Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: samba security update
Advisory ID: RHSA-2007:0060-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0060.html
Issue date: 2007-02-15
Updated on: 2007-02-15
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-0452
- ---------------------------------------------------------------------

1. Summary:

Updated samba packages that fix a denial of service vulnerability are now
available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Samba provides file and printer sharing services to SMB/CIFS clients.

A denial of service flaw was found in Samba's smbd daemon process. An
authenticated user could send a specially crafted request which would cause
a smbd child process to enter an infinite loop condition. By opening
multiple CIFS sessions, an attacker could exhaust system resources.
(CVE-2007-0452)

Users of Samba should update to these packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

225513 - CVE-2007-0452 Samba smbd denial of service

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/samba-3.0.9-1.3E.12.src.rpm
ce0b9cb53d9cf6bfc5af08fa9073854b samba-3.0.9-1.3E.12.src.rpm

i386:
12166d4a73aa9909b2633f765ca4a565 samba-3.0.9-1.3E.12.i386.rpm
4635cec25aee298559b255e13c03d120 samba-client-3.0.9-1.3E.12.i386.rpm
a1c70fdeb6e449644e89818a01554cfa samba-common-3.0.9-1.3E.12.i386.rpm
29de6c41cf1488d59973d0f2b137c27d samba-debuginfo-3.0.9-1.3E.12.i386.rpm
48a2f32186634fdf8098fec5e4eb2fb6 samba-swat-3.0.9-1.3E.12.i386.rpm

ia64:
12166d4a73aa9909b2633f765ca4a565 samba-3.0.9-1.3E.12.i386.rpm
552d12e87a248312f3dd6d8b51e96543 samba-3.0.9-1.3E.12.ia64.rpm
001b99b0dde1e515328bc4294ae1ddf5 samba-client-3.0.9-1.3E.12.ia64.rpm
a1c70fdeb6e449644e89818a01554cfa samba-common-3.0.9-1.3E.12.i386.rpm
810fef4ebf8c43e1d5ba8ede1aeec341 samba-common-3.0.9-1.3E.12.ia64.rpm
29de6c41cf1488d59973d0f2b137c27d samba-debuginfo-3.0.9-1.3E.12.i386.rpm
d8458b16b67e29509b4493a46e6f81e4 samba-debuginfo-3.0.9-1.3E.12.ia64.rpm
fed5300109f4c7bee3cd39bfcdce2ddd samba-swat-3.0.9-1.3E.12.ia64.rpm

ppc:
c57b6c0c1ec865da6fbc2d550567e16a samba-3.0.9-1.3E.12.ppc.rpm
3709c77a9889d420c20b84f9d919e2b0 samba-3.0.9-1.3E.12.ppc64.rpm
453cee4be52d1c1167a3e6382878c6a1 samba-client-3.0.9-1.3E.12.ppc.rpm
1b1f00ceac2c9b9f66eb81f9faa2d33d samba-common-3.0.9-1.3E.12.ppc.rpm
c5db2a59e12f8630a820afdb21b26cf4 samba-common-3.0.9-1.3E.12.ppc64.rpm
ed688d8a52259b0e351ab4ae1a69686d samba-debuginfo-3.0.9-1.3E.12.ppc.rpm
c7408b1b2f98c05a02bf91980441710e samba-debuginfo-3.0.9-1.3E.12.ppc64.rpm
991745bbdfb2069199689cc0e8179b6b samba-swat-3.0.9-1.3E.12.ppc.rpm

s390:
7185d1b7ed4c6b343d84d244367c897a samba-3.0.9-1.3E.12.s390.rpm
ff558106c6014a615853c70b61c06bf3 samba-client-3.0.9-1.3E.12.s390.rpm
16474921e54290ffacd0fc0805bbe774 samba-common-3.0.9-1.3E.12.s390.rpm
8a839ba8935a17a4223a84db98b80174 samba-debuginfo-3.0.9-1.3E.12.s390.rpm
0ca534cd4d38b52aa2347ca9aa19c6ef samba-swat-3.0.9-1.3E.12.s390.rpm

