Red Hat 8867 Published by

Red Hat has released the following updates: [RHSA-2012:0468-01] Important: libtiff security update, [RHSA-2012:0469-01] Critical: acroread security update, [RHSA-2012:0467-01] Important: freetype security update, [RHSA-2012:0465-01] Critical: samba security update, and [RHSA-2012:0466-01] Critical: samba3x security update



[RHSA-2012:0468-01] Important: libtiff security update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libtiff security update
Advisory ID: RHSA-2012:0468-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0468.html
Issue date: 2012-04-10
CVE Names: CVE-2012-1173
=====================================================================

1. Summary:

Updated libtiff packages that fix two security issues are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Two integer overflow flaws, leading to heap-based buffer overflows, were
found in the way libtiff attempted to allocate space for a tile in a TIFF
image file. An attacker could use these flaws to create a specially-crafted
TIFF file that, when opened, would cause an application linked against
libtiff to crash or, possibly, execute arbitrary code. (CVE-2012-1173)

All libtiff users should upgrade to these updated packages, which contain a
backported patch to resolve these issues. All running applications linked
against libtiff must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

803078 - CVE-2012-1173 libtiff: Heap-buffer overflow due to TileSize calculation when parsing tiff files

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-14.el5_8.src.rpm

i386:
libtiff-3.8.2-14.el5_8.i386.rpm
libtiff-debuginfo-3.8.2-14.el5_8.i386.rpm

x86_64:
libtiff-3.8.2-14.el5_8.i386.rpm
libtiff-3.8.2-14.el5_8.x86_64.rpm
libtiff-debuginfo-3.8.2-14.el5_8.i386.rpm
libtiff-debuginfo-3.8.2-14.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-14.el5_8.src.rpm

i386:
libtiff-debuginfo-3.8.2-14.el5_8.i386.rpm
libtiff-devel-3.8.2-14.el5_8.i386.rpm

x86_64:
libtiff-debuginfo-3.8.2-14.el5_8.i386.rpm
libtiff-debuginfo-3.8.2-14.el5_8.x86_64.rpm
libtiff-devel-3.8.2-14.el5_8.i386.rpm
libtiff-devel-3.8.2-14.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libtiff-3.8.2-14.el5_8.src.rpm

i386:
libtiff-3.8.2-14.el5_8.i386.rpm
libtiff-debuginfo-3.8.2-14.el5_8.i386.rpm
libtiff-devel-3.8.2-14.el5_8.i386.rpm

ia64:
libtiff-3.8.2-14.el5_8.i386.rpm
libtiff-3.8.2-14.el5_8.ia64.rpm
libtiff-debuginfo-3.8.2-14.el5_8.i386.rpm
libtiff-debuginfo-3.8.2-14.el5_8.ia64.rpm
libtiff-devel-3.8.2-14.el5_8.ia64.rpm

ppc:
libtiff-3.8.2-14.el5_8.ppc.rpm
libtiff-3.8.2-14.el5_8.ppc64.rpm
libtiff-debuginfo-3.8.2-14.el5_8.ppc.rpm
libtiff-debuginfo-3.8.2-14.el5_8.ppc64.rpm
libtiff-devel-3.8.2-14.el5_8.ppc.rpm
libtiff-devel-3.8.2-14.el5_8.ppc64.rpm

s390x:
libtiff-3.8.2-14.el5_8.s390.rpm
libtiff-3.8.2-14.el5_8.s390x.rpm
libtiff-debuginfo-3.8.2-14.el5_8.s390.rpm
libtiff-debuginfo-3.8.2-14.el5_8.s390x.rpm
libtiff-devel-3.8.2-14.el5_8.s390.rpm
libtiff-devel-3.8.2-14.el5_8.s390x.rpm

x86_64:
libtiff-3.8.2-14.el5_8.i386.rpm
libtiff-3.8.2-14.el5_8.x86_64.rpm
libtiff-debuginfo-3.8.2-14.el5_8.i386.rpm
libtiff-debuginfo-3.8.2-14.el5_8.x86_64.rpm
libtiff-devel-3.8.2-14.el5_8.i386.rpm
libtiff-devel-3.8.2-14.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtiff-3.9.4-5.el6_2.src.rpm

i386:
libtiff-3.9.4-5.el6_2.i686.rpm
libtiff-debuginfo-3.9.4-5.el6_2.i686.rpm

x86_64:
libtiff-3.9.4-5.el6_2.i686.rpm
libtiff-3.9.4-5.el6_2.x86_64.rpm
libtiff-debuginfo-3.9.4-5.el6_2.i686.rpm
libtiff-debuginfo-3.9.4-5.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtiff-3.9.4-5.el6_2.src.rpm

i386:
libtiff-debuginfo-3.9.4-5.el6_2.i686.rpm
libtiff-devel-3.9.4-5.el6_2.i686.rpm
libtiff-static-3.9.4-5.el6_2.i686.rpm

x86_64:
libtiff-debuginfo-3.9.4-5.el6_2.i686.rpm
libtiff-debuginfo-3.9.4-5.el6_2.x86_64.rpm
libtiff-devel-3.9.4-5.el6_2.i686.rpm
libtiff-devel-3.9.4-5.el6_2.x86_64.rpm
libtiff-static-3.9.4-5.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtiff-3.9.4-5.el6_2.src.rpm

x86_64:
libtiff-3.9.4-5.el6_2.i686.rpm
libtiff-3.9.4-5.el6_2.x86_64.rpm
libtiff-debuginfo-3.9.4-5.el6_2.i686.rpm
libtiff-debuginfo-3.9.4-5.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtiff-3.9.4-5.el6_2.src.rpm

x86_64:
libtiff-debuginfo-3.9.4-5.el6_2.i686.rpm
libtiff-debuginfo-3.9.4-5.el6_2.x86_64.rpm
libtiff-devel-3.9.4-5.el6_2.i686.rpm
libtiff-devel-3.9.4-5.el6_2.x86_64.rpm
libtiff-static-3.9.4-5.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtiff-3.9.4-5.el6_2.src.rpm

i386:
libtiff-3.9.4-5.el6_2.i686.rpm
libtiff-debuginfo-3.9.4-5.el6_2.i686.rpm
libtiff-devel-3.9.4-5.el6_2.i686.rpm

ppc64:
libtiff-3.9.4-5.el6_2.ppc.rpm
libtiff-3.9.4-5.el6_2.ppc64.rpm
libtiff-debuginfo-3.9.4-5.el6_2.ppc.rpm
libtiff-debuginfo-3.9.4-5.el6_2.ppc64.rpm
libtiff-devel-3.9.4-5.el6_2.ppc.rpm
libtiff-devel-3.9.4-5.el6_2.ppc64.rpm

