-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0426
                     Critical: samba3x security update
                             24 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
                   samba3x
                   samba4
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0240  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0249.html
   https://rhn.redhat.com/errata/RHSA-2015-0250.html
   https://rhn.redhat.com/errata/RHSA-2015-0251.html
   https://rhn.redhat.com/errata/RHSA-2015-0252.html
   https://rhn.redhat.com/errata/RHSA-2015-0253.html
   https://rhn.redhat.com/errata/RHSA-2015-0254.html
   https://rhn.redhat.com/errata/RHSA-2015-0255.html
   https://rhn.redhat.com/errata/RHSA-2015-0256.html
   https://rhn.redhat.com/errata/RHSA-2015-0257.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running samba, samba3x or samba4 check for an updated version of the
         software for their operating system.
         
         This bulletin contains nine (9) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba3x security update
Advisory ID:       RHSA-2015:0249-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0249.html
Issue date:        2015-02-23
CVE Names:         CVE-2015-0240 
=====================================================================

1. Summary:

Updated samba3x packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
samba3x-3.6.23-9.el5_11.src.rpm

i386:
samba3x-3.6.23-9.el5_11.i386.rpm
samba3x-client-3.6.23-9.el5_11.i386.rpm
samba3x-common-3.6.23-9.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-9.el5_11.i386.rpm
samba3x-doc-3.6.23-9.el5_11.i386.rpm
samba3x-domainjoin-gui-3.6.23-9.el5_11.i386.rpm
samba3x-swat-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-3.6.23-9.el5_11.i386.rpm

x86_64:
samba3x-3.6.23-9.el5_11.x86_64.rpm
samba3x-client-3.6.23-9.el5_11.x86_64.rpm
samba3x-common-3.6.23-9.el5_11.x86_64.rpm
samba3x-debuginfo-3.6.23-9.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-9.el5_11.x86_64.rpm
samba3x-doc-3.6.23-9.el5_11.x86_64.rpm
samba3x-domainjoin-gui-3.6.23-9.el5_11.x86_64.rpm
samba3x-swat-3.6.23-9.el5_11.x86_64.rpm
samba3x-winbind-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-3.6.23-9.el5_11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
samba3x-3.6.23-9.el5_11.src.rpm

i386:
samba3x-debuginfo-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.i386.rpm

x86_64:
samba3x-debuginfo-3.6.23-9.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-9.el5_11.x86_64.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
samba3x-3.6.23-9.el5_11.src.rpm

i386:
samba3x-3.6.23-9.el5_11.i386.rpm
samba3x-client-3.6.23-9.el5_11.i386.rpm
samba3x-common-3.6.23-9.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-9.el5_11.i386.rpm
samba3x-doc-3.6.23-9.el5_11.i386.rpm
samba3x-domainjoin-gui-3.6.23-9.el5_11.i386.rpm
samba3x-swat-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.i386.rpm

ia64:
samba3x-3.6.23-9.el5_11.ia64.rpm
samba3x-client-3.6.23-9.el5_11.ia64.rpm
samba3x-common-3.6.23-9.el5_11.ia64.rpm
samba3x-debuginfo-3.6.23-9.el5_11.ia64.rpm
samba3x-doc-3.6.23-9.el5_11.ia64.rpm
samba3x-domainjoin-gui-3.6.23-9.el5_11.ia64.rpm
samba3x-swat-3.6.23-9.el5_11.ia64.rpm
samba3x-winbind-3.6.23-9.el5_11.ia64.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.ia64.rpm

ppc:
samba3x-3.6.23-9.el5_11.ppc.rpm
samba3x-client-3.6.23-9.el5_11.ppc.rpm
samba3x-common-3.6.23-9.el5_11.ppc.rpm
samba3x-debuginfo-3.6.23-9.el5_11.ppc.rpm
samba3x-debuginfo-3.6.23-9.el5_11.ppc64.rpm
samba3x-doc-3.6.23-9.el5_11.ppc.rpm
samba3x-domainjoin-gui-3.6.23-9.el5_11.ppc.rpm
samba3x-swat-3.6.23-9.el5_11.ppc.rpm
samba3x-winbind-3.6.23-9.el5_11.ppc.rpm
samba3x-winbind-3.6.23-9.el5_11.ppc64.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.ppc.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.ppc64.rpm

s390x:
samba3x-3.6.23-9.el5_11.s390x.rpm
samba3x-client-3.6.23-9.el5_11.s390x.rpm
samba3x-common-3.6.23-9.el5_11.s390x.rpm
samba3x-debuginfo-3.6.23-9.el5_11.s390.rpm
samba3x-debuginfo-3.6.23-9.el5_11.s390x.rpm
samba3x-doc-3.6.23-9.el5_11.s390x.rpm
samba3x-domainjoin-gui-3.6.23-9.el5_11.s390x.rpm
samba3x-swat-3.6.23-9.el5_11.s390x.rpm
samba3x-winbind-3.6.23-9.el5_11.s390.rpm
samba3x-winbind-3.6.23-9.el5_11.s390x.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.s390.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.s390x.rpm

x86_64:
samba3x-3.6.23-9.el5_11.x86_64.rpm
samba3x-client-3.6.23-9.el5_11.x86_64.rpm
samba3x-common-3.6.23-9.el5_11.x86_64.rpm
samba3x-debuginfo-3.6.23-9.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-9.el5_11.x86_64.rpm
samba3x-doc-3.6.23-9.el5_11.x86_64.rpm
samba3x-domainjoin-gui-3.6.23-9.el5_11.x86_64.rpm
samba3x-swat-3.6.23-9.el5_11.x86_64.rpm
samba3x-winbind-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-3.6.23-9.el5_11.x86_64.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0240
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1346913

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU64N0XlSAg2UNWIIRAiNzAKC9vm4sgsyLhLBmMf/qa/Z4OyD/WQCdE0f0
6IBGxKMXzBmmN4VFjwrrFuQ=
=CEzD
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba4 security update
Advisory ID:       RHSA-2015:0250-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0250.html
Issue date:        2015-02-23
CVE Names:         CVE-2015-0240 
=====================================================================

1. Summary:

Updated samba4 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.0.0-66.el6_6.rc4.src.rpm

i386:
samba4-4.0.0-66.el6_6.rc4.i686.rpm
samba4-client-4.0.0-66.el6_6.rc4.i686.rpm
samba4-common-4.0.0-66.el6_6.rc4.i686.rpm
samba4-dc-4.0.0-66.el6_6.rc4.i686.rpm
samba4-dc-libs-4.0.0-66.el6_6.rc4.i686.rpm
samba4-debuginfo-4.0.0-66.el6_6.rc4.i686.rpm
samba4-devel-4.0.0-66.el6_6.rc4.i686.rpm
samba4-libs-4.0.0-66.el6_6.rc4.i686.rpm
samba4-pidl-4.0.0-66.el6_6.rc4.i686.rpm
samba4-python-4.0.0-66.el6_6.rc4.i686.rpm
samba4-swat-4.0.0-66.el6_6.rc4.i686.rpm
samba4-test-4.0.0-66.el6_6.rc4.i686.rpm
samba4-winbind-4.0.0-66.el6_6.rc4.i686.rpm
samba4-winbind-clients-4.0.0-66.el6_6.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-66.el6_6.rc4.i686.rpm

x86_64:
samba4-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-client-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-common-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-dc-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-devel-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-libs-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-pidl-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-python-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-swat-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-test-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-winbind-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-66.el6_6.rc4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.0.0-66.el6_6.rc4.src.rpm

x86_64:
samba4-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-client-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-common-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-dc-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-devel-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-libs-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-pidl-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-python-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-swat-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-test-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-winbind-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-66.el6_6.rc4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.0.0-66.el6_6.rc4.src.rpm

i386:
samba4-4.0.0-66.el6_6.rc4.i686.rpm
samba4-client-4.0.0-66.el6_6.rc4.i686.rpm
samba4-common-4.0.0-66.el6_6.rc4.i686.rpm
samba4-dc-4.0.0-66.el6_6.rc4.i686.rpm
samba4-dc-libs-4.0.0-66.el6_6.rc4.i686.rpm
samba4-debuginfo-4.0.0-66.el6_6.rc4.i686.rpm
samba4-devel-4.0.0-66.el6_6.rc4.i686.rpm
samba4-libs-4.0.0-66.el6_6.rc4.i686.rpm
samba4-pidl-4.0.0-66.el6_6.rc4.i686.rpm
samba4-python-4.0.0-66.el6_6.rc4.i686.rpm
samba4-swat-4.0.0-66.el6_6.rc4.i686.rpm
samba4-test-4.0.0-66.el6_6.rc4.i686.rpm
samba4-winbind-4.0.0-66.el6_6.rc4.i686.rpm
samba4-winbind-clients-4.0.0-66.el6_6.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-66.el6_6.rc4.i686.rpm

ppc64:
samba4-4.0.0-66.el6_6.rc4.ppc64.rpm
samba4-client-4.0.0-66.el6_6.rc4.ppc64.rpm
samba4-common-4.0.0-66.el6_6.rc4.ppc64.rpm
samba4-dc-4.0.0-66.el6_6.rc4.ppc64.rpm
samba4-dc-libs-4.0.0-66.el6_6.rc4.ppc64.rpm
samba4-debuginfo-4.0.0-66.el6_6.rc4.ppc64.rpm
samba4-devel-4.0.0-66.el6_6.rc4.ppc64.rpm
samba4-libs-4.0.0-66.el6_6.rc4.ppc64.rpm
samba4-pidl-4.0.0-66.el6_6.rc4.ppc64.rpm
samba4-python-4.0.0-66.el6_6.rc4.ppc64.rpm
samba4-swat-4.0.0-66.el6_6.rc4.ppc64.rpm
samba4-test-4.0.0-66.el6_6.rc4.ppc64.rpm
samba4-winbind-4.0.0-66.el6_6.rc4.ppc64.rpm
samba4-winbind-clients-4.0.0-66.el6_6.rc4.ppc64.rpm
samba4-winbind-krb5-locator-4.0.0-66.el6_6.rc4.ppc64.rpm

s390x:
samba4-4.0.0-66.el6_6.rc4.s390x.rpm
samba4-client-4.0.0-66.el6_6.rc4.s390x.rpm
samba4-common-4.0.0-66.el6_6.rc4.s390x.rpm
samba4-dc-4.0.0-66.el6_6.rc4.s390x.rpm
samba4-dc-libs-4.0.0-66.el6_6.rc4.s390x.rpm
samba4-debuginfo-4.0.0-66.el6_6.rc4.s390x.rpm
samba4-devel-4.0.0-66.el6_6.rc4.s390x.rpm
samba4-libs-4.0.0-66.el6_6.rc4.s390x.rpm
samba4-pidl-4.0.0-66.el6_6.rc4.s390x.rpm
samba4-python-4.0.0-66.el6_6.rc4.s390x.rpm
samba4-swat-4.0.0-66.el6_6.rc4.s390x.rpm
samba4-test-4.0.0-66.el6_6.rc4.s390x.rpm
samba4-winbind-4.0.0-66.el6_6.rc4.s390x.rpm
samba4-winbind-clients-4.0.0-66.el6_6.rc4.s390x.rpm
samba4-winbind-krb5-locator-4.0.0-66.el6_6.rc4.s390x.rpm

x86_64:
samba4-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-client-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-common-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-dc-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-devel-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-libs-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-pidl-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-python-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-swat-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-test-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-winbind-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-66.el6_6.rc4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.0.0-66.el6_6.rc4.src.rpm

i386:
samba4-4.0.0-66.el6_6.rc4.i686.rpm
samba4-client-4.0.0-66.el6_6.rc4.i686.rpm
samba4-common-4.0.0-66.el6_6.rc4.i686.rpm
samba4-dc-4.0.0-66.el6_6.rc4.i686.rpm
samba4-dc-libs-4.0.0-66.el6_6.rc4.i686.rpm
samba4-debuginfo-4.0.0-66.el6_6.rc4.i686.rpm
samba4-devel-4.0.0-66.el6_6.rc4.i686.rpm
samba4-libs-4.0.0-66.el6_6.rc4.i686.rpm
samba4-pidl-4.0.0-66.el6_6.rc4.i686.rpm
samba4-python-4.0.0-66.el6_6.rc4.i686.rpm
samba4-swat-4.0.0-66.el6_6.rc4.i686.rpm
samba4-test-4.0.0-66.el6_6.rc4.i686.rpm
samba4-winbind-4.0.0-66.el6_6.rc4.i686.rpm
samba4-winbind-clients-4.0.0-66.el6_6.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-66.el6_6.rc4.i686.rpm

x86_64:
samba4-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-client-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-common-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-dc-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-devel-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-libs-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-pidl-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-python-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-swat-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-test-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-winbind-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-66.el6_6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-66.el6_6.rc4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0240
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1346913

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU64OnXlSAg2UNWIIRAi9nAKCdJ1gu3FHNuLQ7eF/I8JeGD6SMPACffb4B
OSBIV3DvP4ToDD14QK3j7pk=
=o8Rm
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2015:0251-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0251.html
Issue date:        2015-02-23
CVE Names:         CVE-2015-0240 
=====================================================================

1. Summary:

Updated samba packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.6.23-14.el6_6.src.rpm

i386:
libsmbclient-3.6.23-14.el6_6.i686.rpm
samba-client-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-winbind-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm

x86_64:
libsmbclient-3.6.23-14.el6_6.i686.rpm
libsmbclient-3.6.23-14.el6_6.x86_64.rpm
samba-client-3.6.23-14.el6_6.x86_64.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
samba-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-doc-3.6.23-14.el6_6.i686.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.i686.rpm
samba-swat-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm
samba-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-doc-3.6.23-14.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm
samba-swat-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.6.23-14.el6_6.src.rpm

x86_64:
samba-client-3.6.23-14.el6_6.x86_64.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libsmbclient-3.6.23-14.el6_6.i686.rpm
libsmbclient-3.6.23-14.el6_6.x86_64.rpm
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm
samba-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-doc-3.6.23-14.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm
samba-swat-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.6.23-14.el6_6.src.rpm

i386:
libsmbclient-3.6.23-14.el6_6.i686.rpm
samba-3.6.23-14.el6_6.i686.rpm
samba-client-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-winbind-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm

ppc64:
libsmbclient-3.6.23-14.el6_6.ppc.rpm
libsmbclient-3.6.23-14.el6_6.ppc64.rpm
samba-3.6.23-14.el6_6.ppc64.rpm
samba-client-3.6.23-14.el6_6.ppc64.rpm
samba-common-3.6.23-14.el6_6.ppc.rpm
samba-common-3.6.23-14.el6_6.ppc64.rpm
samba-debuginfo-3.6.23-14.el6_6.ppc.rpm
samba-debuginfo-3.6.23-14.el6_6.ppc64.rpm
samba-winbind-3.6.23-14.el6_6.ppc64.rpm
samba-winbind-clients-3.6.23-14.el6_6.ppc.rpm
samba-winbind-clients-3.6.23-14.el6_6.ppc64.rpm

s390x:
libsmbclient-3.6.23-14.el6_6.s390.rpm
libsmbclient-3.6.23-14.el6_6.s390x.rpm
samba-3.6.23-14.el6_6.s390x.rpm
samba-client-3.6.23-14.el6_6.s390x.rpm
samba-common-3.6.23-14.el6_6.s390.rpm
samba-common-3.6.23-14.el6_6.s390x.rpm
samba-debuginfo-3.6.23-14.el6_6.s390.rpm
samba-debuginfo-3.6.23-14.el6_6.s390x.rpm
samba-winbind-3.6.23-14.el6_6.s390x.rpm
samba-winbind-clients-3.6.23-14.el6_6.s390.rpm
samba-winbind-clients-3.6.23-14.el6_6.s390x.rpm

x86_64:
libsmbclient-3.6.23-14.el6_6.i686.rpm
libsmbclient-3.6.23-14.el6_6.x86_64.rpm
samba-3.6.23-14.el6_6.x86_64.rpm
samba-client-3.6.23-14.el6_6.x86_64.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-doc-3.6.23-14.el6_6.i686.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.i686.rpm
samba-swat-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-14.el6_6.ppc.rpm
libsmbclient-devel-3.6.23-14.el6_6.ppc64.rpm
samba-debuginfo-3.6.23-14.el6_6.ppc.rpm
samba-debuginfo-3.6.23-14.el6_6.ppc64.rpm
samba-doc-3.6.23-14.el6_6.ppc64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.ppc64.rpm
samba-swat-3.6.23-14.el6_6.ppc64.rpm
samba-winbind-devel-3.6.23-14.el6_6.ppc.rpm
samba-winbind-devel-3.6.23-14.el6_6.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-14.el6_6.s390.rpm
libsmbclient-devel-3.6.23-14.el6_6.s390x.rpm
samba-debuginfo-3.6.23-14.el6_6.s390.rpm
samba-debuginfo-3.6.23-14.el6_6.s390x.rpm
samba-doc-3.6.23-14.el6_6.s390x.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.s390x.rpm
samba-swat-3.6.23-14.el6_6.s390x.rpm
samba-winbind-devel-3.6.23-14.el6_6.s390.rpm
samba-winbind-devel-3.6.23-14.el6_6.s390x.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.s390x.rpm

x86_64:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-doc-3.6.23-14.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm
samba-swat-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.6.23-14.el6_6.src.rpm

i386:
libsmbclient-3.6.23-14.el6_6.i686.rpm
samba-3.6.23-14.el6_6.i686.rpm
samba-client-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-winbind-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm

x86_64:
libsmbclient-3.6.23-14.el6_6.i686.rpm
libsmbclient-3.6.23-14.el6_6.x86_64.rpm
samba-3.6.23-14.el6_6.x86_64.rpm
samba-client-3.6.23-14.el6_6.x86_64.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-doc-3.6.23-14.el6_6.i686.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.i686.rpm
samba-swat-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-doc-3.6.23-14.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm
samba-swat-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0240
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1346913

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU64PoXlSAg2UNWIIRAnfHAJ9YqqUCbLH4hn6gdd6VFYGWh9oKyACfVFDH
RxOf2dC/8PEAJy/4iV2j/sw=
=Zv75
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba security update
Advisory ID:       RHSA-2015:0252-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0252.html
Issue date:        2015-02-23
CVE Names:         CVE-2015-0240 
=====================================================================

1. Summary:

Updated samba packages that fix one security issue are now available for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.1.1-38.el7_0.src.rpm

x86_64:
libsmbclient-4.1.1-38.el7_0.i686.rpm
libsmbclient-4.1.1-38.el7_0.x86_64.rpm
libwbclient-4.1.1-38.el7_0.i686.rpm
libwbclient-4.1.1-38.el7_0.x86_64.rpm
samba-client-4.1.1-38.el7_0.x86_64.rpm
samba-common-4.1.1-38.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-38.el7_0.i686.rpm
samba-debuginfo-4.1.1-38.el7_0.x86_64.rpm
samba-libs-4.1.1-38.el7_0.i686.rpm
samba-libs-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-38.el7_0.i686.rpm
samba-winbind-modules-4.1.1-38.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libsmbclient-devel-4.1.1-38.el7_0.i686.rpm
libsmbclient-devel-4.1.1-38.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-38.el7_0.i686.rpm
libwbclient-devel-4.1.1-38.el7_0.x86_64.rpm
samba-4.1.1-38.el7_0.x86_64.rpm
samba-dc-4.1.1-38.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-38.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-38.el7_0.i686.rpm
samba-debuginfo-4.1.1-38.el7_0.x86_64.rpm
samba-devel-4.1.1-38.el7_0.i686.rpm
samba-devel-4.1.1-38.el7_0.x86_64.rpm
samba-pidl-4.1.1-38.el7_0.x86_64.rpm
samba-python-4.1.1-38.el7_0.x86_64.rpm
samba-test-4.1.1-38.el7_0.x86_64.rpm
samba-test-devel-4.1.1-38.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-38.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.1.1-38.el7_0.src.rpm

x86_64:
libsmbclient-4.1.1-38.el7_0.i686.rpm
libsmbclient-4.1.1-38.el7_0.x86_64.rpm
libwbclient-4.1.1-38.el7_0.i686.rpm
libwbclient-4.1.1-38.el7_0.x86_64.rpm
samba-client-4.1.1-38.el7_0.x86_64.rpm
samba-common-4.1.1-38.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-38.el7_0.i686.rpm
samba-debuginfo-4.1.1-38.el7_0.x86_64.rpm
samba-libs-4.1.1-38.el7_0.i686.rpm
samba-libs-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-38.el7_0.i686.rpm
samba-winbind-modules-4.1.1-38.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libsmbclient-devel-4.1.1-38.el7_0.i686.rpm
libsmbclient-devel-4.1.1-38.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-38.el7_0.i686.rpm
libwbclient-devel-4.1.1-38.el7_0.x86_64.rpm
samba-4.1.1-38.el7_0.x86_64.rpm
samba-dc-4.1.1-38.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-38.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-38.el7_0.i686.rpm
samba-debuginfo-4.1.1-38.el7_0.x86_64.rpm
samba-devel-4.1.1-38.el7_0.i686.rpm
samba-devel-4.1.1-38.el7_0.x86_64.rpm
samba-pidl-4.1.1-38.el7_0.x86_64.rpm
samba-python-4.1.1-38.el7_0.x86_64.rpm
samba-test-4.1.1-38.el7_0.x86_64.rpm
samba-test-devel-4.1.1-38.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-38.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.1.1-38.el7_0.src.rpm

ppc64:
libsmbclient-4.1.1-38.el7_0.ppc.rpm
libsmbclient-4.1.1-38.el7_0.ppc64.rpm
libwbclient-4.1.1-38.el7_0.ppc.rpm
libwbclient-4.1.1-38.el7_0.ppc64.rpm
samba-4.1.1-38.el7_0.ppc64.rpm
samba-client-4.1.1-38.el7_0.ppc64.rpm
samba-common-4.1.1-38.el7_0.ppc64.rpm
samba-debuginfo-4.1.1-38.el7_0.ppc.rpm
samba-debuginfo-4.1.1-38.el7_0.ppc64.rpm
samba-libs-4.1.1-38.el7_0.ppc.rpm
samba-libs-4.1.1-38.el7_0.ppc64.rpm
samba-winbind-4.1.1-38.el7_0.ppc64.rpm
samba-winbind-modules-4.1.1-38.el7_0.ppc.rpm
samba-winbind-modules-4.1.1-38.el7_0.ppc64.rpm

s390x:
libsmbclient-4.1.1-38.el7_0.s390.rpm
libsmbclient-4.1.1-38.el7_0.s390x.rpm
libwbclient-4.1.1-38.el7_0.s390.rpm
libwbclient-4.1.1-38.el7_0.s390x.rpm
samba-4.1.1-38.el7_0.s390x.rpm
samba-client-4.1.1-38.el7_0.s390x.rpm
samba-common-4.1.1-38.el7_0.s390x.rpm
samba-debuginfo-4.1.1-38.el7_0.s390.rpm
samba-debuginfo-4.1.1-38.el7_0.s390x.rpm
samba-libs-4.1.1-38.el7_0.s390.rpm
samba-libs-4.1.1-38.el7_0.s390x.rpm
samba-winbind-4.1.1-38.el7_0.s390x.rpm
samba-winbind-modules-4.1.1-38.el7_0.s390.rpm
samba-winbind-modules-4.1.1-38.el7_0.s390x.rpm

x86_64:
libsmbclient-4.1.1-38.el7_0.i686.rpm
libsmbclient-4.1.1-38.el7_0.x86_64.rpm
libwbclient-4.1.1-38.el7_0.i686.rpm
libwbclient-4.1.1-38.el7_0.x86_64.rpm
samba-4.1.1-38.el7_0.x86_64.rpm
samba-client-4.1.1-38.el7_0.x86_64.rpm
samba-common-4.1.1-38.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-38.el7_0.i686.rpm
samba-debuginfo-4.1.1-38.el7_0.x86_64.rpm
samba-libs-4.1.1-38.el7_0.i686.rpm
samba-libs-4.1.1-38.el7_0.x86_64.rpm
samba-python-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-38.el7_0.i686.rpm
samba-winbind-modules-4.1.1-38.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libsmbclient-devel-4.1.1-38.el7_0.ppc.rpm
libsmbclient-devel-4.1.1-38.el7_0.ppc64.rpm
libwbclient-devel-4.1.1-38.el7_0.ppc.rpm
libwbclient-devel-4.1.1-38.el7_0.ppc64.rpm
samba-dc-4.1.1-38.el7_0.ppc64.rpm
samba-dc-libs-4.1.1-38.el7_0.ppc64.rpm
samba-debuginfo-4.1.1-38.el7_0.ppc.rpm
samba-debuginfo-4.1.1-38.el7_0.ppc64.rpm
samba-devel-4.1.1-38.el7_0.ppc.rpm
samba-devel-4.1.1-38.el7_0.ppc64.rpm
samba-pidl-4.1.1-38.el7_0.ppc64.rpm
samba-python-4.1.1-38.el7_0.ppc64.rpm
samba-test-4.1.1-38.el7_0.ppc64.rpm
samba-test-devel-4.1.1-38.el7_0.ppc64.rpm
samba-winbind-clients-4.1.1-38.el7_0.ppc64.rpm
samba-winbind-krb5-locator-4.1.1-38.el7_0.ppc64.rpm

s390x:
libsmbclient-devel-4.1.1-38.el7_0.s390.rpm
libsmbclient-devel-4.1.1-38.el7_0.s390x.rpm
libwbclient-devel-4.1.1-38.el7_0.s390.rpm
libwbclient-devel-4.1.1-38.el7_0.s390x.rpm
samba-dc-4.1.1-38.el7_0.s390x.rpm
samba-dc-libs-4.1.1-38.el7_0.s390x.rpm
samba-debuginfo-4.1.1-38.el7_0.s390.rpm
samba-debuginfo-4.1.1-38.el7_0.s390x.rpm
samba-devel-4.1.1-38.el7_0.s390.rpm
samba-devel-4.1.1-38.el7_0.s390x.rpm
samba-pidl-4.1.1-38.el7_0.s390x.rpm
samba-python-4.1.1-38.el7_0.s390x.rpm
samba-test-4.1.1-38.el7_0.s390x.rpm
samba-test-devel-4.1.1-38.el7_0.s390x.rpm
samba-winbind-clients-4.1.1-38.el7_0.s390x.rpm
samba-winbind-krb5-locator-4.1.1-38.el7_0.s390x.rpm

x86_64:
libsmbclient-devel-4.1.1-38.el7_0.i686.rpm
libsmbclient-devel-4.1.1-38.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-38.el7_0.i686.rpm
libwbclient-devel-4.1.1-38.el7_0.x86_64.rpm
samba-dc-4.1.1-38.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-38.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-38.el7_0.i686.rpm
samba-debuginfo-4.1.1-38.el7_0.x86_64.rpm
samba-devel-4.1.1-38.el7_0.i686.rpm
samba-devel-4.1.1-38.el7_0.x86_64.rpm
samba-pidl-4.1.1-38.el7_0.x86_64.rpm
samba-test-4.1.1-38.el7_0.x86_64.rpm
samba-test-devel-4.1.1-38.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-38.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.1.1-38.el7_0.src.rpm

x86_64:
libsmbclient-4.1.1-38.el7_0.i686.rpm
libsmbclient-4.1.1-38.el7_0.x86_64.rpm
libwbclient-4.1.1-38.el7_0.i686.rpm
libwbclient-4.1.1-38.el7_0.x86_64.rpm
samba-4.1.1-38.el7_0.x86_64.rpm
samba-client-4.1.1-38.el7_0.x86_64.rpm
samba-common-4.1.1-38.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-38.el7_0.i686.rpm
samba-debuginfo-4.1.1-38.el7_0.x86_64.rpm
samba-libs-4.1.1-38.el7_0.i686.rpm
samba-libs-4.1.1-38.el7_0.x86_64.rpm
samba-python-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-38.el7_0.i686.rpm
samba-winbind-modules-4.1.1-38.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libsmbclient-devel-4.1.1-38.el7_0.i686.rpm
libsmbclient-devel-4.1.1-38.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-38.el7_0.i686.rpm
libwbclient-devel-4.1.1-38.el7_0.x86_64.rpm
samba-dc-4.1.1-38.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-38.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-38.el7_0.i686.rpm
samba-debuginfo-4.1.1-38.el7_0.x86_64.rpm
samba-devel-4.1.1-38.el7_0.i686.rpm
samba-devel-4.1.1-38.el7_0.x86_64.rpm
samba-pidl-4.1.1-38.el7_0.x86_64.rpm
samba-test-4.1.1-38.el7_0.x86_64.rpm
samba-test-devel-4.1.1-38.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-38.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-38.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0240
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/1346913

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU64QKXlSAg2UNWIIRAmESAJwMaN2xAxTEvvpOYOuMGLFmBcNA9gCgxHI6
gd/1zKqQ6sO6Ishgj1gzHwM=
=o3+d
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba3x security update
Advisory ID:       RHSA-2015:0253-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0253.html
Issue date:        2015-02-23
CVE Names:         CVE-2015-0240 
=====================================================================

1. Summary:

Updated samba3x packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.6 Long Life and Red Hat Enterprise Linux 5.9
Extended Update Support.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution

6. Package List:

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
samba3x-3.5.4-0.70.el5_6.4.src.rpm

i386:
samba3x-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-client-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-common-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-doc-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-swat-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.4.i386.rpm

ia64:
samba3x-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-client-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-common-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-doc-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-swat-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.4.ia64.rpm

x86_64:
samba3x-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-client-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-common-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-doc-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-swat-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.4.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
samba3x-3.6.6-0.131.el5_9.src.rpm

i386:
samba3x-3.6.6-0.131.el5_9.i386.rpm
samba3x-client-3.6.6-0.131.el5_9.i386.rpm
samba3x-common-3.6.6-0.131.el5_9.i386.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.i386.rpm
samba3x-doc-3.6.6-0.131.el5_9.i386.rpm
samba3x-domainjoin-gui-3.6.6-0.131.el5_9.i386.rpm
samba3x-swat-3.6.6-0.131.el5_9.i386.rpm
samba3x-winbind-3.6.6-0.131.el5_9.i386.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.i386.rpm

ia64:
samba3x-3.6.6-0.131.el5_9.ia64.rpm
samba3x-client-3.6.6-0.131.el5_9.ia64.rpm
samba3x-common-3.6.6-0.131.el5_9.ia64.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.ia64.rpm
samba3x-doc-3.6.6-0.131.el5_9.ia64.rpm
samba3x-domainjoin-gui-3.6.6-0.131.el5_9.ia64.rpm
samba3x-swat-3.6.6-0.131.el5_9.ia64.rpm
samba3x-winbind-3.6.6-0.131.el5_9.ia64.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.ia64.rpm

ppc:
samba3x-3.6.6-0.131.el5_9.ppc.rpm
samba3x-client-3.6.6-0.131.el5_9.ppc.rpm
samba3x-common-3.6.6-0.131.el5_9.ppc.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.ppc.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.ppc64.rpm
samba3x-doc-3.6.6-0.131.el5_9.ppc.rpm
samba3x-domainjoin-gui-3.6.6-0.131.el5_9.ppc.rpm
samba3x-swat-3.6.6-0.131.el5_9.ppc.rpm
samba3x-winbind-3.6.6-0.131.el5_9.ppc.rpm
samba3x-winbind-3.6.6-0.131.el5_9.ppc64.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.ppc.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.ppc64.rpm

s390x:
samba3x-3.6.6-0.131.el5_9.s390x.rpm
samba3x-client-3.6.6-0.131.el5_9.s390x.rpm
samba3x-common-3.6.6-0.131.el5_9.s390x.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.s390.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.s390x.rpm
samba3x-doc-3.6.6-0.131.el5_9.s390x.rpm
samba3x-domainjoin-gui-3.6.6-0.131.el5_9.s390x.rpm
samba3x-swat-3.6.6-0.131.el5_9.s390x.rpm
samba3x-winbind-3.6.6-0.131.el5_9.s390.rpm
samba3x-winbind-3.6.6-0.131.el5_9.s390x.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.s390.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.s390x.rpm

x86_64:
samba3x-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-client-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-common-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.i386.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-doc-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-domainjoin-gui-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-swat-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-winbind-3.6.6-0.131.el5_9.i386.rpm
samba3x-winbind-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.i386.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0240
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1346913

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU64RDXlSAg2UNWIIRAiyGAJ0Zyo7huKO7VXEO0+9K1TYHNb0rbwCfSABh
34JWwh0WMhR0si18/DyRuys=
=Ym44
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2015:0254-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0254.html
Issue date:        2015-02-23
CVE Names:         CVE-2015-0240 
=====================================================================

1. Summary:

Updated samba packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.2 Advanced Update Support, and Red Hat
Enterprise Linux 6.4 and 6.5 Extended Update Support.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AUS (v. 6.2 server) - x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, ppc64, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
samba-3.6.9-151.el6_4.3.src.rpm

x86_64:
samba-client-3.6.9-151.el6_4.3.x86_64.rpm
samba-common-3.6.9-151.el6_4.3.i686.rpm
samba-common-3.6.9-151.el6_4.3.x86_64.rpm
samba-debuginfo-3.6.9-151.el6_4.3.i686.rpm
samba-debuginfo-3.6.9-151.el6_4.3.x86_64.rpm
samba-winbind-3.6.9-151.el6_4.3.x86_64.rpm
samba-winbind-clients-3.6.9-151.el6_4.3.i686.rpm
samba-winbind-clients-3.6.9-151.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

Source:
samba-3.6.9-171.el6_5.src.rpm

x86_64:
samba-client-3.6.9-171.el6_5.x86_64.rpm
samba-common-3.6.9-171.el6_5.i686.rpm
samba-common-3.6.9-171.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-171.el6_5.i686.rpm
samba-debuginfo-3.6.9-171.el6_5.x86_64.rpm
samba-winbind-3.6.9-171.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-171.el6_5.i686.rpm
samba-winbind-clients-3.6.9-171.el6_5.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
samba-3.6.9-151.el6_4.3.src.rpm

x86_64:
libsmbclient-3.6.9-151.el6_4.3.i686.rpm
libsmbclient-3.6.9-151.el6_4.3.x86_64.rpm
libsmbclient-devel-3.6.9-151.el6_4.3.i686.rpm
libsmbclient-devel-3.6.9-151.el6_4.3.x86_64.rpm
samba-3.6.9-151.el6_4.3.x86_64.rpm
samba-debuginfo-3.6.9-151.el6_4.3.i686.rpm
samba-debuginfo-3.6.9-151.el6_4.3.x86_64.rpm
samba-doc-3.6.9-151.el6_4.3.x86_64.rpm
samba-domainjoin-gui-3.6.9-151.el6_4.3.x86_64.rpm
samba-swat-3.6.9-151.el6_4.3.x86_64.rpm
samba-winbind-devel-3.6.9-151.el6_4.3.i686.rpm
samba-winbind-devel-3.6.9-151.el6_4.3.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-151.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):

Source:
samba-3.6.9-171.el6_5.src.rpm

x86_64:
libsmbclient-3.6.9-171.el6_5.i686.rpm
libsmbclient-3.6.9-171.el6_5.x86_64.rpm
libsmbclient-devel-3.6.9-171.el6_5.i686.rpm
libsmbclient-devel-3.6.9-171.el6_5.x86_64.rpm
samba-3.6.9-171.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-171.el6_5.i686.rpm
samba-debuginfo-3.6.9-171.el6_5.x86_64.rpm
samba-doc-3.6.9-171.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-171.el6_5.x86_64.rpm
samba-swat-3.6.9-171.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-171.el6_5.i686.rpm
samba-winbind-devel-3.6.9-171.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-171.el6_5.x86_64.rpm

Red Hat Enterprise Linux AUS (v. 6.2 server):

Source:
samba-3.5.10-119.el6_2.src.rpm

x86_64:
libsmbclient-3.5.10-119.el6_2.i686.rpm
libsmbclient-3.5.10-119.el6_2.x86_64.rpm
samba-3.5.10-119.el6_2.x86_64.rpm
samba-client-3.5.10-119.el6_2.x86_64.rpm
samba-common-3.5.10-119.el6_2.i686.rpm
samba-common-3.5.10-119.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-119.el6_2.i686.rpm
samba-debuginfo-3.5.10-119.el6_2.x86_64.rpm
samba-winbind-3.5.10-119.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-119.el6_2.i686.rpm
samba-winbind-clients-3.5.10-119.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
samba-3.6.9-151.el6_4.3.src.rpm

i386:
libsmbclient-3.6.9-151.el6_4.3.i686.rpm
samba-3.6.9-151.el6_4.3.i686.rpm
samba-client-3.6.9-151.el6_4.3.i686.rpm
samba-common-3.6.9-151.el6_4.3.i686.rpm
samba-debuginfo-3.6.9-151.el6_4.3.i686.rpm
samba-winbind-3.6.9-151.el6_4.3.i686.rpm
samba-winbind-clients-3.6.9-151.el6_4.3.i686.rpm

ppc64:
libsmbclient-3.6.9-151.el6_4.3.ppc.rpm
libsmbclient-3.6.9-151.el6_4.3.ppc64.rpm
samba-3.6.9-151.el6_4.3.ppc64.rpm
samba-client-3.6.9-151.el6_4.3.ppc64.rpm
samba-common-3.6.9-151.el6_4.3.ppc.rpm
samba-common-3.6.9-151.el6_4.3.ppc64.rpm
samba-debuginfo-3.6.9-151.el6_4.3.ppc.rpm
samba-debuginfo-3.6.9-151.el6_4.3.ppc64.rpm
samba-winbind-3.6.9-151.el6_4.3.ppc64.rpm
samba-winbind-clients-3.6.9-151.el6_4.3.ppc.rpm
samba-winbind-clients-3.6.9-151.el6_4.3.ppc64.rpm

s390x:
libsmbclient-3.6.9-151.el6_4.3.s390.rpm
libsmbclient-3.6.9-151.el6_4.3.s390x.rpm
samba-3.6.9-151.el6_4.3.s390x.rpm
samba-client-3.6.9-151.el6_4.3.s390x.rpm
samba-common-3.6.9-151.el6_4.3.s390.rpm
samba-common-3.6.9-151.el6_4.3.s390x.rpm
samba-debuginfo-3.6.9-151.el6_4.3.s390.rpm
samba-debuginfo-3.6.9-151.el6_4.3.s390x.rpm
samba-winbind-3.6.9-151.el6_4.3.s390x.rpm
samba-winbind-clients-3.6.9-151.el6_4.3.s390.rpm
samba-winbind-clients-3.6.9-151.el6_4.3.s390x.rpm

x86_64:
libsmbclient-3.6.9-151.el6_4.3.i686.rpm
libsmbclient-3.6.9-151.el6_4.3.x86_64.rpm
samba-3.6.9-151.el6_4.3.x86_64.rpm
samba-client-3.6.9-151.el6_4.3.x86_64.rpm
samba-common-3.6.9-151.el6_4.3.i686.rpm
samba-common-3.6.9-151.el6_4.3.x86_64.rpm
samba-debuginfo-3.6.9-151.el6_4.3.i686.rpm
samba-debuginfo-3.6.9-151.el6_4.3.x86_64.rpm
samba-winbind-3.6.9-151.el6_4.3.x86_64.rpm
samba-winbind-clients-3.6.9-151.el6_4.3.i686.rpm
samba-winbind-clients-3.6.9-151.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
samba-3.6.9-171.el6_5.src.rpm

i386:
libsmbclient-3.6.9-171.el6_5.i686.rpm
samba-3.6.9-171.el6_5.i686.rpm
samba-client-3.6.9-171.el6_5.i686.rpm
samba-common-3.6.9-171.el6_5.i686.rpm
samba-debuginfo-3.6.9-171.el6_5.i686.rpm
samba-winbind-3.6.9-171.el6_5.i686.rpm
samba-winbind-clients-3.6.9-171.el6_5.i686.rpm

ppc64:
libsmbclient-3.6.9-171.el6_5.ppc.rpm
libsmbclient-3.6.9-171.el6_5.ppc64.rpm
samba-3.6.9-171.el6_5.ppc64.rpm
samba-client-3.6.9-171.el6_5.ppc64.rpm
samba-common-3.6.9-171.el6_5.ppc.rpm
samba-common-3.6.9-171.el6_5.ppc64.rpm
samba-debuginfo-3.6.9-171.el6_5.ppc.rpm
samba-debuginfo-3.6.9-171.el6_5.ppc64.rpm
samba-winbind-3.6.9-171.el6_5.ppc64.rpm
samba-winbind-clients-3.6.9-171.el6_5.ppc.rpm
samba-winbind-clients-3.6.9-171.el6_5.ppc64.rpm

s390x:
libsmbclient-3.6.9-171.el6_5.s390.rpm
libsmbclient-3.6.9-171.el6_5.s390x.rpm
samba-3.6.9-171.el6_5.s390x.rpm
samba-client-3.6.9-171.el6_5.s390x.rpm
samba-common-3.6.9-171.el6_5.s390.rpm
samba-common-3.6.9-171.el6_5.s390x.rpm
samba-debuginfo-3.6.9-171.el6_5.s390.rpm
samba-debuginfo-3.6.9-171.el6_5.s390x.rpm
samba-winbind-3.6.9-171.el6_5.s390x.rpm
samba-winbind-clients-3.6.9-171.el6_5.s390.rpm
samba-winbind-clients-3.6.9-171.el6_5.s390x.rpm

x86_64:
libsmbclient-3.6.9-171.el6_5.i686.rpm
libsmbclient-3.6.9-171.el6_5.x86_64.rpm
samba-3.6.9-171.el6_5.x86_64.rpm
samba-client-3.6.9-171.el6_5.x86_64.rpm
samba-common-3.6.9-171.el6_5.i686.rpm
samba-common-3.6.9-171.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-171.el6_5.i686.rpm
samba-debuginfo-3.6.9-171.el6_5.x86_64.rpm
samba-winbind-3.6.9-171.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-171.el6_5.i686.rpm
samba-winbind-clients-3.6.9-171.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
samba-3.5.10-119.el6_2.src.rpm

