-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0558 -- [RedHat]
                      Critical: samba security update
                                29 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Samba
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux version 2.1
                      Red Hat Enterprise Linux version 3
                      Red Hat Desktop version 3
                      Red Hat Enterprise Linux version 4
                      Red Hat Enterprise Linux version 4.5.z
                      Red Hat Enterprise Linux Desktop (v. 5 client)
                      Red Hat Enterprise Linux (v. 5 server)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1105

Ref:                  AL-2008.0064

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0288.html
                      https://rhn.redhat.com/errata/RHSA-2008-0289.html
                      https://rhn.redhat.com/errata/RHSA-2008-0290.html

Comment: This bulletin contains three (3) Red Hat advisories covering 
         various versions of the operating system for a critical Samba 
         vulnerability.
         
         RHSA-2008:0290-01 covering RHEL version 5 client and server also 
         addresses two issues which prevented Samba from joining certain 
         Windows domains with tightened security policies, and prevented 
         certain signed SMB content from working as expected

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2008:0288-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0288.html
Issue date:        2008-05-28
CVE Names:         CVE-2008-1105 
=====================================================================

1. Summary:

Updated samba packages that fix a security issue and a bug are now
available for Red Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3, and
Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A heap-based buffer overflow flaw was found in the way Samba clients handle
over-sized packets. If a client connected to a malicious Samba server, it
was possible to execute arbitrary code as the Samba client user. It was
also possible for a remote user to send a specially crafted print request
to a Samba server that could result in the server executing the vulnerable
client code, resulting in arbitrary code execution with the permissions of
the Samba server. (CVE-2008-1105)

Red Hat would like to thank Alin Rad Pop of Secunia Research for
responsibly disclosing this issue.

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

446724 - CVE-2008-1105 Samba client buffer overflow

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/samba-2.2.12-1.21as.9.3.src.rpm

i386:
samba-2.2.12-1.21as.9.3.i386.rpm
samba-client-2.2.12-1.21as.9.3.i386.rpm
samba-common-2.2.12-1.21as.9.3.i386.rpm
samba-swat-2.2.12-1.21as.9.3.i386.rpm

ia64:
samba-2.2.12-1.21as.9.3.ia64.rpm
samba-client-2.2.12-1.21as.9.3.ia64.rpm
samba-common-2.2.12-1.21as.9.3.ia64.rpm
samba-swat-2.2.12-1.21as.9.3.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/samba-2.2.12-1.21as.9.3.src.rpm

ia64:
samba-2.2.12-1.21as.9.3.ia64.rpm
samba-client-2.2.12-1.21as.9.3.ia64.rpm
samba-common-2.2.12-1.21as.9.3.ia64.rpm
samba-swat-2.2.12-1.21as.9.3.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/samba-2.2.12-1.21as.9.3.src.rpm

i386:
samba-2.2.12-1.21as.9.3.i386.rpm
samba-client-2.2.12-1.21as.9.3.i386.rpm
samba-common-2.2.12-1.21as.9.3.i386.rpm
samba-swat-2.2.12-1.21as.9.3.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/samba-2.2.12-1.21as.9.3.src.rpm

i386:
samba-2.2.12-1.21as.9.3.i386.rpm
samba-client-2.2.12-1.21as.9.3.i386.rpm
samba-common-2.2.12-1.21as.9.3.i386.rpm
samba-swat-2.2.12-1.21as.9.3.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/samba-3.0.9-1.3E.15.src.rpm

i386:
samba-3.0.9-1.3E.15.i386.rpm
samba-client-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-swat-3.0.9-1.3E.15.i386.rpm

ia64:
samba-3.0.9-1.3E.15.i386.rpm
samba-3.0.9-1.3E.15.ia64.rpm
samba-client-3.0.9-1.3E.15.ia64.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.ia64.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.ia64.rpm
samba-swat-3.0.9-1.3E.15.ia64.rpm

ppc:
samba-3.0.9-1.3E.15.ppc.rpm
samba-3.0.9-1.3E.15.ppc64.rpm
samba-client-3.0.9-1.3E.15.ppc.rpm
samba-common-3.0.9-1.3E.15.ppc.rpm
samba-common-3.0.9-1.3E.15.ppc64.rpm
samba-debuginfo-3.0.9-1.3E.15.ppc.rpm
samba-debuginfo-3.0.9-1.3E.15.ppc64.rpm
samba-swat-3.0.9-1.3E.15.ppc.rpm

