====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: samba and samba3x security update
Advisory ID:       RHSA-2010:0488-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0488.html
Issue date:        2010-06-16
CVE Names:         CVE-2010-2063 
====================================================================
1. Summary:

Updated samba and samba3x packages that fix one security issue are now
available for Red Hat Enterprise Linux 3, 4, and 5, and Red Hat Enterprise
Linux 4.7, 5.3, and 5.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux (v. 5.3.z server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux (v. 5.4.z server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4.7.z - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4.7.z - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

An input sanitization flaw was found in the way Samba parsed client data. A
malicious client could send a specially-crafted SMB packet to the Samba
server, resulting in arbitrary code execution with the privileges of the
Samba server (smbd). (CVE-2010-2063)

Red Hat would like to thank the Samba team for responsibly reporting this
issue. Upstream acknowledges Jun Mao as the original reporter.

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

601419 - CVE-2010-2063 samba: memory corruption vulnerability

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
samba-3.0.9-1.3E.17.i386.rpm
samba-client-3.0.9-1.3E.17.i386.rpm
samba-common-3.0.9-1.3E.17.i386.rpm
samba-debuginfo-3.0.9-1.3E.17.i386.rpm
samba-swat-3.0.9-1.3E.17.i386.rpm

ia64:
samba-3.0.9-1.3E.17.i386.rpm
samba-3.0.9-1.3E.17.ia64.rpm
samba-client-3.0.9-1.3E.17.ia64.rpm
samba-common-3.0.9-1.3E.17.i386.rpm
samba-common-3.0.9-1.3E.17.ia64.rpm
samba-debuginfo-3.0.9-1.3E.17.i386.rpm
samba-debuginfo-3.0.9-1.3E.17.ia64.rpm
samba-swat-3.0.9-1.3E.17.ia64.rpm

ppc:
samba-3.0.9-1.3E.17.ppc.rpm
samba-3.0.9-1.3E.17.ppc64.rpm
samba-client-3.0.9-1.3E.17.ppc.rpm
samba-common-3.0.9-1.3E.17.ppc.rpm
samba-common-3.0.9-1.3E.17.ppc64.rpm
samba-debuginfo-3.0.9-1.3E.17.ppc.rpm
samba-debuginfo-3.0.9-1.3E.17.ppc64.rpm
samba-swat-3.0.9-1.3E.17.ppc.rpm

s390:
samba-3.0.9-1.3E.17.s390.rpm
samba-client-3.0.9-1.3E.17.s390.rpm
samba-common-3.0.9-1.3E.17.s390.rpm
samba-debuginfo-3.0.9-1.3E.17.s390.rpm
samba-swat-3.0.9-1.3E.17.s390.rpm

s390x:
samba-3.0.9-1.3E.17.s390.rpm
samba-3.0.9-1.3E.17.s390x.rpm
samba-client-3.0.9-1.3E.17.s390x.rpm
samba-common-3.0.9-1.3E.17.s390.rpm
samba-common-3.0.9-1.3E.17.s390x.rpm
samba-debuginfo-3.0.9-1.3E.17.s390.rpm
samba-debuginfo-3.0.9-1.3E.17.s390x.rpm
samba-swat-3.0.9-1.3E.17.s390x.rpm

x86_64:
samba-3.0.9-1.3E.17.i386.rpm
samba-3.0.9-1.3E.17.x86_64.rpm
samba-client-3.0.9-1.3E.17.x86_64.rpm
samba-common-3.0.9-1.3E.17.i386.rpm
samba-common-3.0.9-1.3E.17.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.17.i386.rpm
samba-debuginfo-3.0.9-1.3E.17.x86_64.rpm
samba-swat-3.0.9-1.3E.17.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
samba-3.0.9-1.3E.17.i386.rpm
samba-client-3.0.9-1.3E.17.i386.rpm
samba-common-3.0.9-1.3E.17.i386.rpm
samba-debuginfo-3.0.9-1.3E.17.i386.rpm
samba-swat-3.0.9-1.3E.17.i386.rpm

x86_64:
samba-3.0.9-1.3E.17.i386.rpm
samba-3.0.9-1.3E.17.x86_64.rpm
samba-client-3.0.9-1.3E.17.x86_64.rpm
samba-common-3.0.9-1.3E.17.i386.rpm
samba-common-3.0.9-1.3E.17.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.17.i386.rpm
samba-debuginfo-3.0.9-1.3E.17.x86_64.rpm
samba-swat-3.0.9-1.3E.17.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
samba-3.0.9-1.3E.17.i386.rpm
samba-client-3.0.9-1.3E.17.i386.rpm
samba-common-3.0.9-1.3E.17.i386.rpm
samba-debuginfo-3.0.9-1.3E.17.i386.rpm
samba-swat-3.0.9-1.3E.17.i386.rpm

ia64:
samba-3.0.9-1.3E.17.i386.rpm
samba-3.0.9-1.3E.17.ia64.rpm
samba-client-3.0.9-1.3E.17.ia64.rpm
samba-common-3.0.9-1.3E.17.i386.rpm
samba-common-3.0.9-1.3E.17.ia64.rpm
samba-debuginfo-3.0.9-1.3E.17.i386.rpm
samba-debuginfo-3.0.9-1.3E.17.ia64.rpm
samba-swat-3.0.9-1.3E.17.ia64.rpm

x86_64:
samba-3.0.9-1.3E.17.i386.rpm
samba-3.0.9-1.3E.17.x86_64.rpm
samba-client-3.0.9-1.3E.17.x86_64.rpm
samba-common-3.0.9-1.3E.17.i386.rpm
samba-common-3.0.9-1.3E.17.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.17.i386.rpm
samba-debuginfo-3.0.9-1.3E.17.x86_64.rpm
samba-swat-3.0.9-1.3E.17.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
samba-3.0.9-1.3E.17.i386.rpm
samba-client-3.0.9-1.3E.17.i386.rpm
samba-common-3.0.9-1.3E.17.i386.rpm
samba-debuginfo-3.0.9-1.3E.17.i386.rpm
samba-swat-3.0.9-1.3E.17.i386.rpm

ia64:
samba-3.0.9-1.3E.17.i386.rpm
samba-3.0.9-1.3E.17.ia64.rpm
samba-client-3.0.9-1.3E.17.ia64.rpm
samba-common-3.0.9-1.3E.17.i386.rpm
samba-common-3.0.9-1.3E.17.ia64.rpm
samba-debuginfo-3.0.9-1.3E.17.i386.rpm
samba-debuginfo-3.0.9-1.3E.17.ia64.rpm
samba-swat-3.0.9-1.3E.17.ia64.rpm

x86_64:
samba-3.0.9-1.3E.17.i386.rpm
samba-3.0.9-1.3E.17.x86_64.rpm
samba-client-3.0.9-1.3E.17.x86_64.rpm
samba-common-3.0.9-1.3E.17.i386.rpm
samba-common-3.0.9-1.3E.17.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.17.i386.rpm
samba-debuginfo-3.0.9-1.3E.17.x86_64.rpm
samba-swat-3.0.9-1.3E.17.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
samba-3.0.33-0.19.el4_8.1.i386.rpm
samba-client-3.0.33-0.19.el4_8.1.i386.rpm
samba-common-3.0.33-0.19.el4_8.1.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm
samba-swat-3.0.33-0.19.el4_8.1.i386.rpm

ia64:
samba-3.0.33-0.19.el4_8.1.ia64.rpm
samba-client-3.0.33-0.19.el4_8.1.ia64.rpm
samba-common-3.0.33-0.19.el4_8.1.i386.rpm
samba-common-3.0.33-0.19.el4_8.1.ia64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.ia64.rpm
samba-swat-3.0.33-0.19.el4_8.1.ia64.rpm

ppc:
samba-3.0.33-0.19.el4_8.1.ppc.rpm
samba-client-3.0.33-0.19.el4_8.1.ppc.rpm
samba-common-3.0.33-0.19.el4_8.1.ppc.rpm
samba-common-3.0.33-0.19.el4_8.1.ppc64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.ppc.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.ppc64.rpm
samba-swat-3.0.33-0.19.el4_8.1.ppc.rpm

s390:
samba-3.0.33-0.19.el4_8.1.s390.rpm
samba-client-3.0.33-0.19.el4_8.1.s390.rpm
samba-common-3.0.33-0.19.el4_8.1.s390.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.s390.rpm
samba-swat-3.0.33-0.19.el4_8.1.s390.rpm

s390x:
samba-3.0.33-0.19.el4_8.1.s390x.rpm
samba-client-3.0.33-0.19.el4_8.1.s390x.rpm
samba-common-3.0.33-0.19.el4_8.1.s390.rpm
samba-common-3.0.33-0.19.el4_8.1.s390x.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.s390.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.s390x.rpm
samba-swat-3.0.33-0.19.el4_8.1.s390x.rpm

x86_64:
samba-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-client-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-common-3.0.33-0.19.el4_8.1.i386.rpm
samba-common-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-swat-3.0.33-0.19.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux AS version 4.7.z:

