====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2008:0288-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0288.html
Issue date:        2008-05-28
CVE Names:         CVE-2008-1105 
====================================================================
1. Summary:

Updated samba packages that fix a security issue and a bug are now
available for Red Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3, and
Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A heap-based buffer overflow flaw was found in the way Samba clients handle
over-sized packets. If a client connected to a malicious Samba server, it
was possible to execute arbitrary code as the Samba client user. It was
also possible for a remote user to send a specially crafted print request
to a Samba server that could result in the server executing the vulnerable
client code, resulting in arbitrary code execution with the permissions of
the Samba server. (CVE-2008-1105)

Red Hat would like to thank Alin Rad Pop of Secunia Research for
responsibly disclosing this issue.

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

446724 - CVE-2008-1105 Samba client buffer overflow

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:

i386:
samba-2.2.12-1.21as.9.3.i386.rpm
samba-client-2.2.12-1.21as.9.3.i386.rpm
samba-common-2.2.12-1.21as.9.3.i386.rpm
samba-swat-2.2.12-1.21as.9.3.i386.rpm

ia64:
samba-2.2.12-1.21as.9.3.ia64.rpm
samba-client-2.2.12-1.21as.9.3.ia64.rpm
samba-common-2.2.12-1.21as.9.3.ia64.rpm
samba-swat-2.2.12-1.21as.9.3.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:

ia64:
samba-2.2.12-1.21as.9.3.ia64.rpm
samba-client-2.2.12-1.21as.9.3.ia64.rpm
samba-common-2.2.12-1.21as.9.3.ia64.rpm
samba-swat-2.2.12-1.21as.9.3.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:

i386:
samba-2.2.12-1.21as.9.3.i386.rpm
samba-client-2.2.12-1.21as.9.3.i386.rpm
samba-common-2.2.12-1.21as.9.3.i386.rpm
samba-swat-2.2.12-1.21as.9.3.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:

i386:
samba-2.2.12-1.21as.9.3.i386.rpm
samba-client-2.2.12-1.21as.9.3.i386.rpm
samba-common-2.2.12-1.21as.9.3.i386.rpm
samba-swat-2.2.12-1.21as.9.3.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:

i386:
samba-3.0.9-1.3E.15.i386.rpm
samba-client-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-swat-3.0.9-1.3E.15.i386.rpm

ia64:
samba-3.0.9-1.3E.15.i386.rpm
samba-3.0.9-1.3E.15.ia64.rpm
samba-client-3.0.9-1.3E.15.ia64.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.ia64.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.ia64.rpm
samba-swat-3.0.9-1.3E.15.ia64.rpm

ppc:
samba-3.0.9-1.3E.15.ppc.rpm
samba-3.0.9-1.3E.15.ppc64.rpm
samba-client-3.0.9-1.3E.15.ppc.rpm
samba-common-3.0.9-1.3E.15.ppc.rpm
samba-common-3.0.9-1.3E.15.ppc64.rpm
samba-debuginfo-3.0.9-1.3E.15.ppc.rpm
samba-debuginfo-3.0.9-1.3E.15.ppc64.rpm
samba-swat-3.0.9-1.3E.15.ppc.rpm

s390:
samba-3.0.9-1.3E.15.s390.rpm
samba-client-3.0.9-1.3E.15.s390.rpm
samba-common-3.0.9-1.3E.15.s390.rpm
samba-debuginfo-3.0.9-1.3E.15.s390.rpm
samba-swat-3.0.9-1.3E.15.s390.rpm

s390x:
samba-3.0.9-1.3E.15.s390.rpm
samba-3.0.9-1.3E.15.s390x.rpm
samba-client-3.0.9-1.3E.15.s390x.rpm
samba-common-3.0.9-1.3E.15.s390.rpm
samba-common-3.0.9-1.3E.15.s390x.rpm
samba-debuginfo-3.0.9-1.3E.15.s390.rpm
samba-debuginfo-3.0.9-1.3E.15.s390x.rpm
samba-swat-3.0.9-1.3E.15.s390x.rpm

