-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1817
               Moderate: samba security and bug fix updates
                               27 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
                   samba4
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2119  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1486.html
   https://rhn.redhat.com/errata/RHSA-2016-1487.html
   https://rhn.redhat.com/errata/RHSA-2016-1494.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running samba check for an updated version of the software
         for their operating system.
         
         This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security and bug fix update
Advisory ID:       RHSA-2016:1486-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1486.html
Issue date:        2016-07-26
CVE Names:         CVE-2016-2119 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A flaw was found in the way Samba initiated signed DCE/RPC connections. A
man-in-the-middle attacker could use this flaw to downgrade the connection
to not use signing and therefore impersonate the server. (CVE-2016-2119)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Stefan Metzmacher as the original reporter.

Bug Fix(es):

* Previously, the "net" command in some cases failed to join the client to
Active Directory (AD) because the permissions setting prevented
modification of the supported Kerberos encryption type LDAP attribute. With
this update, Samba has been fixed to allow joining an AD domain as a user.
In addition, Samba now uses the machine account credentials to set up the
Kerberos encryption types within AD for the joined machine. As a result,
using "net" to join a domain now works more reliably. (BZ#1351260)

* Previously, the idmap_hash module worked incorrectly when it was used
together with other modules. As a consequence, user and group IDs were not
mapped properly. A patch has been applied to skip already configured
modules. Now, the hash module can be used as the default idmap
configuration back end and IDs are resolved correctly. (BZ#1350759)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1350759 - idmap_hash module works incorrectly when used with other backend modules
1351260 - net ads join throws "Failed to join domain: failed to set machine kerberos encryption types: Insufficient access"
1351955 - CVE-2016-2119 samba: Client side SMB2/3 required signing can be downgraded

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.2.10-7.el7_2.src.rpm

noarch:
samba-common-4.2.10-7.el7_2.noarch.rpm

x86_64:
libsmbclient-4.2.10-7.el7_2.i686.rpm
libsmbclient-4.2.10-7.el7_2.x86_64.rpm
libwbclient-4.2.10-7.el7_2.i686.rpm
libwbclient-4.2.10-7.el7_2.x86_64.rpm
samba-client-4.2.10-7.el7_2.x86_64.rpm
samba-client-libs-4.2.10-7.el7_2.i686.rpm
samba-client-libs-4.2.10-7.el7_2.x86_64.rpm
samba-common-libs-4.2.10-7.el7_2.x86_64.rpm
samba-common-tools-4.2.10-7.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-7.el7_2.i686.rpm
samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm
samba-libs-4.2.10-7.el7_2.i686.rpm
samba-libs-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-clients-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-modules-4.2.10-7.el7_2.i686.rpm
samba-winbind-modules-4.2.10-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
samba-pidl-4.2.10-7.el7_2.noarch.rpm

x86_64:
libsmbclient-devel-4.2.10-7.el7_2.i686.rpm
libsmbclient-devel-4.2.10-7.el7_2.x86_64.rpm
libwbclient-devel-4.2.10-7.el7_2.i686.rpm
libwbclient-devel-4.2.10-7.el7_2.x86_64.rpm
samba-4.2.10-7.el7_2.x86_64.rpm
samba-dc-4.2.10-7.el7_2.x86_64.rpm
samba-dc-libs-4.2.10-7.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-7.el7_2.i686.rpm
samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm
samba-devel-4.2.10-7.el7_2.i686.rpm
samba-devel-4.2.10-7.el7_2.x86_64.rpm
samba-python-4.2.10-7.el7_2.x86_64.rpm
samba-test-4.2.10-7.el7_2.x86_64.rpm
samba-test-devel-4.2.10-7.el7_2.x86_64.rpm
samba-test-libs-4.2.10-7.el7_2.i686.rpm
samba-test-libs-4.2.10-7.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.10-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.2.10-7.el7_2.src.rpm

