[RHSA-2006:0591-01] Important: samba security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jul 25 13:06:09 UTC 2006


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: samba security update
Advisory ID:       RHSA-2006:0591-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0591.html
Issue date:        2006-07-25
Updated on:        2006-07-25
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-3403 
- ---------------------------------------------------------------------

1. Summary:

Updated samba packages that fix a denial of service vulnerability are now
available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Samba provides file and printer sharing services to SMB/CIFS clients.

A denial of service bug was found in the way the smbd daemon tracks active
connections to shares. It was possible for a remote attacker to cause the
smbd daemon to consume a large amount of system memory by sending carefully
crafted smb requests. (CVE-2006-3403)

Users of Samba are advised to upgrade to these packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

197836 - CVE-2006-3403 Samba denial of service

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/samba-2.2.12-1.21as.5.src.rpm
744771460c14a1af1b58e82ec52cb6a5  samba-2.2.12-1.21as.5.src.rpm

i386:
c04ce6edfe57da898769cb29454d09c9  samba-2.2.12-1.21as.5.i386.rpm
fa9bab9c09624e93d40025a7d06db389  samba-client-2.2.12-1.21as.5.i386.rpm
744c5053e812e7bf8a7bb61fd5b4dce4  samba-common-2.2.12-1.21as.5.i386.rpm
4214be9c3ab7096b58a86801983bd5c6  samba-swat-2.2.12-1.21as.5.i386.rpm

ia64:
cf8e05d8735bb3c08229f871afd0089d  samba-2.2.12-1.21as.5.ia64.rpm
92ae124fb9f103e979f558278c78e90d  samba-client-2.2.12-1.21as.5.ia64.rpm
8dff37f2d3cf2174f4975f85862d97d7  samba-common-2.2.12-1.21as.5.ia64.rpm
60b1b37841a5aea18f3d1837337e7545  samba-swat-2.2.12-1.21as.5.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/samba-2.2.12-1.21as.5.src.rpm
744771460c14a1af1b58e82ec52cb6a5  samba-2.2.12-1.21as.5.src.rpm

ia64:
cf8e05d8735bb3c08229f871afd0089d  samba-2.2.12-1.21as.5.ia64.rpm
92ae124fb9f103e979f558278c78e90d  samba-client-2.2.12-1.21as.5.ia64.rpm
8dff37f2d3cf2174f4975f85862d97d7  samba-common-2.2.12-1.21as.5.ia64.rpm
60b1b37841a5aea18f3d1837337e7545  samba-swat-2.2.12-1.21as.5.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/samba-2.2.12-1.21as.5.src.rpm
744771460c14a1af1b58e82ec52cb6a5  samba-2.2.12-1.21as.5.src.rpm

i386:
c04ce6edfe57da898769cb29454d09c9  samba-2.2.12-1.21as.5.i386.rpm
fa9bab9c09624e93d40025a7d06db389  samba-client-2.2.12-1.21as.5.i386.rpm
744c5053e812e7bf8a7bb61fd5b4dce4  samba-common-2.2.12-1.21as.5.i386.rpm
4214be9c3ab7096b58a86801983bd5c6  samba-swat-2.2.12-1.21as.5.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/samba-2.2.12-1.21as.5.src.rpm
744771460c14a1af1b58e82ec52cb6a5  samba-2.2.12-1.21as.5.src.rpm

i386:
c04ce6edfe57da898769cb29454d09c9  samba-2.2.12-1.21as.5.i386.rpm
fa9bab9c09624e93d40025a7d06db389  samba-client-2.2.12-1.21as.5.i386.rpm
744c5053e812e7bf8a7bb61fd5b4dce4  samba-common-2.2.12-1.21as.5.i386.rpm
4214be9c3ab7096b58a86801983bd5c6  samba-swat-2.2.12-1.21as.5.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/samba-3.0.9-1.3E.10.src.rpm
ff01b3cb9e7a235e85bfcb934fcd0b52  samba-3.0.9-1.3E.10.src.rpm

