-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1320
               Important: samba security and bug fix update
                               6 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba & samba4
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3560  

Reference:         ESB-2014.1294

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1008.html
   https://rhn.redhat.com/errata/RHSA-2014-1009.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba security and bug fix update
Advisory ID:       RHSA-2014:1008-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1008.html
Issue date:        2014-08-05
CVE Names:         CVE-2014-3560 
=====================================================================

1. Summary:

Updated samba packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A heap-based buffer overflow flaw was found in Samba's NetBIOS message
block daemon (nmbd). An attacker on the local network could use this flaw
to send specially crafted packets that, when processed by nmbd, could
possibly lead to arbitrary code execution with root privileges.
(CVE-2014-3560)

This update also fixes the following bug:

* Prior to this update, Samba incorrectly used the O_TRUNC flag when using
the open(2) system call to access the contents of a file that was already
opened by a different process, causing the file's previous contents to be
removed. With this update, the O_TRUNC flag is no longer used in the above
scenario, and file corruption no longer occurs. (BZ#1115490)

All Samba users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1115490 - Samba file corruption as a result of failed lock check
1126010 - CVE-2014-3560 samba: remote code execution in nmbd

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.1.1-37.el7_0.src.rpm

x86_64:
libsmbclient-4.1.1-37.el7_0.i686.rpm
libsmbclient-4.1.1-37.el7_0.x86_64.rpm
libwbclient-4.1.1-37.el7_0.i686.rpm
libwbclient-4.1.1-37.el7_0.x86_64.rpm
samba-client-4.1.1-37.el7_0.x86_64.rpm
samba-common-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-libs-4.1.1-37.el7_0.i686.rpm
samba-libs-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-37.el7_0.i686.rpm
samba-winbind-modules-4.1.1-37.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libsmbclient-devel-4.1.1-37.el7_0.i686.rpm
libsmbclient-devel-4.1.1-37.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-37.el7_0.i686.rpm
libwbclient-devel-4.1.1-37.el7_0.x86_64.rpm
samba-4.1.1-37.el7_0.x86_64.rpm
samba-dc-4.1.1-37.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-devel-4.1.1-37.el7_0.i686.rpm
samba-devel-4.1.1-37.el7_0.x86_64.rpm
samba-pidl-4.1.1-37.el7_0.x86_64.rpm
samba-python-4.1.1-37.el7_0.x86_64.rpm
samba-test-4.1.1-37.el7_0.x86_64.rpm
samba-test-devel-4.1.1-37.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-37.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.1.1-37.el7_0.src.rpm

x86_64:
libsmbclient-4.1.1-37.el7_0.i686.rpm
libsmbclient-4.1.1-37.el7_0.x86_64.rpm
libwbclient-4.1.1-37.el7_0.i686.rpm
libwbclient-4.1.1-37.el7_0.x86_64.rpm
samba-client-4.1.1-37.el7_0.x86_64.rpm
samba-common-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-libs-4.1.1-37.el7_0.i686.rpm
samba-libs-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-37.el7_0.i686.rpm
samba-winbind-modules-4.1.1-37.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libsmbclient-devel-4.1.1-37.el7_0.i686.rpm
libsmbclient-devel-4.1.1-37.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-37.el7_0.i686.rpm
libwbclient-devel-4.1.1-37.el7_0.x86_64.rpm
samba-4.1.1-37.el7_0.x86_64.rpm
samba-dc-4.1.1-37.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-devel-4.1.1-37.el7_0.i686.rpm
samba-devel-4.1.1-37.el7_0.x86_64.rpm
samba-pidl-4.1.1-37.el7_0.x86_64.rpm
samba-python-4.1.1-37.el7_0.x86_64.rpm
samba-test-4.1.1-37.el7_0.x86_64.rpm
samba-test-devel-4.1.1-37.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-37.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.1.1-37.el7_0.src.rpm

ppc64:
libsmbclient-4.1.1-37.el7_0.ppc.rpm
libsmbclient-4.1.1-37.el7_0.ppc64.rpm
libwbclient-4.1.1-37.el7_0.ppc.rpm
libwbclient-4.1.1-37.el7_0.ppc64.rpm
samba-4.1.1-37.el7_0.ppc64.rpm
samba-client-4.1.1-37.el7_0.ppc64.rpm
samba-common-4.1.1-37.el7_0.ppc64.rpm
samba-debuginfo-4.1.1-37.el7_0.ppc.rpm
samba-debuginfo-4.1.1-37.el7_0.ppc64.rpm
samba-libs-4.1.1-37.el7_0.ppc.rpm
samba-libs-4.1.1-37.el7_0.ppc64.rpm
samba-winbind-4.1.1-37.el7_0.ppc64.rpm
samba-winbind-modules-4.1.1-37.el7_0.ppc.rpm
samba-winbind-modules-4.1.1-37.el7_0.ppc64.rpm

