Red Hat 8852 Published by

Two Samba security updates are available for Red Hat Enterprise Linux:

- [RHSA-2010:0698-01] Critical: samba3x security update
- [RHSA-2010:0697-01] Critical: samba security and bug fix update



[RHSA-2010:0698-01] Critical: samba3x security update
=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba3x security update
Advisory ID: RHSA-2010:0698-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0698.html
Issue date: 2010-09-14
CVE Names: CVE-2010-3069
=====================================================================

1. Summary:

Updated samba3x packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A missing array boundary checking flaw was found in the way Samba parsed
the binary representation of Windows security identifiers (SIDs). A
malicious client could send a specially-crafted SMB request to the Samba
server, resulting in arbitrary code execution with the privileges of the
Samba server (smbd). (CVE-2010-3069)

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

630869 - CVE-2010-3069 Samba: Stack-based buffer overflow by processing specially-crafted SID records

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.3.8-0.52.el5_5.2.src.rpm

i386:
libtalloc-1.2.0-52.el5_5.2.i386.rpm
libtalloc-devel-1.2.0-52.el5_5.2.i386.rpm
libtdb-1.1.2-52.el5_5.2.i386.rpm
libtdb-devel-1.1.2-52.el5_5.2.i386.rpm
samba3x-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-client-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-common-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-doc-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-domainjoin-gui-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-swat-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-winbind-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.2.i386.rpm
tdb-tools-1.1.2-52.el5_5.2.i386.rpm

x86_64:
libtalloc-1.2.0-52.el5_5.2.i386.rpm
libtalloc-1.2.0-52.el5_5.2.x86_64.rpm
libtalloc-devel-1.2.0-52.el5_5.2.i386.rpm
libtalloc-devel-1.2.0-52.el5_5.2.x86_64.rpm
libtdb-1.1.2-52.el5_5.2.i386.rpm
libtdb-1.1.2-52.el5_5.2.x86_64.rpm
libtdb-devel-1.1.2-52.el5_5.2.i386.rpm
libtdb-devel-1.1.2-52.el5_5.2.x86_64.rpm
samba3x-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-client-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-common-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-doc-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-domainjoin-gui-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-swat-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-winbind-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-winbind-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.2.x86_64.rpm
tdb-tools-1.1.2-52.el5_5.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

i386:
libtalloc-devel-1.2.0-52.el5_5.2.i386.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.2.i386.rpm

x86_64:
libtalloc-devel-1.2.0-52.el5_5.2.i386.rpm
libtalloc-devel-1.2.0-52.el5_5.2.x86_64.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba3x-3.3.8-0.52.el5_5.2.src.rpm

i386:
libtalloc-1.2.0-52.el5_5.2.i386.rpm
libtalloc-devel-1.2.0-52.el5_5.2.i386.rpm
libtdb-1.1.2-52.el5_5.2.i386.rpm
libtdb-devel-1.1.2-52.el5_5.2.i386.rpm
samba3x-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-client-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-common-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-doc-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-domainjoin-gui-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-swat-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-winbind-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.2.i386.rpm
tdb-tools-1.1.2-52.el5_5.2.i386.rpm

ia64:
libtalloc-1.2.0-52.el5_5.2.ia64.rpm
libtalloc-devel-1.2.0-52.el5_5.2.ia64.rpm
libtdb-1.1.2-52.el5_5.2.ia64.rpm
libtdb-devel-1.1.2-52.el5_5.2.ia64.rpm
samba3x-3.3.8-0.52.el5_5.2.ia64.rpm
samba3x-client-3.3.8-0.52.el5_5.2.ia64.rpm
samba3x-common-3.3.8-0.52.el5_5.2.ia64.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.2.ia64.rpm
samba3x-doc-3.3.8-0.52.el5_5.2.ia64.rpm
samba3x-domainjoin-gui-3.3.8-0.52.el5_5.2.ia64.rpm
samba3x-swat-3.3.8-0.52.el5_5.2.ia64.rpm
samba3x-winbind-3.3.8-0.52.el5_5.2.ia64.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.2.ia64.rpm
tdb-tools-1.1.2-52.el5_5.2.ia64.rpm

