Debian Linux Distribution

Find the information you need for your favorite open source distribution .

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2015:0251-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:0251.html
Issue date:        2015-02-23
CVE Names:         CVE-2015-0240 
====================================================================
1. Summary:

Updated samba packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.6.23-14.el6_6.src.rpm

i386:
libsmbclient-3.6.23-14.el6_6.i686.rpm
samba-client-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-winbind-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm

x86_64:
libsmbclient-3.6.23-14.el6_6.i686.rpm
libsmbclient-3.6.23-14.el6_6.x86_64.rpm
samba-client-3.6.23-14.el6_6.x86_64.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
samba-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-doc-3.6.23-14.el6_6.i686.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.i686.rpm
samba-swat-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm
samba-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-doc-3.6.23-14.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm
samba-swat-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.6.23-14.el6_6.src.rpm

x86_64:
samba-client-3.6.23-14.el6_6.x86_64.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libsmbclient-3.6.23-14.el6_6.i686.rpm
libsmbclient-3.6.23-14.el6_6.x86_64.rpm
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm
samba-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-doc-3.6.23-14.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm
samba-swat-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.6.23-14.el6_6.src.rpm

i386:
libsmbclient-3.6.23-14.el6_6.i686.rpm
samba-3.6.23-14.el6_6.i686.rpm
samba-client-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-winbind-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm

ppc64:
libsmbclient-3.6.23-14.el6_6.ppc.rpm
libsmbclient-3.6.23-14.el6_6.ppc64.rpm
samba-3.6.23-14.el6_6.ppc64.rpm
samba-client-3.6.23-14.el6_6.ppc64.rpm
samba-common-3.6.23-14.el6_6.ppc.rpm
samba-common-3.6.23-14.el6_6.ppc64.rpm
samba-debuginfo-3.6.23-14.el6_6.ppc.rpm
samba-debuginfo-3.6.23-14.el6_6.ppc64.rpm
samba-winbind-3.6.23-14.el6_6.ppc64.rpm
samba-winbind-clients-3.6.23-14.el6_6.ppc.rpm
samba-winbind-clients-3.6.23-14.el6_6.ppc64.rpm

s390x:
libsmbclient-3.6.23-14.el6_6.s390.rpm
libsmbclient-3.6.23-14.el6_6.s390x.rpm
samba-3.6.23-14.el6_6.s390x.rpm
samba-client-3.6.23-14.el6_6.s390x.rpm
samba-common-3.6.23-14.el6_6.s390.rpm
samba-common-3.6.23-14.el6_6.s390x.rpm
samba-debuginfo-3.6.23-14.el6_6.s390.rpm
samba-debuginfo-3.6.23-14.el6_6.s390x.rpm
samba-winbind-3.6.23-14.el6_6.s390x.rpm
samba-winbind-clients-3.6.23-14.el6_6.s390.rpm
samba-winbind-clients-3.6.23-14.el6_6.s390x.rpm

x86_64:
libsmbclient-3.6.23-14.el6_6.i686.rpm
libsmbclient-3.6.23-14.el6_6.x86_64.rpm
samba-3.6.23-14.el6_6.x86_64.rpm
samba-client-3.6.23-14.el6_6.x86_64.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-doc-3.6.23-14.el6_6.i686.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.i686.rpm
samba-swat-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-14.el6_6.ppc.rpm
libsmbclient-devel-3.6.23-14.el6_6.ppc64.rpm
samba-debuginfo-3.6.23-14.el6_6.ppc.rpm
samba-debuginfo-3.6.23-14.el6_6.ppc64.rpm
samba-doc-3.6.23-14.el6_6.ppc64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.ppc64.rpm
samba-swat-3.6.23-14.el6_6.ppc64.rpm
samba-winbind-devel-3.6.23-14.el6_6.ppc.rpm
samba-winbind-devel-3.6.23-14.el6_6.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-14.el6_6.s390.rpm
libsmbclient-devel-3.6.23-14.el6_6.s390x.rpm
samba-debuginfo-3.6.23-14.el6_6.s390.rpm
samba-debuginfo-3.6.23-14.el6_6.s390x.rpm
samba-doc-3.6.23-14.el6_6.s390x.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.s390x.rpm
samba-swat-3.6.23-14.el6_6.s390x.rpm
samba-winbind-devel-3.6.23-14.el6_6.s390.rpm
samba-winbind-devel-3.6.23-14.el6_6.s390x.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.s390x.rpm

x86_64:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-doc-3.6.23-14.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm
samba-swat-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.6.23-14.el6_6.src.rpm

i386:
libsmbclient-3.6.23-14.el6_6.i686.rpm
samba-3.6.23-14.el6_6.i686.rpm
samba-client-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-winbind-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm

x86_64:
libsmbclient-3.6.23-14.el6_6.i686.rpm
libsmbclient-3.6.23-14.el6_6.x86_64.rpm
samba-3.6.23-14.el6_6.x86_64.rpm
samba-client-3.6.23-14.el6_6.x86_64.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-doc-3.6.23-14.el6_6.i686.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.i686.rpm
samba-swat-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-doc-3.6.23-14.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm
samba-swat-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0240
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1346913

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:0251-01: samba: Critical Advisory

Updated samba packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.
An uninitialized pointer use flaw was found in the Samba daemon (smbd). A malicious Samba client could send specially crafted netlogon packets that, when processed by smbd, could potentially lead to arbitrary code execution with the privileges of the user running smbd (by default, the root user). (CVE-2015-0240)
For additional information about this flaw, see the Knowledgebase article at https://access.redhat.com/articles/1346913
Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research as the original reporter of this issue.
All Samba users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the smb service will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-0240 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/articles/1346913

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: samba-3.6.23-14.el6_6.src.rpm
i386: libsmbclient-3.6.23-14.el6_6.i686.rpm samba-client-3.6.23-14.el6_6.i686.rpm samba-common-3.6.23-14.el6_6.i686.rpm samba-debuginfo-3.6.23-14.el6_6.i686.rpm samba-winbind-3.6.23-14.el6_6.i686.rpm samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
x86_64: libsmbclient-3.6.23-14.el6_6.i686.rpm libsmbclient-3.6.23-14.el6_6.x86_64.rpm samba-client-3.6.23-14.el6_6.x86_64.rpm samba-common-3.6.23-14.el6_6.i686.rpm samba-common-3.6.23-14.el6_6.x86_64.rpm samba-debuginfo-3.6.23-14.el6_6.i686.rpm samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm samba-winbind-3.6.23-14.el6_6.x86_64.rpm samba-winbind-clients-3.6.23-14.el6_6.i686.rpm samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: libsmbclient-devel-3.6.23-14.el6_6.i686.rpm samba-3.6.23-14.el6_6.i686.rpm samba-debuginfo-3.6.23-14.el6_6.i686.rpm samba-doc-3.6.23-14.el6_6.i686.rpm samba-domainjoin-gui-3.6.23-14.el6_6.i686.rpm samba-swat-3.6.23-14.el6_6.i686.rpm samba-winbind-devel-3.6.23-14.el6_6.i686.rpm samba-winbind-krb5-locator-3.6.23-14.el6_6.i686.rpm
x86_64: libsmbclient-devel-3.6.23-14.el6_6.i686.rpm libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm samba-3.6.23-14.el6_6.x86_64.rpm samba-debuginfo-3.6.23-14.el6_6.i686.rpm samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm samba-doc-3.6.23-14.el6_6.x86_64.rpm samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm samba-swat-3.6.23-14.el6_6.x86_64.rpm samba-winbind-devel-3.6.23-14.el6_6.i686.rpm samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: samba-3.6.23-14.el6_6.src.rpm
x86_64: samba-client-3.6.23-14.el6_6.x86_64.rpm samba-common-3.6.23-14.el6_6.i686.rpm samba-common-3.6.23-14.el6_6.x86_64.rpm samba-debuginfo-3.6.23-14.el6_6.i686.rpm samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm samba-winbind-3.6.23-14.el6_6.x86_64.rpm samba-winbind-clients-3.6.23-14.el6_6.i686.rpm samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: libsmbclient-3.6.23-14.el6_6.i686.rpm libsmbclient-3.6.23-14.el6_6.x86_64.rpm libsmbclient-devel-3.6.23-14.el6_6.i686.rpm libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm samba-3.6.23-14.el6_6.x86_64.rpm samba-debuginfo-3.6.23-14.el6_6.i686.rpm samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm samba-doc-3.6.23-14.el6_6.x86_64.rpm samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm samba-swat-3.6.23-14.el6_6.x86_64.rpm samba-winbind-devel-3.6.23-14.el6_6.i686.rpm samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: samba-3.6.23-14.el6_6.src.rpm
i386: libsmbclient-3.6.23-14.el6_6.i686.rpm samba-3.6.23-14.el6_6.i686.rpm samba-client-3.6.23-14.el6_6.i686.rpm samba-common-3.6.23-14.el6_6.i686.rpm samba-debuginfo-3.6.23-14.el6_6.i686.rpm samba-winbind-3.6.23-14.el6_6.i686.rpm samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
ppc64: libsmbclient-3.6.23-14.el6_6.ppc.rpm libsmbclient-3.6.23-14.el6_6.ppc64.rpm samba-3.6.23-14.el6_6.ppc64.rpm samba-client-3.6.23-14.el6_6.ppc64.rpm samba-common-3.6.23-14.el6_6.ppc.rpm samba-common-3.6.23-14.el6_6.ppc64.rpm samba-debuginfo-3.6.23-14.el6_6.ppc.rpm samba-debuginfo-3.6.23-14.el6_6.ppc64.rpm samba-winbind-3.6.23-14.el6_6.ppc64.rpm samba-winbind-clients-3.6.23-14.el6_6.ppc.rpm samba-winbind-clients-3.6.23-14.el6_6.ppc64.rpm
s390x: libsmbclient-3.6.23-14.el6_6.s390.rpm libsmbclient-3.6.23-14.el6_6.s390x.rpm samba-3.6.23-14.el6_6.s390x.rpm samba-client-3.6.23-14.el6_6.s390x.rpm samba-common-3.6.23-14.el6_6.s390.rpm samba-common-3.6.23-14.el6_6.s390x.rpm samba-debuginfo-3.6.23-14.el6_6.s390.rpm samba-debuginfo-3.6.23-14.el6_6.s390x.rpm samba-winbind-3.6.23-14.el6_6.s390x.rpm samba-winbind-clients-3.6.23-14.el6_6.s390.rpm samba-winbind-clients-3.6.23-14.el6_6.s390x.rpm
x86_64: libsmbclient-3.6.23-14.el6_6.i686.rpm libsmbclient-3.6.23-14.el6_6.x86_64.rpm samba-3.6.23-14.el6_6.x86_64.rpm samba-client-3.6.23-14.el6_6.x86_64.rpm samba-common-3.6.23-14.el6_6.i686.rpm samba-common-3.6.23-14.el6_6.x86_64.rpm samba-debuginfo-3.6.23-14.el6_6.i686.rpm samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm samba-winbind-3.6.23-14.el6_6.x86_64.rpm samba-winbind-clients-3.6.23-14.el6_6.i686.rpm samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: libsmbclient-devel-3.6.23-14.el6_6.i686.rpm samba-debuginfo-3.6.23-14.el6_6.i686.rpm samba-doc-3.6.23-14.el6_6.i686.rpm samba-domainjoin-gui-3.6.23-14.el6_6.i686.rpm samba-swat-3.6.23-14.el6_6.i686.rpm samba-winbind-devel-3.6.23-14.el6_6.i686.rpm samba-winbind-krb5-locator-3.6.23-14.el6_6.i686.rpm
ppc64: libsmbclient-devel-3.6.23-14.el6_6.ppc.rpm libsmbclient-devel-3.6.23-14.el6_6.ppc64.rpm samba-debuginfo-3.6.23-14.el6_6.ppc.rpm samba-debuginfo-3.6.23-14.el6_6.ppc64.rpm samba-doc-3.6.23-14.el6_6.ppc64.rpm samba-domainjoin-gui-3.6.23-14.el6_6.ppc64.rpm samba-swat-3.6.23-14.el6_6.ppc64.rpm samba-winbind-devel-3.6.23-14.el6_6.ppc.rpm samba-winbind-devel-3.6.23-14.el6_6.ppc64.rpm samba-winbind-krb5-locator-3.6.23-14.el6_6.ppc64.rpm
s390x: libsmbclient-devel-3.6.23-14.el6_6.s390.rpm libsmbclient-devel-3.6.23-14.el6_6.s390x.rpm samba-debuginfo-3.6.23-14.el6_6.s390.rpm samba-debuginfo-3.6.23-14.el6_6.s390x.rpm samba-doc-3.6.23-14.el6_6.s390x.rpm samba-domainjoin-gui-3.6.23-14.el6_6.s390x.rpm samba-swat-3.6.23-14.el6_6.s390x.rpm samba-winbind-devel-3.6.23-14.el6_6.s390.rpm samba-winbind-devel-3.6.23-14.el6_6.s390x.rpm samba-winbind-krb5-locator-3.6.23-14.el6_6.s390x.rpm
x86_64: libsmbclient-devel-3.6.23-14.el6_6.i686.rpm libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm samba-debuginfo-3.6.23-14.el6_6.i686.rpm samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm samba-doc-3.6.23-14.el6_6.x86_64.rpm samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm samba-swat-3.6.23-14.el6_6.x86_64.rpm samba-winbind-devel-3.6.23-14.el6_6.i686.rpm samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: samba-3.6.23-14.el6_6.src.rpm
i386: libsmbclient-3.6.23-14.el6_6.i686.rpm samba-3.6.23-14.el6_6.i686.rpm samba-client-3.6.23-14.el6_6.i686.rpm samba-common-3.6.23-14.el6_6.i686.rpm samba-debuginfo-3.6.23-14.el6_6.i686.rpm samba-winbind-3.6.23-14.el6_6.i686.rpm samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
x86_64: libsmbclient-3.6.23-14.el6_6.i686.rpm libsmbclient-3.6.23-14.el6_6.x86_64.rpm samba-3.6.23-14.el6_6.x86_64.rpm samba-client-3.6.23-14.el6_6.x86_64.rpm samba-common-3.6.23-14.el6_6.i686.rpm samba-common-3.6.23-14.el6_6.x86_64.rpm samba-debuginfo-3.6.23-14.el6_6.i686.rpm samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm samba-winbind-3.6.23-14.el6_6.x86_64.rpm samba-winbind-clients-3.6.23-14.el6_6.i686.rpm samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: libsmbclient-devel-3.6.23-14.el6_6.i686.rpm samba-debuginfo-3.6.23-14.el6_6.i686.rpm samba-doc-3.6.23-14.el6_6.i686.rpm samba-domainjoin-gui-3.6.23-14.el6_6.i686.rpm samba-swat-3.6.23-14.el6_6.i686.rpm samba-winbind-devel-3.6.23-14.el6_6.i686.rpm samba-winbind-krb5-locator-3.6.23-14.el6_6.i686.rpm
x86_64: libsmbclient-devel-3.6.23-14.el6_6.i686.rpm libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm samba-debuginfo-3.6.23-14.el6_6.i686.rpm samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm samba-doc-3.6.23-14.el6_6.x86_64.rpm samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm samba-swat-3.6.23-14.el6_6.x86_64.rpm samba-winbind-devel-3.6.23-14.el6_6.i686.rpm samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:0251-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:0251.html
Issued Date: : 2015-02-23
CVE Names: CVE-2015-0240

Topic

Updated samba packages that fix one security issue are now available forRed Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having Critical securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution


Related News