s390x:
libtiff-3.9.4-5.el6_2.s390.rpm
libtiff-3.9.4-5.el6_2.s390x.rpm
libtiff-debuginfo-3.9.4-5.el6_2.s390.rpm
libtiff-debuginfo-3.9.4-5.el6_2.s390x.rpm
libtiff-devel-3.9.4-5.el6_2.s390.rpm
libtiff-devel-3.9.4-5.el6_2.s390x.rpm

x86_64:
libtiff-3.9.4-5.el6_2.i686.rpm
libtiff-3.9.4-5.el6_2.x86_64.rpm
libtiff-debuginfo-3.9.4-5.el6_2.i686.rpm
libtiff-debuginfo-3.9.4-5.el6_2.x86_64.rpm
libtiff-devel-3.9.4-5.el6_2.i686.rpm
libtiff-devel-3.9.4-5.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtiff-3.9.4-5.el6_2.src.rpm

i386:
libtiff-debuginfo-3.9.4-5.el6_2.i686.rpm
libtiff-static-3.9.4-5.el6_2.i686.rpm

ppc64:
libtiff-debuginfo-3.9.4-5.el6_2.ppc64.rpm
libtiff-static-3.9.4-5.el6_2.ppc64.rpm

s390x:
libtiff-debuginfo-3.9.4-5.el6_2.s390x.rpm
libtiff-static-3.9.4-5.el6_2.s390x.rpm

x86_64:
libtiff-debuginfo-3.9.4-5.el6_2.x86_64.rpm
libtiff-static-3.9.4-5.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtiff-3.9.4-5.el6_2.src.rpm

i386:
libtiff-3.9.4-5.el6_2.i686.rpm
libtiff-debuginfo-3.9.4-5.el6_2.i686.rpm
libtiff-devel-3.9.4-5.el6_2.i686.rpm

x86_64:
libtiff-3.9.4-5.el6_2.i686.rpm
libtiff-3.9.4-5.el6_2.x86_64.rpm
libtiff-debuginfo-3.9.4-5.el6_2.i686.rpm
libtiff-debuginfo-3.9.4-5.el6_2.x86_64.rpm
libtiff-devel-3.9.4-5.el6_2.i686.rpm
libtiff-devel-3.9.4-5.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtiff-3.9.4-5.el6_2.src.rpm

i386:
libtiff-debuginfo-3.9.4-5.el6_2.i686.rpm
libtiff-static-3.9.4-5.el6_2.i686.rpm

x86_64:
libtiff-debuginfo-3.9.4-5.el6_2.x86_64.rpm
libtiff-static-3.9.4-5.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1173.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPhKQSXlSAg2UNWIIRAtSTAJ4ohB8vRx2RNUHLb6IiQ2u3leD+fACgwhQO
2eFOMs/nz8Ytn/QcRtfrm4E=
=+rOO
-----END PGP SIGNATURE-----

[RHSA-2012:0469-01] Critical: acroread security update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: acroread security update
Advisory ID: RHSA-2012:0469-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0469.html
Issue date: 2012-04-10
CVE Names: CVE-2012-0774 CVE-2012-0775 CVE-2012-0777
=====================================================================

1. Summary:

Updated acroread packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Adobe Reader allows users to view and print documents in Portable Document
Format (PDF).

This update fixes multiple security flaws in Adobe Reader. These flaws are
detailed on the Adobe security page APSB12-08, listed in the References
section. A specially-crafted PDF file could cause Adobe Reader to crash or,
potentially, execute arbitrary code as the user running Adobe Reader when
opened. (CVE-2012-0774, CVE-2012-0775, CVE-2012-0777)

All Adobe Reader users should install these updated packages. They contain
Adobe Reader version 9.5.1, which is not vulnerable to these issues. All
running instances of Adobe Reader must be restarted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

810397 - CVE-2012-0774 CVE-2012-0775 CVE-2012-0777 acroread: multiple unspecified flaws (APSB12-08)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
acroread-9.5.1-1.el5.i386.rpm
acroread-plugin-9.5.1-1.el5.i386.rpm

x86_64:
acroread-9.5.1-1.el5.i386.rpm
acroread-plugin-9.5.1-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
acroread-9.5.1-1.el5.i386.rpm
acroread-plugin-9.5.1-1.el5.i386.rpm

x86_64:
acroread-9.5.1-1.el5.i386.rpm
acroread-plugin-9.5.1-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
acroread-9.5.1-1.el6_2.i686.rpm
acroread-plugin-9.5.1-1.el6_2.i686.rpm

x86_64:
acroread-9.5.1-1.el6_2.i686.rpm
acroread-plugin-9.5.1-1.el6_2.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
acroread-9.5.1-1.el6_2.i686.rpm
acroread-plugin-9.5.1-1.el6_2.i686.rpm

x86_64:
acroread-9.5.1-1.el6_2.i686.rpm
acroread-plugin-9.5.1-1.el6_2.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
acroread-9.5.1-1.el6_2.i686.rpm
acroread-plugin-9.5.1-1.el6_2.i686.rpm

x86_64:
acroread-9.5.1-1.el6_2.i686.rpm
acroread-plugin-9.5.1-1.el6_2.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0774.html
https://www.redhat.com/security/data/cve/CVE-2012-0775.html
https://www.redhat.com/security/data/cve/CVE-2012-0777.html
https://access.redhat.com/security/updates/classification/#critical
http://www.adobe.com/support/security/bulletins/apsb12-08.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPhKRJXlSAg2UNWIIRAsVrAJ9UzVzzjYFWUh47R5dgHQiRssfFOgCfWmLi
Icw8el8KnX3f3bgyqMCsWO0=
=NK8r
-----END PGP SIGNATURE-----

[RHSA-2012:0467-01] Important: freetype security update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: freetype security update
Advisory ID: RHSA-2012:0467-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0467.html
Issue date: 2012-04-10
CVE Names: CVE-2012-1126 CVE-2012-1127 CVE-2012-1130
CVE-2012-1131 CVE-2012-1132 CVE-2012-1134
CVE-2012-1136 CVE-2012-1137 CVE-2012-1139
CVE-2012-1140 CVE-2012-1141 CVE-2012-1142
CVE-2012-1143 CVE-2012-1144
=====================================================================

1. Summary:

Updated freetype packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeType is a free, high-quality, portable font engine that can open and
manage font files. It also loads, hints, and renders individual glyphs
efficiently.

Multiple flaws were found in the way FreeType handled TrueType Font (TTF),
Glyph Bitmap Distribution Format (BDF), Windows .fnt and .fon, and
PostScript Type 1 fonts. If a specially-crafted font file was loaded by an
application linked against FreeType, it could cause the application to
crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2012-1134, CVE-2012-1136, CVE-2012-1142,
CVE-2012-1144)

Multiple flaws were found in the way FreeType handled fonts in various
formats. If a specially-crafted font file was loaded by an application
linked against FreeType, it could cause the application to crash.
(CVE-2012-1126, CVE-2012-1127, CVE-2012-1130, CVE-2012-1131, CVE-2012-1132,
CVE-2012-1137, CVE-2012-1139, CVE-2012-1140, CVE-2012-1141, CVE-2012-1143)

Red Hat would like to thank Mateusz Jurczyk of the Google Security Team for
reporting these issues.

Users are advised to upgrade to these updated packages, which contain a
backported patch to correct these issues. The X server must be restarted
(log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

800581 - CVE-2012-1126 freetype: heap buffer over-read in BDF parsing _bdf_is_atom() (#35597, #35598)
800583 - CVE-2012-1127 freetype: heap buffer over-read in BDF parsing _bdf_parse_glyphs() (#35599, #35600)
800587 - CVE-2012-1130 freetype: heap buffer over-read in PCF parser pcf_get_properties() (#35603)
800589 - CVE-2012-1131 freetype: incorrect type cast allowing input sanity check bypass in ft_smooth_render_generic() (#35604)
800590 - CVE-2012-1132 freetype: heap buffer over-read in Type1 parser parse_subrs() (#35606)
800592 - CVE-2012-1134 freetype: limited heap buffer overflow in Type1 parser T1_Get_Private_Dict() (#35608)
800594 - CVE-2012-1136 freetype: uninitialized pointer use in BDF parser _bdf_parse_glyphs() (#35641)
800595 - CVE-2012-1137 freetype: heap buffer off-by-one in BDF parsing _bdf_list_ensure() (#35643)
800598 - CVE-2012-1139 freetype: data buffer underflow in BDF parser _bdf_parse_glyphs() (#35656)
800600 - CVE-2012-1140 freetype: multiple buffer over-read in PS parser conversion functions (#35657)
800602 - CVE-2012-1141 freetype: BDF parser _bdf_list_split() fails to properly initialize field array (#35658)
800604 - CVE-2012-1142 freetype: incorrect computation of number of glyphs in FNT_Face_Init() for FNT/FON files (#35659)
800606 - CVE-2012-1143 freetype: integer divide by zero in FT_DivFix() (#35660)
800607 - CVE-2012-1144 freetype: insufficient checking of first outline point in TTF parser (#35689)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-31.el5_8.1.src.rpm

i386:
freetype-2.2.1-31.el5_8.1.i386.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.i386.rpm

x86_64:
freetype-2.2.1-31.el5_8.1.i386.rpm
freetype-2.2.1-31.el5_8.1.x86_64.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.i386.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-31.el5_8.1.src.rpm

i386:
freetype-debuginfo-2.2.1-31.el5_8.1.i386.rpm
freetype-demos-2.2.1-31.el5_8.1.i386.rpm
freetype-devel-2.2.1-31.el5_8.1.i386.rpm

x86_64:
freetype-debuginfo-2.2.1-31.el5_8.1.i386.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.x86_64.rpm
freetype-demos-2.2.1-31.el5_8.1.x86_64.rpm
freetype-devel-2.2.1-31.el5_8.1.i386.rpm
freetype-devel-2.2.1-31.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/freetype-2.2.1-31.el5_8.1.src.rpm

i386:
freetype-2.2.1-31.el5_8.1.i386.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.i386.rpm
freetype-demos-2.2.1-31.el5_8.1.i386.rpm
freetype-devel-2.2.1-31.el5_8.1.i386.rpm

ia64:
freetype-2.2.1-31.el5_8.1.i386.rpm
freetype-2.2.1-31.el5_8.1.ia64.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.i386.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.ia64.rpm
freetype-demos-2.2.1-31.el5_8.1.ia64.rpm
freetype-devel-2.2.1-31.el5_8.1.ia64.rpm

ppc:
freetype-2.2.1-31.el5_8.1.ppc.rpm
freetype-2.2.1-31.el5_8.1.ppc64.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.ppc.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.ppc64.rpm
freetype-demos-2.2.1-31.el5_8.1.ppc.rpm
freetype-devel-2.2.1-31.el5_8.1.ppc.rpm
freetype-devel-2.2.1-31.el5_8.1.ppc64.rpm

s390x:
freetype-2.2.1-31.el5_8.1.s390.rpm
freetype-2.2.1-31.el5_8.1.s390x.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.s390.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.s390x.rpm
freetype-demos-2.2.1-31.el5_8.1.s390x.rpm
freetype-devel-2.2.1-31.el5_8.1.s390.rpm
freetype-devel-2.2.1-31.el5_8.1.s390x.rpm

x86_64:
freetype-2.2.1-31.el5_8.1.i386.rpm
freetype-2.2.1-31.el5_8.1.x86_64.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.i386.rpm
freetype-debuginfo-2.2.1-31.el5_8.1.x86_64.rpm
freetype-demos-2.2.1-31.el5_8.1.x86_64.rpm
freetype-devel-2.2.1-31.el5_8.1.i386.rpm
freetype-devel-2.2.1-31.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

i386:
freetype-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm

x86_64:
freetype-2.3.11-6.el6_2.9.i686.rpm
freetype-2.3.11-6.el6_2.9.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-demos-2.3.11-6.el6_2.9.i686.rpm
freetype-devel-2.3.11-6.el6_2.9.i686.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm
freetype-demos-2.3.11-6.el6_2.9.x86_64.rpm
freetype-devel-2.3.11-6.el6_2.9.i686.rpm
freetype-devel-2.3.11-6.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

x86_64:
freetype-2.3.11-6.el6_2.9.i686.rpm
freetype-2.3.11-6.el6_2.9.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm
freetype-demos-2.3.11-6.el6_2.9.x86_64.rpm
freetype-devel-2.3.11-6.el6_2.9.i686.rpm
freetype-devel-2.3.11-6.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

i386:
freetype-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-devel-2.3.11-6.el6_2.9.i686.rpm

ppc64:
freetype-2.3.11-6.el6_2.9.ppc.rpm
freetype-2.3.11-6.el6_2.9.ppc64.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.ppc.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.ppc64.rpm
freetype-devel-2.3.11-6.el6_2.9.ppc.rpm
freetype-devel-2.3.11-6.el6_2.9.ppc64.rpm

