-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: samba security update Advisory ID: RHSA-2016:0611-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0611.html Issue date: 2016-04-12 CVE Names: CVE-2015-5370 CVE-2016-2111 CVE-2016-2112 CVE-2016-2115 CVE-2016-2118 ===================================================================== 1. Summary: An update for samba is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * Multiple flaws were found in Samba's DCE/RPC protocol implementation. A remote, authenticated attacker could use these flaws to cause a denial of service against the Samba server (high CPU load or a crash) or, possibly, execute arbitrary code with the permissions of the user running Samba (root). This flaw could also be used to downgrade a secure DCE/RPC connection by a man-in-the-middle attacker taking control of an Active Directory (AD) object and compromising the security of a Samba Active Directory Domain Controller (DC). (CVE-2015-5370) Note: While Samba packages as shipped in Red Hat Enterprise Linux do not support running Samba as an AD DC, this flaw applies to all roles Samba implements. * A protocol flaw, publicly referred to as Badlock, was found in the Security Account Manager Remote Protocol (MS-SAMR) and the Local Security Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated DCE/RPC connection that a client initiates against a server could be used by a man-in-the-middle attacker to impersonate the authenticated user against the SAMR or LSA service on the server. As a result, the attacker would be able to get read/write access to the Security Account Manager database, and use this to reveal all passwords or any other potentially sensitive information in that database. (CVE-2016-2118) * It was discovered that Samba configured as a Domain Controller would establish a secure communication channel with a machine using a spoofed computer name. A remote attacker able to observe network traffic could use this flaw to obtain session-related information about the spoofed machine. (CVE-2016-2111) * It was found that Samba's LDAP implementation did not enforce integrity protection for LDAP connections. A man-in-the-middle attacker could use this flaw to downgrade LDAP connections to use no integrity protection, allowing them to hijack such connections. (CVE-2016-2112) * It was found that Samba did not enable integrity protection for IPC traffic by default. A man-in-the-middle attacker could use this flaw to view and modify the data sent between a Samba server and a client. (CVE-2016-2115) Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter of CVE-2016-2118, CVE-2016-2112, and CVE-2016-2115. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the smb service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1309987 - CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check 1311902 - CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured 1311903 - CVE-2016-2112 samba: Missing downgrade detection 1312084 - CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage 1317990 - CVE-2016-2118 samba: SAMR and LSA man in the middle attacks 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: samba-3.6.23-30.el6_7.src.rpm i386: libsmbclient-3.6.23-30.el6_7.i686.rpm samba-client-3.6.23-30.el6_7.i686.rpm samba-common-3.6.23-30.el6_7.i686.rpm samba-debuginfo-3.6.23-30.el6_7.i686.rpm samba-winbind-3.6.23-30.el6_7.i686.rpm samba-winbind-clients-3.6.23-30.el6_7.i686.rpm x86_64: libsmbclient-3.6.23-30.el6_7.i686.rpm libsmbclient-3.6.23-30.el6_7.x86_64.rpm samba-client-3.6.23-30.el6_7.x86_64.rpm samba-common-3.6.23-30.el6_7.i686.rpm samba-common-3.6.23-30.el6_7.x86_64.rpm samba-debuginfo-3.6.23-30.el6_7.i686.rpm samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm samba-winbind-3.6.23-30.el6_7.x86_64.rpm samba-winbind-clients-3.6.23-30.el6_7.i686.rpm samba-winbind-clients-3.6.23-30.el6_7.