ppc:
libtalloc-1.2.0-52.el5_5.2.ppc.rpm
libtalloc-1.2.0-52.el5_5.2.ppc64.rpm
libtalloc-devel-1.2.0-52.el5_5.2.ppc.rpm
libtalloc-devel-1.2.0-52.el5_5.2.ppc64.rpm
libtdb-1.1.2-52.el5_5.2.ppc.rpm
libtdb-1.1.2-52.el5_5.2.ppc64.rpm
libtdb-devel-1.1.2-52.el5_5.2.ppc.rpm
libtdb-devel-1.1.2-52.el5_5.2.ppc64.rpm
samba3x-3.3.8-0.52.el5_5.2.ppc.rpm
samba3x-client-3.3.8-0.52.el5_5.2.ppc.rpm
samba3x-common-3.3.8-0.52.el5_5.2.ppc.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.2.ppc.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.2.ppc64.rpm
samba3x-doc-3.3.8-0.52.el5_5.2.ppc.rpm
samba3x-domainjoin-gui-3.3.8-0.52.el5_5.2.ppc.rpm
samba3x-swat-3.3.8-0.52.el5_5.2.ppc.rpm
samba3x-winbind-3.3.8-0.52.el5_5.2.ppc.rpm
samba3x-winbind-3.3.8-0.52.el5_5.2.ppc64.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.2.ppc.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.2.ppc64.rpm
tdb-tools-1.1.2-52.el5_5.2.ppc.rpm

s390x:
libtalloc-1.2.0-52.el5_5.2.s390.rpm
libtalloc-1.2.0-52.el5_5.2.s390x.rpm
libtalloc-devel-1.2.0-52.el5_5.2.s390.rpm
libtalloc-devel-1.2.0-52.el5_5.2.s390x.rpm
libtdb-1.1.2-52.el5_5.2.s390.rpm
libtdb-1.1.2-52.el5_5.2.s390x.rpm
libtdb-devel-1.1.2-52.el5_5.2.s390.rpm
libtdb-devel-1.1.2-52.el5_5.2.s390x.rpm
samba3x-3.3.8-0.52.el5_5.2.s390x.rpm
samba3x-client-3.3.8-0.52.el5_5.2.s390x.rpm
samba3x-common-3.3.8-0.52.el5_5.2.s390x.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.2.s390.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.2.s390x.rpm
samba3x-doc-3.3.8-0.52.el5_5.2.s390x.rpm
samba3x-domainjoin-gui-3.3.8-0.52.el5_5.2.s390x.rpm
samba3x-swat-3.3.8-0.52.el5_5.2.s390x.rpm
samba3x-winbind-3.3.8-0.52.el5_5.2.s390.rpm
samba3x-winbind-3.3.8-0.52.el5_5.2.s390x.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.2.s390.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.2.s390x.rpm
tdb-tools-1.1.2-52.el5_5.2.s390x.rpm

x86_64:
libtalloc-1.2.0-52.el5_5.2.i386.rpm
libtalloc-1.2.0-52.el5_5.2.x86_64.rpm
libtalloc-devel-1.2.0-52.el5_5.2.i386.rpm
libtalloc-devel-1.2.0-52.el5_5.2.x86_64.rpm
libtdb-1.1.2-52.el5_5.2.i386.rpm
libtdb-1.1.2-52.el5_5.2.x86_64.rpm
libtdb-devel-1.1.2-52.el5_5.2.i386.rpm
libtdb-devel-1.1.2-52.el5_5.2.x86_64.rpm
samba3x-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-client-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-common-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-doc-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-domainjoin-gui-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-swat-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-winbind-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-winbind-3.3.8-0.52.el5_5.2.x86_64.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.2.i386.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.2.x86_64.rpm
tdb-tools-1.1.2-52.el5_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3069.html
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0697-01] Critical: samba security and bug fix update
=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba security and bug fix update
Advisory ID: RHSA-2010:0697-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0697.html
Issue date: 2010-09-14
CVE Names: CVE-2010-3069
=====================================================================