s390x:
7185d1b7ed4c6b343d84d244367c897a samba-3.0.9-1.3E.12.s390.rpm
c81db71ca4876f6788cd3d7985807685 samba-3.0.9-1.3E.12.s390x.rpm
13f16b8478a3d725371ab044f3e111ff samba-client-3.0.9-1.3E.12.s390x.rpm
16474921e54290ffacd0fc0805bbe774 samba-common-3.0.9-1.3E.12.s390.rpm
fd75dfd2ca23dfe8dafa3949b08f0cb8 samba-common-3.0.9-1.3E.12.s390x.rpm
8a839ba8935a17a4223a84db98b80174 samba-debuginfo-3.0.9-1.3E.12.s390.rpm
dae5dd427cbac8636d255832634f97aa samba-debuginfo-3.0.9-1.3E.12.s390x.rpm
fca36a55d6fe5a58da7ed44fb62a26c9 samba-swat-3.0.9-1.3E.12.s390x.rpm

x86_64:
12166d4a73aa9909b2633f765ca4a565 samba-3.0.9-1.3E.12.i386.rpm
ff486898c3851908d571941737bb2a43 samba-3.0.9-1.3E.12.x86_64.rpm
2f49ffe467a09e8a454e63a1f43f8de1 samba-client-3.0.9-1.3E.12.x86_64.rpm
a1c70fdeb6e449644e89818a01554cfa samba-common-3.0.9-1.3E.12.i386.rpm
660e34b273f4e47bc19ba5f3862b0b74 samba-common-3.0.9-1.3E.12.x86_64.rpm
29de6c41cf1488d59973d0f2b137c27d samba-debuginfo-3.0.9-1.3E.12.i386.rpm
dab9942f2074de02cebe3855133cd677 samba-debuginfo-3.0.9-1.3E.12.x86_64.rpm
73a3404ce273ee85b5ebee7ad1462d9b samba-swat-3.0.9-1.3E.12.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/samba-3.0.9-1.3E.12.src.rpm
ce0b9cb53d9cf6bfc5af08fa9073854b samba-3.0.9-1.3E.12.src.rpm

i386:
12166d4a73aa9909b2633f765ca4a565 samba-3.0.9-1.3E.12.i386.rpm
4635cec25aee298559b255e13c03d120 samba-client-3.0.9-1.3E.12.i386.rpm
a1c70fdeb6e449644e89818a01554cfa samba-common-3.0.9-1.3E.12.i386.rpm
29de6c41cf1488d59973d0f2b137c27d samba-debuginfo-3.0.9-1.3E.12.i386.rpm
48a2f32186634fdf8098fec5e4eb2fb6 samba-swat-3.0.9-1.3E.12.i386.rpm

x86_64:
12166d4a73aa9909b2633f765ca4a565 samba-3.0.9-1.3E.12.i386.rpm
ff486898c3851908d571941737bb2a43 samba-3.0.9-1.3E.12.x86_64.rpm
2f49ffe467a09e8a454e63a1f43f8de1 samba-client-3.0.9-1.3E.12.x86_64.rpm
a1c70fdeb6e449644e89818a01554cfa samba-common-3.0.9-1.3E.12.i386.rpm
660e34b273f4e47bc19ba5f3862b0b74 samba-common-3.0.9-1.3E.12.x86_64.rpm
29de6c41cf1488d59973d0f2b137c27d samba-debuginfo-3.0.9-1.3E.12.i386.rpm
dab9942f2074de02cebe3855133cd677 samba-debuginfo-3.0.9-1.3E.12.x86_64.rpm
73a3404ce273ee85b5ebee7ad1462d9b samba-swat-3.0.9-1.3E.12.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/samba-3.0.9-1.3E.12.src.rpm
ce0b9cb53d9cf6bfc5af08fa9073854b samba-3.0.9-1.3E.12.src.rpm

i386:
12166d4a73aa9909b2633f765ca4a565 samba-3.0.9-1.3E.12.i386.rpm
4635cec25aee298559b255e13c03d120 samba-client-3.0.9-1.3E.12.i386.rpm
a1c70fdeb6e449644e89818a01554cfa samba-common-3.0.9-1.3E.12.i386.rpm
29de6c41cf1488d59973d0f2b137c27d samba-debuginfo-3.0.9-1.3E.12.i386.rpm
48a2f32186634fdf8098fec5e4eb2fb6 samba-swat-3.0.9-1.3E.12.i386.rpm

ia64:
12166d4a73aa9909b2633f765ca4a565 samba-3.0.9-1.3E.12.i386.rpm
552d12e87a248312f3dd6d8b51e96543 samba-3.0.9-1.3E.12.ia64.rpm
001b99b0dde1e515328bc4294ae1ddf5 samba-client-3.0.9-1.3E.12.ia64.rpm
a1c70fdeb6e449644e89818a01554cfa samba-common-3.0.9-1.3E.12.i386.rpm
810fef4ebf8c43e1d5ba8ede1aeec341 samba-common-3.0.9-1.3E.12.ia64.rpm
29de6c41cf1488d59973d0f2b137c27d samba-debuginfo-3.0.9-1.3E.12.i386.rpm
d8458b16b67e29509b4493a46e6f81e4 samba-debuginfo-3.0.9-1.3E.12.ia64.rpm
fed5300109f4c7bee3cd39bfcdce2ddd samba-swat-3.0.9-1.3E.12.ia64.rpm

x86_64:
12166d4a73aa9909b2633f765ca4a565 samba-3.0.9-1.3E.12.i386.rpm
ff486898c3851908d571941737bb2a43 samba-3.0.9-1.3E.12.x86_64.rpm
2f49ffe467a09e8a454e63a1f43f8de1 samba-client-3.0.9-1.3E.12.x86_64.rpm
a1c70fdeb6e449644e89818a01554cfa samba-common-3.0.9-1.3E.12.i386.rpm
660e34b273f4e47bc19ba5f3862b0b74 samba-common-3.0.9-1.3E.12.x86_64.rpm
29de6c41cf1488d59973d0f2b137c27d samba-debuginfo-3.0.9-1.3E.12.i386.rpm
dab9942f2074de02cebe3855133cd677 samba-debuginfo-3.0.9-1.3E.12.x86_64.rpm
73a3404ce273ee85b5ebee7ad1462d9b samba-swat-3.0.9-1.3E.12.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/samba-3.0.9-1.3E.12.src.rpm
ce0b9cb53d9cf6bfc5af08fa9073854b samba-3.0.9-1.3E.12.src.rpm

i386:
12166d4a73aa9909b2633f765ca4a565 samba-3.0.9-1.3E.12.i386.rpm
4635cec25aee298559b255e13c03d120 samba-client-3.0.9-1.3E.12.i386.rpm
a1c70fdeb6e449644e89818a01554cfa samba-common-3.0.9-1.3E.12.i386.rpm
29de6c41cf1488d59973d0f2b137c27d samba-debuginfo-3.0.9-1.3E.12.i386.rpm
48a2f32186634fdf8098fec5e4eb2fb6 samba-swat-3.0.9-1.3E.12.i386.rpm

ia64:
12166d4a73aa9909b2633f765ca4a565 samba-3.0.9-1.3E.12.i386.rpm
552d12e87a248312f3dd6d8b51e96543 samba-3.0.9-1.3E.12.ia64.rpm
001b99b0dde1e515328bc4294ae1ddf5 samba-client-3.0.9-1.3E.12.ia64.rpm
a1c70fdeb6e449644e89818a01554cfa samba-common-3.0.9-1.3E.12.i386.rpm
810fef4ebf8c43e1d5ba8ede1aeec341 samba-common-3.0.9-1.3E.12.ia64.rpm
29de6c41cf1488d59973d0f2b137c27d samba-debuginfo-3.0.9-1.3E.12.i386.rpm
d8458b16b67e29509b4493a46e6f81e4 samba-debuginfo-3.0.9-1.3E.12.ia64.rpm
fed5300109f4c7bee3cd39bfcdce2ddd samba-swat-3.0.9-1.3E.12.ia64.rpm

x86_64:
12166d4a73aa9909b2633f765ca4a565 samba-3.0.9-1.3E.12.i386.rpm
ff486898c3851908d571941737bb2a43 samba-3.0.9-1.3E.12.x86_64.rpm
2f49ffe467a09e8a454e63a1f43f8de1 samba-client-3.0.9-1.3E.12.x86_64.rpm
a1c70fdeb6e449644e89818a01554cfa samba-common-3.0.9-1.3E.12.i386.rpm
660e34b273f4e47bc19ba5f3862b0b74 samba-common-3.0.9-1.3E.12.x86_64.rpm
29de6c41cf1488d59973d0f2b137c27d samba-debuginfo-3.0.9-1.3E.12.i386.rpm
dab9942f2074de02cebe3855133cd677 samba-debuginfo-3.0.9-1.3E.12.x86_64.rpm
73a3404ce273ee85b5ebee7ad1462d9b samba-swat-3.0.9-1.3E.12.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/samba-3.0.10-1.4E.11.src.rpm
961001510cdeddfa4ed74fdcbe40e8c0 samba-3.0.10-1.4E.11.src.rpm

i386:
6e33b409bccbafd452ae01ef5e82b03b samba-3.0.10-1.4E.11.i386.rpm
0d28dc0a9ac28a5899480dbc1c4cb700 samba-client-3.0.10-1.4E.11.i386.rpm
80e0bb7c435af78d827f3f7d0518db00 samba-common-3.0.10-1.4E.11.i386.rpm
7b4af2754c65030de72af7baf52bec62 samba-debuginfo-3.0.10-1.4E.11.i386.rpm
5dfb23644fa46693825675a4d7f1cb46 samba-swat-3.0.10-1.4E.11.i386.rpm

ia64:
1f52ff3d91cd2ec884741c0868b0d34f samba-3.0.10-1.4E.11.ia64.rpm
c17cc51d1f6f3492b10dc29addbdc243 samba-client-3.0.10-1.4E.11.ia64.rpm
80e0bb7c435af78d827f3f7d0518db00 samba-common-3.0.10-1.4E.11.i386.rpm
3eb173d8a11469bdfaf37f26f80f5f64 samba-common-3.0.10-1.4E.11.ia64.rpm
7b4af2754c65030de72af7baf52bec62 samba-debuginfo-3.0.10-1.4E.11.i386.rpm
95c1dfd169115c071775ab36f6fd6e10 samba-debuginfo-3.0.10-1.4E.11.ia64.rpm
63fd75067e6660f03f18730cf431d1b3 samba-swat-3.0.10-1.4E.11.ia64.rpm

ppc:
a81592b032206e06328b8bb56a4d24cb samba-3.0.10-1.4E.11.ppc.rpm
1ca5467acd0df5f4dbee6798ad7e59c3 samba-client-3.0.10-1.4E.11.ppc.rpm
d9422244703a6f40bf5546aa26810cf4 samba-common-3.0.10-1.4E.11.ppc.rpm
e94cf45bd73ddeeda691aed834ca6a41 samba-common-3.0.10-1.4E.11.ppc64.rpm
4ab4bbe2ed1b6cb7f1f0f483b96f2a42 samba-debuginfo-3.0.10-1.4E.11.ppc.rpm
b41451c3dfeb64ba356635fe07c02a4a samba-debuginfo-3.0.10-1.4E.11.ppc64.rpm
5c88598c976a6c6745e73afbc32a8fd3 samba-swat-3.0.10-1.4E.11.ppc.rpm

s390:
a37947ab2f803cdf297406fcc156e69a samba-3.0.10-1.4E.11.s390.rpm
3ec509d66e89a9793ddc46f4738a857e samba-client-3.0.10-1.4E.11.s390.rpm
4f8d41811ca547ed9ebc1c35860b6781 samba-common-3.0.10-1.4E.11.s390.rpm
026768c02a0e618fb1fae79b01671fe2 samba-debuginfo-3.0.10-1.4E.11.s390.rpm
6f3aecf60895e5972ec01a9c502878b6 samba-swat-3.0.10-1.4E.11.s390.rpm

s390x:
eb51ff462ba633d9f1cab2debfc15bd6 samba-3.0.10-1.4E.11.s390x.rpm
3db2a565978780a9bccbc394ce246d0e samba-client-3.0.10-1.4E.11.s390x.rpm
4f8d41811ca547ed9ebc1c35860b6781 samba-common-3.0.10-1.4E.11.s390.rpm
f40c4281102069ce16dbe288470ae743 samba-common-3.0.10-1.4E.11.s390x.rpm
026768c02a0e618fb1fae79b01671fe2 samba-debuginfo-3.0.10-1.4E.11.s390.rpm
04ce93a687ab382f0bc578fa1c97cbed samba-debuginfo-3.0.10-1.4E.11.s390x.rpm
f3e6afabbaad04b14420a34c92f0f520 samba-swat-3.0.10-1.4E.11.s390x.rpm

x86_64:
98400a673956663d0417ab5a6de5bffe samba-3.0.10-1.4E.11.x86_64.rpm
c73015399567b8e085fbf2de25fdd680 samba-client-3.0.10-1.4E.11.x86_64.rpm
80e0bb7c435af78d827f3f7d0518db00 samba-common-3.0.10-1.4E.11.i386.rpm
26bfe0b0ff46d5bbbfc3ae30b90e78b9 samba-common-3.0.10-1.4E.11.x86_64.rpm
7b4af2754c65030de72af7baf52bec62 samba-debuginfo-3.0.10-1.4E.11.i386.rpm
3ba0f1b55a64b5e0e37b66450dd947ae samba-debuginfo-3.0.10-1.4E.11.x86_64.rpm
9b344f69fc8294b734f32172a67e6d54 samba-swat-3.0.10-1.4E.11.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/samba-3.0.10-1.4E.11.src.rpm
961001510cdeddfa4ed74fdcbe40e8c0 samba-3.0.10-1.4E.11.src.rpm

i386:
6e33b409bccbafd452ae01ef5e82b03b samba-3.0.10-1.4E.11.i386.rpm
0d28dc0a9ac28a5899480dbc1c4cb700 samba-client-3.0.10-1.4E.11.i386.rpm
80e0bb7c435af78d827f3f7d0518db00 samba-common-3.0.10-1.4E.11.i386.rpm
7b4af2754c65030de72af7baf52bec62 samba-debuginfo-3.0.10-1.4E.11.i386.rpm
5dfb23644fa46693825675a4d7f1cb46 samba-swat-3.0.10-1.4E.11.i386.rpm

x86_64:
98400a673956663d0417ab5a6de5bffe samba-3.0.10-1.4E.11.x86_64.rpm
c73015399567b8e085fbf2de25fdd680 samba-client-3.0.10-1.4E.11.x86_64.rpm
80e0bb7c435af78d827f3f7d0518db00 samba-common-3.0.10-1.4E.11.i386.rpm
26bfe0b0ff46d5bbbfc3ae30b90e78b9 samba-common-3.0.10-1.4E.11.x86_64.rpm
7b4af2754c65030de72af7baf52bec62 samba-debuginfo-3.0.10-1.4E.11.i386.rpm
3ba0f1b55a64b5e0e37b66450dd947ae samba-debuginfo-3.0.10-1.4E.11.x86_64.rpm
9b344f69fc8294b734f32172a67e6d54 samba-swat-3.0.10-1.4E.11.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/samba-3.0.10-1.4E.11.src.rpm
961001510cdeddfa4ed74fdcbe40e8c0 samba-3.0.10-1.4E.11.src.rpm

i386:
6e33b409bccbafd452ae01ef5e82b03b samba-3.0.10-1.4E.11.i386.rpm
0d28dc0a9ac28a5899480dbc1c4cb700 samba-client-3.0.10-1.4E.11.i386.rpm
80e0bb7c435af78d827f3f7d0518db00 samba-common-3.0.10-1.4E.11.i386.rpm
7b4af2754c65030de72af7baf52bec62 samba-debuginfo-3.0.10-1.4E.11.i386.rpm
5dfb23644fa46693825675a4d7f1cb46 samba-swat-3.0.10-1.4E.11.i386.rpm

ia64:
1f52ff3d91cd2ec884741c0868b0d34f samba-3.0.10-1.4E.11.ia64.rpm
c17cc51d1f6f3492b10dc29addbdc243 samba-client-3.0.10-1.4E.11.ia64.rpm
80e0bb7c435af78d827f3f7d0518db00 samba-common-3.0.10-1.4E.11.i386.rpm
3eb173d8a11469bdfaf37f26f80f5f64 samba-common-3.0.10-1.4E.11.ia64.rpm
7b4af2754c65030de72af7baf52bec62 samba-debuginfo-3.0.10-1.4E.11.i386.rpm
95c1dfd169115c071775ab36f6fd6e10 samba-debuginfo-3.0.10-1.4E.11.ia64.rpm
63fd75067e6660f03f18730cf431d1b3 samba-swat-3.0.10-1.4E.11.ia64.rpm

x86_64:
98400a673956663d0417ab5a6de5bffe samba-3.0.10-1.4E.11.x86_64.rpm
c73015399567b8e085fbf2de25fdd680 samba-client-3.0.10-1.4E.11.x86_64.rpm
80e0bb7c435af78d827f3f7d0518db00 samba-common-3.0.10-1.4E.11.i386.rpm
26bfe0b0ff46d5bbbfc3ae30b90e78b9 samba-common-3.0.10-1.4E.11.x86_64.rpm
7b4af2754c65030de72af7baf52bec62 samba-debuginfo-3.0.10-1.4E.11.i386.rpm
3ba0f1b55a64b5e0e37b66450dd947ae samba-debuginfo-3.0.10-1.4E.11.x86_64.rpm
9b344f69fc8294b734f32172a67e6d54 samba-swat-3.0.10-1.4E.11.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/samba-3.0.10-1.4E.11.src.rpm
961001510cdeddfa4ed74fdcbe40e8c0 samba-3.0.10-1.4E.11.src.rpm

i386:
6e33b409bccbafd452ae01ef5e82b03b samba-3.0.10-1.4E.11.i386.rpm
0d28dc0a9ac28a5899480dbc1c4cb700 samba-client-3.0.10-1.4E.11.i386.rpm
80e0bb7c435af78d827f3f7d0518db00 samba-common-3.0.10-1.4E.11.i386.rpm
7b4af2754c65030de72af7baf52bec62 samba-debuginfo-3.0.10-1.4E.11.i386.rpm
5dfb23644fa46693825675a4d7f1cb46 samba-swat-3.0.10-1.4E.11.i386.rpm

ia64:
1f52ff3d91cd2ec884741c0868b0d34f samba-3.0.10-1.4E.11.ia64.rpm
c17cc51d1f6f3492b10dc29addbdc243 samba-client-3.0.10-1.4E.11.ia64.rpm
80e0bb7c435af78d827f3f7d0518db00 samba-common-3.0.10-1.4E.11.i386.rpm
3eb173d8a11469bdfaf37f26f80f5f64 samba-common-3.0.10-1.4E.11.ia64.rpm
7b4af2754c65030de72af7baf52bec62 samba-debuginfo-3.0.10-1.4E.11.i386.rpm
95c1dfd169115c071775ab36f6fd6e10 samba-debuginfo-3.0.10-1.4E.11.ia64.rpm
63fd75067e6660f03f18730cf431d1b3 samba-swat-3.0.10-1.4E.11.ia64.rpm

x86_64:
98400a673956663d0417ab5a6de5bffe samba-3.0.10-1.4E.11.x86_64.rpm
c73015399567b8e085fbf2de25fdd680 samba-client-3.0.10-1.4E.11.x86_64.rpm
80e0bb7c435af78d827f3f7d0518db00 samba-common-3.0.10-1.4E.11.i386.rpm
26bfe0b0ff46d5bbbfc3ae30b90e78b9 samba-common-3.0.10-1.4E.11.x86_64.rpm
7b4af2754c65030de72af7baf52bec62 samba-debuginfo-3.0.10-1.4E.11.i386.rpm
3ba0f1b55a64b5e0e37b66450dd947ae samba-debuginfo-3.0.10-1.4E.11.x86_64.rpm
9b344f69fc8294b734f32172a67e6d54 samba-swat-3.0.10-1.4E.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0452
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFF1LEPXlSAg2UNWIIRAh69AJ9axJP/sx7J7ulD9Da4zUGJmzOQSQCgsdxy
3A7e7U7+4Z+43VqdI9Py8h4=
=whPc
-----END PGP SIGNATURE-----