what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0662-01

Red Hat Security Advisory 2017-0662-01
Posted Mar 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0662-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: It was found that Samba always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2016-2125, CVE-2016-2126
SHA-256 | 442935e6a374fb7bc908d12b18c53e8f934e99f5d371e37ea8509b0e862caf86

Red Hat Security Advisory 2017-0662-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba security and bug fix update
Advisory ID: RHSA-2017:0662-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0662.html
Issue date: 2017-03-21
CVE Names: CVE-2016-2125 CVE-2016-2126
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* It was found that Samba always requested forwardable tickets when using
Kerberos authentication. A service to which Samba authenticated using
Kerberos could subsequently use the ticket to impersonate Samba to other
services or domain users. (CVE-2016-2125)

* A flaw was found in the way Samba handled PAC (Privilege Attribute
Certificate) checksums. A remote, authenticated attacker could use this
flaw to crash the winbindd process. (CVE-2016-2126)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1327697 - schannel connections fail to the DC because netlogon credentials are not updated correctly
1372611 - NetAPP SMB servers don't negotiate NTLMSSP_SIGN for SESSION KEY setup
1403114 - CVE-2016-2125 samba: Unconditional privilege delegation to Kerberos servers in trusted realms
1403115 - CVE-2016-2126 samba: Flaws in Kerberos PAC validation can trigger privilege elevation
1413672 - BADLOCK REGRESSION: Member fails to authenticate against nt4_dc, if the member changes it secret

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.6.23-41.el6.src.rpm

i386:
libsmbclient-3.6.23-41.el6.i686.rpm
samba-client-3.6.23-41.el6.i686.rpm
samba-common-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-winbind-3.6.23-41.el6.i686.rpm
samba-winbind-clients-3.6.23-41.el6.i686.rpm

x86_64:
libsmbclient-3.6.23-41.el6.i686.rpm
libsmbclient-3.6.23-41.el6.x86_64.rpm
samba-client-3.6.23-41.el6.x86_64.rpm
samba-common-3.6.23-41.el6.i686.rpm
samba-common-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-winbind-3.6.23-41.el6.x86_64.rpm
samba-winbind-clients-3.6.23-41.el6.i686.rpm
samba-winbind-clients-3.6.23-41.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-41.el6.i686.rpm
samba-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-doc-3.6.23-41.el6.i686.rpm
samba-domainjoin-gui-3.6.23-41.el6.i686.rpm
samba-swat-3.6.23-41.el6.i686.rpm
samba-winbind-devel-3.6.23-41.el6.i686.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-41.el6.i686.rpm
libsmbclient-devel-3.6.23-41.el6.x86_64.rpm
samba-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-doc-3.6.23-41.el6.x86_64.rpm
samba-domainjoin-gui-3.6.23-41.el6.x86_64.rpm
samba-glusterfs-3.6.23-41.el6.x86_64.rpm
samba-swat-3.6.23-41.el6.x86_64.rpm
samba-winbind-devel-3.6.23-41.el6.i686.rpm
samba-winbind-devel-3.6.23-41.el6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.6.23-41.el6.src.rpm

x86_64:
samba-client-3.6.23-41.el6.x86_64.rpm
samba-common-3.6.23-41.el6.i686.rpm
samba-common-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-winbind-3.6.23-41.el6.x86_64.rpm
samba-winbind-clients-3.6.23-41.el6.i686.rpm
samba-winbind-clients-3.6.23-41.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libsmbclient-3.6.23-41.el6.i686.rpm
libsmbclient-3.6.23-41.el6.x86_64.rpm
libsmbclient-devel-3.6.23-41.el6.i686.rpm
libsmbclient-devel-3.6.23-41.el6.x86_64.rpm
samba-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-doc-3.6.23-41.el6.x86_64.rpm
samba-domainjoin-gui-3.6.23-41.el6.x86_64.rpm
samba-glusterfs-3.6.23-41.el6.x86_64.rpm
samba-swat-3.6.23-41.el6.x86_64.rpm
samba-winbind-devel-3.6.23-41.el6.i686.rpm
samba-winbind-devel-3.6.23-41.el6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.6.23-41.el6.src.rpm

i386:
libsmbclient-3.6.23-41.el6.i686.rpm
samba-3.6.23-41.el6.i686.rpm
samba-client-3.6.23-41.el6.i686.rpm
samba-common-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-winbind-3.6.23-41.el6.i686.rpm
samba-winbind-clients-3.6.23-41.el6.i686.rpm

ppc64:
libsmbclient-3.6.23-41.el6.ppc.rpm
libsmbclient-3.6.23-41.el6.ppc64.rpm
samba-3.6.23-41.el6.ppc64.rpm
samba-client-3.6.23-41.el6.ppc64.rpm
samba-common-3.6.23-41.el6.ppc.rpm
samba-common-3.6.23-41.el6.ppc64.rpm
samba-debuginfo-3.6.23-41.el6.ppc.rpm
samba-debuginfo-3.6.23-41.el6.ppc64.rpm
samba-winbind-3.6.23-41.el6.ppc64.rpm
samba-winbind-clients-3.6.23-41.el6.ppc.rpm
samba-winbind-clients-3.6.23-41.el6.ppc64.rpm

s390x:
libsmbclient-3.6.23-41.el6.s390.rpm
libsmbclient-3.6.23-41.el6.s390x.rpm
samba-3.6.23-41.el6.s390x.rpm
samba-client-3.6.23-41.el6.s390x.rpm
samba-common-3.6.23-41.el6.s390.rpm
samba-common-3.6.23-41.el6.s390x.rpm
samba-debuginfo-3.6.23-41.el6.s390.rpm
samba-debuginfo-3.6.23-41.el6.s390x.rpm
samba-winbind-3.6.23-41.el6.s390x.rpm
samba-winbind-clients-3.6.23-41.el6.s390.rpm
samba-winbind-clients-3.6.23-41.el6.s390x.rpm

x86_64:
libsmbclient-3.6.23-41.el6.i686.rpm
libsmbclient-3.6.23-41.el6.x86_64.rpm
samba-3.6.23-41.el6.x86_64.rpm
samba-client-3.6.23-41.el6.x86_64.rpm
samba-common-3.6.23-41.el6.i686.rpm
samba-common-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-winbind-3.6.23-41.el6.x86_64.rpm
samba-winbind-clients-3.6.23-41.el6.i686.rpm
samba-winbind-clients-3.6.23-41.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-doc-3.6.23-41.el6.i686.rpm
samba-domainjoin-gui-3.6.23-41.el6.i686.rpm
samba-swat-3.6.23-41.el6.i686.rpm
samba-winbind-devel-3.6.23-41.el6.i686.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-41.el6.ppc.rpm
libsmbclient-devel-3.6.23-41.el6.ppc64.rpm
samba-debuginfo-3.6.23-41.el6.ppc.rpm
samba-debuginfo-3.6.23-41.el6.ppc64.rpm
samba-doc-3.6.23-41.el6.ppc64.rpm
samba-domainjoin-gui-3.6.23-41.el6.ppc64.rpm
samba-swat-3.6.23-41.el6.ppc64.rpm
samba-winbind-devel-3.6.23-41.el6.ppc.rpm
samba-winbind-devel-3.6.23-41.el6.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-41.el6.s390.rpm
libsmbclient-devel-3.6.23-41.el6.s390x.rpm
samba-debuginfo-3.6.23-41.el6.s390.rpm
samba-debuginfo-3.6.23-41.el6.s390x.rpm
samba-doc-3.6.23-41.el6.s390x.rpm
samba-domainjoin-gui-3.6.23-41.el6.s390x.rpm
samba-swat-3.6.23-41.el6.s390x.rpm
samba-winbind-devel-3.6.23-41.el6.s390.rpm
samba-winbind-devel-3.6.23-41.el6.s390x.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.s390x.rpm

x86_64:
libsmbclient-devel-3.6.23-41.el6.i686.rpm
libsmbclient-devel-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-doc-3.6.23-41.el6.x86_64.rpm
samba-domainjoin-gui-3.6.23-41.el6.x86_64.rpm
samba-glusterfs-3.6.23-41.el6.x86_64.rpm
samba-swat-3.6.23-41.el6.x86_64.rpm
samba-winbind-devel-3.6.23-41.el6.i686.rpm
samba-winbind-devel-3.6.23-41.el6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.6.23-41.el6.src.rpm

i386:
libsmbclient-3.6.23-41.el6.i686.rpm
samba-3.6.23-41.el6.i686.rpm
samba-client-3.6.23-41.el6.i686.rpm
samba-common-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-winbind-3.6.23-41.el6.i686.rpm
samba-winbind-clients-3.6.23-41.el6.i686.rpm

x86_64:
libsmbclient-3.6.23-41.el6.i686.rpm
libsmbclient-3.6.23-41.el6.x86_64.rpm
samba-3.6.23-41.el6.x86_64.rpm
samba-client-3.6.23-41.el6.x86_64.rpm
samba-common-3.6.23-41.el6.i686.rpm
samba-common-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-winbind-3.6.23-41.el6.x86_64.rpm
samba-winbind-clients-3.6.23-41.el6.i686.rpm
samba-winbind-clients-3.6.23-41.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-doc-3.6.23-41.el6.i686.rpm
samba-domainjoin-gui-3.6.23-41.el6.i686.rpm
samba-swat-3.6.23-41.el6.i686.rpm
samba-winbind-devel-3.6.23-41.el6.i686.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-41.el6.i686.rpm
libsmbclient-devel-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-doc-3.6.23-41.el6.x86_64.rpm
samba-domainjoin-gui-3.6.23-41.el6.x86_64.rpm
samba-glusterfs-3.6.23-41.el6.x86_64.rpm
samba-swat-3.6.23-41.el6.x86_64.rpm
samba-winbind-devel-3.6.23-41.el6.i686.rpm
samba-winbind-devel-3.6.23-41.el6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2125
https://access.redhat.com/security/cve/CVE-2016-2126
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html
https://www.samba.org/samba/security/CVE-2016-2125.html
https://www.samba.org/samba/security/CVE-2016-2126.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY0PTJXlSAg2UNWIIRAj7/AKC4d9EjAtWkRfzZcMTNjs9QSyA7WwCeO3zK
2t8dVsQW4eJIwkQvC5dEpS0=
=OzKU
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close