Source:
samba-3.0.28-0.10.el4_7.src.rpm

i386:
samba-3.0.28-0.10.el4_7.i386.rpm
samba-client-3.0.28-0.10.el4_7.i386.rpm
samba-common-3.0.28-0.10.el4_7.i386.rpm
samba-debuginfo-3.0.28-0.10.el4_7.i386.rpm
samba-swat-3.0.28-0.10.el4_7.i386.rpm

ia64:
samba-3.0.28-0.10.el4_7.ia64.rpm
samba-client-3.0.28-0.10.el4_7.ia64.rpm
samba-common-3.0.28-0.10.el4_7.i386.rpm
samba-common-3.0.28-0.10.el4_7.ia64.rpm
samba-debuginfo-3.0.28-0.10.el4_7.i386.rpm
samba-debuginfo-3.0.28-0.10.el4_7.ia64.rpm
samba-swat-3.0.28-0.10.el4_7.ia64.rpm

ppc:
samba-3.0.28-0.10.el4_7.ppc.rpm
samba-client-3.0.28-0.10.el4_7.ppc.rpm
samba-common-3.0.28-0.10.el4_7.ppc.rpm
samba-common-3.0.28-0.10.el4_7.ppc64.rpm
samba-debuginfo-3.0.28-0.10.el4_7.ppc.rpm
samba-debuginfo-3.0.28-0.10.el4_7.ppc64.rpm
samba-swat-3.0.28-0.10.el4_7.ppc.rpm

s390:
samba-3.0.28-0.10.el4_7.s390.rpm
samba-client-3.0.28-0.10.el4_7.s390.rpm
samba-common-3.0.28-0.10.el4_7.s390.rpm
samba-debuginfo-3.0.28-0.10.el4_7.s390.rpm
samba-swat-3.0.28-0.10.el4_7.s390.rpm

s390x:
samba-3.0.28-0.10.el4_7.s390x.rpm
samba-client-3.0.28-0.10.el4_7.s390x.rpm
samba-common-3.0.28-0.10.el4_7.s390.rpm
samba-common-3.0.28-0.10.el4_7.s390x.rpm
samba-debuginfo-3.0.28-0.10.el4_7.s390.rpm
samba-debuginfo-3.0.28-0.10.el4_7.s390x.rpm
samba-swat-3.0.28-0.10.el4_7.s390x.rpm

x86_64:
samba-3.0.28-0.10.el4_7.x86_64.rpm
samba-client-3.0.28-0.10.el4_7.x86_64.rpm
samba-common-3.0.28-0.10.el4_7.i386.rpm
samba-common-3.0.28-0.10.el4_7.x86_64.rpm
samba-debuginfo-3.0.28-0.10.el4_7.i386.rpm
samba-debuginfo-3.0.28-0.10.el4_7.x86_64.rpm
samba-swat-3.0.28-0.10.el4_7.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
samba-3.0.33-0.19.el4_8.1.i386.rpm
samba-client-3.0.33-0.19.el4_8.1.i386.rpm
samba-common-3.0.33-0.19.el4_8.1.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm
samba-swat-3.0.33-0.19.el4_8.1.i386.rpm

x86_64:
samba-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-client-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-common-3.0.33-0.19.el4_8.1.i386.rpm
samba-common-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-swat-3.0.33-0.19.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
samba-3.0.33-0.19.el4_8.1.i386.rpm
samba-client-3.0.33-0.19.el4_8.1.i386.rpm
samba-common-3.0.33-0.19.el4_8.1.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm
samba-swat-3.0.33-0.19.el4_8.1.i386.rpm

ia64:
samba-3.0.33-0.19.el4_8.1.ia64.rpm
samba-client-3.0.33-0.19.el4_8.1.ia64.rpm
samba-common-3.0.33-0.19.el4_8.1.i386.rpm
samba-common-3.0.33-0.19.el4_8.1.ia64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.ia64.rpm
samba-swat-3.0.33-0.19.el4_8.1.ia64.rpm

x86_64:
samba-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-client-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-common-3.0.33-0.19.el4_8.1.i386.rpm
samba-common-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-swat-3.0.33-0.19.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4.7.z:

Source:
samba-3.0.28-0.10.el4_7.src.rpm

i386:
samba-3.0.28-0.10.el4_7.i386.rpm
samba-client-3.0.28-0.10.el4_7.i386.rpm
samba-common-3.0.28-0.10.el4_7.i386.rpm
samba-debuginfo-3.0.28-0.10.el4_7.i386.rpm
samba-swat-3.0.28-0.10.el4_7.i386.rpm

ia64:
samba-3.0.28-0.10.el4_7.ia64.rpm
samba-client-3.0.28-0.10.el4_7.ia64.rpm
samba-common-3.0.28-0.10.el4_7.i386.rpm
samba-common-3.0.28-0.10.el4_7.ia64.rpm
samba-debuginfo-3.0.28-0.10.el4_7.i386.rpm
samba-debuginfo-3.0.28-0.10.el4_7.ia64.rpm
samba-swat-3.0.28-0.10.el4_7.ia64.rpm

x86_64:
samba-3.0.28-0.10.el4_7.x86_64.rpm
samba-client-3.0.28-0.10.el4_7.x86_64.rpm
samba-common-3.0.28-0.10.el4_7.i386.rpm
samba-common-3.0.28-0.10.el4_7.x86_64.rpm
samba-debuginfo-3.0.28-0.10.el4_7.i386.rpm
samba-debuginfo-3.0.28-0.10.el4_7.x86_64.rpm
samba-swat-3.0.28-0.10.el4_7.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
samba-3.0.33-0.19.el4_8.1.i386.rpm
samba-client-3.0.33-0.19.el4_8.1.i386.rpm
samba-common-3.0.33-0.19.el4_8.1.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm
samba-swat-3.0.33-0.19.el4_8.1.i386.rpm

ia64:
samba-3.0.33-0.19.el4_8.1.ia64.rpm
samba-client-3.0.33-0.19.el4_8.1.ia64.rpm
samba-common-3.0.33-0.19.el4_8.1.i386.rpm
samba-common-3.0.33-0.19.el4_8.1.ia64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.ia64.rpm
samba-swat-3.0.33-0.19.el4_8.1.ia64.rpm

x86_64:
samba-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-client-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-common-3.0.33-0.19.el4_8.1.i386.rpm
samba-common-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm
samba-debuginfo-3.0.33-0.19.el4_8.1.x86_64.rpm
samba-swat-3.0.33-0.19.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
libsmbclient-3.0.33-3.29.el5_5.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.i386.rpm
libtalloc-1.2.0-52.el5_5.i386.rpm
libtalloc-devel-1.2.0-52.el5_5.i386.rpm
libtdb-1.1.2-52.el5_5.i386.rpm
libtdb-devel-1.1.2-52.el5_5.i386.rpm
samba-3.0.33-3.29.el5_5.i386.rpm
samba-client-3.0.33-3.29.el5_5.i386.rpm
samba-common-3.0.33-3.29.el5_5.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_5.i386.rpm
samba-swat-3.0.33-3.29.el5_5.i386.rpm
samba3x-3.3.8-0.52.el5_5.i386.rpm
samba3x-client-3.3.8-0.52.el5_5.i386.rpm
samba3x-common-3.3.8-0.52.el5_5.i386.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.i386.rpm
samba3x-doc-3.3.8-0.52.el5_5.i386.rpm
samba3x-domainjoin-gui-3.3.8-0.52.el5_5.i386.rpm
samba3x-swat-3.3.8-0.52.el5_5.i386.rpm
samba3x-winbind-3.3.8-0.52.el5_5.i386.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.i386.rpm
tdb-tools-1.1.2-52.el5_5.i386.rpm

