-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: samba security update Advisory ID: RHSA-2017:1390-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1390 Issue date: 2017-06-05 CVE Names: CVE-2017-7494 ===================================================================== 1. Summary: An update for samba is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco Extended Update Support, Red Hat Enterprise Linux 6.7 Extended Update Support, and Red Hat Enterprise Linux 7.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server Resilient Storage EUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64 3. Description: Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root. (CVE-2017-7494) Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges steelo as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the smb service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1450347 - CVE-2017-7494 samba: Loading shared modules from any path in the system leading to RCE 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: samba-3.6.23-32.el6_7.src.rpm x86_64: samba-client-3.6.23-32.el6_7.x86_64.rpm samba-common-3.6.23-32.el6_7.i686.rpm samba-common-3.6.23-32.el6_7.x86_64.rpm samba-debuginfo-3.6.23-32.el6_7.i686.rpm samba-debuginfo-3.6.23-32.el6_7.x86_64.rpm samba-winbind-3.6.23-32.el6_7.x86_64.rpm samba-winbind-clients-3.6.23-32.el6_7.i686.rpm samba-winbind-clients-3.6.23-32.el6_7.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): x86_64: libsmbclient-3.6.23-32.el6_7.i686.rpm libsmbclient-3.6.23-32.el6_7.x86_64.rpm libsmbclient-devel-3.6.23-32.el6_7.i686.rpm libsmbclient-devel-3.6.23-32.el6_7.x86_64.rpm samba-3.6.23-32.el6_7.x86_64.rpm samba-debuginfo-3.6.23-32.el6_7.i686.rpm samba-debuginfo-3.6.23-32.el6_7.x86_64.rpm samba-doc-3.6.23-32.el6_7.x86_64.rpm samba-domainjoin-gui-3.6.23-32.el6_7.x86_64.rpm samba-glusterfs-3.6.23-32.el6_7.x86_64.rpm samba-swat-3.6.23-32.el6_7.x86_64.rpm samba-winbind-devel-3.6.23-32.el6_7.i686.rpm samba-winbind-devel-3.6.23-32.el6_7.x86_64.rpm samba-winbind-krb5-locator-3.6.23-32.el6_7.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.2): Source: samba-3.6.23-32.el6_2.src.rpm x86_64: libsmbclient-3.6.23-32.el6_2.i686.rpm libsmbclient-3.6.23-32.el6_2.x86_64.rpm samba-3.6.23-32.el6_2.x86_64.rpm samba-client-3.6.23-32.el6_2.x86_64.rpm samba-common-3.6.23-32.el6_2.i686.rpm samba-common-3.6.23-32.el6_2.x86_64.rpm samba-debuginfo-3.6.23-32.el6_2.i686.rpm samba-debuginfo-3.6.23-32.el6_2.x86_64.rpm samba-winbind-3.6.23-32.el6_2.x86_64.rpm samba-winbind-clients-3.6.23-32.el6_2.i686.rpm samba-winbind-clients-3.6.23-32.el6_2.