-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0391
                Moderate: samba and samba3x security update
                               26 March 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba and samba3x
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Reduced Security    -- Remote/Unauthenticated
                   Unauthorised Access -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4496 CVE-2012-6150 

Reference:         ASB-2014.0032
                   ESB-2014.0068

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0330.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba and samba3x security update
Advisory ID:       RHSA-2014:0330-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0330.html
Issue date:        2014-03-25
CVE Names:         CVE-2012-6150 CVE-2013-4496 
=====================================================================

1. Summary:

Updated samba3x and samba packages that fix two security issues are now
available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

It was found that certain Samba configurations did not enforce the password
lockout mechanism. A remote attacker could use this flaw to perform
password guessing attacks on Samba user accounts. Note: this flaw only
affected Samba when deployed as a Primary Domain Controller.
(CVE-2013-4496)

A flaw was found in the way the pam_winbind module handled configurations
that specified a non-existent group as required. An authenticated user
could possibly use this flaw to gain access to a service using pam_winbind
in its PAM configuration when group restriction was intended for access to
the service. (CVE-2012-6150)

Red Hat would like to thank the Samba project for reporting CVE-2013-4496
and Sam Richardson for reporting CVE-2012-6150. Upstream acknowledges
Andrew Bartlett as the original reporter of CVE-2013-4496.

All users of Samba are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1036897 - CVE-2012-6150 samba: pam_winbind fails open when non-existent group specified to require_membership_of
1072792 - CVE-2013-4496 samba: Password lockout not enforced for SAMR password changes

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.6.6-0.139.el5_10.src.rpm

i386:
samba3x-3.6.6-0.139.el5_10.i386.rpm
samba3x-client-3.6.6-0.139.el5_10.i386.rpm
samba3x-common-3.6.6-0.139.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.i386.rpm
samba3x-doc-3.6.6-0.139.el5_10.i386.rpm
samba3x-domainjoin-gui-3.6.6-0.139.el5_10.i386.rpm
samba3x-swat-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.139.el5_10.i386.rpm

x86_64:
samba3x-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-client-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-common-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-doc-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-domainjoin-gui-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-swat-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-winbind-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.139.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.6.6-0.139.el5_10.src.rpm

i386:
samba3x-debuginfo-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.i386.rpm

x86_64:
samba3x-debuginfo-3.6.6-0.139.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba3x-3.6.6-0.139.el5_10.src.rpm

i386:
samba3x-3.6.6-0.139.el5_10.i386.rpm
samba3x-client-3.6.6-0.139.el5_10.i386.rpm
samba3x-common-3.6.6-0.139.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.i386.rpm
samba3x-doc-3.6.6-0.139.el5_10.i386.rpm
samba3x-domainjoin-gui-3.6.6-0.139.el5_10.i386.rpm
samba3x-swat-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.i386.rpm

ia64:
samba3x-3.6.6-0.139.el5_10.ia64.rpm
samba3x-client-3.6.6-0.139.el5_10.ia64.rpm
samba3x-common-3.6.6-0.139.el5_10.ia64.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.ia64.rpm
samba3x-doc-3.6.6-0.139.el5_10.ia64.rpm
samba3x-domainjoin-gui-3.6.6-0.139.el5_10.ia64.rpm
samba3x-swat-3.6.6-0.139.el5_10.ia64.rpm
samba3x-winbind-3.6.6-0.139.el5_10.ia64.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.ia64.rpm

ppc:
samba3x-3.6.6-0.139.el5_10.ppc.rpm
samba3x-client-3.6.6-0.139.el5_10.ppc.rpm
samba3x-common-3.6.6-0.139.el5_10.ppc.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.ppc.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.ppc64.rpm
samba3x-doc-3.6.6-0.139.el5_10.ppc.rpm
samba3x-domainjoin-gui-3.6.6-0.139.el5_10.ppc.rpm
samba3x-swat-3.6.6-0.139.el5_10.ppc.rpm
samba3x-winbind-3.6.6-0.139.el5_10.ppc.rpm
samba3x-winbind-3.6.6-0.139.el5_10.ppc64.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.ppc.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.ppc64.rpm

s390x:
samba3x-3.6.6-0.139.el5_10.s390x.rpm
samba3x-client-3.6.6-0.139.el5_10.s390x.rpm
samba3x-common-3.6.6-0.139.el5_10.s390x.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.s390.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.s390x.rpm
samba3x-doc-3.6.6-0.139.el5_10.s390x.rpm
samba3x-domainjoin-gui-3.6.6-0.139.el5_10.s390x.rpm
samba3x-swat-3.6.6-0.139.el5_10.s390x.rpm
samba3x-winbind-3.6.6-0.139.el5_10.s390.rpm
samba3x-winbind-3.6.6-0.139.el5_10.s390x.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.s390.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.s390x.rpm

x86_64:
samba3x-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-client-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-common-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-doc-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-domainjoin-gui-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-swat-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-winbind-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

i386:
libsmbclient-3.6.9-168.el6_5.i686.rpm
samba-client-3.6.9-168.el6_5.i686.rpm
samba-common-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-winbind-3.6.9-168.el6_5.i686.rpm
samba-winbind-clients-3.6.9-168.el6_5.i686.rpm

x86_64:
libsmbclient-3.6.9-168.el6_5.i686.rpm
libsmbclient-3.6.9-168.el6_5.x86_64.rpm
samba-client-3.6.9-168.el6_5.x86_64.rpm
samba-common-3.6.9-168.el6_5.i686.rpm
samba-common-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-168.el6_5.i686.rpm
samba-winbind-clients-3.6.9-168.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

i386:
libsmbclient-devel-3.6.9-168.el6_5.i686.rpm
samba-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-doc-3.6.9-168.el6_5.i686.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.i686.rpm
samba-swat-3.6.9-168.el6_5.i686.rpm
samba-winbind-devel-3.6.9-168.el6_5.i686.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.i686.rpm

x86_64:
libsmbclient-devel-3.6.9-168.el6_5.i686.rpm
libsmbclient-devel-3.6.9-168.el6_5.x86_64.rpm
samba-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-doc-3.6.9-168.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.x86_64.rpm
samba-swat-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-168.el6_5.i686.rpm
samba-winbind-devel-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

x86_64:
samba-client-3.6.9-168.el6_5.x86_64.rpm
samba-common-3.6.9-168.el6_5.i686.rpm
samba-common-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-168.el6_5.i686.rpm
samba-winbind-clients-3.6.9-168.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

x86_64:
libsmbclient-3.6.9-168.el6_5.i686.rpm
libsmbclient-3.6.9-168.el6_5.x86_64.rpm
libsmbclient-devel-3.6.9-168.el6_5.i686.rpm
libsmbclient-devel-3.6.9-168.el6_5.x86_64.rpm
samba-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-doc-3.6.9-168.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.x86_64.rpm
samba-swat-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-168.el6_5.i686.rpm
samba-winbind-devel-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

i386:
libsmbclient-3.6.9-168.el6_5.i686.rpm
samba-3.6.9-168.el6_5.i686.rpm
samba-client-3.6.9-168.el6_5.i686.rpm
samba-common-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-winbind-3.6.9-168.el6_5.i686.rpm
samba-winbind-clients-3.6.9-168.el6_5.i686.rpm

ppc64:
libsmbclient-3.6.9-168.el6_5.ppc.rpm
libsmbclient-3.6.9-168.el6_5.ppc64.rpm
samba-3.6.9-168.el6_5.ppc64.rpm
samba-client-3.6.9-168.el6_5.ppc64.rpm
samba-common-3.6.9-168.el6_5.ppc.rpm
samba-common-3.6.9-168.el6_5.ppc64.rpm
samba-debuginfo-3.6.9-168.el6_5.ppc.rpm
samba-debuginfo-3.6.9-168.el6_5.ppc64.rpm
samba-winbind-3.6.9-168.el6_5.ppc64.rpm
samba-winbind-clients-3.6.9-168.el6_5.ppc.rpm
samba-winbind-clients-3.6.9-168.el6_5.ppc64.rpm

s390x:
libsmbclient-3.6.9-168.el6_5.s390.rpm
libsmbclient-3.6.9-168.el6_5.s390x.rpm
samba-3.6.9-168.el6_5.s390x.rpm
samba-client-3.6.9-168.el6_5.s390x.rpm
samba-common-3.6.9-168.el6_5.s390.rpm
samba-common-3.6.9-168.el6_5.s390x.rpm
samba-debuginfo-3.6.9-168.el6_5.s390.rpm
samba-debuginfo-3.6.9-168.el6_5.s390x.rpm
samba-winbind-3.6.9-168.el6_5.s390x.rpm
samba-winbind-clients-3.6.9-168.el6_5.s390.rpm
samba-winbind-clients-3.6.9-168.el6_5.s390x.rpm

x86_64:
libsmbclient-3.6.9-168.el6_5.i686.rpm
libsmbclient-3.6.9-168.el6_5.x86_64.rpm
samba-3.6.9-168.el6_5.x86_64.rpm
samba-client-3.6.9-168.el6_5.x86_64.rpm
samba-common-3.6.9-168.el6_5.i686.rpm
samba-common-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-168.el6_5.i686.rpm
samba-winbind-clients-3.6.9-168.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

i386:
libsmbclient-devel-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-doc-3.6.9-168.el6_5.i686.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.i686.rpm
samba-swat-3.6.9-168.el6_5.i686.rpm
samba-winbind-devel-3.6.9-168.el6_5.i686.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.i686.rpm

ppc64:
libsmbclient-devel-3.6.9-168.el6_5.ppc.rpm
libsmbclient-devel-3.6.9-168.el6_5.ppc64.rpm
samba-debuginfo-3.6.9-168.el6_5.ppc.rpm
samba-debuginfo-3.6.9-168.el6_5.ppc64.rpm
samba-doc-3.6.9-168.el6_5.ppc64.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.ppc64.rpm
samba-swat-3.6.9-168.el6_5.ppc64.rpm
samba-winbind-devel-3.6.9-168.el6_5.ppc.rpm
samba-winbind-devel-3.6.9-168.el6_5.ppc64.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.ppc64.rpm

s390x:
libsmbclient-devel-3.6.9-168.el6_5.s390.rpm
libsmbclient-devel-3.6.9-168.el6_5.s390x.rpm
samba-debuginfo-3.6.9-168.el6_5.s390.rpm
samba-debuginfo-3.6.9-168.el6_5.s390x.rpm
samba-doc-3.6.9-168.el6_5.s390x.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.s390x.rpm
samba-swat-3.6.9-168.el6_5.s390x.rpm
samba-winbind-devel-3.6.9-168.el6_5.s390.rpm
samba-winbind-devel-3.6.9-168.el6_5.s390x.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.s390x.rpm

x86_64:
libsmbclient-devel-3.6.9-168.el6_5.i686.rpm
libsmbclient-devel-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-doc-3.6.9-168.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.x86_64.rpm
samba-swat-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-168.el6_5.i686.rpm
samba-winbind-devel-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

i386:
libsmbclient-3.6.9-168.el6_5.i686.rpm
samba-3.6.9-168.el6_5.i686.rpm
samba-client-3.6.9-168.el6_5.i686.rpm
samba-common-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-winbind-3.6.9-168.el6_5.i686.rpm
samba-winbind-clients-3.6.9-168.el6_5.i686.rpm

x86_64:
libsmbclient-3.6.9-168.el6_5.i686.rpm
libsmbclient-3.6.9-168.el6_5.x86_64.rpm
samba-3.6.9-168.el6_5.x86_64.rpm
samba-client-3.6.9-168.el6_5.x86_64.rpm
samba-common-3.6.9-168.el6_5.i686.rpm
samba-common-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-168.el6_5.i686.rpm
samba-winbind-clients-3.6.9-168.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

i386:
libsmbclient-devel-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-doc-3.6.9-168.el6_5.i686.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.i686.rpm
samba-swat-3.6.9-168.el6_5.i686.rpm
samba-winbind-devel-3.6.9-168.el6_5.i686.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.i686.rpm

x86_64:
libsmbclient-devel-3.6.9-168.el6_5.i686.rpm
libsmbclient-devel-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-doc-3.6.9-168.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.x86_64.rpm
samba-swat-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-168.el6_5.i686.rpm
samba-winbind-devel-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-6150.html
https://www.redhat.com/security/data/cve/CVE-2013-4496.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.samba.org/samba/security/CVE-2012-6150
http://www.samba.org/samba/security/CVE-2013-4496

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTMaQfXlSAg2UNWIIRAmYTAJ0Xd5Lnc4WHxB+TxDzLrA1nslb5MACfWD5m
DY4eRWd76EEHM39GpBq8wYs=
=uyBF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=g+gU
-----END PGP SIGNATURE-----