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: libsmbclient-devel-3.6.23-30.el6_7.i686.rpm samba-3.6.23-30.el6_7.i686.rpm samba-debuginfo-3.6.23-30.el6_7.i686.rpm samba-doc-3.6.23-30.el6_7.i686.rpm samba-domainjoin-gui-3.6.23-30.el6_7.i686.rpm samba-swat-3.6.23-30.el6_7.i686.rpm samba-winbind-devel-3.6.23-30.el6_7.i686.rpm samba-winbind-krb5-locator-3.6.23-30.el6_7.i686.rpm x86_64: libsmbclient-devel-3.6.23-30.el6_7.i686.rpm libsmbclient-devel-3.6.23-30.el6_7.x86_64.rpm samba-3.6.23-30.el6_7.x86_64.rpm samba-debuginfo-3.6.23-30.el6_7.i686.rpm samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm samba-doc-3.6.23-30.el6_7.x86_64.rpm samba-domainjoin-gui-3.6.23-30.el6_7.x86_64.rpm samba-glusterfs-3.6.23-30.el6_7.x86_64.rpm samba-swat-3.6.23-30.el6_7.x86_64.rpm samba-winbind-devel-3.6.23-30.el6_7.i686.rpm samba-winbind-devel-3.6.23-30.el6_7.x86_64.rpm samba-winbind-krb5-locator-3.6.23-30.el6_7.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: samba-3.6.23-30.el6_7.src.rpm x86_64: samba-client-3.6.23-30.el6_7.x86_64.rpm samba-common-3.6.23-30.el6_7.i686.rpm samba-common-3.6.23-30.el6_7.x86_64.rpm samba-debuginfo-3.6.23-30.el6_7.i686.rpm samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm samba-winbind-3.6.23-30.el6_7.x86_64.rpm samba-winbind-clients-3.6.23-30.el6_7.i686.rpm samba-winbind-clients-3.6.23-30.el6_7.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: libsmbclient-3.6.23-30.el6_7.i686.rpm libsmbclient-3.6.23-30.el6_7.x86_64.rpm libsmbclient-devel-3.6.23-30.el6_7.i686.rpm libsmbclient-devel-3.6.23-30.el6_7.x86_64.rpm samba-3.6.23-30.el6_7.x86_64.rpm samba-debuginfo-3.6.23-30.el6_7.i686.rpm samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm samba-doc-3.6.23-30.el6_7.x86_64.rpm samba-domainjoin-gui-3.6.23-30.el6_7.x86_64.rpm samba-glusterfs-3.6.23-30.el6_7.x86_64.rpm samba-swat-3.6.23-30.el6_7.x86_64.rpm samba-winbind-devel-3.6.23-30.el6_7.i686.rpm samba-winbind-devel-3.6.23-30.el6_7.x86_64.rpm samba-winbind-krb5-locator-3.6.23-30.el6_7.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: samba-3.6.23-30.el6_7.src.rpm i386: libsmbclient-3.6.23-30.el6_7.i686.rpm samba-3.6.23-30.el6_7.i686.rpm samba-client-3.6.23-30.el6_7.i686.rpm samba-common-3.6.23-30.el6_7.i686.rpm samba-debuginfo-3.6.23-30.el6_7.i686.rpm samba-winbind-3.6.23-30.el6_7.i686.rpm samba-winbind-clients-3.6.23-30.el6_7.i686.rpm ppc64: libsmbclient-3.6.23-30.el6_7.ppc.rpm libsmbclient-3.6.23-30.el6_7.ppc64.rpm samba-3.6.23-30.el6_7.ppc64.rpm samba-client-3.6.23-30.el6_7.ppc64.rpm samba-common-3.6.23-30.el6_7.ppc.rpm samba-common-3.6.23-30.el6_7.ppc64.rpm samba-debuginfo-3.6.23-30.el6_7.ppc.rpm samba-debuginfo-3.6.23-30.el6_7.ppc64.rpm samba-winbind-3.6.23-30.el6_7.ppc64.rpm samba-winbind-clients-3.6.23-30.el6_7.ppc.rpm samba-winbind-clients-3.6.23-30.el6_7.ppc64.rpm s390x: libsmbclient-3.6.23-30.el6_7.s390.rpm libsmbclient-3.6.23-30.el6_7.s390x.rpm samba-3.6.23-30.el6_7.s390x.rpm samba-client-3.6.23-30.el6_7.s390x.rpm samba-common-3.6.23-30.el6_7.s390.rpm samba-common-3.6.23-30.el6_7.s390x.rpm samba-debuginfo-3.6.23-30.el6_7.s390.rpm samba-debuginfo-3.6.23-30.el6_7.s390x.rpm samba-winbind-3.6.23-30.el6_7.s390x.rpm samba-winbind-clients-3.6.23-30.el6_7.s390.rpm samba-winbind-clients-3.6.23-30.el6_7.s390x.rpm x86_64: libsmbclient-3.6.23-30.el6_7.i686.rpm libsmbclient-3.6.23-30.el6_7.x86_64.rpm samba-3.6.23-30.el6_7.x86_64.rpm samba-client-3.6.23-30.el6_7.x86_64.rpm samba-common-3.6.23-30.el6_7.i686.rpm samba-common-3.6.23-30.el6_7.x86_64.rpm samba-debuginfo-3.6.23-30.el6_7.i686.rpm samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm samba-winbind-3.6.23-30.el6_7.x86_64.rpm samba-winbind-clients-3.6.23-30.el6_7.i686.rpm samba-winbind-clients-3.6.23-30.el6_7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: libsmbclient-devel-3.6.23-30.el6_7.i686.rpm samba-debuginfo-3.6.23-30.el6_7.i686.rpm samba-doc-3.6.23-30.el6_7.i686.rpm samba-domainjoin-gui-3.6.23-30.el6_7.i686.rpm samba-swat-3.6.23-30.el6_7.i686.rpm samba-winbind-devel-3.6.23-30.el6_7.i686.rpm samba-winbind-krb5-locator-3.6.23-30.el6_7.i686.rpm ppc64: libsmbclient-devel-3.6.23-30.el6_7.ppc.rpm libsmbclient-devel-3.6.23-30.el6_7.ppc64.rpm samba-debuginfo-3.6.23-30.el6_7.ppc.rpm samba-debuginfo-3.6.23-30.el6_7.ppc64.rpm samba-doc-3.6.23-30.el6_7.ppc64.rpm samba-domainjoin-gui-3.6.23-30.el6_7.ppc64.rpm samba-swat-3.6.23-30.el6_7.ppc64.rpm samba-winbind-devel-3.6.23-30.el6_7.ppc.rpm samba-winbind-devel-3.6.23-30.el6_7.ppc64.rpm samba-winbind-krb5-locator-3.6.23-30.el6_7.ppc64.rpm s390x: libsmbclient-devel-3.6.23-30.el6_7.s390.rpm libsmbclient-devel-3.6.23-30.el6_7.s390x.rpm samba-debuginfo-3.6.23-30.el6_7.s390.rpm samba-debuginfo-3.6.23-30.el6_7.s390x.rpm samba-doc-3.6.23-30.el6_7.s390x.rpm samba-domainjoin-gui-3.6.23-30.el6_7.s390x.rpm samba-swat-3.6.23-30.el6_7.s390x.rpm samba-winbind-devel-3.6.23-30.el6_7.s390.rpm samba-winbind-devel-3.6.23-30.el6_7.s390x.rpm samba-winbind-krb5-locator-3.6.23-30.el6_7.s390x.rpm x86_64: libsmbclient-devel-3.6.23-30.el6_7.i686.rpm libsmbclient-devel-3.6.23-30.el6_7.x86_64.rpm samba-debuginfo-3.6.23-30.el6_7.i686.rpm samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm samba-doc-3.6.23-30.el6_7.x86_64.rpm samba-domainjoin-gui-3.6.23-30.el6_7.x86_64.rpm samba-glusterfs-3.6.23-30.el6_7.x86_64.rpm samba-swat-3.6.23-30.el6_7.x86_64.rpm samba-winbind-devel-3.6.23-30.el6_7.i686.rpm samba-winbind-devel-3.6.23-30.el6_7.x86_64.rpm samba-winbind-krb5-locator-3.6.23-30.el6_7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: samba-3.6.23-30.el6_7.src.rpm i386: libsmbclient-3.6.23-30.el6_7.i686.rpm samba-3.6.23-30.el6_7.i686.rpm samba-client-3.6.23-30.el6_7.i686.rpm samba-common-3.6.23-30.el6_7.i686.rpm samba-debuginfo-3.6.23-30.el6_7.i686.rpm samba-winbind-3.6.23-30.el6_7.i686.rpm samba-winbind-clients-3.6.23-30.el6_7.i686.rpm x86_64: libsmbclient-3.6.23-30.el6_7.i686.rpm libsmbclient-3.6.23-30.el6_7.x86_64.rpm samba-3.6.23-30.el6_7.x86_64.rpm samba-client-3.6.23-30.el6_7.x86_64.rpm samba-common-3.6.23-30.el6_7.i686.rpm samba-common-3.6.23-30.el6_7.x86_64.rpm samba-debuginfo-3.6.23-30.el6_7.i686.rpm samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm samba-winbind-3.6.23-30.el6_7.x86_64.rpm samba-winbind-clients-3.6.23-30.el6_7.i686.rpm samba-winbind-clients-3.6.23-30.el6_7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: libsmbclient-devel-3.6.23-30.el6_7.i686.rpm samba-debuginfo-3.6.23-30.el6_7.i686.rpm samba-doc-3.6.23-30.el6_7.i686.rpm samba-domainjoin-gui-3.6.23-30.el6_7.i686.rpm samba-swat-3.6.23-30.el6_7.i686.rpm samba-winbind-devel-3.6.23-30.el6_7.i686.rpm samba-winbind-krb5-locator-3.6.23-30.el6_7.i686.rpm x86_64: libsmbclient-devel-3.6.23-30.el6_7.i686.rpm libsmbclient-devel-3.6.23-30.el6_7.x86_64.rpm samba-debuginfo-3.6.23-30.el6_7.i686.rpm samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm samba-doc-3.6.23-30.el6_7.x86_64.rpm samba-domainjoin-gui-3.6.23-30.el6_7.x86_64.rpm samba-glusterfs-3.6.23-30.el6_7.x86_64.rpm samba-swat-3.6.23-30.el6_7.x86_64.rpm samba-winbind-devel-3.6.23-30.el6_7.i686.rpm samba-winbind-devel-3.6.23-30.el6_7.x86_64.rpm samba-winbind-krb5-locator-3.6.23-30.el6_7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5370 https://access.redhat.com/security/cve/CVE-2016-2111 https://access.redhat.com/security/cve/CVE-2016-2112 https://access.redhat.com/security/cve/CVE-2016-2115 https://access.redhat.com/security/cve/CVE-2016-2118 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/security/vulnerabilities/badlock https://access.redhat.com/articles/2253041 http://badlock.org/ https://access.redhat.com/articles/2243351 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXDVptXlSAg2UNWIIRAoPsAJ9zdtJa0gFvYDzspH9btOqxbcdx8ACfcxka n90FVGdsCjAGhLucjiL7fKI= =4KMh -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce