You are here
Home > Preporuke > Ranjivosti programskog paketa Samba – Badlock Bug

Ranjivosti programskog paketa Samba – Badlock Bug

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba security update
Advisory ID: RHSA-2016:0611-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0611.html
Issue date: 2016-04-12
CVE Names: CVE-2015-5370 CVE-2016-2111 CVE-2016-2112
CVE-2016-2115 CVE-2016-2118
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* Multiple flaws were found in Samba’s DCE/RPC protocol implementation. A
remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba
(root). This flaw could also be used to downgrade a secure DCE/RPC
connection by a man-in-the-middle attacker taking control of an Active
Directory (AD) object and compromising the security of a Samba Active
Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not
support running Samba as an AD DC, this flaw applies to all roles Samba
implements.

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba’s LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter
of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2112, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1309987 – CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
1311902 – CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 – CVE-2016-2112 samba: Missing downgrade detection
1312084 – CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 – CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.6.23-30.el6_7.src.rpm

i386:
libsmbclient-3.6.23-30.el6_7.i686.rpm
samba-client-3.6.23-30.el6_7.i686.rpm
samba-common-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-winbind-3.6.23-30.el6_7.i686.rpm
samba-winbind-clients-3.6.23-30.el6_7.i686.rpm

x86_64:
libsmbclient-3.6.23-30.el6_7.i686.rpm
libsmbclient-3.6.23-30.el6_7.x86_64.rpm
samba-client-3.6.23-30.el6_7.x86_64.rpm
samba-common-3.6.23-30.el6_7.i686.rpm
samba-common-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_7.i686.rpm
samba-winbind-clients-3.6.23-30.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-30.el6_7.i686.rpm
samba-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-doc-3.6.23-30.el6_7.i686.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.i686.rpm
samba-swat-3.6.23-30.el6_7.i686.rpm
samba-winbind-devel-3.6.23-30.el6_7.i686.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-30.el6_7.i686.rpm
libsmbclient-devel-3.6.23-30.el6_7.x86_64.rpm
samba-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-doc-3.6.23-30.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-30.el6_7.x86_64.rpm
samba-swat-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_7.i686.rpm
samba-winbind-devel-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.6.23-30.el6_7.src.rpm

x86_64:
samba-client-3.6.23-30.el6_7.x86_64.rpm
samba-common-3.6.23-30.el6_7.i686.rpm
samba-common-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_7.i686.rpm
samba-winbind-clients-3.6.23-30.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libsmbclient-3.6.23-30.el6_7.i686.rpm
libsmbclient-3.6.23-30.el6_7.x86_64.rpm
libsmbclient-devel-3.6.23-30.el6_7.i686.rpm
libsmbclient-devel-3.6.23-30.el6_7.x86_64.rpm
samba-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-doc-3.6.23-30.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-30.el6_7.x86_64.rpm
samba-swat-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_7.i686.rpm
samba-winbind-devel-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.6.23-30.el6_7.src.rpm

i386:
libsmbclient-3.6.23-30.el6_7.i686.rpm
samba-3.6.23-30.el6_7.i686.rpm
samba-client-3.6.23-30.el6_7.i686.rpm
samba-common-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-winbind-3.6.23-30.el6_7.i686.rpm
samba-winbind-clients-3.6.23-30.el6_7.i686.rpm

ppc64:
libsmbclient-3.6.23-30.el6_7.ppc.rpm
libsmbclient-3.6.23-30.el6_7.ppc64.rpm
samba-3.6.23-30.el6_7.ppc64.rpm
samba-client-3.6.23-30.el6_7.ppc64.rpm
samba-common-3.6.23-30.el6_7.ppc.rpm
samba-common-3.6.23-30.el6_7.ppc64.rpm
samba-debuginfo-3.6.23-30.el6_7.ppc.rpm
samba-debuginfo-3.6.23-30.el6_7.ppc64.rpm
samba-winbind-3.6.23-30.el6_7.ppc64.rpm
samba-winbind-clients-3.6.23-30.el6_7.ppc.rpm
samba-winbind-clients-3.6.23-30.el6_7.ppc64.rpm

s390x:
libsmbclient-3.6.23-30.el6_7.s390.rpm
libsmbclient-3.6.23-30.el6_7.s390x.rpm
samba-3.6.23-30.el6_7.s390x.rpm
samba-client-3.6.23-30.el6_7.s390x.rpm
samba-common-3.6.23-30.el6_7.s390.rpm
samba-common-3.6.23-30.el6_7.s390x.rpm
samba-debuginfo-3.6.23-30.el6_7.s390.rpm
samba-debuginfo-3.6.23-30.el6_7.s390x.rpm
samba-winbind-3.6.23-30.el6_7.s390x.rpm
samba-winbind-clients-3.6.23-30.el6_7.s390.rpm
samba-winbind-clients-3.6.23-30.el6_7.s390x.rpm

x86_64:
libsmbclient-3.6.23-30.el6_7.i686.rpm
libsmbclient-3.6.23-30.el6_7.x86_64.rpm
samba-3.6.23-30.el6_7.x86_64.rpm
samba-client-3.6.23-30.el6_7.x86_64.rpm
samba-common-3.6.23-30.el6_7.i686.rpm
samba-common-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_7.i686.rpm
samba-winbind-clients-3.6.23-30.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-doc-3.6.23-30.el6_7.i686.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.i686.rpm
samba-swat-3.6.23-30.el6_7.i686.rpm
samba-winbind-devel-3.6.23-30.el6_7.i686.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-30.el6_7.ppc.rpm
libsmbclient-devel-3.6.23-30.el6_7.ppc64.rpm
samba-debuginfo-3.6.23-30.el6_7.ppc.rpm
samba-debuginfo-3.6.23-30.el6_7.ppc64.rpm
samba-doc-3.6.23-30.el6_7.ppc64.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.ppc64.rpm
samba-swat-3.6.23-30.el6_7.ppc64.rpm
samba-winbind-devel-3.6.23-30.el6_7.ppc.rpm
samba-winbind-devel-3.6.23-30.el6_7.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-30.el6_7.s390.rpm
libsmbclient-devel-3.6.23-30.el6_7.s390x.rpm
samba-debuginfo-3.6.23-30.el6_7.s390.rpm
samba-debuginfo-3.6.23-30.el6_7.s390x.rpm
samba-doc-3.6.23-30.el6_7.s390x.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.s390x.rpm
samba-swat-3.6.23-30.el6_7.s390x.rpm
samba-winbind-devel-3.6.23-30.el6_7.s390.rpm
samba-winbind-devel-3.6.23-30.el6_7.s390x.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.s390x.rpm

x86_64:
libsmbclient-devel-3.6.23-30.el6_7.i686.rpm
libsmbclient-devel-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-doc-3.6.23-30.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-30.el6_7.x86_64.rpm
samba-swat-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_7.i686.rpm
samba-winbind-devel-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.6.23-30.el6_7.src.rpm

i386:
libsmbclient-3.6.23-30.el6_7.i686.rpm
samba-3.6.23-30.el6_7.i686.rpm
samba-client-3.6.23-30.el6_7.i686.rpm
samba-common-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-winbind-3.6.23-30.el6_7.i686.rpm
samba-winbind-clients-3.6.23-30.el6_7.i686.rpm

x86_64:
libsmbclient-3.6.23-30.el6_7.i686.rpm
libsmbclient-3.6.23-30.el6_7.x86_64.rpm
samba-3.6.23-30.el6_7.x86_64.rpm
samba-client-3.6.23-30.el6_7.x86_64.rpm
samba-common-3.6.23-30.el6_7.i686.rpm
samba-common-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_7.i686.rpm
samba-winbind-clients-3.6.23-30.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-doc-3.6.23-30.el6_7.i686.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.i686.rpm
samba-swat-3.6.23-30.el6_7.i686.rpm
samba-winbind-devel-3.6.23-30.el6_7.i686.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-30.el6_7.i686.rpm
libsmbclient-devel-3.6.23-30.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_7.i686.rpm
samba-debuginfo-3.6.23-30.el6_7.x86_64.rpm
samba-doc-3.6.23-30.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-30.el6_7.x86_64.rpm
samba-swat-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_7.i686.rpm
samba-winbind-devel-3.6.23-30.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5370
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXDVptXlSAg2UNWIIRAoPsAJ9zdtJa0gFvYDzspH9btOqxbcdx8ACfcxka
n90FVGdsCjAGhLucjiL7fKI=
=4KMh
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba and samba4 security, bug fix, and enhancement update
Advisory ID: RHSA-2016:0612-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0612.html
Issue date: 2016-04-12
Updated on: 2016-04-13
CVE Names: CVE-2015-5370 CVE-2016-2110 CVE-2016-2111
CVE-2016-2112 CVE-2016-2113 CVE-2016-2114
CVE-2016-2115 CVE-2016-2118
=====================================================================

1. Summary:

An update for samba4 and samba is now available for Red Hat Enterprise
Linux 6 and Red Hat Enterprise Linux 7, respectively.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) – x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

The following packages have been upgraded to a newer upstream version:
Samba (4.2.10). Refer to the Release Notes listed in the References section
for a complete list of changes.

Security Fix(es):

* Multiple flaws were found in Samba’s DCE/RPC protocol implementation. A
remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba
(root). This flaw could also be used to downgrade a secure DCE/RPC
connection by a man-in-the-middle attacker taking control of an Active
Directory (AD) object and compromising the security of a Samba Active
Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not
support running Samba as an AD DC, this flaw applies to all roles Samba
implements.

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba’s implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba’s LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not validate SSL/TLS certificates in certain
connections. A man-in-the-middle attacker could use this flaw to spoof a
Samba server using a specially crafted SSL/TLS certificate. (CVE-2016-2113)

* It was discovered that Samba did not enforce Server Message Block (SMB)
signing for clients using the SMB1 protocol. A man-in-the-middle attacker
could use this flaw to modify traffic between a client and a server.
(CVE-2016-2114)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter
of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, CVE-2016-2113,
CVE-2016-2114, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1309987 – CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
1311893 – CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 – CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 – CVE-2016-2112 samba: Missing downgrade detection
1311910 – CVE-2016-2113 samba: Server certificates not validated at client side
1312082 – CVE-2016-2114 samba: Samba based active directory domain controller does not enforce smb signing
1312084 – CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 – CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ipa-3.0.0-47.el6_7.2.src.rpm
libldb-1.1.25-2.el6_7.src.rpm
libtalloc-2.1.5-1.el6_7.src.rpm
libtdb-1.3.8-1.el6_7.src.rpm
libtevent-0.9.26-2.el6_7.src.rpm
openchange-1.0-7.el6_7.src.rpm
samba4-4.2.10-6.el6_7.src.rpm

i386:
ipa-client-3.0.0-47.el6_7.2.i686.rpm
ipa-debuginfo-3.0.0-47.el6_7.2.i686.rpm
ipa-python-3.0.0-47.el6_7.2.i686.rpm
libldb-1.1.25-2.el6_7.i686.rpm
libldb-debuginfo-1.1.25-2.el6_7.i686.rpm
libldb-devel-1.1.25-2.el6_7.i686.rpm
libtalloc-2.1.5-1.el6_7.i686.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.i686.rpm
libtalloc-devel-2.1.5-1.el6_7.i686.rpm
libtdb-1.3.8-1.el6_7.i686.rpm
libtdb-debuginfo-1.3.8-1.el6_7.i686.rpm
libtdb-devel-1.3.8-1.el6_7.i686.rpm
libtevent-0.9.26-2.el6_7.i686.rpm
libtevent-debuginfo-0.9.26-2.el6_7.i686.rpm
libtevent-devel-0.9.26-2.el6_7.i686.rpm
openchange-1.0-7.el6_7.i686.rpm
openchange-debuginfo-1.0-7.el6_7.i686.rpm
pyldb-1.1.25-2.el6_7.i686.rpm
pytalloc-2.1.5-1.el6_7.i686.rpm
python-tdb-1.3.8-1.el6_7.i686.rpm
python-tevent-0.9.26-2.el6_7.i686.rpm
samba4-4.2.10-6.el6_7.i686.rpm
samba4-client-4.2.10-6.el6_7.i686.rpm
samba4-common-4.2.10-6.el6_7.i686.rpm
samba4-dc-4.2.10-6.el6_7.i686.rpm
samba4-dc-libs-4.2.10-6.el6_7.i686.rpm
samba4-debuginfo-4.2.10-6.el6_7.i686.rpm
samba4-devel-4.2.10-6.el6_7.i686.rpm
samba4-libs-4.2.10-6.el6_7.i686.rpm
samba4-pidl-4.2.10-6.el6_7.i686.rpm
samba4-python-4.2.10-6.el6_7.i686.rpm
samba4-test-4.2.10-6.el6_7.i686.rpm
samba4-winbind-4.2.10-6.el6_7.i686.rpm
samba4-winbind-clients-4.2.10-6.el6_7.i686.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_7.i686.rpm

x86_64:
ipa-client-3.0.0-47.el6_7.2.x86_64.rpm
ipa-debuginfo-3.0.0-47.el6_7.2.x86_64.rpm
ipa-python-3.0.0-47.el6_7.2.x86_64.rpm
libldb-1.1.25-2.el6_7.i686.rpm
libldb-1.1.25-2.el6_7.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_7.i686.rpm
libldb-debuginfo-1.1.25-2.el6_7.x86_64.rpm
libldb-devel-1.1.25-2.el6_7.i686.rpm
libldb-devel-1.1.25-2.el6_7.x86_64.rpm
libtalloc-2.1.5-1.el6_7.i686.rpm
libtalloc-2.1.5-1.el6_7.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.i686.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.x86_64.rpm
libtalloc-devel-2.1.5-1.el6_7.i686.rpm
libtalloc-devel-2.1.5-1.el6_7.x86_64.rpm
libtdb-1.3.8-1.el6_7.i686.rpm
libtdb-1.3.8-1.el6_7.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el6_7.i686.rpm
libtdb-debuginfo-1.3.8-1.el6_7.x86_64.rpm
libtdb-devel-1.3.8-1.el6_7.i686.rpm
libtdb-devel-1.3.8-1.el6_7.x86_64.rpm
libtevent-0.9.26-2.el6_7.i686.rpm
libtevent-0.9.26-2.el6_7.x86_64.rpm
libtevent-debuginfo-0.9.26-2.el6_7.i686.rpm
libtevent-debuginfo-0.9.26-2.el6_7.x86_64.rpm
libtevent-devel-0.9.26-2.el6_7.i686.rpm
libtevent-devel-0.9.26-2.el6_7.x86_64.rpm
openchange-1.0-7.el6_7.x86_64.rpm
openchange-debuginfo-1.0-7.el6_7.x86_64.rpm
pyldb-1.1.25-2.el6_7.x86_64.rpm
pytalloc-2.1.5-1.el6_7.x86_64.rpm
python-tdb-1.3.8-1.el6_7.x86_64.rpm
python-tevent-0.9.26-2.el6_7.x86_64.rpm
samba4-4.2.10-6.el6_7.x86_64.rpm
samba4-client-4.2.10-6.el6_7.x86_64.rpm
samba4-common-4.2.10-6.el6_7.x86_64.rpm
samba4-dc-4.2.10-6.el6_7.x86_64.rpm
samba4-dc-libs-4.2.10-6.el6_7.x86_64.rpm
samba4-debuginfo-4.2.10-6.el6_7.x86_64.rpm
samba4-devel-4.2.10-6.el6_7.x86_64.rpm
samba4-libs-4.2.10-6.el6_7.x86_64.rpm
samba4-pidl-4.2.10-6.el6_7.x86_64.rpm
samba4-python-4.2.10-6.el6_7.x86_64.rpm
samba4-test-4.2.10-6.el6_7.x86_64.rpm
samba4-winbind-4.2.10-6.el6_7.x86_64.rpm
samba4-winbind-clients-4.2.10-6.el6_7.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ipa-admintools-3.0.0-47.el6_7.2.i686.rpm
ipa-debuginfo-3.0.0-47.el6_7.2.i686.rpm
ipa-server-3.0.0-47.el6_7.2.i686.rpm
ipa-server-selinux-3.0.0-47.el6_7.2.i686.rpm
ipa-server-trust-ad-3.0.0-47.el6_7.2.i686.rpm
ldb-tools-1.1.25-2.el6_7.i686.rpm
libldb-debuginfo-1.1.25-2.el6_7.i686.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.i686.rpm
libtdb-debuginfo-1.3.8-1.el6_7.i686.rpm
openchange-client-1.0-7.el6_7.i686.rpm
openchange-debuginfo-1.0-7.el6_7.i686.rpm
openchange-devel-1.0-7.el6_7.i686.rpm
openchange-devel-docs-1.0-7.el6_7.i686.rpm
pyldb-devel-1.1.25-2.el6_7.i686.rpm
pytalloc-devel-2.1.5-1.el6_7.i686.rpm
tdb-tools-1.3.8-1.el6_7.i686.rpm

x86_64:
ipa-admintools-3.0.0-47.el6_7.2.x86_64.rpm
ipa-debuginfo-3.0.0-47.el6_7.2.x86_64.rpm
ipa-server-3.0.0-47.el6_7.2.x86_64.rpm
ipa-server-selinux-3.0.0-47.el6_7.2.x86_64.rpm
ipa-server-trust-ad-3.0.0-47.el6_7.2.x86_64.rpm
ldb-tools-1.1.25-2.el6_7.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_7.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el6_7.x86_64.rpm
openchange-client-1.0-7.el6_7.x86_64.rpm
openchange-debuginfo-1.0-7.el6_7.x86_64.rpm
openchange-devel-1.0-7.el6_7.x86_64.rpm
openchange-devel-docs-1.0-7.el6_7.x86_64.rpm
pyldb-devel-1.1.25-2.el6_7.x86_64.rpm
pytalloc-devel-2.1.5-1.el6_7.x86_64.rpm
tdb-tools-1.3.8-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ipa-3.0.0-47.el6_7.2.src.rpm
libldb-1.1.25-2.el6_7.src.rpm
libtalloc-2.1.5-1.el6_7.src.rpm
libtdb-1.3.8-1.el6_7.src.rpm
libtevent-0.9.26-2.el6_7.src.rpm
samba4-4.2.10-6.el6_7.src.rpm

