-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0697
                Moderate: samba security and bug fix update
                               16 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
                   samba4
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7560  

Reference:         ASB-2016.0028
                   ESB-2016.0672

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0447.html
   https://rhn.redhat.com/errata/RHSA-2016-0448.html
   https://rhn.redhat.com/errata/RHSA-2016-0449.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security and bug fix update
Advisory ID:       RHSA-2016:0447-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0447.html
Issue date:        2016-03-15
CVE Names:         CVE-2015-7560 
=====================================================================

1. Summary:

Updated samba packages that fix one security issue and one bug are now
available for Red Hat Gluster Storage 3.1 for Red Hat Enterprise Linux 6
and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Gluster 3 Samba on RHEL-6 - noarch, x86_64
Red Hat Gluster 3 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw was found in the way Samba handled ACLs on symbolic links.
An authenticated user could use this flaw to gain access to an arbitrary
file or directory by overwriting its ACL. (CVE-2015-7560)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Jeremy Allison (Google) and the Samba team as the
original reporters.

This update also fixes the following bug:

* Under a high load, the vfs_glusterfs AIO code would hit a use-after-free
error and cause a crash. This update fixes the affected code, and crashes
no longer occur. (BZ #1315736)

All samba users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1309992 - CVE-2015-7560 samba: Incorrect ACL get/set allowed on symlink path
1315736 - Use after free in vfs_glusterfs AIO code.

6. Package List:

Red Hat Gluster 3 Samba on RHEL-6:

Source:
samba-4.2.4-15.el6rhs.src.rpm

noarch:
samba-common-4.2.4-15.el6rhs.noarch.rpm
samba-pidl-4.2.4-15.el6rhs.noarch.rpm

x86_64:
ctdb-4.2.4-15.el6rhs.x86_64.rpm
ctdb-devel-4.2.4-15.el6rhs.x86_64.rpm
ctdb-tests-4.2.4-15.el6rhs.x86_64.rpm
libsmbclient-4.2.4-15.el6rhs.x86_64.rpm
libsmbclient-devel-4.2.4-15.el6rhs.x86_64.rpm
libwbclient-4.2.4-15.el6rhs.x86_64.rpm
libwbclient-devel-4.2.4-15.el6rhs.x86_64.rpm
samba-4.2.4-15.el6rhs.x86_64.rpm
samba-client-4.2.4-15.el6rhs.x86_64.rpm
samba-client-libs-4.2.4-15.el6rhs.x86_64.rpm
samba-common-libs-4.2.4-15.el6rhs.x86_64.rpm
samba-common-tools-4.2.4-15.el6rhs.x86_64.rpm
samba-dc-4.2.4-15.el6rhs.x86_64.rpm
samba-dc-libs-4.2.4-15.el6rhs.x86_64.rpm
samba-debuginfo-4.2.4-15.el6rhs.x86_64.rpm
samba-devel-4.2.4-15.el6rhs.x86_64.rpm
samba-libs-4.2.4-15.el6rhs.x86_64.rpm
samba-python-4.2.4-15.el6rhs.x86_64.rpm
samba-test-4.2.4-15.el6rhs.x86_64.rpm
samba-test-devel-4.2.4-15.el6rhs.x86_64.rpm
samba-test-libs-4.2.4-15.el6rhs.x86_64.rpm
samba-vfs-glusterfs-4.2.4-15.el6rhs.x86_64.rpm
samba-winbind-4.2.4-15.el6rhs.x86_64.rpm
samba-winbind-clients-4.2.4-15.el6rhs.x86_64.rpm
samba-winbind-krb5-locator-4.2.4-15.el6rhs.x86_64.rpm
samba-winbind-modules-4.2.4-15.el6rhs.x86_64.rpm

Red Hat Gluster 3 Samba on RHEL-7:

Source:
samba-4.2.4-15.el7rhgs.src.rpm

noarch:
samba-common-4.2.4-15.el7rhgs.noarch.rpm
samba-pidl-4.2.4-15.el7rhgs.noarch.rpm