x86_64:
libsmbclient-3.0.33-3.29.el5_5.i386.rpm
libsmbclient-3.0.33-3.29.el5_5.x86_64.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.x86_64.rpm
libtalloc-1.2.0-52.el5_5.i386.rpm
libtalloc-1.2.0-52.el5_5.x86_64.rpm
libtalloc-devel-1.2.0-52.el5_5.i386.rpm
libtalloc-devel-1.2.0-52.el5_5.x86_64.rpm
libtdb-1.1.2-52.el5_5.i386.rpm
libtdb-1.1.2-52.el5_5.x86_64.rpm
libtdb-devel-1.1.2-52.el5_5.i386.rpm
libtdb-devel-1.1.2-52.el5_5.x86_64.rpm
samba-3.0.33-3.29.el5_5.x86_64.rpm
samba-client-3.0.33-3.29.el5_5.x86_64.rpm
samba-common-3.0.33-3.29.el5_5.i386.rpm
samba-common-3.0.33-3.29.el5_5.x86_64.rpm
samba-debuginfo-3.0.33-3.29.el5_5.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_5.x86_64.rpm
samba-swat-3.0.33-3.29.el5_5.x86_64.rpm
samba3x-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-client-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-common-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.i386.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-doc-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-domainjoin-gui-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-swat-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-winbind-3.3.8-0.52.el5_5.i386.rpm
samba3x-winbind-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.i386.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.x86_64.rpm
tdb-tools-1.1.2-52.el5_5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
libsmbclient-3.0.33-3.29.el5_5.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.i386.rpm
libtalloc-1.2.0-52.el5_5.i386.rpm
libtalloc-devel-1.2.0-52.el5_5.i386.rpm
libtdb-1.1.2-52.el5_5.i386.rpm
libtdb-devel-1.1.2-52.el5_5.i386.rpm
samba-3.0.33-3.29.el5_5.i386.rpm
samba-client-3.0.33-3.29.el5_5.i386.rpm
samba-common-3.0.33-3.29.el5_5.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_5.i386.rpm
samba-swat-3.0.33-3.29.el5_5.i386.rpm
samba3x-3.3.8-0.52.el5_5.i386.rpm
samba3x-client-3.3.8-0.52.el5_5.i386.rpm
samba3x-common-3.3.8-0.52.el5_5.i386.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.i386.rpm
samba3x-doc-3.3.8-0.52.el5_5.i386.rpm
samba3x-domainjoin-gui-3.3.8-0.52.el5_5.i386.rpm
samba3x-swat-3.3.8-0.52.el5_5.i386.rpm
samba3x-winbind-3.3.8-0.52.el5_5.i386.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.i386.rpm
tdb-tools-1.1.2-52.el5_5.i386.rpm

ia64:
libsmbclient-3.0.33-3.29.el5_5.ia64.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.ia64.rpm
libtalloc-1.2.0-52.el5_5.ia64.rpm
libtalloc-devel-1.2.0-52.el5_5.ia64.rpm
libtdb-1.1.2-52.el5_5.ia64.rpm
libtdb-devel-1.1.2-52.el5_5.ia64.rpm
samba-3.0.33-3.29.el5_5.ia64.rpm
samba-client-3.0.33-3.29.el5_5.ia64.rpm
samba-common-3.0.33-3.29.el5_5.ia64.rpm
samba-debuginfo-3.0.33-3.29.el5_5.ia64.rpm
samba-swat-3.0.33-3.29.el5_5.ia64.rpm
samba3x-3.3.8-0.52.el5_5.ia64.rpm
samba3x-client-3.3.8-0.52.el5_5.ia64.rpm
samba3x-common-3.3.8-0.52.el5_5.ia64.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.ia64.rpm
samba3x-doc-3.3.8-0.52.el5_5.ia64.rpm
samba3x-domainjoin-gui-3.3.8-0.52.el5_5.ia64.rpm
samba3x-swat-3.3.8-0.52.el5_5.ia64.rpm
samba3x-winbind-3.3.8-0.52.el5_5.ia64.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.ia64.rpm
tdb-tools-1.1.2-52.el5_5.ia64.rpm

ppc:
libsmbclient-3.0.33-3.29.el5_5.ppc.rpm
libsmbclient-3.0.33-3.29.el5_5.ppc64.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.ppc.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.ppc64.rpm
libtalloc-1.2.0-52.el5_5.ppc.rpm
libtalloc-1.2.0-52.el5_5.ppc64.rpm
libtalloc-devel-1.2.0-52.el5_5.ppc.rpm
libtalloc-devel-1.2.0-52.el5_5.ppc64.rpm
libtdb-1.1.2-52.el5_5.ppc.rpm
libtdb-1.1.2-52.el5_5.ppc64.rpm
libtdb-devel-1.1.2-52.el5_5.ppc.rpm
libtdb-devel-1.1.2-52.el5_5.ppc64.rpm
samba-3.0.33-3.29.el5_5.ppc.rpm
samba-client-3.0.33-3.29.el5_5.ppc.rpm
samba-common-3.0.33-3.29.el5_5.ppc.rpm
samba-common-3.0.33-3.29.el5_5.ppc64.rpm
samba-debuginfo-3.0.33-3.29.el5_5.ppc.rpm
samba-debuginfo-3.0.33-3.29.el5_5.ppc64.rpm
samba-swat-3.0.33-3.29.el5_5.ppc.rpm
samba3x-3.3.8-0.52.el5_5.ppc.rpm
samba3x-client-3.3.8-0.52.el5_5.ppc.rpm
samba3x-common-3.3.8-0.52.el5_5.ppc.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.ppc.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.ppc64.rpm
samba3x-doc-3.3.8-0.52.el5_5.ppc.rpm
samba3x-domainjoin-gui-3.3.8-0.52.el5_5.ppc.rpm
samba3x-swat-3.3.8-0.52.el5_5.ppc.rpm
samba3x-winbind-3.3.8-0.52.el5_5.ppc.rpm
samba3x-winbind-3.3.8-0.52.el5_5.ppc64.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.ppc.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.ppc64.rpm
tdb-tools-1.1.2-52.el5_5.ppc.rpm

s390x:
libsmbclient-3.0.33-3.29.el5_5.s390.rpm
libsmbclient-3.0.33-3.29.el5_5.s390x.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.s390.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.s390x.rpm
libtalloc-1.2.0-52.el5_5.s390.rpm
libtalloc-1.2.0-52.el5_5.s390x.rpm
libtalloc-devel-1.2.0-52.el5_5.s390.rpm
libtalloc-devel-1.2.0-52.el5_5.s390x.rpm
libtdb-1.1.2-52.el5_5.s390.rpm
libtdb-1.1.2-52.el5_5.s390x.rpm
libtdb-devel-1.1.2-52.el5_5.s390.rpm
libtdb-devel-1.1.2-52.el5_5.s390x.rpm
samba-3.0.33-3.29.el5_5.s390x.rpm
samba-client-3.0.33-3.29.el5_5.s390x.rpm
samba-common-3.0.33-3.29.el5_5.s390.rpm
samba-common-3.0.33-3.29.el5_5.s390x.rpm
samba-debuginfo-3.0.33-3.29.el5_5.s390.rpm
samba-debuginfo-3.0.33-3.29.el5_5.s390x.rpm
samba-swat-3.0.33-3.29.el5_5.s390x.rpm
samba3x-3.3.8-0.52.el5_5.s390x.rpm
samba3x-client-3.3.8-0.52.el5_5.s390x.rpm
samba3x-common-3.3.8-0.52.el5_5.s390x.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.s390.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.s390x.rpm
samba3x-doc-3.3.8-0.52.el5_5.s390x.rpm
samba3x-domainjoin-gui-3.3.8-0.52.el5_5.s390x.rpm
samba3x-swat-3.3.8-0.52.el5_5.s390x.rpm
samba3x-winbind-3.3.8-0.52.el5_5.s390.rpm
samba3x-winbind-3.3.8-0.52.el5_5.s390x.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.s390.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.s390x.rpm
tdb-tools-1.1.2-52.el5_5.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.29.el5_5.i386.rpm
libsmbclient-3.0.33-3.29.el5_5.x86_64.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_5.x86_64.rpm
libtalloc-1.2.0-52.el5_5.i386.rpm
libtalloc-1.2.0-52.el5_5.x86_64.rpm
libtalloc-devel-1.2.0-52.el5_5.i386.rpm
libtalloc-devel-1.2.0-52.el5_5.x86_64.rpm
libtdb-1.1.2-52.el5_5.i386.rpm
libtdb-1.1.2-52.el5_5.x86_64.rpm
libtdb-devel-1.1.2-52.el5_5.i386.rpm
libtdb-devel-1.1.2-52.el5_5.x86_64.rpm
samba-3.0.33-3.29.el5_5.x86_64.rpm
samba-client-3.0.33-3.29.el5_5.x86_64.rpm
samba-common-3.0.33-3.29.el5_5.i386.rpm
samba-common-3.0.33-3.29.el5_5.x86_64.rpm
samba-debuginfo-3.0.33-3.29.el5_5.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_5.x86_64.rpm
samba-swat-3.0.33-3.29.el5_5.x86_64.rpm
samba3x-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-client-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-common-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.i386.rpm
samba3x-debuginfo-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-doc-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-domainjoin-gui-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-swat-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-winbind-3.3.8-0.52.el5_5.i386.rpm
samba3x-winbind-3.3.8-0.52.el5_5.x86_64.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.i386.rpm
samba3x-winbind-devel-3.3.8-0.52.el5_5.x86_64.rpm
tdb-tools-1.1.2-52.el5_5.x86_64.rpm

Red Hat Enterprise Linux (v. 5.3.z server):

Source:
samba-3.0.33-3.7.el5_3.2.src.rpm

i386:
samba-3.0.33-3.7.el5_3.2.i386.rpm
samba-client-3.0.33-3.7.el5_3.2.i386.rpm
samba-common-3.0.33-3.7.el5_3.2.i386.rpm
samba-debuginfo-3.0.33-3.7.el5_3.2.i386.rpm
samba-swat-3.0.33-3.7.el5_3.2.i386.rpm

ia64:
samba-3.0.33-3.7.el5_3.2.ia64.rpm
samba-client-3.0.33-3.7.el5_3.2.ia64.rpm
samba-common-3.0.33-3.7.el5_3.2.ia64.rpm
samba-debuginfo-3.0.33-3.7.el5_3.2.ia64.rpm
samba-swat-3.0.33-3.7.el5_3.2.ia64.rpm

ppc:
samba-3.0.33-3.7.el5_3.2.ppc.rpm
samba-client-3.0.33-3.7.el5_3.2.ppc.rpm
samba-common-3.0.33-3.7.el5_3.2.ppc.rpm
samba-common-3.0.33-3.7.el5_3.2.ppc64.rpm
samba-debuginfo-3.0.33-3.7.el5_3.2.ppc.rpm
samba-debuginfo-3.0.33-3.7.el5_3.2.ppc64.rpm
samba-swat-3.0.33-3.7.el5_3.2.ppc.rpm

s390x:
samba-3.0.33-3.7.el5_3.2.s390x.rpm
samba-client-3.0.33-3.7.el5_3.2.s390x.rpm
samba-common-3.0.33-3.7.el5_3.2.s390.rpm
samba-common-3.0.33-3.7.el5_3.2.s390x.rpm
samba-debuginfo-3.0.33-3.7.el5_3.2.s390.rpm
samba-debuginfo-3.0.33-3.7.el5_3.2.s390x.rpm
samba-swat-3.0.33-3.7.el5_3.2.s390x.rpm

x86_64:
samba-3.0.33-3.7.el5_3.2.x86_64.rpm
samba-client-3.0.33-3.7.el5_3.2.x86_64.rpm
samba-common-3.0.33-3.7.el5_3.2.i386.rpm
samba-common-3.0.33-3.7.el5_3.2.x86_64.rpm
samba-debuginfo-3.0.33-3.7.el5_3.2.i386.rpm
samba-debuginfo-3.0.33-3.7.el5_3.2.x86_64.rpm
samba-swat-3.0.33-3.7.el5_3.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5.4.z server):

Source:
samba-3.0.33-3.15.el5_4.2.src.rpm

i386:
samba-3.0.33-3.15.el5_4.2.i386.rpm
samba-client-3.0.33-3.15.el5_4.2.i386.rpm
samba-common-3.0.33-3.15.el5_4.2.i386.rpm
samba-debuginfo-3.0.33-3.15.el5_4.2.i386.rpm
samba-swat-3.0.33-3.15.el5_4.2.i386.rpm

ia64:
samba-3.0.33-3.15.el5_4.2.ia64.rpm
samba-client-3.0.33-3.15.el5_4.2.ia64.rpm
samba-common-3.0.33-3.15.el5_4.2.ia64.rpm
samba-debuginfo-3.0.33-3.15.el5_4.2.ia64.rpm
samba-swat-3.0.33-3.15.el5_4.2.ia64.rpm

ppc:
samba-3.0.33-3.15.el5_4.2.ppc.rpm
samba-client-3.0.33-3.15.el5_4.2.ppc.rpm
samba-common-3.0.33-3.15.el5_4.2.ppc.rpm
samba-common-3.0.33-3.15.el5_4.2.ppc64.rpm
samba-debuginfo-3.0.33-3.15.el5_4.2.ppc.rpm
samba-debuginfo-3.0.33-3.15.el5_4.2.ppc64.rpm
samba-swat-3.0.33-3.15.el5_4.2.ppc.rpm

s390x:
samba-3.0.33-3.15.el5_4.2.s390x.rpm
samba-client-3.0.33-3.15.el5_4.2.s390x.rpm
samba-common-3.0.33-3.15.el5_4.2.s390.rpm
samba-common-3.0.33-3.15.el5_4.2.s390x.rpm
samba-debuginfo-3.0.33-3.15.el5_4.2.s390.rpm
samba-debuginfo-3.0.33-3.15.el5_4.2.s390x.rpm
samba-swat-3.0.33-3.15.el5_4.2.s390x.rpm

x86_64:
samba-3.0.33-3.15.el5_4.2.x86_64.rpm
samba-client-3.0.33-3.15.el5_4.2.x86_64.rpm
samba-common-3.0.33-3.15.el5_4.2.i386.rpm
samba-common-3.0.33-3.15.el5_4.2.x86_64.rpm
samba-debuginfo-3.0.33-3.15.el5_4.2.i386.rpm
samba-debuginfo-3.0.33-3.15.el5_4.2.x86_64.rpm
samba-swat-3.0.33-3.15.el5_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2063.html
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0488-01: samba and samba3x: Critical Advisory

Updated samba and samba3x packages that fix one security issue are now available for Red Hat Enterprise Linux 3, 4, and 5, and Red Hat Enterprise Linux 4.7, 5.3, and 5.4 Extended U...

Summary

Samba is a suite of programs used by machines to share files, printers, and other information.
An input sanitization flaw was found in the way Samba parsed client data. A malicious client could send a specially-crafted SMB packet to the Samba server, resulting in arbitrary code execution with the privileges of the Samba server (smbd). (CVE-2010-2063)
Red Hat would like to thank the Samba team for responsibly reporting this issue. Upstream acknowledges Jun Mao as the original reporter.
Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, the smb service will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-2063.html http://www.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: samba-3.0.9-1.3E.17.i386.rpm samba-client-3.0.9-1.3E.17.i386.rpm samba-common-3.0.9-1.3E.17.i386.rpm samba-debuginfo-3.0.9-1.3E.17.i386.rpm samba-swat-3.0.9-1.3E.17.i386.rpm
ia64: samba-3.0.9-1.3E.17.i386.rpm samba-3.0.9-1.3E.17.ia64.rpm samba-client-3.0.9-1.3E.17.ia64.rpm samba-common-3.0.9-1.3E.17.i386.rpm samba-common-3.0.9-1.3E.17.ia64.rpm samba-debuginfo-3.0.9-1.3E.17.i386.rpm samba-debuginfo-3.0.9-1.3E.17.ia64.rpm samba-swat-3.0.9-1.3E.17.ia64.rpm
ppc: samba-3.0.9-1.3E.17.ppc.rpm samba-3.0.9-1.3E.17.ppc64.rpm samba-client-3.0.9-1.3E.17.ppc.rpm samba-common-3.0.9-1.3E.17.ppc.rpm samba-common-3.0.9-1.3E.17.ppc64.rpm samba-debuginfo-3.0.9-1.3E.17.ppc.rpm samba-debuginfo-3.0.9-1.3E.17.ppc64.rpm samba-swat-3.0.9-1.3E.17.ppc.rpm
s390: samba-3.0.9-1.3E.17.s390.rpm samba-client-3.0.9-1.3E.17.s390.rpm samba-common-3.0.9-1.3E.17.s390.rpm samba-debuginfo-3.0.9-1.3E.17.s390.rpm samba-swat-3.0.9-1.3E.17.s390.rpm
s390x: samba-3.0.9-1.3E.17.s390.rpm samba-3.0.9-1.3E.17.s390x.rpm samba-client-3.0.9-1.3E.17.s390x.rpm samba-common-3.0.9-1.3E.17.s390.rpm samba-common-3.0.9-1.3E.17.s390x.rpm samba-debuginfo-3.0.9-1.3E.17.s390.rpm samba-debuginfo-3.0.9-1.3E.17.s390x.rpm samba-swat-3.0.9-1.3E.17.s390x.rpm
x86_64: samba-3.0.9-1.3E.17.i386.rpm samba-3.0.9-1.3E.17.x86_64.rpm samba-client-3.0.9-1.3E.17.x86_64.rpm samba-common-3.0.9-1.3E.17.i386.rpm samba-common-3.0.9-1.3E.17.x86_64.rpm samba-debuginfo-3.0.9-1.3E.17.i386.rpm samba-debuginfo-3.0.9-1.3E.17.x86_64.rpm samba-swat-3.0.9-1.3E.17.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: samba-3.0.9-1.3E.17.i386.rpm samba-client-3.0.9-1.3E.17.i386.rpm samba-common-3.0.9-1.3E.17.i386.rpm samba-debuginfo-3.0.9-1.3E.17.i386.rpm samba-swat-3.0.9-1.3E.17.i386.rpm
x86_64: samba-3.0.9-1.3E.17.i386.rpm samba-3.0.9-1.3E.17.x86_64.rpm samba-client-3.0.9-1.3E.17.x86_64.rpm samba-common-3.0.9-1.3E.17.i386.rpm samba-common-3.0.9-1.3E.17.x86_64.rpm samba-debuginfo-3.0.9-1.3E.17.i386.rpm samba-debuginfo-3.0.9-1.3E.17.x86_64.rpm samba-swat-3.0.9-1.3E.17.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: samba-3.0.9-1.3E.17.i386.rpm samba-client-3.0.9-1.3E.17.i386.rpm samba-common-3.0.9-1.3E.17.i386.rpm samba-debuginfo-3.0.9-1.3E.17.i386.rpm samba-swat-3.0.9-1.3E.17.i386.rpm
ia64: samba-3.0.9-1.3E.17.i386.rpm samba-3.0.9-1.3E.17.ia64.rpm samba-client-3.0.9-1.3E.17.ia64.rpm samba-common-3.0.9-1.3E.17.i386.rpm samba-common-3.0.9-1.3E.17.ia64.rpm samba-debuginfo-3.0.9-1.3E.17.i386.rpm samba-debuginfo-3.0.9-1.3E.17.ia64.rpm samba-swat-3.0.9-1.3E.17.ia64.rpm
x86_64: samba-3.0.9-1.3E.17.i386.rpm samba-3.0.9-1.3E.17.x86_64.rpm samba-client-3.0.9-1.3E.17.x86_64.rpm samba-common-3.0.9-1.3E.17.i386.rpm samba-common-3.0.9-1.3E.17.x86_64.rpm samba-debuginfo-3.0.9-1.3E.17.i386.rpm samba-debuginfo-3.0.9-1.3E.17.x86_64.rpm samba-swat-3.0.9-1.3E.17.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: samba-3.0.9-1.3E.17.i386.rpm samba-client-3.0.9-1.3E.17.i386.rpm samba-common-3.0.9-1.3E.17.i386.rpm samba-debuginfo-3.0.9-1.3E.17.i386.rpm samba-swat-3.0.9-1.3E.17.i386.rpm
ia64: samba-3.0.9-1.3E.17.i386.rpm samba-3.0.9-1.3E.17.ia64.rpm samba-client-3.0.9-1.3E.17.ia64.rpm samba-common-3.0.9-1.3E.17.i386.rpm samba-common-3.0.9-1.3E.17.ia64.rpm samba-debuginfo-3.0.9-1.3E.17.i386.rpm samba-debuginfo-3.0.9-1.3E.17.ia64.rpm samba-swat-3.0.9-1.3E.17.ia64.rpm
x86_64: samba-3.0.9-1.3E.17.i386.rpm samba-3.0.9-1.3E.17.x86_64.rpm samba-client-3.0.9-1.3E.17.x86_64.rpm samba-common-3.0.9-1.3E.17.i386.rpm samba-common-3.0.9-1.3E.17.x86_64.rpm samba-debuginfo-3.0.9-1.3E.17.i386.rpm samba-debuginfo-3.0.9-1.3E.17.x86_64.rpm samba-swat-3.0.9-1.3E.17.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: samba-3.0.33-0.19.el4_8.1.i386.rpm samba-client-3.0.33-0.19.el4_8.1.i386.rpm samba-common-3.0.33-0.19.el4_8.1.i386.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm samba-swat-3.0.33-0.19.el4_8.1.i386.rpm
ia64: samba-3.0.33-0.19.el4_8.1.ia64.rpm samba-client-3.0.33-0.19.el4_8.1.ia64.rpm samba-common-3.0.33-0.19.el4_8.1.i386.rpm samba-common-3.0.33-0.19.el4_8.1.ia64.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.ia64.rpm samba-swat-3.0.33-0.19.el4_8.1.ia64.rpm
ppc: samba-3.0.33-0.19.el4_8.1.ppc.rpm samba-client-3.0.33-0.19.el4_8.1.ppc.rpm samba-common-3.0.33-0.19.el4_8.1.ppc.rpm samba-common-3.0.33-0.19.el4_8.1.ppc64.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.ppc.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.ppc64.rpm samba-swat-3.0.33-0.19.el4_8.1.ppc.rpm
s390: samba-3.0.33-0.19.el4_8.1.s390.rpm samba-client-3.0.33-0.19.el4_8.1.s390.rpm samba-common-3.0.33-0.19.el4_8.1.s390.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.s390.rpm samba-swat-3.0.33-0.19.el4_8.1.s390.rpm
s390x: samba-3.0.33-0.19.el4_8.1.s390x.rpm samba-client-3.0.33-0.19.el4_8.1.s390x.rpm samba-common-3.0.33-0.19.el4_8.1.s390.rpm samba-common-3.0.33-0.19.el4_8.1.s390x.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.s390.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.s390x.rpm samba-swat-3.0.33-0.19.el4_8.1.s390x.rpm
x86_64: samba-3.0.33-0.19.el4_8.1.x86_64.rpm samba-client-3.0.33-0.19.el4_8.1.x86_64.rpm samba-common-3.0.33-0.19.el4_8.1.i386.rpm samba-common-3.0.33-0.19.el4_8.1.x86_64.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.x86_64.rpm samba-swat-3.0.33-0.19.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux AS version 4.7.z:
Source: samba-3.0.28-0.10.el4_7.src.rpm
i386: samba-3.0.28-0.10.el4_7.i386.rpm samba-client-3.0.28-0.10.el4_7.i386.rpm samba-common-3.0.28-0.10.el4_7.i386.rpm samba-debuginfo-3.0.28-0.10.el4_7.i386.rpm samba-swat-3.0.28-0.10.el4_7.i386.rpm
ia64: samba-3.0.28-0.10.el4_7.ia64.rpm samba-client-3.0.28-0.10.el4_7.ia64.rpm samba-common-3.0.28-0.10.el4_7.i386.rpm samba-common-3.0.28-0.10.el4_7.ia64.rpm samba-debuginfo-3.0.28-0.10.el4_7.i386.rpm samba-debuginfo-3.0.28-0.10.el4_7.ia64.rpm samba-swat-3.0.28-0.10.el4_7.ia64.rpm
ppc: samba-3.0.28-0.10.el4_7.ppc.rpm samba-client-3.0.28-0.10.el4_7.ppc.rpm samba-common-3.0.28-0.10.el4_7.ppc.rpm samba-common-3.0.28-0.10.el4_7.ppc64.rpm samba-debuginfo-3.0.28-0.10.el4_7.ppc.rpm samba-debuginfo-3.0.28-0.10.el4_7.ppc64.rpm samba-swat-3.0.28-0.10.el4_7.ppc.rpm
s390: samba-3.0.28-0.10.el4_7.s390.rpm samba-client-3.0.28-0.10.el4_7.s390.rpm samba-common-3.0.28-0.10.el4_7.s390.rpm samba-debuginfo-3.0.28-0.10.el4_7.s390.rpm samba-swat-3.0.28-0.10.el4_7.s390.rpm
s390x: samba-3.0.28-0.10.el4_7.s390x.rpm samba-client-3.0.28-0.10.el4_7.s390x.rpm samba-common-3.0.28-0.10.el4_7.s390.rpm samba-common-3.0.28-0.10.el4_7.s390x.rpm samba-debuginfo-3.0.28-0.10.el4_7.s390.rpm samba-debuginfo-3.0.28-0.10.el4_7.s390x.rpm samba-swat-3.0.28-0.10.el4_7.s390x.rpm
x86_64: samba-3.0.28-0.10.el4_7.x86_64.rpm samba-client-3.0.28-0.10.el4_7.x86_64.rpm samba-common-3.0.28-0.10.el4_7.i386.rpm samba-common-3.0.28-0.10.el4_7.x86_64.rpm samba-debuginfo-3.0.28-0.10.el4_7.i386.rpm samba-debuginfo-3.0.28-0.10.el4_7.x86_64.rpm samba-swat-3.0.28-0.10.el4_7.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: samba-3.0.33-0.19.el4_8.1.i386.rpm samba-client-3.0.33-0.19.el4_8.1.i386.rpm samba-common-3.0.33-0.19.el4_8.1.i386.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm samba-swat-3.0.33-0.19.el4_8.1.i386.rpm
x86_64: samba-3.0.33-0.19.el4_8.1.x86_64.rpm samba-client-3.0.33-0.19.el4_8.1.x86_64.rpm samba-common-3.0.33-0.19.el4_8.1.i386.rpm samba-common-3.0.33-0.19.el4_8.1.x86_64.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.x86_64.rpm samba-swat-3.0.33-0.19.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: samba-3.0.33-0.19.el4_8.1.i386.rpm samba-client-3.0.33-0.19.el4_8.1.i386.rpm samba-common-3.0.33-0.19.el4_8.1.i386.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm samba-swat-3.0.33-0.19.el4_8.1.i386.rpm
ia64: samba-3.0.33-0.19.el4_8.1.ia64.rpm samba-client-3.0.33-0.19.el4_8.1.ia64.rpm samba-common-3.0.33-0.19.el4_8.1.i386.rpm samba-common-3.0.33-0.19.el4_8.1.ia64.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.ia64.rpm samba-swat-3.0.33-0.19.el4_8.1.ia64.rpm
x86_64: samba-3.0.33-0.19.el4_8.1.x86_64.rpm samba-client-3.0.33-0.19.el4_8.1.x86_64.rpm samba-common-3.0.33-0.19.el4_8.1.i386.rpm samba-common-3.0.33-0.19.el4_8.1.x86_64.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.x86_64.rpm samba-swat-3.0.33-0.19.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux ES version 4.7.z:
Source: samba-3.0.28-0.10.el4_7.src.rpm
i386: samba-3.0.28-0.10.el4_7.i386.rpm samba-client-3.0.28-0.10.el4_7.i386.rpm samba-common-3.0.28-0.10.el4_7.i386.rpm samba-debuginfo-3.0.28-0.10.el4_7.i386.rpm samba-swat-3.0.28-0.10.el4_7.i386.rpm
ia64: samba-3.0.28-0.10.el4_7.ia64.rpm samba-client-3.0.28-0.10.el4_7.ia64.rpm samba-common-3.0.28-0.10.el4_7.i386.rpm samba-common-3.0.28-0.10.el4_7.ia64.rpm samba-debuginfo-3.0.28-0.10.el4_7.i386.rpm samba-debuginfo-3.0.28-0.10.el4_7.ia64.rpm samba-swat-3.0.28-0.10.el4_7.ia64.rpm
x86_64: samba-3.0.28-0.10.el4_7.x86_64.rpm samba-client-3.0.28-0.10.el4_7.x86_64.rpm samba-common-3.0.28-0.10.el4_7.i386.rpm samba-common-3.0.28-0.10.el4_7.x86_64.rpm samba-debuginfo-3.0.28-0.10.el4_7.i386.rpm samba-debuginfo-3.0.28-0.10.el4_7.x86_64.rpm samba-swat-3.0.28-0.10.el4_7.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: samba-3.0.33-0.19.el4_8.1.i386.rpm samba-client-3.0.33-0.19.el4_8.1.i386.rpm samba-common-3.0.33-0.19.el4_8.1.i386.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm samba-swat-3.0.33-0.19.el4_8.1.i386.rpm
ia64: samba-3.0.33-0.19.el4_8.1.ia64.rpm samba-client-3.0.33-0.19.el4_8.1.ia64.rpm samba-common-3.0.33-0.19.el4_8.1.i386.rpm samba-common-3.0.33-0.19.el4_8.1.ia64.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.ia64.rpm samba-swat-3.0.33-0.19.el4_8.1.ia64.rpm
x86_64: samba-3.0.33-0.19.el4_8.1.x86_64.rpm samba-client-3.0.33-0.19.el4_8.1.x86_64.rpm samba-common-3.0.33-0.19.el4_8.1.i386.rpm samba-common-3.0.33-0.19.el4_8.1.x86_64.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.i386.rpm samba-debuginfo-3.0.33-0.19.el4_8.1.x86_64.rpm samba-swat-3.0.33-0.19.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: libsmbclient-3.0.33-3.29.el5_5.i386.rpm libsmbclient-devel-3.0.33-3.29.el5_5.i386.rpm libtalloc-1.2.0-52.el5_5.i386.rpm libtalloc-devel-1.2.0-52.el5_5.i386.rpm libtdb-1.1.2-52.el5_5.i386.rpm libtdb-devel-1.1.2-52.el5_5.i386.rpm samba-3.0.33-3.29.el5_5.i386.rpm samba-client-3.0.33-3.29.el5_5.i386.rpm samba-common-3.0.33-3.29.el5_5.i386.rpm samba-debuginfo-3.0.33-3.29.el5_5.i386.rpm samba-swat-3.0.33-3.29.el5_5.i386.rpm samba3x-3.3.8-0.52.el5_5.i386.rpm samba3x-client-3.3.8-0.52.el5_5.i386.rpm samba3x-common-3.3.8-0.52.el5_5.i386.rpm samba3x-debuginfo-3.3.8-0.52.el5_5.i386.rpm samba3x-doc-3.3.8-0.52.el5_5.i386.rpm samba3x-domainjoin-gui-3.3.8-0.52.el5_5.i386.rpm samba3x-swat-3.3.8-0.52.el5_5.i386.rpm samba3x-winbind-3.3.8-0.52.el5_5.i386.rpm samba3x-winbind-devel-3.3.8-0.52.el5_5.i386.rpm tdb-tools-1.1.2-52.el5_5.i386.rpm
x86_64: libsmbclient-3.0.33-3.29.el5_5.i386.rpm libsmbclient-3.0.33-3.29.el5_5.x86_64.rpm libsmbclient-devel-3.0.33-3.29.el5_5.i386.rpm libsmbclient-devel-3.0.33-3.29.el5_5.x86_64.rpm libtalloc-1.2.0-52.el5_5.i386.rpm libtalloc-1.2.0-52.el5_5.x86_64.rpm libtalloc-devel-1.2.0-52.el5_5.i386.rpm libtalloc-devel-1.2.0-52.el5_5.x86_64.rpm libtdb-1.1.2-52.el5_5.i386.rpm libtdb-1.1.2-52.el5_5.x86_64.rpm libtdb-devel-1.1.2-52.el5_5.i386.rpm libtdb-devel-1.1.2-52.el5_5.x86_64.rpm samba-3.0.33-3.29.el5_5.x86_64.rpm samba-client-3.0.33-3.29.el5_5.x86_64.rpm samba-common-3.0.33-3.29.el5_5.i386.rpm samba-common-3.0.33-3.29.el5_5.x86_64.rpm samba-debuginfo-3.0.33-3.29.el5_5.i386.rpm samba-debuginfo-3.0.33-3.29.el5_5.x86_64.rpm samba-swat-3.0.33-3.29.el5_5.x86_64.rpm samba3x-3.3.8-0.52.el5_5.x86_64.rpm samba3x-client-3.3.8-0.52.el5_5.x86_64.rpm samba3x-common-3.3.8-0.52.el5_5.x86_64.rpm samba3x-debuginfo-3.3.8-0.52.el5_5.i386.rpm samba3x-debuginfo-3.3.8-0.52.el5_5.x86_64.rpm samba3x-doc-3.3.8-0.52.el5_5.x86_64.rpm samba3x-domainjoin-gui-3.3.8-0.52.el5_5.x86_64.rpm samba3x-swat-3.3.8-0.52.el5_5.x86_64.rpm samba3x-winbind-3.3.8-0.52.el5_5.i386.rpm samba3x-winbind-3.3.8-0.52.el5_5.x86_64.rpm samba3x-winbind-devel-3.3.8-0.52.el5_5.i386.rpm samba3x-winbind-devel-3.3.8-0.52.el5_5.x86_64.rpm tdb-tools-1.1.2-52.el5_5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: libsmbclient-3.0.33-3.29.el5_5.i386.rpm libsmbclient-devel-3.0.33-3.29.el5_5.i386.rpm libtalloc-1.2.0-52.el5_5.i386.rpm libtalloc-devel-1.2.0-52.el5_5.i386.rpm libtdb-1.1.2-52.el5_5.i386.rpm libtdb-devel-1.1.2-52.el5_5.i386.rpm samba-3.0.33-3.29.el5_5.i386.rpm samba-client-3.0.33-3.29.el5_5.i386.rpm samba-common-3.0.33-3.29.el5_5.i386.rpm samba-debuginfo-3.0.33-3.29.el5_5.i386.rpm samba-swat-3.0.33-3.29.el5_5.i386.rpm samba3x-3.3.8-0.52.el5_5.i386.rpm samba3x-client-3.3.8-0.52.el5_5.i386.rpm samba3x-common-3.3.8-0.52.el5_5.i386.rpm samba3x-debuginfo-3.3.8-0.52.el5_5.i386.rpm samba3x-doc-3.3.8-0.52.el5_5.i386.rpm samba3x-domainjoin-gui-3.3.8-0.52.el5_5.i386.rpm samba3x-swat-3.3.8-0.52.el5_5.i386.rpm samba3x-winbind-3.3.8-0.52.el5_5.i386.rpm samba3x-winbind-devel-3.3.8-0.52.el5_5.i386.rpm tdb-tools-1.1.2-52.el5_5.i386.rpm
ia64: libsmbclient-3.0.33-3.29.el5_5.ia64.rpm libsmbclient-devel-3.0.33-3.29.el5_5.ia64.rpm libtalloc-1.2.0-52.el5_5.ia64.rpm libtalloc-devel-1.2.0-52.el5_5.ia64.rpm libtdb-1.1.2-52.el5_5.ia64.rpm libtdb-devel-1.1.2-52.el5_5.ia64.rpm samba-3.0.33-3.29.el5_5.ia64.rpm samba-client-3.0.33-3.29.el5_5.ia64.rpm samba-common-3.0.33-3.29.el5_5.ia64.rpm samba-debuginfo-3.0.33-3.29.el5_5.ia64.rpm samba-swat-3.0.33-3.29.el5_5.ia64.rpm samba3x-3.3.8-0.52.el5_5.ia64.rpm samba3x-client-3.3.8-0.52.el5_5.ia64.rpm samba3x-common-3.3.8-0.52.el5_5.ia64.rpm samba3x-debuginfo-3.3.8-0.52.el5_5.ia64.rpm samba3x-doc-3.3.8-0.52.el5_5.ia64.rpm samba3x-domainjoin-gui-3.3.8-0.52.el5_5.ia64.rpm samba3x-swat-3.3.8-0.52.el5_5.ia64.rpm samba3x-winbind-3.3.8-0.52.el5_5.ia64.rpm samba3x-winbind-devel-3.3.8-0.52.el5_5.ia64.rpm tdb-tools-1.1.2-52.el5_5.ia64.rpm
ppc: libsmbclient-3.0.33-3.29.el5_5.ppc.rpm libsmbclient-3.0.33-3.29.el5_5.ppc64.rpm libsmbclient-devel-3.0.33-3.29.el5_5.ppc.rpm libsmbclient-devel-3.0.33-3.29.el5_5.ppc64.rpm libtalloc-1.2.0-52.el5_5.ppc.rpm libtalloc-1.2.0-52.el5_5.ppc64.rpm libtalloc-devel-1.2.0-52.el5_5.ppc.rpm libtalloc-devel-1.2.0-52.el5_5.ppc64.rpm libtdb-1.1.2-52.el5_5.ppc.rpm libtdb-1.1.2-52.el5_5.ppc64.rpm libtdb-devel-1.1.2-52.el5_5.ppc.rpm libtdb-devel-1.1.2-52.el5_5.ppc64.rpm samba-3.0.33-3.29.el5_5.ppc.rpm samba-client-3.0.33-3.29.el5_5.ppc.rpm samba-common-3.0.33-3.29.el5_5.ppc.rpm samba-common-3.0.33-3.29.el5_5.ppc64.rpm samba-debuginfo-3.0.33-3.29.el5_5.ppc.rpm samba-debuginfo-3.0.33-3.29.el5_5.ppc64.rpm samba-swat-3.0.33-3.29.el5_5.ppc.rpm samba3x-3.3.8-0.52.el5_5.ppc.rpm samba3x-client-3.3.8-0.52.el5_5.ppc.rpm samba3x-common-3.3.8-0.52.el5_5.ppc.rpm samba3x-debuginfo-3.3.8-0.52.el5_5.ppc.rpm samba3x-debuginfo-3.3.8-0.52.el5_5.ppc64.rpm samba3x-doc-3.3.8-0.52.el5_5.ppc.rpm samba3x-domainjoin-gui-3.3.8-0.52.el5_5.ppc.rpm samba3x-swat-3.3.8-0.52.el5_5.ppc.rpm samba3x-winbind-3.3.8-0.52.el5_5.ppc.rpm samba3x-winbind-3.3.8-0.52.el5_5.ppc64.rpm samba3x-winbind-devel-3.3.8-0.52.el5_5.ppc.rpm samba3x-winbind-devel-3.3.8-0.52.el5_5.ppc64.rpm tdb-tools-1.1.2-52.el5_5.ppc.rpm
s390x: libsmbclient-3.0.33-3.29.el5_5.s390.rpm libsmbclient-3.0.33-3.29.el5_5.s390x.rpm libsmbclient-devel-3.0.33-3.29.el5_5.s390.rpm libsmbclient-devel-3.0.33-3.29.el5_5.s390x.rpm libtalloc-1.2.0-52.el5_5.s390.rpm libtalloc-1.2.0-52.el5_5.s390x.rpm libtalloc-devel-1.2.0-52.el5_5.s390.rpm libtalloc-devel-1.2.0-52.el5_5.s390x.rpm libtdb-1.1.2-52.el5_5.s390.rpm libtdb-1.1.2-52.el5_5.s390x.rpm libtdb-devel-1.1.2-52.el5_5.s390.rpm libtdb-devel-1.1.2-52.el5_5.s390x.rpm samba-3.0.33-3.29.el5_5.s390x.rpm samba-client-3.0.33-3.29.el5_5.s390x.rpm samba-common-3.0.33-3.29.el5_5.s390.rpm samba-common-3.0.33-3.29.el5_5.s390x.rpm samba-debuginfo-3.0.33-3.29.el5_5.s390.rpm samba-debuginfo-3.0.33-3.29.el5_5.s390x.rpm samba-swat-3.0.33-3.29.el5_5.s390x.rpm samba3x-3.3.8-0.52.el5_5.s390x.rpm samba3x-client-3.3.8-0.52.el5_5.s390x.rpm samba3x-common-3.3.8-0.52.el5_5.s390x.rpm samba3x-debuginfo-3.3.8-0.52.el5_5.s390.rpm samba3x-debuginfo-3.3.8-0.52.el5_5.s390x.rpm samba3x-doc-3.3.8-0.52.el5_5.s390x.rpm samba3x-domainjoin-gui-3.3.8-0.52.el5_5.s390x.rpm samba3x-swat-3.3.8-0.52.el5_5.s390x.rpm samba3x-winbind-3.3.8-0.52.el5_5.s390.rpm samba3x-winbind-3.3.8-0.52.el5_5.s390x.rpm samba3x-winbind-devel-3.3.8-0.52.el5_5.s390.rpm samba3x-winbind-devel-3.3.8-0.52.el5_5.s390x.rpm tdb-tools-1.1.2-52.el5_5.s390x.rpm
x86_64: libsmbclient-3.0.33-3.29.el5_5.i386.rpm libsmbclient-3.0.33-3.29.el5_5.x86_64.rpm libsmbclient-devel-3.0.33-3.29.el5_5.i386.rpm libsmbclient-devel-3.0.33-3.29.el5_5.x86_64.rpm libtalloc-1.2.0-52.el5_5.i386.rpm libtalloc-1.2.0-52.el5_5.x86_64.rpm libtalloc-devel-1.2.0-52.el5_5.i386.rpm libtalloc-devel-1.2.0-52.el5_5.x86_64.rpm libtdb-1.1.2-52.el5_5.i386.rpm libtdb-1.1.2-52.el5_5.x86_64.rpm libtdb-devel-1.1.2-52.el5_5.i386.rpm libtdb-devel-1.1.2-52.el5_5.x86_64.rpm samba-3.0.33-3.29.el5_5.x86_64.rpm samba-client-3.0.33-3.29.el5_5.x86_64.rpm samba-common-3.0.33-3.29.el5_5.i386.rpm samba-common-3.0.33-3.29.el5_5.x86_64.rpm samba-debuginfo-3.0.33-3.29.el5_5.i386.rpm samba-debuginfo-3.0.33-3.29.el5_5.x86_64.rpm samba-swat-3.0.33-3.29.el5_5.x86_64.rpm samba3x-3.3.8-0.52.el5_5.x86_64.rpm samba3x-client-3.3.8-0.52.el5_5.x86_64.rpm samba3x-common-3.3.8-0.52.el5_5.x86_64.rpm samba3x-debuginfo-3.3.8-0.52.el5_5.i386.rpm samba3x-debuginfo-3.3.8-0.52.el5_5.x86_64.rpm samba3x-doc-3.3.8-0.52.el5_5.x86_64.rpm samba3x-domainjoin-gui-3.3.8-0.52.el5_5.x86_64.rpm samba3x-swat-3.3.8-0.52.el5_5.x86_64.rpm samba3x-winbind-3.3.8-0.52.el5_5.i386.rpm samba3x-winbind-3.3.8-0.52.el5_5.x86_64.rpm samba3x-winbind-devel-3.3.8-0.52.el5_5.i386.rpm samba3x-winbind-devel-3.3.8-0.52.el5_5.x86_64.rpm tdb-tools-1.1.2-52.el5_5.x86_64.rpm
Red Hat Enterprise Linux (v. 5.3.z server):
Source: samba-3.0.33-3.7.el5_3.2.src.rpm
i386: samba-3.0.33-3.7.el5_3.2.i386.rpm samba-client-3.0.33-3.7.el5_3.2.i386.rpm samba-common-3.0.33-3.7.el5_3.2.i386.rpm samba-debuginfo-3.0.33-3.7.el5_3.2.i386.rpm samba-swat-3.0.33-3.7.el5_3.2.i386.rpm
ia64: samba-3.0.33-3.7.el5_3.2.ia64.rpm samba-client-3.0.33-3.7.el5_3.2.ia64.rpm samba-common-3.0.33-3.7.el5_3.2.ia64.rpm samba-debuginfo-3.0.33-3.7.el5_3.2.ia64.rpm samba-swat-3.0.33-3.7.el5_3.2.ia64.rpm
ppc: samba-3.0.33-3.7.el5_3.2.ppc.rpm samba-client-3.0.33-3.7.el5_3.2.ppc.rpm samba-common-3.0.33-3.7.el5_3.2.ppc.rpm samba-common-3.0.33-3.7.el5_3.2.ppc64.rpm samba-debuginfo-3.0.33-3.7.el5_3.2.ppc.rpm samba-debuginfo-3.0.33-3.7.el5_3.2.ppc64.rpm samba-swat-3.0.33-3.7.el5_3.2.ppc.rpm
s390x: samba-3.0.33-3.7.el5_3.2.s390x.rpm samba-client-3.0.33-3.7.el5_3.2.s390x.rpm samba-common-3.0.33-3.7.el5_3.2.s390.rpm samba-common-3.0.33-3.7.el5_3.2.s390x.rpm samba-debuginfo-3.0.33-3.7.el5_3.2.s390.rpm samba-debuginfo-3.0.33-3.7.el5_3.2.s390x.rpm samba-swat-3.0.33-3.7.el5_3.2.s390x.rpm
x86_64: samba-3.0.33-3.7.el5_3.2.x86_64.rpm samba-client-3.0.33-3.7.el5_3.2.x86_64.rpm samba-common-3.0.33-3.7.el5_3.2.i386.rpm samba-common-3.0.33-3.7.el5_3.2.x86_64.rpm samba-debuginfo-3.0.33-3.7.el5_3.2.i386.rpm samba-debuginfo-3.0.33-3.7.el5_3.2.x86_64.rpm samba-swat-3.0.33-3.7.el5_3.2.x86_64.rpm
Red Hat Enterprise Linux (v. 5.4.z server):
Source: samba-3.0.33-3.15.el5_4.2.src.rpm
i386: samba-3.0.33-3.15.el5_4.2.i386.rpm samba-client-3.0.33-3.15.el5_4.2.i386.rpm samba-common-3.0.33-3.15.el5_4.2.i386.rpm samba-debuginfo-3.0.33-3.15.el5_4.2.i386.rpm samba-swat-3.0.33-3.15.el5_4.2.i386.rpm
ia64: samba-3.0.33-3.15.el5_4.2.ia64.rpm samba-client-3.0.33-3.15.el5_4.2.ia64.rpm samba-common-3.0.33-3.15.el5_4.2.ia64.rpm samba-debuginfo-3.0.33-3.15.el5_4.2.ia64.rpm samba-swat-3.0.33-3.15.el5_4.2.ia64.rpm
ppc: samba-3.0.33-3.15.el5_4.2.ppc.rpm samba-client-3.0.33-3.15.el5_4.2.ppc.rpm samba-common-3.0.33-3.15.el5_4.2.ppc.rpm samba-common-3.0.33-3.15.el5_4.2.ppc64.rpm samba-debuginfo-3.0.33-3.15.el5_4.2.ppc.rpm samba-debuginfo-3.0.33-3.15.el5_4.2.ppc64.rpm samba-swat-3.0.33-3.15.el5_4.2.ppc.rpm
s390x: samba-3.0.33-3.15.el5_4.2.s390x.rpm samba-client-3.0.33-3.15.el5_4.2.s390x.rpm samba-common-3.0.33-3.15.el5_4.2.s390.rpm samba-common-3.0.33-3.15.el5_4.2.s390x.rpm samba-debuginfo-3.0.33-3.15.el5_4.2.s390.rpm samba-debuginfo-3.0.33-3.15.el5_4.2.s390x.rpm samba-swat-3.0.33-3.15.el5_4.2.s390x.rpm
x86_64: samba-3.0.33-3.15.el5_4.2.x86_64.rpm samba-client-3.0.33-3.15.el5_4.2.x86_64.rpm samba-common-3.0.33-3.15.el5_4.2.i386.rpm samba-common-3.0.33-3.15.el5_4.2.x86_64.rpm samba-debuginfo-3.0.33-3.15.el5_4.2.i386.rpm samba-debuginfo-3.0.33-3.15.el5_4.2.x86_64.rpm samba-swat-3.0.33-3.15.el5_4.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0488-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0488.html
Issued Date: : 2010-06-16
CVE Names: CVE-2010-2063

Topic

Updated samba and samba3x packages that fix one security issue are nowavailable for Red Hat Enterprise Linux 3, 4, and 5, and Red Hat EnterpriseLinux 4.7, 5.3, and 5.4 Extended Update Support.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux (v. 5.3.z server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux (v. 5.4.z server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux AS version 4.7.z - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux ES version 4.7.z - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

601419 - CVE-2010-2063 samba: memory corruption vulnerability


Related News