x86_64:
ipa-client-3.0.0-47.el6_7.2.x86_64.rpm
ipa-debuginfo-3.0.0-47.el6_7.2.x86_64.rpm
ipa-python-3.0.0-47.el6_7.2.x86_64.rpm
libldb-1.1.25-2.el6_7.i686.rpm
libldb-1.1.25-2.el6_7.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_7.i686.rpm
libldb-debuginfo-1.1.25-2.el6_7.x86_64.rpm
libldb-devel-1.1.25-2.el6_7.i686.rpm
libldb-devel-1.1.25-2.el6_7.x86_64.rpm
libtalloc-2.1.5-1.el6_7.i686.rpm
libtalloc-2.1.5-1.el6_7.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.i686.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.x86_64.rpm
libtalloc-devel-2.1.5-1.el6_7.i686.rpm
libtalloc-devel-2.1.5-1.el6_7.x86_64.rpm
libtdb-1.3.8-1.el6_7.i686.rpm
libtdb-1.3.8-1.el6_7.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el6_7.i686.rpm
libtdb-debuginfo-1.3.8-1.el6_7.x86_64.rpm
libtdb-devel-1.3.8-1.el6_7.i686.rpm
libtdb-devel-1.3.8-1.el6_7.x86_64.rpm
libtevent-0.9.26-2.el6_7.i686.rpm
libtevent-0.9.26-2.el6_7.x86_64.rpm
libtevent-debuginfo-0.9.26-2.el6_7.i686.rpm
libtevent-debuginfo-0.9.26-2.el6_7.x86_64.rpm
libtevent-devel-0.9.26-2.el6_7.i686.rpm
libtevent-devel-0.9.26-2.el6_7.x86_64.rpm
pyldb-1.1.25-2.el6_7.x86_64.rpm
pytalloc-2.1.5-1.el6_7.x86_64.rpm
python-tdb-1.3.8-1.el6_7.x86_64.rpm
python-tevent-0.9.26-2.el6_7.x86_64.rpm
samba4-4.2.10-6.el6_7.x86_64.rpm
samba4-client-4.2.10-6.el6_7.x86_64.rpm
samba4-common-4.2.10-6.el6_7.x86_64.rpm
samba4-dc-4.2.10-6.el6_7.x86_64.rpm
samba4-dc-libs-4.2.10-6.el6_7.x86_64.rpm
samba4-debuginfo-4.2.10-6.el6_7.x86_64.rpm
samba4-devel-4.2.10-6.el6_7.x86_64.rpm
samba4-libs-4.2.10-6.el6_7.x86_64.rpm
samba4-pidl-4.2.10-6.el6_7.x86_64.rpm
samba4-python-4.2.10-6.el6_7.x86_64.rpm
samba4-test-4.2.10-6.el6_7.x86_64.rpm
samba4-winbind-4.2.10-6.el6_7.x86_64.rpm
samba4-winbind-clients-4.2.10-6.el6_7.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
ipa-admintools-3.0.0-47.el6_7.2.x86_64.rpm
ipa-debuginfo-3.0.0-47.el6_7.2.x86_64.rpm
ipa-server-3.0.0-47.el6_7.2.x86_64.rpm
ipa-server-selinux-3.0.0-47.el6_7.2.x86_64.rpm
ipa-server-trust-ad-3.0.0-47.el6_7.2.x86_64.rpm
ldb-tools-1.1.25-2.el6_7.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_7.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el6_7.x86_64.rpm
pyldb-devel-1.1.25-2.el6_7.x86_64.rpm
pytalloc-devel-2.1.5-1.el6_7.x86_64.rpm
tdb-tools-1.3.8-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ipa-3.0.0-47.el6_7.2.src.rpm
libldb-1.1.25-2.el6_7.src.rpm
libtalloc-2.1.5-1.el6_7.src.rpm
libtdb-1.3.8-1.el6_7.src.rpm
libtevent-0.9.26-2.el6_7.src.rpm
samba4-4.2.10-6.el6_7.src.rpm

i386:
ipa-admintools-3.0.0-47.el6_7.2.i686.rpm
ipa-client-3.0.0-47.el6_7.2.i686.rpm
ipa-debuginfo-3.0.0-47.el6_7.2.i686.rpm
ipa-python-3.0.0-47.el6_7.2.i686.rpm
ipa-server-3.0.0-47.el6_7.2.i686.rpm
ipa-server-selinux-3.0.0-47.el6_7.2.i686.rpm
ipa-server-trust-ad-3.0.0-47.el6_7.2.i686.rpm
libldb-1.1.25-2.el6_7.i686.rpm
libldb-debuginfo-1.1.25-2.el6_7.i686.rpm
libldb-devel-1.1.25-2.el6_7.i686.rpm
libtalloc-2.1.5-1.el6_7.i686.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.i686.rpm
libtalloc-devel-2.1.5-1.el6_7.i686.rpm
libtdb-1.3.8-1.el6_7.i686.rpm
libtdb-debuginfo-1.3.8-1.el6_7.i686.rpm
libtdb-devel-1.3.8-1.el6_7.i686.rpm
libtevent-0.9.26-2.el6_7.i686.rpm
libtevent-debuginfo-0.9.26-2.el6_7.i686.rpm
libtevent-devel-0.9.26-2.el6_7.i686.rpm
pyldb-1.1.25-2.el6_7.i686.rpm
pytalloc-2.1.5-1.el6_7.i686.rpm
python-tdb-1.3.8-1.el6_7.i686.rpm
python-tevent-0.9.26-2.el6_7.i686.rpm
samba4-4.2.10-6.el6_7.i686.rpm
samba4-client-4.2.10-6.el6_7.i686.rpm
samba4-common-4.2.10-6.el6_7.i686.rpm
samba4-dc-4.2.10-6.el6_7.i686.rpm
samba4-dc-libs-4.2.10-6.el6_7.i686.rpm
samba4-debuginfo-4.2.10-6.el6_7.i686.rpm
samba4-devel-4.2.10-6.el6_7.i686.rpm
samba4-libs-4.2.10-6.el6_7.i686.rpm
samba4-pidl-4.2.10-6.el6_7.i686.rpm
samba4-python-4.2.10-6.el6_7.i686.rpm
samba4-test-4.2.10-6.el6_7.i686.rpm
samba4-winbind-4.2.10-6.el6_7.i686.rpm
samba4-winbind-clients-4.2.10-6.el6_7.i686.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_7.i686.rpm
tdb-tools-1.3.8-1.el6_7.i686.rpm

ppc64:
ipa-admintools-3.0.0-47.el6_7.2.ppc64.rpm
ipa-client-3.0.0-47.el6_7.2.ppc64.rpm
ipa-debuginfo-3.0.0-47.el6_7.2.ppc64.rpm
ipa-python-3.0.0-47.el6_7.2.ppc64.rpm
libldb-1.1.25-2.el6_7.ppc.rpm
libldb-1.1.25-2.el6_7.ppc64.rpm
libldb-debuginfo-1.1.25-2.el6_7.ppc.rpm
libldb-debuginfo-1.1.25-2.el6_7.ppc64.rpm
libldb-devel-1.1.25-2.el6_7.ppc.rpm
libldb-devel-1.1.25-2.el6_7.ppc64.rpm
libtalloc-2.1.5-1.el6_7.ppc.rpm
libtalloc-2.1.5-1.el6_7.ppc64.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.ppc.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.ppc64.rpm
libtalloc-devel-2.1.5-1.el6_7.ppc.rpm
libtalloc-devel-2.1.5-1.el6_7.ppc64.rpm
libtdb-1.3.8-1.el6_7.ppc.rpm
libtdb-1.3.8-1.el6_7.ppc64.rpm
libtdb-debuginfo-1.3.8-1.el6_7.ppc.rpm
libtdb-debuginfo-1.3.8-1.el6_7.ppc64.rpm
libtdb-devel-1.3.8-1.el6_7.ppc.rpm
libtdb-devel-1.3.8-1.el6_7.ppc64.rpm
libtevent-0.9.26-2.el6_7.ppc.rpm
libtevent-0.9.26-2.el6_7.ppc64.rpm
libtevent-debuginfo-0.9.26-2.el6_7.ppc.rpm
libtevent-debuginfo-0.9.26-2.el6_7.ppc64.rpm
libtevent-devel-0.9.26-2.el6_7.ppc.rpm
libtevent-devel-0.9.26-2.el6_7.ppc64.rpm
pyldb-1.1.25-2.el6_7.ppc64.rpm
pytalloc-2.1.5-1.el6_7.ppc64.rpm
python-tdb-1.3.8-1.el6_7.ppc64.rpm
python-tevent-0.9.26-2.el6_7.ppc64.rpm
samba4-4.2.10-6.el6_7.ppc64.rpm
samba4-client-4.2.10-6.el6_7.ppc64.rpm
samba4-common-4.2.10-6.el6_7.ppc64.rpm
samba4-dc-4.2.10-6.el6_7.ppc64.rpm
samba4-dc-libs-4.2.10-6.el6_7.ppc64.rpm
samba4-debuginfo-4.2.10-6.el6_7.ppc64.rpm
samba4-devel-4.2.10-6.el6_7.ppc64.rpm
samba4-libs-4.2.10-6.el6_7.ppc64.rpm
samba4-pidl-4.2.10-6.el6_7.ppc64.rpm
samba4-python-4.2.10-6.el6_7.ppc64.rpm
samba4-test-4.2.10-6.el6_7.ppc64.rpm
samba4-winbind-4.2.10-6.el6_7.ppc64.rpm
samba4-winbind-clients-4.2.10-6.el6_7.ppc64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_7.ppc64.rpm
tdb-tools-1.3.8-1.el6_7.ppc64.rpm

s390x:
ipa-admintools-3.0.0-47.el6_7.2.s390x.rpm
ipa-client-3.0.0-47.el6_7.2.s390x.rpm
ipa-debuginfo-3.0.0-47.el6_7.2.s390x.rpm
ipa-python-3.0.0-47.el6_7.2.s390x.rpm
libldb-1.1.25-2.el6_7.s390.rpm
libldb-1.1.25-2.el6_7.s390x.rpm
libldb-debuginfo-1.1.25-2.el6_7.s390.rpm
libldb-debuginfo-1.1.25-2.el6_7.s390x.rpm
libldb-devel-1.1.25-2.el6_7.s390.rpm
libldb-devel-1.1.25-2.el6_7.s390x.rpm
libtalloc-2.1.5-1.el6_7.s390.rpm
libtalloc-2.1.5-1.el6_7.s390x.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.s390.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.s390x.rpm
libtalloc-devel-2.1.5-1.el6_7.s390.rpm
libtalloc-devel-2.1.5-1.el6_7.s390x.rpm
libtdb-1.3.8-1.el6_7.s390.rpm
libtdb-1.3.8-1.el6_7.s390x.rpm
libtdb-debuginfo-1.3.8-1.el6_7.s390.rpm
libtdb-debuginfo-1.3.8-1.el6_7.s390x.rpm
libtdb-devel-1.3.8-1.el6_7.s390.rpm
libtdb-devel-1.3.8-1.el6_7.s390x.rpm
libtevent-0.9.26-2.el6_7.s390.rpm
libtevent-0.9.26-2.el6_7.s390x.rpm
libtevent-debuginfo-0.9.26-2.el6_7.s390.rpm
libtevent-debuginfo-0.9.26-2.el6_7.s390x.rpm
libtevent-devel-0.9.26-2.el6_7.s390.rpm
libtevent-devel-0.9.26-2.el6_7.s390x.rpm
pyldb-1.1.25-2.el6_7.s390x.rpm
pytalloc-2.1.5-1.el6_7.s390x.rpm
python-tdb-1.3.8-1.el6_7.s390x.rpm
python-tevent-0.9.26-2.el6_7.s390x.rpm
samba4-4.2.10-6.el6_7.s390x.rpm
samba4-client-4.2.10-6.el6_7.s390x.rpm
samba4-common-4.2.10-6.el6_7.s390x.rpm
samba4-dc-4.2.10-6.el6_7.s390x.rpm
samba4-dc-libs-4.2.10-6.el6_7.s390x.rpm
samba4-debuginfo-4.2.10-6.el6_7.s390x.rpm
samba4-devel-4.2.10-6.el6_7.s390x.rpm
samba4-libs-4.2.10-6.el6_7.s390x.rpm
samba4-pidl-4.2.10-6.el6_7.s390x.rpm
samba4-python-4.2.10-6.el6_7.s390x.rpm
samba4-test-4.2.10-6.el6_7.s390x.rpm
samba4-winbind-4.2.10-6.el6_7.s390x.rpm
samba4-winbind-clients-4.2.10-6.el6_7.s390x.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_7.s390x.rpm
tdb-tools-1.3.8-1.el6_7.s390x.rpm

x86_64:
ipa-admintools-3.0.0-47.el6_7.2.x86_64.rpm
ipa-client-3.0.0-47.el6_7.2.x86_64.rpm
ipa-debuginfo-3.0.0-47.el6_7.2.x86_64.rpm
ipa-python-3.0.0-47.el6_7.2.x86_64.rpm
ipa-server-3.0.0-47.el6_7.2.x86_64.rpm
ipa-server-selinux-3.0.0-47.el6_7.2.x86_64.rpm
ipa-server-trust-ad-3.0.0-47.el6_7.2.x86_64.rpm
libldb-1.1.25-2.el6_7.i686.rpm
libldb-1.1.25-2.el6_7.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_7.i686.rpm
libldb-debuginfo-1.1.25-2.el6_7.x86_64.rpm
libldb-devel-1.1.25-2.el6_7.i686.rpm
libldb-devel-1.1.25-2.el6_7.x86_64.rpm
libtalloc-2.1.5-1.el6_7.i686.rpm
libtalloc-2.1.5-1.el6_7.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.i686.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.x86_64.rpm
libtalloc-devel-2.1.5-1.el6_7.i686.rpm
libtalloc-devel-2.1.5-1.el6_7.x86_64.rpm
libtdb-1.3.8-1.el6_7.i686.rpm
libtdb-1.3.8-1.el6_7.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el6_7.i686.rpm
libtdb-debuginfo-1.3.8-1.el6_7.x86_64.rpm
libtdb-devel-1.3.8-1.el6_7.i686.rpm
libtdb-devel-1.3.8-1.el6_7.x86_64.rpm
libtevent-0.9.26-2.el6_7.i686.rpm
libtevent-0.9.26-2.el6_7.x86_64.rpm
libtevent-debuginfo-0.9.26-2.el6_7.i686.rpm
libtevent-debuginfo-0.9.26-2.el6_7.x86_64.rpm
libtevent-devel-0.9.26-2.el6_7.i686.rpm
libtevent-devel-0.9.26-2.el6_7.x86_64.rpm
pyldb-1.1.25-2.el6_7.x86_64.rpm
pytalloc-2.1.5-1.el6_7.x86_64.rpm
python-tdb-1.3.8-1.el6_7.x86_64.rpm
python-tevent-0.9.26-2.el6_7.x86_64.rpm
samba4-4.2.10-6.el6_7.x86_64.rpm
samba4-client-4.2.10-6.el6_7.x86_64.rpm
samba4-common-4.2.10-6.el6_7.x86_64.rpm
samba4-dc-4.2.10-6.el6_7.x86_64.rpm
samba4-dc-libs-4.2.10-6.el6_7.x86_64.rpm
samba4-debuginfo-4.2.10-6.el6_7.x86_64.rpm
samba4-devel-4.2.10-6.el6_7.x86_64.rpm
samba4-libs-4.2.10-6.el6_7.x86_64.rpm
samba4-pidl-4.2.10-6.el6_7.x86_64.rpm
samba4-python-4.2.10-6.el6_7.x86_64.rpm
samba4-test-4.2.10-6.el6_7.x86_64.rpm
samba4-winbind-4.2.10-6.el6_7.x86_64.rpm
samba4-winbind-clients-4.2.10-6.el6_7.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_7.x86_64.rpm
tdb-tools-1.3.8-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
openchange-1.0-7.el6_7.src.rpm

i386:
ldb-tools-1.1.25-2.el6_7.i686.rpm
libldb-debuginfo-1.1.25-2.el6_7.i686.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.i686.rpm
openchange-1.0-7.el6_7.i686.rpm
openchange-client-1.0-7.el6_7.i686.rpm
openchange-debuginfo-1.0-7.el6_7.i686.rpm
openchange-devel-1.0-7.el6_7.i686.rpm
openchange-devel-docs-1.0-7.el6_7.i686.rpm
pyldb-devel-1.1.25-2.el6_7.i686.rpm
pytalloc-devel-2.1.5-1.el6_7.i686.rpm

ppc64:
ldb-tools-1.1.25-2.el6_7.ppc64.rpm
libldb-debuginfo-1.1.25-2.el6_7.ppc64.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.ppc64.rpm
openchange-1.0-7.el6_7.ppc64.rpm
openchange-client-1.0-7.el6_7.ppc64.rpm
openchange-debuginfo-1.0-7.el6_7.ppc64.rpm
openchange-devel-1.0-7.el6_7.ppc64.rpm
openchange-devel-docs-1.0-7.el6_7.ppc64.rpm
pyldb-devel-1.1.25-2.el6_7.ppc64.rpm
pytalloc-devel-2.1.5-1.el6_7.ppc64.rpm

