3.5.10-0.108.el5_8.s390x.rpm
samba3x-client-3.5.10-0.108.el5_8.s390x.rpm
samba3x-common-3.5.10-0.108.el5_8.s390x.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.s390.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.s390x.rpm
samba3x-doc-3.5.10-0.108.el5_8.s390x.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.s390x.rpm
samba3x-swat-3.5.10-0.108.el5_8.s390x.rpm
samba3x-winbind-3.5.10-0.108.el5_8.s390.rpm
samba3x-winbind-3.5.10-0.108.el5_8.s390x.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.s390.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.s390x.rpm

x86_64:
samba3x-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-client-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-common-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-doc-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-swat-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-winbind-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1182.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPhKNYXlSAg2UNWIIRAt9sAJ9Zi2fyXGT3hEgX4F4ZeISZkkAvwACeKcdL
nyh/y/kvtJih41lqa/2hh2Y=
=KzZJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XsNg
-----END PGP SIGNATURE-----