noarch:
samba-common-4.2.10-7.el7_2.noarch.rpm

x86_64:
libsmbclient-4.2.10-7.el7_2.i686.rpm
libsmbclient-4.2.10-7.el7_2.x86_64.rpm
libwbclient-4.2.10-7.el7_2.i686.rpm
libwbclient-4.2.10-7.el7_2.x86_64.rpm
samba-client-4.2.10-7.el7_2.x86_64.rpm
samba-client-libs-4.2.10-7.el7_2.i686.rpm
samba-client-libs-4.2.10-7.el7_2.x86_64.rpm
samba-common-libs-4.2.10-7.el7_2.x86_64.rpm
samba-common-tools-4.2.10-7.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-7.el7_2.i686.rpm
samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm
samba-libs-4.2.10-7.el7_2.i686.rpm
samba-libs-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-clients-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-modules-4.2.10-7.el7_2.i686.rpm
samba-winbind-modules-4.2.10-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
samba-pidl-4.2.10-7.el7_2.noarch.rpm

x86_64:
libsmbclient-devel-4.2.10-7.el7_2.i686.rpm
libsmbclient-devel-4.2.10-7.el7_2.x86_64.rpm
libwbclient-devel-4.2.10-7.el7_2.i686.rpm
libwbclient-devel-4.2.10-7.el7_2.x86_64.rpm
samba-4.2.10-7.el7_2.x86_64.rpm
samba-dc-4.2.10-7.el7_2.x86_64.rpm
samba-dc-libs-4.2.10-7.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-7.el7_2.i686.rpm
samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm
samba-devel-4.2.10-7.el7_2.i686.rpm
samba-devel-4.2.10-7.el7_2.x86_64.rpm
samba-python-4.2.10-7.el7_2.x86_64.rpm
samba-test-4.2.10-7.el7_2.x86_64.rpm
samba-test-devel-4.2.10-7.el7_2.x86_64.rpm
samba-test-libs-4.2.10-7.el7_2.i686.rpm
samba-test-libs-4.2.10-7.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.10-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.2.10-7.el7_2.src.rpm

noarch:
samba-common-4.2.10-7.el7_2.noarch.rpm

ppc64:
libsmbclient-4.2.10-7.el7_2.ppc.rpm
libsmbclient-4.2.10-7.el7_2.ppc64.rpm
libwbclient-4.2.10-7.el7_2.ppc.rpm
libwbclient-4.2.10-7.el7_2.ppc64.rpm
samba-4.2.10-7.el7_2.ppc64.rpm
samba-client-4.2.10-7.el7_2.ppc64.rpm
samba-client-libs-4.2.10-7.el7_2.ppc.rpm
samba-client-libs-4.2.10-7.el7_2.ppc64.rpm
samba-common-libs-4.2.10-7.el7_2.ppc64.rpm
samba-common-tools-4.2.10-7.el7_2.ppc64.rpm
samba-debuginfo-4.2.10-7.el7_2.ppc.rpm
samba-debuginfo-4.2.10-7.el7_2.ppc64.rpm
samba-libs-4.2.10-7.el7_2.ppc.rpm
samba-libs-4.2.10-7.el7_2.ppc64.rpm
samba-winbind-4.2.10-7.el7_2.ppc64.rpm
samba-winbind-clients-4.2.10-7.el7_2.ppc64.rpm
samba-winbind-modules-4.2.10-7.el7_2.ppc.rpm
samba-winbind-modules-4.2.10-7.el7_2.ppc64.rpm

ppc64le:
libsmbclient-4.2.10-7.el7_2.ppc64le.rpm
libwbclient-4.2.10-7.el7_2.ppc64le.rpm
samba-4.2.10-7.el7_2.ppc64le.rpm
samba-client-4.2.10-7.el7_2.ppc64le.rpm
samba-client-libs-4.2.10-7.el7_2.ppc64le.rpm
samba-common-libs-4.2.10-7.el7_2.ppc64le.rpm
samba-common-tools-4.2.10-7.el7_2.ppc64le.rpm
samba-debuginfo-4.2.10-7.el7_2.ppc64le.rpm
samba-libs-4.2.10-7.el7_2.ppc64le.rpm
samba-winbind-4.2.10-7.el7_2.ppc64le.rpm
samba-winbind-clients-4.2.10-7.el7_2.ppc64le.rpm
samba-winbind-modules-4.2.10-7.el7_2.ppc64le.rpm

s390x:
libsmbclient-4.2.10-7.el7_2.s390.rpm
libsmbclient-4.2.10-7.el7_2.s390x.rpm
libwbclient-4.2.10-7.el7_2.s390.rpm
libwbclient-4.2.10-7.el7_2.s390x.rpm
samba-4.2.10-7.el7_2.s390x.rpm
samba-client-4.2.10-7.el7_2.s390x.rpm
samba-client-libs-4.2.10-7.el7_2.s390.rpm
samba-client-libs-4.2.10-7.el7_2.s390x.rpm
samba-common-libs-4.2.10-7.el7_2.s390x.rpm
samba-common-tools-4.2.10-7.el7_2.s390x.rpm
samba-debuginfo-4.2.10-7.el7_2.s390.rpm
samba-debuginfo-4.2.10-7.el7_2.s390x.rpm
samba-libs-4.2.10-7.el7_2.s390.rpm
samba-libs-4.2.10-7.el7_2.s390x.rpm
samba-winbind-4.2.10-7.el7_2.s390x.rpm
samba-winbind-clients-4.2.10-7.el7_2.s390x.rpm
samba-winbind-modules-4.2.10-7.el7_2.s390.rpm
samba-winbind-modules-4.2.10-7.el7_2.s390x.rpm

x86_64:
libsmbclient-4.2.10-7.el7_2.i686.rpm
libsmbclient-4.2.10-7.el7_2.x86_64.rpm
libwbclient-4.2.10-7.el7_2.i686.rpm
libwbclient-4.2.10-7.el7_2.x86_64.rpm
samba-4.2.10-7.el7_2.x86_64.rpm
samba-client-4.2.10-7.el7_2.x86_64.rpm
samba-client-libs-4.2.10-7.el7_2.i686.rpm
samba-client-libs-4.2.10-7.el7_2.x86_64.rpm
samba-common-libs-4.2.10-7.el7_2.x86_64.rpm
samba-common-tools-4.2.10-7.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-7.el7_2.i686.rpm
samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm
samba-libs-4.2.10-7.el7_2.i686.rpm
samba-libs-4.2.10-7.el7_2.x86_64.rpm
samba-python-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-clients-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-modules-4.2.10-7.el7_2.i686.rpm
samba-winbind-modules-4.2.10-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

x86_64:
ctdb-4.2.10-7.el7_2.x86_64.rpm
ctdb-devel-4.2.10-7.el7_2.i686.rpm
ctdb-devel-4.2.10-7.el7_2.x86_64.rpm
ctdb-tests-4.2.10-7.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-7.el7_2.i686.rpm
samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
samba-pidl-4.2.10-7.el7_2.noarch.rpm

ppc64:
libsmbclient-devel-4.2.10-7.el7_2.ppc.rpm
libsmbclient-devel-4.2.10-7.el7_2.ppc64.rpm
libwbclient-devel-4.2.10-7.el7_2.ppc.rpm
libwbclient-devel-4.2.10-7.el7_2.ppc64.rpm
samba-dc-4.2.10-7.el7_2.ppc64.rpm
samba-dc-libs-4.2.10-7.el7_2.ppc64.rpm
samba-debuginfo-4.2.10-7.el7_2.ppc.rpm
samba-debuginfo-4.2.10-7.el7_2.ppc64.rpm
samba-devel-4.2.10-7.el7_2.ppc.rpm
samba-devel-4.2.10-7.el7_2.ppc64.rpm
samba-python-4.2.10-7.el7_2.ppc64.rpm
samba-test-4.2.10-7.el7_2.ppc64.rpm
samba-test-devel-4.2.10-7.el7_2.ppc64.rpm
samba-test-libs-4.2.10-7.el7_2.ppc.rpm
samba-test-libs-4.2.10-7.el7_2.ppc64.rpm
samba-winbind-krb5-locator-4.2.10-7.el7_2.ppc64.rpm

ppc64le:
libsmbclient-devel-4.2.10-7.el7_2.ppc64le.rpm
libwbclient-devel-4.2.10-7.el7_2.ppc64le.rpm
samba-dc-4.2.10-7.el7_2.ppc64le.rpm
samba-dc-libs-4.2.10-7.el7_2.ppc64le.rpm
samba-debuginfo-4.2.10-7.el7_2.ppc64le.rpm
samba-devel-4.2.10-7.el7_2.ppc64le.rpm
samba-python-4.2.10-7.el7_2.ppc64le.rpm
samba-test-4.2.10-7.el7_2.ppc64le.rpm
samba-test-devel-4.2.10-7.el7_2.ppc64le.rpm
samba-test-libs-4.2.10-7.el7_2.ppc64le.rpm
samba-winbind-krb5-locator-4.2.10-7.el7_2.ppc64le.rpm

s390x:
libsmbclient-devel-4.2.10-7.el7_2.s390.rpm
libsmbclient-devel-4.2.10-7.el7_2.s390x.rpm
libwbclient-devel-4.2.10-7.el7_2.s390.rpm
libwbclient-devel-4.2.10-7.el7_2.s390x.rpm
samba-dc-4.2.10-7.el7_2.s390x.rpm
samba-dc-libs-4.2.10-7.el7_2.s390x.rpm
samba-debuginfo-4.2.10-7.el7_2.s390.rpm
samba-debuginfo-4.2.10-7.el7_2.s390x.rpm
samba-devel-4.2.10-7.el7_2.s390.rpm
samba-devel-4.2.10-7.el7_2.s390x.rpm
samba-python-4.2.10-7.el7_2.s390x.rpm
samba-test-4.2.10-7.el7_2.s390x.rpm
samba-test-devel-4.2.10-7.el7_2.s390x.rpm
samba-test-libs-4.2.10-7.el7_2.s390.rpm
samba-test-libs-4.2.10-7.el7_2.s390x.rpm
samba-winbind-krb5-locator-4.2.10-7.el7_2.s390x.rpm

x86_64:
libsmbclient-devel-4.2.10-7.el7_2.i686.rpm
libsmbclient-devel-4.2.10-7.el7_2.x86_64.rpm
libwbclient-devel-4.2.10-7.el7_2.i686.rpm
libwbclient-devel-4.2.10-7.el7_2.x86_64.rpm
samba-dc-4.2.10-7.el7_2.x86_64.rpm
samba-dc-libs-4.2.10-7.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-7.el7_2.i686.rpm
samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm
samba-devel-4.2.10-7.el7_2.i686.rpm
samba-devel-4.2.10-7.el7_2.x86_64.rpm
samba-test-4.2.10-7.el7_2.x86_64.rpm
samba-test-devel-4.2.10-7.el7_2.x86_64.rpm
samba-test-libs-4.2.10-7.el7_2.i686.rpm
samba-test-libs-4.2.10-7.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.10-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.2.10-7.el7_2.src.rpm

noarch:
samba-common-4.2.10-7.el7_2.noarch.rpm

x86_64:
libsmbclient-4.2.10-7.el7_2.i686.rpm
libsmbclient-4.2.10-7.el7_2.x86_64.rpm
libwbclient-4.2.10-7.el7_2.i686.rpm
libwbclient-4.2.10-7.el7_2.x86_64.rpm
samba-4.2.10-7.el7_2.x86_64.rpm
samba-client-4.2.10-7.el7_2.x86_64.rpm
samba-client-libs-4.2.10-7.el7_2.i686.rpm
samba-client-libs-4.2.10-7.el7_2.x86_64.rpm
samba-common-libs-4.2.10-7.el7_2.x86_64.rpm
samba-common-tools-4.2.10-7.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-7.el7_2.i686.rpm
samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm
samba-libs-4.2.10-7.el7_2.i686.rpm
samba-libs-4.2.10-7.el7_2.x86_64.rpm
samba-python-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-clients-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-modules-4.2.10-7.el7_2.i686.rpm
samba-winbind-modules-4.2.10-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
samba-pidl-4.2.10-7.el7_2.noarch.rpm

x86_64:
libsmbclient-devel-4.2.10-7.el7_2.i686.rpm
libsmbclient-devel-4.2.10-7.el7_2.x86_64.rpm
libwbclient-devel-4.2.10-7.el7_2.i686.rpm
libwbclient-devel-4.2.10-7.el7_2.x86_64.rpm
samba-dc-4.2.10-7.el7_2.x86_64.rpm
samba-dc-libs-4.2.10-7.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-7.el7_2.i686.rpm
samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm
samba-devel-4.2.10-7.el7_2.i686.rpm
samba-devel-4.2.10-7.el7_2.x86_64.rpm
samba-test-4.2.10-7.el7_2.x86_64.rpm
samba-test-devel-4.2.10-7.el7_2.x86_64.rpm
samba-test-libs-4.2.10-7.el7_2.i686.rpm
samba-test-libs-4.2.10-7.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.10-7.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.10-7.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2119
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXlxEMXlSAg2UNWIIRAlZAAKC1hl0gqvxb7ZKizUAriO5UyAIo7gCdGMK2
8F1JVtz58jP53g1rBc+/mlw=
=FQCp
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba4 security update
Advisory ID:       RHSA-2016:1487-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1487.html
Issue date:        2016-07-26
CVE Names:         CVE-2016-2119 
=====================================================================

1. Summary:

An update for samba4 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* A flaw was found in the way Samba initiated signed DCE/RPC connections. A
man-in-the-middle attacker could use this flaw to downgrade the connection
to not use signing and therefore impersonate the server. (CVE-2016-2119)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Stefan Metzmacher as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1351955 - CVE-2016-2119 samba: Client side SMB2/3 required signing can be downgraded

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.2.10-7.el6_8.src.rpm

i386:
samba4-4.2.10-7.el6_8.i686.rpm
samba4-client-4.2.10-7.el6_8.i686.rpm
samba4-common-4.2.10-7.el6_8.i686.rpm
samba4-dc-4.2.10-7.el6_8.i686.rpm
samba4-dc-libs-4.2.10-7.el6_8.i686.rpm
samba4-debuginfo-4.2.10-7.el6_8.i686.rpm
samba4-devel-4.2.10-7.el6_8.i686.rpm
samba4-libs-4.2.10-7.el6_8.i686.rpm
samba4-pidl-4.2.10-7.el6_8.i686.rpm
samba4-python-4.2.10-7.el6_8.i686.rpm
samba4-test-4.2.10-7.el6_8.i686.rpm
samba4-winbind-4.2.10-7.el6_8.i686.rpm
samba4-winbind-clients-4.2.10-7.el6_8.i686.rpm
samba4-winbind-krb5-locator-4.2.10-7.el6_8.i686.rpm

x86_64:
samba4-4.2.10-7.el6_8.x86_64.rpm
samba4-client-4.2.10-7.el6_8.x86_64.rpm
samba4-common-4.2.10-7.el6_8.x86_64.rpm
samba4-dc-4.2.10-7.el6_8.x86_64.rpm
samba4-dc-libs-4.2.10-7.el6_8.x86_64.rpm
samba4-debuginfo-4.2.10-7.el6_8.x86_64.rpm
samba4-devel-4.2.10-7.el6_8.x86_64.rpm
samba4-libs-4.2.10-7.el6_8.x86_64.rpm
samba4-pidl-4.2.10-7.el6_8.x86_64.rpm
samba4-python-4.2.10-7.el6_8.x86_64.rpm
samba4-test-4.2.10-7.el6_8.x86_64.rpm
samba4-winbind-4.2.10-7.el6_8.x86_64.rpm
samba4-winbind-clients-4.2.10-7.el6_8.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-7.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.2.10-7.el6_8.src.rpm

x86_64:
samba4-4.2.10-7.el6_8.x86_64.rpm
samba4-client-4.2.10-7.el6_8.x86_64.rpm
samba4-common-4.2.10-7.el6_8.x86_64.rpm
samba4-dc-4.2.10-7.el6_8.x86_64.rpm
samba4-dc-libs-4.2.10-7.el6_8.x86_64.rpm
samba4-debuginfo-4.2.10-7.el6_8.x86_64.rpm
samba4-devel-4.2.10-7.el6_8.x86_64.rpm
samba4-libs-4.2.10-7.el6_8.x86_64.rpm
samba4-pidl-4.2.10-7.el6_8.x86_64.rpm
samba4-python-4.2.10-7.el6_8.x86_64.rpm
samba4-test-4.2.10-7.el6_8.x86_64.rpm
samba4-winbind-4.2.10-7.el6_8.x86_64.rpm
samba4-winbind-clients-4.2.10-7.el6_8.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-7.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.2.10-7.el6_8.src.rpm

i386:
samba4-4.2.10-7.el6_8.i686.rpm
samba4-client-4.2.10-7.el6_8.i686.rpm
samba4-common-4.2.10-7.el6_8.i686.rpm
samba4-dc-4.2.10-7.el6_8.i686.rpm
samba4-dc-libs-4.2.10-7.el6_8.i686.rpm
samba4-debuginfo-4.2.10-7.el6_8.i686.rpm
samba4-devel-4.2.10-7.el6_8.i686.rpm
samba4-libs-4.2.10-7.el6_8.i686.rpm
samba4-pidl-4.2.10-7.el6_8.i686.rpm
samba4-python-4.2.10-7.el6_8.i686.rpm
samba4-test-4.2.10-7.el6_8.i686.rpm
samba4-winbind-4.2.10-7.el6_8.i686.rpm
samba4-winbind-clients-4.2.10-7.el6_8.i686.rpm
samba4-winbind-krb5-locator-4.2.10-7.el6_8.i686.rpm

ppc64:
samba4-4.2.10-7.el6_8.ppc64.rpm
samba4-client-4.2.10-7.el6_8.ppc64.rpm
samba4-common-4.2.10-7.el6_8.ppc64.rpm
samba4-dc-4.2.10-7.el6_8.ppc64.rpm
samba4-dc-libs-4.2.10-7.el6_8.ppc64.rpm
samba4-debuginfo-4.2.10-7.el6_8.ppc64.rpm
samba4-devel-4.2.10-7.el6_8.ppc64.rpm
samba4-libs-4.2.10-7.el6_8.ppc64.rpm
samba4-pidl-4.2.10-7.el6_8.ppc64.rpm
samba4-python-4.2.10-7.el6_8.ppc64.rpm
samba4-test-4.2.10-7.el6_8.ppc64.rpm
samba4-winbind-4.2.10-7.el6_8.ppc64.rpm
samba4-winbind-clients-4.2.10-7.el6_8.ppc64.rpm
samba4-winbind-krb5-locator-4.2.10-7.el6_8.ppc64.rpm

s390x:
samba4-4.2.10-7.el6_8.s390x.rpm
samba4-client-4.2.10-7.el6_8.s390x.rpm
samba4-common-4.2.10-7.el6_8.s390x.rpm
samba4-dc-4.2.10-7.el6_8.s390x.rpm
samba4-dc-libs-4.2.10-7.el6_8.s390x.rpm
samba4-debuginfo-4.2.10-7.el6_8.s390x.rpm
samba4-devel-4.2.10-7.el6_8.s390x.rpm
samba4-libs-4.2.10-7.el6_8.s390x.rpm
samba4-pidl-4.2.10-7.el6_8.s390x.rpm
samba4-python-4.2.10-7.el6_8.s390x.rpm
samba4-test-4.2.10-7.el6_8.s390x.rpm
samba4-winbind-4.2.10-7.el6_8.s390x.rpm
samba4-winbind-clients-4.2.10-7.el6_8.s390x.rpm
samba4-winbind-krb5-locator-4.2.10-7.el6_8.s390x.rpm

x86_64:
samba4-4.2.10-7.el6_8.x86_64.rpm
samba4-client-4.2.10-7.el6_8.x86_64.rpm
samba4-common-4.2.10-7.el6_8.x86_64.rpm
samba4-dc-4.2.10-7.el6_8.x86_64.rpm
samba4-dc-libs-4.2.10-7.el6_8.x86_64.rpm
samba4-debuginfo-4.2.10-7.el6_8.x86_64.rpm
samba4-devel-4.2.10-7.el6_8.x86_64.rpm
samba4-libs-4.2.10-7.el6_8.x86_64.rpm
samba4-pidl-4.2.10-7.el6_8.x86_64.rpm
samba4-python-4.2.10-7.el6_8.x86_64.rpm
samba4-test-4.2.10-7.el6_8.x86_64.rpm
samba4-winbind-4.2.10-7.el6_8.x86_64.rpm
samba4-winbind-clients-4.2.10-7.el6_8.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-7.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.2.10-7.el6_8.src.rpm

i386:
samba4-4.2.10-7.el6_8.i686.rpm
samba4-client-4.2.10-7.el6_8.i686.rpm
samba4-common-4.2.10-7.el6_8.i686.rpm
samba4-dc-4.2.10-7.el6_8.i686.rpm
samba4-dc-libs-4.2.10-7.el6_8.i686.rpm
samba4-debuginfo-4.2.10-7.el6_8.i686.rpm
samba4-devel-4.2.10-7.el6_8.i686.rpm
samba4-libs-4.2.10-7.el6_8.i686.rpm
samba4-pidl-4.2.10-7.el6_8.i686.rpm
samba4-python-4.2.10-7.el6_8.i686.rpm
samba4-test-4.2.10-7.el6_8.i686.rpm
samba4-winbind-4.2.10-7.el6_8.i686.rpm
samba4-winbind-clients-4.2.10-7.el6_8.i686.rpm
samba4-winbind-krb5-locator-4.2.10-7.el6_8.i686.rpm

x86_64:
samba4-4.2.10-7.el6_8.x86_64.rpm
samba4-client-4.2.10-7.el6_8.x86_64.rpm
samba4-common-4.2.10-7.el6_8.x86_64.rpm
samba4-dc-4.2.10-7.el6_8.x86_64.rpm
samba4-dc-libs-4.2.10-7.el6_8.x86_64.rpm
samba4-debuginfo-4.2.10-7.el6_8.x86_64.rpm
samba4-devel-4.2.10-7.el6_8.x86_64.rpm
samba4-libs-4.2.10-7.el6_8.x86_64.rpm
samba4-pidl-4.2.10-7.el6_8.x86_64.rpm
samba4-python-4.2.10-7.el6_8.x86_64.rpm
samba4-test-4.2.10-7.el6_8.x86_64.rpm
samba4-winbind-4.2.10-7.el6_8.x86_64.rpm
samba4-winbind-clients-4.2.10-7.el6_8.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-7.el6_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2119
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXlxGHXlSAg2UNWIIRAvTZAJ9CFQidtzAooI2MzwkSKXtUrJvisQCgkqI+
cy4OmqwbhZymiI5+JB4InEM=
=YQm3
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security update
Advisory ID:       RHSA-2016:1494-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1494.html
Issue date:        2016-07-26
CVE Names:         CVE-2016-2119 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.1 for
RHEL 6 and Red Hat Gluster Storage 3.1 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3 Samba on RHEL-6 - noarch, x86_64
Red Hat Gluster 3 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A flaw was found in the way Samba initiated signed DCE/RPC connections. A
man-in-the-middle attacker could use this flaw to downgrade the connection
to not use signing and therefore impersonate the server. (CVE-2016-2119)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Stefan Metzmacher as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1351955 - CVE-2016-2119 samba: Client side SMB2/3 required signing can be downgraded

6. Package List:

Red Hat Gluster 3 Samba on RHEL-6:

Source:
samba-4.4.3-8.el6rhs.src.rpm

noarch:
samba-common-4.4.3-8.el6rhs.noarch.rpm
samba-pidl-4.4.3-8.el6rhs.noarch.rpm

x86_64:
ctdb-4.4.3-8.el6rhs.x86_64.rpm
ctdb-tests-4.4.3-8.el6rhs.x86_64.rpm
libsmbclient-4.4.3-8.el6rhs.x86_64.rpm
libsmbclient-devel-4.4.3-8.el6rhs.x86_64.rpm
libwbclient-4.4.3-8.el6rhs.x86_64.rpm
libwbclient-devel-4.4.3-8.el6rhs.x86_64.rpm
samba-4.4.3-8.el6rhs.x86_64.rpm
samba-client-4.4.3-8.el6rhs.x86_64.rpm
samba-client-libs-4.4.3-8.el6rhs.x86_64.rpm
samba-common-libs-4.4.3-8.el6rhs.x86_64.rpm
samba-common-tools-4.4.3-8.el6rhs.x86_64.rpm
samba-dc-4.4.3-8.el6rhs.x86_64.rpm
samba-dc-libs-4.4.3-8.el6rhs.x86_64.rpm
samba-debuginfo-4.4.3-8.el6rhs.x86_64.rpm
samba-devel-4.4.3-8.el6rhs.x86_64.rpm
samba-libs-4.4.3-8.el6rhs.x86_64.rpm
samba-python-4.4.3-8.el6rhs.x86_64.rpm
samba-test-4.4.3-8.el6rhs.x86_64.rpm
samba-test-libs-4.4.3-8.el6rhs.x86_64.rpm
samba-vfs-glusterfs-4.4.3-8.el6rhs.x86_64.rpm
samba-winbind-4.4.3-8.el6rhs.x86_64.rpm
samba-winbind-clients-4.4.3-8.el6rhs.x86_64.rpm
samba-winbind-krb5-locator-4.4.3-8.el6rhs.x86_64.rpm
samba-winbind-modules-4.4.3-8.el6rhs.x86_64.rpm

Red Hat Gluster 3 Samba on RHEL-7:

Source:
samba-4.4.3-8.el7rhgs.src.rpm

noarch:
samba-common-4.4.3-8.el7rhgs.noarch.rpm
samba-pidl-4.4.3-8.el7rhgs.noarch.rpm

x86_64:
ctdb-4.4.3-8.el7rhgs.x86_64.rpm
ctdb-tests-4.4.3-8.el7rhgs.x86_64.rpm
libsmbclient-4.4.3-8.el7rhgs.x86_64.rpm
libsmbclient-devel-4.4.3-8.el7rhgs.x86_64.rpm
libwbclient-4.4.3-8.el7rhgs.x86_64.rpm
libwbclient-devel-4.4.3-8.el7rhgs.x86_64.rpm
samba-4.4.3-8.el7rhgs.x86_64.rpm
samba-client-4.4.3-8.el7rhgs.x86_64.rpm
samba-client-libs-4.4.3-8.el7rhgs.x86_64.rpm
samba-common-libs-4.4.3-8.el7rhgs.x86_64.rpm
samba-common-tools-4.4.3-8.el7rhgs.x86_64.rpm
samba-dc-4.4.3-8.el7rhgs.x86_64.rpm
samba-dc-libs-4.4.3-8.el7rhgs.x86_64.rpm
samba-debuginfo-4.4.3-8.el7rhgs.x86_64.rpm
samba-devel-4.4.3-8.el7rhgs.x86_64.rpm
samba-libs-4.4.3-8.el7rhgs.x86_64.rpm
samba-python-4.4.3-8.el7rhgs.x86_64.rpm
samba-test-4.4.3-8.el7rhgs.x86_64.rpm
samba-test-libs-4.4.3-8.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.4.3-8.el7rhgs.x86_64.rpm
samba-winbind-4.4.3-8.el7rhgs.x86_64.rpm
samba-winbind-clients-4.4.3-8.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.4.3-8.el7rhgs.x86_64.rpm
samba-winbind-modules-4.4.3-8.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2119
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXl1XkXlSAg2UNWIIRAjCrAJ9G/kqLLW4eCoeSgMh+7jpv7kfSfQCdHtOk
mAq6zPg77vBbJ3UfIlhdP8k=
=r89q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n8Xs
-----END PGP SIGNATURE-----