s390x:
ldb-tools-1.1.25-2.el6_7.s390x.rpm
libldb-debuginfo-1.1.25-2.el6_7.s390x.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.s390x.rpm
openchange-1.0-7.el6_7.s390x.rpm
openchange-client-1.0-7.el6_7.s390x.rpm
openchange-debuginfo-1.0-7.el6_7.s390x.rpm
openchange-devel-1.0-7.el6_7.s390x.rpm
openchange-devel-docs-1.0-7.el6_7.s390x.rpm
pyldb-devel-1.1.25-2.el6_7.s390x.rpm
pytalloc-devel-2.1.5-1.el6_7.s390x.rpm

x86_64:
ldb-tools-1.1.25-2.el6_7.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_7.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.x86_64.rpm
openchange-1.0-7.el6_7.x86_64.rpm
openchange-client-1.0-7.el6_7.x86_64.rpm
openchange-debuginfo-1.0-7.el6_7.x86_64.rpm
openchange-devel-1.0-7.el6_7.x86_64.rpm
openchange-devel-docs-1.0-7.el6_7.x86_64.rpm
pyldb-devel-1.1.25-2.el6_7.x86_64.rpm
pytalloc-devel-2.1.5-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ipa-3.0.0-47.el6_7.2.src.rpm
libldb-1.1.25-2.el6_7.src.rpm
libtalloc-2.1.5-1.el6_7.src.rpm
libtdb-1.3.8-1.el6_7.src.rpm
libtevent-0.9.26-2.el6_7.src.rpm
openchange-1.0-7.el6_7.src.rpm
samba4-4.2.10-6.el6_7.src.rpm

i386:
ipa-admintools-3.0.0-47.el6_7.2.i686.rpm
ipa-client-3.0.0-47.el6_7.2.i686.rpm
ipa-debuginfo-3.0.0-47.el6_7.2.i686.rpm
ipa-python-3.0.0-47.el6_7.2.i686.rpm
ipa-server-3.0.0-47.el6_7.2.i686.rpm
ipa-server-selinux-3.0.0-47.el6_7.2.i686.rpm
ipa-server-trust-ad-3.0.0-47.el6_7.2.i686.rpm
libldb-1.1.25-2.el6_7.i686.rpm
libldb-debuginfo-1.1.25-2.el6_7.i686.rpm
libldb-devel-1.1.25-2.el6_7.i686.rpm
libtalloc-2.1.5-1.el6_7.i686.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.i686.rpm
libtalloc-devel-2.1.5-1.el6_7.i686.rpm
libtdb-1.3.8-1.el6_7.i686.rpm
libtdb-debuginfo-1.3.8-1.el6_7.i686.rpm
libtdb-devel-1.3.8-1.el6_7.i686.rpm
libtevent-0.9.26-2.el6_7.i686.rpm
libtevent-debuginfo-0.9.26-2.el6_7.i686.rpm
libtevent-devel-0.9.26-2.el6_7.i686.rpm
openchange-1.0-7.el6_7.i686.rpm
openchange-debuginfo-1.0-7.el6_7.i686.rpm
pyldb-1.1.25-2.el6_7.i686.rpm
pytalloc-2.1.5-1.el6_7.i686.rpm
python-tdb-1.3.8-1.el6_7.i686.rpm
python-tevent-0.9.26-2.el6_7.i686.rpm
samba4-4.2.10-6.el6_7.i686.rpm
samba4-client-4.2.10-6.el6_7.i686.rpm
samba4-common-4.2.10-6.el6_7.i686.rpm
samba4-dc-4.2.10-6.el6_7.i686.rpm
samba4-dc-libs-4.2.10-6.el6_7.i686.rpm
samba4-debuginfo-4.2.10-6.el6_7.i686.rpm
samba4-devel-4.2.10-6.el6_7.i686.rpm
samba4-libs-4.2.10-6.el6_7.i686.rpm
samba4-pidl-4.2.10-6.el6_7.i686.rpm
samba4-python-4.2.10-6.el6_7.i686.rpm
samba4-test-4.2.10-6.el6_7.i686.rpm
samba4-winbind-4.2.10-6.el6_7.i686.rpm
samba4-winbind-clients-4.2.10-6.el6_7.i686.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_7.i686.rpm
tdb-tools-1.3.8-1.el6_7.i686.rpm

x86_64:
ipa-admintools-3.0.0-47.el6_7.2.x86_64.rpm
ipa-client-3.0.0-47.el6_7.2.x86_64.rpm
ipa-debuginfo-3.0.0-47.el6_7.2.x86_64.rpm
ipa-python-3.0.0-47.el6_7.2.x86_64.rpm
ipa-server-3.0.0-47.el6_7.2.x86_64.rpm
ipa-server-selinux-3.0.0-47.el6_7.2.x86_64.rpm
ipa-server-trust-ad-3.0.0-47.el6_7.2.x86_64.rpm
libldb-1.1.25-2.el6_7.i686.rpm
libldb-1.1.25-2.el6_7.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_7.i686.rpm
libldb-debuginfo-1.1.25-2.el6_7.x86_64.rpm
libldb-devel-1.1.25-2.el6_7.i686.rpm
libldb-devel-1.1.25-2.el6_7.x86_64.rpm
libtalloc-2.1.5-1.el6_7.i686.rpm
libtalloc-2.1.5-1.el6_7.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.i686.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.x86_64.rpm
libtalloc-devel-2.1.5-1.el6_7.i686.rpm
libtalloc-devel-2.1.5-1.el6_7.x86_64.rpm
libtdb-1.3.8-1.el6_7.i686.rpm
libtdb-1.3.8-1.el6_7.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el6_7.i686.rpm
libtdb-debuginfo-1.3.8-1.el6_7.x86_64.rpm
libtdb-devel-1.3.8-1.el6_7.i686.rpm
libtdb-devel-1.3.8-1.el6_7.x86_64.rpm
libtevent-0.9.26-2.el6_7.i686.rpm
libtevent-0.9.26-2.el6_7.x86_64.rpm
libtevent-debuginfo-0.9.26-2.el6_7.i686.rpm
libtevent-debuginfo-0.9.26-2.el6_7.x86_64.rpm
libtevent-devel-0.9.26-2.el6_7.i686.rpm
libtevent-devel-0.9.26-2.el6_7.x86_64.rpm
openchange-1.0-7.el6_7.x86_64.rpm
openchange-debuginfo-1.0-7.el6_7.x86_64.rpm
pyldb-1.1.25-2.el6_7.x86_64.rpm
pytalloc-2.1.5-1.el6_7.x86_64.rpm
python-tdb-1.3.8-1.el6_7.x86_64.rpm
python-tevent-0.9.26-2.el6_7.x86_64.rpm
samba4-4.2.10-6.el6_7.x86_64.rpm
samba4-client-4.2.10-6.el6_7.x86_64.rpm
samba4-common-4.2.10-6.el6_7.x86_64.rpm
samba4-dc-4.2.10-6.el6_7.x86_64.rpm
samba4-dc-libs-4.2.10-6.el6_7.x86_64.rpm
samba4-debuginfo-4.2.10-6.el6_7.x86_64.rpm
samba4-devel-4.2.10-6.el6_7.x86_64.rpm
samba4-libs-4.2.10-6.el6_7.x86_64.rpm
samba4-pidl-4.2.10-6.el6_7.x86_64.rpm
samba4-python-4.2.10-6.el6_7.x86_64.rpm
samba4-test-4.2.10-6.el6_7.x86_64.rpm
samba4-winbind-4.2.10-6.el6_7.x86_64.rpm
samba4-winbind-clients-4.2.10-6.el6_7.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_7.x86_64.rpm
tdb-tools-1.3.8-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
ldb-tools-1.1.25-2.el6_7.i686.rpm
libldb-debuginfo-1.1.25-2.el6_7.i686.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.i686.rpm
openchange-client-1.0-7.el6_7.i686.rpm
openchange-debuginfo-1.0-7.el6_7.i686.rpm
openchange-devel-1.0-7.el6_7.i686.rpm
openchange-devel-docs-1.0-7.el6_7.i686.rpm
pyldb-devel-1.1.25-2.el6_7.i686.rpm
pytalloc-devel-2.1.5-1.el6_7.i686.rpm

x86_64:
ldb-tools-1.1.25-2.el6_7.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_7.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el6_7.x86_64.rpm
openchange-client-1.0-7.el6_7.x86_64.rpm
openchange-debuginfo-1.0-7.el6_7.x86_64.rpm
openchange-devel-1.0-7.el6_7.x86_64.rpm
openchange-devel-docs-1.0-7.el6_7.x86_64.rpm
pyldb-devel-1.1.25-2.el6_7.x86_64.rpm
pytalloc-devel-2.1.5-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
ipa-4.2.0-15.el7_2.6.1.src.rpm
libldb-1.1.25-1.el7_2.src.rpm
libtalloc-2.1.5-1.el7_2.src.rpm
libtdb-1.3.8-1.el7_2.src.rpm
libtevent-0.9.26-1.el7_2.src.rpm
openchange-2.0-10.el7_2.src.rpm
samba-4.2.10-6.el7_2.src.rpm

noarch:
samba-common-4.2.10-6.el7_2.noarch.rpm

x86_64:
ipa-client-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-debuginfo-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-python-4.2.0-15.el7_2.6.1.x86_64.rpm
libldb-1.1.25-1.el7_2.i686.rpm
libldb-1.1.25-1.el7_2.x86_64.rpm
libldb-debuginfo-1.1.25-1.el7_2.i686.rpm
libldb-debuginfo-1.1.25-1.el7_2.x86_64.rpm
libsmbclient-4.2.10-6.el7_2.i686.rpm
libsmbclient-4.2.10-6.el7_2.x86_64.rpm
libtalloc-2.1.5-1.el7_2.i686.rpm
libtalloc-2.1.5-1.el7_2.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.i686.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.x86_64.rpm
libtdb-1.3.8-1.el7_2.i686.rpm
libtdb-1.3.8-1.el7_2.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el7_2.i686.rpm
libtdb-debuginfo-1.3.8-1.el7_2.x86_64.rpm
libtevent-0.9.26-1.el7_2.i686.rpm
libtevent-0.9.26-1.el7_2.x86_64.rpm
libtevent-debuginfo-0.9.26-1.el7_2.i686.rpm
libtevent-debuginfo-0.9.26-1.el7_2.x86_64.rpm
libwbclient-4.2.10-6.el7_2.i686.rpm
libwbclient-4.2.10-6.el7_2.x86_64.rpm
openchange-2.0-10.el7_2.i686.rpm
openchange-2.0-10.el7_2.x86_64.rpm
openchange-debuginfo-2.0-10.el7_2.i686.rpm
openchange-debuginfo-2.0-10.el7_2.x86_64.rpm
pytalloc-2.1.5-1.el7_2.i686.rpm
pytalloc-2.1.5-1.el7_2.x86_64.rpm
samba-client-4.2.10-6.el7_2.x86_64.rpm
samba-client-libs-4.2.10-6.el7_2.i686.rpm
samba-client-libs-4.2.10-6.el7_2.x86_64.rpm
samba-common-libs-4.2.10-6.el7_2.x86_64.rpm
samba-common-tools-4.2.10-6.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-6.el7_2.i686.rpm
samba-debuginfo-4.2.10-6.el7_2.x86_64.rpm
samba-libs-4.2.10-6.el7_2.i686.rpm
samba-libs-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-clients-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-modules-4.2.10-6.el7_2.i686.rpm
samba-winbind-modules-4.2.10-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
openchange-devel-docs-2.0-10.el7_2.noarch.rpm
samba-pidl-4.2.10-6.el7_2.noarch.rpm

x86_64:
ipa-admintools-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-debuginfo-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-server-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-server-dns-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-server-trust-ad-4.2.0-15.el7_2.6.1.x86_64.rpm
ldb-tools-1.1.25-1.el7_2.x86_64.rpm
libldb-debuginfo-1.1.25-1.el7_2.i686.rpm
libldb-debuginfo-1.1.25-1.el7_2.x86_64.rpm
libldb-devel-1.1.25-1.el7_2.i686.rpm
libldb-devel-1.1.25-1.el7_2.x86_64.rpm
libsmbclient-devel-4.2.10-6.el7_2.i686.rpm
libsmbclient-devel-4.2.10-6.el7_2.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.i686.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.x86_64.rpm
libtalloc-devel-2.1.5-1.el7_2.i686.rpm
libtalloc-devel-2.1.5-1.el7_2.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el7_2.i686.rpm
libtdb-debuginfo-1.3.8-1.el7_2.x86_64.rpm
libtdb-devel-1.3.8-1.el7_2.i686.rpm
libtdb-devel-1.3.8-1.el7_2.x86_64.rpm
libtevent-debuginfo-0.9.26-1.el7_2.i686.rpm
libtevent-debuginfo-0.9.26-1.el7_2.x86_64.rpm
libtevent-devel-0.9.26-1.el7_2.i686.rpm
libtevent-devel-0.9.26-1.el7_2.x86_64.rpm
libwbclient-devel-4.2.10-6.el7_2.i686.rpm
libwbclient-devel-4.2.10-6.el7_2.x86_64.rpm
openchange-client-2.0-10.el7_2.x86_64.rpm
openchange-debuginfo-2.0-10.el7_2.i686.rpm
openchange-debuginfo-2.0-10.el7_2.x86_64.rpm
openchange-devel-2.0-10.el7_2.i686.rpm
openchange-devel-2.0-10.el7_2.x86_64.rpm
pyldb-1.1.25-1.el7_2.i686.rpm
pyldb-1.1.25-1.el7_2.x86_64.rpm
pyldb-devel-1.1.25-1.el7_2.i686.rpm
pyldb-devel-1.1.25-1.el7_2.x86_64.rpm
pytalloc-devel-2.1.5-1.el7_2.i686.rpm
pytalloc-devel-2.1.5-1.el7_2.x86_64.rpm
python-tdb-1.3.8-1.el7_2.i686.rpm
python-tdb-1.3.8-1.el7_2.x86_64.rpm
python-tevent-0.9.26-1.el7_2.x86_64.rpm
samba-4.2.10-6.el7_2.x86_64.rpm
samba-dc-4.2.10-6.el7_2.x86_64.rpm
samba-dc-libs-4.2.10-6.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-6.el7_2.i686.rpm
samba-debuginfo-4.2.10-6.el7_2.x86_64.rpm
samba-devel-4.2.10-6.el7_2.i686.rpm
samba-devel-4.2.10-6.el7_2.x86_64.rpm
samba-python-4.2.10-6.el7_2.x86_64.rpm
samba-test-4.2.10-6.el7_2.x86_64.rpm
samba-test-devel-4.2.10-6.el7_2.x86_64.rpm
samba-test-libs-4.2.10-6.el7_2.i686.rpm
samba-test-libs-4.2.10-6.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.10-6.el7_2.x86_64.rpm
tdb-tools-1.3.8-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ipa-4.2.0-15.el7_2.6.1.src.rpm
libldb-1.1.25-1.el7_2.src.rpm
libtalloc-2.1.5-1.el7_2.src.rpm
libtdb-1.3.8-1.el7_2.src.rpm
libtevent-0.9.26-1.el7_2.src.rpm
samba-4.2.10-6.el7_2.src.rpm

noarch:
samba-common-4.2.10-6.el7_2.noarch.rpm

x86_64:
ipa-client-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-debuginfo-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-python-4.2.0-15.el7_2.6.1.x86_64.rpm
libldb-1.1.25-1.el7_2.i686.rpm
libldb-1.1.25-1.el7_2.x86_64.rpm
libldb-debuginfo-1.1.25-1.el7_2.i686.rpm
libldb-debuginfo-1.1.25-1.el7_2.x86_64.rpm
libsmbclient-4.2.10-6.el7_2.i686.rpm
libsmbclient-4.2.10-6.el7_2.x86_64.rpm
libtalloc-2.1.5-1.el7_2.i686.rpm
libtalloc-2.1.5-1.el7_2.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.i686.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.x86_64.rpm
libtdb-1.3.8-1.el7_2.i686.rpm
libtdb-1.3.8-1.el7_2.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el7_2.i686.rpm
libtdb-debuginfo-1.3.8-1.el7_2.x86_64.rpm
libtevent-0.9.26-1.el7_2.i686.rpm
libtevent-0.9.26-1.el7_2.x86_64.rpm
libtevent-debuginfo-0.9.26-1.el7_2.i686.rpm
libtevent-debuginfo-0.9.26-1.el7_2.x86_64.rpm
libwbclient-4.2.10-6.el7_2.i686.rpm
libwbclient-4.2.10-6.el7_2.x86_64.rpm
pytalloc-2.1.5-1.el7_2.i686.rpm
pytalloc-2.1.5-1.el7_2.x86_64.rpm
samba-client-4.2.10-6.el7_2.x86_64.rpm
samba-client-libs-4.2.10-6.el7_2.i686.rpm
samba-client-libs-4.2.10-6.el7_2.x86_64.rpm
samba-common-libs-4.2.10-6.el7_2.x86_64.rpm
samba-common-tools-4.2.10-6.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-6.el7_2.i686.rpm
samba-debuginfo-4.2.10-6.el7_2.x86_64.rpm
samba-libs-4.2.10-6.el7_2.i686.rpm
samba-libs-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-clients-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-modules-4.2.10-6.el7_2.i686.rpm
samba-winbind-modules-4.2.10-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
samba-pidl-4.2.10-6.el7_2.noarch.rpm

