-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0752
                Moderate: samba security and bug fix update
                               22 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
                   samba4
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service              -- Existing Account
                   Provide Misleading Information -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2126 CVE-2016-2125 

Reference:         ESB-2017.0710
                   ESB-2016.3024
                   ESB-2016.3023

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0662.html
   https://rhn.redhat.com/errata/RHSA-2017-0744.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security and bug fix update
Advisory ID:       RHSA-2017:0662-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0662.html
Issue date:        2017-03-21
CVE Names:         CVE-2016-2125 CVE-2016-2126 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* It was found that Samba always requested forwardable tickets when using
Kerberos authentication. A service to which Samba authenticated using
Kerberos could subsequently use the ticket to impersonate Samba to other
services or domain users. (CVE-2016-2125)

* A flaw was found in the way Samba handled PAC (Privilege Attribute
Certificate) checksums. A remote, authenticated attacker could use this
flaw to crash the winbindd process. (CVE-2016-2126)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1327697 - schannel connections fail to the DC because netlogon credentials are not updated correctly
1372611 - NetAPP SMB servers don't negotiate NTLMSSP_SIGN for SESSION KEY setup
1403114 - CVE-2016-2125 samba: Unconditional privilege delegation to Kerberos servers in trusted realms
1403115 - CVE-2016-2126 samba: Flaws in Kerberos PAC validation can trigger privilege elevation
1413672 - BADLOCK REGRESSION: Member fails to authenticate against nt4_dc, if the member changes it secret

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.6.23-41.el6.src.rpm

i386:
libsmbclient-3.6.23-41.el6.i686.rpm
samba-client-3.6.23-41.el6.i686.rpm
samba-common-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-winbind-3.6.23-41.el6.i686.rpm
samba-winbind-clients-3.6.23-41.el6.i686.rpm

x86_64:
libsmbclient-3.6.23-41.el6.i686.rpm
libsmbclient-3.6.23-41.el6.x86_64.rpm
samba-client-3.6.23-41.el6.x86_64.rpm
samba-common-3.6.23-41.el6.i686.rpm
samba-common-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-winbind-3.6.23-41.el6.x86_64.rpm
samba-winbind-clients-3.6.23-41.el6.i686.rpm
samba-winbind-clients-3.6.23-41.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-41.el6.i686.rpm
samba-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-doc-3.6.23-41.el6.i686.rpm
samba-domainjoin-gui-3.6.23-41.el6.i686.rpm
samba-swat-3.6.23-41.el6.i686.rpm
samba-winbind-devel-3.6.23-41.el6.i686.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-41.el6.i686.rpm
libsmbclient-devel-3.6.23-41.el6.x86_64.rpm
samba-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-doc-3.6.23-41.el6.x86_64.rpm
samba-domainjoin-gui-3.6.23-41.el6.x86_64.rpm
samba-glusterfs-3.6.23-41.el6.x86_64.rpm
samba-swat-3.6.23-41.el6.x86_64.rpm
samba-winbind-devel-3.6.23-41.el6.i686.rpm
samba-winbind-devel-3.6.23-41.el6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.6.23-41.el6.src.rpm

x86_64:
samba-client-3.6.23-41.el6.x86_64.rpm
samba-common-3.6.23-41.el6.i686.rpm
samba-common-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-winbind-3.6.23-41.el6.x86_64.rpm
samba-winbind-clients-3.6.23-41.el6.i686.rpm
samba-winbind-clients-3.6.23-41.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libsmbclient-3.6.23-41.el6.i686.rpm
libsmbclient-3.6.23-41.el6.x86_64.rpm
libsmbclient-devel-3.6.23-41.el6.i686.rpm
libsmbclient-devel-3.6.23-41.el6.x86_64.rpm
samba-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-doc-3.6.23-41.el6.x86_64.rpm
samba-domainjoin-gui-3.6.23-41.el6.x86_64.rpm
samba-glusterfs-3.6.23-41.el6.x86_64.rpm
samba-swat-3.6.23-41.el6.x86_64.rpm
samba-winbind-devel-3.6.23-41.el6.i686.rpm
samba-winbind-devel-3.6.23-41.el6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.6.23-41.el6.src.rpm

i386:
libsmbclient-3.6.23-41.el6.i686.rpm
samba-3.6.23-41.el6.i686.rpm
samba-client-3.6.23-41.el6.i686.rpm
samba-common-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-winbind-3.6.23-41.el6.i686.rpm
samba-winbind-clients-3.6.23-41.el6.i686.rpm

ppc64:
libsmbclient-3.6.23-41.el6.ppc.rpm
libsmbclient-3.6.23-41.el6.ppc64.rpm
samba-3.6.23-41.el6.ppc64.rpm
samba-client-3.6.23-41.el6.ppc64.rpm
samba-common-3.6.23-41.el6.ppc.rpm
samba-common-3.6.23-41.el6.ppc64.rpm
samba-debuginfo-3.6.23-41.el6.ppc.rpm
samba-debuginfo-3.6.23-41.el6.ppc64.rpm
samba-winbind-3.6.23-41.el6.ppc64.rpm
samba-winbind-clients-3.6.23-41.el6.ppc.rpm
samba-winbind-clients-3.6.23-41.el6.ppc64.rpm

s390x:
libsmbclient-3.6.23-41.el6.s390.rpm
libsmbclient-3.6.23-41.el6.s390x.rpm
samba-3.6.23-41.el6.s390x.rpm
samba-client-3.6.23-41.el6.s390x.rpm
samba-common-3.6.23-41.el6.s390.rpm
samba-common-3.6.23-41.el6.s390x.rpm
samba-debuginfo-3.6.23-41.el6.s390.rpm
samba-debuginfo-3.6.23-41.el6.s390x.rpm
samba-winbind-3.6.23-41.el6.s390x.rpm
samba-winbind-clients-3.6.23-41.el6.s390.rpm
samba-winbind-clients-3.6.23-41.el6.s390x.rpm

x86_64:
libsmbclient-3.6.23-41.el6.i686.rpm
libsmbclient-3.6.23-41.el6.x86_64.rpm
samba-3.6.23-41.el6.x86_64.rpm
samba-client-3.6.23-41.el6.x86_64.rpm
samba-common-3.6.23-41.el6.i686.rpm
samba-common-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-winbind-3.6.23-41.el6.x86_64.rpm
samba-winbind-clients-3.6.23-41.el6.i686.rpm
samba-winbind-clients-3.6.23-41.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-doc-3.6.23-41.el6.i686.rpm
samba-domainjoin-gui-3.6.23-41.el6.i686.rpm
samba-swat-3.6.23-41.el6.i686.rpm
samba-winbind-devel-3.6.23-41.el6.i686.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-41.el6.ppc.rpm
libsmbclient-devel-3.6.23-41.el6.ppc64.rpm
samba-debuginfo-3.6.23-41.el6.ppc.rpm
samba-debuginfo-3.6.23-41.el6.ppc64.rpm
samba-doc-3.6.23-41.el6.ppc64.rpm
samba-domainjoin-gui-3.6.23-41.el6.ppc64.rpm
samba-swat-3.6.23-41.el6.ppc64.rpm
samba-winbind-devel-3.6.23-41.el6.ppc.rpm
samba-winbind-devel-3.6.23-41.el6.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-41.el6.s390.rpm
libsmbclient-devel-3.6.23-41.el6.s390x.rpm
samba-debuginfo-3.6.23-41.el6.s390.rpm
samba-debuginfo-3.6.23-41.el6.s390x.rpm
samba-doc-3.6.23-41.el6.s390x.rpm
samba-domainjoin-gui-3.6.23-41.el6.s390x.rpm
samba-swat-3.6.23-41.el6.s390x.rpm
samba-winbind-devel-3.6.23-41.el6.s390.rpm
samba-winbind-devel-3.6.23-41.el6.s390x.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.s390x.rpm

x86_64:
libsmbclient-devel-3.6.23-41.el6.i686.rpm
libsmbclient-devel-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-doc-3.6.23-41.el6.x86_64.rpm
samba-domainjoin-gui-3.6.23-41.el6.x86_64.rpm
samba-glusterfs-3.6.23-41.el6.x86_64.rpm
samba-swat-3.6.23-41.el6.x86_64.rpm
samba-winbind-devel-3.6.23-41.el6.i686.rpm
samba-winbind-devel-3.6.23-41.el6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.6.23-41.el6.src.rpm

i386:
libsmbclient-3.6.23-41.el6.i686.rpm
samba-3.6.23-41.el6.i686.rpm
samba-client-3.6.23-41.el6.i686.rpm
samba-common-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-winbind-3.6.23-41.el6.i686.rpm
samba-winbind-clients-3.6.23-41.el6.i686.rpm

x86_64:
libsmbclient-3.6.23-41.el6.i686.rpm
libsmbclient-3.6.23-41.el6.x86_64.rpm
samba-3.6.23-41.el6.x86_64.rpm
samba-client-3.6.23-41.el6.x86_64.rpm
samba-common-3.6.23-41.el6.i686.rpm
samba-common-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-winbind-3.6.23-41.el6.x86_64.rpm
samba-winbind-clients-3.6.23-41.el6.i686.rpm
samba-winbind-clients-3.6.23-41.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-doc-3.6.23-41.el6.i686.rpm
samba-domainjoin-gui-3.6.23-41.el6.i686.rpm
samba-swat-3.6.23-41.el6.i686.rpm
samba-winbind-devel-3.6.23-41.el6.i686.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-41.el6.i686.rpm
libsmbclient-devel-3.6.23-41.el6.x86_64.rpm
samba-debuginfo-3.6.23-41.el6.i686.rpm
samba-debuginfo-3.6.23-41.el6.x86_64.rpm
samba-doc-3.6.23-41.el6.x86_64.rpm
samba-domainjoin-gui-3.6.23-41.el6.x86_64.rpm
samba-glusterfs-3.6.23-41.el6.x86_64.rpm
samba-swat-3.6.23-41.el6.x86_64.rpm
samba-winbind-devel-3.6.23-41.el6.i686.rpm
samba-winbind-devel-3.6.23-41.el6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-41.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2125
https://access.redhat.com/security/cve/CVE-2016-2126
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html
https://www.samba.org/samba/security/CVE-2016-2125.html
https://www.samba.org/samba/security/CVE-2016-2126.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY0PTJXlSAg2UNWIIRAj7/AKC4d9EjAtWkRfzZcMTNjs9QSyA7WwCeO3zK
2t8dVsQW4eJIwkQvC5dEpS0=
=OzKU
- -----END PGP SIGNATURE-----


=================================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba4 security and bug fix update
Advisory ID:       RHSA-2017:0744-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0744.html
Issue date:        2017-03-21
CVE Names:         CVE-2016-2125 CVE-2016-2126 
=====================================================================

1. Summary:

An update for samba4 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* It was found that Samba always requested forwardable tickets when using
Kerberos authentication. A service to which Samba authenticated using
Kerberos could subsequently use the ticket to impersonate Samba to other
services or domain users. (CVE-2016-2125)

* A flaw was found in the way Samba handled PAC (Privilege Attribute
Certificate) checksums. A remote, authenticated attacker could use this
flaw to crash the winbindd process. (CVE-2016-2126)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1403114 - CVE-2016-2125 samba: Unconditional privilege delegation to Kerberos servers in trusted realms
1403115 - CVE-2016-2126 samba: Flaws in Kerberos PAC validation can trigger privilege elevation

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.2.10-9.el6.src.rpm

i386:
samba4-4.2.10-9.el6.i686.rpm
samba4-client-4.2.10-9.el6.i686.rpm
samba4-common-4.2.10-9.el6.i686.rpm
samba4-dc-4.2.10-9.el6.i686.rpm
samba4-dc-libs-4.2.10-9.el6.i686.rpm
samba4-debuginfo-4.2.10-9.el6.i686.rpm
samba4-devel-4.2.10-9.el6.i686.rpm
samba4-libs-4.2.10-9.el6.i686.rpm
samba4-pidl-4.2.10-9.el6.i686.rpm
samba4-python-4.2.10-9.el6.i686.rpm
samba4-test-4.2.10-9.el6.i686.rpm
samba4-winbind-4.2.10-9.el6.i686.rpm
samba4-winbind-clients-4.2.10-9.el6.i686.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.i686.rpm

x86_64:
samba4-4.2.10-9.el6.x86_64.rpm
samba4-client-4.2.10-9.el6.x86_64.rpm
samba4-common-4.2.10-9.el6.x86_64.rpm
samba4-dc-4.2.10-9.el6.x86_64.rpm
samba4-dc-libs-4.2.10-9.el6.x86_64.rpm
samba4-debuginfo-4.2.10-9.el6.x86_64.rpm
samba4-devel-4.2.10-9.el6.x86_64.rpm
samba4-libs-4.2.10-9.el6.x86_64.rpm
samba4-pidl-4.2.10-9.el6.x86_64.rpm
samba4-python-4.2.10-9.el6.x86_64.rpm
samba4-test-4.2.10-9.el6.x86_64.rpm
samba4-winbind-4.2.10-9.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-9.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.2.10-9.el6.src.rpm

x86_64:
samba4-4.2.10-9.el6.x86_64.rpm
samba4-client-4.2.10-9.el6.x86_64.rpm
samba4-common-4.2.10-9.el6.x86_64.rpm
samba4-dc-4.2.10-9.el6.x86_64.rpm
samba4-dc-libs-4.2.10-9.el6.x86_64.rpm
samba4-debuginfo-4.2.10-9.el6.x86_64.rpm
samba4-devel-4.2.10-9.el6.x86_64.rpm
samba4-libs-4.2.10-9.el6.x86_64.rpm
samba4-pidl-4.2.10-9.el6.x86_64.rpm
samba4-python-4.2.10-9.el6.x86_64.rpm
samba4-test-4.2.10-9.el6.x86_64.rpm
samba4-winbind-4.2.10-9.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-9.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.2.10-9.el6.src.rpm

i386:
samba4-4.2.10-9.el6.i686.rpm
samba4-client-4.2.10-9.el6.i686.rpm
samba4-common-4.2.10-9.el6.i686.rpm
samba4-dc-4.2.10-9.el6.i686.rpm
samba4-dc-libs-4.2.10-9.el6.i686.rpm
samba4-debuginfo-4.2.10-9.el6.i686.rpm
samba4-devel-4.2.10-9.el6.i686.rpm
samba4-libs-4.2.10-9.el6.i686.rpm
samba4-pidl-4.2.10-9.el6.i686.rpm
samba4-python-4.2.10-9.el6.i686.rpm
samba4-test-4.2.10-9.el6.i686.rpm
samba4-winbind-4.2.10-9.el6.i686.rpm
samba4-winbind-clients-4.2.10-9.el6.i686.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.i686.rpm

ppc64:
samba4-4.2.10-9.el6.ppc64.rpm
samba4-client-4.2.10-9.el6.ppc64.rpm
samba4-common-4.2.10-9.el6.ppc64.rpm
samba4-dc-4.2.10-9.el6.ppc64.rpm
samba4-dc-libs-4.2.10-9.el6.ppc64.rpm
samba4-debuginfo-4.2.10-9.el6.ppc64.rpm
samba4-devel-4.2.10-9.el6.ppc64.rpm
samba4-libs-4.2.10-9.el6.ppc64.rpm
samba4-pidl-4.2.10-9.el6.ppc64.rpm
samba4-python-4.2.10-9.el6.ppc64.rpm
samba4-test-4.2.10-9.el6.ppc64.rpm
samba4-winbind-4.2.10-9.el6.ppc64.rpm
samba4-winbind-clients-4.2.10-9.el6.ppc64.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.ppc64.rpm

s390x:
samba4-4.2.10-9.el6.s390x.rpm
samba4-client-4.2.10-9.el6.s390x.rpm
samba4-common-4.2.10-9.el6.s390x.rpm
samba4-dc-4.2.10-9.el6.s390x.rpm
samba4-dc-libs-4.2.10-9.el6.s390x.rpm
samba4-debuginfo-4.2.10-9.el6.s390x.rpm
samba4-devel-4.2.10-9.el6.s390x.rpm
samba4-libs-4.2.10-9.el6.s390x.rpm
samba4-pidl-4.2.10-9.el6.s390x.rpm
samba4-python-4.2.10-9.el6.s390x.rpm
samba4-test-4.2.10-9.el6.s390x.rpm
samba4-winbind-4.2.10-9.el6.s390x.rpm
samba4-winbind-clients-4.2.10-9.el6.s390x.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.s390x.rpm

x86_64:
samba4-4.2.10-9.el6.x86_64.rpm
samba4-client-4.2.10-9.el6.x86_64.rpm
samba4-common-4.2.10-9.el6.x86_64.rpm
samba4-dc-4.2.10-9.el6.x86_64.rpm
samba4-dc-libs-4.2.10-9.el6.x86_64.rpm
samba4-debuginfo-4.2.10-9.el6.x86_64.rpm
samba4-devel-4.2.10-9.el6.x86_64.rpm
samba4-libs-4.2.10-9.el6.x86_64.rpm
samba4-pidl-4.2.10-9.el6.x86_64.rpm
samba4-python-4.2.10-9.el6.x86_64.rpm
samba4-test-4.2.10-9.el6.x86_64.rpm
samba4-winbind-4.2.10-9.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-9.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.2.10-9.el6.src.rpm

i386:
samba4-4.2.10-9.el6.i686.rpm
samba4-client-4.2.10-9.el6.i686.rpm
samba4-common-4.2.10-9.el6.i686.rpm
samba4-dc-4.2.10-9.el6.i686.rpm
samba4-dc-libs-4.2.10-9.el6.i686.rpm
samba4-debuginfo-4.2.10-9.el6.i686.rpm
samba4-devel-4.2.10-9.el6.i686.rpm
samba4-libs-4.2.10-9.el6.i686.rpm
samba4-pidl-4.2.10-9.el6.i686.rpm
samba4-python-4.2.10-9.el6.i686.rpm
samba4-test-4.2.10-9.el6.i686.rpm
samba4-winbind-4.2.10-9.el6.i686.rpm
samba4-winbind-clients-4.2.10-9.el6.i686.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.i686.rpm

x86_64:
samba4-4.2.10-9.el6.x86_64.rpm
samba4-client-4.2.10-9.el6.x86_64.rpm
samba4-common-4.2.10-9.el6.x86_64.rpm
samba4-dc-4.2.10-9.el6.x86_64.rpm
samba4-dc-libs-4.2.10-9.el6.x86_64.rpm
samba4-debuginfo-4.2.10-9.el6.x86_64.rpm
samba4-devel-4.2.10-9.el6.x86_64.rpm
samba4-libs-4.2.10-9.el6.x86_64.rpm
samba4-pidl-4.2.10-9.el6.x86_64.rpm
samba4-python-4.2.10-9.el6.x86_64.rpm
samba4-test-4.2.10-9.el6.x86_64.rpm
samba4-winbind-4.2.10-9.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-9.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2125
https://access.redhat.com/security/cve/CVE-2016-2126
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html
https://www.samba.org/samba/security/CVE-2016-2125.html
https://www.samba.org/samba/security/CVE-2016-2126.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY0PYDXlSAg2UNWIIRAuDlAKCyaEBSSXFP4FpwlPq2aeSqpX+DWQCeIjyE
z92Fk6IIfEI0tGbw3EQZXQw=
=yv/o
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWNHGH4x+lLeg9Ub1AQjc6BAAmPuM1WJJq63zfoKSMo1AXSvHrza7qujB
H/lmyB++IP6yfAEauFZRlvL7BEYa5N2t2oeKjKAmRPtSe3gFZc0enLWLQOMHsfr4
gqO6zbbJ/DjFEucaOLon2BfID4Z/O100+W8xCPrA4hJ79oJX15t9yT93pTgjo9Ai
57sP4E9wn4n4bG0Yb2wczcP6WjRf9SpUjHFKqxVrp9Zn8YR75cXdAbgEYki3hucK
lsvvaFJ2HluT23bpt24TbxdxbEnXkhK2l0XNWgzVkHu/4qJHbqXnWgCo2KdWMYy9
iehj2+pOuZnWQVRz4wxfWkt6v5Aml06l2xb0WKYgEjT7JKBWVP4ldz4HTyGC9JoM
lqQpEhaJXuP3W+wULVhS+Xhjz3HkvxxK5NDRgEI/UdIufM6qHzH84WZe8MPV0bBf
k/76VcIK/rKI5hQ9fo1XqPvoSqoRt34I9fzKOa6e0Lw3MtSXy5HdZvDwhke+Tq2l
mkdySrRldyzdmBgpJRx7mOLuBESeEKFvCCFqA/IZL0yMfeUqgkEIXTHVkOQH8kHw
muG735d5lnlwTuP6Lh6lfNR7zDBg6GRasaFlLfhiCULhkx+P1oeGm+wIvDJhmihE
mY2+E+Z8+vCleuBGh1ta3O3Gnoq9SWMewNbAixz9I/DO/9UOHy4PJIvf19+HV2/z
/T92N3dpiT8=
=szuO
-----END PGP SIGNATURE-----