s390:
samba-3.0.9-1.3E.15.s390.rpm
samba-client-3.0.9-1.3E.15.s390.rpm
samba-common-3.0.9-1.3E.15.s390.rpm
samba-debuginfo-3.0.9-1.3E.15.s390.rpm
samba-swat-3.0.9-1.3E.15.s390.rpm

s390x:
samba-3.0.9-1.3E.15.s390.rpm
samba-3.0.9-1.3E.15.s390x.rpm
samba-client-3.0.9-1.3E.15.s390x.rpm
samba-common-3.0.9-1.3E.15.s390.rpm
samba-common-3.0.9-1.3E.15.s390x.rpm
samba-debuginfo-3.0.9-1.3E.15.s390.rpm
samba-debuginfo-3.0.9-1.3E.15.s390x.rpm
samba-swat-3.0.9-1.3E.15.s390x.rpm

x86_64:
samba-3.0.9-1.3E.15.i386.rpm
samba-3.0.9-1.3E.15.x86_64.rpm
samba-client-3.0.9-1.3E.15.x86_64.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.x86_64.rpm
samba-swat-3.0.9-1.3E.15.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/samba-3.0.9-1.3E.15.src.rpm

i386:
samba-3.0.9-1.3E.15.i386.rpm
samba-client-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-swat-3.0.9-1.3E.15.i386.rpm

x86_64:
samba-3.0.9-1.3E.15.i386.rpm
samba-3.0.9-1.3E.15.x86_64.rpm
samba-client-3.0.9-1.3E.15.x86_64.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.x86_64.rpm
samba-swat-3.0.9-1.3E.15.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/samba-3.0.9-1.3E.15.src.rpm

i386:
samba-3.0.9-1.3E.15.i386.rpm
samba-client-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-swat-3.0.9-1.3E.15.i386.rpm

ia64:
samba-3.0.9-1.3E.15.i386.rpm
samba-3.0.9-1.3E.15.ia64.rpm
samba-client-3.0.9-1.3E.15.ia64.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.ia64.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.ia64.rpm
samba-swat-3.0.9-1.3E.15.ia64.rpm

x86_64:
samba-3.0.9-1.3E.15.i386.rpm
samba-3.0.9-1.3E.15.x86_64.rpm
samba-client-3.0.9-1.3E.15.x86_64.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.x86_64.rpm
samba-swat-3.0.9-1.3E.15.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/samba-3.0.9-1.3E.15.src.rpm

i386:
samba-3.0.9-1.3E.15.i386.rpm
samba-client-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-swat-3.0.9-1.3E.15.i386.rpm

ia64:
samba-3.0.9-1.3E.15.i386.rpm
samba-3.0.9-1.3E.15.ia64.rpm
samba-client-3.0.9-1.3E.15.ia64.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.ia64.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.ia64.rpm
samba-swat-3.0.9-1.3E.15.ia64.rpm

x86_64:
samba-3.0.9-1.3E.15.i386.rpm
samba-3.0.9-1.3E.15.x86_64.rpm
samba-client-3.0.9-1.3E.15.x86_64.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.x86_64.rpm
samba-swat-3.0.9-1.3E.15.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/samba-3.0.25b-1.el4_6.5.src.rpm

i386:
samba-3.0.25b-1.el4_6.5.i386.rpm
samba-client-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-swat-3.0.25b-1.el4_6.5.i386.rpm

ia64:
samba-3.0.25b-1.el4_6.5.ia64.rpm
samba-client-3.0.25b-1.el4_6.5.ia64.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.ia64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.ia64.rpm
samba-swat-3.0.25b-1.el4_6.5.ia64.rpm

ppc:
samba-3.0.25b-1.el4_6.5.ppc.rpm
samba-client-3.0.25b-1.el4_6.5.ppc.rpm
samba-common-3.0.25b-1.el4_6.5.ppc.rpm
samba-common-3.0.25b-1.el4_6.5.ppc64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.ppc.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.ppc64.rpm
samba-swat-3.0.25b-1.el4_6.5.ppc.rpm

s390:
samba-3.0.25b-1.el4_6.5.s390.rpm
samba-client-3.0.25b-1.el4_6.5.s390.rpm
samba-common-3.0.25b-1.el4_6.5.s390.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.s390.rpm
samba-swat-3.0.25b-1.el4_6.5.s390.rpm

s390x:
samba-3.0.25b-1.el4_6.5.s390x.rpm
samba-client-3.0.25b-1.el4_6.5.s390x.rpm
samba-common-3.0.25b-1.el4_6.5.s390.rpm
samba-common-3.0.25b-1.el4_6.5.s390x.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.s390.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.s390x.rpm
samba-swat-3.0.25b-1.el4_6.5.s390x.rpm

x86_64:
samba-3.0.25b-1.el4_6.5.x86_64.rpm
samba-client-3.0.25b-1.el4_6.5.x86_64.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.x86_64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.x86_64.rpm
samba-swat-3.0.25b-1.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/samba-3.0.25b-1.el4_6.5.src.rpm

i386:
samba-3.0.25b-1.el4_6.5.i386.rpm
samba-client-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-swat-3.0.25b-1.el4_6.5.i386.rpm

x86_64:
samba-3.0.25b-1.el4_6.5.x86_64.rpm
samba-client-3.0.25b-1.el4_6.5.x86_64.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.x86_64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.x86_64.rpm
samba-swat-3.0.25b-1.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/samba-3.0.25b-1.el4_6.5.src.rpm

i386:
samba-3.0.25b-1.el4_6.5.i386.rpm
samba-client-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-swat-3.0.25b-1.el4_6.5.i386.rpm

ia64:
samba-3.0.25b-1.el4_6.5.ia64.rpm
samba-client-3.0.25b-1.el4_6.5.ia64.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.ia64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.ia64.rpm
samba-swat-3.0.25b-1.el4_6.5.ia64.rpm

x86_64:
samba-3.0.25b-1.el4_6.5.x86_64.rpm
samba-client-3.0.25b-1.el4_6.5.x86_64.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.x86_64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.x86_64.rpm
samba-swat-3.0.25b-1.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/samba-3.0.25b-1.el4_6.5.src.rpm

i386:
samba-3.0.25b-1.el4_6.5.i386.rpm
samba-client-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-swat-3.0.25b-1.el4_6.5.i386.rpm

ia64:
samba-3.0.25b-1.el4_6.5.ia64.rpm
samba-client-3.0.25b-1.el4_6.5.ia64.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.ia64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.ia64.rpm
samba-swat-3.0.25b-1.el4_6.5.ia64.rpm

x86_64:
samba-3.0.25b-1.el4_6.5.x86_64.rpm
samba-client-3.0.25b-1.el4_6.5.x86_64.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.x86_64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.x86_64.rpm
samba-swat-3.0.25b-1.el4_6.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1105
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIPTyzXlSAg2UNWIIRAu3pAJ9Dv0aumYX9Cj3fEVeYEmG7EhDPsACePUUg
/bz+nxUKpfRlI7/Cut90x3c=
=qOCo
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2008:0289-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0289.html
Issue date:        2008-05-28
CVE Names:         CVE-2008-1105 
=====================================================================

1. Summary:

Updated samba packages that fix a security issue are now available for Red
Hat Enterprise Linux 4.5 Extended Update Support.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4.5.z - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 4.5.z - i386, ia64, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A heap-based buffer overflow flaw was found in the way Samba clients handle
over-sized packets. If a client connected to a malicious Samba server, it
was possible to execute arbitrary code as the Samba client user. It was
also possible for a remote user to send a specially crafted print request
to a Samba server that could result in the server executing the vulnerable
client code, resulting in arbitrary code execution with the permissions of
the Samba server. (CVE-2008-1105)

Red Hat would like to thank Alin Rad Pop of Secunia Research for
responsibly disclosing this issue.

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

446724 - CVE-2008-1105 Samba client buffer overflow

6. Package List:

Red Hat Enterprise Linux AS version 4.5.z:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/4AS-4.5.z/en/os/SRPMS/samba-3.0.10-2.el4_5.3.src.rpm

i386:
samba-3.0.10-2.el4_5.3.i386.rpm
samba-client-3.0.10-2.el4_5.3.i386.rpm
samba-common-3.0.10-2.el4_5.3.i386.rpm
samba-debuginfo-3.0.10-2.el4_5.3.i386.rpm
samba-swat-3.0.10-2.el4_5.3.i386.rpm

ia64:
samba-3.0.10-2.el4_5.3.ia64.rpm
samba-client-3.0.10-2.el4_5.3.ia64.rpm
samba-common-3.0.10-2.el4_5.3.i386.rpm
samba-common-3.0.10-2.el4_5.3.ia64.rpm
samba-debuginfo-3.0.10-2.el4_5.3.i386.rpm
samba-debuginfo-3.0.10-2.el4_5.3.ia64.rpm
samba-swat-3.0.10-2.el4_5.3.ia64.rpm