x86_64:
samba-3.0.9-1.3E.15.i386.rpm
samba-3.0.9-1.3E.15.x86_64.rpm
samba-client-3.0.9-1.3E.15.x86_64.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.x86_64.rpm
samba-swat-3.0.9-1.3E.15.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
samba-3.0.9-1.3E.15.i386.rpm
samba-client-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-swat-3.0.9-1.3E.15.i386.rpm

x86_64:
samba-3.0.9-1.3E.15.i386.rpm
samba-3.0.9-1.3E.15.x86_64.rpm
samba-client-3.0.9-1.3E.15.x86_64.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.x86_64.rpm
samba-swat-3.0.9-1.3E.15.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
samba-3.0.9-1.3E.15.i386.rpm
samba-client-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-swat-3.0.9-1.3E.15.i386.rpm

ia64:
samba-3.0.9-1.3E.15.i386.rpm
samba-3.0.9-1.3E.15.ia64.rpm
samba-client-3.0.9-1.3E.15.ia64.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.ia64.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.ia64.rpm
samba-swat-3.0.9-1.3E.15.ia64.rpm

x86_64:
samba-3.0.9-1.3E.15.i386.rpm
samba-3.0.9-1.3E.15.x86_64.rpm
samba-client-3.0.9-1.3E.15.x86_64.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.x86_64.rpm
samba-swat-3.0.9-1.3E.15.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
samba-3.0.9-1.3E.15.i386.rpm
samba-client-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-swat-3.0.9-1.3E.15.i386.rpm

ia64:
samba-3.0.9-1.3E.15.i386.rpm
samba-3.0.9-1.3E.15.ia64.rpm
samba-client-3.0.9-1.3E.15.ia64.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.ia64.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.ia64.rpm
samba-swat-3.0.9-1.3E.15.ia64.rpm

x86_64:
samba-3.0.9-1.3E.15.i386.rpm
samba-3.0.9-1.3E.15.x86_64.rpm
samba-client-3.0.9-1.3E.15.x86_64.rpm
samba-common-3.0.9-1.3E.15.i386.rpm
samba-common-3.0.9-1.3E.15.x86_64.rpm
samba-debuginfo-3.0.9-1.3E.15.i386.rpm
samba-debuginfo-3.0.9-1.3E.15.x86_64.rpm
samba-swat-3.0.9-1.3E.15.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
samba-3.0.25b-1.el4_6.5.i386.rpm
samba-client-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-swat-3.0.25b-1.el4_6.5.i386.rpm

ia64:
samba-3.0.25b-1.el4_6.5.ia64.rpm
samba-client-3.0.25b-1.el4_6.5.ia64.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.ia64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.ia64.rpm
samba-swat-3.0.25b-1.el4_6.5.ia64.rpm

ppc:
samba-3.0.25b-1.el4_6.5.ppc.rpm
samba-client-3.0.25b-1.el4_6.5.ppc.rpm
samba-common-3.0.25b-1.el4_6.5.ppc.rpm
samba-common-3.0.25b-1.el4_6.5.ppc64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.ppc.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.ppc64.rpm
samba-swat-3.0.25b-1.el4_6.5.ppc.rpm

s390:
samba-3.0.25b-1.el4_6.5.s390.rpm
samba-client-3.0.25b-1.el4_6.5.s390.rpm
samba-common-3.0.25b-1.el4_6.5.s390.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.s390.rpm
samba-swat-3.0.25b-1.el4_6.5.s390.rpm

s390x:
samba-3.0.25b-1.el4_6.5.s390x.rpm
samba-client-3.0.25b-1.el4_6.5.s390x.rpm
samba-common-3.0.25b-1.el4_6.5.s390.rpm
samba-common-3.0.25b-1.el4_6.5.s390x.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.s390.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.s390x.rpm
samba-swat-3.0.25b-1.el4_6.5.s390x.rpm

x86_64:
samba-3.0.25b-1.el4_6.5.x86_64.rpm
samba-client-3.0.25b-1.el4_6.5.x86_64.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.x86_64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.x86_64.rpm
samba-swat-3.0.25b-1.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
samba-3.0.25b-1.el4_6.5.i386.rpm
samba-client-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-swat-3.0.25b-1.el4_6.5.i386.rpm

x86_64:
samba-3.0.25b-1.el4_6.5.x86_64.rpm
samba-client-3.0.25b-1.el4_6.5.x86_64.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.x86_64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.x86_64.rpm
samba-swat-3.0.25b-1.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
samba-3.0.25b-1.el4_6.5.i386.rpm
samba-client-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-swat-3.0.25b-1.el4_6.5.i386.rpm

ia64:
samba-3.0.25b-1.el4_6.5.ia64.rpm
samba-client-3.0.25b-1.el4_6.5.ia64.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.ia64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.ia64.rpm
samba-swat-3.0.25b-1.el4_6.5.ia64.rpm

x86_64:
samba-3.0.25b-1.el4_6.5.x86_64.rpm
samba-client-3.0.25b-1.el4_6.5.x86_64.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.x86_64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.x86_64.rpm
samba-swat-3.0.25b-1.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
samba-3.0.25b-1.el4_6.5.i386.rpm
samba-client-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-swat-3.0.25b-1.el4_6.5.i386.rpm

ia64:
samba-3.0.25b-1.el4_6.5.ia64.rpm
samba-client-3.0.25b-1.el4_6.5.ia64.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.ia64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.ia64.rpm
samba-swat-3.0.25b-1.el4_6.5.ia64.rpm

x86_64:
samba-3.0.25b-1.el4_6.5.x86_64.rpm
samba-client-3.0.25b-1.el4_6.5.x86_64.rpm
samba-common-3.0.25b-1.el4_6.5.i386.rpm
samba-common-3.0.25b-1.el4_6.5.x86_64.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm
samba-debuginfo-3.0.25b-1.el4_6.5.x86_64.rpm
samba-swat-3.0.25b-1.el4_6.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1105
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Critical: samba security update RHSA-2008:0288-01

Updated samba packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3, and Red Hat Enterprise Linux 4. This u...

Summary

Samba is a suite of programs used by machines to share files, printers, and other information.
A heap-based buffer overflow flaw was found in the way Samba clients handle over-sized packets. If a client connected to a malicious Samba server, it was possible to execute arbitrary code as the Samba client user. It was also possible for a remote user to send a specially crafted print request to a Samba server that could result in the server executing the vulnerable client code, resulting in arbitrary code execution with the permissions of the Samba server. (CVE-2008-1105)
Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue.
Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1105 http://www.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :
Source:
i386: samba-2.2.12-1.21as.9.3.i386.rpm samba-client-2.2.12-1.21as.9.3.i386.rpm samba-common-2.2.12-1.21as.9.3.i386.rpm samba-swat-2.2.12-1.21as.9.3.i386.rpm
ia64: samba-2.2.12-1.21as.9.3.ia64.rpm samba-client-2.2.12-1.21as.9.3.ia64.rpm samba-common-2.2.12-1.21as.9.3.ia64.rpm samba-swat-2.2.12-1.21as.9.3.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
Source:
ia64: samba-2.2.12-1.21as.9.3.ia64.rpm samba-client-2.2.12-1.21as.9.3.ia64.rpm samba-common-2.2.12-1.21as.9.3.ia64.rpm samba-swat-2.2.12-1.21as.9.3.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
Source:
i386: samba-2.2.12-1.21as.9.3.i386.rpm samba-client-2.2.12-1.21as.9.3.i386.rpm samba-common-2.2.12-1.21as.9.3.i386.rpm samba-swat-2.2.12-1.21as.9.3.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
Source:
i386: samba-2.2.12-1.21as.9.3.i386.rpm samba-client-2.2.12-1.21as.9.3.i386.rpm samba-common-2.2.12-1.21as.9.3.i386.rpm samba-swat-2.2.12-1.21as.9.3.i386.rpm
Red Hat Enterprise Linux AS version 3:
Source:
i386: samba-3.0.9-1.3E.15.i386.rpm samba-client-3.0.9-1.3E.15.i386.rpm samba-common-3.0.9-1.3E.15.i386.rpm samba-debuginfo-3.0.9-1.3E.15.i386.rpm samba-swat-3.0.9-1.3E.15.i386.rpm
ia64: samba-3.0.9-1.3E.15.i386.rpm samba-3.0.9-1.3E.15.ia64.rpm samba-client-3.0.9-1.3E.15.ia64.rpm samba-common-3.0.9-1.3E.15.i386.rpm samba-common-3.0.9-1.3E.15.ia64.rpm samba-debuginfo-3.0.9-1.3E.15.i386.rpm samba-debuginfo-3.0.9-1.3E.15.ia64.rpm samba-swat-3.0.9-1.3E.15.ia64.rpm
ppc: samba-3.0.9-1.3E.15.ppc.rpm samba-3.0.9-1.3E.15.ppc64.rpm samba-client-3.0.9-1.3E.15.ppc.rpm samba-common-3.0.9-1.3E.15.ppc.rpm samba-common-3.0.9-1.3E.15.ppc64.rpm samba-debuginfo-3.0.9-1.3E.15.ppc.rpm samba-debuginfo-3.0.9-1.3E.15.ppc64.rpm samba-swat-3.0.9-1.3E.15.ppc.rpm
s390: samba-3.0.9-1.3E.15.s390.rpm samba-client-3.0.9-1.3E.15.s390.rpm samba-common-3.0.9-1.3E.15.s390.rpm samba-debuginfo-3.0.9-1.3E.15.s390.rpm samba-swat-3.0.9-1.3E.15.s390.rpm
s390x: samba-3.0.9-1.3E.15.s390.rpm samba-3.0.9-1.3E.15.s390x.rpm samba-client-3.0.9-1.3E.15.s390x.rpm samba-common-3.0.9-1.3E.15.s390.rpm samba-common-3.0.9-1.3E.15.s390x.rpm samba-debuginfo-3.0.9-1.3E.15.s390.rpm samba-debuginfo-3.0.9-1.3E.15.s390x.rpm samba-swat-3.0.9-1.3E.15.s390x.rpm
x86_64: samba-3.0.9-1.3E.15.i386.rpm samba-3.0.9-1.3E.15.x86_64.rpm samba-client-3.0.9-1.3E.15.x86_64.rpm samba-common-3.0.9-1.3E.15.i386.rpm samba-common-3.0.9-1.3E.15.x86_64.rpm samba-debuginfo-3.0.9-1.3E.15.i386.rpm samba-debuginfo-3.0.9-1.3E.15.x86_64.rpm samba-swat-3.0.9-1.3E.15.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: samba-3.0.9-1.3E.15.i386.rpm samba-client-3.0.9-1.3E.15.i386.rpm samba-common-3.0.9-1.3E.15.i386.rpm samba-debuginfo-3.0.9-1.3E.15.i386.rpm samba-swat-3.0.9-1.3E.15.i386.rpm
x86_64: samba-3.0.9-1.3E.15.i386.rpm samba-3.0.9-1.3E.15.x86_64.rpm samba-client-3.0.9-1.3E.15.x86_64.rpm samba-common-3.0.9-1.3E.15.i386.rpm samba-common-3.0.9-1.3E.15.x86_64.rpm samba-debuginfo-3.0.9-1.3E.15.i386.rpm samba-debuginfo-3.0.9-1.3E.15.x86_64.rpm samba-swat-3.0.9-1.3E.15.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: samba-3.0.9-1.3E.15.i386.rpm samba-client-3.0.9-1.3E.15.i386.rpm samba-common-3.0.9-1.3E.15.i386.rpm samba-debuginfo-3.0.9-1.3E.15.i386.rpm samba-swat-3.0.9-1.3E.15.i386.rpm
ia64: samba-3.0.9-1.3E.15.i386.rpm samba-3.0.9-1.3E.15.ia64.rpm samba-client-3.0.9-1.3E.15.ia64.rpm samba-common-3.0.9-1.3E.15.i386.rpm samba-common-3.0.9-1.3E.15.ia64.rpm samba-debuginfo-3.0.9-1.3E.15.i386.rpm samba-debuginfo-3.0.9-1.3E.15.ia64.rpm samba-swat-3.0.9-1.3E.15.ia64.rpm
x86_64: samba-3.0.9-1.3E.15.i386.rpm samba-3.0.9-1.3E.15.x86_64.rpm samba-client-3.0.9-1.3E.15.x86_64.rpm samba-common-3.0.9-1.3E.15.i386.rpm samba-common-3.0.9-1.3E.15.x86_64.rpm samba-debuginfo-3.0.9-1.3E.15.i386.rpm samba-debuginfo-3.0.9-1.3E.15.x86_64.rpm samba-swat-3.0.9-1.3E.15.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: samba-3.0.9-1.3E.15.i386.rpm samba-client-3.0.9-1.3E.15.i386.rpm samba-common-3.0.9-1.3E.15.i386.rpm samba-debuginfo-3.0.9-1.3E.15.i386.rpm samba-swat-3.0.9-1.3E.15.i386.rpm
ia64: samba-3.0.9-1.3E.15.i386.rpm samba-3.0.9-1.3E.15.ia64.rpm samba-client-3.0.9-1.3E.15.ia64.rpm samba-common-3.0.9-1.3E.15.i386.rpm samba-common-3.0.9-1.3E.15.ia64.rpm samba-debuginfo-3.0.9-1.3E.15.i386.rpm samba-debuginfo-3.0.9-1.3E.15.ia64.rpm samba-swat-3.0.9-1.3E.15.ia64.rpm
x86_64: samba-3.0.9-1.3E.15.i386.rpm samba-3.0.9-1.3E.15.x86_64.rpm samba-client-3.0.9-1.3E.15.x86_64.rpm samba-common-3.0.9-1.3E.15.i386.rpm samba-common-3.0.9-1.3E.15.x86_64.rpm samba-debuginfo-3.0.9-1.3E.15.i386.rpm samba-debuginfo-3.0.9-1.3E.15.x86_64.rpm samba-swat-3.0.9-1.3E.15.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: samba-3.0.25b-1.el4_6.5.i386.rpm samba-client-3.0.25b-1.el4_6.5.i386.rpm samba-common-3.0.25b-1.el4_6.5.i386.rpm samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm samba-swat-3.0.25b-1.el4_6.5.i386.rpm
ia64: samba-3.0.25b-1.el4_6.5.ia64.rpm samba-client-3.0.25b-1.el4_6.5.ia64.rpm samba-common-3.0.25b-1.el4_6.5.i386.rpm samba-common-3.0.25b-1.el4_6.5.ia64.rpm samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm samba-debuginfo-3.0.25b-1.el4_6.5.ia64.rpm samba-swat-3.0.25b-1.el4_6.5.ia64.rpm
ppc: samba-3.0.25b-1.el4_6.5.ppc.rpm samba-client-3.0.25b-1.el4_6.5.ppc.rpm samba-common-3.0.25b-1.el4_6.5.ppc.rpm samba-common-3.0.25b-1.el4_6.5.ppc64.rpm samba-debuginfo-3.0.25b-1.el4_6.5.ppc.rpm samba-debuginfo-3.0.25b-1.el4_6.5.ppc64.rpm samba-swat-3.0.25b-1.el4_6.5.ppc.rpm
s390: samba-3.0.25b-1.el4_6.5.s390.rpm samba-client-3.0.25b-1.el4_6.5.s390.rpm samba-common-3.0.25b-1.el4_6.5.s390.rpm samba-debuginfo-3.0.25b-1.el4_6.5.s390.rpm samba-swat-3.0.25b-1.el4_6.5.s390.rpm
s390x: samba-3.0.25b-1.el4_6.5.s390x.rpm samba-client-3.0.25b-1.el4_6.5.s390x.rpm samba-common-3.0.25b-1.el4_6.5.s390.rpm samba-common-3.0.25b-1.el4_6.5.s390x.rpm samba-debuginfo-3.0.25b-1.el4_6.5.s390.rpm samba-debuginfo-3.0.25b-1.el4_6.5.s390x.rpm samba-swat-3.0.25b-1.el4_6.5.s390x.rpm
x86_64: samba-3.0.25b-1.el4_6.5.x86_64.rpm samba-client-3.0.25b-1.el4_6.5.x86_64.rpm samba-common-3.0.25b-1.el4_6.5.i386.rpm samba-common-3.0.25b-1.el4_6.5.x86_64.rpm samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm samba-debuginfo-3.0.25b-1.el4_6.5.x86_64.rpm samba-swat-3.0.25b-1.el4_6.5.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: samba-3.0.25b-1.el4_6.5.i386.rpm samba-client-3.0.25b-1.el4_6.5.i386.rpm samba-common-3.0.25b-1.el4_6.5.i386.rpm samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm samba-swat-3.0.25b-1.el4_6.5.i386.rpm
x86_64: samba-3.0.25b-1.el4_6.5.x86_64.rpm samba-client-3.0.25b-1.el4_6.5.x86_64.rpm samba-common-3.0.25b-1.el4_6.5.i386.rpm samba-common-3.0.25b-1.el4_6.5.x86_64.rpm samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm samba-debuginfo-3.0.25b-1.el4_6.5.x86_64.rpm samba-swat-3.0.25b-1.el4_6.5.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: samba-3.0.25b-1.el4_6.5.i386.rpm samba-client-3.0.25b-1.el4_6.5.i386.rpm samba-common-3.0.25b-1.el4_6.5.i386.rpm samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm samba-swat-3.0.25b-1.el4_6.5.i386.rpm
ia64: samba-3.0.25b-1.el4_6.5.ia64.rpm samba-client-3.0.25b-1.el4_6.5.ia64.rpm samba-common-3.0.25b-1.el4_6.5.i386.rpm samba-common-3.0.25b-1.el4_6.5.ia64.rpm samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm samba-debuginfo-3.0.25b-1.el4_6.5.ia64.rpm samba-swat-3.0.25b-1.el4_6.5.ia64.rpm
x86_64: samba-3.0.25b-1.el4_6.5.x86_64.rpm samba-client-3.0.25b-1.el4_6.5.x86_64.rpm samba-common-3.0.25b-1.el4_6.5.i386.rpm samba-common-3.0.25b-1.el4_6.5.x86_64.rpm samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm samba-debuginfo-3.0.25b-1.el4_6.5.x86_64.rpm samba-swat-3.0.25b-1.el4_6.5.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: samba-3.0.25b-1.el4_6.5.i386.rpm samba-client-3.0.25b-1.el4_6.5.i386.rpm samba-common-3.0.25b-1.el4_6.5.i386.rpm samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm samba-swat-3.0.25b-1.el4_6.5.i386.rpm
ia64: samba-3.0.25b-1.el4_6.5.ia64.rpm samba-client-3.0.25b-1.el4_6.5.ia64.rpm samba-common-3.0.25b-1.el4_6.5.i386.rpm samba-common-3.0.25b-1.el4_6.5.ia64.rpm samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm samba-debuginfo-3.0.25b-1.el4_6.5.ia64.rpm samba-swat-3.0.25b-1.el4_6.5.ia64.rpm
x86_64: samba-3.0.25b-1.el4_6.5.x86_64.rpm samba-client-3.0.25b-1.el4_6.5.x86_64.rpm samba-common-3.0.25b-1.el4_6.5.i386.rpm samba-common-3.0.25b-1.el4_6.5.x86_64.rpm samba-debuginfo-3.0.25b-1.el4_6.5.i386.rpm samba-debuginfo-3.0.25b-1.el4_6.5.x86_64.rpm samba-swat-3.0.25b-1.el4_6.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0288-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0288.html
Issued Date: : 2008-05-28
CVE Names: CVE-2008-1105

Topic

Updated samba packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3, and Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

446724 - CVE-2008-1105 Samba client buffer overflow


Related News