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.4): Source: samba-3.6.23-32.el6_4.src.rpm x86_64: libsmbclient-3.6.23-32.el6_4.i686.rpm libsmbclient-3.6.23-32.el6_4.x86_64.rpm samba-3.6.23-32.el6_4.x86_64.rpm samba-client-3.6.23-32.el6_4.x86_64.rpm samba-common-3.6.23-32.el6_4.i686.rpm samba-common-3.6.23-32.el6_4.x86_64.rpm samba-debuginfo-3.6.23-32.el6_4.i686.rpm samba-debuginfo-3.6.23-32.el6_4.x86_64.rpm samba-winbind-3.6.23-32.el6_4.x86_64.rpm samba-winbind-clients-3.6.23-32.el6_4.i686.rpm samba-winbind-clients-3.6.23-32.el6_4.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.5): Source: samba-3.6.23-32.el6_5.src.rpm x86_64: libsmbclient-3.6.23-32.el6_5.i686.rpm libsmbclient-3.6.23-32.el6_5.x86_64.rpm samba-3.6.23-32.el6_5.x86_64.rpm samba-client-3.6.23-32.el6_5.x86_64.rpm samba-common-3.6.23-32.el6_5.i686.rpm samba-common-3.6.23-32.el6_5.x86_64.rpm samba-debuginfo-3.6.23-32.el6_5.i686.rpm samba-debuginfo-3.6.23-32.el6_5.x86_64.rpm samba-winbind-3.6.23-32.el6_5.x86_64.rpm samba-winbind-clients-3.6.23-32.el6_5.i686.rpm samba-winbind-clients-3.6.23-32.el6_5.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 6.5): Source: samba-3.6.23-32.el6_5.src.rpm x86_64: libsmbclient-3.6.23-32.el6_5.i686.rpm libsmbclient-3.6.23-32.el6_5.x86_64.rpm samba-3.6.23-32.el6_5.x86_64.rpm samba-client-3.6.23-32.el6_5.x86_64.rpm samba-common-3.6.23-32.el6_5.i686.rpm samba-common-3.6.23-32.el6_5.x86_64.rpm samba-debuginfo-3.6.23-32.el6_5.i686.rpm samba-debuginfo-3.6.23-32.el6_5.x86_64.rpm samba-winbind-3.6.23-32.el6_5.x86_64.rpm samba-winbind-clients-3.6.23-32.el6_5.i686.rpm samba-winbind-clients-3.6.23-32.el6_5.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.6): Source: samba-3.6.23-32.el6_6.src.rpm x86_64: libsmbclient-3.6.23-32.el6_6.i686.rpm libsmbclient-3.6.23-32.el6_6.x86_64.rpm samba-3.6.23-32.el6_6.x86_64.rpm samba-client-3.6.23-32.el6_6.x86_64.rpm samba-common-3.6.23-32.el6_6.i686.rpm samba-common-3.6.23-32.el6_6.x86_64.rpm samba-debuginfo-3.6.23-32.el6_6.i686.rpm samba-debuginfo-3.6.23-32.el6_6.x86_64.rpm samba-winbind-3.6.23-32.el6_6.x86_64.rpm samba-winbind-clients-3.6.23-32.el6_6.i686.rpm samba-winbind-clients-3.6.23-32.el6_6.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 6.6): Source: samba-3.6.23-32.el6_6.src.rpm x86_64: libsmbclient-3.6.23-32.el6_6.i686.rpm libsmbclient-3.6.23-32.el6_6.x86_64.rpm samba-3.6.23-32.el6_6.x86_64.rpm samba-client-3.6.23-32.el6_6.x86_64.rpm samba-common-3.6.23-32.el6_6.i686.rpm samba-common-3.6.23-32.el6_6.x86_64.rpm samba-debuginfo-3.6.23-32.el6_6.i686.rpm samba-debuginfo-3.6.23-32.el6_6.x86_64.rpm samba-winbind-3.6.23-32.el6_6.x86_64.rpm samba-winbind-clients-3.6.23-32.el6_6.i686.rpm samba-winbind-clients-3.6.23-32.el6_6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: samba-3.6.23-32.el6_7.src.rpm i386: libsmbclient-3.6.23-32.el6_7.i686.rpm samba-3.6.23-32.el6_7.i686.rpm samba-client-3.6.23-32.el6_7.i686.rpm samba-common-3.6.23-32.el6_7.i686.rpm samba-debuginfo-3.6.23-32.el6_7.i686.rpm samba-winbind-3.6.23-32.el6_7.i686.rpm samba-winbind-clients-3.6.23-32.el6_7.i686.rpm