i386:
afe7f51705750af98376d4b72eab0e3a  samba-3.0.9-1.3E.10.i386.rpm
dfc3dbca60435d016690ea7b78ced477  samba-client-3.0.9-1.3E.10.i386.rpm
01b088d2928e3957c40f6290ab067be6  samba-common-3.0.9-1.3E.10.i386.rpm
88aae1da964dc7499c39f19cd3852160  samba-debuginfo-3.0.9-1.3E.10.i386.rpm
030c6a9c4f242afc59f7eb6ce2024480  samba-swat-3.0.9-1.3E.10.i386.rpm

ia64:
afe7f51705750af98376d4b72eab0e3a  samba-3.0.9-1.3E.10.i386.rpm
0934a9f9a74a205a81eda7296c6031a8  samba-3.0.9-1.3E.10.ia64.rpm
b0310000d5fb345ca6c16428afbf1032  samba-client-3.0.9-1.3E.10.ia64.rpm
01b088d2928e3957c40f6290ab067be6  samba-common-3.0.9-1.3E.10.i386.rpm
33585206d76cec5b6293bc10fcc9681d  samba-common-3.0.9-1.3E.10.ia64.rpm
88aae1da964dc7499c39f19cd3852160  samba-debuginfo-3.0.9-1.3E.10.i386.rpm
136862188a0e579e3868ee05a62b8c76  samba-debuginfo-3.0.9-1.3E.10.ia64.rpm
c39bf636ea6434b2e241446d5b51fa9c  samba-swat-3.0.9-1.3E.10.ia64.rpm

ppc:
8c51b16445534cc7a4ca49eb5cd4890a  samba-3.0.9-1.3E.10.ppc.rpm
5766e87f7ea6d1e0c36f53fb4b61bcbb  samba-3.0.9-1.3E.10.ppc64.rpm
d3971637751b9653dbb8e638a54846c0  samba-client-3.0.9-1.3E.10.ppc.rpm
d06644b9dc4d459f55c6ba6a2bdd5100  samba-common-3.0.9-1.3E.10.ppc.rpm
4210cb3f8eef958db98543262972beb2  samba-common-3.0.9-1.3E.10.ppc64.rpm
0ce017ed576f45f138f1831fa9bade65  samba-debuginfo-3.0.9-1.3E.10.ppc.rpm
d8617da5ffc7af1d10c3a12fce6435dc  samba-debuginfo-3.0.9-1.3E.10.ppc64.rpm
930bb7cdcd5bd0e2214254f96c3f7ce2  samba-swat-3.0.9-1.3E.10.ppc.rpm

s390:
6e6e3c6b46ad6b30e7ba6e40be69f73a  samba-3.0.9-1.3E.10.s390.rpm
a0c6e17b4ea40829adb1ff425b2c67c6  samba-client-3.0.9-1.3E.10.s390.rpm
bd7a20a3222cfcb057a3dbda23cf2341  samba-common-3.0.9-1.3E.10.s390.rpm
ad3aef6016c84e226b509f8a830b561c  samba-debuginfo-3.0.9-1.3E.10.s390.rpm
37122bfe4d8708d230ca6547996bf994  samba-swat-3.0.9-1.3E.10.s390.rpm

s390x:
6e6e3c6b46ad6b30e7ba6e40be69f73a  samba-3.0.9-1.3E.10.s390.rpm
0618de37f16ea17d7566bcfd05f93472  samba-3.0.9-1.3E.10.s390x.rpm
e70a8e4d68d8bf921ee7551fcb24cd02  samba-client-3.0.9-1.3E.10.s390x.rpm
bd7a20a3222cfcb057a3dbda23cf2341  samba-common-3.0.9-1.3E.10.s390.rpm
d9a8d3539074074cb36ddc72c681b271  samba-common-3.0.9-1.3E.10.s390x.rpm
ad3aef6016c84e226b509f8a830b561c  samba-debuginfo-3.0.9-1.3E.10.s390.rpm
f6c1f150521cb885982550eab0145040  samba-debuginfo-3.0.9-1.3E.10.s390x.rpm
3da9025363680629381f971a828d302e  samba-swat-3.0.9-1.3E.10.s390x.rpm

