-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: samba security and bug fix update Advisory ID: RHSA-2017:1265-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1265 Issue date: 2017-05-22 CVE Names: CVE-2016-2125 CVE-2016-2126 CVE-2017-2619 ===================================================================== 1. Summary: An update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * It was found that Samba always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users. (CVE-2016-2125) * A flaw was found in the way Samba handled PAC (Privilege Attribute Certificate) checksums. A remote, authenticated attacker could use this flaw to crash the winbindd process. (CVE-2016-2126) * A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories, in areas of the server file system not exported under the share definitions. (CVE-2017-2619) Red Hat would like to thank the Samba project for reporting CVE-2017-2619. Upstream acknowledges Jann Horn (Google) as the original reporter of CVE-2017-2619. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the smb service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1403114 - CVE-2016-2125 samba: Unconditional privilege delegation to Kerberos servers in trusted realms 1403115 - CVE-2016-2126 samba: Flaws in Kerberos PAC validation can trigger privilege elevation 1429472 - CVE-2017-2619 samba: symlink race permits opening files outside share directory 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: samba-4.4.4-13.el7_3.src.rpm noarch: samba-common-4.4.4-13.el7_3.noarch.rpm x86_64: libsmbclient-4.4.4-13.el7_3.i686.rpm libsmbclient-4.4.4-13.el7_3.x86_64.rpm libwbclient-4.4.4-13.el7_3.i686.rpm libwbclient-4.4.4-13.el7_3.x86_64.rpm samba-client-4.4.4-13.el7_3.x86_64.rpm samba-client-libs-4.4.4-13.el7_3.i686.rpm samba-client-libs-4.4.4-13.el7_3.x86_64.rpm samba-common-libs-4.4.4-13.el7_3.x86_64.rpm samba-common-tools-4.4.4-13.el7_3.x86_64.rpm samba-debuginfo-4.4.4-13.el7_3.i686.rpm samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm samba-krb5-printing-4.4.4-13.el7_3.x86_64.rpm samba-libs-4.4.4-13.el7_3.i686.rpm samba-libs-4.4.4-13.el7_3.x86_64.rpm samba-winbind-4.4.4-13.el7_3.x86_64.rpm samba-winbind-clients-4.4.4-13.el7_3.x86_64.rpm samba-winbind-modules-4.4.4-13.el7_3.i686.rpm samba-winbind-modules-4.4.4-13.