x86_64:
ctdb-4.2.4-15.el7rhgs.x86_64.rpm
ctdb-devel-4.2.4-15.el7rhgs.x86_64.rpm
ctdb-tests-4.2.4-15.el7rhgs.x86_64.rpm
libsmbclient-4.2.4-15.el7rhgs.x86_64.rpm
libsmbclient-devel-4.2.4-15.el7rhgs.x86_64.rpm
libwbclient-4.2.4-15.el7rhgs.x86_64.rpm
libwbclient-devel-4.2.4-15.el7rhgs.x86_64.rpm
samba-4.2.4-15.el7rhgs.x86_64.rpm
samba-client-4.2.4-15.el7rhgs.x86_64.rpm
samba-client-libs-4.2.4-15.el7rhgs.x86_64.rpm
samba-common-libs-4.2.4-15.el7rhgs.x86_64.rpm
samba-common-tools-4.2.4-15.el7rhgs.x86_64.rpm
samba-dc-4.2.4-15.el7rhgs.x86_64.rpm
samba-dc-libs-4.2.4-15.el7rhgs.x86_64.rpm
samba-debuginfo-4.2.4-15.el7rhgs.x86_64.rpm
samba-devel-4.2.4-15.el7rhgs.x86_64.rpm
samba-libs-4.2.4-15.el7rhgs.x86_64.rpm
samba-python-4.2.4-15.el7rhgs.x86_64.rpm
samba-test-4.2.4-15.el7rhgs.x86_64.rpm
samba-test-devel-4.2.4-15.el7rhgs.x86_64.rpm
samba-test-libs-4.2.4-15.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.2.4-15.el7rhgs.x86_64.rpm
samba-winbind-4.2.4-15.el7rhgs.x86_64.rpm
samba-winbind-clients-4.2.4-15.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.2.4-15.el7rhgs.x86_64.rpm
samba-winbind-modules-4.2.4-15.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7560
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW6Ac0XlSAg2UNWIIRAlbSAKCVeInl/vmL6T1cMxK8Y+PWI7NGNgCfTI4h
j1WrGhX2hS24Z4x9iOq242g=
=pViv
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security update
Advisory ID:       RHSA-2016:0448-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0448.html
Issue date:        2016-03-15
CVE Names:         CVE-2015-7560 
=====================================================================

1. Summary:

Updated samba packages that fix one security issue are now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw was found in the way Samba handled ACLs on symbolic links.
An authenticated user could use this flaw to gain access to an arbitrary
file or directory by overwriting its ACL. (CVE-2015-7560)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Jeremy Allison (Google) and the Samba team as the
original reporters.

All samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1309992 - CVE-2015-7560 samba: Incorrect ACL get/set allowed on symlink path

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.6.23-25.el6_7.src.rpm

i386:
libsmbclient-3.6.23-25.el6_7.i686.rpm
samba-client-3.6.23-25.el6_7.i686.rpm
samba-common-3.6.23-25.el6_7.i686.rpm
samba-debuginfo-3.6.23-25.el6_7.i686.rpm
samba-winbind-3.6.23-25.el6_7.i686.rpm
samba-winbind-clients-3.6.23-25.el6_7.i686.rpm

x86_64:
libsmbclient-3.6.23-25.el6_7.i686.rpm
libsmbclient-3.6.23-25.el6_7.x86_64.rpm
samba-client-3.6.23-25.el6_7.x86_64.rpm
samba-common-3.6.23-25.el6_7.i686.rpm
samba-common-3.6.23-25.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-25.el6_7.i686.rpm
samba-debuginfo-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-25.el6_7.i686.rpm
samba-winbind-clients-3.6.23-25.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-25.el6_7.i686.rpm
samba-3.6.23-25.el6_7.i686.rpm
samba-debuginfo-3.6.23-25.el6_7.i686.rpm
samba-doc-3.6.23-25.el6_7.i686.rpm
samba-domainjoin-gui-3.6.23-25.el6_7.i686.rpm
samba-swat-3.6.23-25.el6_7.i686.rpm
samba-winbind-devel-3.6.23-25.el6_7.i686.rpm
samba-winbind-krb5-locator-3.6.23-25.el6_7.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-25.el6_7.i686.rpm
libsmbclient-devel-3.6.23-25.el6_7.x86_64.rpm
samba-3.6.23-25.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-25.el6_7.i686.rpm
samba-debuginfo-3.6.23-25.el6_7.x86_64.rpm
samba-doc-3.6.23-25.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-25.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-25.el6_7.x86_64.rpm
samba-swat-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-25.el6_7.i686.rpm
samba-winbind-devel-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-25.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.6.23-25.el6_7.src.rpm

x86_64:
samba-client-3.6.23-25.el6_7.x86_64.rpm
samba-common-3.6.23-25.el6_7.i686.rpm
samba-common-3.6.23-25.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-25.el6_7.i686.rpm
samba-debuginfo-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-25.el6_7.i686.rpm
samba-winbind-clients-3.6.23-25.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libsmbclient-3.6.23-25.el6_7.i686.rpm
libsmbclient-3.6.23-25.el6_7.x86_64.rpm
libsmbclient-devel-3.6.23-25.el6_7.i686.rpm
libsmbclient-devel-3.6.23-25.el6_7.x86_64.rpm
samba-3.6.23-25.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-25.el6_7.i686.rpm
samba-debuginfo-3.6.23-25.el6_7.x86_64.rpm
samba-doc-3.6.23-25.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-25.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-25.el6_7.x86_64.rpm
samba-swat-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-25.el6_7.i686.rpm
samba-winbind-devel-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-25.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.6.23-25.el6_7.src.rpm

i386:
libsmbclient-3.6.23-25.el6_7.i686.rpm
samba-3.6.23-25.el6_7.i686.rpm
samba-client-3.6.23-25.el6_7.i686.rpm
samba-common-3.6.23-25.el6_7.i686.rpm
samba-debuginfo-3.6.23-25.el6_7.i686.rpm
samba-winbind-3.6.23-25.el6_7.i686.rpm
samba-winbind-clients-3.6.23-25.el6_7.i686.rpm