x86_64:
afe7f51705750af98376d4b72eab0e3a  samba-3.0.9-1.3E.10.i386.rpm
ca7e3c02f8dbd7f03d01e467489c34cd  samba-3.0.9-1.3E.10.x86_64.rpm
3294ec6317982be1ebbd842d9e1852b0  samba-client-3.0.9-1.3E.10.x86_64.rpm
01b088d2928e3957c40f6290ab067be6  samba-common-3.0.9-1.3E.10.i386.rpm
dbd68f6c8e315652958674ebf2c62e08  samba-common-3.0.9-1.3E.10.x86_64.rpm
88aae1da964dc7499c39f19cd3852160  samba-debuginfo-3.0.9-1.3E.10.i386.rpm
76ccf3614c28cec60d8b362ffb599a2d  samba-debuginfo-3.0.9-1.3E.10.x86_64.rpm
b303f8dbf6ecf83859663df1100410af  samba-swat-3.0.9-1.3E.10.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/samba-3.0.9-1.3E.10.src.rpm
ff01b3cb9e7a235e85bfcb934fcd0b52  samba-3.0.9-1.3E.10.src.rpm

i386:
afe7f51705750af98376d4b72eab0e3a  samba-3.0.9-1.3E.10.i386.rpm
dfc3dbca60435d016690ea7b78ced477  samba-client-3.0.9-1.3E.10.i386.rpm
01b088d2928e3957c40f6290ab067be6  samba-common-3.0.9-1.3E.10.i386.rpm
88aae1da964dc7499c39f19cd3852160  samba-debuginfo-3.0.9-1.3E.10.i386.rpm
030c6a9c4f242afc59f7eb6ce2024480  samba-swat-3.0.9-1.3E.10.i386.rpm

x86_64:
afe7f51705750af98376d4b72eab0e3a  samba-3.0.9-1.3E.10.i386.rpm
ca7e3c02f8dbd7f03d01e467489c34cd  samba-3.0.9-1.3E.10.x86_64.rpm
3294ec6317982be1ebbd842d9e1852b0  samba-client-3.0.9-1.3E.10.x86_64.rpm
01b088d2928e3957c40f6290ab067be6  samba-common-3.0.9-1.3E.10.i386.rpm
dbd68f6c8e315652958674ebf2c62e08  samba-common-3.0.9-1.3E.10.x86_64.rpm
88aae1da964dc7499c39f19cd3852160  samba-debuginfo-3.0.9-1.3E.10.i386.rpm
76ccf3614c28cec60d8b362ffb599a2d  samba-debuginfo-3.0.9-1.3E.10.x86_64.rpm
b303f8dbf6ecf83859663df1100410af  samba-swat-3.0.9-1.3E.10.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/samba-3.0.9-1.3E.10.src.rpm
ff01b3cb9e7a235e85bfcb934fcd0b52  samba-3.0.9-1.3E.10.src.rpm

i386:
afe7f51705750af98376d4b72eab0e3a  samba-3.0.9-1.3E.10.i386.rpm
dfc3dbca60435d016690ea7b78ced477  samba-client-3.0.9-1.3E.10.i386.rpm
01b088d2928e3957c40f6290ab067be6  samba-common-3.0.9-1.3E.10.i386.rpm
88aae1da964dc7499c39f19cd3852160  samba-debuginfo-3.0.9-1.3E.10.i386.rpm
030c6a9c4f242afc59f7eb6ce2024480  samba-swat-3.0.9-1.3E.10.i386.rpm

ia64:
afe7f51705750af98376d4b72eab0e3a  samba-3.0.9-1.3E.10.i386.rpm
0934a9f9a74a205a81eda7296c6031a8  samba-3.0.9-1.3E.10.ia64.rpm
b0310000d5fb345ca6c16428afbf1032  samba-client-3.0.9-1.3E.10.ia64.rpm
01b088d2928e3957c40f6290ab067be6  samba-common-3.0.9-1.3E.10.i386.rpm
33585206d76cec5b6293bc10fcc9681d  samba-common-3.0.9-1.3E.10.ia64.rpm
88aae1da964dc7499c39f19cd3852160  samba-debuginfo-3.0.9-1.3E.10.i386.rpm
136862188a0e579e3868ee05a62b8c76  samba-debuginfo-3.0.9-1.3E.10.ia64.rpm
c39bf636ea6434b2e241446d5b51fa9c  samba-swat-3.0.9-1.3E.10.ia64.rpm