x86_64:
ipa-admintools-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-debuginfo-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-server-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-server-dns-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-server-trust-ad-4.2.0-15.el7_2.6.1.x86_64.rpm
ldb-tools-1.1.25-1.el7_2.x86_64.rpm
libldb-debuginfo-1.1.25-1.el7_2.i686.rpm
libldb-debuginfo-1.1.25-1.el7_2.x86_64.rpm
libldb-devel-1.1.25-1.el7_2.i686.rpm
libldb-devel-1.1.25-1.el7_2.x86_64.rpm
libsmbclient-devel-4.2.10-6.el7_2.i686.rpm
libsmbclient-devel-4.2.10-6.el7_2.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.i686.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.x86_64.rpm
libtalloc-devel-2.1.5-1.el7_2.i686.rpm
libtalloc-devel-2.1.5-1.el7_2.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el7_2.i686.rpm
libtdb-debuginfo-1.3.8-1.el7_2.x86_64.rpm
libtdb-devel-1.3.8-1.el7_2.i686.rpm
libtdb-devel-1.3.8-1.el7_2.x86_64.rpm
libtevent-debuginfo-0.9.26-1.el7_2.i686.rpm
libtevent-debuginfo-0.9.26-1.el7_2.x86_64.rpm
libtevent-devel-0.9.26-1.el7_2.i686.rpm
libtevent-devel-0.9.26-1.el7_2.x86_64.rpm
libwbclient-devel-4.2.10-6.el7_2.i686.rpm
libwbclient-devel-4.2.10-6.el7_2.x86_64.rpm
pyldb-1.1.25-1.el7_2.i686.rpm
pyldb-1.1.25-1.el7_2.x86_64.rpm
pyldb-devel-1.1.25-1.el7_2.i686.rpm
pyldb-devel-1.1.25-1.el7_2.x86_64.rpm
pytalloc-devel-2.1.5-1.el7_2.i686.rpm
pytalloc-devel-2.1.5-1.el7_2.x86_64.rpm
python-tdb-1.3.8-1.el7_2.i686.rpm
python-tdb-1.3.8-1.el7_2.x86_64.rpm
python-tevent-0.9.26-1.el7_2.x86_64.rpm
samba-4.2.10-6.el7_2.x86_64.rpm
samba-dc-4.2.10-6.el7_2.x86_64.rpm
samba-dc-libs-4.2.10-6.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-6.el7_2.i686.rpm
samba-debuginfo-4.2.10-6.el7_2.x86_64.rpm
samba-devel-4.2.10-6.el7_2.i686.rpm
samba-devel-4.2.10-6.el7_2.x86_64.rpm
samba-python-4.2.10-6.el7_2.x86_64.rpm
samba-test-4.2.10-6.el7_2.x86_64.rpm
samba-test-devel-4.2.10-6.el7_2.x86_64.rpm
samba-test-libs-4.2.10-6.el7_2.i686.rpm
samba-test-libs-4.2.10-6.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.10-6.el7_2.x86_64.rpm
tdb-tools-1.3.8-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ipa-4.2.0-15.el7_2.6.1.src.rpm
libldb-1.1.25-1.el7_2.src.rpm
libtalloc-2.1.5-1.el7_2.src.rpm
libtdb-1.3.8-1.el7_2.src.rpm
libtevent-0.9.26-1.el7_2.src.rpm
samba-4.2.10-6.el7_2.src.rpm

noarch:
samba-common-4.2.10-6.el7_2.noarch.rpm

ppc64:
ipa-admintools-4.2.0-15.el7_2.6.1.ppc64.rpm
ipa-client-4.2.0-15.el7_2.6.1.ppc64.rpm
ipa-debuginfo-4.2.0-15.el7_2.6.1.ppc64.rpm
ipa-python-4.2.0-15.el7_2.6.1.ppc64.rpm
libldb-1.1.25-1.el7_2.ppc.rpm
libldb-1.1.25-1.el7_2.ppc64.rpm
libldb-debuginfo-1.1.25-1.el7_2.ppc.rpm
libldb-debuginfo-1.1.25-1.el7_2.ppc64.rpm
libsmbclient-4.2.10-6.el7_2.ppc.rpm
libsmbclient-4.2.10-6.el7_2.ppc64.rpm
libtalloc-2.1.5-1.el7_2.ppc.rpm
libtalloc-2.1.5-1.el7_2.ppc64.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.ppc.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.ppc64.rpm
libtdb-1.3.8-1.el7_2.ppc.rpm
libtdb-1.3.8-1.el7_2.ppc64.rpm
libtdb-debuginfo-1.3.8-1.el7_2.ppc.rpm
libtdb-debuginfo-1.3.8-1.el7_2.ppc64.rpm
libtevent-0.9.26-1.el7_2.ppc.rpm
libtevent-0.9.26-1.el7_2.ppc64.rpm
libtevent-debuginfo-0.9.26-1.el7_2.ppc.rpm
libtevent-debuginfo-0.9.26-1.el7_2.ppc64.rpm
libwbclient-4.2.10-6.el7_2.ppc.rpm
libwbclient-4.2.10-6.el7_2.ppc64.rpm
pytalloc-2.1.5-1.el7_2.ppc.rpm
pytalloc-2.1.5-1.el7_2.ppc64.rpm
samba-4.2.10-6.el7_2.ppc64.rpm
samba-client-4.2.10-6.el7_2.ppc64.rpm
samba-client-libs-4.2.10-6.el7_2.ppc.rpm
samba-client-libs-4.2.10-6.el7_2.ppc64.rpm
samba-common-libs-4.2.10-6.el7_2.ppc64.rpm
samba-common-tools-4.2.10-6.el7_2.ppc64.rpm
samba-debuginfo-4.2.10-6.el7_2.ppc.rpm
samba-debuginfo-4.2.10-6.el7_2.ppc64.rpm
samba-libs-4.2.10-6.el7_2.ppc.rpm
samba-libs-4.2.10-6.el7_2.ppc64.rpm
samba-winbind-4.2.10-6.el7_2.ppc64.rpm
samba-winbind-clients-4.2.10-6.el7_2.ppc64.rpm
samba-winbind-modules-4.2.10-6.el7_2.ppc.rpm
samba-winbind-modules-4.2.10-6.el7_2.ppc64.rpm

ppc64le:
ipa-admintools-4.2.0-15.el7_2.6.1.ppc64le.rpm
ipa-client-4.2.0-15.el7_2.6.1.ppc64le.rpm
ipa-debuginfo-4.2.0-15.el7_2.6.1.ppc64le.rpm
ipa-python-4.2.0-15.el7_2.6.1.ppc64le.rpm
libldb-1.1.25-1.el7_2.ppc64le.rpm
libldb-debuginfo-1.1.25-1.el7_2.ppc64le.rpm
libsmbclient-4.2.10-6.el7_2.ppc64le.rpm
libtalloc-2.1.5-1.el7_2.ppc64le.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.ppc64le.rpm
libtdb-1.3.8-1.el7_2.ppc64le.rpm
libtdb-debuginfo-1.3.8-1.el7_2.ppc64le.rpm
libtevent-0.9.26-1.el7_2.ppc64le.rpm
libtevent-debuginfo-0.9.26-1.el7_2.ppc64le.rpm
libwbclient-4.2.10-6.el7_2.ppc64le.rpm
pytalloc-2.1.5-1.el7_2.ppc64le.rpm
samba-4.2.10-6.el7_2.ppc64le.rpm
samba-client-4.2.10-6.el7_2.ppc64le.rpm
samba-client-libs-4.2.10-6.el7_2.ppc64le.rpm
samba-common-libs-4.2.10-6.el7_2.ppc64le.rpm
samba-common-tools-4.2.10-6.el7_2.ppc64le.rpm
samba-debuginfo-4.2.10-6.el7_2.ppc64le.rpm
samba-libs-4.2.10-6.el7_2.ppc64le.rpm
samba-winbind-4.2.10-6.el7_2.ppc64le.rpm
samba-winbind-clients-4.2.10-6.el7_2.ppc64le.rpm
samba-winbind-modules-4.2.10-6.el7_2.ppc64le.rpm

s390x:
ipa-admintools-4.2.0-15.el7_2.6.1.s390x.rpm
ipa-client-4.2.0-15.el7_2.6.1.s390x.rpm
ipa-debuginfo-4.2.0-15.el7_2.6.1.s390x.rpm
ipa-python-4.2.0-15.el7_2.6.1.s390x.rpm
libldb-1.1.25-1.el7_2.s390.rpm
libldb-1.1.25-1.el7_2.s390x.rpm
libldb-debuginfo-1.1.25-1.el7_2.s390.rpm
libldb-debuginfo-1.1.25-1.el7_2.s390x.rpm
libsmbclient-4.2.10-6.el7_2.s390.rpm
libsmbclient-4.2.10-6.el7_2.s390x.rpm
libtalloc-2.1.5-1.el7_2.s390.rpm
libtalloc-2.1.5-1.el7_2.s390x.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.s390.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.s390x.rpm
libtdb-1.3.8-1.el7_2.s390.rpm
libtdb-1.3.8-1.el7_2.s390x.rpm
libtdb-debuginfo-1.3.8-1.el7_2.s390.rpm
libtdb-debuginfo-1.3.8-1.el7_2.s390x.rpm
libtevent-0.9.26-1.el7_2.s390.rpm
libtevent-0.9.26-1.el7_2.s390x.rpm
libtevent-debuginfo-0.9.26-1.el7_2.s390.rpm
libtevent-debuginfo-0.9.26-1.el7_2.s390x.rpm
libwbclient-4.2.10-6.el7_2.s390.rpm
libwbclient-4.2.10-6.el7_2.s390x.rpm
pytalloc-2.1.5-1.el7_2.s390.rpm
pytalloc-2.1.5-1.el7_2.s390x.rpm
samba-4.2.10-6.el7_2.s390x.rpm
samba-client-4.2.10-6.el7_2.s390x.rpm
samba-client-libs-4.2.10-6.el7_2.s390.rpm
samba-client-libs-4.2.10-6.el7_2.s390x.rpm
samba-common-libs-4.2.10-6.el7_2.s390x.rpm
samba-common-tools-4.2.10-6.el7_2.s390x.rpm
samba-debuginfo-4.2.10-6.el7_2.s390.rpm
samba-debuginfo-4.2.10-6.el7_2.s390x.rpm
samba-libs-4.2.10-6.el7_2.s390.rpm
samba-libs-4.2.10-6.el7_2.s390x.rpm
samba-winbind-4.2.10-6.el7_2.s390x.rpm
samba-winbind-clients-4.2.10-6.el7_2.s390x.rpm
samba-winbind-modules-4.2.10-6.el7_2.s390.rpm
samba-winbind-modules-4.2.10-6.el7_2.s390x.rpm

x86_64:
ipa-admintools-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-client-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-debuginfo-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-python-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-server-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-server-dns-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-server-trust-ad-4.2.0-15.el7_2.6.1.x86_64.rpm
libldb-1.1.25-1.el7_2.i686.rpm
libldb-1.1.25-1.el7_2.x86_64.rpm
libldb-debuginfo-1.1.25-1.el7_2.i686.rpm
libldb-debuginfo-1.1.25-1.el7_2.x86_64.rpm
libsmbclient-4.2.10-6.el7_2.i686.rpm
libsmbclient-4.2.10-6.el7_2.x86_64.rpm
libtalloc-2.1.5-1.el7_2.i686.rpm
libtalloc-2.1.5-1.el7_2.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.i686.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.x86_64.rpm
libtdb-1.3.8-1.el7_2.i686.rpm
libtdb-1.3.8-1.el7_2.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el7_2.i686.rpm
libtdb-debuginfo-1.3.8-1.el7_2.x86_64.rpm
libtevent-0.9.26-1.el7_2.i686.rpm
libtevent-0.9.26-1.el7_2.x86_64.rpm
libtevent-debuginfo-0.9.26-1.el7_2.i686.rpm
libtevent-debuginfo-0.9.26-1.el7_2.x86_64.rpm
libwbclient-4.2.10-6.el7_2.i686.rpm
libwbclient-4.2.10-6.el7_2.x86_64.rpm
pyldb-1.1.25-1.el7_2.i686.rpm
pyldb-1.1.25-1.el7_2.x86_64.rpm
pytalloc-2.1.5-1.el7_2.i686.rpm
pytalloc-2.1.5-1.el7_2.x86_64.rpm
python-tdb-1.3.8-1.el7_2.i686.rpm
python-tdb-1.3.8-1.el7_2.x86_64.rpm
python-tevent-0.9.26-1.el7_2.x86_64.rpm
samba-4.2.10-6.el7_2.x86_64.rpm
samba-client-4.2.10-6.el7_2.x86_64.rpm
samba-client-libs-4.2.10-6.el7_2.i686.rpm
samba-client-libs-4.2.10-6.el7_2.x86_64.rpm
samba-common-libs-4.2.10-6.el7_2.x86_64.rpm
samba-common-tools-4.2.10-6.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-6.el7_2.i686.rpm
samba-debuginfo-4.2.10-6.el7_2.x86_64.rpm
samba-libs-4.2.10-6.el7_2.i686.rpm
samba-libs-4.2.10-6.el7_2.x86_64.rpm
samba-python-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-clients-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-modules-4.2.10-6.el7_2.i686.rpm
samba-winbind-modules-4.2.10-6.el7_2.x86_64.rpm
tdb-tools-1.3.8-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

x86_64:
ctdb-4.2.10-6.el7_2.x86_64.rpm
ctdb-devel-4.2.10-6.el7_2.i686.rpm
ctdb-devel-4.2.10-6.el7_2.x86_64.rpm
ctdb-tests-4.2.10-6.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-6.el7_2.i686.rpm
samba-debuginfo-4.2.10-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
openchange-2.0-10.el7_2.src.rpm

noarch:
openchange-devel-docs-2.0-10.el7_2.noarch.rpm
samba-pidl-4.2.10-6.el7_2.noarch.rpm

ppc64:
ldb-tools-1.1.25-1.el7_2.ppc64.rpm
libldb-debuginfo-1.1.25-1.el7_2.ppc.rpm
libldb-debuginfo-1.1.25-1.el7_2.ppc64.rpm
libldb-devel-1.1.25-1.el7_2.ppc.rpm
libldb-devel-1.1.25-1.el7_2.ppc64.rpm
libsmbclient-devel-4.2.10-6.el7_2.ppc.rpm
libsmbclient-devel-4.2.10-6.el7_2.ppc64.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.ppc.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.ppc64.rpm
libtalloc-devel-2.1.5-1.el7_2.ppc.rpm
libtalloc-devel-2.1.5-1.el7_2.ppc64.rpm
libtdb-debuginfo-1.3.8-1.el7_2.ppc.rpm
libtdb-debuginfo-1.3.8-1.el7_2.ppc64.rpm
libtdb-devel-1.3.8-1.el7_2.ppc.rpm
libtdb-devel-1.3.8-1.el7_2.ppc64.rpm
libtevent-debuginfo-0.9.26-1.el7_2.ppc.rpm
libtevent-debuginfo-0.9.26-1.el7_2.ppc64.rpm
libtevent-devel-0.9.26-1.el7_2.ppc.rpm
libtevent-devel-0.9.26-1.el7_2.ppc64.rpm
libwbclient-devel-4.2.10-6.el7_2.ppc.rpm
libwbclient-devel-4.2.10-6.el7_2.ppc64.rpm
pyldb-1.1.25-1.el7_2.ppc.rpm
pyldb-1.1.25-1.el7_2.ppc64.rpm
pyldb-devel-1.1.25-1.el7_2.ppc.rpm
pyldb-devel-1.1.25-1.el7_2.ppc64.rpm
pytalloc-devel-2.1.5-1.el7_2.ppc.rpm
pytalloc-devel-2.1.5-1.el7_2.ppc64.rpm
python-tdb-1.3.8-1.el7_2.ppc.rpm
python-tdb-1.3.8-1.el7_2.ppc64.rpm
python-tevent-0.9.26-1.el7_2.ppc64.rpm
samba-dc-4.2.10-6.el7_2.ppc64.rpm
samba-dc-libs-4.2.10-6.el7_2.ppc64.rpm
samba-debuginfo-4.2.10-6.el7_2.ppc.rpm
samba-debuginfo-4.2.10-6.el7_2.ppc64.rpm
samba-devel-4.2.10-6.el7_2.ppc.rpm
samba-devel-4.2.10-6.el7_2.ppc64.rpm
samba-python-4.2.10-6.el7_2.ppc64.rpm
samba-test-4.2.10-6.el7_2.ppc64.rpm
samba-test-devel-4.2.10-6.el7_2.ppc64.rpm
samba-test-libs-4.2.10-6.el7_2.ppc.rpm
samba-test-libs-4.2.10-6.el7_2.ppc64.rpm
samba-winbind-krb5-locator-4.2.10-6.el7_2.ppc64.rpm
tdb-tools-1.3.8-1.el7_2.ppc64.rpm

ppc64le:
ldb-tools-1.1.25-1.el7_2.ppc64le.rpm
libldb-debuginfo-1.1.25-1.el7_2.ppc64le.rpm
libldb-devel-1.1.25-1.el7_2.ppc64le.rpm
libsmbclient-devel-4.2.10-6.el7_2.ppc64le.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.ppc64le.rpm
libtalloc-devel-2.1.5-1.el7_2.ppc64le.rpm
libtdb-debuginfo-1.3.8-1.el7_2.ppc64le.rpm
libtdb-devel-1.3.8-1.el7_2.ppc64le.rpm
libtevent-debuginfo-0.9.26-1.el7_2.ppc64le.rpm
libtevent-devel-0.9.26-1.el7_2.ppc64le.rpm
libwbclient-devel-4.2.10-6.el7_2.ppc64le.rpm
openchange-2.0-10.el7_2.ppc64le.rpm
openchange-client-2.0-10.el7_2.ppc64le.rpm
openchange-debuginfo-2.0-10.el7_2.ppc64le.rpm
openchange-devel-2.0-10.el7_2.ppc64le.rpm
pyldb-1.1.25-1.el7_2.ppc64le.rpm
pyldb-devel-1.1.25-1.el7_2.ppc64le.rpm
pytalloc-devel-2.1.5-1.el7_2.ppc64le.rpm
python-tdb-1.3.8-1.el7_2.ppc64le.rpm
python-tevent-0.9.26-1.el7_2.ppc64le.rpm
samba-dc-4.2.10-6.el7_2.ppc64le.rpm
samba-dc-libs-4.2.10-6.el7_2.ppc64le.rpm
samba-debuginfo-4.2.10-6.el7_2.ppc64le.rpm
samba-devel-4.2.10-6.el7_2.ppc64le.rpm
samba-python-4.2.10-6.el7_2.ppc64le.rpm
samba-test-4.2.10-6.el7_2.ppc64le.rpm
samba-test-devel-4.2.10-6.el7_2.ppc64le.rpm
samba-test-libs-4.2.10-6.el7_2.ppc64le.rpm
samba-winbind-krb5-locator-4.2.10-6.el7_2.ppc64le.rpm
tdb-tools-1.3.8-1.el7_2.ppc64le.rpm

