__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Samba Security and Bug Fix Update [Red Hat RHSA-2007:1114-5] December 12, 2007 19:00 GMT Number S-080 ______________________________________________________________________________ PROBLEM: A stack buffer overflow flaw was found in the way Sambe authenticates remote users. PLATFORM: Red Hat Desktop (v. 3, v. 4) Red Hat Enterprise Linux (v. 5 server) Red Hat Enterprise Linux Desktop (v. 5 client) Red Hat Enterprise Linux AS, ES, WS (v. 2.1, v. 3, v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor DAMAGE: A remote unauthenticated user could trigger this flaw to cause the Samba server to crash or execute arbitrary code with the permissions of the Samba server. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. A remote unauthenticated user could trigger ASSESSMENT: this flaw to cause the Samba server to crash or execute arbitrary code with the permissions of the Samba server. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-081.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2007-1114.html ADDITIONAL LINK: http://www.debian.org/security/2007/dsa-1427 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-6015 ______________________________________________________________________________ [***** Start Red Hat RHSA-2007:1114-5 *****] samba security and bug fix update Advisory: RHSA-2007:1114-5 Type: Security Advisory Severity: Critical Issued on: 2007-12-10 Last updated on: 2007-12-10 Affected Products: Red Hat Desktop (v. 3) Red Hat Desktop (v. 4) Red Hat Enterprise Linux (v. 5 server) Red Hat Enterprise Linux AS (v. 2.1) Red Hat Enterprise Linux AS (v. 3) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux Desktop (v. 5 client) Red Hat Enterprise Linux ES (v. 2.1) Red Hat Enterprise Linux ES (v. 3) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 2.1) Red Hat Enterprise Linux WS (v. 3) Red Hat Enterprise Linux WS (v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor OVAL: com.redhat.rhsa-20071114.xml CVEs (cve.mitre.org): CVE-2007-6015 Details Updated samba packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A stack buffer overflow flaw was found in the way Samba authenticates remote users. A remote unauthenticated user could trigger this flaw to cause the Samba server to crash, or execute arbitrary code with the permissions of the Samba server. (CVE-2007-6015) Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue. This update also fixes a regression caused by the fix for CVE-2007-4572, which prevented some clients from being able to properly access shares. Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve these issues. Solution Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 Updated packages Red Hat Desktop (v. 3) -------------------------------------------------------------------------------- SRPMS: samba-3.0.9-1.3E.14.3.src.rpm 079e19bbed89cdc3e78830dc2c3f7992 IA-32: samba-3.0.9-1.3E.14.3.i386.rpm 1f2f5652a9bde00c73d0e0a8b4a60ef7 samba-client-3.0.9-1.3E.14.3.i386.rpm 625de7105790e9d4636addbc6fffbbbe samba-common-3.0.9-1.3E.14.3.i386.rpm 74e9aef3e855a21c1ab4b93ca91185fa samba-swat-3.0.9-1.3E.14.3.i386.rpm 5d9c16038d9d9217269f3a00b960737a x86_64: samba-3.0.9-1.3E.14.3.i386.rpm 1f2f5652a9bde00c73d0e0a8b4a60ef7 samba-3.0.9-1.3E.14.3.x86_64.rpm 7ca762e50cd8cb8125574e27f6cb079f samba-client-3.0.9-1.3E.14.3.x86_64.rpm e267203475bf3585b595d1bdd1c03df8 samba-common-3.0.9-1.3E.14.3.i386.rpm 74e9aef3e855a21c1ab4b93ca91185fa samba-common-3.0.9-1.3E.14.3.x86_64.rpm 200f7b35fb0e3b88c4465d88428193ba samba-swat-3.0.9-1.3E.14.3.x86_64.rpm e9f4f7fd7f9c8eb1503798e274d1bfea Red Hat Desktop (v. 4) -------------------------------------------------------------------------------- SRPMS: samba-3.0.25b-1.el4_6.4.src.rpm f727f27e09f9aafa2e36ec92291edb1c IA-32: samba-3.0.25b-1.el4_6.4.i386.rpm 45d563301c64b6821e4e68c4fb1bfcfd samba-client-3.0.25b-1.el4_6.4.i386.rpm 5d573f67d6b43a93660b3349c7d1ebf0 samba-common-3.0.25b-1.el4_6.4.i386.rpm dd5a9ef4165e38e5534f537452c0b5a7 samba-swat-3.0.25b-1.el4_6.4.i386.rpm 349aba5bcaf5521a8b113280598b6691 x86_64: samba-3.0.25b-1.el4_6.4.x86_64.rpm 667435c8afe4a85fe4ceba1137bb0c13 samba-client-3.0.25b-1.el4_6.4.x86_64.rpm 0b939c067faf16c0f17679ceb06800a9 samba-common-3.0.25b-1.el4_6.4.i386.rpm dd5a9ef4165e38e5534f537452c0b5a7 samba-common-3.0.25b-1.el4_6.4.x86_64.rpm 0eedccae0a9d8ca56056e7069739e42c samba-swat-3.0.25b-1.el4_6.4.x86_64.rpm e5b5e6aaa29332615cc50e08c80bbae7 Red Hat Enterprise Linux (v. 5 server) -------------------------------------------------------------------------------- SRPMS: samba-3.0.25b-1.el5_1.4.src.rpm 773c9f6cda514a69dedf5bdcc57626fd IA-32: samba-3.0.25b-1.el5_1.4.i386.rpm 549bca3755b02b23d78449f35cc533bd samba-client-3.0.25b-1.el5_1.4.i386.rpm f77d9ae9221b25e76472d5494b8a8301 samba-common-3.0.25b-1.el5_1.4.i386.rpm f06678933e51e2f887662513ac98a2e2 samba-swat-3.0.25b-1.el5_1.4.i386.rpm 409dbcdd4c7826c7f474f5b51e9ef220 IA-64: samba-3.0.25b-1.el5_1.4.ia64.rpm a865605d46646455332f6a4a160914aa samba-client-3.0.25b-1.el5_1.4.ia64.rpm e341b566cceb045157f23d94f83f5065 samba-common-3.0.25b-1.el5_1.4.ia64.rpm 32cf91c43eb3ebed4ba87ad9aa7744df samba-swat-3.0.25b-1.el5_1.4.ia64.rpm 36a0a256a6b038298654d4aeb862687e PPC: samba-3.0.25b-1.el5_1.4.ppc.rpm e2019a546a2473be4171c85a6f1d2150 samba-client-3.0.25b-1.el5_1.4.ppc.rpm f8b1e5d36ff22865fed79d3c48c0a306 samba-common-3.0.25b-1.el5_1.4.ppc.rpm 512c3bbf3dc14ca290f787c551f23cc5 samba-common-3.0.25b-1.el5_1.4.ppc64.rpm 7a82351c979720a4d0711737d15a6365 samba-swat-3.0.25b-1.el5_1.4.ppc.rpm a41c7f611e59c34cc7122e301252e812 s390x: samba-3.0.25b-1.el5_1.4.s390x.rpm 09f95d6266982f062acfd252c70057de samba-client-3.0.25b-1.el5_1.4.s390x.rpm 83d3a5003ff77baed55113c6e1761ab6 