1. Summary:

Updated samba packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 3, 4, and 5, and Red Hat Enterprise
Linux 4.7, 5.3, and 5.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux (v. 5.3.z server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux (v. 5.4.z server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4.7.z - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4.7.z - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A missing array boundary checking flaw was found in the way Samba parsed
the binary representation of Windows security identifiers (SIDs). A
malicious client could send a specially-crafted SMB request to the Samba
server, resulting in arbitrary code execution with the privileges of the
Samba server (smbd). (CVE-2010-3069)

For Red Hat Enterprise Linux 4, this update also fixes the following bug:

* Previously, the restorecon utility was required during the installation
of the samba-common package. As a result, attempting to update samba
without this utility installed may have failed with the following error:

/var/tmp/rpm-tmp.[xxxxx]: line 7: restorecon: command not found

With this update, the utility is only used when it is already present on
the system, and the package is now always updated as expected. (BZ#629602)

Users of Samba are advised to upgrade to these updated packages, which
correct these issues. After installing this update, the smb service will be
restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

629602 - restorecon: command not found after upgrade - leaves two samba-common versions
630869 - CVE-2010-3069 Samba: Stack-based buffer overflow by processing specially-crafted SID records

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/samba-3.0.9-1.3E.18.src.rpm

i386:
samba-3.0.9-1.3E.18.i386.rpm
samba-client-3.0.9-1.3E.18.i386.rpm
samba-common-3.0.9-1.3E.18.i386.rpm
samba-debuginfo-3.0.9-1.3E.18.i386.rpm
samba-swat-3.0.9-1.3E.18.i386.rpm

ia64:
samba-3.0.9-1.3E.18.i386.rpm
samba-3.0.9-1.3E.18.ia64.rpm
samba-client-3.0.9-1.3E.18.ia64.rpm
samba-common-3.0.9-1.3E.18.i386.rpm
samba-common-3.0.9-1.3E.18.ia64.rpm
samba-debuginfo-3.0.9-1.3E.18.i386.rpm
samba-debuginfo-3.0.9-1.3E.18.ia64.rpm
samba-swat-3.0.9-1.3E.18.ia64.rpm

ppc:
samba-3.0.9-1.3E.18.ppc.rpm
samba-3.0.9-1.3E.18.ppc64.rpm
samba-client-3.0.9-1.3E.18.ppc.rpm
samba-common-3.0.9-1.3E.18.ppc.rpm
samba-common-3.0.9-1.3E.18.ppc64.rpm
samba-debuginfo-3.0.9-1.3E.18.ppc.rpm
samba-debuginfo-3.0.9-1.3E.18.ppc64.rpm
samba-swat-3.0.9-1.3E.18.ppc.rpm

s390:
samba-3.0.9-1.3E.18.s390.rpm
samba-client-3.0.9-1.3E.18.s390.rpm
samba-common-3.0.9-1.3E.18.s390.rpm
samba-debuginfo-3.0.9-1.3E.18.s390.rpm
samba-swat-3.0.9-1.3E.18.s390.rpm

s390x:
samba-3.0.9-1.3E.18.s390.rpm
samba-3.0.9-1.3E.18.s390x.rpm
samba-client-3.0.9-1.3E.18.s390x.rpm
samba-common-3.0.9-1.3E.18.s390.rpm
samba-common-3.0.9-1.3E.18.s390x.rpm
samba-debuginfo-3.0.9-1.3E.18.s390.rpm
samba-debuginfo-3.0.9-1.3E.18.s390x.rpm
samba-swat-3.0.9-1.3E.18.s390x.rpm

x86_64:
samba-3.0.9-1.3E.18.i386.rpm
samba-3.0.9-1.3E.18.x86_64.rpm
samba-client-3.0.9-1.3E.18.x86_64.rpm
samba-common-3.0.9-1.3E.18.i386.rpm
samba-common-3.0.9-1.3E.18.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.18.i386.rpm
samba-debuginfo-3.0.9-1.3E.18.x86_64.rpm
samba-swat-3.0.9-1.3E.18.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/samba-3.0.9-1.3E.18.src.rpm

i386:
samba-3.0.9-1.3E.18.i386.rpm
samba-client-3.0.9-1.3E.18.i386.rpm
samba-common-3.0.9-1.3E.18.i386.rpm
samba-debuginfo-3.0.9-1.3E.18.i386.rpm
samba-swat-3.0.9-1.3E.18.i386.rpm

x86_64:
samba-3.0.9-1.3E.18.i386.rpm
samba-3.0.9-1.3E.18.x86_64.rpm
samba-client-3.0.9-1.3E.18.x86_64.rpm
samba-common-3.0.9-1.3E.18.i386.rpm
samba-common-3.0.9-1.3E.18.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.18.i386.rpm
samba-debuginfo-3.0.9-1.3E.18.x86_64.rpm
samba-swat-3.0.9-1.3E.18.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/samba-3.0.9-1.3E.18.src.rpm

i386:
samba-3.0.9-1.3E.18.i386.rpm
samba-client-3.0.9-1.3E.18.i386.rpm
samba-common-3.0.9-1.3E.18.i386.rpm
samba-debuginfo-3.0.9-1.3E.18.i386.rpm
samba-swat-3.0.9-1.3E.18.i386.rpm

ia64:
samba-3.0.9-1.3E.18.i386.rpm
samba-3.0.9-1.3E.18.ia64.rpm
samba-client-3.0.9-1.3E.18.ia64.rpm
samba-common-3.0.9-1.3E.18.i386.rpm
samba-common-3.0.9-1.3E.18.ia64.rpm
samba-debuginfo-3.0.9-1.3E.18.i386.rpm
samba-debuginfo-3.0.9-1.3E.18.ia64.rpm
samba-swat-3.0.9-1.3E.18.ia64.rpm

x86_64:
samba-3.0.9-1.3E.18.i386.rpm
samba-3.0.9-1.3E.18.x86_64.rpm
samba-client-3.0.9-1.3E.18.x86_64.rpm
samba-common-3.0.9-1.3E.18.i386.rpm
samba-common-3.0.9-1.3E.18.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.18.i386.rpm
samba-debuginfo-3.0.9-1.3E.18.x86_64.rpm
samba-swat-3.0.9-1.3E.18.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/samba-3.0.9-1.3E.18.src.rpm

i386:
samba-3.0.9-1.3E.18.i386.rpm
samba-client-3.0.9-1.3E.18.i386.rpm
samba-common-3.0.9-1.3E.18.i386.rpm
samba-debuginfo-3.0.9-1.3E.18.i386.rpm
samba-swat-3.0.9-1.3E.18.i386.rpm

ia64:
samba-3.0.9-1.3E.18.i386.rpm
samba-3.0.9-1.3E.18.ia64.rpm
samba-client-3.0.9-1.3E.18.ia64.rpm
samba-common-3.0.9-1.3E.18.i386.rpm
samba-common-3.0.9-1.3E.18.ia64.rpm
samba-debuginfo-3.0.9-1.3E.18.i386.rpm
samba-debuginfo-3.0.9-1.3E.18.ia64.rpm
samba-swat-3.0.9-1.3E.18.ia64.rpm

x86_64:
samba-3.0.9-1.3E.18.i386.rpm
samba-3.0.9-1.3E.18.x86_64.rpm
samba-client-3.0.9-1.3E.18.x86_64.rpm
samba-common-3.0.9-1.3E.18.i386.rpm
samba-common-3.0.9-1.3E.18.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.18.i386.rpm
samba-debuginfo-3.0.9-1.3E.18.x86_64.rpm
samba-swat-3.0.9-1.3E.18.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/samba-3.0.33-0.19.el4_8.3.src.rpm

i386:
samba-3.0.33-0.19.el4_8.3.i386.rpm
samba-client-3.0.33-0.19.el4_8.3.i386.rpm
samba-common-3.0.33-0.19.el4_8.3.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.i386.rpm
samba-swat-3.0.33-0.19.el4_8.3.i386.rpm

ia64:
samba-3.0.33-0.19.el4_8.3.ia64.rpm
samba-client-3.0.33-0.19.el4_8.3.ia64.rpm
samba-common-3.0.33-0.19.el4_8.3.i386.rpm
samba-common-3.0.33-0.19.el4_8.3.ia64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.ia64.rpm
samba-swat-3.0.33-0.19.el4_8.3.ia64.rpm

ppc:
samba-3.0.33-0.19.el4_8.3.ppc.rpm
samba-client-3.0.33-0.19.el4_8.3.ppc.rpm
samba-common-3.0.33-0.19.el4_8.3.ppc.rpm
samba-common-3.0.33-0.19.el4_8.3.ppc64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.ppc.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.ppc64.rpm
samba-swat-3.0.33-0.19.el4_8.3.ppc.rpm

s390:
samba-3.0.33-0.19.el4_8.3.s390.rpm
samba-client-3.0.33-0.19.el4_8.3.s390.rpm
samba-common-3.0.33-0.19.el4_8.3.s390.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.s390.rpm
samba-swat-3.0.33-0.19.el4_8.3.s390.rpm

s390x:
samba-3.0.33-0.19.el4_8.3.s390x.rpm
samba-client-3.0.33-0.19.el4_8.3.s390x.rpm
samba-common-3.0.33-0.19.el4_8.3.s390.rpm
samba-common-3.0.33-0.19.el4_8.3.s390x.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.s390.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.s390x.rpm
samba-swat-3.0.33-0.19.el4_8.3.s390x.rpm

x86_64:
samba-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-client-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-common-3.0.33-0.19.el4_8.3.i386.rpm
samba-common-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-swat-3.0.33-0.19.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux AS version 4.7.z:

Source:
samba-3.0.28-0.10.el4_7.1.src.rpm

i386:
samba-3.0.28-0.10.el4_7.1.i386.rpm
samba-client-3.0.28-0.10.el4_7.1.i386.rpm
samba-common-3.0.28-0.10.el4_7.1.i386.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.i386.rpm
samba-swat-3.0.28-0.10.el4_7.1.i386.rpm

ia64:
samba-3.0.28-0.10.el4_7.1.ia64.rpm
samba-client-3.0.28-0.10.el4_7.1.ia64.rpm
samba-common-3.0.28-0.10.el4_7.1.i386.rpm
samba-common-3.0.28-0.10.el4_7.1.ia64.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.i386.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.ia64.rpm
samba-swat-3.0.28-0.10.el4_7.1.ia64.rpm

ppc:
samba-3.0.28-0.10.el4_7.1.ppc.rpm
samba-client-3.0.28-0.10.el4_7.1.ppc.rpm
samba-common-3.0.28-0.10.el4_7.1.ppc.rpm
samba-common-3.0.28-0.10.el4_7.1.ppc64.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.ppc.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.ppc64.rpm
samba-swat-3.0.28-0.10.el4_7.1.ppc.rpm

s390:
samba-3.0.28-0.10.el4_7.1.s390.rpm
samba-client-3.0.28-0.10.el4_7.1.s390.rpm
samba-common-3.0.28-0.10.el4_7.1.s390.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.s390.rpm
samba-swat-3.0.28-0.10.el4_7.1.s390.rpm

s390x:
samba-3.0.28-0.10.el4_7.1.s390x.rpm
samba-client-3.0.28-0.10.el4_7.1.s390x.rpm
samba-common-3.0.28-0.10.el4_7.1.s390.rpm
samba-common-3.0.28-0.10.el4_7.1.s390x.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.s390.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.s390x.rpm
samba-swat-3.0.28-0.10.el4_7.1.s390x.rpm

x86_64:
samba-3.0.28-0.10.el4_7.1.x86_64.rpm
samba-client-3.0.28-0.10.el4_7.1.x86_64.rpm
samba-common-3.0.28-0.10.el4_7.1.i386.rpm
samba-common-3.0.28-0.10.el4_7.1.x86_64.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.i386.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.x86_64.rpm
samba-swat-3.0.28-0.10.el4_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/samba-3.0.33-0.19.el4_8.3.src.rpm

i386:
samba-3.0.33-0.19.el4_8.3.i386.rpm
samba-client-3.0.33-0.19.el4_8.3.i386.rpm
samba-common-3.0.33-0.19.el4_8.3.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.i386.rpm
samba-swat-3.0.33-0.19.el4_8.3.i386.rpm

x86_64:
samba-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-client-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-common-3.0.33-0.19.el4_8.3.i386.rpm
samba-common-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-swat-3.0.33-0.19.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/samba-3.0.33-0.19.el4_8.3.src.rpm

i386:
samba-3.0.33-0.19.el4_8.3.i386.rpm
samba-client-3.0.33-0.19.el4_8.3.i386.rpm
samba-common-3.0.33-0.19.el4_8.3.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.i386.rpm
samba-swat-3.0.33-0.19.el4_8.3.i386.rpm

ia64:
samba-3.0.33-0.19.el4_8.3.ia64.rpm
samba-client-3.0.33-0.19.el4_8.3.ia64.rpm
samba-common-3.0.33-0.19.el4_8.3.i386.rpm
samba-common-3.0.33-0.19.el4_8.3.ia64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.ia64.rpm
samba-swat-3.0.33-0.19.el4_8.3.ia64.rpm

x86_64:
samba-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-client-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-common-3.0.33-0.19.el4_8.3.i386.rpm
samba-common-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-swat-3.0.33-0.19.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4.7.z:

Source:
samba-3.0.28-0.10.el4_7.1.src.rpm

i386:
samba-3.0.28-0.10.el4_7.1.i386.rpm
samba-client-3.0.28-0.10.el4_7.1.i386.rpm
samba-common-3.0.28-0.10.el4_7.1.i386.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.i386.rpm
samba-swat-3.0.28-0.10.el4_7.1.i386.rpm

ia64:
samba-3.0.28-0.10.el4_7.1.ia64.rpm
samba-client-3.0.28-0.10.el4_7.1.ia64.rpm
samba-common-3.0.28-0.10.el4_7.1.i386.rpm
samba-common-3.0.28-0.10.el4_7.1.ia64.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.i386.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.ia64.rpm
samba-swat-3.0.28-0.10.el4_7.1.ia64.rpm

x86_64:
samba-3.0.28-0.10.el4_7.1.x86_64.rpm
samba-client-3.0.28-0.10.el4_7.1.x86_64.rpm
samba-common-3.0.28-0.10.el4_7.1.i386.rpm
samba-common-3.0.28-0.10.el4_7.1.x86_64.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.i386.rpm
samba-debuginfo-3.0.28-0.10.el4_7.1.x86_64.rpm
samba-swat-3.0.28-0.10.el4_7.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/samba-3.0.33-0.19.el4_8.3.src.rpm

i386:
samba-3.0.33-0.19.el4_8.3.i386.rpm
samba-client-3.0.33-0.19.el4_8.3.i386.rpm
samba-common-3.0.33-0.19.el4_8.3.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.i386.rpm
samba-swat-3.0.33-0.19.el4_8.3.i386.rpm

ia64:
samba-3.0.33-0.19.el4_8.3.ia64.rpm
samba-client-3.0.33-0.19.el4_8.3.ia64.rpm
samba-common-3.0.33-0.19.el4_8.3.i386.rpm
samba-common-3.0.33-0.19.el4_8.3.ia64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.ia64.rpm
samba-swat-3.0.33-0.19.el4_8.3.ia64.rpm

x86_64:
samba-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-client-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-common-3.0.33-0.19.el4_8.3.i386.rpm
samba-common-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.3.x86_64.rpm
samba-swat-3.0.33-0.19.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.29.el5_5.1.src.rpm

i386:
libsmbclient-3.0.33-3.29.el5_5.1.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.1.i386.rpm
samba-3.0.33-3.29.el5_5.1.i386.rpm
samba-client-3.0.33-3.29.el5_5.1.i386.rpm
samba-common-3.0.33-3.29.el5_5.1.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_5.1.i386.rpm
samba-swat-3.0.33-3.29.el5_5.1.i386.rpm

x86_64:
libsmbclient-3.0.33-3.29.el5_5.1.i386.rpm
libsmbclient-3.0.33-3.29.el5_5.1.x86_64.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.1.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.1.x86_64.rpm
samba-3.0.33-3.29.el5_5.1.x86_64.rpm
samba-client-3.0.33-3.29.el5_5.1.x86_64.rpm
samba-common-3.0.33-3.29.el5_5.1.i386.rpm
samba-common-3.0.33-3.29.el5_5.1.x86_64.rpm
samba-debuginfo-3.0.33-3.29.el5_5.1.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_5.1.x86_64.rpm
samba-swat-3.0.33-3.29.el5_5.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.29.el5_5.1.src.rpm

i386:
libsmbclient-3.0.33-3.29.el5_5.1.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.1.i386.rpm
samba-3.0.33-3.29.el5_5.1.i386.rpm
samba-client-3.0.33-3.29.el5_5.1.i386.rpm
samba-common-3.0.33-3.29.el5_5.1.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_5.1.i386.rpm
samba-swat-3.0.33-3.29.el5_5.1.i386.rpm

ia64:
libsmbclient-3.0.33-3.29.el5_5.1.ia64.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.1.ia64.rpm
samba-3.0.33-3.29.el5_5.1.ia64.rpm
samba-client-3.0.33-3.29.el5_5.1.ia64.rpm
samba-common-3.0.33-3.29.el5_5.1.ia64.rpm
samba-debuginfo-3.0.33-3.29.el5_5.1.ia64.rpm
samba-swat-3.0.33-3.29.el5_5.1.ia64.rpm

ppc:
libsmbclient-3.0.33-3.29.el5_5.1.ppc.rpm
libsmbclient-3.0.33-3.29.el5_5.1.ppc64.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.1.ppc.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.1.ppc64.rpm
samba-3.0.33-3.29.el5_5.1.ppc.rpm
samba-client-3.0.33-3.29.el5_5.1.ppc.rpm
samba-common-3.0.33-3.29.el5_5.1.ppc.rpm
samba-common-3.0.33-3.29.el5_5.1.ppc64.rpm
samba-debuginfo-3.0.33-3.29.el5_5.1.ppc.rpm
samba-debuginfo-3.0.33-3.29.el5_5.1.ppc64.rpm
samba-swat-3.0.33-3.29.el5_5.1.ppc.rpm

s390x:
libsmbclient-3.0.33-3.29.el5_5.1.s390.rpm
libsmbclient-3.0.33-3.29.el5_5.1.s390x.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.1.s390.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.1.s390x.rpm
samba-3.0.33-3.29.el5_5.1.s390x.rpm
samba-client-3.0.33-3.29.el5_5.1.s390x.rpm
samba-common-3.0.33-3.29.el5_5.1.s390.rpm
samba-common-3.0.33-3.29.el5_5.1.s390x.rpm
samba-debuginfo-3.0.33-3.29.el5_5.1.s390.rpm
samba-debuginfo-3.0.33-3.29.el5_5.1.s390x.rpm
samba-swat-3.0.33-3.29.el5_5.1.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.29.el5_5.1.i386.rpm
libsmbclient-3.0.33-3.29.el5_5.1.x86_64.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.1.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.1.x86_64.rpm
samba-3.0.33-3.29.el5_5.1.x86_64.rpm
samba-client-3.0.33-3.29.el5_5.1.x86_64.rpm
samba-common-3.0.33-3.29.el5_5.1.i386.rpm
samba-common-3.0.33-3.29.el5_5.1.x86_64.rpm
samba-debuginfo-3.0.33-3.29.el5_5.1.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_5.1.x86_64.rpm
samba-swat-3.0.33-3.29.el5_5.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5.3.z server):

Source:
samba-3.0.33-3.7.el5_3.3.src.rpm

i386:
samba-3.0.33-3.7.el5_3.3.i386.rpm
samba-client-3.0.33-3.7.el5_3.3.i386.rpm
samba-common-3.0.33-3.7.el5_3.3.i386.rpm
samba-debuginfo-3.0.33-3.7.el5_3.3.i386.rpm
samba-swat-3.0.33-3.7.el5_3.3.i386.rpm

ia64:
samba-3.0.33-3.7.el5_3.3.ia64.rpm
samba-client-3.0.33-3.7.el5_3.3.ia64.rpm
samba-common-3.0.33-3.7.el5_3.3.ia64.rpm
samba-debuginfo-3.0.33-3.7.el5_3.3.ia64.rpm
samba-swat-3.0.33-3.7.el5_3.3.ia64.rpm

ppc:
samba-3.0.33-3.7.el5_3.3.ppc.rpm
samba-client-3.0.33-3.7.el5_3.3.ppc.rpm
samba-common-3.0.33-3.7.el5_3.3.ppc.rpm
samba-common-3.0.33-3.7.el5_3.3.ppc64.rpm
samba-debuginfo-3.0.33-3.7.el5_3.3.ppc.rpm
samba-debuginfo-3.0.33-3.7.el5_3.3.ppc64.rpm
samba-swat-3.0.33-3.7.el5_3.3.ppc.rpm

s390x:
samba-3.0.33-3.7.el5_3.3.s390x.rpm
samba-client-3.0.33-3.7.el5_3.3.s390x.rpm
samba-common-3.0.33-3.7.el5_3.3.s390.rpm
samba-common-3.0.33-3.7.el5_3.3.s390x.rpm
samba-debuginfo-3.0.33-3.7.el5_3.3.s390.rpm
samba-debuginfo-3.0.33-3.7.el5_3.3.s390x.rpm
samba-swat-3.0.33-3.7.el5_3.3.s390x.rpm

x86_64:
samba-3.0.33-3.7.el5_3.3.x86_64.rpm
samba-client-3.0.33-3.7.el5_3.3.x86_64.rpm
samba-common-3.0.33-3.7.el5_3.3.i386.rpm
samba-common-3.0.33-3.7.el5_3.3.x86_64.rpm
samba-debuginfo-3.0.33-3.7.el5_3.3.i386.rpm
samba-debuginfo-3.0.33-3.7.el5_3.3.x86_64.rpm
samba-swat-3.0.33-3.7.el5_3.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5.4.z server):

Source:
samba-3.0.33-3.15.el5_4.3.src.rpm

i386:
samba-3.0.33-3.15.el5_4.3.i386.rpm
samba-client-3.0.33-3.15.el5_4.3.i386.rpm
samba-common-3.0.33-3.15.el5_4.3.i386.rpm
samba-debuginfo-3.0.33-3.15.el5_4.3.i386.rpm
samba-swat-3.0.33-3.15.el5_4.3.i386.rpm

ia64:
samba-3.0.33-3.15.el5_4.3.ia64.rpm
samba-client-3.0.33-3.15.el5_4.3.ia64.rpm
samba-common-3.0.33-3.15.el5_4.3.ia64.rpm
samba-debuginfo-3.0.33-3.15.el5_4.3.ia64.rpm
samba-swat-3.0.33-3.15.el5_4.3.ia64.rpm

ppc:
samba-3.0.33-3.15.el5_4.3.ppc.rpm
samba-client-3.0.33-3.15.el5_4.3.ppc.rpm
samba-common-3.0.33-3.15.el5_4.3.ppc.rpm
samba-common-3.0.33-3.15.el5_4.3.ppc64.rpm
samba-debuginfo-3.0.33-3.15.el5_4.3.ppc.rpm
samba-debuginfo-3.0.33-3.15.el5_4.3.ppc64.rpm
samba-swat-3.0.33-3.15.el5_4.3.ppc.rpm

s390x:
samba-3.0.33-3.15.el5_4.3.s390x.rpm
samba-client-3.0.33-3.15.el5_4.3.s390x.rpm
samba-common-3.0.33-3.15.el5_4.3.s390.rpm
samba-common-3.0.33-3.15.el5_4.3.s390x.rpm
samba-debuginfo-3.0.33-3.15.el5_4.3.s390.rpm
samba-debuginfo-3.0.33-3.15.el5_4.3.s390x.rpm
samba-swat-3.0.33-3.15.el5_4.3.s390x.rpm

x86_64:
samba-3.0.33-3.15.el5_4.3.x86_64.rpm
samba-client-3.0.33-3.15.el5_4.3.x86_64.rpm
samba-common-3.0.33-3.15.el5_4.3.i386.rpm
samba-common-3.0.33-3.15.el5_4.3.x86_64.rpm
samba-debuginfo-3.0.33-3.15.el5_4.3.i386.rpm
samba-debuginfo-3.0.33-3.15.el5_4.3.x86_64.rpm
samba-swat-3.0.33-3.15.el5_4.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3069.html
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.