====================================================================                   Red Hat Security Advisory

Synopsis:          Important: samba4 security update
Advisory ID:       RHSA-2014:1009-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1009.html
Issue date:        2014-08-05
CVE Names:         CVE-2014-3560 
====================================================================
1. Summary:

Updated samba4 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A heap-based buffer overflow flaw was found in Samba's NetBIOS message
block daemon (nmbd). An attacker on the local network could use this flaw
to send specially crafted packets that, when processed by nmbd, could
possibly lead to arbitrary code execution with root privileges.
(CVE-2014-3560)

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1126010 - CVE-2014-3560 samba: remote code execution in nmbd

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.0.0-63.el6_5.rc4.src.rpm

i386:
samba4-4.0.0-63.el6_5.rc4.i686.rpm
samba4-client-4.0.0-63.el6_5.rc4.i686.rpm
samba4-common-4.0.0-63.el6_5.rc4.i686.rpm
samba4-dc-4.0.0-63.el6_5.rc4.i686.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.i686.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.i686.rpm
samba4-devel-4.0.0-63.el6_5.rc4.i686.rpm
samba4-libs-4.0.0-63.el6_5.rc4.i686.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.i686.rpm
samba4-python-4.0.0-63.el6_5.rc4.i686.rpm
samba4-swat-4.0.0-63.el6_5.rc4.i686.rpm
samba4-test-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.i686.rpm

x86_64:
samba4-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.0.0-63.el6_5.rc4.src.rpm

x86_64:
samba4-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.0.0-63.el6_5.rc4.src.rpm

i386:
samba4-4.0.0-63.el6_5.rc4.i686.rpm
samba4-client-4.0.0-63.el6_5.rc4.i686.rpm
samba4-common-4.0.0-63.el6_5.rc4.i686.rpm
samba4-dc-4.0.0-63.el6_5.rc4.i686.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.i686.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.i686.rpm
samba4-devel-4.0.0-63.el6_5.rc4.i686.rpm
samba4-libs-4.0.0-63.el6_5.rc4.i686.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.i686.rpm
samba4-python-4.0.0-63.el6_5.rc4.i686.rpm
samba4-swat-4.0.0-63.el6_5.rc4.i686.rpm
samba4-test-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.i686.rpm

ppc64:
samba4-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-client-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-common-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-dc-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-devel-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-libs-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-python-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-swat-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-test-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.ppc64.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.ppc64.rpm

s390x:
samba4-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-client-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-common-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-dc-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-devel-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-libs-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-python-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-swat-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-test-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.s390x.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.s390x.rpm

x86_64:
samba4-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.0.0-63.el6_5.rc4.src.rpm

i386:
samba4-4.0.0-63.el6_5.rc4.i686.rpm
samba4-client-4.0.0-63.el6_5.rc4.i686.rpm
samba4-common-4.0.0-63.el6_5.rc4.i686.rpm
samba4-dc-4.0.0-63.el6_5.rc4.i686.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.i686.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.i686.rpm
samba4-devel-4.0.0-63.el6_5.rc4.i686.rpm
samba4-libs-4.0.0-63.el6_5.rc4.i686.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.i686.rpm
samba4-python-4.0.0-63.el6_5.rc4.i686.rpm
samba4-swat-4.0.0-63.el6_5.rc4.i686.rpm
samba4-test-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.i686.rpm

x86_64:
samba4-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-63.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3560.html
https://access.redhat.com/security/updates/classification/#important
https://www.samba.org/samba/security/CVE-2014-3560

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1009-01: samba4: Important Advisory

Updated samba4 packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.
A heap-based buffer overflow flaw was found in Samba's NetBIOS message block daemon (nmbd). An attacker on the local network could use this flaw to send specially crafted packets that, when processed by nmbd, could possibly lead to arbitrary code execution with root privileges. (CVE-2014-3560)
All Samba users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the smb service will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-3560.html https://access.redhat.com/security/updates/classification/#important https://www.samba.org/samba/security/CVE-2014-3560

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: samba4-4.0.0-63.el6_5.rc4.src.rpm
i386: samba4-4.0.0-63.el6_5.rc4.i686.rpm samba4-client-4.0.0-63.el6_5.rc4.i686.rpm samba4-common-4.0.0-63.el6_5.rc4.i686.rpm samba4-dc-4.0.0-63.el6_5.rc4.i686.rpm samba4-dc-libs-4.0.0-63.el6_5.rc4.i686.rpm samba4-debuginfo-4.0.0-63.el6_5.rc4.i686.rpm samba4-devel-4.0.0-63.el6_5.rc4.i686.rpm samba4-libs-4.0.0-63.el6_5.rc4.i686.rpm samba4-pidl-4.0.0-63.el6_5.rc4.i686.rpm samba4-python-4.0.0-63.el6_5.rc4.i686.rpm samba4-swat-4.0.0-63.el6_5.rc4.i686.rpm samba4-test-4.0.0-63.el6_5.rc4.i686.rpm samba4-winbind-4.0.0-63.el6_5.rc4.i686.rpm samba4-winbind-clients-4.0.0-63.el6_5.rc4.i686.rpm samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.i686.rpm
x86_64: samba4-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-client-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-common-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-dc-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-dc-libs-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-debuginfo-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-devel-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-libs-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-pidl-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-python-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-swat-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-test-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-winbind-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-winbind-clients-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: samba4-4.0.0-63.el6_5.rc4.src.rpm
x86_64: samba4-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-client-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-common-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-dc-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-dc-libs-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-debuginfo-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-devel-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-libs-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-pidl-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-python-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-swat-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-test-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-winbind-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-winbind-clients-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: samba4-4.0.0-63.el6_5.rc4.src.rpm
i386: samba4-4.0.0-63.el6_5.rc4.i686.rpm samba4-client-4.0.0-63.el6_5.rc4.i686.rpm samba4-common-4.0.0-63.el6_5.rc4.i686.rpm samba4-dc-4.0.0-63.el6_5.rc4.i686.rpm samba4-dc-libs-4.0.0-63.el6_5.rc4.i686.rpm samba4-debuginfo-4.0.0-63.el6_5.rc4.i686.rpm samba4-devel-4.0.0-63.el6_5.rc4.i686.rpm samba4-libs-4.0.0-63.el6_5.rc4.i686.rpm samba4-pidl-4.0.0-63.el6_5.rc4.i686.rpm samba4-python-4.0.0-63.el6_5.rc4.i686.rpm samba4-swat-4.0.0-63.el6_5.rc4.i686.rpm samba4-test-4.0.0-63.el6_5.rc4.i686.rpm samba4-winbind-4.0.0-63.el6_5.rc4.i686.rpm samba4-winbind-clients-4.0.0-63.el6_5.rc4.i686.rpm samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.i686.rpm
ppc64: samba4-4.0.0-63.el6_5.rc4.ppc64.rpm samba4-client-4.0.0-63.el6_5.rc4.ppc64.rpm samba4-common-4.0.0-63.el6_5.rc4.ppc64.rpm samba4-dc-4.0.0-63.el6_5.rc4.ppc64.rpm samba4-dc-libs-4.0.0-63.el6_5.rc4.ppc64.rpm samba4-debuginfo-4.0.0-63.el6_5.rc4.ppc64.rpm samba4-devel-4.0.0-63.el6_5.rc4.ppc64.rpm samba4-libs-4.0.0-63.el6_5.rc4.ppc64.rpm samba4-pidl-4.0.0-63.el6_5.rc4.ppc64.rpm samba4-python-4.0.0-63.el6_5.rc4.ppc64.rpm samba4-swat-4.0.0-63.el6_5.rc4.ppc64.rpm samba4-test-4.0.0-63.el6_5.rc4.ppc64.rpm samba4-winbind-4.0.0-63.el6_5.rc4.ppc64.rpm samba4-winbind-clients-4.0.0-63.el6_5.rc4.ppc64.rpm samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.ppc64.rpm
s390x: samba4-4.0.0-63.el6_5.rc4.s390x.rpm samba4-client-4.0.0-63.el6_5.rc4.s390x.rpm samba4-common-4.0.0-63.el6_5.rc4.s390x.rpm samba4-dc-4.0.0-63.el6_5.rc4.s390x.rpm samba4-dc-libs-4.0.0-63.el6_5.rc4.s390x.rpm samba4-debuginfo-4.0.0-63.el6_5.rc4.s390x.rpm samba4-devel-4.0.0-63.el6_5.rc4.s390x.rpm samba4-libs-4.0.0-63.el6_5.rc4.s390x.rpm samba4-pidl-4.0.0-63.el6_5.rc4.s390x.rpm samba4-python-4.0.0-63.el6_5.rc4.s390x.rpm samba4-swat-4.0.0-63.el6_5.rc4.s390x.rpm samba4-test-4.0.0-63.el6_5.rc4.s390x.rpm samba4-winbind-4.0.0-63.el6_5.rc4.s390x.rpm samba4-winbind-clients-4.0.0-63.el6_5.rc4.s390x.rpm samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.s390x.rpm
x86_64: samba4-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-client-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-common-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-dc-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-dc-libs-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-debuginfo-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-devel-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-libs-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-pidl-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-python-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-swat-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-test-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-winbind-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-winbind-clients-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: samba4-4.0.0-63.el6_5.rc4.src.rpm
i386: samba4-4.0.0-63.el6_5.rc4.i686.rpm samba4-client-4.0.0-63.el6_5.rc4.i686.rpm samba4-common-4.0.0-63.el6_5.rc4.i686.rpm samba4-dc-4.0.0-63.el6_5.rc4.i686.rpm samba4-dc-libs-4.0.0-63.el6_5.rc4.i686.rpm samba4-debuginfo-4.0.0-63.el6_5.rc4.i686.rpm samba4-devel-4.0.0-63.el6_5.rc4.i686.rpm samba4-libs-4.0.0-63.el6_5.rc4.i686.rpm samba4-pidl-4.0.0-63.el6_5.rc4.i686.rpm samba4-python-4.0.0-63.el6_5.rc4.i686.rpm samba4-swat-4.0.0-63.el6_5.rc4.i686.rpm samba4-test-4.0.0-63.el6_5.rc4.i686.rpm samba4-winbind-4.0.0-63.el6_5.rc4.i686.rpm samba4-winbind-clients-4.0.0-63.el6_5.rc4.i686.rpm samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.i686.rpm
x86_64: samba4-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-client-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-common-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-dc-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-dc-libs-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-debuginfo-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-devel-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-libs-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-pidl-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-python-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-swat-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-test-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-winbind-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-winbind-clients-4.0.0-63.el6_5.rc4.x86_64.rpm samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:1009-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1009.html
Issued Date: : 2014-08-05
CVE Names: CVE-2014-3560

Topic

Updated samba4 packages that fix one security issue are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingImportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

1126010 - CVE-2014-3560 samba: remote code execution in nmbd


Related News