s390x:
freetype-2.3.11-6.el6_2.9.s390.rpm
freetype-2.3.11-6.el6_2.9.s390x.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.s390.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.s390x.rpm
freetype-devel-2.3.11-6.el6_2.9.s390.rpm
freetype-devel-2.3.11-6.el6_2.9.s390x.rpm

x86_64:
freetype-2.3.11-6.el6_2.9.i686.rpm
freetype-2.3.11-6.el6_2.9.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm
freetype-devel-2.3.11-6.el6_2.9.i686.rpm
freetype-devel-2.3.11-6.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-demos-2.3.11-6.el6_2.9.i686.rpm

ppc64:
freetype-debuginfo-2.3.11-6.el6_2.9.ppc64.rpm
freetype-demos-2.3.11-6.el6_2.9.ppc64.rpm

s390x:
freetype-debuginfo-2.3.11-6.el6_2.9.s390x.rpm
freetype-demos-2.3.11-6.el6_2.9.s390x.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm
freetype-demos-2.3.11-6.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

i386:
freetype-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-devel-2.3.11-6.el6_2.9.i686.rpm

x86_64:
freetype-2.3.11-6.el6_2.9.i686.rpm
freetype-2.3.11-6.el6_2.9.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm
freetype-devel-2.3.11-6.el6_2.9.i686.rpm
freetype-devel-2.3.11-6.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-6.el6_2.9.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_2.9.i686.rpm
freetype-demos-2.3.11-6.el6_2.9.i686.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_2.9.x86_64.rpm
freetype-demos-2.3.11-6.el6_2.9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1126.html
https://www.redhat.com/security/data/cve/CVE-2012-1127.html
https://www.redhat.com/security/data/cve/CVE-2012-1130.html
https://www.redhat.com/security/data/cve/CVE-2012-1131.html
https://www.redhat.com/security/data/cve/CVE-2012-1132.html
https://www.redhat.com/security/data/cve/CVE-2012-1134.html
https://www.redhat.com/security/data/cve/CVE-2012-1136.html
https://www.redhat.com/security/data/cve/CVE-2012-1137.html
https://www.redhat.com/security/data/cve/CVE-2012-1139.html
https://www.redhat.com/security/data/cve/CVE-2012-1140.html
https://www.redhat.com/security/data/cve/CVE-2012-1141.html
https://www.redhat.com/security/data/cve/CVE-2012-1142.html
https://www.redhat.com/security/data/cve/CVE-2012-1143.html
https://www.redhat.com/security/data/cve/CVE-2012-1144.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPhKO4XlSAg2UNWIIRAkYbAJ9xLRNSwoqaT/UmeEtaHCG0Ls2nnQCfQrVk
6uA4nbkNHr9Z6eYWCYbu0x4=
=hc+h
-----END PGP SIGNATURE-----

[RHSA-2012:0465-01] Critical: samba security update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba security update
Advisory ID: RHSA-2012:0465-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0465.html
Issue date: 2012-04-10
CVE Names: CVE-2012-1182
=====================================================================

1. Summary:

Updated samba packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6; Red Hat Enterprise Linux 5.3 Long Life;
and Red Hat Enterprise Linux 5.6, 6.0 and 6.1 Extended Update Support.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.0) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.1) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6.0.z) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw in the Samba suite's Perl-based DCE/RPC IDL (PIDL) compiler, used
to generate code to handle RPC calls, resulted in multiple buffer overflows
in Samba. A remote, unauthenticated attacker could send a specially-crafted
RPC request that would cause the Samba daemon (smbd) to crash or, possibly,
execute arbitrary code with the privileges of the root user.
(CVE-2012-1182)

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

804093 - CVE-2012-1182 samba: Multiple heap-based buffer overflows in memory management based on NDR marshalling code output

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.39.el5_8.src.rpm

i386:
libsmbclient-3.0.33-3.39.el5_8.i386.rpm
samba-3.0.33-3.39.el5_8.i386.rpm
samba-client-3.0.33-3.39.el5_8.i386.rpm
samba-common-3.0.33-3.39.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm
samba-swat-3.0.33-3.39.el5_8.i386.rpm

x86_64:
libsmbclient-3.0.33-3.39.el5_8.i386.rpm
libsmbclient-3.0.33-3.39.el5_8.x86_64.rpm
samba-3.0.33-3.39.el5_8.x86_64.rpm
samba-client-3.0.33-3.39.el5_8.x86_64.rpm
samba-common-3.0.33-3.39.el5_8.i386.rpm
samba-common-3.0.33-3.39.el5_8.x86_64.rpm
samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.39.el5_8.x86_64.rpm
samba-swat-3.0.33-3.39.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.39.el5_8.src.rpm

i386:
libsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm

x86_64:
libsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.x86_64.rpm
samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.39.el5_8.x86_64.rpm

Red Hat Enterprise Linux Long Life (v. 5.3 server):

Source:
samba-3.0.33-3.7.el5_3.5.src.rpm

i386:
samba-3.0.33-3.7.el5_3.5.i386.rpm
samba-client-3.0.33-3.7.el5_3.5.i386.rpm
samba-common-3.0.33-3.7.el5_3.5.i386.rpm
samba-debuginfo-3.0.33-3.7.el5_3.5.i386.rpm
samba-swat-3.0.33-3.7.el5_3.5.i386.rpm

ia64:
samba-3.0.33-3.7.el5_3.5.ia64.rpm
samba-client-3.0.33-3.7.el5_3.5.ia64.rpm
samba-common-3.0.33-3.7.el5_3.5.ia64.rpm
samba-debuginfo-3.0.33-3.7.el5_3.5.ia64.rpm
samba-swat-3.0.33-3.7.el5_3.5.ia64.rpm

x86_64:
samba-3.0.33-3.7.el5_3.5.x86_64.rpm
samba-client-3.0.33-3.7.el5_3.5.x86_64.rpm
samba-common-3.0.33-3.7.el5_3.5.i386.rpm
samba-common-3.0.33-3.7.el5_3.5.x86_64.rpm
samba-debuginfo-3.0.33-3.7.el5_3.5.i386.rpm
samba-debuginfo-3.0.33-3.7.el5_3.5.x86_64.rpm
samba-swat-3.0.33-3.7.el5_3.5.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
samba-3.0.33-3.29.el5_6.5.src.rpm

i386:
libsmbclient-3.0.33-3.29.el5_6.5.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.i386.rpm
samba-3.0.33-3.29.el5_6.5.i386.rpm
samba-client-3.0.33-3.29.el5_6.5.i386.rpm
samba-common-3.0.33-3.29.el5_6.5.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.i386.rpm
samba-swat-3.0.33-3.29.el5_6.5.i386.rpm