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: samba-pidl-4.4.4-13.el7_3.noarch.rpm x86_64: libsmbclient-devel-4.4.4-13.el7_3.i686.rpm libsmbclient-devel-4.4.4-13.el7_3.x86_64.rpm libwbclient-devel-4.4.4-13.el7_3.i686.rpm libwbclient-devel-4.4.4-13.el7_3.x86_64.rpm samba-4.4.4-13.el7_3.x86_64.rpm samba-dc-4.4.4-13.el7_3.x86_64.rpm samba-dc-libs-4.4.4-13.el7_3.x86_64.rpm samba-debuginfo-4.4.4-13.el7_3.i686.rpm samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm samba-devel-4.4.4-13.el7_3.i686.rpm samba-devel-4.4.4-13.el7_3.x86_64.rpm samba-python-4.4.4-13.el7_3.x86_64.rpm samba-test-4.4.4-13.el7_3.x86_64.rpm samba-test-libs-4.4.4-13.el7_3.i686.rpm samba-test-libs-4.4.4-13.el7_3.x86_64.rpm samba-vfs-glusterfs-4.4.4-13.el7_3.x86_64.rpm samba-winbind-krb5-locator-4.4.4-13.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: samba-4.4.4-13.el7_3.src.rpm noarch: samba-common-4.4.4-13.el7_3.noarch.rpm x86_64: libsmbclient-4.4.4-13.el7_3.i686.rpm libsmbclient-4.4.4-13.el7_3.x86_64.rpm libwbclient-4.4.4-13.el7_3.i686.rpm libwbclient-4.4.4-13.el7_3.x86_64.rpm samba-client-4.4.4-13.el7_3.x86_64.rpm samba-client-libs-4.4.4-13.el7_3.i686.rpm samba-client-libs-4.4.4-13.el7_3.x86_64.rpm samba-common-libs-4.4.4-13.el7_3.x86_64.rpm samba-common-tools-4.4.4-13.el7_3.x86_64.rpm samba-debuginfo-4.4.4-13.el7_3.i686.rpm samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm samba-libs-4.4.4-13.el7_3.i686.rpm samba-libs-4.4.4-13.el7_3.x86_64.rpm samba-winbind-4.4.4-13.el7_3.x86_64.rpm samba-winbind-clients-4.4.4-13.el7_3.x86_64.rpm samba-winbind-modules-4.4.4-13.el7_3.i686.rpm samba-winbind-modules-4.4.4-13.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: samba-pidl-4.4.4-13.el7_3.noarch.rpm x86_64: libsmbclient-devel-4.4.4-13.el7_3.i686.rpm libsmbclient-devel-4.4.4-13.el7_3.x86_64.rpm libwbclient-devel-4.4.4-13.el7_3.i686.rpm libwbclient-devel-4.4.4-13.el7_3.x86_64.rpm samba-4.4.4-13.el7_3.x86_64.rpm samba-dc-4.4.4-13.el7_3.x86_64.rpm samba-dc-libs-4.4.4-13.el7_3.x86_64.rpm samba-debuginfo-4.4.4-13.el7_3.i686.rpm samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm samba-devel-4.4.4-13.el7_3.i686.rpm samba-devel-4.4.4-13.el7_3.x86_64.rpm samba-krb5-printing-4.4.4-13.el7_3.x86_64.rpm samba-python-4.4.4-13.el7_3.x86_64.rpm samba-test-4.4.4-13.el7_3.x86_64.rpm samba-test-libs-4.4.4-13.el7_3.i686.rpm samba-test-libs-4.4.4-13.el7_3.x86_64.rpm samba-vfs-glusterfs-4.4.4-13.el7_3.x86_64.rpm samba-winbind-krb5-locator-4.4.4-13.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: samba-4.4.4-13.el7_3.src.rpm aarch64: libsmbclient-4.4.4-13.el7_3.aarch64.rpm libwbclient-4.4.4-13.el7_3.aarch64.rpm samba-4.4.4-13.el7_3.aarch64.rpm samba-client-4.4.4-13.el7_3.aarch64.rpm samba-client-libs-4.4.4-13.el7_3.aarch64.rpm samba-common-libs-4.4.4-13.el7_3.aarch64.rpm samba-common-tools-4.4.4-13.el7_3.aarch64.rpm samba-debuginfo-4.4.4-13.el7_3.aarch64.rpm samba-krb5-printing-4.4.4-13.el7_3.aarch64.rpm samba-libs-4.4.4-13.el7_3.aarch64.rpm samba-python-4.4.4-13.el7_3.aarch64.rpm samba-winbind-4.4.4-13.el7_3.aarch64.rpm