ppc64:
libsmbclient-3.6.23-25.el6_7.ppc.rpm
libsmbclient-3.6.23-25.el6_7.ppc64.rpm
samba-3.6.23-25.el6_7.ppc64.rpm
samba-client-3.6.23-25.el6_7.ppc64.rpm
samba-common-3.6.23-25.el6_7.ppc.rpm
samba-common-3.6.23-25.el6_7.ppc64.rpm
samba-debuginfo-3.6.23-25.el6_7.ppc.rpm
samba-debuginfo-3.6.23-25.el6_7.ppc64.rpm
samba-winbind-3.6.23-25.el6_7.ppc64.rpm
samba-winbind-clients-3.6.23-25.el6_7.ppc.rpm
samba-winbind-clients-3.6.23-25.el6_7.ppc64.rpm

s390x:
libsmbclient-3.6.23-25.el6_7.s390.rpm
libsmbclient-3.6.23-25.el6_7.s390x.rpm
samba-3.6.23-25.el6_7.s390x.rpm
samba-client-3.6.23-25.el6_7.s390x.rpm
samba-common-3.6.23-25.el6_7.s390.rpm
samba-common-3.6.23-25.el6_7.s390x.rpm
samba-debuginfo-3.6.23-25.el6_7.s390.rpm
samba-debuginfo-3.6.23-25.el6_7.s390x.rpm
samba-winbind-3.6.23-25.el6_7.s390x.rpm
samba-winbind-clients-3.6.23-25.el6_7.s390.rpm
samba-winbind-clients-3.6.23-25.el6_7.s390x.rpm

x86_64:
libsmbclient-3.6.23-25.el6_7.i686.rpm
libsmbclient-3.6.23-25.el6_7.x86_64.rpm
samba-3.6.23-25.el6_7.x86_64.rpm
samba-client-3.6.23-25.el6_7.x86_64.rpm
samba-common-3.6.23-25.el6_7.i686.rpm
samba-common-3.6.23-25.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-25.el6_7.i686.rpm
samba-debuginfo-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-25.el6_7.i686.rpm
samba-winbind-clients-3.6.23-25.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-25.el6_7.i686.rpm
samba-debuginfo-3.6.23-25.el6_7.i686.rpm
samba-doc-3.6.23-25.el6_7.i686.rpm
samba-domainjoin-gui-3.6.23-25.el6_7.i686.rpm
samba-swat-3.6.23-25.el6_7.i686.rpm
samba-winbind-devel-3.6.23-25.el6_7.i686.rpm
samba-winbind-krb5-locator-3.6.23-25.el6_7.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-25.el6_7.ppc.rpm
libsmbclient-devel-3.6.23-25.el6_7.ppc64.rpm
samba-debuginfo-3.6.23-25.el6_7.ppc.rpm
samba-debuginfo-3.6.23-25.el6_7.ppc64.rpm
samba-doc-3.6.23-25.el6_7.ppc64.rpm
samba-domainjoin-gui-3.6.23-25.el6_7.ppc64.rpm
samba-swat-3.6.23-25.el6_7.ppc64.rpm
samba-winbind-devel-3.6.23-25.el6_7.ppc.rpm
samba-winbind-devel-3.6.23-25.el6_7.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-25.el6_7.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-25.el6_7.s390.rpm
libsmbclient-devel-3.6.23-25.el6_7.s390x.rpm
samba-debuginfo-3.6.23-25.el6_7.s390.rpm
samba-debuginfo-3.6.23-25.el6_7.s390x.rpm
samba-doc-3.6.23-25.el6_7.s390x.rpm
samba-domainjoin-gui-3.6.23-25.el6_7.s390x.rpm
samba-swat-3.6.23-25.el6_7.s390x.rpm
samba-winbind-devel-3.6.23-25.el6_7.s390.rpm
samba-winbind-devel-3.6.23-25.el6_7.s390x.rpm
samba-winbind-krb5-locator-3.6.23-25.el6_7.s390x.rpm

x86_64:
libsmbclient-devel-3.6.23-25.el6_7.i686.rpm
libsmbclient-devel-3.6.23-25.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-25.el6_7.i686.rpm
samba-debuginfo-3.6.23-25.el6_7.x86_64.rpm
samba-doc-3.6.23-25.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-25.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-25.el6_7.x86_64.rpm
samba-swat-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-25.el6_7.i686.rpm
samba-winbind-devel-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-25.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.6.23-25.el6_7.src.rpm

i386:
libsmbclient-3.6.23-25.el6_7.i686.rpm
samba-3.6.23-25.el6_7.i686.rpm
samba-client-3.6.23-25.el6_7.i686.rpm
samba-common-3.6.23-25.el6_7.i686.rpm
samba-debuginfo-3.6.23-25.el6_7.i686.rpm
samba-winbind-3.6.23-25.el6_7.i686.rpm
samba-winbind-clients-3.6.23-25.el6_7.i686.rpm