ia64:
libsmbclient-3.0.33-3.29.el5_6.5.ia64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.ia64.rpm
samba-3.0.33-3.29.el5_6.5.ia64.rpm
samba-client-3.0.33-3.29.el5_6.5.ia64.rpm
samba-common-3.0.33-3.29.el5_6.5.ia64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.ia64.rpm
samba-swat-3.0.33-3.29.el5_6.5.ia64.rpm

ppc:
libsmbclient-3.0.33-3.29.el5_6.5.ppc.rpm
libsmbclient-3.0.33-3.29.el5_6.5.ppc64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.ppc.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.ppc64.rpm
samba-3.0.33-3.29.el5_6.5.ppc.rpm
samba-client-3.0.33-3.29.el5_6.5.ppc.rpm
samba-common-3.0.33-3.29.el5_6.5.ppc.rpm
samba-common-3.0.33-3.29.el5_6.5.ppc64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.ppc.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.ppc64.rpm
samba-swat-3.0.33-3.29.el5_6.5.ppc.rpm

s390x:
libsmbclient-3.0.33-3.29.el5_6.5.s390.rpm
libsmbclient-3.0.33-3.29.el5_6.5.s390x.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.s390.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.s390x.rpm
samba-3.0.33-3.29.el5_6.5.s390x.rpm
samba-client-3.0.33-3.29.el5_6.5.s390x.rpm
samba-common-3.0.33-3.29.el5_6.5.s390.rpm
samba-common-3.0.33-3.29.el5_6.5.s390x.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.s390.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.s390x.rpm
samba-swat-3.0.33-3.29.el5_6.5.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.29.el5_6.5.i386.rpm
libsmbclient-3.0.33-3.29.el5_6.5.x86_64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.5.x86_64.rpm
samba-3.0.33-3.29.el5_6.5.x86_64.rpm
samba-client-3.0.33-3.29.el5_6.5.x86_64.rpm
samba-common-3.0.33-3.29.el5_6.5.i386.rpm
samba-common-3.0.33-3.29.el5_6.5.x86_64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_6.5.x86_64.rpm
samba-swat-3.0.33-3.29.el5_6.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.39.el5_8.src.rpm

i386:
libsmbclient-3.0.33-3.39.el5_8.i386.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm
samba-3.0.33-3.39.el5_8.i386.rpm
samba-client-3.0.33-3.39.el5_8.i386.rpm
samba-common-3.0.33-3.39.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm
samba-swat-3.0.33-3.39.el5_8.i386.rpm

ia64:
libsmbclient-3.0.33-3.39.el5_8.ia64.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.ia64.rpm
samba-3.0.33-3.39.el5_8.ia64.rpm
samba-client-3.0.33-3.39.el5_8.ia64.rpm
samba-common-3.0.33-3.39.el5_8.ia64.rpm
samba-debuginfo-3.0.33-3.39.el5_8.ia64.rpm
samba-swat-3.0.33-3.39.el5_8.ia64.rpm

ppc:
libsmbclient-3.0.33-3.39.el5_8.ppc.rpm
libsmbclient-3.0.33-3.39.el5_8.ppc64.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.ppc.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.ppc64.rpm
samba-3.0.33-3.39.el5_8.ppc.rpm
samba-client-3.0.33-3.39.el5_8.ppc.rpm
samba-common-3.0.33-3.39.el5_8.ppc.rpm
samba-common-3.0.33-3.39.el5_8.ppc64.rpm
samba-debuginfo-3.0.33-3.39.el5_8.ppc.rpm
samba-debuginfo-3.0.33-3.39.el5_8.ppc64.rpm
samba-swat-3.0.33-3.39.el5_8.ppc.rpm

s390x:
libsmbclient-3.0.33-3.39.el5_8.s390.rpm
libsmbclient-3.0.33-3.39.el5_8.s390x.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.s390.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.s390x.rpm
samba-3.0.33-3.39.el5_8.s390x.rpm
samba-client-3.0.33-3.39.el5_8.s390x.rpm
samba-common-3.0.33-3.39.el5_8.s390.rpm
samba-common-3.0.33-3.39.el5_8.s390x.rpm
samba-debuginfo-3.0.33-3.39.el5_8.s390.rpm
samba-debuginfo-3.0.33-3.39.el5_8.s390x.rpm
samba-swat-3.0.33-3.39.el5_8.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.39.el5_8.i386.rpm
libsmbclient-3.0.33-3.39.el5_8.x86_64.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm
libsmbclient-devel-3.0.33-3.39.el5_8.x86_64.rpm
samba-3.0.33-3.39.el5_8.x86_64.rpm
samba-client-3.0.33-3.39.el5_8.x86_64.rpm
samba-common-3.0.33-3.39.el5_8.i386.rpm
samba-common-3.0.33-3.39.el5_8.x86_64.rpm
samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.39.el5_8.x86_64.rpm
samba-swat-3.0.33-3.39.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

i386:
libsmbclient-3.5.10-115.el6_2.i686.rpm
samba-client-3.5.10-115.el6_2.i686.rpm
samba-common-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-winbind-3.5.10-115.el6_2.i686.rpm
samba-winbind-clients-3.5.10-115.el6_2.i686.rpm

x86_64:
libsmbclient-3.5.10-115.el6_2.i686.rpm
libsmbclient-3.5.10-115.el6_2.x86_64.rpm
samba-client-3.5.10-115.el6_2.x86_64.rpm
samba-common-3.5.10-115.el6_2.i686.rpm
samba-common-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-115.el6_2.i686.rpm
samba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

i386:
libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
samba-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-doc-3.5.10-115.el6_2.i686.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.i686.rpm
samba-swat-3.5.10-115.el6_2.i686.rpm
samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.i686.rpm

x86_64:
libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
libsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm
samba-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-doc-3.5.10-115.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm
samba-swat-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
samba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

x86_64:
samba-client-3.5.10-115.el6_2.x86_64.rpm
samba-common-3.5.10-115.el6_2.i686.rpm
samba-common-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-115.el6_2.i686.rpm
samba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

x86_64:
libsmbclient-3.5.10-115.el6_2.i686.rpm
libsmbclient-3.5.10-115.el6_2.x86_64.rpm
libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
libsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm
samba-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-doc-3.5.10-115.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm
samba-swat-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
samba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.0):

Source:
samba-3.5.4-68.el6_0.3.src.rpm

i386:
libsmbclient-3.5.4-68.el6_0.3.i686.rpm
samba-3.5.4-68.el6_0.3.i686.rpm
samba-client-3.5.4-68.el6_0.3.i686.rpm
samba-common-3.5.4-68.el6_0.3.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.3.i686.rpm
samba-winbind-3.5.4-68.el6_0.3.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.3.i686.rpm

ppc64:
libsmbclient-3.5.4-68.el6_0.3.ppc.rpm
libsmbclient-3.5.4-68.el6_0.3.ppc64.rpm
samba-3.5.4-68.el6_0.3.ppc64.rpm
samba-client-3.5.4-68.el6_0.3.ppc64.rpm
samba-common-3.5.4-68.el6_0.3.ppc.rpm
samba-common-3.5.4-68.el6_0.3.ppc64.rpm
samba-debuginfo-3.5.4-68.el6_0.3.ppc.rpm
samba-debuginfo-3.5.4-68.el6_0.3.ppc64.rpm
samba-winbind-3.5.4-68.el6_0.3.ppc64.rpm
samba-winbind-clients-3.5.4-68.el6_0.3.ppc.rpm
samba-winbind-clients-3.5.4-68.el6_0.3.ppc64.rpm

s390x:
libsmbclient-3.5.4-68.el6_0.3.s390.rpm
libsmbclient-3.5.4-68.el6_0.3.s390x.rpm
samba-3.5.4-68.el6_0.3.s390x.rpm
samba-client-3.5.4-68.el6_0.3.s390x.rpm
samba-common-3.5.4-68.el6_0.3.s390.rpm
samba-common-3.5.4-68.el6_0.3.s390x.rpm
samba-debuginfo-3.5.4-68.el6_0.3.s390.rpm
samba-debuginfo-3.5.4-68.el6_0.3.s390x.rpm
samba-winbind-3.5.4-68.el6_0.3.s390x.rpm
samba-winbind-clients-3.5.4-68.el6_0.3.s390.rpm
samba-winbind-clients-3.5.4-68.el6_0.3.s390x.rpm

x86_64:
libsmbclient-3.5.4-68.el6_0.3.i686.rpm
libsmbclient-3.5.4-68.el6_0.3.x86_64.rpm
samba-3.5.4-68.el6_0.3.x86_64.rpm
samba-client-3.5.4-68.el6_0.3.x86_64.rpm
samba-common-3.5.4-68.el6_0.3.i686.rpm
samba-common-3.5.4-68.el6_0.3.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.3.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.3.x86_64.rpm
samba-winbind-3.5.4-68.el6_0.3.x86_64.rpm
samba-winbind-clients-3.5.4-68.el6_0.3.i686.rpm
samba-winbind-clients-3.5.4-68.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.1):

Source:
samba-3.5.6-86.el6_1.5.src.rpm

i386:
libsmbclient-3.5.6-86.el6_1.5.i686.rpm
samba-3.5.6-86.el6_1.5.i686.rpm
samba-client-3.5.6-86.el6_1.5.i686.rpm
samba-common-3.5.6-86.el6_1.5.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.5.i686.rpm
samba-winbind-3.5.6-86.el6_1.5.i686.rpm
samba-winbind-clients-3.5.6-86.el6_1.5.i686.rpm

ppc64:
libsmbclient-3.5.6-86.el6_1.5.ppc.rpm
libsmbclient-3.5.6-86.el6_1.5.ppc64.rpm
samba-3.5.6-86.el6_1.5.ppc64.rpm
samba-client-3.5.6-86.el6_1.5.ppc64.rpm
samba-common-3.5.6-86.el6_1.5.ppc.rpm
samba-common-3.5.6-86.el6_1.5.ppc64.rpm
samba-debuginfo-3.5.6-86.el6_1.5.ppc.rpm
samba-debuginfo-3.5.6-86.el6_1.5.ppc64.rpm
samba-winbind-3.5.6-86.el6_1.5.ppc64.rpm
samba-winbind-clients-3.5.6-86.el6_1.5.ppc.rpm
samba-winbind-clients-3.5.6-86.el6_1.5.ppc64.rpm

s390x:
libsmbclient-3.5.6-86.el6_1.5.s390.rpm
libsmbclient-3.5.6-86.el6_1.5.s390x.rpm
samba-3.5.6-86.el6_1.5.s390x.rpm
samba-client-3.5.6-86.el6_1.5.s390x.rpm
samba-common-3.5.6-86.el6_1.5.s390.rpm
samba-common-3.5.6-86.el6_1.5.s390x.rpm
samba-debuginfo-3.5.6-86.el6_1.5.s390.rpm
samba-debuginfo-3.5.6-86.el6_1.5.s390x.rpm
samba-winbind-3.5.6-86.el6_1.5.s390x.rpm
samba-winbind-clients-3.5.6-86.el6_1.5.s390.rpm
samba-winbind-clients-3.5.6-86.el6_1.5.s390x.rpm

x86_64:
libsmbclient-3.5.6-86.el6_1.5.i686.rpm
libsmbclient-3.5.6-86.el6_1.5.x86_64.rpm
samba-3.5.6-86.el6_1.5.x86_64.rpm
samba-client-3.5.6-86.el6_1.5.x86_64.rpm
samba-common-3.5.6-86.el6_1.5.i686.rpm
samba-common-3.5.6-86.el6_1.5.x86_64.rpm
samba-debuginfo-3.5.6-86.el6_1.5.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.5.x86_64.rpm
samba-winbind-3.5.6-86.el6_1.5.x86_64.rpm
samba-winbind-clients-3.5.6-86.el6_1.5.i686.rpm
samba-winbind-clients-3.5.6-86.el6_1.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

i386:
libsmbclient-3.5.10-115.el6_2.i686.rpm
samba-3.5.10-115.el6_2.i686.rpm
samba-client-3.5.10-115.el6_2.i686.rpm
samba-common-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-winbind-3.5.10-115.el6_2.i686.rpm
samba-winbind-clients-3.5.10-115.el6_2.i686.rpm

ppc64:
libsmbclient-3.5.10-115.el6_2.ppc.rpm
libsmbclient-3.5.10-115.el6_2.ppc64.rpm
samba-3.5.10-115.el6_2.ppc64.rpm
samba-client-3.5.10-115.el6_2.ppc64.rpm
samba-common-3.5.10-115.el6_2.ppc.rpm
samba-common-3.5.10-115.el6_2.ppc64.rpm
samba-debuginfo-3.5.10-115.el6_2.ppc.rpm
samba-debuginfo-3.5.10-115.el6_2.ppc64.rpm
samba-winbind-3.5.10-115.el6_2.ppc64.rpm
samba-winbind-clients-3.5.10-115.el6_2.ppc.rpm
samba-winbind-clients-3.5.10-115.el6_2.ppc64.rpm

s390x:
libsmbclient-3.5.10-115.el6_2.s390.rpm
libsmbclient-3.5.10-115.el6_2.s390x.rpm
samba-3.5.10-115.el6_2.s390x.rpm
samba-client-3.5.10-115.el6_2.s390x.rpm
samba-common-3.5.10-115.el6_2.s390.rpm
samba-common-3.5.10-115.el6_2.s390x.rpm
samba-debuginfo-3.5.10-115.el6_2.s390.rpm
samba-debuginfo-3.5.10-115.el6_2.s390x.rpm
samba-winbind-3.5.10-115.el6_2.s390x.rpm
samba-winbind-clients-3.5.10-115.el6_2.s390.rpm
samba-winbind-clients-3.5.10-115.el6_2.s390x.rpm

x86_64:
libsmbclient-3.5.10-115.el6_2.i686.rpm
libsmbclient-3.5.10-115.el6_2.x86_64.rpm
samba-3.5.10-115.el6_2.x86_64.rpm
samba-client-3.5.10-115.el6_2.x86_64.rpm
samba-common-3.5.10-115.el6_2.i686.rpm
samba-common-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-115.el6_2.i686.rpm
samba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6.0.z):

Source:
samba-3.5.4-68.el6_0.3.src.rpm

i386:
libsmbclient-devel-3.5.4-68.el6_0.3.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.3.i686.rpm
samba-doc-3.5.4-68.el6_0.3.i686.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.3.i686.rpm
samba-swat-3.5.4-68.el6_0.3.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.3.i686.rpm

ppc64:
libsmbclient-devel-3.5.4-68.el6_0.3.ppc.rpm
libsmbclient-devel-3.5.4-68.el6_0.3.ppc64.rpm
samba-debuginfo-3.5.4-68.el6_0.3.ppc.rpm
samba-debuginfo-3.5.4-68.el6_0.3.ppc64.rpm
samba-doc-3.5.4-68.el6_0.3.ppc64.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.3.ppc64.rpm
samba-swat-3.5.4-68.el6_0.3.ppc64.rpm
samba-winbind-devel-3.5.4-68.el6_0.3.ppc.rpm
samba-winbind-devel-3.5.4-68.el6_0.3.ppc64.rpm

s390x:
libsmbclient-devel-3.5.4-68.el6_0.3.s390.rpm
libsmbclient-devel-3.5.4-68.el6_0.3.s390x.rpm
samba-debuginfo-3.5.4-68.el6_0.3.s390.rpm
samba-debuginfo-3.5.4-68.el6_0.3.s390x.rpm
samba-doc-3.5.4-68.el6_0.3.s390x.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.3.s390x.rpm
samba-swat-3.5.4-68.el6_0.3.s390x.rpm
samba-winbind-devel-3.5.4-68.el6_0.3.s390.rpm
samba-winbind-devel-3.5.4-68.el6_0.3.s390x.rpm

x86_64:
libsmbclient-devel-3.5.4-68.el6_0.3.i686.rpm
libsmbclient-devel-3.5.4-68.el6_0.3.x86_64.rpm
samba-debuginfo-3.5.4-68.el6_0.3.i686.rpm
samba-debuginfo-3.5.4-68.el6_0.3.x86_64.rpm
samba-doc-3.5.4-68.el6_0.3.x86_64.rpm
samba-domainjoin-gui-3.5.4-68.el6_0.3.x86_64.rpm
samba-swat-3.5.4-68.el6_0.3.x86_64.rpm
samba-winbind-devel-3.5.4-68.el6_0.3.i686.rpm
samba-winbind-devel-3.5.4-68.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
samba-3.5.6-86.el6_1.5.src.rpm

i386:
libsmbclient-devel-3.5.6-86.el6_1.5.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.5.i686.rpm
samba-doc-3.5.6-86.el6_1.5.i686.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.5.i686.rpm
samba-swat-3.5.6-86.el6_1.5.i686.rpm
samba-winbind-devel-3.5.6-86.el6_1.5.i686.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.5.i686.rpm

ppc64:
libsmbclient-devel-3.5.6-86.el6_1.5.ppc.rpm
libsmbclient-devel-3.5.6-86.el6_1.5.ppc64.rpm
samba-debuginfo-3.5.6-86.el6_1.5.ppc.rpm
samba-debuginfo-3.5.6-86.el6_1.5.ppc64.rpm
samba-doc-3.5.6-86.el6_1.5.ppc64.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.5.ppc64.rpm
samba-swat-3.5.6-86.el6_1.5.ppc64.rpm
samba-winbind-devel-3.5.6-86.el6_1.5.ppc.rpm
samba-winbind-devel-3.5.6-86.el6_1.5.ppc64.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.5.ppc64.rpm

s390x:
libsmbclient-devel-3.5.6-86.el6_1.5.s390.rpm
libsmbclient-devel-3.5.6-86.el6_1.5.s390x.rpm
samba-debuginfo-3.5.6-86.el6_1.5.s390.rpm
samba-debuginfo-3.5.6-86.el6_1.5.s390x.rpm
samba-doc-3.5.6-86.el6_1.5.s390x.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.5.s390x.rpm
samba-swat-3.5.6-86.el6_1.5.s390x.rpm
samba-winbind-devel-3.5.6-86.el6_1.5.s390.rpm
samba-winbind-devel-3.5.6-86.el6_1.5.s390x.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.5.s390x.rpm

x86_64:
libsmbclient-devel-3.5.6-86.el6_1.5.i686.rpm
libsmbclient-devel-3.5.6-86.el6_1.5.x86_64.rpm
samba-debuginfo-3.5.6-86.el6_1.5.i686.rpm
samba-debuginfo-3.5.6-86.el6_1.5.x86_64.rpm
samba-doc-3.5.6-86.el6_1.5.x86_64.rpm
samba-domainjoin-gui-3.5.6-86.el6_1.5.x86_64.rpm
samba-swat-3.5.6-86.el6_1.5.x86_64.rpm
samba-winbind-devel-3.5.6-86.el6_1.5.i686.rpm
samba-winbind-devel-3.5.6-86.el6_1.5.x86_64.rpm
samba-winbind-krb5-locator-3.5.6-86.el6_1.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

i386:
libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-doc-3.5.10-115.el6_2.i686.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.i686.rpm
samba-swat-3.5.10-115.el6_2.i686.rpm
samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.i686.rpm

ppc64:
libsmbclient-devel-3.5.10-115.el6_2.ppc.rpm
libsmbclient-devel-3.5.10-115.el6_2.ppc64.rpm
samba-debuginfo-3.5.10-115.el6_2.ppc.rpm
samba-debuginfo-3.5.10-115.el6_2.ppc64.rpm
samba-doc-3.5.10-115.el6_2.ppc64.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.ppc64.rpm
samba-swat-3.5.10-115.el6_2.ppc64.rpm
samba-winbind-devel-3.5.10-115.el6_2.ppc.rpm
samba-winbind-devel-3.5.10-115.el6_2.ppc64.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.ppc64.rpm

s390x:
libsmbclient-devel-3.5.10-115.el6_2.s390.rpm
libsmbclient-devel-3.5.10-115.el6_2.s390x.rpm
samba-debuginfo-3.5.10-115.el6_2.s390.rpm
samba-debuginfo-3.5.10-115.el6_2.s390x.rpm
samba-doc-3.5.10-115.el6_2.s390x.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.s390x.rpm
samba-swat-3.5.10-115.el6_2.s390x.rpm
samba-winbind-devel-3.5.10-115.el6_2.s390.rpm
samba-winbind-devel-3.5.10-115.el6_2.s390x.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.s390x.rpm

x86_64:
libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
libsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-doc-3.5.10-115.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm
samba-swat-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
samba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

i386:
libsmbclient-3.5.10-115.el6_2.i686.rpm
samba-3.5.10-115.el6_2.i686.rpm
samba-client-3.5.10-115.el6_2.i686.rpm
samba-common-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-winbind-3.5.10-115.el6_2.i686.rpm
samba-winbind-clients-3.5.10-115.el6_2.i686.rpm

x86_64:
libsmbclient-3.5.10-115.el6_2.i686.rpm
libsmbclient-3.5.10-115.el6_2.x86_64.rpm
samba-3.5.10-115.el6_2.x86_64.rpm
samba-client-3.5.10-115.el6_2.x86_64.rpm
samba-common-3.5.10-115.el6_2.i686.rpm
samba-common-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-115.el6_2.i686.rpm
samba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm

i386:
libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-doc-3.5.10-115.el6_2.i686.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.i686.rpm
samba-swat-3.5.10-115.el6_2.i686.rpm
samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.i686.rpm

x86_64:
libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
libsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-115.el6_2.i686.rpm
samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
samba-doc-3.5.10-115.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm
samba-swat-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
samba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1182.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPhKMWXlSAg2UNWIIRAk8XAKCPxrS7IDoIlqr0tNZZiZEE3bCLIwCfZ0DY
qQZ8Iim8i5o7EbExdP7Kkjc=
=Q/7p
-----END PGP SIGNATURE-----

[RHSA-2012:0466-01] Critical: samba3x security update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba3x security update
Advisory ID: RHSA-2012:0466-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0466.html
Issue date: 2012-04-10
CVE Names: CVE-2012-1182
=====================================================================

1. Summary:

Updated samba3x packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 5.6 Extended Update
Support.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw in the Samba suite's Perl-based DCE/RPC IDL (PIDL) compiler, used
to generate code to handle RPC calls, resulted in multiple buffer overflows
in Samba. A remote, unauthenticated attacker could send a specially-crafted
RPC request that would cause the Samba daemon (smbd) to crash or, possibly,
execute arbitrary code with the privileges of the root user.
(CVE-2012-1182)

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

804093 - CVE-2012-1182 samba: Multiple heap-based buffer overflows in memory management based on NDR marshalling code output

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.5.10-0.108.el5_8.src.rpm

i386:
samba3x-3.5.10-0.108.el5_8.i386.rpm
samba3x-client-3.5.10-0.108.el5_8.i386.rpm
samba3x-common-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-doc-3.5.10-0.108.el5_8.i386.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.i386.rpm
samba3x-swat-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.108.el5_8.i386.rpm

x86_64:
samba3x-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-client-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-common-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-doc-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-swat-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-winbind-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.108.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.5.10-0.108.el5_8.src.rpm

i386:
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.i386.rpm

x86_64:
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
samba3x-3.5.4-0.70.el5_6.2.src.rpm

i386:
samba3x-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-client-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-common-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.i386.rpm

ia64:
samba3x-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-client-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-common-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.ia64.rpm

ppc:
samba3x-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-client-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-common-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.ppc64.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.ppc64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.ppc64.rpm

s390x:
samba3x-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-client-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-common-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.s390.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.s390.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.s390.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.s390x.rpm

x86_64:
samba3x-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-client-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-common-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba3x-3.5.10-0.108.el5_8.src.rpm

i386:
samba3x-3.5.10-0.108.el5_8.i386.rpm
samba3x-client-3.5.10-0.108.el5_8.i386.rpm
samba3x-common-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-doc-3.5.10-0.108.el5_8.i386.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.i386.rpm
samba3x-swat-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.i386.rpm

ia64:
samba3x-3.5.10-0.108.el5_8.ia64.rpm
samba3x-client-3.5.10-0.108.el5_8.ia64.rpm
samba3x-common-3.5.10-0.108.el5_8.ia64.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.ia64.rpm
samba3x-doc-3.5.10-0.108.el5_8.ia64.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.ia64.rpm
samba3x-swat-3.5.10-0.108.el5_8.ia64.rpm
samba3x-winbind-3.5.10-0.108.el5_8.ia64.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.ia64.rpm

ppc:
samba3x-3.5.10-0.108.el5_8.ppc.rpm
samba3x-client-3.5.10-0.108.el5_8.ppc.rpm
samba3x-common-3.5.10-0.108.el5_8.ppc.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.ppc.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.ppc64.rpm
samba3x-doc-3.5.10-0.108.el5_8.ppc.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.ppc.rpm
samba3x-swat-3.5.10-0.108.el5_8.ppc.rpm
samba3x-winbind-3.5.10-0.108.el5_8.ppc.rpm
samba3x-winbind-3.5.10-0.108.el5_8.ppc64.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.ppc.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.ppc64.rpm

s390x:
samba3x-3.5.10-0.108.el5_8.s390x.rpm
samba3x-client-3.5.10-0.108.el5_8.s390x.rpm
samba3x-common-3.5.10-0.108.el5_8.s390x.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.s390.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.s390x.rpm
samba3x-doc-3.5.10-0.108.el5_8.s390x.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.s390x.rpm
samba3x-swat-3.5.10-0.108.el5_8.s390x.rpm
samba3x-winbind-3.5.10-0.108.el5_8.s390.rpm
samba3x-winbind-3.5.10-0.108.el5_8.s390x.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.s390.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.s390x.rpm

x86_64:
samba3x-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-client-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-common-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-doc-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-swat-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-winbind-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1182.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPhKNYXlSAg2UNWIIRAt9sAJ9Zi2fyXGT3hEgX4F4ZeISZkkAvwACeKcdL
nyh/y/kvtJih41lqa/2hh2Y=
=KzZJ
-----END PGP SIGNATURE-----