ppc:
samba-3.0.10-2.el4_5.3.ppc.rpm
samba-client-3.0.10-2.el4_5.3.ppc.rpm
samba-common-3.0.10-2.el4_5.3.ppc.rpm
samba-common-3.0.10-2.el4_5.3.ppc64.rpm
samba-debuginfo-3.0.10-2.el4_5.3.ppc.rpm
samba-debuginfo-3.0.10-2.el4_5.3.ppc64.rpm
samba-swat-3.0.10-2.el4_5.3.ppc.rpm

s390:
samba-3.0.10-2.el4_5.3.s390.rpm
samba-client-3.0.10-2.el4_5.3.s390.rpm
samba-common-3.0.10-2.el4_5.3.s390.rpm
samba-debuginfo-3.0.10-2.el4_5.3.s390.rpm
samba-swat-3.0.10-2.el4_5.3.s390.rpm

s390x:
samba-3.0.10-2.el4_5.3.s390x.rpm
samba-client-3.0.10-2.el4_5.3.s390x.rpm
samba-common-3.0.10-2.el4_5.3.s390.rpm
samba-common-3.0.10-2.el4_5.3.s390x.rpm
samba-debuginfo-3.0.10-2.el4_5.3.s390.rpm
samba-debuginfo-3.0.10-2.el4_5.3.s390x.rpm
samba-swat-3.0.10-2.el4_5.3.s390x.rpm

x86_64:
samba-3.0.10-2.el4_5.3.x86_64.rpm
samba-client-3.0.10-2.el4_5.3.x86_64.rpm
samba-common-3.0.10-2.el4_5.3.i386.rpm
samba-common-3.0.10-2.el4_5.3.x86_64.rpm
samba-debuginfo-3.0.10-2.el4_5.3.i386.rpm
samba-debuginfo-3.0.10-2.el4_5.3.x86_64.rpm
samba-swat-3.0.10-2.el4_5.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4.5.z:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/4ES-4.5.z/en/os/SRPMS/samba-3.0.10-2.el4_5.3.src.rpm

i386:
samba-3.0.10-2.el4_5.3.i386.rpm
samba-client-3.0.10-2.el4_5.3.i386.rpm
samba-common-3.0.10-2.el4_5.3.i386.rpm
samba-debuginfo-3.0.10-2.el4_5.3.i386.rpm
samba-swat-3.0.10-2.el4_5.3.i386.rpm

ia64:
samba-3.0.10-2.el4_5.3.ia64.rpm
samba-client-3.0.10-2.el4_5.3.ia64.rpm
samba-common-3.0.10-2.el4_5.3.i386.rpm
samba-common-3.0.10-2.el4_5.3.ia64.rpm
samba-debuginfo-3.0.10-2.el4_5.3.i386.rpm
samba-debuginfo-3.0.10-2.el4_5.3.ia64.rpm
samba-swat-3.0.10-2.el4_5.3.ia64.rpm

x86_64:
samba-3.0.10-2.el4_5.3.x86_64.rpm
samba-client-3.0.10-2.el4_5.3.x86_64.rpm
samba-common-3.0.10-2.el4_5.3.i386.rpm
samba-common-3.0.10-2.el4_5.3.x86_64.rpm
samba-debuginfo-3.0.10-2.el4_5.3.i386.rpm
samba-debuginfo-3.0.10-2.el4_5.3.x86_64.rpm
samba-swat-3.0.10-2.el4_5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1105
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIPT3VXlSAg2UNWIIRAtsZAJ0cVISthJMXoiZuLOelKm3N/hHYiACfVQzJ
pvZ3dbagE61N2RKJ0MCHpIw=
=xsKf
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba security and bug fix update
Advisory ID:       RHSA-2008:0290-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0290.html
Issue date:        2008-05-28
CVE Names:         CVE-2008-1105 
=====================================================================

1. Summary:

Updated samba packages that fix a security issue and two bugs are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A heap-based buffer overflow flaw was found in the way Samba clients handle
over-sized packets. If a client connected to a malicious Samba server, it
was possible to execute arbitrary code as the Samba client user. It was
also possible for a remote user to send a specially crafted print request
to a Samba server that could result in the server executing the vulnerable
client code, resulting in arbitrary code execution with the permissions of
the Samba server. (CVE-2008-1105)

Red Hat would like to thank Alin Rad Pop of Secunia Research for
responsibly disclosing this issue.

This update also addresses two issues which prevented Samba from joining
certain Windows domains with tightened security policies, and prevented
certain signed SMB content from working as expected:

* when some Windows® 2000-based domain controllers were set to use
mandatory signing, Samba clients would drop the connection because of an
error when generating signatures. This presented as a "Server packet had
invalid SMB signature" error to the Samba client. This update corrects the
signature generation error.

* Samba servers using the "net ads join" command to connect to a Windows
Server® 2003-based domain would fail with "failed to get schannel session
key from server" and "NT_STATUS_ACCESS_DENIED" errors. This update
correctly binds to the NETLOGON share, allowing Samba servers to connect to
the domain properly.

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

444637 - Join fails with stricter w2k3 security options set
446724 - CVE-2008-1105 Samba client buffer overflow
447380 - Signing issue: "Server packet had invalid SMB signature" with some Win2K servers

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.28-1.el5_2.1.src.rpm

i386:
samba-3.0.28-1.el5_2.1.i386.rpm
samba-client-3.0.28-1.el5_2.1.i386.rpm
samba-common-3.0.28-1.el5_2.1.i386.rpm
samba-debuginfo-3.0.28-1.el5_2.1.i386.rpm
samba-swat-3.0.28-1.el5_2.1.i386.rpm

x86_64:
samba-3.0.28-1.el5_2.1.x86_64.rpm
samba-client-3.0.28-1.el5_2.1.x86_64.rpm
samba-common-3.0.28-1.el5_2.1.i386.rpm
samba-common-3.0.28-1.el5_2.1.x86_64.rpm
samba-debuginfo-3.0.28-1.el5_2.1.i386.rpm
samba-debuginfo-3.0.28-1.el5_2.1.x86_64.rpm
samba-swat-3.0.28-1.el5_2.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.28-1.el5_2.1.src.rpm

i386:
samba-3.0.28-1.el5_2.1.i386.rpm
samba-client-3.0.28-1.el5_2.1.i386.rpm
samba-common-3.0.28-1.el5_2.1.i386.rpm
samba-debuginfo-3.0.28-1.el5_2.1.i386.rpm
samba-swat-3.0.28-1.el5_2.1.i386.rpm

ia64:
samba-3.0.28-1.el5_2.1.ia64.rpm
samba-client-3.0.28-1.el5_2.1.ia64.rpm
samba-common-3.0.28-1.el5_2.1.ia64.rpm
samba-debuginfo-3.0.28-1.el5_2.1.ia64.rpm
samba-swat-3.0.28-1.el5_2.1.ia64.rpm

ppc:
samba-3.0.28-1.el5_2.1.ppc.rpm
samba-client-3.0.28-1.el5_2.1.ppc.rpm
samba-common-3.0.28-1.el5_2.1.ppc.rpm
samba-common-3.0.28-1.el5_2.1.ppc64.rpm
samba-debuginfo-3.0.28-1.el5_2.1.ppc.rpm
samba-debuginfo-3.0.28-1.el5_2.1.ppc64.rpm
samba-swat-3.0.28-1.el5_2.1.ppc.rpm

s390x:
samba-3.0.28-1.el5_2.1.s390x.rpm
samba-client-3.0.28-1.el5_2.1.s390x.rpm
samba-common-3.0.28-1.el5_2.1.s390.rpm
samba-common-3.0.28-1.el5_2.1.s390x.rpm
samba-debuginfo-3.0.28-1.el5_2.1.s390.rpm
samba-debuginfo-3.0.28-1.el5_2.1.s390x.rpm
samba-swat-3.0.28-1.el5_2.1.s390x.rpm

x86_64:
samba-3.0.28-1.el5_2.1.x86_64.rpm
samba-client-3.0.28-1.el5_2.1.x86_64.rpm
samba-common-3.0.28-1.el5_2.1.i386.rpm
samba-common-3.0.28-1.el5_2.1.x86_64.rpm
samba-debuginfo-3.0.28-1.el5_2.1.i386.rpm
samba-debuginfo-3.0.28-1.el5_2.1.x86_64.rpm
samba-swat-3.0.28-1.el5_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1105
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIPUI3XlSAg2UNWIIRAhGDAJ4lNlcEJ3xZtcEpKJduiWJlPxzM/wCdHMMI
AEiyDpvcbh+9UshgeD/Mkxc=
=P29O
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSD3jKSh9+71yA2DNAQJ5DQQAlb+7bJSTUFMvnLwU+X4aDQCFylNlWh+4
NCQg2/lxj2/qvdmNwZyxlQMSi5Fge4K2YVs0cpqulRjm7CO9bRTfwyZYSDJWLdXL
bqoxV40z2HQSxQSWGU88YzxPRook1P77dyD8kPqFMUMG/gftvG+5hCOyDc7vPf67
KNoGUnKgW+8=
=ffkc
-----END PGP SIGNATURE-----