x86_64:
libsmbclient-3.6.23-25.el6_7.i686.rpm
libsmbclient-3.6.23-25.el6_7.x86_64.rpm
samba-3.6.23-25.el6_7.x86_64.rpm
samba-client-3.6.23-25.el6_7.x86_64.rpm
samba-common-3.6.23-25.el6_7.i686.rpm
samba-common-3.6.23-25.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-25.el6_7.i686.rpm
samba-debuginfo-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-25.el6_7.i686.rpm
samba-winbind-clients-3.6.23-25.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-25.el6_7.i686.rpm
samba-debuginfo-3.6.23-25.el6_7.i686.rpm
samba-doc-3.6.23-25.el6_7.i686.rpm
samba-domainjoin-gui-3.6.23-25.el6_7.i686.rpm
samba-swat-3.6.23-25.el6_7.i686.rpm
samba-winbind-devel-3.6.23-25.el6_7.i686.rpm
samba-winbind-krb5-locator-3.6.23-25.el6_7.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-25.el6_7.i686.rpm
libsmbclient-devel-3.6.23-25.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-25.el6_7.i686.rpm
samba-debuginfo-3.6.23-25.el6_7.x86_64.rpm
samba-doc-3.6.23-25.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-25.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-25.el6_7.x86_64.rpm
samba-swat-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-25.el6_7.i686.rpm
samba-winbind-devel-3.6.23-25.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-25.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.2.3-12.el7_2.src.rpm

noarch:
samba-common-4.2.3-12.el7_2.noarch.rpm

x86_64:
libsmbclient-4.2.3-12.el7_2.i686.rpm
libsmbclient-4.2.3-12.el7_2.x86_64.rpm
libwbclient-4.2.3-12.el7_2.i686.rpm
libwbclient-4.2.3-12.el7_2.x86_64.rpm
samba-client-4.2.3-12.el7_2.x86_64.rpm
samba-client-libs-4.2.3-12.el7_2.i686.rpm
samba-client-libs-4.2.3-12.el7_2.x86_64.rpm
samba-common-libs-4.2.3-12.el7_2.x86_64.rpm
samba-common-tools-4.2.3-12.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-12.el7_2.i686.rpm
samba-debuginfo-4.2.3-12.el7_2.x86_64.rpm
samba-libs-4.2.3-12.el7_2.i686.rpm
samba-libs-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-clients-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-modules-4.2.3-12.el7_2.i686.rpm
samba-winbind-modules-4.2.3-12.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
samba-pidl-4.2.3-12.el7_2.noarch.rpm

x86_64:
libsmbclient-devel-4.2.3-12.el7_2.i686.rpm
libsmbclient-devel-4.2.3-12.el7_2.x86_64.rpm
libwbclient-devel-4.2.3-12.el7_2.i686.rpm
libwbclient-devel-4.2.3-12.el7_2.x86_64.rpm
samba-4.2.3-12.el7_2.x86_64.rpm
samba-dc-4.2.3-12.el7_2.x86_64.rpm
samba-dc-libs-4.2.3-12.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-12.el7_2.i686.rpm
samba-debuginfo-4.2.3-12.el7_2.x86_64.rpm
samba-devel-4.2.3-12.el7_2.i686.rpm
samba-devel-4.2.3-12.el7_2.x86_64.rpm
samba-python-4.2.3-12.el7_2.x86_64.rpm
samba-test-4.2.3-12.el7_2.x86_64.rpm
samba-test-devel-4.2.3-12.el7_2.x86_64.rpm
samba-test-libs-4.2.3-12.el7_2.i686.rpm
samba-test-libs-4.2.3-12.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.3-12.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.2.3-12.el7_2.src.rpm

noarch:
samba-common-4.2.3-12.el7_2.noarch.rpm

x86_64:
libsmbclient-4.2.3-12.el7_2.i686.rpm
libsmbclient-4.2.3-12.el7_2.x86_64.rpm
libwbclient-4.2.3-12.el7_2.i686.rpm
libwbclient-4.2.3-12.el7_2.x86_64.rpm
samba-client-4.2.3-12.el7_2.x86_64.rpm
samba-client-libs-4.2.3-12.el7_2.i686.rpm
samba-client-libs-4.2.3-12.el7_2.x86_64.rpm
samba-common-libs-4.2.3-12.el7_2.x86_64.rpm
samba-common-tools-4.2.3-12.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-12.el7_2.i686.rpm
samba-debuginfo-4.2.3-12.el7_2.x86_64.rpm
samba-libs-4.2.3-12.el7_2.i686.rpm
samba-libs-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-clients-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-modules-4.2.3-12.el7_2.i686.rpm
samba-winbind-modules-4.2.3-12.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
samba-pidl-4.2.3-12.el7_2.noarch.rpm

x86_64:
libsmbclient-devel-4.2.3-12.el7_2.i686.rpm
libsmbclient-devel-4.2.3-12.el7_2.x86_64.rpm
libwbclient-devel-4.2.3-12.el7_2.i686.rpm
libwbclient-devel-4.2.3-12.el7_2.x86_64.rpm
samba-4.2.3-12.el7_2.x86_64.rpm
samba-dc-4.2.3-12.el7_2.x86_64.rpm
samba-dc-libs-4.2.3-12.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-12.el7_2.i686.rpm
samba-debuginfo-4.2.3-12.el7_2.x86_64.rpm
samba-devel-4.2.3-12.el7_2.i686.rpm
samba-devel-4.2.3-12.el7_2.x86_64.rpm
samba-python-4.2.3-12.el7_2.x86_64.rpm
samba-test-4.2.3-12.el7_2.x86_64.rpm
samba-test-devel-4.2.3-12.el7_2.x86_64.rpm
samba-test-libs-4.2.3-12.el7_2.i686.rpm
samba-test-libs-4.2.3-12.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.3-12.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.2.3-12.el7_2.src.rpm

noarch:
samba-common-4.2.3-12.el7_2.noarch.rpm

ppc64:
libsmbclient-4.2.3-12.el7_2.ppc.rpm
libsmbclient-4.2.3-12.el7_2.ppc64.rpm
libwbclient-4.2.3-12.el7_2.ppc.rpm
libwbclient-4.2.3-12.el7_2.ppc64.rpm
samba-4.2.3-12.el7_2.ppc64.rpm
samba-client-4.2.3-12.el7_2.ppc64.rpm
samba-client-libs-4.2.3-12.el7_2.ppc.rpm
samba-client-libs-4.2.3-12.el7_2.ppc64.rpm
samba-common-libs-4.2.3-12.el7_2.ppc64.rpm
samba-common-tools-4.2.3-12.el7_2.ppc64.rpm
samba-debuginfo-4.2.3-12.el7_2.ppc.rpm
samba-debuginfo-4.2.3-12.el7_2.ppc64.rpm
samba-libs-4.2.3-12.el7_2.ppc.rpm
samba-libs-4.2.3-12.el7_2.ppc64.rpm
samba-winbind-4.2.3-12.el7_2.ppc64.rpm
samba-winbind-clients-4.2.3-12.el7_2.ppc64.rpm
samba-winbind-modules-4.2.3-12.el7_2.ppc.rpm
samba-winbind-modules-4.2.3-12.el7_2.ppc64.rpm

ppc64le:
libsmbclient-4.2.3-12.el7_2.ppc64le.rpm
libwbclient-4.2.3-12.el7_2.ppc64le.rpm
samba-4.2.3-12.el7_2.ppc64le.rpm
samba-client-4.2.3-12.el7_2.ppc64le.rpm
samba-client-libs-4.2.3-12.el7_2.ppc64le.rpm
samba-common-libs-4.2.3-12.el7_2.ppc64le.rpm
samba-common-tools-4.2.3-12.el7_2.ppc64le.rpm
samba-debuginfo-4.2.3-12.el7_2.ppc64le.rpm
samba-libs-4.2.3-12.el7_2.ppc64le.rpm
samba-winbind-4.2.3-12.el7_2.ppc64le.rpm
samba-winbind-clients-4.2.3-12.el7_2.ppc64le.rpm
samba-winbind-modules-4.2.3-12.el7_2.ppc64le.rpm

s390x:
libsmbclient-4.2.3-12.el7_2.s390.rpm
libsmbclient-4.2.3-12.el7_2.s390x.rpm
libwbclient-4.2.3-12.el7_2.s390.rpm
libwbclient-4.2.3-12.el7_2.s390x.rpm
samba-4.2.3-12.el7_2.s390x.rpm
samba-client-4.2.3-12.el7_2.s390x.rpm
samba-client-libs-4.2.3-12.el7_2.s390.rpm
samba-client-libs-4.2.3-12.el7_2.s390x.rpm
samba-common-libs-4.2.3-12.el7_2.s390x.rpm
samba-common-tools-4.2.3-12.el7_2.s390x.rpm
samba-debuginfo-4.2.3-12.el7_2.s390.rpm
samba-debuginfo-4.2.3-12.el7_2.s390x.rpm
samba-libs-4.2.3-12.el7_2.s390.rpm
samba-libs-4.2.3-12.el7_2.s390x.rpm
samba-winbind-4.2.3-12.el7_2.s390x.rpm
samba-winbind-clients-4.2.3-12.el7_2.s390x.rpm
samba-winbind-modules-4.2.3-12.el7_2.s390.rpm
samba-winbind-modules-4.2.3-12.el7_2.s390x.rpm

x86_64:
libsmbclient-4.2.3-12.el7_2.i686.rpm
libsmbclient-4.2.3-12.el7_2.x86_64.rpm
libwbclient-4.2.3-12.el7_2.i686.rpm
libwbclient-4.2.3-12.el7_2.x86_64.rpm
samba-4.2.3-12.el7_2.x86_64.rpm
samba-client-4.2.3-12.el7_2.x86_64.rpm
samba-client-libs-4.2.3-12.el7_2.i686.rpm
samba-client-libs-4.2.3-12.el7_2.x86_64.rpm
samba-common-libs-4.2.3-12.el7_2.x86_64.rpm
samba-common-tools-4.2.3-12.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-12.el7_2.i686.rpm
samba-debuginfo-4.2.3-12.el7_2.x86_64.rpm
samba-libs-4.2.3-12.el7_2.i686.rpm
samba-libs-4.2.3-12.el7_2.x86_64.rpm
samba-python-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-clients-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-modules-4.2.3-12.el7_2.i686.rpm
samba-winbind-modules-4.2.3-12.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