s390x:
ldb-tools-1.1.25-1.el7_2.s390x.rpm
libldb-debuginfo-1.1.25-1.el7_2.s390.rpm
libldb-debuginfo-1.1.25-1.el7_2.s390x.rpm
libldb-devel-1.1.25-1.el7_2.s390.rpm
libldb-devel-1.1.25-1.el7_2.s390x.rpm
libsmbclient-devel-4.2.10-6.el7_2.s390.rpm
libsmbclient-devel-4.2.10-6.el7_2.s390x.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.s390.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.s390x.rpm
libtalloc-devel-2.1.5-1.el7_2.s390.rpm
libtalloc-devel-2.1.5-1.el7_2.s390x.rpm
libtdb-debuginfo-1.3.8-1.el7_2.s390.rpm
libtdb-debuginfo-1.3.8-1.el7_2.s390x.rpm
libtdb-devel-1.3.8-1.el7_2.s390.rpm
libtdb-devel-1.3.8-1.el7_2.s390x.rpm
libtevent-debuginfo-0.9.26-1.el7_2.s390.rpm
libtevent-debuginfo-0.9.26-1.el7_2.s390x.rpm
libtevent-devel-0.9.26-1.el7_2.s390.rpm
libtevent-devel-0.9.26-1.el7_2.s390x.rpm
libwbclient-devel-4.2.10-6.el7_2.s390.rpm
libwbclient-devel-4.2.10-6.el7_2.s390x.rpm
pyldb-1.1.25-1.el7_2.s390.rpm
pyldb-1.1.25-1.el7_2.s390x.rpm
pyldb-devel-1.1.25-1.el7_2.s390.rpm
pyldb-devel-1.1.25-1.el7_2.s390x.rpm
pytalloc-devel-2.1.5-1.el7_2.s390.rpm
pytalloc-devel-2.1.5-1.el7_2.s390x.rpm
python-tdb-1.3.8-1.el7_2.s390.rpm
python-tdb-1.3.8-1.el7_2.s390x.rpm
python-tevent-0.9.26-1.el7_2.s390x.rpm
samba-dc-4.2.10-6.el7_2.s390x.rpm
samba-dc-libs-4.2.10-6.el7_2.s390x.rpm
samba-debuginfo-4.2.10-6.el7_2.s390.rpm
samba-debuginfo-4.2.10-6.el7_2.s390x.rpm
samba-devel-4.2.10-6.el7_2.s390.rpm
samba-devel-4.2.10-6.el7_2.s390x.rpm
samba-python-4.2.10-6.el7_2.s390x.rpm
samba-test-4.2.10-6.el7_2.s390x.rpm
samba-test-devel-4.2.10-6.el7_2.s390x.rpm
samba-test-libs-4.2.10-6.el7_2.s390.rpm
samba-test-libs-4.2.10-6.el7_2.s390x.rpm
samba-winbind-krb5-locator-4.2.10-6.el7_2.s390x.rpm
tdb-tools-1.3.8-1.el7_2.s390x.rpm

x86_64:
ldb-tools-1.1.25-1.el7_2.x86_64.rpm
libldb-debuginfo-1.1.25-1.el7_2.i686.rpm
libldb-debuginfo-1.1.25-1.el7_2.x86_64.rpm
libldb-devel-1.1.25-1.el7_2.i686.rpm
libldb-devel-1.1.25-1.el7_2.x86_64.rpm
libsmbclient-devel-4.2.10-6.el7_2.i686.rpm
libsmbclient-devel-4.2.10-6.el7_2.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.i686.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.x86_64.rpm
libtalloc-devel-2.1.5-1.el7_2.i686.rpm
libtalloc-devel-2.1.5-1.el7_2.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el7_2.i686.rpm
libtdb-debuginfo-1.3.8-1.el7_2.x86_64.rpm
libtdb-devel-1.3.8-1.el7_2.i686.rpm
libtdb-devel-1.3.8-1.el7_2.x86_64.rpm
libtevent-debuginfo-0.9.26-1.el7_2.i686.rpm
libtevent-debuginfo-0.9.26-1.el7_2.x86_64.rpm
libtevent-devel-0.9.26-1.el7_2.i686.rpm
libtevent-devel-0.9.26-1.el7_2.x86_64.rpm
libwbclient-devel-4.2.10-6.el7_2.i686.rpm
libwbclient-devel-4.2.10-6.el7_2.x86_64.rpm
openchange-2.0-10.el7_2.i686.rpm
openchange-2.0-10.el7_2.x86_64.rpm
openchange-client-2.0-10.el7_2.x86_64.rpm
openchange-debuginfo-2.0-10.el7_2.i686.rpm
openchange-debuginfo-2.0-10.el7_2.x86_64.rpm
openchange-devel-2.0-10.el7_2.i686.rpm
openchange-devel-2.0-10.el7_2.x86_64.rpm
pyldb-devel-1.1.25-1.el7_2.i686.rpm
pyldb-devel-1.1.25-1.el7_2.x86_64.rpm
pytalloc-devel-2.1.5-1.el7_2.i686.rpm
pytalloc-devel-2.1.5-1.el7_2.x86_64.rpm
samba-dc-4.2.10-6.el7_2.x86_64.rpm
samba-dc-libs-4.2.10-6.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-6.el7_2.i686.rpm
samba-debuginfo-4.2.10-6.el7_2.x86_64.rpm
samba-devel-4.2.10-6.el7_2.i686.rpm
samba-devel-4.2.10-6.el7_2.x86_64.rpm
samba-test-4.2.10-6.el7_2.x86_64.rpm
samba-test-devel-4.2.10-6.el7_2.x86_64.rpm
samba-test-libs-4.2.10-6.el7_2.i686.rpm
samba-test-libs-4.2.10-6.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.10-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ipa-4.2.0-15.el7_2.6.1.src.rpm
libldb-1.1.25-1.el7_2.src.rpm
libtalloc-2.1.5-1.el7_2.src.rpm
libtdb-1.3.8-1.el7_2.src.rpm
libtevent-0.9.26-1.el7_2.src.rpm
openchange-2.0-10.el7_2.src.rpm
samba-4.2.10-6.el7_2.src.rpm

noarch:
samba-common-4.2.10-6.el7_2.noarch.rpm

x86_64:
ipa-admintools-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-client-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-debuginfo-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-python-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-server-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-server-dns-4.2.0-15.el7_2.6.1.x86_64.rpm
ipa-server-trust-ad-4.2.0-15.el7_2.6.1.x86_64.rpm
libldb-1.1.25-1.el7_2.i686.rpm
libldb-1.1.25-1.el7_2.x86_64.rpm
libldb-debuginfo-1.1.25-1.el7_2.i686.rpm
libldb-debuginfo-1.1.25-1.el7_2.x86_64.rpm
libsmbclient-4.2.10-6.el7_2.i686.rpm
libsmbclient-4.2.10-6.el7_2.x86_64.rpm
libtalloc-2.1.5-1.el7_2.i686.rpm
libtalloc-2.1.5-1.el7_2.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.i686.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.x86_64.rpm
libtdb-1.3.8-1.el7_2.i686.rpm
libtdb-1.3.8-1.el7_2.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el7_2.i686.rpm
libtdb-debuginfo-1.3.8-1.el7_2.x86_64.rpm
libtevent-0.9.26-1.el7_2.i686.rpm
libtevent-0.9.26-1.el7_2.x86_64.rpm
libtevent-debuginfo-0.9.26-1.el7_2.i686.rpm
libtevent-debuginfo-0.9.26-1.el7_2.x86_64.rpm
libwbclient-4.2.10-6.el7_2.i686.rpm
libwbclient-4.2.10-6.el7_2.x86_64.rpm
openchange-2.0-10.el7_2.i686.rpm
openchange-2.0-10.el7_2.x86_64.rpm
openchange-debuginfo-2.0-10.el7_2.i686.rpm
openchange-debuginfo-2.0-10.el7_2.x86_64.rpm
pyldb-1.1.25-1.el7_2.i686.rpm
pyldb-1.1.25-1.el7_2.x86_64.rpm
pytalloc-2.1.5-1.el7_2.i686.rpm
pytalloc-2.1.5-1.el7_2.x86_64.rpm
python-tdb-1.3.8-1.el7_2.i686.rpm
python-tdb-1.3.8-1.el7_2.x86_64.rpm
python-tevent-0.9.26-1.el7_2.x86_64.rpm
samba-4.2.10-6.el7_2.x86_64.rpm
samba-client-4.2.10-6.el7_2.x86_64.rpm
samba-client-libs-4.2.10-6.el7_2.i686.rpm
samba-client-libs-4.2.10-6.el7_2.x86_64.rpm
samba-common-libs-4.2.10-6.el7_2.x86_64.rpm
samba-common-tools-4.2.10-6.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-6.el7_2.i686.rpm
samba-debuginfo-4.2.10-6.el7_2.x86_64.rpm
samba-libs-4.2.10-6.el7_2.i686.rpm
samba-libs-4.2.10-6.el7_2.x86_64.rpm
samba-python-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-clients-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-modules-4.2.10-6.el7_2.i686.rpm
samba-winbind-modules-4.2.10-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
openchange-devel-docs-2.0-10.el7_2.noarch.rpm
samba-pidl-4.2.10-6.el7_2.noarch.rpm

x86_64:
ldb-tools-1.1.25-1.el7_2.x86_64.rpm
libldb-debuginfo-1.1.25-1.el7_2.i686.rpm
libldb-debuginfo-1.1.25-1.el7_2.x86_64.rpm
libldb-devel-1.1.25-1.el7_2.i686.rpm
libldb-devel-1.1.25-1.el7_2.x86_64.rpm
libsmbclient-devel-4.2.10-6.el7_2.i686.rpm
libsmbclient-devel-4.2.10-6.el7_2.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.i686.rpm
libtalloc-debuginfo-2.1.5-1.el7_2.x86_64.rpm
libtalloc-devel-2.1.5-1.el7_2.i686.rpm
libtalloc-devel-2.1.5-1.el7_2.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el7_2.i686.rpm
libtdb-debuginfo-1.3.8-1.el7_2.x86_64.rpm
libtdb-devel-1.3.8-1.el7_2.i686.rpm
libtdb-devel-1.3.8-1.el7_2.x86_64.rpm
libtevent-debuginfo-0.9.26-1.el7_2.i686.rpm
libtevent-debuginfo-0.9.26-1.el7_2.x86_64.rpm
libtevent-devel-0.9.26-1.el7_2.i686.rpm
libtevent-devel-0.9.26-1.el7_2.x86_64.rpm
libwbclient-devel-4.2.10-6.el7_2.i686.rpm
libwbclient-devel-4.2.10-6.el7_2.x86_64.rpm
openchange-client-2.0-10.el7_2.x86_64.rpm
openchange-debuginfo-2.0-10.el7_2.i686.rpm
openchange-debuginfo-2.0-10.el7_2.x86_64.rpm
openchange-devel-2.0-10.el7_2.i686.rpm
openchange-devel-2.0-10.el7_2.x86_64.rpm
pyldb-devel-1.1.25-1.el7_2.i686.rpm
pyldb-devel-1.1.25-1.el7_2.x86_64.rpm
pytalloc-devel-2.1.5-1.el7_2.i686.rpm
pytalloc-devel-2.1.5-1.el7_2.x86_64.rpm
samba-dc-4.2.10-6.el7_2.x86_64.rpm
samba-dc-libs-4.2.10-6.el7_2.x86_64.rpm
samba-debuginfo-4.2.10-6.el7_2.i686.rpm
samba-debuginfo-4.2.10-6.el7_2.x86_64.rpm
samba-devel-4.2.10-6.el7_2.i686.rpm
samba-devel-4.2.10-6.el7_2.x86_64.rpm
samba-test-4.2.10-6.el7_2.x86_64.rpm
samba-test-devel-4.2.10-6.el7_2.x86_64.rpm
samba-test-libs-4.2.10-6.el7_2.i686.rpm
samba-test-libs-4.2.10-6.el7_2.x86_64.rpm
samba-vfs-glusterfs-4.2.10-6.el7_2.x86_64.rpm
samba-winbind-krb5-locator-4.2.10-6.el7_2.x86_64.rpm
tdb-tools-1.3.8-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5370
https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2113
https://access.redhat.com/security/cve/CVE-2016-2114
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#critical
https://www.samba.org/samba/history/samba-4.2.10.html
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXDaHrXlSAg2UNWIIRAq/oAJ9BMWuWcGonAsrzGan8L7D93LswJwCggEof
wU9IrOcdFKQU8xImW1MceUA=
=0DVB
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba3x security update
Advisory ID: RHSA-2016:0613-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0613.html
Issue date: 2016-04-12
CVE Names: CVE-2015-5370 CVE-2016-2110 CVE-2016-2111
CVE-2016-2112 CVE-2016-2115 CVE-2016-2118
=====================================================================

1. Summary:

An update for samba3x is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) – i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) – i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* Multiple flaws were found in Samba’s DCE/RPC protocol implementation. A
remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba
(root). This flaw could also be used to downgrade a secure DCE/RPC
connection by a man-in-the-middle attacker taking control of an Active
Directory (AD) object and compromising the security of a Samba Active
Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not
support running Samba as an AD DC, this flaw applies to all roles Samba
implements.

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba’s implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba’s LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter
of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1309987 – CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
1311893 – CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 – CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 – CVE-2016-2112 samba: Missing downgrade detection
1312084 – CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 – CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
samba3x-3.6.23-12.el5_11.src.rpm

i386:
samba3x-3.6.23-12.el5_11.i386.rpm
samba3x-client-3.6.23-12.el5_11.i386.rpm
samba3x-common-3.6.23-12.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-12.el5_11.i386.rpm
samba3x-doc-3.6.23-12.el5_11.i386.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_11.i386.rpm
samba3x-swat-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-3.6.23-12.el5_11.i386.rpm

x86_64:
samba3x-3.6.23-12.el5_11.x86_64.rpm
samba3x-client-3.6.23-12.el5_11.x86_64.rpm
samba3x-common-3.6.23-12.el5_11.x86_64.rpm
samba3x-debuginfo-3.6.23-12.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-12.el5_11.x86_64.rpm
samba3x-doc-3.6.23-12.el5_11.x86_64.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_11.x86_64.rpm
samba3x-swat-3.6.23-12.el5_11.x86_64.rpm
samba3x-winbind-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-3.6.23-12.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
samba3x-3.6.23-12.el5_11.src.rpm

i386:
samba3x-debuginfo-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.i386.rpm

x86_64:
samba3x-debuginfo-3.6.23-12.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-12.el5_11.x86_64.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
samba3x-3.6.23-12.el5_11.src.rpm

i386:
samba3x-3.6.23-12.el5_11.i386.rpm
samba3x-client-3.6.23-12.el5_11.i386.rpm
samba3x-common-3.6.23-12.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-12.el5_11.i386.rpm
samba3x-doc-3.6.23-12.el5_11.i386.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_11.i386.rpm
samba3x-swat-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.i386.rpm

ia64:
samba3x-3.6.23-12.el5_11.ia64.rpm
samba3x-client-3.6.23-12.el5_11.ia64.rpm
samba3x-common-3.6.23-12.el5_11.ia64.rpm
samba3x-debuginfo-3.6.23-12.el5_11.ia64.rpm
samba3x-doc-3.6.23-12.el5_11.ia64.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_11.ia64.rpm
samba3x-swat-3.6.23-12.el5_11.ia64.rpm
samba3x-winbind-3.6.23-12.el5_11.ia64.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.ia64.rpm

ppc:
samba3x-3.6.23-12.el5_11.ppc.rpm
samba3x-client-3.6.23-12.el5_11.ppc.rpm
samba3x-common-3.6.23-12.el5_11.ppc.rpm
samba3x-debuginfo-3.6.23-12.el5_11.ppc.rpm
samba3x-debuginfo-3.6.23-12.el5_11.ppc64.rpm
samba3x-doc-3.6.23-12.el5_11.ppc.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_11.ppc.rpm
samba3x-swat-3.6.23-12.el5_11.ppc.rpm
samba3x-winbind-3.6.23-12.el5_11.ppc.rpm
samba3x-winbind-3.6.23-12.el5_11.ppc64.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.ppc.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.ppc64.rpm

s390x:
samba3x-3.6.23-12.el5_11.s390x.rpm
samba3x-client-3.6.23-12.el5_11.s390x.rpm
samba3x-common-3.6.23-12.el5_11.s390x.rpm
samba3x-debuginfo-3.6.23-12.el5_11.s390.rpm
samba3x-debuginfo-3.6.23-12.el5_11.s390x.rpm
samba3x-doc-3.6.23-12.el5_11.s390x.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_11.s390x.rpm
samba3x-swat-3.6.23-12.el5_11.s390x.rpm
samba3x-winbind-3.6.23-12.el5_11.s390.rpm
samba3x-winbind-3.6.23-12.el5_11.s390x.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.s390.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.s390x.rpm

x86_64:
samba3x-3.6.23-12.el5_11.x86_64.rpm
samba3x-client-3.6.23-12.el5_11.x86_64.rpm
samba3x-common-3.6.23-12.el5_11.x86_64.rpm
samba3x-debuginfo-3.6.23-12.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-12.el5_11.x86_64.rpm
samba3x-doc-3.6.23-12.el5_11.x86_64.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_11.x86_64.rpm
samba3x-swat-3.6.23-12.el5_11.x86_64.rpm
samba3x-winbind-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-3.6.23-12.el5_11.x86_64.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5370
https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXDVqdXlSAg2UNWIIRAjMSAKCLFhagJ+je2PAvXLVUFXthhmkeuACdFzNR
1HQ8NO41Ko+xBfVbZj6yDuE=
=s7iv
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba security, bug fix, and enhancement update
Advisory ID: RHSA-2016:0618-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0618.html
Issue date: 2016-04-12
Updated on: 2016-04-13
CVE Names: CVE-2015-5370 CVE-2016-2110 CVE-2016-2111
CVE-2016-2112 CVE-2016-2113 CVE-2016-2114
CVE-2016-2115 CVE-2016-2118
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 7.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) – noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.1) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.1) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage EUS (v. 7.1) – x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

The following packages have been upgraded to a newer upstream version:
Samba (4.2.10). Refer to the Release Notes listed in the References section
for a complete list of changes.

Security Fix(es):

* Multiple flaws were found in Samba’s DCE/RPC protocol implementation. A
remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba
(root). This flaw could also be used to downgrade a secure DCE/RPC
connection by a man-in-the-middle attacker taking control of an Active
Directory (AD) object and compromising the security of a Samba Active
Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not
support running Samba as an AD DC, this flaw applies to all roles Samba
implements.

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba’s implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba’s LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not validate SSL/TLS certificates in certain
connections. A man-in-the-middle attacker could use this flaw to spoof a
Samba server using a specially crafted SSL/TLS certificate. (CVE-2016-2113)

* It was discovered that Samba did not enforce Server Message Block (SMB)
signing for clients using the SMB1 protocol. A man-in-the-middle attacker
could use this flaw to modify traffic between a client and a server.
(CVE-2016-2114)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter
of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, CVE-2016-2113,
CVE-2016-2114, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1309987 – CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
1311893 – CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 – CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 – CVE-2016-2112 samba: Missing downgrade detection
1311910 – CVE-2016-2113 samba: Server certificates not validated at client side
1312082 – CVE-2016-2114 samba: Samba based active directory domain controller does not enforce smb signing
1312084 – CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 – CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source:
ipa-4.1.0-18.el7_1.6.src.rpm
libldb-1.1.25-1.el7_1.src.rpm
libtalloc-2.1.5-1.el7_1.src.rpm
libtdb-1.3.8-1.el7_1.src.rpm
libtevent-0.9.26-1.el7_1.src.rpm
samba-4.2.10-5.el7_1.src.rpm

noarch:
samba-common-4.2.10-5.el7_1.noarch.rpm

x86_64:
ipa-client-4.1.0-18.el7_1.6.x86_64.rpm
ipa-debuginfo-4.1.0-18.el7_1.6.x86_64.rpm
ipa-python-4.1.0-18.el7_1.6.x86_64.rpm
libldb-1.1.25-1.el7_1.i686.rpm
libldb-1.1.25-1.el7_1.x86_64.rpm
libldb-debuginfo-1.1.25-1.el7_1.i686.rpm
libldb-debuginfo-1.1.25-1.el7_1.x86_64.rpm
libsmbclient-4.2.10-5.el7_1.i686.rpm
libsmbclient-4.2.10-5.el7_1.x86_64.rpm
libtalloc-2.1.5-1.el7_1.i686.rpm
libtalloc-2.1.5-1.el7_1.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.i686.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.x86_64.rpm
libtdb-1.3.8-1.el7_1.i686.rpm
libtdb-1.3.8-1.el7_1.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el7_1.i686.rpm
libtdb-debuginfo-1.3.8-1.el7_1.x86_64.rpm
libtevent-0.9.26-1.el7_1.i686.rpm
libtevent-0.9.26-1.el7_1.x86_64.rpm
libtevent-debuginfo-0.9.26-1.el7_1.i686.rpm
libtevent-debuginfo-0.9.26-1.el7_1.x86_64.rpm
libwbclient-4.2.10-5.el7_1.i686.rpm
libwbclient-4.2.10-5.el7_1.x86_64.rpm
pytalloc-2.1.5-1.el7_1.i686.rpm
pytalloc-2.1.5-1.el7_1.x86_64.rpm
samba-client-4.2.10-5.el7_1.x86_64.rpm
samba-client-libs-4.2.10-5.el7_1.i686.rpm
samba-client-libs-4.2.10-5.el7_1.x86_64.rpm
samba-common-libs-4.2.10-5.el7_1.x86_64.rpm
samba-common-tools-4.2.10-5.el7_1.x86_64.rpm
samba-debuginfo-4.2.10-5.el7_1.i686.rpm
samba-debuginfo-4.2.10-5.el7_1.x86_64.rpm
samba-libs-4.2.10-5.el7_1.i686.rpm
samba-libs-4.2.10-5.el7_1.x86_64.rpm
samba-winbind-4.2.10-5.el7_1.x86_64.rpm
samba-winbind-clients-4.2.10-5.el7_1.x86_64.rpm
samba-winbind-modules-4.2.10-5.el7_1.i686.rpm
samba-winbind-modules-4.2.10-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

noarch:
samba-pidl-4.2.10-5.el7_1.noarch.rpm

x86_64:
ipa-admintools-4.1.0-18.el7_1.6.x86_64.rpm
ipa-debuginfo-4.1.0-18.el7_1.6.x86_64.rpm
ipa-server-4.1.0-18.el7_1.6.x86_64.rpm
ipa-server-trust-ad-4.1.0-18.el7_1.6.x86_64.rpm
ldb-tools-1.1.25-1.el7_1.x86_64.rpm
libldb-debuginfo-1.1.25-1.el7_1.i686.rpm
libldb-debuginfo-1.1.25-1.el7_1.x86_64.rpm
libldb-devel-1.1.25-1.el7_1.i686.rpm
libldb-devel-1.1.25-1.el7_1.x86_64.rpm
libsmbclient-devel-4.2.10-5.el7_1.i686.rpm
libsmbclient-devel-4.2.10-5.el7_1.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.i686.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.x86_64.rpm
libtalloc-devel-2.1.5-1.el7_1.i686.rpm
libtalloc-devel-2.1.5-1.el7_1.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el7_1.i686.rpm
libtdb-debuginfo-1.3.8-1.el7_1.x86_64.rpm
libtdb-devel-1.3.8-1.el7_1.i686.rpm
libtdb-devel-1.3.8-1.el7_1.x86_64.rpm
libtevent-debuginfo-0.9.26-1.el7_1.i686.rpm
libtevent-debuginfo-0.9.26-1.el7_1.x86_64.rpm
libtevent-devel-0.9.26-1.el7_1.i686.rpm
libtevent-devel-0.9.26-1.el7_1.x86_64.rpm
libwbclient-devel-4.2.10-5.el7_1.i686.rpm
libwbclient-devel-4.2.10-5.el7_1.x86_64.rpm
pyldb-1.1.25-1.el7_1.i686.rpm
pyldb-1.1.25-1.el7_1.x86_64.rpm
pyldb-devel-1.1.25-1.el7_1.i686.rpm
pyldb-devel-1.1.25-1.el7_1.x86_64.rpm
pytalloc-devel-2.1.5-1.el7_1.i686.rpm
pytalloc-devel-2.1.5-1.el7_1.x86_64.rpm
python-tdb-1.3.8-1.el7_1.i686.rpm
python-tdb-1.3.8-1.el7_1.x86_64.rpm
python-tevent-0.9.26-1.el7_1.x86_64.rpm
samba-4.2.10-5.el7_1.x86_64.rpm
samba-dc-4.2.10-5.el7_1.x86_64.rpm
samba-dc-libs-4.2.10-5.el7_1.x86_64.rpm
samba-debuginfo-4.2.10-5.el7_1.i686.rpm
samba-debuginfo-4.2.10-5.el7_1.x86_64.rpm
samba-devel-4.2.10-5.el7_1.i686.rpm
samba-devel-4.2.10-5.el7_1.x86_64.rpm
samba-python-4.2.10-5.el7_1.x86_64.rpm
samba-test-4.2.10-5.el7_1.x86_64.rpm
samba-test-devel-4.2.10-5.el7_1.x86_64.rpm
samba-test-libs-4.2.10-5.el7_1.i686.rpm
samba-test-libs-4.2.10-5.el7_1.x86_64.rpm
samba-vfs-glusterfs-4.2.10-5.el7_1.x86_64.rpm
samba-winbind-krb5-locator-4.2.10-5.el7_1.x86_64.rpm
tdb-tools-1.3.8-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
ipa-4.1.0-18.el7_1.6.src.rpm
libldb-1.1.25-1.el7_1.src.rpm
libtalloc-2.1.5-1.el7_1.src.rpm
libtdb-1.3.8-1.el7_1.src.rpm
libtevent-0.9.26-1.el7_1.src.rpm
samba-4.2.10-5.el7_1.src.rpm

noarch:
samba-common-4.2.10-5.el7_1.noarch.rpm

ppc64:
ipa-client-4.1.0-18.el7_1.6.ppc64.rpm
ipa-debuginfo-4.1.0-18.el7_1.6.ppc64.rpm
ipa-python-4.1.0-18.el7_1.6.ppc64.rpm
libldb-1.1.25-1.el7_1.ppc.rpm
libldb-1.1.25-1.el7_1.ppc64.rpm
libldb-debuginfo-1.1.25-1.el7_1.ppc.rpm
libldb-debuginfo-1.1.25-1.el7_1.ppc64.rpm
libsmbclient-4.2.10-5.el7_1.ppc.rpm
libsmbclient-4.2.10-5.el7_1.ppc64.rpm
libtalloc-2.1.5-1.el7_1.ppc.rpm
libtalloc-2.1.5-1.el7_1.ppc64.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.ppc.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.ppc64.rpm
libtdb-1.3.8-1.el7_1.ppc.rpm
libtdb-1.3.8-1.el7_1.ppc64.rpm
libtdb-debuginfo-1.3.8-1.el7_1.ppc.rpm
libtdb-debuginfo-1.3.8-1.el7_1.ppc64.rpm
libtevent-0.9.26-1.el7_1.ppc.rpm
libtevent-0.9.26-1.el7_1.ppc64.rpm
libtevent-debuginfo-0.9.26-1.el7_1.ppc.rpm
libtevent-debuginfo-0.9.26-1.el7_1.ppc64.rpm
libwbclient-4.2.10-5.el7_1.ppc.rpm
libwbclient-4.2.10-5.el7_1.ppc64.rpm
pytalloc-2.1.5-1.el7_1.ppc.rpm
pytalloc-2.1.5-1.el7_1.ppc64.rpm
samba-4.2.10-5.el7_1.ppc64.rpm
samba-client-4.2.10-5.el7_1.ppc64.rpm
samba-client-libs-4.2.10-5.el7_1.ppc.rpm
samba-client-libs-4.2.10-5.el7_1.ppc64.rpm
samba-common-libs-4.2.10-5.el7_1.ppc64.rpm
samba-common-tools-4.2.10-5.el7_1.ppc64.rpm
samba-debuginfo-4.2.10-5.el7_1.ppc.rpm
samba-debuginfo-4.2.10-5.el7_1.ppc64.rpm
samba-libs-4.2.10-5.el7_1.ppc.rpm
samba-libs-4.2.10-5.el7_1.ppc64.rpm
samba-winbind-4.2.10-5.el7_1.ppc64.rpm
samba-winbind-clients-4.2.10-5.el7_1.ppc64.rpm
samba-winbind-modules-4.2.10-5.el7_1.ppc.rpm
samba-winbind-modules-4.2.10-5.el7_1.ppc64.rpm

s390x:
ipa-client-4.1.0-18.el7_1.6.s390x.rpm
ipa-debuginfo-4.1.0-18.el7_1.6.s390x.rpm
ipa-python-4.1.0-18.el7_1.6.s390x.rpm
libldb-1.1.25-1.el7_1.s390.rpm
libldb-1.1.25-1.el7_1.s390x.rpm
libldb-debuginfo-1.1.25-1.el7_1.s390.rpm
libldb-debuginfo-1.1.25-1.el7_1.s390x.rpm
libsmbclient-4.2.10-5.el7_1.s390.rpm
libsmbclient-4.2.10-5.el7_1.s390x.rpm
libtalloc-2.1.5-1.el7_1.s390.rpm
libtalloc-2.1.5-1.el7_1.s390x.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.s390.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.s390x.rpm
libtdb-1.3.8-1.el7_1.s390.rpm
libtdb-1.3.8-1.el7_1.s390x.rpm
libtdb-debuginfo-1.3.8-1.el7_1.s390.rpm
libtdb-debuginfo-1.3.8-1.el7_1.s390x.rpm
libtevent-0.9.26-1.el7_1.s390.rpm
libtevent-0.9.26-1.el7_1.s390x.rpm
libtevent-debuginfo-0.9.26-1.el7_1.s390.rpm
libtevent-debuginfo-0.9.26-1.el7_1.s390x.rpm
libwbclient-4.2.10-5.el7_1.s390.rpm
libwbclient-4.2.10-5.el7_1.s390x.rpm
pytalloc-2.1.5-1.el7_1.s390.rpm
pytalloc-2.1.5-1.el7_1.s390x.rpm
samba-4.2.10-5.el7_1.s390x.rpm
samba-client-4.2.10-5.el7_1.s390x.rpm
samba-client-libs-4.2.10-5.el7_1.s390.rpm
samba-client-libs-4.2.10-5.el7_1.s390x.rpm
samba-common-libs-4.2.10-5.el7_1.s390x.rpm
samba-common-tools-4.2.10-5.el7_1.s390x.rpm
samba-debuginfo-4.2.10-5.el7_1.s390.rpm
samba-debuginfo-4.2.10-5.el7_1.s390x.rpm
samba-libs-4.2.10-5.el7_1.s390.rpm
samba-libs-4.2.10-5.el7_1.s390x.rpm
samba-winbind-4.2.10-5.el7_1.s390x.rpm
samba-winbind-clients-4.2.10-5.el7_1.s390x.rpm
samba-winbind-modules-4.2.10-5.el7_1.s390.rpm
samba-winbind-modules-4.2.10-5.el7_1.s390x.rpm

x86_64:
ipa-admintools-4.1.0-18.el7_1.6.x86_64.rpm
ipa-client-4.1.0-18.el7_1.6.x86_64.rpm
ipa-debuginfo-4.1.0-18.el7_1.6.x86_64.rpm
ipa-python-4.1.0-18.el7_1.6.x86_64.rpm
ipa-server-4.1.0-18.el7_1.6.x86_64.rpm
ipa-server-trust-ad-4.1.0-18.el7_1.6.x86_64.rpm
libldb-1.1.25-1.el7_1.i686.rpm
libldb-1.1.25-1.el7_1.x86_64.rpm
libldb-debuginfo-1.1.25-1.el7_1.i686.rpm
libldb-debuginfo-1.1.25-1.el7_1.x86_64.rpm
libsmbclient-4.2.10-5.el7_1.i686.rpm
libsmbclient-4.2.10-5.el7_1.x86_64.rpm
libtalloc-2.1.5-1.el7_1.i686.rpm
libtalloc-2.1.5-1.el7_1.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.i686.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.x86_64.rpm
libtdb-1.3.8-1.el7_1.i686.rpm
libtdb-1.3.8-1.el7_1.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el7_1.i686.rpm
libtdb-debuginfo-1.3.8-1.el7_1.x86_64.rpm
libtevent-0.9.26-1.el7_1.i686.rpm
libtevent-0.9.26-1.el7_1.x86_64.rpm
libtevent-debuginfo-0.9.26-1.el7_1.i686.rpm
libtevent-debuginfo-0.9.26-1.el7_1.x86_64.rpm
libwbclient-4.2.10-5.el7_1.i686.rpm
libwbclient-4.2.10-5.el7_1.x86_64.rpm
pyldb-1.1.25-1.el7_1.i686.rpm
pyldb-1.1.25-1.el7_1.x86_64.rpm
pytalloc-2.1.5-1.el7_1.i686.rpm
pytalloc-2.1.5-1.el7_1.x86_64.rpm
python-tdb-1.3.8-1.el7_1.i686.rpm
python-tdb-1.3.8-1.el7_1.x86_64.rpm
python-tevent-0.9.26-1.el7_1.x86_64.rpm
samba-4.2.10-5.el7_1.x86_64.rpm
samba-client-4.2.10-5.el7_1.x86_64.rpm
samba-client-libs-4.2.10-5.el7_1.i686.rpm
samba-client-libs-4.2.10-5.el7_1.x86_64.rpm
samba-common-libs-4.2.10-5.el7_1.x86_64.rpm
samba-common-tools-4.2.10-5.el7_1.x86_64.rpm
samba-debuginfo-4.2.10-5.el7_1.i686.rpm
samba-debuginfo-4.2.10-5.el7_1.x86_64.rpm
samba-libs-4.2.10-5.el7_1.i686.rpm
samba-libs-4.2.10-5.el7_1.x86_64.rpm
samba-python-4.2.10-5.el7_1.x86_64.rpm
samba-winbind-4.2.10-5.el7_1.x86_64.rpm
samba-winbind-clients-4.2.10-5.el7_1.x86_64.rpm
samba-winbind-modules-4.2.10-5.el7_1.i686.rpm
samba-winbind-modules-4.2.10-5.el7_1.x86_64.rpm
tdb-tools-1.3.8-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
ipa-4.1.0-18.ael7b_1.6.src.rpm
libldb-1.1.25-1.ael7b_1.src.rpm
libtalloc-2.1.5-1.ael7b_1.src.rpm
libtdb-1.3.8-1.ael7b_1.src.rpm
libtevent-0.9.26-1.ael7b_1.src.rpm
samba-4.2.10-5.ael7b_1.src.rpm

noarch:
samba-common-4.2.10-5.ael7b_1.noarch.rpm

ppc64le:
ipa-admintools-4.1.0-18.ael7b_1.6.ppc64le.rpm
ipa-client-4.1.0-18.ael7b_1.6.ppc64le.rpm
ipa-debuginfo-4.1.0-18.ael7b_1.6.ppc64le.rpm
ipa-python-4.1.0-18.ael7b_1.6.ppc64le.rpm
libldb-1.1.25-1.ael7b_1.ppc64le.rpm
libldb-debuginfo-1.1.25-1.ael7b_1.ppc64le.rpm
libsmbclient-4.2.10-5.ael7b_1.ppc64le.rpm
libtalloc-2.1.5-1.ael7b_1.ppc64le.rpm
libtalloc-debuginfo-2.1.5-1.ael7b_1.ppc64le.rpm
libtdb-1.3.8-1.ael7b_1.ppc64le.rpm
libtdb-debuginfo-1.3.8-1.ael7b_1.ppc64le.rpm
libtevent-0.9.26-1.ael7b_1.ppc64le.rpm
libtevent-debuginfo-0.9.26-1.ael7b_1.ppc64le.rpm
libwbclient-4.2.10-5.ael7b_1.ppc64le.rpm
pytalloc-2.1.5-1.ael7b_1.ppc64le.rpm
samba-4.2.10-5.ael7b_1.ppc64le.rpm
samba-client-4.2.10-5.ael7b_1.ppc64le.rpm
samba-client-libs-4.2.10-5.ael7b_1.ppc64le.rpm
samba-common-libs-4.2.10-5.ael7b_1.ppc64le.rpm
samba-common-tools-4.2.10-5.ael7b_1.ppc64le.rpm
samba-debuginfo-4.2.10-5.ael7b_1.ppc64le.rpm
samba-libs-4.2.10-5.ael7b_1.ppc64le.rpm
samba-winbind-4.2.10-5.ael7b_1.ppc64le.rpm
samba-winbind-clients-4.2.10-5.ael7b_1.ppc64le.rpm
samba-winbind-modules-4.2.10-5.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Resilient Storage EUS (v. 7.1):

x86_64:
ctdb-4.2.10-5.el7_1.x86_64.rpm
ctdb-devel-4.2.10-5.el7_1.i686.rpm
ctdb-devel-4.2.10-5.el7_1.x86_64.rpm
ctdb-tests-4.2.10-5.el7_1.x86_64.rpm
samba-debuginfo-4.2.10-5.el7_1.i686.rpm
samba-debuginfo-4.2.10-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

Source:
openchange-2.0-4.el7_1.1.src.rpm

noarch:
openchange-devel-docs-2.0-4.el7_1.1.noarch.rpm
samba-pidl-4.2.10-5.el7_1.noarch.rpm

ppc64:
ipa-admintools-4.1.0-18.el7_1.6.ppc64.rpm
ipa-debuginfo-4.1.0-18.el7_1.6.ppc64.rpm
ldb-tools-1.1.25-1.el7_1.ppc64.rpm
libldb-debuginfo-1.1.25-1.el7_1.ppc.rpm
libldb-debuginfo-1.1.25-1.el7_1.ppc64.rpm
libldb-devel-1.1.25-1.el7_1.ppc.rpm
libldb-devel-1.1.25-1.el7_1.ppc64.rpm
libsmbclient-devel-4.2.10-5.el7_1.ppc.rpm
libsmbclient-devel-4.2.10-5.el7_1.ppc64.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.ppc.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.ppc64.rpm
libtalloc-devel-2.1.5-1.el7_1.ppc.rpm
libtalloc-devel-2.1.5-1.el7_1.ppc64.rpm
libtdb-debuginfo-1.3.8-1.el7_1.ppc.rpm
libtdb-debuginfo-1.3.8-1.el7_1.ppc64.rpm
libtdb-devel-1.3.8-1.el7_1.ppc.rpm
libtdb-devel-1.3.8-1.el7_1.ppc64.rpm
libtevent-debuginfo-0.9.26-1.el7_1.ppc.rpm
libtevent-debuginfo-0.9.26-1.el7_1.ppc64.rpm
libtevent-devel-0.9.26-1.el7_1.ppc.rpm
libtevent-devel-0.9.26-1.el7_1.ppc64.rpm
libwbclient-devel-4.2.10-5.el7_1.ppc.rpm
libwbclient-devel-4.2.10-5.el7_1.ppc64.rpm
pyldb-1.1.25-1.el7_1.ppc.rpm
pyldb-1.1.25-1.el7_1.ppc64.rpm
pyldb-devel-1.1.25-1.el7_1.ppc.rpm
pyldb-devel-1.1.25-1.el7_1.ppc64.rpm
pytalloc-devel-2.1.5-1.el7_1.ppc.rpm
pytalloc-devel-2.1.5-1.el7_1.ppc64.rpm
python-tdb-1.3.8-1.el7_1.ppc.rpm
python-tdb-1.3.8-1.el7_1.ppc64.rpm
python-tevent-0.9.26-1.el7_1.ppc64.rpm
samba-dc-4.2.10-5.el7_1.ppc64.rpm
samba-dc-libs-4.2.10-5.el7_1.ppc64.rpm
samba-debuginfo-4.2.10-5.el7_1.ppc.rpm
samba-debuginfo-4.2.10-5.el7_1.ppc64.rpm
samba-devel-4.2.10-5.el7_1.ppc.rpm
samba-devel-4.2.10-5.el7_1.ppc64.rpm
samba-python-4.2.10-5.el7_1.ppc64.rpm
samba-test-4.2.10-5.el7_1.ppc64.rpm
samba-test-devel-4.2.10-5.el7_1.ppc64.rpm
samba-test-libs-4.2.10-5.el7_1.ppc.rpm
samba-test-libs-4.2.10-5.el7_1.ppc64.rpm
samba-winbind-krb5-locator-4.2.10-5.el7_1.ppc64.rpm
tdb-tools-1.3.8-1.el7_1.ppc64.rpm

s390x:
ipa-admintools-4.1.0-18.el7_1.6.s390x.rpm
ipa-debuginfo-4.1.0-18.el7_1.6.s390x.rpm
ldb-tools-1.1.25-1.el7_1.s390x.rpm
libldb-debuginfo-1.1.25-1.el7_1.s390.rpm
libldb-debuginfo-1.1.25-1.el7_1.s390x.rpm
libldb-devel-1.1.25-1.el7_1.s390.rpm
libldb-devel-1.1.25-1.el7_1.s390x.rpm
libsmbclient-devel-4.2.10-5.el7_1.s390.rpm
libsmbclient-devel-4.2.10-5.el7_1.s390x.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.s390.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.s390x.rpm
libtalloc-devel-2.1.5-1.el7_1.s390.rpm
libtalloc-devel-2.1.5-1.el7_1.s390x.rpm
libtdb-debuginfo-1.3.8-1.el7_1.s390.rpm
libtdb-debuginfo-1.3.8-1.el7_1.s390x.rpm
libtdb-devel-1.3.8-1.el7_1.s390.rpm
libtdb-devel-1.3.8-1.el7_1.s390x.rpm
libtevent-debuginfo-0.9.26-1.el7_1.s390.rpm
libtevent-debuginfo-0.9.26-1.el7_1.s390x.rpm
libtevent-devel-0.9.26-1.el7_1.s390.rpm
libtevent-devel-0.9.26-1.el7_1.s390x.rpm
libwbclient-devel-4.2.10-5.el7_1.s390.rpm
libwbclient-devel-4.2.10-5.el7_1.s390x.rpm
pyldb-1.1.25-1.el7_1.s390.rpm
pyldb-1.1.25-1.el7_1.s390x.rpm
pyldb-devel-1.1.25-1.el7_1.s390.rpm
pyldb-devel-1.1.25-1.el7_1.s390x.rpm
pytalloc-devel-2.1.5-1.el7_1.s390.rpm
pytalloc-devel-2.1.5-1.el7_1.s390x.rpm
python-tdb-1.3.8-1.el7_1.s390.rpm
python-tdb-1.3.8-1.el7_1.s390x.rpm
python-tevent-0.9.26-1.el7_1.s390x.rpm
samba-dc-4.2.10-5.el7_1.s390x.rpm
samba-dc-libs-4.2.10-5.el7_1.s390x.rpm
samba-debuginfo-4.2.10-5.el7_1.s390.rpm
samba-debuginfo-4.2.10-5.el7_1.s390x.rpm
samba-devel-4.2.10-5.el7_1.s390.rpm
samba-devel-4.2.10-5.el7_1.s390x.rpm
samba-python-4.2.10-5.el7_1.s390x.rpm
samba-test-4.2.10-5.el7_1.s390x.rpm
samba-test-devel-4.2.10-5.el7_1.s390x.rpm
samba-test-libs-4.2.10-5.el7_1.s390.rpm
samba-test-libs-4.2.10-5.el7_1.s390x.rpm
samba-winbind-krb5-locator-4.2.10-5.el7_1.s390x.rpm
tdb-tools-1.3.8-1.el7_1.s390x.rpm

x86_64:
ldb-tools-1.1.25-1.el7_1.x86_64.rpm
libldb-debuginfo-1.1.25-1.el7_1.i686.rpm
libldb-debuginfo-1.1.25-1.el7_1.x86_64.rpm
libldb-devel-1.1.25-1.el7_1.i686.rpm
libldb-devel-1.1.25-1.el7_1.x86_64.rpm
libsmbclient-devel-4.2.10-5.el7_1.i686.rpm
libsmbclient-devel-4.2.10-5.el7_1.x86_64.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.i686.rpm
libtalloc-debuginfo-2.1.5-1.el7_1.x86_64.rpm
libtalloc-devel-2.1.5-1.el7_1.i686.rpm
libtalloc-devel-2.1.5-1.el7_1.x86_64.rpm
libtdb-debuginfo-1.3.8-1.el7_1.i686.rpm
libtdb-debuginfo-1.3.8-1.el7_1.x86_64.rpm
libtdb-devel-1.3.8-1.el7_1.i686.rpm
libtdb-devel-1.3.8-1.el7_1.x86_64.rpm
libtevent-debuginfo-0.9.26-1.el7_1.i686.rpm
libtevent-debuginfo-0.9.26-1.el7_1.x86_64.rpm
libtevent-devel-0.9.26-1.el7_1.i686.rpm
libtevent-devel-0.9.26-1.el7_1.x86_64.rpm
libwbclient-devel-4.2.10-5.el7_1.i686.rpm
libwbclient-devel-4.2.10-5.el7_1.x86_64.rpm
openchange-2.0-4.el7_1.1.i686.rpm
openchange-2.0-4.el7_1.1.x86_64.rpm
openchange-client-2.0-4.el7_1.1.x86_64.rpm
openchange-debuginfo-2.0-4.el7_1.1.i686.rpm
openchange-debuginfo-2.0-4.el7_1.1.x86_64.rpm
openchange-devel-2.0-4.el7_1.1.i686.rpm
openchange-devel-2.0-4.el7_1.1.x86_64.rpm
pyldb-devel-1.1.25-1.el7_1.i686.rpm
pyldb-devel-1.1.25-1.el7_1.x86_64.rpm
pytalloc-devel-2.1.5-1.el7_1.i686.rpm
pytalloc-devel-2.1.5-1.el7_1.x86_64.rpm
samba-dc-4.2.10-5.el7_1.x86_64.rpm
samba-dc-libs-4.2.10-5.el7_1.x86_64.rpm
samba-debuginfo-4.2.10-5.el7_1.i686.rpm
samba-debuginfo-4.2.10-5.el7_1.x86_64.rpm
samba-devel-4.2.10-5.el7_1.i686.rpm
samba-devel-4.2.10-5.el7_1.x86_64.rpm
samba-test-4.2.10-5.el7_1.x86_64.rpm
samba-test-devel-4.2.10-5.el7_1.x86_64.rpm
samba-test-libs-4.2.10-5.el7_1.i686.rpm
samba-test-libs-4.2.10-5.el7_1.x86_64.rpm
samba-vfs-glusterfs-4.2.10-5.el7_1.x86_64.rpm
samba-winbind-krb5-locator-4.2.10-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

Source:
openchange-2.0-4.ael7b_1.1.src.rpm

noarch:
openchange-devel-docs-2.0-4.ael7b_1.1.noarch.rpm
samba-pidl-4.2.10-5.ael7b_1.noarch.rpm

ppc64le:
ctdb-4.2.10-5.ael7b_1.ppc64le.rpm
ctdb-devel-4.2.10-5.ael7b_1.ppc64le.rpm
ctdb-tests-4.2.10-5.ael7b_1.ppc64le.rpm
ldb-tools-1.1.25-1.ael7b_1.ppc64le.rpm
libldb-debuginfo-1.1.25-1.ael7b_1.ppc64le.rpm
libldb-devel-1.1.25-1.ael7b_1.ppc64le.rpm
libsmbclient-devel-4.2.10-5.ael7b_1.ppc64le.rpm
libtalloc-debuginfo-2.1.5-1.ael7b_1.ppc64le.rpm
libtalloc-devel-2.1.5-1.ael7b_1.ppc64le.rpm
libtdb-debuginfo-1.3.8-1.ael7b_1.ppc64le.rpm
libtdb-devel-1.3.8-1.ael7b_1.ppc64le.rpm
libtevent-debuginfo-0.9.26-1.ael7b_1.ppc64le.rpm
libtevent-devel-0.9.26-1.ael7b_1.ppc64le.rpm
libwbclient-devel-4.2.10-5.ael7b_1.ppc64le.rpm
openchange-2.0-4.ael7b_1.1.ppc64le.rpm
openchange-client-2.0-4.ael7b_1.1.ppc64le.rpm
openchange-debuginfo-2.0-4.ael7b_1.1.ppc64le.rpm
openchange-devel-2.0-4.ael7b_1.1.ppc64le.rpm
pyldb-1.1.25-1.ael7b_1.ppc64le.rpm
pyldb-devel-1.1.25-1.ael7b_1.ppc64le.rpm
pytalloc-devel-2.1.5-1.ael7b_1.ppc64le.rpm
python-tdb-1.3.8-1.ael7b_1.ppc64le.rpm
python-tevent-0.9.26-1.ael7b_1.ppc64le.rpm
samba-dc-4.2.10-5.ael7b_1.ppc64le.rpm
samba-dc-libs-4.2.10-5.ael7b_1.ppc64le.rpm
samba-debuginfo-4.2.10-5.ael7b_1.ppc64le.rpm
samba-devel-4.2.10-5.ael7b_1.ppc64le.rpm
samba-python-4.2.10-5.ael7b_1.ppc64le.rpm
samba-test-4.2.10-5.ael7b_1.ppc64le.rpm
samba-test-devel-4.2.10-5.ael7b_1.ppc64le.rpm
samba-test-libs-4.2.10-5.ael7b_1.ppc64le.rpm
samba-winbind-krb5-locator-4.2.10-5.ael7b_1.ppc64le.rpm
tdb-tools-1.3.8-1.ael7b_1.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5370
https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2113
https://access.redhat.com/security/cve/CVE-2016-2114
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#critical
https://www.samba.org/samba/history/samba-4.2.10.html
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXDaJMXlSAg2UNWIIRAr3KAJ9tqHHfeucggbmPZPfiOAc6n2ENSACgxYUr
kQsA3DDmUXrLxoRYXUV6hX8=
=GSXg
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba security update
Advisory ID: RHSA-2016:0619-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0619.html
Issue date: 2016-04-12
CVE Names: CVE-2015-5370 CVE-2016-2110 CVE-2016-2111
CVE-2016-2112 CVE-2016-2115 CVE-2016-2118
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update
Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, and Red Hat
Enterprise Linux 6.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) – x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) – x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) – x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) – x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) – x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) – x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) – x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) – x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.6) – i386, ppc64, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* Multiple flaws were found in Samba’s DCE/RPC protocol implementation. A
remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba
(root). This flaw could also be used to downgrade a secure DCE/RPC
connection by a man-in-the-middle attacker taking control of an Active
Directory (AD) object and compromising the security of a Samba Active
Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not
support running Samba as an AD DC, this flaw applies to all roles Samba
implements.