ppc64: libsmbclient-3.6.23-32.el6_7.ppc.rpm libsmbclient-3.6.23-32.el6_7.ppc64.rpm samba-3.6.23-32.el6_7.ppc64.rpm samba-client-3.6.23-32.el6_7.ppc64.rpm samba-common-3.6.23-32.el6_7.ppc.rpm samba-common-3.6.23-32.el6_7.ppc64.rpm samba-debuginfo-3.6.23-32.el6_7.ppc.rpm samba-debuginfo-3.6.23-32.el6_7.ppc64.rpm samba-winbind-3.6.23-32.el6_7.ppc64.rpm samba-winbind-clients-3.6.23-32.el6_7.ppc.rpm samba-winbind-clients-3.6.23-32.el6_7.ppc64.rpm s390x: libsmbclient-3.6.23-32.el6_7.s390.rpm libsmbclient-3.6.23-32.el6_7.s390x.rpm samba-3.6.23-32.el6_7.s390x.rpm samba-client-3.6.23-32.el6_7.s390x.rpm samba-common-3.6.23-32.el6_7.s390.rpm samba-common-3.6.23-32.el6_7.s390x.rpm samba-debuginfo-3.6.23-32.el6_7.s390.rpm samba-debuginfo-3.6.23-32.el6_7.s390x.rpm samba-winbind-3.6.23-32.el6_7.s390x.rpm samba-winbind-clients-3.6.23-32.el6_7.s390.rpm samba-winbind-clients-3.6.23-32.el6_7.s390x.rpm x86_64: libsmbclient-3.6.23-32.el6_7.i686.rpm libsmbclient-3.6.23-32.el6_7.x86_64.rpm samba-3.6.23-32.el6_7.x86_64.rpm samba-client-3.6.23-32.el6_7.x86_64.rpm samba-common-3.6.23-32.el6_7.i686.rpm samba-common-3.6.23-32.el6_7.x86_64.rpm samba-debuginfo-3.6.23-32.el6_7.i686.rpm samba-debuginfo-3.6.23-32.el6_7.x86_64.rpm samba-winbind-3.6.23-32.el6_7.x86_64.rpm samba-winbind-clients-3.6.23-32.el6_7.i686.rpm samba-winbind-clients-3.6.23-32.el6_7.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.2): Source: samba-3.6.23-32.el6_2.src.rpm x86_64: libsmbclient-devel-3.6.23-32.el6_2.i686.rpm libsmbclient-devel-3.6.23-32.el6_2.x86_64.rpm samba-debuginfo-3.6.23-32.el6_2.i686.rpm samba-debuginfo-3.6.23-32.el6_2.x86_64.rpm samba-doc-3.6.23-32.el6_2.x86_64.rpm samba-domainjoin-gui-3.6.23-32.el6_2.x86_64.rpm samba-swat-3.6.23-32.el6_2.x86_64.rpm samba-winbind-devel-3.6.23-32.el6_2.i686.rpm samba-winbind-devel-3.6.23-32.el6_2.x86_64.rpm samba-winbind-krb5-locator-3.6.23-32.el6_2.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.4): Source: samba-3.6.23-32.el6_4.src.rpm x86_64: libsmbclient-devel-3.6.23-32.el6_4.i686.rpm libsmbclient-devel-3.6.23-32.el6_4.x86_64.rpm samba-debuginfo-3.6.23-32.el6_4.i686.rpm samba-debuginfo-3.6.23-32.el6_4.x86_64.rpm samba-doc-3.6.23-32.el6_4.x86_64.rpm samba-domainjoin-gui-3.6.23-32.el6_4.x86_64.rpm samba-swat-3.6.23-32.el6_4.x86_64.rpm samba-winbind-devel-3.6.23-32.el6_4.i686.rpm samba-winbind-devel-3.6.23-32.el6_4.x86_64.rpm samba-winbind-krb5-locator-3.6.23-32.el6_4.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.5): Source: samba-3.6.23-32.el6_5.src.rpm x86_64: libsmbclient-devel-3.6.23-32.el6_5.i686.rpm libsmbclient-devel-3.6.23-32.el6_5.x86_64.rpm samba-debuginfo-3.6.23-32.el6_5.i686.rpm samba-debuginfo-3.6.23-32.el6_5.x86_64.rpm samba-doc-3.6.23-32.el6_5.x86_64.rpm samba-domainjoin-gui-3.6.23-32.el6_5.x86_64.rpm samba-swat-3.6.23-32.el6_5.x86_64.rpm samba-winbind-devel-3.6.23-32.el6_5.i686.rpm samba-winbind-devel-3.6.23-32.el6_5.x86_64.rpm samba-winbind-krb5-locator-3.6.23-32.el6_5.