s390x:
libsmbclient-4.1.1-37.el7_0.s390.rpm
libsmbclient-4.1.1-37.el7_0.s390x.rpm
libwbclient-4.1.1-37.el7_0.s390.rpm
libwbclient-4.1.1-37.el7_0.s390x.rpm
samba-4.1.1-37.el7_0.s390x.rpm
samba-client-4.1.1-37.el7_0.s390x.rpm
samba-common-4.1.1-37.el7_0.s390x.rpm
samba-debuginfo-4.1.1-37.el7_0.s390.rpm
samba-debuginfo-4.1.1-37.el7_0.s390x.rpm
samba-libs-4.1.1-37.el7_0.s390.rpm
samba-libs-4.1.1-37.el7_0.s390x.rpm
samba-winbind-4.1.1-37.el7_0.s390x.rpm
samba-winbind-modules-4.1.1-37.el7_0.s390.rpm
samba-winbind-modules-4.1.1-37.el7_0.s390x.rpm

x86_64:
libsmbclient-4.1.1-37.el7_0.i686.rpm
libsmbclient-4.1.1-37.el7_0.x86_64.rpm
libwbclient-4.1.1-37.el7_0.i686.rpm
libwbclient-4.1.1-37.el7_0.x86_64.rpm
samba-4.1.1-37.el7_0.x86_64.rpm
samba-client-4.1.1-37.el7_0.x86_64.rpm
samba-common-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-libs-4.1.1-37.el7_0.i686.rpm
samba-libs-4.1.1-37.el7_0.x86_64.rpm
samba-python-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-37.el7_0.i686.rpm
samba-winbind-modules-4.1.1-37.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libsmbclient-devel-4.1.1-37.el7_0.ppc.rpm
libsmbclient-devel-4.1.1-37.el7_0.ppc64.rpm
libwbclient-devel-4.1.1-37.el7_0.ppc.rpm
libwbclient-devel-4.1.1-37.el7_0.ppc64.rpm
samba-dc-4.1.1-37.el7_0.ppc64.rpm
samba-dc-libs-4.1.1-37.el7_0.ppc64.rpm
samba-debuginfo-4.1.1-37.el7_0.ppc.rpm
samba-debuginfo-4.1.1-37.el7_0.ppc64.rpm
samba-devel-4.1.1-37.el7_0.ppc.rpm
samba-devel-4.1.1-37.el7_0.ppc64.rpm
samba-pidl-4.1.1-37.el7_0.ppc64.rpm
samba-python-4.1.1-37.el7_0.ppc64.rpm
samba-test-4.1.1-37.el7_0.ppc64.rpm
samba-test-devel-4.1.1-37.el7_0.ppc64.rpm
samba-winbind-clients-4.1.1-37.el7_0.ppc64.rpm
samba-winbind-krb5-locator-4.1.1-37.el7_0.ppc64.rpm

s390x:
libsmbclient-devel-4.1.1-37.el7_0.s390.rpm
libsmbclient-devel-4.1.1-37.el7_0.s390x.rpm
libwbclient-devel-4.1.1-37.el7_0.s390.rpm
libwbclient-devel-4.1.1-37.el7_0.s390x.rpm
samba-dc-4.1.1-37.el7_0.s390x.rpm
samba-dc-libs-4.1.1-37.el7_0.s390x.rpm
samba-debuginfo-4.1.1-37.el7_0.s390.rpm
samba-debuginfo-4.1.1-37.el7_0.s390x.rpm
samba-devel-4.1.1-37.el7_0.s390.rpm
samba-devel-4.1.1-37.el7_0.s390x.rpm
samba-pidl-4.1.1-37.el7_0.s390x.rpm
samba-python-4.1.1-37.el7_0.s390x.rpm
samba-test-4.1.1-37.el7_0.s390x.rpm
samba-test-devel-4.1.1-37.el7_0.s390x.rpm
samba-winbind-clients-4.1.1-37.el7_0.s390x.rpm
samba-winbind-krb5-locator-4.1.1-37.el7_0.s390x.rpm

x86_64:
libsmbclient-devel-4.1.1-37.el7_0.i686.rpm
libsmbclient-devel-4.1.1-37.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-37.el7_0.i686.rpm
libwbclient-devel-4.1.1-37.el7_0.x86_64.rpm
samba-dc-4.1.1-37.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-devel-4.1.1-37.el7_0.i686.rpm
samba-devel-4.1.1-37.el7_0.x86_64.rpm
samba-pidl-4.1.1-37.el7_0.x86_64.rpm
samba-test-4.1.1-37.el7_0.x86_64.rpm
samba-test-devel-4.1.1-37.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-37.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.1.1-37.el7_0.src.rpm

x86_64:
libsmbclient-4.1.1-37.el7_0.i686.rpm
libsmbclient-4.1.1-37.el7_0.x86_64.rpm
libwbclient-4.1.1-37.el7_0.i686.rpm
libwbclient-4.1.1-37.el7_0.x86_64.rpm
samba-4.1.1-37.el7_0.x86_64.rpm
samba-client-4.1.1-37.el7_0.x86_64.rpm
samba-common-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-libs-4.1.1-37.el7_0.i686.rpm
samba-libs-4.1.1-37.el7_0.x86_64.rpm
samba-python-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-37.el7_0.i686.rpm
samba-winbind-modules-4.1.1-37.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libsmbclient-devel-4.1.1-37.el7_0.i686.rpm
libsmbclient-devel-4.1.1-37.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-37.el7_0.i686.rpm
libwbclient-devel-4.1.1-37.el7_0.x86_64.rpm
samba-dc-4.1.1-37.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-devel-4.1.1-37.el7_0.i686.rpm
samba-devel-4.1.1-37.el7_0.x86_64.rpm
samba-pidl-4.1.1-37.el7_0.x86_64.rpm
samba-test-4.1.1-37.el7_0.x86_64.rpm
samba-test-devel-4.1.1-37.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-37.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3560.html
https://access.redhat.com/security/updates/classification/#important
https://www.samba.org/samba/security/CVE-2014-3560

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT4TkGXlSAg2UNWIIRAjeIAKCNyxPHgOVCrcCBUnfD7qB8rRpZKQCfXxMU
X+IkQlg8K91fZatbsAcPLzw=
=duRj
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba4 security update
Advisory ID:       RHSA-2014:1009-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1009.html
Issue date:        2014-08-05
CVE Names:         CVE-2014-3560 
=====================================================================

1. Summary:

Updated samba4 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A heap-based buffer overflow flaw was found in Samba's NetBIOS message
block daemon (nmbd). An attacker on the local network could use this flaw
to send specially crafted packets that, when processed by nmbd, could
possibly lead to arbitrary code execution with root privileges.
(CVE-2014-3560)

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1126010 - CVE-2014-3560 samba: remote code execution in nmbd

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.0.0-63.el6_5.rc4.src.rpm

i386:
samba4-4.0.0-63.el6_5.rc4.i686.rpm
samba4-client-4.0.0-63.el6_5.rc4.i686.rpm
samba4-common-4.0.0-63.el6_5.rc4.i686.rpm
samba4-dc-4.0.0-63.el6_5.rc4.i686.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.i686.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.i686.rpm
samba4-devel-4.0.0-63.el6_5.rc4.i686.rpm
samba4-libs-4.0.0-63.el6_5.rc4.i686.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.i686.rpm
samba4-python-4.0.0-63.el6_5.rc4.i686.rpm
samba4-swat-4.0.0-63.el6_5.rc4.i686.rpm
samba4-test-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.i686.rpm

x86_64:
samba4-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.0.0-63.el6_5.rc4.src.rpm

x86_64:
samba4-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.0.0-63.el6_5.rc4.src.rpm

i386:
samba4-4.0.0-63.el6_5.rc4.i686.rpm
samba4-client-4.0.0-63.el6_5.rc4.i686.rpm
samba4-common-4.0.0-63.el6_5.rc4.i686.rpm
samba4-dc-4.0.0-63.el6_5.rc4.i686.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.i686.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.i686.rpm
samba4-devel-4.0.0-63.el6_5.rc4.i686.rpm
samba4-libs-4.0.0-63.el6_5.rc4.i686.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.i686.rpm
samba4-python-4.0.0-63.el6_5.rc4.i686.rpm
samba4-swat-4.0.0-63.el6_5.rc4.i686.rpm
samba4-test-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.i686.rpm

ppc64:
samba4-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-client-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-common-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-dc-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-devel-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-libs-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-python-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-swat-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-test-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.ppc64.rpm

s390x:
samba4-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-client-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-common-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-dc-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-devel-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-libs-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-python-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-swat-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-test-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.s390x.rpm

x86_64:
samba4-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.0.0-63.el6_5.rc4.src.rpm

i386:
samba4-4.0.0-63.el6_5.rc4.i686.rpm
samba4-client-4.0.0-63.el6_5.rc4.i686.rpm
samba4-common-4.0.0-63.el6_5.rc4.i686.rpm
samba4-dc-4.0.0-63.el6_5.rc4.i686.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.i686.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.i686.rpm
samba4-devel-4.0.0-63.el6_5.rc4.i686.rpm
samba4-libs-4.0.0-63.el6_5.rc4.i686.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.i686.rpm
samba4-python-4.0.0-63.el6_5.rc4.i686.rpm
samba4-swat-4.0.0-63.el6_5.rc4.i686.rpm
samba4-test-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.i686.rpm

x86_64:
samba4-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3560.html
https://access.redhat.com/security/updates/classification/#important
https://www.samba.org/samba/security/CVE-2014-3560

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT4TksXlSAg2UNWIIRAjPmAJ9DvWVDbU6s8PHY1Oj+IxmAlYYp8ACcDBFg
FevjRaN1iw3l3AiJn3jrjo4=
=roia
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=adjK
-----END PGP SIGNATURE-----