x86_64:
libsmbclient-devel-3.5.10-119.el6_2.i686.rpm
libsmbclient-devel-3.5.10-119.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-119.el6_2.i686.rpm
samba-debuginfo-3.5.10-119.el6_2.x86_64.rpm
samba-doc-3.5.10-119.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-119.el6_2.x86_64.rpm
samba-swat-3.5.10-119.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-119.el6_2.i686.rpm
samba-winbind-devel-3.5.10-119.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-119.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
samba-3.6.9-151.el6_4.3.src.rpm

i386:
libsmbclient-devel-3.6.9-151.el6_4.3.i686.rpm
samba-debuginfo-3.6.9-151.el6_4.3.i686.rpm
samba-doc-3.6.9-151.el6_4.3.i686.rpm
samba-domainjoin-gui-3.6.9-151.el6_4.3.i686.rpm
samba-swat-3.6.9-151.el6_4.3.i686.rpm
samba-winbind-devel-3.6.9-151.el6_4.3.i686.rpm
samba-winbind-krb5-locator-3.6.9-151.el6_4.3.i686.rpm

ppc64:
libsmbclient-devel-3.6.9-151.el6_4.3.ppc.rpm
libsmbclient-devel-3.6.9-151.el6_4.3.ppc64.rpm
samba-debuginfo-3.6.9-151.el6_4.3.ppc.rpm
samba-debuginfo-3.6.9-151.el6_4.3.ppc64.rpm
samba-doc-3.6.9-151.el6_4.3.ppc64.rpm
samba-domainjoin-gui-3.6.9-151.el6_4.3.ppc64.rpm
samba-swat-3.6.9-151.el6_4.3.ppc64.rpm
samba-winbind-devel-3.6.9-151.el6_4.3.ppc.rpm
samba-winbind-devel-3.6.9-151.el6_4.3.ppc64.rpm
samba-winbind-krb5-locator-3.6.9-151.el6_4.3.ppc64.rpm

s390x:
libsmbclient-devel-3.6.9-151.el6_4.3.s390.rpm
libsmbclient-devel-3.6.9-151.el6_4.3.s390x.rpm
samba-debuginfo-3.6.9-151.el6_4.3.s390.rpm
samba-debuginfo-3.6.9-151.el6_4.3.s390x.rpm
samba-doc-3.6.9-151.el6_4.3.s390x.rpm
samba-domainjoin-gui-3.6.9-151.el6_4.3.s390x.rpm
samba-swat-3.6.9-151.el6_4.3.s390x.rpm
samba-winbind-devel-3.6.9-151.el6_4.3.s390.rpm
samba-winbind-devel-3.6.9-151.el6_4.3.s390x.rpm
samba-winbind-krb5-locator-3.6.9-151.el6_4.3.s390x.rpm

x86_64:
libsmbclient-devel-3.6.9-151.el6_4.3.i686.rpm
libsmbclient-devel-3.6.9-151.el6_4.3.x86_64.rpm
samba-debuginfo-3.6.9-151.el6_4.3.i686.rpm
samba-debuginfo-3.6.9-151.el6_4.3.x86_64.rpm
samba-doc-3.6.9-151.el6_4.3.x86_64.rpm
samba-domainjoin-gui-3.6.9-151.el6_4.3.x86_64.rpm
samba-swat-3.6.9-151.el6_4.3.x86_64.rpm
samba-winbind-devel-3.6.9-151.el6_4.3.i686.rpm
samba-winbind-devel-3.6.9-151.el6_4.3.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-151.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

Source:
samba-3.6.9-171.el6_5.src.rpm

i386:
libsmbclient-devel-3.6.9-171.el6_5.i686.rpm
samba-debuginfo-3.6.9-171.el6_5.i686.rpm
samba-doc-3.6.9-171.el6_5.i686.rpm
samba-domainjoin-gui-3.6.9-171.el6_5.i686.rpm
samba-swat-3.6.9-171.el6_5.i686.rpm
samba-winbind-devel-3.6.9-171.el6_5.i686.rpm
samba-winbind-krb5-locator-3.6.9-171.el6_5.i686.rpm

ppc64:
libsmbclient-devel-3.6.9-171.el6_5.ppc.rpm
libsmbclient-devel-3.6.9-171.el6_5.ppc64.rpm
samba-debuginfo-3.6.9-171.el6_5.ppc.rpm
samba-debuginfo-3.6.9-171.el6_5.ppc64.rpm
samba-doc-3.6.9-171.el6_5.ppc64.rpm
samba-domainjoin-gui-3.6.9-171.el6_5.ppc64.rpm
samba-swat-3.6.9-171.el6_5.ppc64.rpm
samba-winbind-devel-3.6.9-171.el6_5.ppc.rpm
samba-winbind-devel-3.6.9-171.el6_5.ppc64.rpm
samba-winbind-krb5-locator-3.6.9-171.el6_5.ppc64.rpm

s390x:
libsmbclient-devel-3.6.9-171.el6_5.s390.rpm
libsmbclient-devel-3.6.9-171.el6_5.s390x.rpm
samba-debuginfo-3.6.9-171.el6_5.s390.rpm
samba-debuginfo-3.6.9-171.el6_5.s390x.rpm
samba-doc-3.6.9-171.el6_5.s390x.rpm
samba-domainjoin-gui-3.6.9-171.el6_5.s390x.rpm
samba-swat-3.6.9-171.el6_5.s390x.rpm
samba-winbind-devel-3.6.9-171.el6_5.s390.rpm
samba-winbind-devel-3.6.9-171.el6_5.s390x.rpm
samba-winbind-krb5-locator-3.6.9-171.el6_5.s390x.rpm

x86_64:
libsmbclient-devel-3.6.9-171.el6_5.i686.rpm
libsmbclient-devel-3.6.9-171.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-171.el6_5.i686.rpm
samba-debuginfo-3.6.9-171.el6_5.x86_64.rpm
samba-doc-3.6.9-171.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-171.el6_5.x86_64.rpm
samba-swat-3.6.9-171.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-171.el6_5.i686.rpm
samba-winbind-devel-3.6.9-171.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-171.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0240
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1346913

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU64R+XlSAg2UNWIIRAtYLAKClGcbcoDqVz5esL/mMj/H77hbbIgCgrFia
uDY8qXsUJqBDhe5Gx7H45oo=
=dlWx
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba4 security update
Advisory ID:       RHSA-2015:0255-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0255.html
Issue date:        2015-02-23
CVE Names:         CVE-2015-0240 
=====================================================================

1. Summary:

Updated samba4 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.4 and 6.5 Extended Update Support.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, ppc64, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
samba4-4.0.0-57.el6_4.rc4.src.rpm

x86_64:
samba4-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-client-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-common-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-dc-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-devel-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-libs-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-pidl-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-python-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-swat-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-test-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-winbind-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-57.el6_4.rc4.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

Source:
samba4-4.0.0-65.el6_5.rc4.src.rpm

x86_64:
samba4-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-65.el6_5.rc4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
samba4-4.0.0-57.el6_4.rc4.src.rpm

i386:
samba4-4.0.0-57.el6_4.rc4.i686.rpm
samba4-client-4.0.0-57.el6_4.rc4.i686.rpm
samba4-common-4.0.0-57.el6_4.rc4.i686.rpm
samba4-dc-4.0.0-57.el6_4.rc4.i686.rpm
samba4-dc-libs-4.0.0-57.el6_4.rc4.i686.rpm
samba4-debuginfo-4.0.0-57.el6_4.rc4.i686.rpm
samba4-devel-4.0.0-57.el6_4.rc4.i686.rpm
samba4-libs-4.0.0-57.el6_4.rc4.i686.rpm
samba4-pidl-4.0.0-57.el6_4.rc4.i686.rpm
samba4-python-4.0.0-57.el6_4.rc4.i686.rpm
samba4-swat-4.0.0-57.el6_4.rc4.i686.rpm
samba4-test-4.0.0-57.el6_4.rc4.i686.rpm
samba4-winbind-4.0.0-57.el6_4.rc4.i686.rpm
samba4-winbind-clients-4.0.0-57.el6_4.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-57.el6_4.rc4.i686.rpm

ppc64:
samba4-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-client-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-common-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-dc-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-dc-libs-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-debuginfo-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-devel-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-libs-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-pidl-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-python-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-swat-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-test-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-winbind-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-winbind-clients-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-winbind-krb5-locator-4.0.0-57.el6_4.rc4.ppc64.rpm

s390x:
samba4-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-client-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-common-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-dc-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-dc-libs-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-debuginfo-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-devel-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-libs-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-pidl-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-python-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-swat-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-test-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-winbind-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-winbind-clients-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-winbind-krb5-locator-4.0.0-57.el6_4.rc4.s390x.rpm

x86_64:
samba4-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-client-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-common-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-dc-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-devel-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-libs-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-pidl-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-python-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-swat-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-test-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-winbind-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-57.el6_4.rc4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
samba4-4.0.0-65.el6_5.rc4.src.rpm

i386:
samba4-4.0.0-65.el6_5.rc4.i686.rpm
samba4-client-4.0.0-65.el6_5.rc4.i686.rpm
samba4-common-4.0.0-65.el6_5.rc4.i686.rpm
samba4-dc-4.0.0-65.el6_5.rc4.i686.rpm
samba4-dc-libs-4.0.0-65.el6_5.rc4.i686.rpm
samba4-debuginfo-4.0.0-65.el6_5.rc4.i686.rpm
samba4-devel-4.0.0-65.el6_5.rc4.i686.rpm
samba4-libs-4.0.0-65.el6_5.rc4.i686.rpm
samba4-pidl-4.0.0-65.el6_5.rc4.i686.rpm
samba4-python-4.0.0-65.el6_5.rc4.i686.rpm
samba4-swat-4.0.0-65.el6_5.rc4.i686.rpm
samba4-test-4.0.0-65.el6_5.rc4.i686.rpm
samba4-winbind-4.0.0-65.el6_5.rc4.i686.rpm
samba4-winbind-clients-4.0.0-65.el6_5.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-65.el6_5.rc4.i686.rpm

ppc64:
samba4-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-client-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-common-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-dc-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-dc-libs-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-debuginfo-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-devel-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-libs-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-pidl-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-python-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-swat-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-test-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-winbind-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-winbind-clients-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-winbind-krb5-locator-4.0.0-65.el6_5.rc4.ppc64.rpm

s390x:
samba4-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-client-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-common-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-dc-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-dc-libs-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-debuginfo-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-devel-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-libs-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-pidl-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-python-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-swat-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-test-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-winbind-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-winbind-clients-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-winbind-krb5-locator-4.0.0-65.el6_5.rc4.s390x.rpm

x86_64:
samba4-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-65.el6_5.rc4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0240
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1346913

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU64SlXlSAg2UNWIIRAgIfAJ0bgb9HpxPdeIQ8AGxHlZcQT5YDTwCglq/u
Jgub9dS5ZOQzM8Ni9/XL1FE=
=qp3l
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2015:0256-01
Product:           Red Hat Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0256.html
Issue date:        2015-02-23
CVE Names:         CVE-2015-0240 
=====================================================================

1. Summary:

Updated samba packages that fix one security issue are now available for
Red Hat Storage 3.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Storage Server 3 - x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution

6. Package List:

Red Hat Storage Server 3:

Source:
samba-3.6.509-169.6.el6rhs.src.rpm

x86_64:
libsmbclient-3.6.509-169.6.el6rhs.x86_64.rpm
libsmbclient-devel-3.6.509-169.6.el6rhs.x86_64.rpm
samba-3.6.509-169.6.el6rhs.x86_64.rpm
samba-client-3.6.509-169.6.el6rhs.x86_64.rpm
samba-common-3.6.509-169.6.el6rhs.x86_64.rpm
samba-debuginfo-3.6.509-169.6.el6rhs.x86_64.rpm
samba-doc-3.6.509-169.6.el6rhs.x86_64.rpm
samba-domainjoin-gui-3.6.509-169.6.el6rhs.x86_64.rpm
samba-glusterfs-3.6.509-169.6.el6rhs.x86_64.rpm
samba-swat-3.6.509-169.6.el6rhs.x86_64.rpm
samba-winbind-3.6.509-169.6.el6rhs.x86_64.rpm
samba-winbind-clients-3.6.509-169.6.el6rhs.x86_64.rpm
samba-winbind-devel-3.6.509-169.6.el6rhs.x86_64.rpm
samba-winbind-krb5-locator-3.6.509-169.6.el6rhs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0240
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1346913

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU64THXlSAg2UNWIIRAjGQAKCzz2v5Q1G/s5xMbnj/6I0vlXIf6gCgtQsc
RdQ+lRQ3a1XcbqSEWtt32ss=
=+uuN
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2015:0257-01
Product:           Red Hat Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0257.html
Issue date:        2015-02-23
CVE Names:         CVE-2015-0240 
=====================================================================

1. Summary:

Updated samba packages that fix one security issue are now available for
Red Hat Storage 2.1.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Storage Server 2.1 - x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution

6. Package List:

Red Hat Storage Server 2.1:

Source:
samba-3.6.9-167.10.3.el6rhs.src.rpm

x86_64:
libsmbclient-3.6.9-167.10.3.el6rhs.x86_64.rpm
libsmbclient-devel-3.6.9-167.10.3.el6rhs.x86_64.rpm
samba-3.6.9-167.10.3.el6rhs.x86_64.rpm
samba-client-3.6.9-167.10.3.el6rhs.x86_64.rpm
samba-common-3.6.9-167.10.3.el6rhs.x86_64.rpm
samba-debuginfo-3.6.9-167.10.3.el6rhs.x86_64.rpm
samba-doc-3.6.9-167.10.3.el6rhs.x86_64.rpm
samba-domainjoin-gui-3.6.9-167.10.3.el6rhs.x86_64.rpm
samba-glusterfs-3.6.9-167.10.3.el6rhs.x86_64.rpm
samba-swat-3.6.9-167.10.3.el6rhs.x86_64.rpm
samba-winbind-3.6.9-167.10.3.el6rhs.x86_64.rpm
samba-winbind-clients-3.6.9-167.10.3.el6rhs.x86_64.rpm
samba-winbind-devel-3.6.9-167.10.3.el6rhs.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-167.10.3.el6rhs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0240
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1346913

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU64TlXlSAg2UNWIIRAlvhAJ9M50yqJcn3lvPT3VmqgC9ujjYFvwCfTupC
EZq5mCSpo13/vqS+HCPrFBc=
=3Qpw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5ldK
-----END PGP SIGNATURE-----