x86_64:
afe7f51705750af98376d4b72eab0e3a  samba-3.0.9-1.3E.10.i386.rpm
ca7e3c02f8dbd7f03d01e467489c34cd  samba-3.0.9-1.3E.10.x86_64.rpm
3294ec6317982be1ebbd842d9e1852b0  samba-client-3.0.9-1.3E.10.x86_64.rpm
01b088d2928e3957c40f6290ab067be6  samba-common-3.0.9-1.3E.10.i386.rpm
dbd68f6c8e315652958674ebf2c62e08  samba-common-3.0.9-1.3E.10.x86_64.rpm
88aae1da964dc7499c39f19cd3852160  samba-debuginfo-3.0.9-1.3E.10.i386.rpm
76ccf3614c28cec60d8b362ffb599a2d  samba-debuginfo-3.0.9-1.3E.10.x86_64.rpm
b303f8dbf6ecf83859663df1100410af  samba-swat-3.0.9-1.3E.10.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/samba-3.0.9-1.3E.10.src.rpm
ff01b3cb9e7a235e85bfcb934fcd0b52  samba-3.0.9-1.3E.10.src.rpm

i386:
afe7f51705750af98376d4b72eab0e3a  samba-3.0.9-1.3E.10.i386.rpm
dfc3dbca60435d016690ea7b78ced477  samba-client-3.0.9-1.3E.10.i386.rpm
01b088d2928e3957c40f6290ab067be6  samba-common-3.0.9-1.3E.10.i386.rpm
88aae1da964dc7499c39f19cd3852160  samba-debuginfo-3.0.9-1.3E.10.i386.rpm
030c6a9c4f242afc59f7eb6ce2024480  samba-swat-3.0.9-1.3E.10.i386.rpm

ia64:
afe7f51705750af98376d4b72eab0e3a  samba-3.0.9-1.3E.10.i386.rpm
0934a9f9a74a205a81eda7296c6031a8  samba-3.0.9-1.3E.10.ia64.rpm
b0310000d5fb345ca6c16428afbf1032  samba-client-3.0.9-1.3E.10.ia64.rpm
01b088d2928e3957c40f6290ab067be6  samba-common-3.0.9-1.3E.10.i386.rpm
33585206d76cec5b6293bc10fcc9681d  samba-common-3.0.9-1.3E.10.ia64.rpm
88aae1da964dc7499c39f19cd3852160  samba-debuginfo-3.0.9-1.3E.10.i386.rpm
136862188a0e579e3868ee05a62b8c76  samba-debuginfo-3.0.9-1.3E.10.ia64.rpm
c39bf636ea6434b2e241446d5b51fa9c  samba-swat-3.0.9-1.3E.10.ia64.rpm

x86_64:
afe7f51705750af98376d4b72eab0e3a  samba-3.0.9-1.3E.10.i386.rpm
ca7e3c02f8dbd7f03d01e467489c34cd  samba-3.0.9-1.3E.10.x86_64.rpm
3294ec6317982be1ebbd842d9e1852b0  samba-client-3.0.9-1.3E.10.x86_64.rpm
01b088d2928e3957c40f6290ab067be6  samba-common-3.0.9-1.3E.10.i386.rpm
dbd68f6c8e315652958674ebf2c62e08  samba-common-3.0.9-1.3E.10.x86_64.rpm
88aae1da964dc7499c39f19cd3852160  samba-debuginfo-3.0.9-1.3E.10.i386.rpm
76ccf3614c28cec60d8b362ffb599a2d  samba-debuginfo-3.0.9-1.3E.10.x86_64.rpm
b303f8dbf6ecf83859663df1100410af  samba-swat-3.0.9-1.3E.10.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/samba-3.0.10-1.4E.6.2.src.rpm
9724ce298ee37a3e378822a57a0a33dc  samba-3.0.10-1.4E.6.2.src.rpm

i386:
dfa53665255d6fd2ffdebfee99d5a3b0  samba-3.0.10-1.4E.6.2.i386.rpm
36b1cd36740619f3d5b41c008135c502  samba-client-3.0.10-1.4E.6.2.i386.rpm
61e19ce7eef9aaaf74da73b84f29f3c0  samba-common-3.0.10-1.4E.6.2.i386.rpm
d072ae1cf3acf0670c5b7444315fe34c  samba-debuginfo-3.0.10-1.4E.6.2.i386.rpm
e53a6a487263b67389d18866c2330179  samba-swat-3.0.10-1.4E.6.2.i386.rpm

ia64:
401077259ed47bbdb87cf6e206700b09  samba-3.0.10-1.4E.6.2.ia64.rpm
b73c189d7acc898a325d83e4147fe98c  samba-client-3.0.10-1.4E.6.2.ia64.rpm
61e19ce7eef9aaaf74da73b84f29f3c0  samba-common-3.0.10-1.4E.6.2.i386.rpm
c7f3795dfff3cce6e26e0e2acc6b86c1  samba-common-3.0.10-1.4E.6.2.ia64.rpm
d072ae1cf3acf0670c5b7444315fe34c  samba-debuginfo-3.0.10-1.4E.6.2.i386.rpm
9a3ba9c8f3440192ab3e2270476677e9  samba-debuginfo-3.0.10-1.4E.6.2.ia64.rpm
a6c6a9d55966afc8f8fe0fd0a554208d  samba-swat-3.0.10-1.4E.6.2.ia64.rpm

ppc:
095b804edce6df4d9d0b99bed6222e5e  samba-3.0.10-1.4E.6.2.ppc.rpm
417f79b512bd1492727f0a22eadfe57a  samba-client-3.0.10-1.4E.6.2.ppc.rpm
0d6d8f0a479c9d5f0e0e1603d66d69c6  samba-common-3.0.10-1.4E.6.2.ppc.rpm
63418d744a15848b48779088a186d6a6  samba-common-3.0.10-1.4E.6.2.ppc64.rpm
aef0ed460ec84db98a363bfe86d9b2b3  samba-debuginfo-3.0.10-1.4E.6.2.ppc.rpm
abfaff84ee6f7690dd71262aed7882fe  samba-debuginfo-3.0.10-1.4E.6.2.ppc64.rpm
583ff31d946f8fd96a7581aaa71ec77d  samba-swat-3.0.10-1.4E.6.2.ppc.rpm

s390:
84f7081f936aecba3606d09ff3ea6716  samba-3.0.10-1.4E.6.2.s390.rpm
9ab1de15d5582517f8e4b6348f789961  samba-client-3.0.10-1.4E.6.2.s390.rpm
362db413cd4d3069a2ba757322d11581  samba-common-3.0.10-1.4E.6.2.s390.rpm
a2319d41a91b6e67bba4bfa8e3b7cf08  samba-debuginfo-3.0.10-1.4E.6.2.s390.rpm
6b3b3607acd87505660c97c753c6f8e5  samba-swat-3.0.10-1.4E.6.2.s390.rpm

s390x:
381aad2d50b8fe55c7a0aaaca2c956c1  samba-3.0.10-1.4E.6.2.s390x.rpm
27c38f6e43ac9032c760456eadeaf4b3  samba-client-3.0.10-1.4E.6.2.s390x.rpm
362db413cd4d3069a2ba757322d11581  samba-common-3.0.10-1.4E.6.2.s390.rpm
62ca657bff33fabe5df0ebc18fd58589  samba-common-3.0.10-1.4E.6.2.s390x.rpm
a2319d41a91b6e67bba4bfa8e3b7cf08  samba-debuginfo-3.0.10-1.4E.6.2.s390.rpm
02941354da6f7e04d0b3cf046cf4434e  samba-debuginfo-3.0.10-1.4E.6.2.s390x.rpm
91b3a34774aa143e017a158906ae4fc5  samba-swat-3.0.10-1.4E.6.2.s390x.rpm

x86_64:
414a2986d5bf7a466a39826ecf6ed1c6  samba-3.0.10-1.4E.6.2.x86_64.rpm
caab365161a896c72ee7cb1238307cb9  samba-client-3.0.10-1.4E.6.2.x86_64.rpm
61e19ce7eef9aaaf74da73b84f29f3c0  samba-common-3.0.10-1.4E.6.2.i386.rpm
4686784c27aefc4acef6e7ffeb82adef  samba-common-3.0.10-1.4E.6.2.x86_64.rpm
d072ae1cf3acf0670c5b7444315fe34c  samba-debuginfo-3.0.10-1.4E.6.2.i386.rpm
b389651d0ecdf7efdc5c9b4de9f4ded2  samba-debuginfo-3.0.10-1.4E.6.2.x86_64.rpm
e9687c733040c725360ffae580b4c66c  samba-swat-3.0.10-1.4E.6.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/samba-3.0.10-1.4E.6.2.src.rpm
9724ce298ee37a3e378822a57a0a33dc  samba-3.0.10-1.4E.6.2.src.rpm

i386:
dfa53665255d6fd2ffdebfee99d5a3b0  samba-3.0.10-1.4E.6.2.i386.rpm
36b1cd36740619f3d5b41c008135c502  samba-client-3.0.10-1.4E.6.2.i386.rpm
61e19ce7eef9aaaf74da73b84f29f3c0  samba-common-3.0.10-1.4E.6.2.i386.rpm
d072ae1cf3acf0670c5b7444315fe34c  samba-debuginfo-3.0.10-1.4E.6.2.i386.rpm
e53a6a487263b67389d18866c2330179  samba-swat-3.0.10-1.4E.6.2.i386.rpm

x86_64:
414a2986d5bf7a466a39826ecf6ed1c6  samba-3.0.10-1.4E.6.2.x86_64.rpm
caab365161a896c72ee7cb1238307cb9  samba-client-3.0.10-1.4E.6.2.x86_64.rpm
61e19ce7eef9aaaf74da73b84f29f3c0  samba-common-3.0.10-1.4E.6.2.i386.rpm
4686784c27aefc4acef6e7ffeb82adef  samba-common-3.0.10-1.4E.6.2.x86_64.rpm
d072ae1cf3acf0670c5b7444315fe34c  samba-debuginfo-3.0.10-1.4E.6.2.i386.rpm
b389651d0ecdf7efdc5c9b4de9f4ded2  samba-debuginfo-3.0.10-1.4E.6.2.x86_64.rpm
e9687c733040c725360ffae580b4c66c  samba-swat-3.0.10-1.4E.6.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/samba-3.0.10-1.4E.6.2.src.rpm
9724ce298ee37a3e378822a57a0a33dc  samba-3.0.10-1.4E.6.2.src.rpm

i386:
dfa53665255d6fd2ffdebfee99d5a3b0  samba-3.0.10-1.4E.6.2.i386.rpm
36b1cd36740619f3d5b41c008135c502  samba-client-3.0.10-1.4E.6.2.i386.rpm
61e19ce7eef9aaaf74da73b84f29f3c0  samba-common-3.0.10-1.4E.6.2.i386.rpm
d072ae1cf3acf0670c5b7444315fe34c  samba-debuginfo-3.0.10-1.4E.6.2.i386.rpm
e53a6a487263b67389d18866c2330179  samba-swat-3.0.10-1.4E.6.2.i386.rpm

ia64:
401077259ed47bbdb87cf6e206700b09  samba-3.0.10-1.4E.6.2.ia64.rpm
b73c189d7acc898a325d83e4147fe98c  samba-client-3.0.10-1.4E.6.2.ia64.rpm
61e19ce7eef9aaaf74da73b84f29f3c0  samba-common-3.0.10-1.4E.6.2.i386.rpm
c7f3795dfff3cce6e26e0e2acc6b86c1  samba-common-3.0.10-1.4E.6.2.ia64.rpm
d072ae1cf3acf0670c5b7444315fe34c  samba-debuginfo-3.0.10-1.4E.6.2.i386.rpm
9a3ba9c8f3440192ab3e2270476677e9  samba-debuginfo-3.0.10-1.4E.6.2.ia64.rpm
a6c6a9d55966afc8f8fe0fd0a554208d  samba-swat-3.0.10-1.4E.6.2.ia64.rpm

x86_64:
414a2986d5bf7a466a39826ecf6ed1c6  samba-3.0.10-1.4E.6.2.x86_64.rpm
caab365161a896c72ee7cb1238307cb9  samba-client-3.0.10-1.4E.6.2.x86_64.rpm
61e19ce7eef9aaaf74da73b84f29f3c0  samba-common-3.0.10-1.4E.6.2.i386.rpm
4686784c27aefc4acef6e7ffeb82adef  samba-common-3.0.10-1.4E.6.2.x86_64.rpm
d072ae1cf3acf0670c5b7444315fe34c  samba-debuginfo-3.0.10-1.4E.6.2.i386.rpm
b389651d0ecdf7efdc5c9b4de9f4ded2  samba-debuginfo-3.0.10-1.4E.6.2.x86_64.rpm
e9687c733040c725360ffae580b4c66c  samba-swat-3.0.10-1.4E.6.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/samba-3.0.10-1.4E.6.2.src.rpm
9724ce298ee37a3e378822a57a0a33dc  samba-3.0.10-1.4E.6.2.src.rpm

i386:
dfa53665255d6fd2ffdebfee99d5a3b0  samba-3.0.10-1.4E.6.2.i386.rpm
36b1cd36740619f3d5b41c008135c502  samba-client-3.0.10-1.4E.6.2.i386.rpm
61e19ce7eef9aaaf74da73b84f29f3c0  samba-common-3.0.10-1.4E.6.2.i386.rpm
d072ae1cf3acf0670c5b7444315fe34c  samba-debuginfo-3.0.10-1.4E.6.2.i386.rpm
e53a6a487263b67389d18866c2330179  samba-swat-3.0.10-1.4E.6.2.i386.rpm

ia64:
401077259ed47bbdb87cf6e206700b09  samba-3.0.10-1.4E.6.2.ia64.rpm
b73c189d7acc898a325d83e4147fe98c  samba-client-3.0.10-1.4E.6.2.ia64.rpm
61e19ce7eef9aaaf74da73b84f29f3c0  samba-common-3.0.10-1.4E.6.2.i386.rpm
c7f3795dfff3cce6e26e0e2acc6b86c1  samba-common-3.0.10-1.4E.6.2.ia64.rpm
d072ae1cf3acf0670c5b7444315fe34c  samba-debuginfo-3.0.10-1.4E.6.2.i386.rpm
9a3ba9c8f3440192ab3e2270476677e9  samba-debuginfo-3.0.10-1.4E.6.2.ia64.rpm
a6c6a9d55966afc8f8fe0fd0a554208d  samba-swat-3.0.10-1.4E.6.2.ia64.rpm

x86_64:
414a2986d5bf7a466a39826ecf6ed1c6  samba-3.0.10-1.4E.6.2.x86_64.rpm
caab365161a896c72ee7cb1238307cb9  samba-client-3.0.10-1.4E.6.2.x86_64.rpm
61e19ce7eef9aaaf74da73b84f29f3c0  samba-common-3.0.10-1.4E.6.2.i386.rpm
4686784c27aefc4acef6e7ffeb82adef  samba-common-3.0.10-1.4E.6.2.x86_64.rpm
d072ae1cf3acf0670c5b7444315fe34c  samba-debuginfo-3.0.10-1.4E.6.2.i386.rpm
b389651d0ecdf7efdc5c9b4de9f4ded2  samba-debuginfo-3.0.10-1.4E.6.2.x86_64.rpm
e9687c733040c725360ffae580b4c66c  samba-swat-3.0.10-1.4E.6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3403
http://www.samba.org/samba/security/CAN-2006-3403.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFExhc+XlSAg2UNWIIRAjt5AKCAxcqZETGRM5Ic6CHSAbah6UkpTQCePSfz
l7w/9yrok2YUwnISbovhGL8=
=yRVH
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list