what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0330-01

Red Hat Security Advisory 2014-0330-01
Posted Mar 25, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0330-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. It was found that certain Samba configurations did not enforce the password lockout mechanism. A remote attacker could use this flaw to perform password guessing attacks on Samba user accounts. Note: this flaw only affected Samba when deployed as a Primary Domain Controller. A flaw was found in the way the pam_winbind module handled configurations that specified a non-existent group as required. An authenticated user could possibly use this flaw to gain access to a service using pam_winbind in its PAM configuration when group restriction was intended for access to the service.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2012-6150, CVE-2013-4496
SHA-256 | 4ccb4fc6b11f92b846e743e89d1a56c9ca11c685ff04515006ad01325ecf4870

Red Hat Security Advisory 2014-0330-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba and samba3x security update
Advisory ID: RHSA-2014:0330-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0330.html
Issue date: 2014-03-25
CVE Names: CVE-2012-6150 CVE-2013-4496
=====================================================================

1. Summary:

Updated samba3x and samba packages that fix two security issues are now
available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

It was found that certain Samba configurations did not enforce the password
lockout mechanism. A remote attacker could use this flaw to perform
password guessing attacks on Samba user accounts. Note: this flaw only
affected Samba when deployed as a Primary Domain Controller.
(CVE-2013-4496)

A flaw was found in the way the pam_winbind module handled configurations
that specified a non-existent group as required. An authenticated user
could possibly use this flaw to gain access to a service using pam_winbind
in its PAM configuration when group restriction was intended for access to
the service. (CVE-2012-6150)

Red Hat would like to thank the Samba project for reporting CVE-2013-4496
and Sam Richardson for reporting CVE-2012-6150. Upstream acknowledges
Andrew Bartlett as the original reporter of CVE-2013-4496.

All users of Samba are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1036897 - CVE-2012-6150 samba: pam_winbind fails open when non-existent group specified to require_membership_of
1072792 - CVE-2013-4496 samba: Password lockout not enforced for SAMR password changes

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.6.6-0.139.el5_10.src.rpm

i386:
samba3x-3.6.6-0.139.el5_10.i386.rpm
samba3x-client-3.6.6-0.139.el5_10.i386.rpm
samba3x-common-3.6.6-0.139.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.i386.rpm
samba3x-doc-3.6.6-0.139.el5_10.i386.rpm
samba3x-domainjoin-gui-3.6.6-0.139.el5_10.i386.rpm
samba3x-swat-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.139.el5_10.i386.rpm

x86_64:
samba3x-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-client-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-common-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-doc-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-domainjoin-gui-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-swat-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-winbind-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.139.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.6.6-0.139.el5_10.src.rpm

i386:
samba3x-debuginfo-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.i386.rpm

x86_64:
samba3x-debuginfo-3.6.6-0.139.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba3x-3.6.6-0.139.el5_10.src.rpm

i386:
samba3x-3.6.6-0.139.el5_10.i386.rpm
samba3x-client-3.6.6-0.139.el5_10.i386.rpm
samba3x-common-3.6.6-0.139.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.i386.rpm
samba3x-doc-3.6.6-0.139.el5_10.i386.rpm
samba3x-domainjoin-gui-3.6.6-0.139.el5_10.i386.rpm
samba3x-swat-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.i386.rpm

ia64:
samba3x-3.6.6-0.139.el5_10.ia64.rpm
samba3x-client-3.6.6-0.139.el5_10.ia64.rpm
samba3x-common-3.6.6-0.139.el5_10.ia64.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.ia64.rpm
samba3x-doc-3.6.6-0.139.el5_10.ia64.rpm
samba3x-domainjoin-gui-3.6.6-0.139.el5_10.ia64.rpm
samba3x-swat-3.6.6-0.139.el5_10.ia64.rpm
samba3x-winbind-3.6.6-0.139.el5_10.ia64.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.ia64.rpm

ppc:
samba3x-3.6.6-0.139.el5_10.ppc.rpm
samba3x-client-3.6.6-0.139.el5_10.ppc.rpm
samba3x-common-3.6.6-0.139.el5_10.ppc.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.ppc.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.ppc64.rpm
samba3x-doc-3.6.6-0.139.el5_10.ppc.rpm
samba3x-domainjoin-gui-3.6.6-0.139.el5_10.ppc.rpm
samba3x-swat-3.6.6-0.139.el5_10.ppc.rpm
samba3x-winbind-3.6.6-0.139.el5_10.ppc.rpm
samba3x-winbind-3.6.6-0.139.el5_10.ppc64.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.ppc.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.ppc64.rpm

