-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0931
                          Samba security updates
                               13 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Root Compromise                -- Existing Account      
                   Access Privileged Data         -- Remote/Unauthenticated
                   Modify Arbitrary Files         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Denial of Service              -- Existing Account      
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2118 CVE-2016-2115 CVE-2016-2114
                   CVE-2016-2113 CVE-2016-2112 CVE-2016-2111
                   CVE-2016-2110 CVE-2015-5370 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0611.html
   https://rhn.redhat.com/errata/RHSA-2016-0619.html
   https://rhn.redhat.com/errata/RHSA-2016-0621.html
   https://rhn.redhat.com/errata/RHSA-2016-0623.html
   https://rhn.redhat.com/errata/RHSA-2016-0625.html

Comment: This bulletin contains five (5) Red Hat security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running samba check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2016:0611-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0611.html
Issue date:        2016-04-12
CVE Names:         CVE-2015-5370 CVE-2016-2111 CVE-2016-2112 
                   CVE-2016-2115 CVE-2016-2118 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* Multiple flaws were found in Samba's DCE/RPC protocol implementation. A
remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba
(root). This flaw could also be used to downgrade a secure DCE/RPC
connection by a man-in-the-middle attacker taking control of an Active
Directory (AD) object and compromising the security of a Samba Active
Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not
support running Samba as an AD DC, this flaw applies to all roles Samba
implements.

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba's LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter
of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2112, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1309987 - CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
1311902 - CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 - CVE-2016-2112 samba: Missing downgrade detection
1312084 - CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 - CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.6.23-30.el6_7.src.rpm

i386:
libsmbclient-3.6.23-30.el6_7.i686.rpm
samba-client-3.6.23-30.el6_7.i686.rpm
samba-common-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-winbind-3.6.23-30.el6_7.i686.rpm
samba-winbind-clients-3.6.23-30.el6_7.i686.rpm

x86_64:
libsmbclient-3.6.23-30.el6_7.i686.rpm
libsmbclient-3.6.23-30.el6_7.x86_64.rpm
samba-client-3.6.23-30.el6_7.x86_64.rpm
samba-common-3.6.23-30.el6_7.i686.rpm
samba-common-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_7.i686.rpm
samba-winbind-clients-3.6.23-30.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-30.el6_7.i686.rpm
samba-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-doc-3.6.23-30.el6_7.i686.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.i686.rpm
samba-swat-3.6.23-30.el6_7.i686.rpm
samba-winbind-devel-3.6.23-30.el6_7.i686.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-30.el6_7.i686.rpm
libsmbclient-devel-3.6.23-30.el6_7.x86_64.rpm
samba-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-doc-3.6.23-30.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-30.el6_7.x86_64.rpm
samba-swat-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_7.i686.rpm
samba-winbind-devel-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.6.23-30.el6_7.src.rpm

x86_64:
samba-client-3.6.23-30.el6_7.x86_64.rpm
samba-common-3.6.23-30.el6_7.i686.rpm
samba-common-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_7.i686.rpm
samba-winbind-clients-3.6.23-30.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libsmbclient-3.6.23-30.el6_7.i686.rpm
libsmbclient-3.6.23-30.el6_7.x86_64.rpm
libsmbclient-devel-3.6.23-30.el6_7.i686.rpm
libsmbclient-devel-3.6.23-30.el6_7.x86_64.rpm
samba-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-doc-3.6.23-30.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-30.el6_7.x86_64.rpm
samba-swat-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_7.i686.rpm
samba-winbind-devel-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.6.23-30.el6_7.src.rpm

i386:
libsmbclient-3.6.23-30.el6_7.i686.rpm
samba-3.6.23-30.el6_7.i686.rpm
samba-client-3.6.23-30.el6_7.i686.rpm
samba-common-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-winbind-3.6.23-30.el6_7.i686.rpm
samba-winbind-clients-3.6.23-30.el6_7.i686.rpm

ppc64:
libsmbclient-3.6.23-30.el6_7.ppc.rpm
libsmbclient-3.6.23-30.el6_7.ppc64.rpm
samba-3.6.23-30.el6_7.ppc64.rpm
samba-client-3.6.23-30.el6_7.ppc64.rpm
samba-common-3.6.23-30.el6_7.ppc.rpm
samba-common-3.6.23-30.el6_7.ppc64.rpm
samba-debuginfo-3.6.23-30.el6_7.ppc.rpm
samba-debuginfo-3.6.23-30.el6_7.ppc64.rpm
samba-winbind-3.6.23-30.el6_7.ppc64.rpm
samba-winbind-clients-3.6.23-30.el6_7.ppc.rpm
samba-winbind-clients-3.6.23-30.el6_7.ppc64.rpm

s390x:
libsmbclient-3.6.23-30.el6_7.s390.rpm
libsmbclient-3.6.23-30.el6_7.s390x.rpm
samba-3.6.23-30.el6_7.s390x.rpm
samba-client-3.6.23-30.el6_7.s390x.rpm
samba-common-3.6.23-30.el6_7.s390.rpm
samba-common-3.6.23-30.el6_7.s390x.rpm
samba-debuginfo-3.6.23-30.el6_7.s390.rpm
samba-debuginfo-3.6.23-30.el6_7.s390x.rpm
samba-winbind-3.6.23-30.el6_7.s390x.rpm
samba-winbind-clients-3.6.23-30.el6_7.s390.rpm
samba-winbind-clients-3.6.23-30.el6_7.s390x.rpm

x86_64:
libsmbclient-3.6.23-30.el6_7.i686.rpm
libsmbclient-3.6.23-30.el6_7.x86_64.rpm
samba-3.6.23-30.el6_7.x86_64.rpm
samba-client-3.6.23-30.el6_7.x86_64.rpm
samba-common-3.6.23-30.el6_7.i686.rpm
samba-common-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_7.i686.rpm
samba-winbind-clients-3.6.23-30.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-doc-3.6.23-30.el6_7.i686.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.i686.rpm
samba-swat-3.6.23-30.el6_7.i686.rpm
samba-winbind-devel-3.6.23-30.el6_7.i686.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-30.el6_7.ppc.rpm
libsmbclient-devel-3.6.23-30.el6_7.ppc64.rpm
samba-debuginfo-3.6.23-30.el6_7.ppc.rpm
samba-debuginfo-3.6.23-30.el6_7.ppc64.rpm
samba-doc-3.6.23-30.el6_7.ppc64.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.ppc64.rpm
samba-swat-3.6.23-30.el6_7.ppc64.rpm
samba-winbind-devel-3.6.23-30.el6_7.ppc.rpm
samba-winbind-devel-3.6.23-30.el6_7.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-30.el6_7.s390.rpm
libsmbclient-devel-3.6.23-30.el6_7.s390x.rpm
samba-debuginfo-3.6.23-30.el6_7.s390.rpm
samba-debuginfo-3.6.23-30.el6_7.s390x.rpm
samba-doc-3.6.23-30.el6_7.s390x.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.s390x.rpm
samba-swat-3.6.23-30.el6_7.s390x.rpm
samba-winbind-devel-3.6.23-30.el6_7.s390.rpm
samba-winbind-devel-3.6.23-30.el6_7.s390x.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.s390x.rpm

x86_64:
libsmbclient-devel-3.6.23-30.el6_7.i686.rpm
libsmbclient-devel-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-doc-3.6.23-30.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-30.el6_7.x86_64.rpm
samba-swat-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_7.i686.rpm
samba-winbind-devel-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.6.23-30.el6_7.src.rpm

i386:
libsmbclient-3.6.23-30.el6_7.i686.rpm
samba-3.6.23-30.el6_7.i686.rpm
samba-client-3.6.23-30.el6_7.i686.rpm
samba-common-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-winbind-3.6.23-30.el6_7.i686.rpm
samba-winbind-clients-3.6.23-30.el6_7.i686.rpm

x86_64:
libsmbclient-3.6.23-30.el6_7.i686.rpm
libsmbclient-3.6.23-30.el6_7.x86_64.rpm
samba-3.6.23-30.el6_7.x86_64.rpm
samba-client-3.6.23-30.el6_7.x86_64.rpm
samba-common-3.6.23-30.el6_7.i686.rpm
samba-common-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_7.i686.rpm
samba-winbind-clients-3.6.23-30.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-doc-3.6.23-30.el6_7.i686.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.i686.rpm
samba-swat-3.6.23-30.el6_7.i686.rpm
samba-winbind-devel-3.6.23-30.el6_7.i686.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-30.el6_7.i686.rpm
libsmbclient-devel-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-doc-3.6.23-30.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-30.el6_7.x86_64.rpm
samba-swat-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_7.i686.rpm
samba-winbind-devel-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5370
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXDVptXlSAg2UNWIIRAoPsAJ9zdtJa0gFvYDzspH9btOqxbcdx8ACfcxka
n90FVGdsCjAGhLucjiL7fKI=
=4KMh
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2016:0619-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0619.html
Issue date:        2016-04-12
CVE Names:         CVE-2015-5370 CVE-2016-2110 CVE-2016-2111 
                   CVE-2016-2112 CVE-2016-2115 CVE-2016-2118 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update
Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, and Red Hat
Enterprise Linux 6.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* Multiple flaws were found in Samba's DCE/RPC protocol implementation. A
remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba
(root). This flaw could also be used to downgrade a secure DCE/RPC
connection by a man-in-the-middle attacker taking control of an Active
Directory (AD) object and compromising the security of a Samba Active
Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not
support running Samba as an AD DC, this flaw applies to all roles Samba
implements.

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba's implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba's LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter
of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1309987 - CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
1311893 - CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 - CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 - CVE-2016-2112 samba: Missing downgrade detection
1312084 - CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 - CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
samba-3.6.23-30.el6_6.src.rpm

x86_64:
samba-client-3.6.23-30.el6_6.x86_64.rpm
samba-common-3.6.23-30.el6_6.i686.rpm
samba-common-3.6.23-30.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_6.i686.rpm
samba-debuginfo-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_6.i686.rpm
samba-winbind-clients-3.6.23-30.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

x86_64:
libsmbclient-3.6.23-30.el6_6.i686.rpm
libsmbclient-3.6.23-30.el6_6.x86_64.rpm
libsmbclient-devel-3.6.23-30.el6_6.i686.rpm
libsmbclient-devel-3.6.23-30.el6_6.x86_64.rpm
samba-3.6.23-30.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_6.i686.rpm
samba-debuginfo-3.6.23-30.el6_6.x86_64.rpm
samba-doc-3.6.23-30.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-30.el6_6.x86_64.rpm
samba-swat-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_6.i686.rpm
samba-winbind-devel-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
samba-3.6.23-30.el6_2.src.rpm

x86_64:
libsmbclient-3.6.23-30.el6_2.i686.rpm
libsmbclient-3.6.23-30.el6_2.x86_64.rpm
samba-3.6.23-30.el6_2.x86_64.rpm
samba-client-3.6.23-30.el6_2.x86_64.rpm
samba-common-3.6.23-30.el6_2.i686.rpm
samba-common-3.6.23-30.el6_2.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_2.i686.rpm
samba-debuginfo-3.6.23-30.el6_2.x86_64.rpm
samba-winbind-3.6.23-30.el6_2.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_2.i686.rpm
samba-winbind-clients-3.6.23-30.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
samba-3.6.23-30.el6_4.src.rpm

x86_64:
libsmbclient-3.6.23-30.el6_4.i686.rpm
libsmbclient-3.6.23-30.el6_4.x86_64.rpm
samba-3.6.23-30.el6_4.x86_64.rpm
samba-client-3.6.23-30.el6_4.x86_64.rpm
samba-common-3.6.23-30.el6_4.i686.rpm
samba-common-3.6.23-30.el6_4.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_4.i686.rpm
samba-debuginfo-3.6.23-30.el6_4.x86_64.rpm
samba-winbind-3.6.23-30.el6_4.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_4.i686.rpm
samba-winbind-clients-3.6.23-30.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
samba-3.6.23-30.el6_5.src.rpm

x86_64:
libsmbclient-3.6.23-30.el6_5.i686.rpm
libsmbclient-3.6.23-30.el6_5.x86_64.rpm
samba-3.6.23-30.el6_5.x86_64.rpm
samba-client-3.6.23-30.el6_5.x86_64.rpm
samba-common-3.6.23-30.el6_5.i686.rpm
samba-common-3.6.23-30.el6_5.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_5.i686.rpm
samba-debuginfo-3.6.23-30.el6_5.x86_64.rpm
samba-winbind-3.6.23-30.el6_5.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_5.i686.rpm
samba-winbind-clients-3.6.23-30.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
samba-3.6.23-30.el6_6.src.rpm

i386:
libsmbclient-3.6.23-30.el6_6.i686.rpm
samba-3.6.23-30.el6_6.i686.rpm
samba-client-3.6.23-30.el6_6.i686.rpm
samba-common-3.6.23-30.el6_6.i686.rpm
samba-debuginfo-3.6.23-30.el6_6.i686.rpm
samba-winbind-3.6.23-30.el6_6.i686.rpm
samba-winbind-clients-3.6.23-30.el6_6.i686.rpm

ppc64:
libsmbclient-3.6.23-30.el6_6.ppc.rpm
libsmbclient-3.6.23-30.el6_6.ppc64.rpm
samba-3.6.23-30.el6_6.ppc64.rpm
samba-client-3.6.23-30.el6_6.ppc64.rpm
samba-common-3.6.23-30.el6_6.ppc.rpm
samba-common-3.6.23-30.el6_6.ppc64.rpm
samba-debuginfo-3.6.23-30.el6_6.ppc.rpm
samba-debuginfo-3.6.23-30.el6_6.ppc64.rpm
samba-winbind-3.6.23-30.el6_6.ppc64.rpm
samba-winbind-clients-3.6.23-30.el6_6.ppc.rpm
samba-winbind-clients-3.6.23-30.el6_6.ppc64.rpm

s390x:
libsmbclient-3.6.23-30.el6_6.s390.rpm
libsmbclient-3.6.23-30.el6_6.s390x.rpm
samba-3.6.23-30.el6_6.s390x.rpm
samba-client-3.6.23-30.el6_6.s390x.rpm
samba-common-3.6.23-30.el6_6.s390.rpm
samba-common-3.6.23-30.el6_6.s390x.rpm
samba-debuginfo-3.6.23-30.el6_6.s390.rpm
samba-debuginfo-3.6.23-30.el6_6.s390x.rpm
samba-winbind-3.6.23-30.el6_6.s390x.rpm
samba-winbind-clients-3.6.23-30.el6_6.s390.rpm
samba-winbind-clients-3.6.23-30.el6_6.s390x.rpm

x86_64:
libsmbclient-3.6.23-30.el6_6.i686.rpm
libsmbclient-3.6.23-30.el6_6.x86_64.rpm
samba-3.6.23-30.el6_6.x86_64.rpm
samba-client-3.6.23-30.el6_6.x86_64.rpm
samba-common-3.6.23-30.el6_6.i686.rpm
samba-common-3.6.23-30.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_6.i686.rpm
samba-debuginfo-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_6.i686.rpm
samba-winbind-clients-3.6.23-30.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
samba-3.6.23-30.el6_2.src.rpm

x86_64:
libsmbclient-devel-3.6.23-30.el6_2.i686.rpm
libsmbclient-devel-3.6.23-30.el6_2.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_2.i686.rpm
samba-debuginfo-3.6.23-30.el6_2.x86_64.rpm
samba-doc-3.6.23-30.el6_2.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_2.x86_64.rpm
samba-swat-3.6.23-30.el6_2.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_2.i686.rpm
samba-winbind-devel-3.6.23-30.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
samba-3.6.23-30.el6_4.src.rpm

x86_64:
libsmbclient-devel-3.6.23-30.el6_4.i686.rpm
libsmbclient-devel-3.6.23-30.el6_4.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_4.i686.rpm
samba-debuginfo-3.6.23-30.el6_4.x86_64.rpm
samba-doc-3.6.23-30.el6_4.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_4.x86_64.rpm
samba-swat-3.6.23-30.el6_4.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_4.i686.rpm
samba-winbind-devel-3.6.23-30.el6_4.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
samba-3.6.23-30.el6_5.src.rpm

x86_64:
libsmbclient-devel-3.6.23-30.el6_5.i686.rpm
libsmbclient-devel-3.6.23-30.el6_5.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_5.i686.rpm
samba-debuginfo-3.6.23-30.el6_5.x86_64.rpm
samba-doc-3.6.23-30.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_5.x86_64.rpm
samba-swat-3.6.23-30.el6_5.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_5.i686.rpm
samba-winbind-devel-3.6.23-30.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

i386:
libsmbclient-devel-3.6.23-30.el6_6.i686.rpm
samba-debuginfo-3.6.23-30.el6_6.i686.rpm
samba-doc-3.6.23-30.el6_6.i686.rpm
samba-domainjoin-gui-3.6.23-30.el6_6.i686.rpm
samba-swat-3.6.23-30.el6_6.i686.rpm
samba-winbind-devel-3.6.23-30.el6_6.i686.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_6.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-30.el6_6.ppc.rpm
libsmbclient-devel-3.6.23-30.el6_6.ppc64.rpm
samba-debuginfo-3.6.23-30.el6_6.ppc.rpm
samba-debuginfo-3.6.23-30.el6_6.ppc64.rpm
samba-doc-3.6.23-30.el6_6.ppc64.rpm
samba-domainjoin-gui-3.6.23-30.el6_6.ppc64.rpm
samba-swat-3.6.23-30.el6_6.ppc64.rpm
samba-winbind-devel-3.6.23-30.el6_6.ppc.rpm
samba-winbind-devel-3.6.23-30.el6_6.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_6.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-30.el6_6.s390.rpm
libsmbclient-devel-3.6.23-30.el6_6.s390x.rpm
samba-debuginfo-3.6.23-30.el6_6.s390.rpm
samba-debuginfo-3.6.23-30.el6_6.s390x.rpm
samba-doc-3.6.23-30.el6_6.s390x.rpm
samba-domainjoin-gui-3.6.23-30.el6_6.s390x.rpm
samba-swat-3.6.23-30.el6_6.s390x.rpm
samba-winbind-devel-3.6.23-30.el6_6.s390.rpm
samba-winbind-devel-3.6.23-30.el6_6.s390x.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_6.s390x.rpm

x86_64:
libsmbclient-devel-3.6.23-30.el6_6.i686.rpm
libsmbclient-devel-3.6.23-30.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_6.i686.rpm
samba-debuginfo-3.6.23-30.el6_6.x86_64.rpm
samba-doc-3.6.23-30.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-30.el6_6.x86_64.rpm
samba-swat-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_6.i686.rpm
samba-winbind-devel-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5370
https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXDV36XlSAg2UNWIIRAhKLAKC+0w+ZT28D71ukxl7eCaZCNJ9aOQCfW7ek
RJ2Xsd9Sc1Xc/TUs0DDsBDg=
=A2sj
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba security update
Advisory ID:       RHSA-2016:0621-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0621.html
Issue date:        2016-04-12
CVE Names:         CVE-2016-2110 CVE-2016-2111 CVE-2016-2112 
                   CVE-2016-2115 CVE-2016-2118 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba's implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba's LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1311893 - CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 - CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 - CVE-2016-2112 samba: Missing downgrade detection
1312084 - CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 - CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
samba-3.0.33-3.41.el5_11.src.rpm

i386:
libsmbclient-3.0.33-3.41.el5_11.i386.rpm
samba-3.0.33-3.41.el5_11.i386.rpm
samba-client-3.0.33-3.41.el5_11.i386.rpm
samba-common-3.0.33-3.41.el5_11.i386.rpm
samba-debuginfo-3.0.33-3.41.el5_11.i386.rpm
samba-swat-3.0.33-3.41.el5_11.i386.rpm

x86_64:
libsmbclient-3.0.33-3.41.el5_11.i386.rpm
libsmbclient-3.0.33-3.41.el5_11.x86_64.rpm
samba-3.0.33-3.41.el5_11.x86_64.rpm
samba-client-3.0.33-3.41.el5_11.x86_64.rpm
samba-common-3.0.33-3.41.el5_11.i386.rpm
samba-common-3.0.33-3.41.el5_11.x86_64.rpm
samba-debuginfo-3.0.33-3.41.el5_11.i386.rpm
samba-debuginfo-3.0.33-3.41.el5_11.x86_64.rpm
samba-swat-3.0.33-3.41.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
samba-3.0.33-3.41.el5_11.src.rpm

i386:
libsmbclient-devel-3.0.33-3.41.el5_11.i386.rpm
samba-debuginfo-3.0.33-3.41.el5_11.i386.rpm

x86_64:
libsmbclient-devel-3.0.33-3.41.el5_11.i386.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.x86_64.rpm
samba-debuginfo-3.0.33-3.41.el5_11.i386.rpm
samba-debuginfo-3.0.33-3.41.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
samba-3.0.33-3.41.el5_11.src.rpm

i386:
libsmbclient-3.0.33-3.41.el5_11.i386.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.i386.rpm
samba-3.0.33-3.41.el5_11.i386.rpm
samba-client-3.0.33-3.41.el5_11.i386.rpm
samba-common-3.0.33-3.41.el5_11.i386.rpm
samba-debuginfo-3.0.33-3.41.el5_11.i386.rpm
samba-swat-3.0.33-3.41.el5_11.i386.rpm

ia64:
libsmbclient-3.0.33-3.41.el5_11.ia64.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.ia64.rpm
samba-3.0.33-3.41.el5_11.ia64.rpm
samba-client-3.0.33-3.41.el5_11.ia64.rpm
samba-common-3.0.33-3.41.el5_11.ia64.rpm
samba-debuginfo-3.0.33-3.41.el5_11.ia64.rpm
samba-swat-3.0.33-3.41.el5_11.ia64.rpm

ppc:
libsmbclient-3.0.33-3.41.el5_11.ppc.rpm
libsmbclient-3.0.33-3.41.el5_11.ppc64.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.ppc.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.ppc64.rpm
samba-3.0.33-3.41.el5_11.ppc.rpm
samba-client-3.0.33-3.41.el5_11.ppc.rpm
samba-common-3.0.33-3.41.el5_11.ppc.rpm
samba-common-3.0.33-3.41.el5_11.ppc64.rpm
samba-debuginfo-3.0.33-3.41.el5_11.ppc.rpm
samba-debuginfo-3.0.33-3.41.el5_11.ppc64.rpm
samba-swat-3.0.33-3.41.el5_11.ppc.rpm

s390x:
libsmbclient-3.0.33-3.41.el5_11.s390.rpm
libsmbclient-3.0.33-3.41.el5_11.s390x.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.s390.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.s390x.rpm
samba-3.0.33-3.41.el5_11.s390x.rpm
samba-client-3.0.33-3.41.el5_11.s390x.rpm
samba-common-3.0.33-3.41.el5_11.s390.rpm
samba-common-3.0.33-3.41.el5_11.s390x.rpm
samba-debuginfo-3.0.33-3.41.el5_11.s390.rpm
samba-debuginfo-3.0.33-3.41.el5_11.s390x.rpm
samba-swat-3.0.33-3.41.el5_11.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.41.el5_11.i386.rpm
libsmbclient-3.0.33-3.41.el5_11.x86_64.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.i386.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.x86_64.rpm
samba-3.0.33-3.41.el5_11.x86_64.rpm
samba-client-3.0.33-3.41.el5_11.x86_64.rpm
samba-common-3.0.33-3.41.el5_11.i386.rpm
samba-common-3.0.33-3.41.el5_11.x86_64.rpm
samba-debuginfo-3.0.33-3.41.el5_11.i386.rpm
samba-debuginfo-3.0.33-3.41.el5_11.x86_64.rpm
samba-swat-3.0.33-3.41.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXDVrHXlSAg2UNWIIRAtKmAJ9bMCR9cm7julHd1h965ev7RS3DzwCfRpUg
4PBUcK28sYTv0h5qOcoCxK0=
=hV3B
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba security update
Advisory ID:       RHSA-2016:0623-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0623.html
Issue date:        2016-04-12
CVE Names:         CVE-2015-5370 CVE-2016-2110 CVE-2016-2111 
                   CVE-2016-2112 CVE-2016-2115 CVE-2016-2118 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 5.6 Long
Life and Red Hat Enterprise Linux 5.9 Long Life.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.6 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Long Life (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* Multiple flaws were found in Samba's DCE/RPC protocol implementation. A
remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba
(root). This flaw could also be used to downgrade a secure DCE/RPC
connection by a man-in-the-middle attacker taking control of an Active
Directory (AD) object and compromising the security of a Samba Active
Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not
support running Samba as an AD DC, this flaw applies to all roles Samba
implements.

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba's implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba's LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter
of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1309987 - CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
1311893 - CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 - CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 - CVE-2016-2112 samba: Missing downgrade detection
1312084 - CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 - CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.6 server):

Source:
samba-3.0.33-3.30.el5_6.src.rpm

i386:
libsmbclient-3.0.33-3.30.el5_6.i386.rpm
libsmbclient-devel-3.0.33-3.30.el5_6.i386.rpm
samba-3.0.33-3.30.el5_6.i386.rpm
samba-client-3.0.33-3.30.el5_6.i386.rpm
samba-common-3.0.33-3.30.el5_6.i386.rpm
samba-debuginfo-3.0.33-3.30.el5_6.i386.rpm
samba-swat-3.0.33-3.30.el5_6.i386.rpm

ia64:
libsmbclient-3.0.33-3.30.el5_6.ia64.rpm
libsmbclient-devel-3.0.33-3.30.el5_6.ia64.rpm
samba-3.0.33-3.30.el5_6.ia64.rpm
samba-client-3.0.33-3.30.el5_6.ia64.rpm
samba-common-3.0.33-3.30.el5_6.ia64.rpm
samba-debuginfo-3.0.33-3.30.el5_6.ia64.rpm
samba-swat-3.0.33-3.30.el5_6.ia64.rpm

x86_64:
libsmbclient-3.0.33-3.30.el5_6.i386.rpm
libsmbclient-3.0.33-3.30.el5_6.x86_64.rpm
libsmbclient-devel-3.0.33-3.30.el5_6.i386.rpm
libsmbclient-devel-3.0.33-3.30.el5_6.x86_64.rpm
samba-3.0.33-3.30.el5_6.x86_64.rpm
samba-client-3.0.33-3.30.el5_6.x86_64.rpm
samba-common-3.0.33-3.30.el5_6.i386.rpm
samba-common-3.0.33-3.30.el5_6.x86_64.rpm
samba-debuginfo-3.0.33-3.30.el5_6.i386.rpm
samba-debuginfo-3.0.33-3.30.el5_6.x86_64.rpm
samba-swat-3.0.33-3.30.el5_6.x86_64.rpm

Red Hat Enterprise Linux Long Life (v. 5.9 server):

Source:
samba-3.0.33-3.40.el5_9.src.rpm

i386:
libsmbclient-3.0.33-3.40.el5_9.i386.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.i386.rpm
samba-3.0.33-3.40.el5_9.i386.rpm
samba-client-3.0.33-3.40.el5_9.i386.rpm
samba-common-3.0.33-3.40.el5_9.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_9.i386.rpm
samba-swat-3.0.33-3.40.el5_9.i386.rpm

ia64:
libsmbclient-3.0.33-3.40.el5_9.ia64.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.ia64.rpm
samba-3.0.33-3.40.el5_9.ia64.rpm
samba-client-3.0.33-3.40.el5_9.ia64.rpm
samba-common-3.0.33-3.40.el5_9.ia64.rpm
samba-debuginfo-3.0.33-3.40.el5_9.ia64.rpm
samba-swat-3.0.33-3.40.el5_9.ia64.rpm

ppc:
libsmbclient-3.0.33-3.40.el5_9.ppc.rpm
libsmbclient-3.0.33-3.40.el5_9.ppc64.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.ppc.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.ppc64.rpm
samba-3.0.33-3.40.el5_9.ppc.rpm
samba-client-3.0.33-3.40.el5_9.ppc.rpm
samba-common-3.0.33-3.40.el5_9.ppc.rpm
samba-common-3.0.33-3.40.el5_9.ppc64.rpm
samba-debuginfo-3.0.33-3.40.el5_9.ppc.rpm
samba-debuginfo-3.0.33-3.40.el5_9.ppc64.rpm
samba-swat-3.0.33-3.40.el5_9.ppc.rpm

s390x:
libsmbclient-3.0.33-3.40.el5_9.s390.rpm
libsmbclient-3.0.33-3.40.el5_9.s390x.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.s390.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.s390x.rpm
samba-3.0.33-3.40.el5_9.s390x.rpm
samba-client-3.0.33-3.40.el5_9.s390x.rpm
samba-common-3.0.33-3.40.el5_9.s390.rpm
samba-common-3.0.33-3.40.el5_9.s390x.rpm
samba-debuginfo-3.0.33-3.40.el5_9.s390.rpm
samba-debuginfo-3.0.33-3.40.el5_9.s390x.rpm
samba-swat-3.0.33-3.40.el5_9.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.40.el5_9.i386.rpm
libsmbclient-3.0.33-3.40.el5_9.x86_64.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.i386.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.x86_64.rpm
samba-3.0.33-3.40.el5_9.x86_64.rpm
samba-client-3.0.33-3.40.el5_9.x86_64.rpm
samba-common-3.0.33-3.40.el5_9.i386.rpm
samba-common-3.0.33-3.40.el5_9.x86_64.rpm
samba-debuginfo-3.0.33-3.40.el5_9.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_9.x86_64.rpm
samba-swat-3.0.33-3.40.el5_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5370
https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXDV3kXlSAg2UNWIIRAvq4AJ4zNBRqyDWkZ89tunD2xV4qyKFc7QCeOfv4
hNq0ySm45U6MYz0Z3JKZRIM=
=d6LY
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba security update
Advisory ID:       RHSA-2016:0625-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0625.html
Issue date:        2016-04-12
CVE Names:         CVE-2016-2110 CVE-2016-2111 CVE-2016-2112 
                   CVE-2016-2115 CVE-2016-2118 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 4
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64
Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba's implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba's LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1311893 - CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 - CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 - CVE-2016-2112 samba: Missing downgrade detection
1312084 - CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 - CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux AS (v. 4 ELS):

Source:
samba-3.0.33-3.37.el4.src.rpm

i386:
samba-3.0.33-3.37.el4.i386.rpm
samba-client-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-swat-3.0.33-3.37.el4.i386.rpm

ia64:
samba-3.0.33-3.37.el4.ia64.rpm
samba-client-3.0.33-3.37.el4.ia64.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.ia64.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.ia64.rpm
samba-swat-3.0.33-3.37.el4.ia64.rpm

x86_64:
samba-3.0.33-3.37.el4.x86_64.rpm
samba-client-3.0.33-3.37.el4.x86_64.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.x86_64.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.x86_64.rpm
samba-swat-3.0.33-3.37.el4.x86_64.rpm

Red Hat Enterprise Linux ES (v. 4 ELS):

Source:
samba-3.0.33-3.37.el4.src.rpm

i386:
samba-3.0.33-3.37.el4.i386.rpm
samba-client-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-swat-3.0.33-3.37.el4.i386.rpm

x86_64:
samba-3.0.33-3.37.el4.x86_64.rpm
samba-client-3.0.33-3.37.el4.x86_64.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.x86_64.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.x86_64.rpm
samba-swat-3.0.33-3.37.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXDWt/XlSAg2UNWIIRAkJwAKCmf+NjM/zGdtYJ4v4AeEOp3XG2pgCeOd0T
7WUsQE0oTDuSC8D+58bRrcw=
=f4Ey
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVw2NlH6ZAP0PgtI9AQKVnA//fCl6oUK/xLi0cwuwsgYwYsekT1BWlAON
oo5yWRfXxUB8UUSAoN7ok2kjNVrv+xI0Ww01ZOZb2EJ6tFb4tMGowhLfqQ5QOmmp
8IotjpWoE8NmlIAjRmopX8xEhH9xVrpHq+q5kcKR/5DWJPXt+VEWc8HRO7zKjEXC
rfJkwLTxxlm8k028V/JS1AER8oUQDHPUwix3oxRu8bqXkOEQHocqrKM1jMmnZQXK
UgnwZ6Sjvlebk+DIvh6ZhlSEoF3WERquizc2dakeBhcPPGaUbk7VIigyTN3JLAfG
tdkWjnV9xFQacxmfTLVf/44WGiVzdMN7VTLL2whHfDl18PSh4X2fKO8SVFzCgye1
HhNYERQx1EvMCFfLCmn6QMQaGdeGi9MFLeVgmjUQVfPYV+rR550CAXu54ZTp3V5o
mtyhYN77WQsV/0HO0PjNscxDq2ztWSyecEo2CeBL4oaTzLy1r7KwVdSmQ55alRlB
CeDp+GSy7pgFkvBYf7fdmImp9x6bCBykb8MkSZ715TWTkekja2nuaFy6lyiv3ESI
iGWMm03CZ/gor5vg33Qja0KmM4U+dVEWSj2QwYYk+Z7kOiqj1u8DccYFH2QGCAj9
i1xgZ1RHT3z6PhwesNOeP0rh6NQAIJT5aa49bQohxIRA9m5ZTsi9jwxcq6KURfY3
d/cxVtX636A=
=C9tC
-----END PGP SIGNATURE-----