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 6.5): Source: samba-3.6.23-32.el6_5.src.rpm x86_64: libsmbclient-devel-3.6.23-32.el6_5.i686.rpm libsmbclient-devel-3.6.23-32.el6_5.x86_64.rpm samba-debuginfo-3.6.23-32.el6_5.i686.rpm samba-debuginfo-3.6.23-32.el6_5.x86_64.rpm samba-doc-3.6.23-32.el6_5.x86_64.rpm samba-domainjoin-gui-3.6.23-32.el6_5.x86_64.rpm samba-swat-3.6.23-32.el6_5.x86_64.rpm samba-winbind-devel-3.6.23-32.el6_5.i686.rpm samba-winbind-devel-3.6.23-32.el6_5.x86_64.rpm samba-winbind-krb5-locator-3.6.23-32.el6_5.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.6): x86_64: libsmbclient-devel-3.6.23-32.el6_6.i686.rpm libsmbclient-devel-3.6.23-32.el6_6.x86_64.rpm samba-debuginfo-3.6.23-32.el6_6.i686.rpm samba-debuginfo-3.6.23-32.el6_6.x86_64.rpm samba-doc-3.6.23-32.el6_6.x86_64.rpm samba-domainjoin-gui-3.6.23-32.el6_6.x86_64.rpm samba-swat-3.6.23-32.el6_6.x86_64.rpm samba-winbind-devel-3.6.23-32.el6_6.i686.rpm samba-winbind-devel-3.6.23-32.el6_6.x86_64.rpm samba-winbind-krb5-locator-3.6.23-32.el6_6.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 6.6): x86_64: libsmbclient-devel-3.6.23-32.el6_6.i686.rpm libsmbclient-devel-3.6.23-32.el6_6.x86_64.rpm samba-debuginfo-3.6.23-32.el6_6.i686.rpm samba-debuginfo-3.6.23-32.el6_6.x86_64.rpm samba-doc-3.6.23-32.el6_6.x86_64.rpm samba-domainjoin-gui-3.6.23-32.el6_6.x86_64.rpm samba-swat-3.6.23-32.el6_6.x86_64.rpm samba-winbind-devel-3.6.23-32.el6_6.i686.rpm samba-winbind-devel-3.6.23-32.el6_6.x86_64.rpm samba-winbind-krb5-locator-3.6.23-32.el6_6.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.7): i386: libsmbclient-devel-3.6.23-32.el6_7.i686.rpm samba-debuginfo-3.6.23-32.el6_7.i686.rpm samba-doc-3.6.23-32.el6_7.i686.rpm samba-domainjoin-gui-3.6.23-32.el6_7.i686.rpm samba-swat-3.6.23-32.el6_7.i686.rpm samba-winbind-devel-3.6.23-32.el6_7.i686.rpm samba-winbind-krb5-locator-3.6.23-32.el6_7.i686.rpm ppc64: libsmbclient-devel-3.6.23-32.el6_7.ppc.rpm libsmbclient-devel-3.6.23-32.el6_7.ppc64.rpm samba-debuginfo-3.6.23-32.el6_7.ppc.rpm samba-debuginfo-3.6.23-32.el6_7.ppc64.rpm samba-doc-3.6.23-32.el6_7.ppc64.rpm samba-domainjoin-gui-3.6.23-32.el6_7.ppc64.rpm samba-swat-3.6.23-32.el6_7.ppc64.rpm samba-winbind-devel-3.6.23-32.el6_7.ppc.rpm samba-winbind-devel-3.6.23-32.el6_7.ppc64.rpm samba-winbind-krb5-locator-3.6.23-32.el6_7.ppc64.rpm s390x: libsmbclient-devel-3.6.23-32.el6_7.s390.rpm libsmbclient-devel-3.6.23-32.el6_7.s390x.rpm samba-debuginfo-3.6.23-32.el6_7.s390.rpm samba-debuginfo-3.6.23-32.el6_7.s390x.rpm samba-doc-3.6.23-32.el6_7.s390x.rpm samba-domainjoin-gui-3.6.23-32.el6_7.s390x.rpm samba-swat-3.6.23-32.el6_7.s390x.rpm samba-winbind-devel-3.6.23-32.el6_7.s390.rpm samba-winbind-devel-3.6.23-32.el6_7.s390x.rpm samba-winbind-krb5-locator-3.6.23-32.el6_7.s390x.rpm x86_64: libsmbclient-devel-3.6.23-32.el6_7.i686.rpm libsmbclient-devel-3.6.23-32.el6_7.x86_64.rpm samba-debuginfo-3.6.23-32.el6_7.i686.rpm samba-debuginfo-3.6.23-32.el6_7.x86_64.rpm samba-doc-3.6.23-32.el6_7.x86_64.rpm samba-domainjoin-gui-3.6.23-32.el6_7.x86_64.rpm samba-glusterfs-3.6.23-32.el6_7.x86_64.rpm samba-swat-3.6.23-32.el6_7.x86_64.rpm samba-winbind-devel-3.6.23-32.el6_7.i686.rpm samba-winbind-devel-3.6.23-32.el6_7.x86_64.rpm samba-winbind-krb5-locator-3.6.23-32.el6_7.x86_64.rpm Red Hat Enterprise Linux ComputeNode EUS (v. 7.2): Source: samba-4.2.10-11.el7_2.src.rpm noarch: samba-common-4.2.10-11.el7_2.noarch.rpm x86_64: libsmbclient-4.2.10-11.el7_2.i686.rpm libsmbclient-4.2.10-11.el7_2.x86_64.rpm libwbclient-4.2.10-11.el7_2.i686.rpm libwbclient-4.2.10-11.el7_2.x86_64.rpm samba-client-4.2.10-11.el7_2.x86_64.rpm samba-client-libs-4.2.10-11.el7_2.i686.rpm samba-client-libs-4.2.10-11.el7_2.x86_64.rpm samba-common-libs-4.2.10-11.el7_2.x86_64.rpm samba-common-tools-4.2.10-11.el7_2.x86_64.rpm samba-debuginfo-4.2.10-11.el7_2.i686.rpm samba-debuginfo-4.2.10-11.el7_2.x86_64.rpm samba-libs-4.2.10-11.el7_2.i686.rpm samba-libs-4.2.10-11.el7_2.x86_64.rpm samba-winbind-4.2.10-11.el7_2.x86_64.rpm samba-winbind-clients-4.2.10-11.el7_2.x86_64.rpm samba-winbind-modules-4.2.10-11.el7_2.i686.rpm samba-winbind-modules-4.2.10-11.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2): noarch: samba-pidl-4.2.10-11.el7_2.noarch.rpm x86_64: libsmbclient-devel-4.2.10-11.el7_2.i686.rpm libsmbclient-devel-4.2.10-11.el7_2.x86_64.rpm libwbclient-devel-4.2.10-11.el7_2.i686.rpm libwbclient-devel-4.2.10-11.el7_2.x86_64.rpm samba-4.2.10-11.el7_2.x86_64.rpm samba-dc-4.2.10-11.el7_2.x86_64.rpm samba-dc-libs-4.2.10-11.el7_2.x86_64.rpm samba-debuginfo-4.2.10-11.el7_2.i686.rpm samba-debuginfo-4.2.10-11.el7_2.x86_64.rpm samba-devel-4.2.10-11.el7_2.i686.rpm samba-devel-4.2.10-11.el7_2.x86_64.rpm samba-python-4.2.10-11.el7_2.x86_64.rpm samba-test-4.2.10-11.el7_2.x86_64.rpm samba-test-devel-4.2.10-11.el7_2.x86_64.rpm samba-test-libs-4.2.10-11.el7_2.i686.rpm samba-test-libs-4.2.10-11.el7_2.x86_64.rpm samba-vfs-glusterfs-4.2.10-11.el7_2.x86_64.rpm samba-winbind-krb5-locator-4.2.10-11.el7_2.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.2): Source: samba-4.2.10-11.el7_2.src.rpm noarch: samba-common-4.2.10-11.el7_2.noarch.rpm ppc64: libsmbclient-4.2.10-11.el7_2.ppc.rpm libsmbclient-4.2.10-11.el7_2.ppc64.rpm libwbclient-4.2.10-11.el7_2.ppc.rpm libwbclient-4.2.10-11.el7_2.ppc64.rpm samba-4.2.10-11.el7_2.ppc64.rpm samba-client-4.2.10-11.el7_2.ppc64.rpm samba-client-libs-4.2.10-11.el7_2.ppc.rpm samba-client-libs-4.2.10-11.el7_2.ppc64.rpm samba-common-libs-4.2.10-11.el7_2.ppc64.rpm samba-common-tools-4.2.10-11.el7_2.ppc64.rpm samba-debuginfo-4.2.10-11.el7_2.ppc.rpm samba-debuginfo-4.2.10-11.el7_2.ppc64.rpm samba-libs-4.2.10-11.el7_2.ppc.rpm samba-libs-4.2.10-11.el7_2.ppc64.rpm samba-winbind-4.2.10-11.el7_2.ppc64.rpm samba-winbind-clients-4.2.10-11.el7_2.ppc64.rpm samba-winbind-modules-4.2.10-11.el7_2.ppc.rpm samba-winbind-modules-4.2.10-11.el7_2.ppc64.rpm ppc64le: libsmbclient-4.2.10-11.el7_2.ppc64le.rpm libwbclient-4.2.10-11.el7_2.ppc64le.rpm samba-4.2.10-11.el7_2.ppc64le.rpm samba-client-4.2.10-11.el7_2.ppc64le.rpm samba-client-libs-4.2.10-11.el7_2.ppc64le.rpm samba-common-libs-4.2.10-11.el7_2.ppc64le.rpm samba-common-tools-4.2.10-11.el7_2.ppc64le.rpm samba-debuginfo-4.2.10-11.el7_2.ppc64le.rpm samba-libs-4.2.10-11.el7_2.ppc64le.rpm samba-winbind-4.2.10-11.el7_2.ppc64le.rpm samba-winbind-clients-4.2.10-11.el7_2.ppc64le.rpm samba-winbind-modules-4.2.10-11.el7_2.ppc64le.rpm s390x: libsmbclient-4.2.10-11.el7_2.s390.rpm libsmbclient-4.2.10-11.el7_2.s390x.rpm libwbclient-4.2.10-11.el7_2.s390.rpm libwbclient-4.2.10-11.el7_2.s390x.rpm samba-4.2.10-11.el7_2.s390x.rpm samba-client-4.2.10-11.el7_2.s390x.rpm samba-client-libs-4.2.10-11.el7_2.s390.rpm samba-client-libs-4.2.10-11.el7_2.s390x.rpm samba-common-libs-4.2.10-11.el7_2.s390x.rpm samba-common-tools-4.2.10-11.el7_2.s390x.rpm samba-debuginfo-4.2.10-11.el7_2.s390.rpm samba-debuginfo-4.2.10-11.el7_2.s390x.rpm samba-libs-4.2.10-11.el7_2.s390.rpm samba-libs-4.2.10-11.el7_2.s390x.rpm samba-winbind-4.2.10-11.el7_2.s390x.rpm samba-winbind-clients-4.2.10-11.el7_2.s390x.rpm samba-winbind-modules-4.2.10-11.el7_2.s390.rpm samba-winbind-modules-4.2.10-11.el7_2.s390x.rpm x86_64: libsmbclient-4.2.10-11.el7_2.i686.rpm libsmbclient-4.2.10-11.el7_2.x86_64.rpm libwbclient-4.2.10-11.el7_2.i686.rpm libwbclient-4.2.10-11.el7_2.x86_64.rpm samba-4.2.10-11.el7_2.x86_64.rpm samba-client-4.2.10-11.el7_2.x86_64.rpm samba-client-libs-4.2.10-11.el7_2.i686.rpm samba-client-libs-4.2.10-11.el7_2.x86_64.rpm samba-common-libs-4.2.10-11.el7_2.x86_64.rpm samba-common-tools-4.2.10-11.el7_2.x86_64.rpm samba-debuginfo-4.2.10-11.el7_2.i686.rpm samba-debuginfo-4.2.10-11.el7_2.x86_64.rpm samba-libs-4.2.10-11.el7_2.i686.rpm samba-libs-4.2.10-11.el7_2.x86_64.rpm samba-python-4.2.10-11.el7_2.x86_64.rpm samba-winbind-4.2.10-11.el7_2.x86_64.rpm samba-winbind-clients-4.2.10-11.el7_2.x86_64.rpm samba-winbind-modules-4.2.10-11.el7_2.i686.rpm samba-winbind-modules-4.2.10-11.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Resilient Storage EUS (v. 7.2): x86_64: ctdb-4.2.10-11.el7_2.x86_64.rpm ctdb-devel-4.2.10-11.el7_2.i686.rpm ctdb-devel-4.2.10-11.el7_2.x86_64.rpm ctdb-tests-4.2.10-11.el7_2.x86_64.rpm samba-debuginfo-4.2.10-11.el7_2.i686.rpm samba-debuginfo-4.2.10-11.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.2): noarch: samba-pidl-4.2.10-11.el7_2.noarch.rpm ppc64: libsmbclient-devel-4.2.10-11.el7_2.ppc.rpm libsmbclient-devel-4.2.10-11.el7_2.ppc64.rpm libwbclient-devel-4.2.10-11.el7_2.ppc.rpm libwbclient-devel-4.2.10-11.el7_2.ppc64.rpm samba-dc-4.2.10-11.el7_2.ppc64.rpm samba-dc-libs-4.2.10-11.el7_2.ppc64.rpm samba-debuginfo-4.2.10-11.el7_2.ppc.rpm samba-debuginfo-4.2.10-11.el7_2.ppc64.rpm samba-devel-4.2.10-11.el7_2.ppc.rpm samba-devel-4.2.10-11.el7_2.ppc64.rpm samba-python-4.2.10-11.el7_2.ppc64.rpm samba-test-4.2.10-11.el7_2.ppc64.rpm samba-test-devel-4.2.10-11.el7_2.ppc64.rpm samba-test-libs-4.2.10-11.el7_2.ppc.rpm samba-test-libs-4.2.10-11.el7_2.ppc64.rpm samba-winbind-krb5-locator-4.2.10-11.el7_2.ppc64.rpm ppc64le: libsmbclient-devel-4.2.10-11.el7_2.ppc64le.rpm libwbclient-devel-4.2.10-11.el7_2.ppc64le.rpm samba-dc-4.2.10-11.el7_2.ppc64le.rpm samba-dc-libs-4.2.10-11.el7_2.ppc64le.rpm samba-debuginfo-4.2.10-11.el7_2.ppc64le.rpm samba-devel-4.2.10-11.el7_2.ppc64le.rpm samba-python-4.2.10-11.el7_2.ppc64le.rpm samba-test-4.2.10-11.el7_2.ppc64le.rpm samba-test-devel-4.2.10-11.el7_2.ppc64le.rpm samba-test-libs-4.2.10-11.el7_2.ppc64le.rpm samba-winbind-krb5-locator-4.2.10-11.el7_2.ppc64le.rpm s390x: libsmbclient-devel-4.2.10-11.el7_2.s390.rpm libsmbclient-devel-4.2.10-11.el7_2.s390x.rpm libwbclient-devel-4.2.10-11.el7_2.s390.rpm libwbclient-devel-4.2.10-11.el7_2.s390x.rpm samba-dc-4.2.10-11.el7_2.s390x.rpm samba-dc-libs-4.2.10-11.el7_2.s390x.rpm samba-debuginfo-4.2.10-11.el7_2.s390.rpm samba-debuginfo-4.2.10-11.el7_2.s390x.rpm samba-devel-4.2.10-11.el7_2.s390.rpm samba-devel-4.2.10-11.el7_2.s390x.rpm samba-python-4.2.10-11.el7_2.s390x.rpm samba-test-4.2.10-11.el7_2.s390x.rpm samba-test-devel-4.2.10-11.el7_2.s390x.rpm samba-test-libs-4.2.10-11.el7_2.s390.rpm samba-test-libs-4.2.10-11.el7_2.s390x.rpm samba-winbind-krb5-locator-4.2.10-11.el7_2.s390x.rpm x86_64: libsmbclient-devel-4.2.10-11.el7_2.i686.rpm libsmbclient-devel-4.2.10-11.el7_2.x86_64.rpm libwbclient-devel-4.2.10-11.el7_2.i686.rpm libwbclient-devel-4.2.10-11.el7_2.x86_64.rpm samba-dc-4.2.10-11.el7_2.x86_64.rpm samba-dc-libs-4.2.10-11.el7_2.x86_64.rpm samba-debuginfo-4.2.10-11.el7_2.i686.rpm samba-debuginfo-4.2.10-11.el7_2.x86_64.rpm samba-devel-4.2.10-11.el7_2.i686.rpm samba-devel-4.2.10-11.el7_2.x86_64.rpm samba-test-4.2.10-11.el7_2.x86_64.rpm samba-test-devel-4.2.10-11.el7_2.x86_64.rpm samba-test-libs-4.2.10-11.el7_2.i686.rpm samba-test-libs-4.2.10-11.el7_2.x86_64.rpm samba-vfs-glusterfs-4.2.10-11.el7_2.x86_64.rpm samba-winbind-krb5-locator-4.2.10-11.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-7494 https://access.redhat.com/security/updates/classification/#important https://www.samba.org/samba/security/CVE-2017-7494.html https://access.redhat.com/security/vulnerabilities/3034621 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZNRKpXlSAg2UNWIIRAiCxAJ4+fHJDqapRaOXjmutkMGe/txUWgACghA/i as3XiTNX5FofZ/xl8QW8QDA= =/ANk -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce