-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0933
        Critical: samba4 security, bug fix, and enhancement update
                               13 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba4
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise                -- Existing Account      
                   Access Privileged Data         -- Remote/Unauthenticated
                   Modify Arbitrary Files         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Denial of Service              -- Existing Account      
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2118 CVE-2016-2115 CVE-2016-2114
                   CVE-2016-2113 CVE-2016-2112 CVE-2016-2111
                   CVE-2016-2110 CVE-2015-5370 

Reference:         ESB-2016.0932
                   ESB-2016.0931

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0620.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba4 security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:0620-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0620.html
Issue date:        2016-04-12
CVE Names:         CVE-2015-5370 CVE-2016-2110 CVE-2016-2111 
                   CVE-2016-2112 CVE-2016-2113 CVE-2016-2114 
                   CVE-2016-2115 CVE-2016-2118 
=====================================================================

1. Summary:

An update for samba4 is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update
Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, and Red Hat
Enterprise Linux 6.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

The following packages have been upgraded to a newer upstream version:
Samba (4.2.10). Refer to the Release Notes listed in the References section
for a complete list of changes.

Security Fix(es):

* Multiple flaws were found in Samba's DCE/RPC protocol implementation. A
remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba
(root). This flaw could also be used to downgrade a secure DCE/RPC
connection by a man-in-the-middle attacker taking control of an Active
Directory (AD) object and compromising the security of a Samba Active
Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not
support running Samba as an AD DC, this flaw applies to all roles Samba
implements.

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba's implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba's LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not validate SSL/TLS certificates in certain
connections. A man-in-the-middle attacker could use this flaw to spoof a
Samba server using a specially crafted SSL/TLS certificate. (CVE-2016-2113)

* It was discovered that Samba did not enforce Server Message Block (SMB)
signing for clients using the SMB1 protocol. A man-in-the-middle attacker
could use this flaw to modify traffic between a client and a server.
(CVE-2016-2114)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter
of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, CVE-2016-2113,
CVE-2016-2114, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1309987 - CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
1311893 - CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 - CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 - CVE-2016-2112 samba: Missing downgrade detection
1311910 - CVE-2016-2113 samba: Server certificates not validated at client side
1312082 - CVE-2016-2114 samba: Samba based active directory domain controller does not enforce smb signing
1312084 - CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 - CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
ipa-3.0.0-42.el6_6.1.src.rpm
libldb-1.1.25-2.el6_6.src.rpm
samba4-4.2.10-6.el6_6.src.rpm

x86_64:
ipa-client-3.0.0-42.el6_6.1.x86_64.rpm
ipa-debuginfo-3.0.0-42.el6_6.1.x86_64.rpm
ipa-python-3.0.0-42.el6_6.1.x86_64.rpm
libldb-1.1.25-2.el6_6.i686.rpm
libldb-1.1.25-2.el6_6.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_6.i686.rpm
libldb-debuginfo-1.1.25-2.el6_6.x86_64.rpm
libldb-devel-1.1.25-2.el6_6.i686.rpm
libldb-devel-1.1.25-2.el6_6.x86_64.rpm
pyldb-1.1.25-2.el6_6.x86_64.rpm
samba4-4.2.10-6.el6_6.x86_64.rpm
samba4-client-4.2.10-6.el6_6.x86_64.rpm
samba4-common-4.2.10-6.el6_6.x86_64.rpm
samba4-dc-4.2.10-6.el6_6.x86_64.rpm
samba4-dc-libs-4.2.10-6.el6_6.x86_64.rpm
samba4-debuginfo-4.2.10-6.el6_6.x86_64.rpm
samba4-devel-4.2.10-6.el6_6.x86_64.rpm
samba4-libs-4.2.10-6.el6_6.x86_64.rpm
samba4-pidl-4.2.10-6.el6_6.x86_64.rpm
samba4-python-4.2.10-6.el6_6.x86_64.rpm
samba4-test-4.2.10-6.el6_6.x86_64.rpm
samba4-winbind-4.2.10-6.el6_6.x86_64.rpm
samba4-winbind-clients-4.2.10-6.el6_6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

x86_64:
ipa-admintools-3.0.0-42.el6_6.1.x86_64.rpm
ipa-debuginfo-3.0.0-42.el6_6.1.x86_64.rpm
ipa-server-3.0.0-42.el6_6.1.x86_64.rpm
ipa-server-selinux-3.0.0-42.el6_6.1.x86_64.rpm
ipa-server-trust-ad-3.0.0-42.el6_6.1.x86_64.rpm
ldb-tools-1.1.25-2.el6_6.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_6.x86_64.rpm
pyldb-devel-1.1.25-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
libldb-1.1.25-2.el6_2.src.rpm
sssd-1.5.1-66.el6_2.5.src.rpm

x86_64:
libipa_hbac-1.5.1-66.el6_2.5.i686.rpm
libipa_hbac-1.5.1-66.el6_2.5.x86_64.rpm
libipa_hbac-python-1.5.1-66.el6_2.5.x86_64.rpm
libldb-1.1.25-2.el6_2.i686.rpm
libldb-1.1.25-2.el6_2.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_2.i686.rpm
libldb-debuginfo-1.1.25-2.el6_2.x86_64.rpm
libldb-devel-1.1.25-2.el6_2.i686.rpm
libldb-devel-1.1.25-2.el6_2.x86_64.rpm
pyldb-1.1.25-2.el6_2.x86_64.rpm
sssd-1.5.1-66.el6_2.5.x86_64.rpm
sssd-client-1.5.1-66.el6_2.5.i686.rpm
sssd-client-1.5.1-66.el6_2.5.x86_64.rpm
sssd-debuginfo-1.5.1-66.el6_2.5.i686.rpm
sssd-debuginfo-1.5.1-66.el6_2.5.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
ipa-3.0.0-26.el6_4.5.src.rpm
libldb-1.1.25-2.el6_4.src.rpm
samba4-4.2.10-6.el6_4.src.rpm
sssd-1.9.2-82.12.el6_4.src.rpm

x86_64:
ipa-admintools-3.0.0-26.el6_4.5.x86_64.rpm
ipa-client-3.0.0-26.el6_4.5.x86_64.rpm
ipa-debuginfo-3.0.0-26.el6_4.5.x86_64.rpm
ipa-python-3.0.0-26.el6_4.5.x86_64.rpm
ipa-server-3.0.0-26.el6_4.5.x86_64.rpm
ipa-server-selinux-3.0.0-26.el6_4.5.x86_64.rpm
ipa-server-trust-ad-3.0.0-26.el6_4.5.x86_64.rpm
libipa_hbac-1.9.2-82.12.el6_4.i686.rpm
libipa_hbac-1.9.2-82.12.el6_4.x86_64.rpm
libipa_hbac-python-1.9.2-82.12.el6_4.x86_64.rpm
libldb-1.1.25-2.el6_4.i686.rpm
libldb-1.1.25-2.el6_4.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_4.i686.rpm
libldb-debuginfo-1.1.25-2.el6_4.x86_64.rpm
libldb-devel-1.1.25-2.el6_4.i686.rpm
libldb-devel-1.1.25-2.el6_4.x86_64.rpm
libsss_autofs-1.9.2-82.12.el6_4.x86_64.rpm
libsss_idmap-1.9.2-82.12.el6_4.i686.rpm
libsss_idmap-1.9.2-82.12.el6_4.x86_64.rpm
libsss_sudo-1.9.2-82.12.el6_4.x86_64.rpm
pyldb-1.1.25-2.el6_4.x86_64.rpm
samba4-4.2.10-6.el6_4.x86_64.rpm
samba4-client-4.2.10-6.el6_4.x86_64.rpm
samba4-common-4.2.10-6.el6_4.x86_64.rpm
samba4-dc-4.2.10-6.el6_4.x86_64.rpm
samba4-dc-libs-4.2.10-6.el6_4.x86_64.rpm
samba4-debuginfo-4.2.10-6.el6_4.x86_64.rpm
samba4-devel-4.2.10-6.el6_4.x86_64.rpm
samba4-libs-4.2.10-6.el6_4.x86_64.rpm
samba4-pidl-4.2.10-6.el6_4.x86_64.rpm
samba4-python-4.2.10-6.el6_4.x86_64.rpm
samba4-test-4.2.10-6.el6_4.x86_64.rpm
samba4-winbind-4.2.10-6.el6_4.x86_64.rpm
samba4-winbind-clients-4.2.10-6.el6_4.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_4.x86_64.rpm
sssd-1.9.2-82.12.el6_4.x86_64.rpm
sssd-client-1.9.2-82.12.el6_4.i686.rpm
sssd-client-1.9.2-82.12.el6_4.x86_64.rpm
sssd-debuginfo-1.9.2-82.12.el6_4.i686.rpm
sssd-debuginfo-1.9.2-82.12.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
ipa-3.0.0-37.el6_5.1.src.rpm
libldb-1.1.25-2.el6_5.src.rpm
samba4-4.2.10-6.el6_5.src.rpm
sssd-1.9.2-129.el6_5.7.src.rpm

x86_64:
ipa-admintools-3.0.0-37.el6_5.1.x86_64.rpm
ipa-client-3.0.0-37.el6_5.1.x86_64.rpm
ipa-debuginfo-3.0.0-37.el6_5.1.x86_64.rpm
ipa-python-3.0.0-37.el6_5.1.x86_64.rpm
ipa-server-3.0.0-37.el6_5.1.x86_64.rpm
ipa-server-selinux-3.0.0-37.el6_5.1.x86_64.rpm
ipa-server-trust-ad-3.0.0-37.el6_5.1.x86_64.rpm
libipa_hbac-1.9.2-129.el6_5.7.i686.rpm
libipa_hbac-1.9.2-129.el6_5.7.x86_64.rpm
libipa_hbac-python-1.9.2-129.el6_5.7.x86_64.rpm
libldb-1.1.25-2.el6_5.i686.rpm
libldb-1.1.25-2.el6_5.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_5.i686.rpm
libldb-debuginfo-1.1.25-2.el6_5.x86_64.rpm
libldb-devel-1.1.25-2.el6_5.i686.rpm
libldb-devel-1.1.25-2.el6_5.x86_64.rpm
libsss_autofs-1.9.2-129.el6_5.7.x86_64.rpm
libsss_idmap-1.9.2-129.el6_5.7.i686.rpm
libsss_idmap-1.9.2-129.el6_5.7.x86_64.rpm
libsss_sudo-1.9.2-129.el6_5.7.x86_64.rpm
pyldb-1.1.25-2.el6_5.x86_64.rpm
samba4-4.2.10-6.el6_5.x86_64.rpm
samba4-client-4.2.10-6.el6_5.x86_64.rpm
samba4-common-4.2.10-6.el6_5.x86_64.rpm
samba4-dc-4.2.10-6.el6_5.x86_64.rpm
samba4-dc-libs-4.2.10-6.el6_5.x86_64.rpm
samba4-debuginfo-4.2.10-6.el6_5.x86_64.rpm
samba4-devel-4.2.10-6.el6_5.x86_64.rpm
samba4-libs-4.2.10-6.el6_5.x86_64.rpm
samba4-pidl-4.2.10-6.el6_5.x86_64.rpm
samba4-python-4.2.10-6.el6_5.x86_64.rpm
samba4-test-4.2.10-6.el6_5.x86_64.rpm
samba4-winbind-4.2.10-6.el6_5.x86_64.rpm
samba4-winbind-clients-4.2.10-6.el6_5.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_5.x86_64.rpm
sssd-1.9.2-129.el6_5.7.x86_64.rpm
sssd-client-1.9.2-129.el6_5.7.i686.rpm
sssd-client-1.9.2-129.el6_5.7.x86_64.rpm
sssd-debuginfo-1.9.2-129.el6_5.7.i686.rpm
sssd-debuginfo-1.9.2-129.el6_5.7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
ipa-3.0.0-42.el6_6.1.src.rpm
libldb-1.1.25-2.el6_6.src.rpm
samba4-4.2.10-6.el6_6.src.rpm

i386:
ipa-admintools-3.0.0-42.el6_6.1.i686.rpm
ipa-client-3.0.0-42.el6_6.1.i686.rpm
ipa-debuginfo-3.0.0-42.el6_6.1.i686.rpm
ipa-python-3.0.0-42.el6_6.1.i686.rpm
ipa-server-3.0.0-42.el6_6.1.i686.rpm
ipa-server-selinux-3.0.0-42.el6_6.1.i686.rpm
ipa-server-trust-ad-3.0.0-42.el6_6.1.i686.rpm
libldb-1.1.25-2.el6_6.i686.rpm
libldb-debuginfo-1.1.25-2.el6_6.i686.rpm
libldb-devel-1.1.25-2.el6_6.i686.rpm
pyldb-1.1.25-2.el6_6.i686.rpm
samba4-4.2.10-6.el6_6.i686.rpm
samba4-client-4.2.10-6.el6_6.i686.rpm
samba4-common-4.2.10-6.el6_6.i686.rpm
samba4-dc-4.2.10-6.el6_6.i686.rpm
samba4-dc-libs-4.2.10-6.el6_6.i686.rpm
samba4-debuginfo-4.2.10-6.el6_6.i686.rpm
samba4-devel-4.2.10-6.el6_6.i686.rpm
samba4-libs-4.2.10-6.el6_6.i686.rpm
samba4-pidl-4.2.10-6.el6_6.i686.rpm
samba4-python-4.2.10-6.el6_6.i686.rpm
samba4-test-4.2.10-6.el6_6.i686.rpm
samba4-winbind-4.2.10-6.el6_6.i686.rpm
samba4-winbind-clients-4.2.10-6.el6_6.i686.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_6.i686.rpm

ppc64:
ipa-admintools-3.0.0-42.el6_6.1.ppc64.rpm
ipa-client-3.0.0-42.el6_6.1.ppc64.rpm
ipa-debuginfo-3.0.0-42.el6_6.1.ppc64.rpm
ipa-python-3.0.0-42.el6_6.1.ppc64.rpm
libldb-1.1.25-2.el6_6.ppc.rpm
libldb-1.1.25-2.el6_6.ppc64.rpm
libldb-debuginfo-1.1.25-2.el6_6.ppc.rpm
libldb-debuginfo-1.1.25-2.el6_6.ppc64.rpm
libldb-devel-1.1.25-2.el6_6.ppc.rpm
libldb-devel-1.1.25-2.el6_6.ppc64.rpm
pyldb-1.1.25-2.el6_6.ppc64.rpm
samba4-4.2.10-6.el6_6.ppc64.rpm
samba4-client-4.2.10-6.el6_6.ppc64.rpm
samba4-common-4.2.10-6.el6_6.ppc64.rpm
samba4-dc-4.2.10-6.el6_6.ppc64.rpm
samba4-dc-libs-4.2.10-6.el6_6.ppc64.rpm
samba4-debuginfo-4.2.10-6.el6_6.ppc64.rpm
samba4-devel-4.2.10-6.el6_6.ppc64.rpm
samba4-libs-4.2.10-6.el6_6.ppc64.rpm
samba4-pidl-4.2.10-6.el6_6.ppc64.rpm
samba4-python-4.2.10-6.el6_6.ppc64.rpm
samba4-test-4.2.10-6.el6_6.ppc64.rpm
samba4-winbind-4.2.10-6.el6_6.ppc64.rpm
samba4-winbind-clients-4.2.10-6.el6_6.ppc64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_6.ppc64.rpm

s390x:
ipa-admintools-3.0.0-42.el6_6.1.s390x.rpm
ipa-client-3.0.0-42.el6_6.1.s390x.rpm
ipa-debuginfo-3.0.0-42.el6_6.1.s390x.rpm
ipa-python-3.0.0-42.el6_6.1.s390x.rpm
libldb-1.1.25-2.el6_6.s390.rpm
libldb-1.1.25-2.el6_6.s390x.rpm
libldb-debuginfo-1.1.25-2.el6_6.s390.rpm
libldb-debuginfo-1.1.25-2.el6_6.s390x.rpm
libldb-devel-1.1.25-2.el6_6.s390.rpm
libldb-devel-1.1.25-2.el6_6.s390x.rpm
pyldb-1.1.25-2.el6_6.s390x.rpm
samba4-4.2.10-6.el6_6.s390x.rpm
samba4-client-4.2.10-6.el6_6.s390x.rpm
samba4-common-4.2.10-6.el6_6.s390x.rpm
samba4-dc-4.2.10-6.el6_6.s390x.rpm
samba4-dc-libs-4.2.10-6.el6_6.s390x.rpm
samba4-debuginfo-4.2.10-6.el6_6.s390x.rpm
samba4-devel-4.2.10-6.el6_6.s390x.rpm
samba4-libs-4.2.10-6.el6_6.s390x.rpm
samba4-pidl-4.2.10-6.el6_6.s390x.rpm
samba4-python-4.2.10-6.el6_6.s390x.rpm
samba4-test-4.2.10-6.el6_6.s390x.rpm
samba4-winbind-4.2.10-6.el6_6.s390x.rpm
samba4-winbind-clients-4.2.10-6.el6_6.s390x.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_6.s390x.rpm

x86_64:
ipa-admintools-3.0.0-42.el6_6.1.x86_64.rpm
ipa-client-3.0.0-42.el6_6.1.x86_64.rpm
ipa-debuginfo-3.0.0-42.el6_6.1.x86_64.rpm
ipa-python-3.0.0-42.el6_6.1.x86_64.rpm
ipa-server-3.0.0-42.el6_6.1.x86_64.rpm
ipa-server-selinux-3.0.0-42.el6_6.1.x86_64.rpm
ipa-server-trust-ad-3.0.0-42.el6_6.1.x86_64.rpm
libldb-1.1.25-2.el6_6.i686.rpm
libldb-1.1.25-2.el6_6.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_6.i686.rpm
libldb-debuginfo-1.1.25-2.el6_6.x86_64.rpm
libldb-devel-1.1.25-2.el6_6.i686.rpm
libldb-devel-1.1.25-2.el6_6.x86_64.rpm
pyldb-1.1.25-2.el6_6.x86_64.rpm
samba4-4.2.10-6.el6_6.x86_64.rpm
samba4-client-4.2.10-6.el6_6.x86_64.rpm
samba4-common-4.2.10-6.el6_6.x86_64.rpm
samba4-dc-4.2.10-6.el6_6.x86_64.rpm
samba4-dc-libs-4.2.10-6.el6_6.x86_64.rpm
samba4-debuginfo-4.2.10-6.el6_6.x86_64.rpm
samba4-devel-4.2.10-6.el6_6.x86_64.rpm
samba4-libs-4.2.10-6.el6_6.x86_64.rpm
samba4-pidl-4.2.10-6.el6_6.x86_64.rpm
samba4-python-4.2.10-6.el6_6.x86_64.rpm
samba4-test-4.2.10-6.el6_6.x86_64.rpm
samba4-winbind-4.2.10-6.el6_6.x86_64.rpm
samba4-winbind-clients-4.2.10-6.el6_6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
evolution-mapi-0.28.3-8.el6_2.src.rpm
libldb-1.1.25-2.el6_2.src.rpm
openchange-1.0-1.el6_2.src.rpm
samba4-4.2.10-6.el6_2.src.rpm
sssd-1.5.1-66.el6_2.5.src.rpm

x86_64:
evolution-mapi-0.28.3-8.el6_2.i686.rpm
evolution-mapi-0.28.3-8.el6_2.x86_64.rpm
evolution-mapi-debuginfo-0.28.3-8.el6_2.i686.rpm
evolution-mapi-debuginfo-0.28.3-8.el6_2.x86_64.rpm
evolution-mapi-devel-0.28.3-8.el6_2.i686.rpm
evolution-mapi-devel-0.28.3-8.el6_2.x86_64.rpm
ldb-tools-1.1.25-2.el6_2.x86_64.rpm
libipa_hbac-devel-1.5.1-66.el6_2.5.i686.rpm
libipa_hbac-devel-1.5.1-66.el6_2.5.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_2.i686.rpm
libldb-debuginfo-1.1.25-2.el6_2.x86_64.rpm
libldb-devel-1.1.25-2.el6_2.i686.rpm
libldb-devel-1.1.25-2.el6_2.x86_64.rpm
openchange-1.0-1.el6_2.i686.rpm
openchange-1.0-1.el6_2.x86_64.rpm
openchange-client-1.0-1.el6_2.x86_64.rpm
openchange-debuginfo-1.0-1.el6_2.i686.rpm
openchange-debuginfo-1.0-1.el6_2.x86_64.rpm
openchange-devel-1.0-1.el6_2.i686.rpm
openchange-devel-1.0-1.el6_2.x86_64.rpm
openchange-devel-docs-1.0-1.el6_2.x86_64.rpm
pyldb-devel-1.1.25-2.el6_2.x86_64.rpm
samba4-4.2.10-6.el6_2.x86_64.rpm
samba4-debuginfo-4.2.10-6.el6_2.i686.rpm
samba4-debuginfo-4.2.10-6.el6_2.x86_64.rpm
samba4-devel-4.2.10-6.el6_2.i686.rpm
samba4-devel-4.2.10-6.el6_2.x86_64.rpm
samba4-libs-4.2.10-6.el6_2.i686.rpm
samba4-libs-4.2.10-6.el6_2.x86_64.rpm
samba4-pidl-4.2.10-6.el6_2.x86_64.rpm
sssd-debuginfo-1.5.1-66.el6_2.5.i686.rpm
sssd-debuginfo-1.5.1-66.el6_2.5.x86_64.rpm
sssd-tools-1.5.1-66.el6_2.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
libldb-1.1.25-2.el6_4.src.rpm
openchange-1.0-5.el6_4.src.rpm
sssd-1.9.2-82.12.el6_4.src.rpm

x86_64:
ldb-tools-1.1.25-2.el6_4.x86_64.rpm
libipa_hbac-devel-1.9.2-82.12.el6_4.i686.rpm
libipa_hbac-devel-1.9.2-82.12.el6_4.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_4.x86_64.rpm
libsss_idmap-devel-1.9.2-82.12.el6_4.i686.rpm
libsss_idmap-devel-1.9.2-82.12.el6_4.x86_64.rpm
libsss_sudo-devel-1.9.2-82.12.el6_4.i686.rpm
libsss_sudo-devel-1.9.2-82.12.el6_4.x86_64.rpm
openchange-1.0-5.el6_4.x86_64.rpm
openchange-client-1.0-5.el6_4.x86_64.rpm
openchange-debuginfo-1.0-5.el6_4.x86_64.rpm
openchange-devel-1.0-5.el6_4.x86_64.rpm
openchange-devel-docs-1.0-5.el6_4.x86_64.rpm
pyldb-devel-1.1.25-2.el6_4.x86_64.rpm
sssd-debuginfo-1.9.2-82.12.el6_4.i686.rpm
sssd-debuginfo-1.9.2-82.12.el6_4.x86_64.rpm
sssd-tools-1.9.2-82.12.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
libldb-1.1.25-2.el6_5.src.rpm
openchange-1.0-7.el6_5.src.rpm
sssd-1.9.2-129.el6_5.7.src.rpm

x86_64:
ldb-tools-1.1.25-2.el6_5.x86_64.rpm
libipa_hbac-devel-1.9.2-129.el6_5.7.i686.rpm
libipa_hbac-devel-1.9.2-129.el6_5.7.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_5.x86_64.rpm
libsss_idmap-devel-1.9.2-129.el6_5.7.i686.rpm
libsss_idmap-devel-1.9.2-129.el6_5.7.x86_64.rpm
libsss_sudo-devel-1.9.2-129.el6_5.7.i686.rpm
libsss_sudo-devel-1.9.2-129.el6_5.7.x86_64.rpm
openchange-1.0-7.el6_5.x86_64.rpm
openchange-client-1.0-7.el6_5.x86_64.rpm
openchange-debuginfo-1.0-7.el6_5.x86_64.rpm
openchange-devel-1.0-7.el6_5.x86_64.rpm
openchange-devel-docs-1.0-7.el6_5.x86_64.rpm
pyldb-devel-1.1.25-2.el6_5.x86_64.rpm
sssd-debuginfo-1.9.2-129.el6_5.7.i686.rpm
sssd-debuginfo-1.9.2-129.el6_5.7.x86_64.rpm
sssd-tools-1.9.2-129.el6_5.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

Source:
openchange-1.0-7.el6_6.src.rpm

i386:
ldb-tools-1.1.25-2.el6_6.i686.rpm
libldb-debuginfo-1.1.25-2.el6_6.i686.rpm
openchange-1.0-7.el6_6.i686.rpm
openchange-client-1.0-7.el6_6.i686.rpm
openchange-debuginfo-1.0-7.el6_6.i686.rpm
openchange-devel-1.0-7.el6_6.i686.rpm
openchange-devel-docs-1.0-7.el6_6.i686.rpm
pyldb-devel-1.1.25-2.el6_6.i686.rpm

ppc64:
ldb-tools-1.1.25-2.el6_6.ppc64.rpm
libldb-debuginfo-1.1.25-2.el6_6.ppc64.rpm
openchange-1.0-7.el6_6.ppc64.rpm
openchange-client-1.0-7.el6_6.ppc64.rpm
openchange-debuginfo-1.0-7.el6_6.ppc64.rpm
openchange-devel-1.0-7.el6_6.ppc64.rpm
openchange-devel-docs-1.0-7.el6_6.ppc64.rpm
pyldb-devel-1.1.25-2.el6_6.ppc64.rpm

s390x:
ldb-tools-1.1.25-2.el6_6.s390x.rpm
libldb-debuginfo-1.1.25-2.el6_6.s390x.rpm
openchange-1.0-7.el6_6.s390x.rpm
openchange-client-1.0-7.el6_6.s390x.rpm
openchange-debuginfo-1.0-7.el6_6.s390x.rpm
openchange-devel-1.0-7.el6_6.s390x.rpm
openchange-devel-docs-1.0-7.el6_6.s390x.rpm
pyldb-devel-1.1.25-2.el6_6.s390x.rpm

x86_64:
ldb-tools-1.1.25-2.el6_6.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_6.x86_64.rpm
openchange-1.0-7.el6_6.x86_64.rpm
openchange-client-1.0-7.el6_6.x86_64.rpm
openchange-debuginfo-1.0-7.el6_6.x86_64.rpm
openchange-devel-1.0-7.el6_6.x86_64.rpm
openchange-devel-docs-1.0-7.el6_6.x86_64.rpm
pyldb-devel-1.1.25-2.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5370
https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2113
https://access.redhat.com/security/cve/CVE-2016-2114
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#critical
https://www.samba.org/samba/history/samba-4.2.10.html
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXDWt0XlSAg2UNWIIRArsGAJ9p5AGoGq4zBzB+5A/zyjpBQHEU6QCfVEKS
NrofnuCBUq+Q1qucqIpT/gE=
=6alT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Rm9I
-----END PGP SIGNATURE-----