samba-winbind-clients-4.4.4-13.el7_3.aarch64.rpm samba-winbind-modules-4.4.4-13.el7_3.aarch64.rpm noarch: samba-common-4.4.4-13.el7_3.noarch.rpm ppc64: libsmbclient-4.4.4-13.el7_3.ppc.rpm libsmbclient-4.4.4-13.el7_3.ppc64.rpm libwbclient-4.4.4-13.el7_3.ppc.rpm libwbclient-4.4.4-13.el7_3.ppc64.rpm samba-4.4.4-13.el7_3.ppc64.rpm samba-client-4.4.4-13.el7_3.ppc64.rpm samba-client-libs-4.4.4-13.el7_3.ppc.rpm samba-client-libs-4.4.4-13.el7_3.ppc64.rpm samba-common-libs-4.4.4-13.el7_3.ppc64.rpm samba-common-tools-4.4.4-13.el7_3.ppc64.rpm samba-debuginfo-4.4.4-13.el7_3.ppc.rpm samba-debuginfo-4.4.4-13.el7_3.ppc64.rpm samba-krb5-printing-4.4.4-13.el7_3.ppc64.rpm samba-libs-4.4.4-13.el7_3.ppc.rpm samba-libs-4.4.4-13.el7_3.ppc64.rpm samba-winbind-4.4.4-13.el7_3.ppc64.rpm samba-winbind-clients-4.4.4-13.el7_3.ppc64.rpm samba-winbind-modules-4.4.4-13.el7_3.ppc.rpm samba-winbind-modules-4.4.4-13.el7_3.ppc64.rpm ppc64le: libsmbclient-4.4.4-13.el7_3.ppc64le.rpm libwbclient-4.4.4-13.el7_3.ppc64le.rpm samba-4.4.4-13.el7_3.ppc64le.rpm samba-client-4.4.4-13.el7_3.ppc64le.rpm samba-client-libs-4.4.4-13.el7_3.ppc64le.rpm samba-common-libs-4.4.4-13.el7_3.ppc64le.rpm samba-common-tools-4.4.4-13.el7_3.ppc64le.rpm samba-debuginfo-4.4.4-13.el7_3.ppc64le.rpm samba-krb5-printing-4.4.4-13.el7_3.ppc64le.rpm samba-libs-4.4.4-13.el7_3.ppc64le.rpm samba-winbind-4.4.4-13.el7_3.ppc64le.rpm samba-winbind-clients-4.4.4-13.el7_3.ppc64le.rpm samba-winbind-modules-4.4.4-13.el7_3.ppc64le.rpm s390x: libsmbclient-4.4.4-13.el7_3.s390.rpm libsmbclient-4.4.4-13.el7_3.s390x.rpm libwbclient-4.4.4-13.el7_3.s390.rpm libwbclient-4.4.4-13.el7_3.s390x.rpm samba-4.4.4-13.el7_3.s390x.rpm samba-client-4.4.4-13.el7_3.s390x.rpm samba-client-libs-4.4.4-13.el7_3.s390.rpm samba-client-libs-4.4.4-13.el7_3.s390x.rpm samba-common-libs-4.4.4-13.el7_3.s390x.rpm samba-common-tools-4.4.4-13.el7_3.s390x.rpm samba-debuginfo-4.4.4-13.el7_3.s390.rpm samba-debuginfo-4.4.4-13.el7_3.s390x.rpm samba-krb5-printing-4.4.4-13.el7_3.s390x.rpm samba-libs-4.4.4-13.el7_3.s390.rpm samba-libs-4.4.4-13.el7_3.s390x.rpm samba-winbind-4.4.4-13.el7_3.s390x.rpm samba-winbind-clients-4.4.4-13.el7_3.s390x.rpm samba-winbind-modules-4.4.4-13.el7_3.s390.rpm samba-winbind-modules-4.4.4-13.el7_3.s390x.rpm x86_64: libsmbclient-4.4.4-13.el7_3.i686.rpm libsmbclient-4.4.4-13.el7_3.x86_64.rpm libwbclient-4.4.4-13.el7_3.i686.rpm libwbclient-4.4.4-13.el7_3.x86_64.rpm samba-4.4.4-13.el7_3.x86_64.rpm samba-client-4.4.4-13.el7_3.x86_64.rpm samba-client-libs-4.4.4-13.el7_3.i686.rpm samba-client-libs-4.4.4-13.el7_3.x86_64.rpm samba-common-libs-4.4.4-13.el7_3.x86_64.rpm samba-common-tools-4.4.4-13.el7_3.x86_64.rpm samba-debuginfo-4.4.4-13.el7_3.i686.rpm samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm samba-krb5-printing-4.4.4-13.el7_3.x86_64.rpm samba-libs-4.4.4-13.el7_3.i686.rpm samba-libs-4.4.4-13.el7_3.x86_64.rpm samba-python-4.4.4-13.el7_3.x86_64.rpm samba-winbind-4.4.4-13.el7_3.x86_64.rpm samba-winbind-clients-4.4.4-13.el7_3.x86_64.rpm samba-winbind-modules-4.4.4-13.el7_3.i686.rpm samba-winbind-modules-4.4.4-13.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Resilient Storage (v. 7): x86_64: ctdb-4.4.4-13.el7_3.x86_64.rpm ctdb-tests-4.4.4-13.el7_3.x86_64.rpm samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: libsmbclient-devel-4.4.4-13.el7_3.aarch64.rpm libwbclient-devel-4.4.4-13.el7_3.aarch64.rpm samba-dc-4.4.4-13.el7_3.aarch64.rpm samba-dc-libs-4.4.4-13.el7_3.aarch64.rpm samba-debuginfo-4.4.4-13.el7_3.aarch64.rpm samba-devel-4.4.4-13.el7_3.aarch64.rpm samba-test-4.4.4-13.el7_3.aarch64.rpm samba-test-libs-4.4.4-13.el7_3.aarch64.rpm samba-winbind-krb5-locator-4.4.4-13.el7_3.aarch64.rpm noarch: samba-pidl-4.4.4-13.el7_3.noarch.rpm ppc64: libsmbclient-devel-4.4.4-13.el7_3.ppc.rpm libsmbclient-devel-4.4.4-13.el7_3.ppc64.rpm libwbclient-devel-4.4.4-13.el7_3.ppc.rpm libwbclient-devel-4.4.4-13.el7_3.ppc64.rpm samba-dc-4.4.4-13.el7_3.ppc64.rpm samba-dc-libs-4.4.4-13.el7_3.ppc64.rpm samba-debuginfo-4.4.4-13.el7_3.ppc.rpm samba-debuginfo-4.4.4-13.el7_3.ppc64.rpm samba-devel-4.4.4-13.el7_3.ppc.rpm samba-devel-4.4.4-13.el7_3.ppc64.rpm samba-python-4.4.4-13.el7_3.ppc64.rpm samba-test-4.4.4-13.el7_3.ppc64.rpm samba-test-libs-4.4.4-13.el7_3.ppc.rpm samba-test-libs-4.4.4-13.el7_3.ppc64.rpm samba-winbind-krb5-locator-4.4.4-13.el7_3.ppc64.rpm ppc64le: libsmbclient-devel-4.4.4-13.el7_3.ppc64le.rpm libwbclient-devel-4.4.4-13.el7_3.ppc64le.rpm samba-dc-4.4.4-13.el7_3.ppc64le.rpm samba-dc-libs-4.4.4-13.el7_3.ppc64le.rpm samba-debuginfo-4.4.4-13.el7_3.ppc64le.rpm samba-devel-4.4.4-13.el7_3.ppc64le.rpm samba-python-4.4.4-13.el7_3.ppc64le.rpm samba-test-4.4.4-13.el7_3.ppc64le.rpm samba-test-libs-4.4.4-13.el7_3.ppc64le.rpm samba-winbind-krb5-locator-4.4.4-13.el7_3.ppc64le.rpm s390x: libsmbclient-devel-4.4.4-13.el7_3.s390.rpm libsmbclient-devel-4.4.4-13.el7_3.s390x.rpm libwbclient-devel-4.4.4-13.el7_3.s390.rpm libwbclient-devel-4.4.4-13.el7_3.s390x.rpm samba-dc-4.4.4-13.el7_3.s390x.rpm samba-dc-libs-4.4.4-13.el7_3.s390x.rpm samba-debuginfo-4.4.4-13.el7_3.s390.rpm samba-debuginfo-4.4.4-13.el7_3.s390x.rpm samba-devel-4.4.4-13.el7_3.s390.rpm samba-devel-4.4.4-13.el7_3.s390x.rpm samba-python-4.4.4-13.el7_3.s390x.rpm samba-test-4.4.4-13.el7_3.s390x.rpm samba-test-libs-4.4.4-13.el7_3.s390.rpm samba-test-libs-4.4.4-13.el7_3.s390x.rpm samba-winbind-krb5-locator-4.4.4-13.el7_3.s390x.rpm x86_64: libsmbclient-devel-4.4.4-13.el7_3.i686.rpm libsmbclient-devel-4.4.4-13.el7_3.x86_64.rpm libwbclient-devel-4.4.4-13.el7_3.i686.rpm libwbclient-devel-4.4.4-13.el7_3.x86_64.rpm samba-dc-4.4.4-13.el7_3.x86_64.rpm samba-dc-libs-4.4.4-13.el7_3.x86_64.rpm samba-debuginfo-4.4.4-13.el7_3.i686.rpm samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm samba-devel-4.4.4-13.el7_3.i686.rpm samba-devel-4.4.4-13.el7_3.x86_64.rpm samba-test-4.4.4-13.el7_3.x86_64.rpm samba-test-libs-4.4.4-13.el7_3.i686.rpm samba-test-libs-4.4.4-13.el7_3.x86_64.rpm samba-vfs-glusterfs-4.4.4-13.el7_3.x86_64.rpm samba-winbind-krb5-locator-4.4.4-13.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: samba-4.4.4-13.el7_3.src.rpm noarch: samba-common-4.4.4-13.el7_3.noarch.rpm x86_64: libsmbclient-4.4.4-13.el7_3.i686.rpm libsmbclient-4.4.4-13.el7_3.x86_64.rpm libwbclient-4.4.4-13.el7_3.i686.rpm libwbclient-4.4.4-13.el7_3.x86_64.rpm samba-4.4.4-13.el7_3.x86_64.rpm samba-client-4.4.4-13.el7_3.x86_64.rpm samba-client-libs-4.4.4-13.el7_3.i686.rpm samba-client-libs-4.4.4-13.el7_3.x86_64.rpm samba-common-libs-4.4.4-13.el7_3.x86_64.rpm samba-common-tools-4.4.4-13.el7_3.x86_64.rpm samba-debuginfo-4.4.4-13.el7_3.i686.rpm samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm samba-krb5-printing-4.4.4-13.el7_3.x86_64.rpm samba-libs-4.4.4-13.el7_3.i686.rpm samba-libs-4.4.4-13.el7_3.x86_64.rpm samba-python-4.4.4-13.el7_3.x86_64.rpm samba-winbind-4.4.4-13.el7_3.x86_64.rpm samba-winbind-clients-4.4.4-13.el7_3.x86_64.rpm samba-winbind-modules-4.4.4-13.el7_3.i686.rpm samba-winbind-modules-4.4.4-13.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: samba-pidl-4.4.4-13.el7_3.noarch.rpm x86_64: libsmbclient-devel-4.4.4-13.el7_3.i686.rpm libsmbclient-devel-4.4.4-13.el7_3.x86_64.rpm libwbclient-devel-4.4.4-13.el7_3.i686.rpm libwbclient-devel-4.4.4-13.el7_3.x86_64.rpm samba-dc-4.4.4-13.el7_3.x86_64.rpm samba-dc-libs-4.4.4-13.el7_3.x86_64.rpm samba-debuginfo-4.4.4-13.el7_3.i686.rpm samba-debuginfo-4.4.4-13.el7_3.x86_64.rpm samba-devel-4.4.4-13.el7_3.i686.rpm samba-devel-4.4.4-13.el7_3.x86_64.rpm samba-test-4.4.4-13.el7_3.x86_64.rpm samba-test-libs-4.4.4-13.el7_3.i686.rpm samba-test-libs-4.4.4-13.el7_3.x86_64.rpm samba-vfs-glusterfs-4.4.4-13.el7_3.x86_64.rpm samba-winbind-krb5-locator-4.4.4-13.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2125 https://access.redhat.com/security/cve/CVE-2016-2126 https://access.redhat.com/security/cve/CVE-2017-2619 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZIr16XlSAg2UNWIIRApIoAKCIsiKcWKiCSBb+9mMJLMARG86ebwCgqObr Yn3444NvqQr9tn1E2HtQwjE= =mb+I -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce