exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0495-01

Red Hat Security Advisory 2017-0495-01
Posted Mar 23, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0495-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. The following packages have been upgraded to a later upstream version: samba. Security Fix: It was found that Samba always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2016-2125, CVE-2016-2126
SHA-256 | 7864c10d55e50c730f89f29c7789434d18cb31b92ea7fcff0dcf7b844731ab6c

Red Hat Security Advisory 2017-0495-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Gluster Storage 3.2.0 samba security, bug fixes and enhancement update
Advisory ID: RHSA-2017:0495-01
Product: Red Hat Gluster Storage
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0495.html
Issue date: 2017-03-23
CVE Names: CVE-2016-2125 CVE-2016-2126
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.2 for
RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.2 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

The following packages have been upgraded to a later upstream version:
samba (4.4.6). (BZ#1382287)

Security Fix(es):

* It was found that Samba always requested forwardable tickets when using
Kerberos authentication. A service to which Samba authenticated using
Kerberos could subsequently use the ticket to impersonate Samba to other
services or domain users. (CVE-2016-2125)

* A flaw was found in the way Samba handled PAC (Privilege Attribute
Certificate) checksums. A remote, authenticated attacker could use this
flaw to crash the winbindd process. (CVE-2016-2126)

Enhancement(s):

* gluster vfs plugin now supports more than one volfile servers. Samba
tries to connect to the next server on the list if one of the gluster
server is not reachable. (BZ#1330081)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1290514 - (RHEL7) CTDB: SELinux: ctdb disablescript fails to execute because of SELinux avc's
1379591 - [RHEL7] Bring content into empty distgit branch
1382287 - [RHEL7] Rebase Samba to 4.4.6 for RHGS 3.2.0
1386227 - [RHEL7] Back port changes in shadow copy module for VSS support from upstream
1386230 - [RHEL7] [RFE] gluster vfs plugin should be able to make use of multiple volfile server feature of gfapi
1400948 - [RHEL7] [SAMBA-CTDB]IP failover with ctdb leads to smbd crash
1403114 - CVE-2016-2125 samba: Unconditional privilege delegation to Kerberos servers in trusted realms
1403115 - CVE-2016-2126 samba: Flaws in Kerberos PAC validation can trigger privilege elevation

6. Package List:

Red Hat Gluster 3.2 Samba on RHEL-7:

Source:
samba-4.4.6-4.el7rhgs.src.rpm

noarch:
samba-common-4.4.6-4.el7rhgs.noarch.rpm
samba-pidl-4.4.6-4.el7rhgs.noarch.rpm

x86_64:
ctdb-4.4.6-4.el7rhgs.x86_64.rpm
ctdb-tests-4.4.6-4.el7rhgs.x86_64.rpm
libsmbclient-4.4.6-4.el7rhgs.x86_64.rpm
libsmbclient-devel-4.4.6-4.el7rhgs.x86_64.rpm
libwbclient-4.4.6-4.el7rhgs.x86_64.rpm
libwbclient-devel-4.4.6-4.el7rhgs.x86_64.rpm
samba-4.4.6-4.el7rhgs.x86_64.rpm
samba-client-4.4.6-4.el7rhgs.x86_64.rpm
samba-client-libs-4.4.6-4.el7rhgs.x86_64.rpm
samba-common-libs-4.4.6-4.el7rhgs.x86_64.rpm
samba-common-tools-4.4.6-4.el7rhgs.x86_64.rpm
samba-dc-4.4.6-4.el7rhgs.x86_64.rpm
samba-dc-libs-4.4.6-4.el7rhgs.x86_64.rpm
samba-debuginfo-4.4.6-4.el7rhgs.x86_64.rpm
samba-devel-4.4.6-4.el7rhgs.x86_64.rpm
samba-krb5-printing-4.4.6-4.el7rhgs.x86_64.rpm
samba-libs-4.4.6-4.el7rhgs.x86_64.rpm
samba-python-4.4.6-4.el7rhgs.x86_64.rpm
samba-test-4.4.6-4.el7rhgs.x86_64.rpm
samba-test-libs-4.4.6-4.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.4.6-4.el7rhgs.x86_64.rpm
samba-winbind-4.4.6-4.el7rhgs.x86_64.rpm
samba-winbind-clients-4.4.6-4.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.4.6-4.el7rhgs.x86_64.rpm
samba-winbind-modules-4.4.6-4.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2125
https://access.redhat.com/security/cve/CVE-2016-2126
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY03T8XlSAg2UNWIIRAjIKAJ4vCy0qC7/DHxnbxid7wi6Upp2CvACfXJAU
FJebN88WlwfvxLGREpNwczA=
=fcLZ
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close