samba-common-3.0.25b-1.el5_1.4.s390.rpm 4bf9ca969701be82f78115ebd3df66a9 samba-common-3.0.25b-1.el5_1.4.s390x.rpm 00000ba81de3ad5a7eef4790da494172 samba-swat-3.0.25b-1.el5_1.4.s390x.rpm 37e48d95df8ec952b8b9922d17182472 x86_64: samba-3.0.25b-1.el5_1.4.x86_64.rpm 5f3bad02b9a4326cc2ddc3fba2771f2c samba-client-3.0.25b-1.el5_1.4.x86_64.rpm f7f249de280d2e8a21765630ac0dfdb0 samba-common-3.0.25b-1.el5_1.4.i386.rpm f06678933e51e2f887662513ac98a2e2 samba-common-3.0.25b-1.el5_1.4.x86_64.rpm b2b38fb84acf3d52a176b2295c544185 samba-swat-3.0.25b-1.el5_1.4.x86_64.rpm 1b84de831d56f18acf378f602a233c2f Red Hat Enterprise Linux AS (v. 2.1) -------------------------------------------------------------------------------- SRPMS: samba-2.2.12-1.21as.8.2.src.rpm 736a5ff3fc6cb67ad2c00f6d29fbc63d IA-32: samba-2.2.12-1.21as.8.2.i386.rpm 068ec4ae53febbcaa2504a799bb7ff40 samba-client-2.2.12-1.21as.8.2.i386.rpm 4ae0e8f558906f9e810d164ecf5a0003 samba-common-2.2.12-1.21as.8.2.i386.rpm 4b7337b654d4d2b9997dbbd2a100d1f0 samba-swat-2.2.12-1.21as.8.2.i386.rpm cd7d82b601f4da8074f2b25a0be4d225 IA-64: samba-2.2.12-1.21as.8.2.ia64.rpm 702410acf536a93b21e694c3d991bd63 samba-client-2.2.12-1.21as.8.2.ia64.rpm 10577425c420f1dd0e279278a826c83e samba-common-2.2.12-1.21as.8.2.ia64.rpm 48d9cc2240d1b30a9487754cb7e0fae0 samba-swat-2.2.12-1.21as.8.2.ia64.rpm a0b7f79e4b7774d2f5059e42a90bfc98 Red Hat Enterprise Linux AS (v. 3) -------------------------------------------------------------------------------- SRPMS: samba-3.0.9-1.3E.14.3.src.rpm 079e19bbed89cdc3e78830dc2c3f7992 IA-32: samba-3.0.9-1.3E.14.3.i386.rpm 1f2f5652a9bde00c73d0e0a8b4a60ef7 samba-client-3.0.9-1.3E.14.3.i386.rpm 625de7105790e9d4636addbc6fffbbbe samba-common-3.0.9-1.3E.14.3.i386.rpm 74e9aef3e855a21c1ab4b93ca91185fa samba-swat-3.0.9-1.3E.14.3.i386.rpm 5d9c16038d9d9217269f3a00b960737a IA-64: samba-3.0.9-1.3E.14.3.i386.rpm 1f2f5652a9bde00c73d0e0a8b4a60ef7 samba-3.0.9-1.3E.14.3.ia64.rpm b4cc1724d76bd5164305922e98f540ae samba-client-3.0.9-1.3E.14.3.ia64.rpm 61fc8f255cc970db7a2e34f1bc6e9d09 samba-common-3.0.9-1.3E.14.3.i386.rpm 74e9aef3e855a21c1ab4b93ca91185fa samba-common-3.0.9-1.3E.14.3.ia64.rpm 2902a7a69ea39af0bb240ef8ca17db75 samba-swat-3.0.9-1.3E.14.3.ia64.rpm 38df293b371476cd9e32b33699828a2b PPC: samba-3.0.9-1.3E.14.3.ppc.rpm 5adc413f485db7bbdc235724a057b731 samba-3.0.9-1.3E.14.3.ppc64.rpm 43eb2120d969a8409b352ec06b27f4d5 samba-client-3.0.9-1.3E.14.3.ppc.rpm 378dd386070253e9b64c97cfa8414825 samba-common-3.0.9-1.3E.14.3.ppc.rpm 9ea24506656ccf7fc070cc2c265c1b50 samba-common-3.0.9-1.3E.14.3.ppc64.rpm 5b3e0d2217bb2f3e15e8673c3f6fc580 samba-swat-3.0.9-1.3E.14.3.ppc.rpm d7f37013a8b02ca681c171335f8e9e95 s390: samba-3.0.9-1.3E.14.3.s390.rpm 2d5d685cf9580039a80b23e3c2e0ea8c samba-client-3.0.9-1.3E.14.3.s390.rpm 4fe23911e0bbc73a2f7d06c2c3a130dd samba-common-3.0.9-1.3E.14.3.s390.rpm dfb064ce5d5d46ee558d26a99885df4a samba-swat-3.0.9-1.3E.14.3.s390.rpm 3d380d723b495ceaec108701c55bf5b7 s390x: samba-3.0.9-1.3E.14.3.s390.rpm 2d5d685cf9580039a80b23e3c2e0ea8c samba-3.0.9-1.3E.14.3.s390x.rpm 080acc97a88c42822707bce05a494f14 samba-client-3.0.9-1.3E.14.3.s390x.rpm c34203214355603b584eef6499c4949c samba-common-3.0.9-1.3E.14.3.s390.rpm dfb064ce5d5d46ee558d26a99885df4a samba-common-3.0.9-1.3E.14.3.s390x.rpm 8dd3831a0feec34accbc3b338a8554b6 samba-swat-3.0.9-1.3E.14.3.s390x.rpm 4a4c05869304bd6e94abb0cc2a83d84d x86_64: samba-3.0.9-1.3E.14.3.i386.rpm 1f2f5652a9bde00c73d0e0a8b4a60ef7 samba-3.0.9-1.3E.14.3.x86_64.rpm 7ca762e50cd8cb8125574e27f6cb079f samba-client-3.0.9-1.3E.14.3.x86_64.rpm e267203475bf3585b595d1bdd1c03df8 samba-common-3.0.9-1.3E.14.3.i386.rpm 74e9aef3e855a21c1ab4b93ca91185fa samba-common-3.0.9-1.3E.14.3.x86_64.rpm 200f7b35fb0e3b88c4465d88428193ba samba-swat-3.0.9-1.3E.14.3.x86_64.rpm e9f4f7fd7f9c8eb1503798e274d1bfea Red Hat Enterprise Linux AS (v. 4) -------------------------------------------------------------------------------- SRPMS: samba-3.0.25b-1.el4_6.4.src.rpm f727f27e09f9aafa2e36ec92291edb1c IA-32: samba-3.0.25b-1.el4_6.4.i386.rpm 45d563301c64b6821e4e68c4fb1bfcfd samba-client-3.0.25b-1.el4_6.4.i386.rpm 5d573f67d6b43a93660b3349c7d1ebf0 samba-common-3.0.25b-1.el4_6.4.i386.rpm dd5a9ef4165e38e5534f537452c0b5a7 samba-swat-3.0.25b-1.el4_6.4.i386.rpm 349aba5bcaf5521a8b113280598b6691 IA-64: samba-3.0.25b-1.el4_6.4.ia64.rpm d686f19b733375711202e6b94da842bd samba-client-3.0.25b-1.el4_6.4.ia64.rpm 7cb06afbd8ff842c2a96185bd83c3338 samba-common-3.0.25b-1.el4_6.4.i386.rpm dd5a9ef4165e38e5534f537452c0b5a7 samba-common-3.0.25b-1.el4_6.4.ia64.rpm ba0303f24d5f4ee1f65f5f3c77165024 samba-swat-3.0.25b-1.el4_6.4.ia64.rpm 6f3b801015aeded843675a509fc6490a PPC: samba-3.0.25b-1.el4_6.4.ppc.rpm dd7d91e5fa631f043dd72520f51e6a24 samba-client-3.0.25b-1.el4_6.4.ppc.rpm 625bee72792d5d870c454280e645408a samba-common-3.0.25b-1.el4_6.4.ppc.rpm 0e3514d22edbacb0462beec35089feff samba-common-3.0.25b-1.el4_6.4.ppc64.rpm 26453ea33785893f749e9fcdb394e30b samba-swat-3.0.25b-1.el4_6.4.ppc.rpm 62813f161a3f801b64ecff4a73fda465 s390: samba-3.0.25b-1.el4_6.4.s390.rpm 2c186c23419951be0128f0521e69cf42 samba-client-3.0.25b-1.el4_6.4.s390.rpm 5d799b8c88f0019f1e3352c32c646aa6 samba-common-3.0.25b-1.el4_6.4.s390.rpm b13e524a76bf418f9b59536cd438152f samba-swat-3.0.25b-1.el4_6.4.s390.rpm 6fc99afc6652a85293e1ac225a2b75f4 s390x: samba-3.0.25b-1.el4_6.4.s390x.rpm 203c85f318dc3d8a014860938cd4b432 samba-client-3.0.25b-1.el4_6.4.s390x.rpm 7281d1247719298e892228a78d63fa29 samba-common-3.0.25b-1.el4_6.4.s390.rpm b13e524a76bf418f9b59536cd438152f samba-common-3.0.25b-1.el4_6.4.s390x.rpm 4be88724c11abd49317f0284ea13e829 samba-swat-3.0.25b-1.el4_6.4.s390x.rpm e5f6098753dc040b1951bee7ef9f42e2 x86_64: samba-3.0.25b-1.el4_6.4.x86_64.rpm 667435c8afe4a85fe4ceba1137bb0c13 samba-client-3.0.25b-1.el4_6.4.x86_64.rpm 0b939c067faf16c0f17679ceb06800a9 samba-common-3.0.25b-1.el4_6.4.i386.rpm dd5a9ef4165e38e5534f537452c0b5a7 samba-common-3.0.25b-1.el4_6.4.x86_64.rpm 0eedccae0a9d8ca56056e7069739e42c samba-swat-3.0.25b-1.el4_6.4.x86_64.rpm e5b5e6aaa29332615cc50e08c80bbae7 Red Hat Enterprise Linux Desktop (v. 5 client) -------------------------------------------------------------------------------- SRPMS: samba-3.0.25b-1.el5_1.4.src.rpm 773c9f6cda514a69dedf5bdcc57626fd IA-32: samba-3.0.25b-1.el5_1.4.i386.rpm 549bca3755b02b23d78449f35cc533bd samba-client-3.0.25b-1.el5_1.4.i386.rpm f77d9ae9221b25e76472d5494b8a8301 samba-common-3.0.25b-1.el5_1.4.i386.rpm f06678933e51e2f887662513ac98a2e2 samba-swat-3.0.25b-1.el5_1.4.i386.rpm 409dbcdd4c7826c7f474f5b51e9ef220 x86_64: samba-3.0.25b-1.el5_1.4.x86_64.rpm 5f3bad02b9a4326cc2ddc3fba2771f2c samba-client-3.0.25b-1.el5_1.4.x86_64.rpm f7f249de280d2e8a21765630ac0dfdb0 samba-common-3.0.25b-1.el5_1.4.i386.rpm f06678933e51e2f887662513ac98a2e2 samba-common-3.0.25b-1.el5_1.4.x86_64.rpm b2b38fb84acf3d52a176b2295c544185 samba-swat-3.0.25b-1.el5_1.4.x86_64.rpm 1b84de831d56f18acf378f602a233c2f Red Hat Enterprise Linux ES (v. 2.1) -------------------------------------------------------------------------------- SRPMS: samba-2.2.12-1.21as.8.2.src.rpm 736a5ff3fc6cb67ad2c00f6d29fbc63d IA-32: samba-2.2.12-1.21as.8.2.i386.rpm 068ec4ae53febbcaa2504a799bb7ff40 samba-client-2.2.12-1.21as.8.2.i386.rpm 4ae0e8f558906f9e810d164ecf5a0003 samba-common-2.2.12-1.21as.8.2.i386.rpm 4b7337b654d4d2b9997dbbd2a100d1f0 samba-swat-2.2.12-1.21as.8.2.i386.rpm cd7d82b601f4da8074f2b25a0be4d225 Red Hat Enterprise Linux ES (v. 3) -------------------------------------------------------------------------------- SRPMS: samba-3.0.9-1.3E.14.3.src.rpm 079e19bbed89cdc3e78830dc2c3f7992 IA-32: samba-3.0.9-1.3E.14.3.i386.rpm 1f2f5652a9bde00c73d0e0a8b4a60ef7 samba-client-3.0.9-1.3E.14.3.i386.rpm 625de7105790e9d4636addbc6fffbbbe samba-common-3.0.9-1.3E.14.3.i386.rpm 74e9aef3e855a21c1ab4b93ca91185fa samba-swat-3.0.9-1.3E.14.3.i386.rpm 5d9c16038d9d9217269f3a00b960737a IA-64: samba-3.0.9-1.3E.14.3.i386.rpm 1f2f5652a9bde00c73d0e0a8b4a60ef7 samba-3.0.9-1.3E.14.3.ia64.rpm b4cc1724d76bd5164305922e98f540ae samba-client-3.0.9-1.3E.14.3.ia64.rpm 61fc8f255cc970db7a2e34f1bc6e9d09 samba-common-3.0.9-1.3E.14.3.i386.rpm 74e9aef3e855a21c1ab4b93ca91185fa samba-common-3.0.9-1.3E.14.3.ia64.rpm 2902a7a69ea39af0bb240ef8ca17db75 samba-swat-3.0.9-1.3E.14.3.ia64.rpm 38df293b371476cd9e32b33699828a2b x86_64: samba-3.0.9-1.3E.14.3.i386.rpm 1f2f5652a9bde00c73d0e0a8b4a60ef7 samba-3.0.9-1.3E.14.3.x86_64.rpm 7ca762e50cd8cb8125574e27f6cb079f samba-client-3.0.9-1.3E.14.3.x86_64.rpm e267203475bf3585b595d1bdd1c03df8 samba-common-3.0.9-1.3E.14.3.i386.rpm 74e9aef3e855a21c1ab4b93ca91185fa samba-common-3.0.9-1.3E.14.3.x86_64.rpm 200f7b35fb0e3b88c4465d88428193ba samba-swat-3.0.9-1.3E.14.3.x86_64.rpm e9f4f7fd7f9c8eb1503798e274d1bfea Red Hat Enterprise Linux ES (v. 4) -------------------------------------------------------------------------------- SRPMS: samba-3.0.25b-1.el4_6.4.src.rpm f727f27e09f9aafa2e36ec92291edb1c IA-32: samba-3.0.25b-1.el4_6.4.i386.rpm 45d563301c64b6821e4e68c4fb1bfcfd samba-client-3.0.25b-1.el4_6.4.i386.rpm 5d573f67d6b43a93660b3349c7d1ebf0 samba-common-3.0.25b-1.el4_6.4.i386.rpm dd5a9ef4165e38e5534f537452c0b5a7 samba-swat-3.0.25b-1.el4_6.4.i386.rpm 349aba5bcaf5521a8b113280598b6691 IA-64: samba-3.0.25b-1.el4_6.4.ia64.rpm d686f19b733375711202e6b94da842bd samba-client-3.0.25b-1.el4_6.4.ia64.rpm 7cb06afbd8ff842c2a96185bd83c3338 samba-common-3.0.25b-1.el4_6.4.i386.rpm dd5a9ef4165e38e5534f537452c0b5a7 samba-common-3.0.25b-1.el4_6.4.ia64.rpm ba0303f24d5f4ee1f65f5f3c77165024 samba-swat-3.0.25b-1.el4_6.4.ia64.rpm 6f3b801015aeded843675a509fc6490a x86_64: samba-3.0.25b-1.el4_6.4.x86_64.rpm 667435c8afe4a85fe4ceba1137bb0c13 samba-client-3.0.25b-1.el4_6.4.x86_64.rpm 0b939c067faf16c0f17679ceb06800a9 samba-common-3.0.25b-1.el4_6.4.i386.rpm dd5a9ef4165e38e5534f537452c0b5a7 samba-common-3.0.25b-1.el4_6.4.x86_64.rpm 0eedccae0a9d8ca56056e7069739e42c samba-swat-3.0.25b-1.el4_6.4.x86_64.rpm e5b5e6aaa29332615cc50e08c80bbae7 Red Hat Enterprise Linux WS (v. 2.1) -------------------------------------------------------------------------------- SRPMS: samba-2.2.12-1.21as.8.2.src.rpm 736a5ff3fc6cb67ad2c00f6d29fbc63d IA-32: samba-2.2.12-1.21as.8.2.i386.rpm 068ec4ae53febbcaa2504a799bb7ff40 samba-client-2.2.12-1.21as.8.2.i386.rpm 4ae0e8f558906f9e810d164ecf5a0003 samba-common-2.2.12-1.21as.8.2.i386.rpm 4b7337b654d4d2b9997dbbd2a100d1f0 samba-swat-2.2.12-1.21as.8.2.i386.rpm cd7d82b601f4da8074f2b25a0be4d225 Red Hat Enterprise Linux WS (v. 3) -------------------------------------------------------------------------------- SRPMS: samba-3.0.9-1.3E.14.3.src.rpm 079e19bbed89cdc3e78830dc2c3f7992 IA-32: samba-3.0.9-1.3E.14.3.i386.rpm 1f2f5652a9bde00c73d0e0a8b4a60ef7 samba-client-3.0.9-1.3E.14.3.i386.rpm 625de7105790e9d4636addbc6fffbbbe samba-common-3.0.9-1.3E.14.3.i386.rpm 74e9aef3e855a21c1ab4b93ca91185fa samba-swat-3.0.9-1.3E.14.3.i386.rpm 5d9c16038d9d9217269f3a00b960737a IA-64: samba-3.0.9-1.3E.14.3.i386.rpm 1f2f5652a9bde00c73d0e0a8b4a60ef7 samba-3.0.9-1.3E.14.3.ia64.rpm b4cc1724d76bd5164305922e98f540ae samba-client-3.0.9-1.3E.14.3.ia64.rpm 61fc8f255cc970db7a2e34f1bc6e9d09 samba-common-3.0.9-1.3E.14.3.i386.rpm 74e9aef3e855a21c1ab4b93ca91185fa samba-common-3.0.9-1.3E.14.3.ia64.rpm 2902a7a69ea39af0bb240ef8ca17db75 samba-swat-3.0.9-1.3E.14.3.ia64.rpm 38df293b371476cd9e32b33699828a2b x86_64: samba-3.0.9-1.3E.14.3.i386.rpm 1f2f5652a9bde00c73d0e0a8b4a60ef7 samba-3.0.9-1.3E.14.3.x86_64.rpm 7ca762e50cd8cb8125574e27f6cb079f samba-client-3.0.9-1.3E.14.3.x86_64.rpm e267203475bf3585b595d1bdd1c03df8 samba-common-3.0.9-1.3E.14.3.i386.rpm 74e9aef3e855a21c1ab4b93ca91185fa samba-common-3.0.9-1.3E.14.3.x86_64.rpm 200f7b35fb0e3b88c4465d88428193ba samba-swat-3.0.9-1.3E.14.3.x86_64.rpm e9f4f7fd7f9c8eb1503798e274d1bfea Red Hat Enterprise Linux WS (v. 4) -------------------------------------------------------------------------------- SRPMS: samba-3.0.25b-1.el4_6.4.src.rpm f727f27e09f9aafa2e36ec92291edb1c IA-32: samba-3.0.25b-1.el4_6.4.i386.rpm 45d563301c64b6821e4e68c4fb1bfcfd samba-client-3.0.25b-1.el4_6.4.i386.rpm 5d573f67d6b43a93660b3349c7d1ebf0 samba-common-3.0.25b-1.el4_6.4.i386.rpm dd5a9ef4165e38e5534f537452c0b5a7 samba-swat-3.0.25b-1.el4_6.4.i386.rpm 349aba5bcaf5521a8b113280598b6691 IA-64: samba-3.0.25b-1.el4_6.4.ia64.rpm d686f19b733375711202e6b94da842bd samba-client-3.0.25b-1.el4_6.4.ia64.rpm 7cb06afbd8ff842c2a96185bd83c3338 samba-common-3.0.25b-1.el4_6.4.i386.rpm dd5a9ef4165e38e5534f537452c0b5a7 samba-common-3.0.25b-1.el4_6.4.ia64.rpm ba0303f24d5f4ee1f65f5f3c77165024 samba-swat-3.0.25b-1.el4_6.4.ia64.rpm 6f3b801015aeded843675a509fc6490a x86_64: samba-3.0.25b-1.el4_6.4.x86_64.rpm 667435c8afe4a85fe4ceba1137bb0c13 samba-client-3.0.25b-1.el4_6.4.x86_64.rpm 0b939c067faf16c0f17679ceb06800a9 samba-common-3.0.25b-1.el4_6.4.i386.rpm dd5a9ef4165e38e5534f537452c0b5a7 samba-common-3.0.25b-1.el4_6.4.x86_64.rpm 0eedccae0a9d8ca56056e7069739e42c samba-swat-3.0.25b-1.el4_6.4.x86_64.rpm e5b5e6aaa29332615cc50e08c80bbae7 Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor -------------------------------------------------------------------------------- SRPMS: samba-2.2.12-1.21as.8.2.src.rpm 736a5ff3fc6cb67ad2c00f6d29fbc63d IA-64: samba-2.2.12-1.21as.8.2.ia64.rpm 702410acf536a93b21e694c3d991bd63 samba-client-2.2.12-1.21as.8.2.ia64.rpm 10577425c420f1dd0e279278a826c83e samba-common-2.2.12-1.21as.8.2.ia64.rpm 48d9cc2240d1b30a9487754cb7e0fae0 samba-swat-2.2.12-1.21as.8.2.ia64.rpm a0b7f79e4b7774d2f5059e42a90bfc98 (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 389021 - Critical Regression caused by CVE-2007-4572 396401 - CVE-2007-6015 samba: send_mailslot() buffer overflow 407071 - Critical Regression caused by CVE-2007-4572 407081 - Critical Regression caused by CVE-2007-4572 References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6015 http://www.redhat.com/security/updates/classification/#critical -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat RHSA-2007:1114-5 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-070: Multiple Security Vulnerabilities in the JavaScript Engine S-071: Zabbix Vulnerability S-072: OpenOffice.org2 Security Update S-073: Vulnerability in SMBv2 S-074: Vulnerabilities in DirectX S-075: Vulnerability in Macrovision Driver S-076: Cumulative Security Update for Internet Explorer S-077: Vulnerability in Message Queuing S-078: Vulnerability in Windows Media File Format S-079: Vulnerability in Windows Kernel