s390x:
samba3x-3.6.6-0.139.el5_10.s390x.rpm
samba3x-client-3.6.6-0.139.el5_10.s390x.rpm
samba3x-common-3.6.6-0.139.el5_10.s390x.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.s390.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.s390x.rpm
samba3x-doc-3.6.6-0.139.el5_10.s390x.rpm
samba3x-domainjoin-gui-3.6.6-0.139.el5_10.s390x.rpm
samba3x-swat-3.6.6-0.139.el5_10.s390x.rpm
samba3x-winbind-3.6.6-0.139.el5_10.s390.rpm
samba3x-winbind-3.6.6-0.139.el5_10.s390x.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.s390.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.s390x.rpm

x86_64:
samba3x-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-client-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-common-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-doc-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-domainjoin-gui-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-swat-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-winbind-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.139.el5_10.x86_64.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.139.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

i386:
libsmbclient-3.6.9-168.el6_5.i686.rpm
samba-client-3.6.9-168.el6_5.i686.rpm
samba-common-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-winbind-3.6.9-168.el6_5.i686.rpm
samba-winbind-clients-3.6.9-168.el6_5.i686.rpm

x86_64:
libsmbclient-3.6.9-168.el6_5.i686.rpm
libsmbclient-3.6.9-168.el6_5.x86_64.rpm
samba-client-3.6.9-168.el6_5.x86_64.rpm
samba-common-3.6.9-168.el6_5.i686.rpm
samba-common-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-168.el6_5.i686.rpm
samba-winbind-clients-3.6.9-168.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

i386:
libsmbclient-devel-3.6.9-168.el6_5.i686.rpm
samba-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-doc-3.6.9-168.el6_5.i686.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.i686.rpm
samba-swat-3.6.9-168.el6_5.i686.rpm
samba-winbind-devel-3.6.9-168.el6_5.i686.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.i686.rpm

x86_64:
libsmbclient-devel-3.6.9-168.el6_5.i686.rpm
libsmbclient-devel-3.6.9-168.el6_5.x86_64.rpm
samba-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-doc-3.6.9-168.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.x86_64.rpm
samba-swat-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-168.el6_5.i686.rpm
samba-winbind-devel-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

x86_64:
samba-client-3.6.9-168.el6_5.x86_64.rpm
samba-common-3.6.9-168.el6_5.i686.rpm
samba-common-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-168.el6_5.i686.rpm
samba-winbind-clients-3.6.9-168.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

x86_64:
libsmbclient-3.6.9-168.el6_5.i686.rpm
libsmbclient-3.6.9-168.el6_5.x86_64.rpm
libsmbclient-devel-3.6.9-168.el6_5.i686.rpm
libsmbclient-devel-3.6.9-168.el6_5.x86_64.rpm
samba-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-doc-3.6.9-168.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.x86_64.rpm
samba-swat-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-168.el6_5.i686.rpm
samba-winbind-devel-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

i386:
libsmbclient-3.6.9-168.el6_5.i686.rpm
samba-3.6.9-168.el6_5.i686.rpm
samba-client-3.6.9-168.el6_5.i686.rpm
samba-common-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-winbind-3.6.9-168.el6_5.i686.rpm
samba-winbind-clients-3.6.9-168.el6_5.i686.rpm

ppc64:
libsmbclient-3.6.9-168.el6_5.ppc.rpm
libsmbclient-3.6.9-168.el6_5.ppc64.rpm
samba-3.6.9-168.el6_5.ppc64.rpm
samba-client-3.6.9-168.el6_5.ppc64.rpm
samba-common-3.6.9-168.el6_5.ppc.rpm
samba-common-3.6.9-168.el6_5.ppc64.rpm
samba-debuginfo-3.6.9-168.el6_5.ppc.rpm
samba-debuginfo-3.6.9-168.el6_5.ppc64.rpm
samba-winbind-3.6.9-168.el6_5.ppc64.rpm
samba-winbind-clients-3.6.9-168.el6_5.ppc.rpm
samba-winbind-clients-3.6.9-168.el6_5.ppc64.rpm

s390x:
libsmbclient-3.6.9-168.el6_5.s390.rpm
libsmbclient-3.6.9-168.el6_5.s390x.rpm
samba-3.6.9-168.el6_5.s390x.rpm
samba-client-3.6.9-168.el6_5.s390x.rpm
samba-common-3.6.9-168.el6_5.s390.rpm
samba-common-3.6.9-168.el6_5.s390x.rpm
samba-debuginfo-3.6.9-168.el6_5.s390.rpm
samba-debuginfo-3.6.9-168.el6_5.s390x.rpm
samba-winbind-3.6.9-168.el6_5.s390x.rpm
samba-winbind-clients-3.6.9-168.el6_5.s390.rpm
samba-winbind-clients-3.6.9-168.el6_5.s390x.rpm

x86_64:
libsmbclient-3.6.9-168.el6_5.i686.rpm
libsmbclient-3.6.9-168.el6_5.x86_64.rpm
samba-3.6.9-168.el6_5.x86_64.rpm
samba-client-3.6.9-168.el6_5.x86_64.rpm
samba-common-3.6.9-168.el6_5.i686.rpm
samba-common-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-168.el6_5.i686.rpm
samba-winbind-clients-3.6.9-168.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

i386:
libsmbclient-devel-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-doc-3.6.9-168.el6_5.i686.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.i686.rpm
samba-swat-3.6.9-168.el6_5.i686.rpm
samba-winbind-devel-3.6.9-168.el6_5.i686.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.i686.rpm

ppc64:
libsmbclient-devel-3.6.9-168.el6_5.ppc.rpm
libsmbclient-devel-3.6.9-168.el6_5.ppc64.rpm
samba-debuginfo-3.6.9-168.el6_5.ppc.rpm
samba-debuginfo-3.6.9-168.el6_5.ppc64.rpm
samba-doc-3.6.9-168.el6_5.ppc64.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.ppc64.rpm
samba-swat-3.6.9-168.el6_5.ppc64.rpm
samba-winbind-devel-3.6.9-168.el6_5.ppc.rpm
samba-winbind-devel-3.6.9-168.el6_5.ppc64.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.ppc64.rpm

s390x:
libsmbclient-devel-3.6.9-168.el6_5.s390.rpm
libsmbclient-devel-3.6.9-168.el6_5.s390x.rpm
samba-debuginfo-3.6.9-168.el6_5.s390.rpm
samba-debuginfo-3.6.9-168.el6_5.s390x.rpm
samba-doc-3.6.9-168.el6_5.s390x.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.s390x.rpm
samba-swat-3.6.9-168.el6_5.s390x.rpm
samba-winbind-devel-3.6.9-168.el6_5.s390.rpm
samba-winbind-devel-3.6.9-168.el6_5.s390x.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.s390x.rpm

x86_64:
libsmbclient-devel-3.6.9-168.el6_5.i686.rpm
libsmbclient-devel-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-doc-3.6.9-168.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.x86_64.rpm
samba-swat-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-168.el6_5.i686.rpm
samba-winbind-devel-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

i386:
libsmbclient-3.6.9-168.el6_5.i686.rpm
samba-3.6.9-168.el6_5.i686.rpm
samba-client-3.6.9-168.el6_5.i686.rpm
samba-common-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-winbind-3.6.9-168.el6_5.i686.rpm
samba-winbind-clients-3.6.9-168.el6_5.i686.rpm

x86_64:
libsmbclient-3.6.9-168.el6_5.i686.rpm
libsmbclient-3.6.9-168.el6_5.x86_64.rpm
samba-3.6.9-168.el6_5.x86_64.rpm
samba-client-3.6.9-168.el6_5.x86_64.rpm
samba-common-3.6.9-168.el6_5.i686.rpm
samba-common-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-168.el6_5.i686.rpm
samba-winbind-clients-3.6.9-168.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.6.9-168.el6_5.src.rpm

i386:
libsmbclient-devel-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-doc-3.6.9-168.el6_5.i686.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.i686.rpm
samba-swat-3.6.9-168.el6_5.i686.rpm
samba-winbind-devel-3.6.9-168.el6_5.i686.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.i686.rpm

x86_64:
libsmbclient-devel-3.6.9-168.el6_5.i686.rpm
libsmbclient-devel-3.6.9-168.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-168.el6_5.i686.rpm
samba-debuginfo-3.6.9-168.el6_5.x86_64.rpm
samba-doc-3.6.9-168.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-168.el6_5.x86_64.rpm
samba-swat-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-168.el6_5.i686.rpm
samba-winbind-devel-3.6.9-168.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-168.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-6150.html
https://www.redhat.com/security/data/cve/CVE-2013-4496.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.samba.org/samba/security/CVE-2012-6150
http://www.samba.org/samba/security/CVE-2013-4496

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTMaQfXlSAg2UNWIIRAmYTAJ0Xd5Lnc4WHxB+TxDzLrA1nslb5MACfWD5m
DY4eRWd76EEHM39GpBq8wYs=
=uyBF
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close