x86_64:
ctdb-4.2.3-12.el7_2.x86_64.rpm
ctdb-devel-4.2.3-12.el7_2.i686.rpm
ctdb-devel-4.2.3-12.el7_2.x86_64.rpm
ctdb-tests-4.2.3-12.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-12.el7_2.i686.rpm
samba-debuginfo-4.2.3-12.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
samba-pidl-4.2.3-12.el7_2.noarch.rpm

ppc64:
libsmbclient-devel-4.2.3-12.el7_2.ppc.rpm
libsmbclient-devel-4.2.3-12.el7_2.ppc64.rpm
libwbclient-devel-4.2.3-12.el7_2.ppc.rpm
libwbclient-devel-4.2.3-12.el7_2.ppc64.rpm
samba-dc-4.2.3-12.el7_2.ppc64.rpm
samba-dc-libs-4.2.3-12.el7_2.ppc64.rpm
samba-debuginfo-4.2.3-12.el7_2.ppc.rpm
samba-debuginfo-4.2.3-12.el7_2.ppc64.rpm
samba-devel-4.2.3-12.el7_2.ppc.rpm
samba-devel-4.2.3-12.el7_2.ppc64.rpm
samba-python-4.2.3-12.el7_2.ppc64.rpm
samba-test-4.2.3-12.el7_2.ppc64.rpm
samba-test-devel-4.2.3-12.el7_2.ppc64.rpm
samba-test-libs-4.2.3-12.el7_2.ppc.rpm
samba-test-libs-4.2.3-12.el7_2.ppc64.rpm
samba-winbind-krb5-locator-4.2.3-12.el7_2.ppc64.rpm

ppc64le:
libsmbclient-devel-4.2.3-12.el7_2.ppc64le.rpm
libwbclient-devel-4.2.3-12.el7_2.ppc64le.rpm
samba-dc-4.2.3-12.el7_2.ppc64le.rpm
samba-dc-libs-4.2.3-12.el7_2.ppc64le.rpm
samba-debuginfo-4.2.3-12.el7_2.ppc64le.rpm
samba-devel-4.2.3-12.el7_2.ppc64le.rpm
samba-python-4.2.3-12.el7_2.ppc64le.rpm
samba-test-4.2.3-12.el7_2.ppc64le.rpm
samba-test-devel-4.2.3-12.el7_2.ppc64le.rpm
samba-test-libs-4.2.3-12.el7_2.ppc64le.rpm
samba-winbind-krb5-locator-4.2.3-12.el7_2.ppc64le.rpm

s390x:
libsmbclient-devel-4.2.3-12.el7_2.s390.rpm
libsmbclient-devel-4.2.3-12.el7_2.s390x.rpm
libwbclient-devel-4.2.3-12.el7_2.s390.rpm
libwbclient-devel-4.2.3-12.el7_2.s390x.rpm
samba-dc-4.2.3-12.el7_2.s390x.rpm
samba-dc-libs-4.2.3-12.el7_2.s390x.rpm
samba-debuginfo-4.2.3-12.el7_2.s390.rpm
samba-debuginfo-4.2.3-12.el7_2.s390x.rpm
samba-devel-4.2.3-12.el7_2.s390.rpm
samba-devel-4.2.3-12.el7_2.s390x.rpm
samba-python-4.2.3-12.el7_2.s390x.rpm
samba-test-4.2.3-12.el7_2.s390x.rpm
samba-test-devel-4.2.3-12.el7_2.s390x.rpm
samba-test-libs-4.2.3-12.el7_2.s390.rpm
samba-test-libs-4.2.3-12.el7_2.s390x.rpm
samba-winbind-krb5-locator-4.2.3-12.el7_2.s390x.rpm

x86_64:
libsmbclient-devel-4.2.3-12.el7_2.i686.rpm
libsmbclient-devel-4.2.3-12.el7_2.x86_64.rpm
libwbclient-devel-4.2.3-12.el7_2.i686.rpm
libwbclient-devel-4.2.3-12.el7_2.x86_64.rpm
samba-dc-4.2.3-12.el7_2.x86_64.rpm
samba-dc-libs-4.2.3-12.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-12.el7_2.i686.rpm
samba-debuginfo-4.2.3-12.el7_2.x86_64.rpm
samba-devel-4.2.3-12.el7_2.i686.rpm
samba-devel-4.2.3-12.el7_2.x86_64.rpm
samba-test-4.2.3-12.el7_2.x86_64.rpm
samba-test-devel-4.2.3-12.el7_2.x86_64.rpm
samba-test-libs-4.2.3-12.el7_2.i686.rpm
samba-test-libs-4.2.3-12.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.3-12.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.2.3-12.el7_2.src.rpm

noarch:
samba-common-4.2.3-12.el7_2.noarch.rpm

x86_64:
libsmbclient-4.2.3-12.el7_2.i686.rpm
libsmbclient-4.2.3-12.el7_2.x86_64.rpm
libwbclient-4.2.3-12.el7_2.i686.rpm
libwbclient-4.2.3-12.el7_2.x86_64.rpm
samba-4.2.3-12.el7_2.x86_64.rpm
samba-client-4.2.3-12.el7_2.x86_64.rpm
samba-client-libs-4.2.3-12.el7_2.i686.rpm
samba-client-libs-4.2.3-12.el7_2.x86_64.rpm
samba-common-libs-4.2.3-12.el7_2.x86_64.rpm
samba-common-tools-4.2.3-12.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-12.el7_2.i686.rpm
samba-debuginfo-4.2.3-12.el7_2.x86_64.rpm
samba-libs-4.2.3-12.el7_2.i686.rpm
samba-libs-4.2.3-12.el7_2.x86_64.rpm
samba-python-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-clients-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-modules-4.2.3-12.el7_2.i686.rpm
samba-winbind-modules-4.2.3-12.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
samba-pidl-4.2.3-12.el7_2.noarch.rpm

x86_64:
libsmbclient-devel-4.2.3-12.el7_2.i686.rpm
libsmbclient-devel-4.2.3-12.el7_2.x86_64.rpm
libwbclient-devel-4.2.3-12.el7_2.i686.rpm
libwbclient-devel-4.2.3-12.el7_2.x86_64.rpm
samba-dc-4.2.3-12.el7_2.x86_64.rpm
samba-dc-libs-4.2.3-12.el7_2.x86_64.rpm
samba-debuginfo-4.2.3-12.el7_2.i686.rpm
samba-debuginfo-4.2.3-12.el7_2.x86_64.rpm
samba-devel-4.2.3-12.el7_2.i686.rpm
samba-devel-4.2.3-12.el7_2.x86_64.rpm
samba-test-4.2.3-12.el7_2.x86_64.rpm
samba-test-devel-4.2.3-12.el7_2.x86_64.rpm
samba-test-libs-4.2.3-12.el7_2.i686.rpm
samba-test-libs-4.2.3-12.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.3-12.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.3-12.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7560
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW6A1uXlSAg2UNWIIRAqAtAJ9Me+bIeQm8R4B4+n7I/VbWcblSUQCdFhrm
Uz789aK3omJFhFvcGYjVglY=
=/CD6
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba4 security update
Advisory ID:       RHSA-2016:0449-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0449.html
Issue date:        2016-03-15
CVE Names:         CVE-2015-7560 
=====================================================================

1. Summary:

Updated samba4 packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw was found in the way Samba handled ACLs on symbolic links.
An authenticated user could use this flaw to gain access to an arbitrary
file or directory by overwriting its ACL. (CVE-2015-7560)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Jeremy Allison (Google) and the Samba team as the
original reporters.

All samba4 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1309992 - CVE-2015-7560 samba: Incorrect ACL get/set allowed on symlink path

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.0.0-68.el6_7.rc4.src.rpm

i386:
samba4-4.0.0-68.el6_7.rc4.i686.rpm
samba4-client-4.0.0-68.el6_7.rc4.i686.rpm
samba4-common-4.0.0-68.el6_7.rc4.i686.rpm
samba4-dc-4.0.0-68.el6_7.rc4.i686.rpm
samba4-dc-libs-4.0.0-68.el6_7.rc4.i686.rpm
samba4-debuginfo-4.0.0-68.el6_7.rc4.i686.rpm
samba4-devel-4.0.0-68.el6_7.rc4.i686.rpm
samba4-libs-4.0.0-68.el6_7.rc4.i686.rpm
samba4-pidl-4.0.0-68.el6_7.rc4.i686.rpm
samba4-python-4.0.0-68.el6_7.rc4.i686.rpm
samba4-swat-4.0.0-68.el6_7.rc4.i686.rpm
samba4-test-4.0.0-68.el6_7.rc4.i686.rpm
samba4-winbind-4.0.0-68.el6_7.rc4.i686.rpm
samba4-winbind-clients-4.0.0-68.el6_7.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-68.el6_7.rc4.i686.rpm

x86_64:
samba4-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-client-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-common-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-dc-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-devel-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-libs-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-pidl-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-python-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-swat-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-test-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-winbind-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-68.el6_7.rc4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.0.0-68.el6_7.rc4.src.rpm

x86_64:
samba4-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-client-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-common-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-dc-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-devel-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-libs-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-pidl-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-python-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-swat-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-test-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-winbind-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-68.el6_7.rc4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.0.0-68.el6_7.rc4.src.rpm

i386:
samba4-4.0.0-68.el6_7.rc4.i686.rpm
samba4-client-4.0.0-68.el6_7.rc4.i686.rpm
samba4-common-4.0.0-68.el6_7.rc4.i686.rpm
samba4-dc-4.0.0-68.el6_7.rc4.i686.rpm
samba4-dc-libs-4.0.0-68.el6_7.rc4.i686.rpm
samba4-debuginfo-4.0.0-68.el6_7.rc4.i686.rpm
samba4-devel-4.0.0-68.el6_7.rc4.i686.rpm
samba4-libs-4.0.0-68.el6_7.rc4.i686.rpm
samba4-pidl-4.0.0-68.el6_7.rc4.i686.rpm
samba4-python-4.0.0-68.el6_7.rc4.i686.rpm
samba4-swat-4.0.0-68.el6_7.rc4.i686.rpm
samba4-test-4.0.0-68.el6_7.rc4.i686.rpm
samba4-winbind-4.0.0-68.el6_7.rc4.i686.rpm
samba4-winbind-clients-4.0.0-68.el6_7.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-68.el6_7.rc4.i686.rpm

ppc64:
samba4-4.0.0-68.el6_7.rc4.ppc64.rpm
samba4-client-4.0.0-68.el6_7.rc4.ppc64.rpm
samba4-common-4.0.0-68.el6_7.rc4.ppc64.rpm
samba4-dc-4.0.0-68.el6_7.rc4.ppc64.rpm
samba4-dc-libs-4.0.0-68.el6_7.rc4.ppc64.rpm
samba4-debuginfo-4.0.0-68.el6_7.rc4.ppc64.rpm
samba4-devel-4.0.0-68.el6_7.rc4.ppc64.rpm
samba4-libs-4.0.0-68.el6_7.rc4.ppc64.rpm
samba4-pidl-4.0.0-68.el6_7.rc4.ppc64.rpm
samba4-python-4.0.0-68.el6_7.rc4.ppc64.rpm
samba4-swat-4.0.0-68.el6_7.rc4.ppc64.rpm
samba4-test-4.0.0-68.el6_7.rc4.ppc64.rpm
samba4-winbind-4.0.0-68.el6_7.rc4.ppc64.rpm
samba4-winbind-clients-4.0.0-68.el6_7.rc4.ppc64.rpm
samba4-winbind-krb5-locator-4.0.0-68.el6_7.rc4.ppc64.rpm

s390x:
samba4-4.0.0-68.el6_7.rc4.s390x.rpm
samba4-client-4.0.0-68.el6_7.rc4.s390x.rpm
samba4-common-4.0.0-68.el6_7.rc4.s390x.rpm
samba4-dc-4.0.0-68.el6_7.rc4.s390x.rpm
samba4-dc-libs-4.0.0-68.el6_7.rc4.s390x.rpm
samba4-debuginfo-4.0.0-68.el6_7.rc4.s390x.rpm
samba4-devel-4.0.0-68.el6_7.rc4.s390x.rpm
samba4-libs-4.0.0-68.el6_7.rc4.s390x.rpm
samba4-pidl-4.0.0-68.el6_7.rc4.s390x.rpm
samba4-python-4.0.0-68.el6_7.rc4.s390x.rpm
samba4-swat-4.0.0-68.el6_7.rc4.s390x.rpm
samba4-test-4.0.0-68.el6_7.rc4.s390x.rpm
samba4-winbind-4.0.0-68.el6_7.rc4.s390x.rpm
samba4-winbind-clients-4.0.0-68.el6_7.rc4.s390x.rpm
samba4-winbind-krb5-locator-4.0.0-68.el6_7.rc4.s390x.rpm

x86_64:
samba4-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-client-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-common-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-dc-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-devel-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-libs-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-pidl-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-python-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-swat-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-test-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-winbind-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-68.el6_7.rc4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.0.0-68.el6_7.rc4.src.rpm

i386:
samba4-4.0.0-68.el6_7.rc4.i686.rpm
samba4-client-4.0.0-68.el6_7.rc4.i686.rpm
samba4-common-4.0.0-68.el6_7.rc4.i686.rpm
samba4-dc-4.0.0-68.el6_7.rc4.i686.rpm
samba4-dc-libs-4.0.0-68.el6_7.rc4.i686.rpm
samba4-debuginfo-4.0.0-68.el6_7.rc4.i686.rpm
samba4-devel-4.0.0-68.el6_7.rc4.i686.rpm
samba4-libs-4.0.0-68.el6_7.rc4.i686.rpm
samba4-pidl-4.0.0-68.el6_7.rc4.i686.rpm
samba4-python-4.0.0-68.el6_7.rc4.i686.rpm
samba4-swat-4.0.0-68.el6_7.rc4.i686.rpm
samba4-test-4.0.0-68.el6_7.rc4.i686.rpm
samba4-winbind-4.0.0-68.el6_7.rc4.i686.rpm
samba4-winbind-clients-4.0.0-68.el6_7.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-68.el6_7.rc4.i686.rpm

x86_64:
samba4-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-client-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-common-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-dc-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-devel-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-libs-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-pidl-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-python-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-swat-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-test-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-winbind-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-68.el6_7.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-68.el6_7.rc4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7560
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW6A5iXlSAg2UNWIIRAi5IAJ9VYbldELR/BIK0A4Bsw2AYwXZC+wCfTXaW
U9JlVpGWd8SFlVYhxXHrCnE=
=7nxU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z2Kh
-----END PGP SIGNATURE-----