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba’s implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba’s LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter
of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1309987 – CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
1311893 – CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 – CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 – CVE-2016-2112 samba: Missing downgrade detection
1312084 – CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 – CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
samba-3.6.23-30.el6_6.src.rpm

x86_64:
samba-client-3.6.23-30.el6_6.x86_64.rpm
samba-common-3.6.23-30.el6_6.i686.rpm
samba-common-3.6.23-30.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_6.i686.rpm
samba-debuginfo-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_6.i686.rpm
samba-winbind-clients-3.6.23-30.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

x86_64:
libsmbclient-3.6.23-30.el6_6.i686.rpm
libsmbclient-3.6.23-30.el6_6.x86_64.rpm
libsmbclient-devel-3.6.23-30.el6_6.i686.rpm
libsmbclient-devel-3.6.23-30.el6_6.x86_64.rpm
samba-3.6.23-30.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_6.i686.rpm
samba-debuginfo-3.6.23-30.el6_6.x86_64.rpm
samba-doc-3.6.23-30.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-30.el6_6.x86_64.rpm
samba-swat-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_6.i686.rpm
samba-winbind-devel-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
samba-3.6.23-30.el6_2.src.rpm

x86_64:
libsmbclient-3.6.23-30.el6_2.i686.rpm
libsmbclient-3.6.23-30.el6_2.x86_64.rpm
samba-3.6.23-30.el6_2.x86_64.rpm
samba-client-3.6.23-30.el6_2.x86_64.rpm
samba-common-3.6.23-30.el6_2.i686.rpm
samba-common-3.6.23-30.el6_2.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_2.i686.rpm
samba-debuginfo-3.6.23-30.el6_2.x86_64.rpm
samba-winbind-3.6.23-30.el6_2.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_2.i686.rpm
samba-winbind-clients-3.6.23-30.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
samba-3.6.23-30.el6_4.src.rpm

x86_64:
libsmbclient-3.6.23-30.el6_4.i686.rpm
libsmbclient-3.6.23-30.el6_4.x86_64.rpm
samba-3.6.23-30.el6_4.x86_64.rpm
samba-client-3.6.23-30.el6_4.x86_64.rpm
samba-common-3.6.23-30.el6_4.i686.rpm
samba-common-3.6.23-30.el6_4.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_4.i686.rpm
samba-debuginfo-3.6.23-30.el6_4.x86_64.rpm
samba-winbind-3.6.23-30.el6_4.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_4.i686.rpm
samba-winbind-clients-3.6.23-30.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
samba-3.6.23-30.el6_5.src.rpm

x86_64:
libsmbclient-3.6.23-30.el6_5.i686.rpm
libsmbclient-3.6.23-30.el6_5.x86_64.rpm
samba-3.6.23-30.el6_5.x86_64.rpm
samba-client-3.6.23-30.el6_5.x86_64.rpm
samba-common-3.6.23-30.el6_5.i686.rpm
samba-common-3.6.23-30.el6_5.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_5.i686.rpm
samba-debuginfo-3.6.23-30.el6_5.x86_64.rpm
samba-winbind-3.6.23-30.el6_5.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_5.i686.rpm
samba-winbind-clients-3.6.23-30.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
samba-3.6.23-30.el6_6.src.rpm

i386:
libsmbclient-3.6.23-30.el6_6.i686.rpm
samba-3.6.23-30.el6_6.i686.rpm
samba-client-3.6.23-30.el6_6.i686.rpm
samba-common-3.6.23-30.el6_6.i686.rpm
samba-debuginfo-3.6.23-30.el6_6.i686.rpm
samba-winbind-3.6.23-30.el6_6.i686.rpm
samba-winbind-clients-3.6.23-30.el6_6.i686.rpm

ppc64:
libsmbclient-3.6.23-30.el6_6.ppc.rpm
libsmbclient-3.6.23-30.el6_6.ppc64.rpm
samba-3.6.23-30.el6_6.ppc64.rpm
samba-client-3.6.23-30.el6_6.ppc64.rpm
samba-common-3.6.23-30.el6_6.ppc.rpm
samba-common-3.6.23-30.el6_6.ppc64.rpm
samba-debuginfo-3.6.23-30.el6_6.ppc.rpm
samba-debuginfo-3.6.23-30.el6_6.ppc64.rpm
samba-winbind-3.6.23-30.el6_6.ppc64.rpm
samba-winbind-clients-3.6.23-30.el6_6.ppc.rpm
samba-winbind-clients-3.6.23-30.el6_6.ppc64.rpm

s390x:
libsmbclient-3.6.23-30.el6_6.s390.rpm
libsmbclient-3.6.23-30.el6_6.s390x.rpm
samba-3.6.23-30.el6_6.s390x.rpm
samba-client-3.6.23-30.el6_6.s390x.rpm
samba-common-3.6.23-30.el6_6.s390.rpm
samba-common-3.6.23-30.el6_6.s390x.rpm
samba-debuginfo-3.6.23-30.el6_6.s390.rpm
samba-debuginfo-3.6.23-30.el6_6.s390x.rpm
samba-winbind-3.6.23-30.el6_6.s390x.rpm
samba-winbind-clients-3.6.23-30.el6_6.s390.rpm
samba-winbind-clients-3.6.23-30.el6_6.s390x.rpm

x86_64:
libsmbclient-3.6.23-30.el6_6.i686.rpm
libsmbclient-3.6.23-30.el6_6.x86_64.rpm
samba-3.6.23-30.el6_6.x86_64.rpm
samba-client-3.6.23-30.el6_6.x86_64.rpm
samba-common-3.6.23-30.el6_6.i686.rpm
samba-common-3.6.23-30.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_6.i686.rpm
samba-debuginfo-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-30.el6_6.i686.rpm
samba-winbind-clients-3.6.23-30.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
samba-3.6.23-30.el6_2.src.rpm

x86_64:
libsmbclient-devel-3.6.23-30.el6_2.i686.rpm
libsmbclient-devel-3.6.23-30.el6_2.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_2.i686.rpm
samba-debuginfo-3.6.23-30.el6_2.x86_64.rpm
samba-doc-3.6.23-30.el6_2.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_2.x86_64.rpm
samba-swat-3.6.23-30.el6_2.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_2.i686.rpm
samba-winbind-devel-3.6.23-30.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
samba-3.6.23-30.el6_4.src.rpm

x86_64:
libsmbclient-devel-3.6.23-30.el6_4.i686.rpm
libsmbclient-devel-3.6.23-30.el6_4.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_4.i686.rpm
samba-debuginfo-3.6.23-30.el6_4.x86_64.rpm
samba-doc-3.6.23-30.el6_4.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_4.x86_64.rpm
samba-swat-3.6.23-30.el6_4.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_4.i686.rpm
samba-winbind-devel-3.6.23-30.el6_4.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
samba-3.6.23-30.el6_5.src.rpm

x86_64:
libsmbclient-devel-3.6.23-30.el6_5.i686.rpm
libsmbclient-devel-3.6.23-30.el6_5.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_5.i686.rpm
samba-debuginfo-3.6.23-30.el6_5.x86_64.rpm
samba-doc-3.6.23-30.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_5.x86_64.rpm
samba-swat-3.6.23-30.el6_5.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_5.i686.rpm
samba-winbind-devel-3.6.23-30.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

i386:
libsmbclient-devel-3.6.23-30.el6_6.i686.rpm
samba-debuginfo-3.6.23-30.el6_6.i686.rpm
samba-doc-3.6.23-30.el6_6.i686.rpm
samba-domainjoin-gui-3.6.23-30.el6_6.i686.rpm
samba-swat-3.6.23-30.el6_6.i686.rpm
samba-winbind-devel-3.6.23-30.el6_6.i686.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_6.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-30.el6_6.ppc.rpm
libsmbclient-devel-3.6.23-30.el6_6.ppc64.rpm
samba-debuginfo-3.6.23-30.el6_6.ppc.rpm
samba-debuginfo-3.6.23-30.el6_6.ppc64.rpm
samba-doc-3.6.23-30.el6_6.ppc64.rpm
samba-domainjoin-gui-3.6.23-30.el6_6.ppc64.rpm
samba-swat-3.6.23-30.el6_6.ppc64.rpm
samba-winbind-devel-3.6.23-30.el6_6.ppc.rpm
samba-winbind-devel-3.6.23-30.el6_6.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_6.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-30.el6_6.s390.rpm
libsmbclient-devel-3.6.23-30.el6_6.s390x.rpm
samba-debuginfo-3.6.23-30.el6_6.s390.rpm
samba-debuginfo-3.6.23-30.el6_6.s390x.rpm
samba-doc-3.6.23-30.el6_6.s390x.rpm
samba-domainjoin-gui-3.6.23-30.el6_6.s390x.rpm
samba-swat-3.6.23-30.el6_6.s390x.rpm
samba-winbind-devel-3.6.23-30.el6_6.s390.rpm
samba-winbind-devel-3.6.23-30.el6_6.s390x.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_6.s390x.rpm

x86_64:
libsmbclient-devel-3.6.23-30.el6_6.i686.rpm
libsmbclient-devel-3.6.23-30.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-30.el6_6.i686.rpm
samba-debuginfo-3.6.23-30.el6_6.x86_64.rpm
samba-doc-3.6.23-30.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-30.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-30.el6_6.x86_64.rpm
samba-swat-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-30.el6_6.i686.rpm
samba-winbind-devel-3.6.23-30.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-30.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5370
https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXDV36XlSAg2UNWIIRAhKLAKC+0w+ZT28D71ukxl7eCaZCNJ9aOQCfW7ek
RJ2Xsd9Sc1Xc/TUs0DDsBDg=
=A2sj
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: samba security update
Advisory ID: RHSA-2016:0621-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0621.html
Issue date: 2016-04-12
CVE Names: CVE-2016-2110 CVE-2016-2111 CVE-2016-2112
CVE-2016-2115 CVE-2016-2118
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) – i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) – i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba’s implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba’s LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1311893 – CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 – CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 – CVE-2016-2112 samba: Missing downgrade detection
1312084 – CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 – CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
samba-3.0.33-3.41.el5_11.src.rpm

i386:
libsmbclient-3.0.33-3.41.el5_11.i386.rpm
samba-3.0.33-3.41.el5_11.i386.rpm
samba-client-3.0.33-3.41.el5_11.i386.rpm
samba-common-3.0.33-3.41.el5_11.i386.rpm
samba-debuginfo-3.0.33-3.41.el5_11.i386.rpm
samba-swat-3.0.33-3.41.el5_11.i386.rpm

x86_64:
libsmbclient-3.0.33-3.41.el5_11.i386.rpm
libsmbclient-3.0.33-3.41.el5_11.x86_64.rpm
samba-3.0.33-3.41.el5_11.x86_64.rpm
samba-client-3.0.33-3.41.el5_11.x86_64.rpm
samba-common-3.0.33-3.41.el5_11.i386.rpm
samba-common-3.0.33-3.41.el5_11.x86_64.rpm
samba-debuginfo-3.0.33-3.41.el5_11.i386.rpm
samba-debuginfo-3.0.33-3.41.el5_11.x86_64.rpm
samba-swat-3.0.33-3.41.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
samba-3.0.33-3.41.el5_11.src.rpm

i386:
libsmbclient-devel-3.0.33-3.41.el5_11.i386.rpm
samba-debuginfo-3.0.33-3.41.el5_11.i386.rpm

x86_64:
libsmbclient-devel-3.0.33-3.41.el5_11.i386.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.x86_64.rpm
samba-debuginfo-3.0.33-3.41.el5_11.i386.rpm
samba-debuginfo-3.0.33-3.41.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
samba-3.0.33-3.41.el5_11.src.rpm

i386:
libsmbclient-3.0.33-3.41.el5_11.i386.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.i386.rpm
samba-3.0.33-3.41.el5_11.i386.rpm
samba-client-3.0.33-3.41.el5_11.i386.rpm
samba-common-3.0.33-3.41.el5_11.i386.rpm
samba-debuginfo-3.0.33-3.41.el5_11.i386.rpm
samba-swat-3.0.33-3.41.el5_11.i386.rpm

ia64:
libsmbclient-3.0.33-3.41.el5_11.ia64.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.ia64.rpm
samba-3.0.33-3.41.el5_11.ia64.rpm
samba-client-3.0.33-3.41.el5_11.ia64.rpm
samba-common-3.0.33-3.41.el5_11.ia64.rpm
samba-debuginfo-3.0.33-3.41.el5_11.ia64.rpm
samba-swat-3.0.33-3.41.el5_11.ia64.rpm

ppc:
libsmbclient-3.0.33-3.41.el5_11.ppc.rpm
libsmbclient-3.0.33-3.41.el5_11.ppc64.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.ppc.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.ppc64.rpm
samba-3.0.33-3.41.el5_11.ppc.rpm
samba-client-3.0.33-3.41.el5_11.ppc.rpm
samba-common-3.0.33-3.41.el5_11.ppc.rpm
samba-common-3.0.33-3.41.el5_11.ppc64.rpm
samba-debuginfo-3.0.33-3.41.el5_11.ppc.rpm
samba-debuginfo-3.0.33-3.41.el5_11.ppc64.rpm
samba-swat-3.0.33-3.41.el5_11.ppc.rpm

s390x:
libsmbclient-3.0.33-3.41.el5_11.s390.rpm
libsmbclient-3.0.33-3.41.el5_11.s390x.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.s390.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.s390x.rpm
samba-3.0.33-3.41.el5_11.s390x.rpm
samba-client-3.0.33-3.41.el5_11.s390x.rpm
samba-common-3.0.33-3.41.el5_11.s390.rpm
samba-common-3.0.33-3.41.el5_11.s390x.rpm
samba-debuginfo-3.0.33-3.41.el5_11.s390.rpm
samba-debuginfo-3.0.33-3.41.el5_11.s390x.rpm
samba-swat-3.0.33-3.41.el5_11.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.41.el5_11.i386.rpm
libsmbclient-3.0.33-3.41.el5_11.x86_64.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.i386.rpm
libsmbclient-devel-3.0.33-3.41.el5_11.x86_64.rpm
samba-3.0.33-3.41.el5_11.x86_64.rpm
samba-client-3.0.33-3.41.el5_11.x86_64.rpm
samba-common-3.0.33-3.41.el5_11.i386.rpm
samba-common-3.0.33-3.41.el5_11.x86_64.rpm
samba-debuginfo-3.0.33-3.41.el5_11.i386.rpm
samba-debuginfo-3.0.33-3.41.el5_11.x86_64.rpm
samba-swat-3.0.33-3.41.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXDVrHXlSAg2UNWIIRAtKmAJ9bMCR9cm7julHd1h965ev7RS3DzwCfRpUg
4PBUcK28sYTv0h5qOcoCxK0=
=hV3B
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba4 security, bug fix, and enhancement update
Advisory ID: RHSA-2016:0620-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0620.html
Issue date: 2016-04-12
CVE Names: CVE-2015-5370 CVE-2016-2110 CVE-2016-2111
CVE-2016-2112 CVE-2016-2113 CVE-2016-2114
CVE-2016-2115 CVE-2016-2118
=====================================================================

1. Summary:

An update for samba4 is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update
Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, and Red Hat
Enterprise Linux 6.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) – x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) – x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) – x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) – x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) – x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) – x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) – x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) – x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.6) – i386, ppc64, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

The following packages have been upgraded to a newer upstream version:
Samba (4.2.10). Refer to the Release Notes listed in the References section
for a complete list of changes.

Security Fix(es):

* Multiple flaws were found in Samba’s DCE/RPC protocol implementation. A
remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba
(root). This flaw could also be used to downgrade a secure DCE/RPC
connection by a man-in-the-middle attacker taking control of an Active
Directory (AD) object and compromising the security of a Samba Active
Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not
support running Samba as an AD DC, this flaw applies to all roles Samba
implements.

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba’s implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba’s LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not validate SSL/TLS certificates in certain
connections. A man-in-the-middle attacker could use this flaw to spoof a
Samba server using a specially crafted SSL/TLS certificate. (CVE-2016-2113)

* It was discovered that Samba did not enforce Server Message Block (SMB)
signing for clients using the SMB1 protocol. A man-in-the-middle attacker
could use this flaw to modify traffic between a client and a server.
(CVE-2016-2114)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter
of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, CVE-2016-2113,
CVE-2016-2114, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1309987 – CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
1311893 – CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 – CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 – CVE-2016-2112 samba: Missing downgrade detection
1311910 – CVE-2016-2113 samba: Server certificates not validated at client side
1312082 – CVE-2016-2114 samba: Samba based active directory domain controller does not enforce smb signing
1312084 – CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 – CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
ipa-3.0.0-42.el6_6.1.src.rpm
libldb-1.1.25-2.el6_6.src.rpm
samba4-4.2.10-6.el6_6.src.rpm

x86_64:
ipa-client-3.0.0-42.el6_6.1.x86_64.rpm
ipa-debuginfo-3.0.0-42.el6_6.1.x86_64.rpm
ipa-python-3.0.0-42.el6_6.1.x86_64.rpm
libldb-1.1.25-2.el6_6.i686.rpm
libldb-1.1.25-2.el6_6.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_6.i686.rpm
libldb-debuginfo-1.1.25-2.el6_6.x86_64.rpm
libldb-devel-1.1.25-2.el6_6.i686.rpm
libldb-devel-1.1.25-2.el6_6.x86_64.rpm
pyldb-1.1.25-2.el6_6.x86_64.rpm
samba4-4.2.10-6.el6_6.x86_64.rpm
samba4-client-4.2.10-6.el6_6.x86_64.rpm
samba4-common-4.2.10-6.el6_6.x86_64.rpm
samba4-dc-4.2.10-6.el6_6.x86_64.rpm
samba4-dc-libs-4.2.10-6.el6_6.x86_64.rpm
samba4-debuginfo-4.2.10-6.el6_6.x86_64.rpm
samba4-devel-4.2.10-6.el6_6.x86_64.rpm
samba4-libs-4.2.10-6.el6_6.x86_64.rpm
samba4-pidl-4.2.10-6.el6_6.x86_64.rpm
samba4-python-4.2.10-6.el6_6.x86_64.rpm
samba4-test-4.2.10-6.el6_6.x86_64.rpm
samba4-winbind-4.2.10-6.el6_6.x86_64.rpm
samba4-winbind-clients-4.2.10-6.el6_6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

x86_64:
ipa-admintools-3.0.0-42.el6_6.1.x86_64.rpm
ipa-debuginfo-3.0.0-42.el6_6.1.x86_64.rpm
ipa-server-3.0.0-42.el6_6.1.x86_64.rpm
ipa-server-selinux-3.0.0-42.el6_6.1.x86_64.rpm
ipa-server-trust-ad-3.0.0-42.el6_6.1.x86_64.rpm
ldb-tools-1.1.25-2.el6_6.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_6.x86_64.rpm
pyldb-devel-1.1.25-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
libldb-1.1.25-2.el6_2.src.rpm
sssd-1.5.1-66.el6_2.5.src.rpm

x86_64:
libipa_hbac-1.5.1-66.el6_2.5.i686.rpm
libipa_hbac-1.5.1-66.el6_2.5.x86_64.rpm
libipa_hbac-python-1.5.1-66.el6_2.5.x86_64.rpm
libldb-1.1.25-2.el6_2.i686.rpm
libldb-1.1.25-2.el6_2.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_2.i686.rpm
libldb-debuginfo-1.1.25-2.el6_2.x86_64.rpm
libldb-devel-1.1.25-2.el6_2.i686.rpm
libldb-devel-1.1.25-2.el6_2.x86_64.rpm
pyldb-1.1.25-2.el6_2.x86_64.rpm
sssd-1.5.1-66.el6_2.5.x86_64.rpm
sssd-client-1.5.1-66.el6_2.5.i686.rpm
sssd-client-1.5.1-66.el6_2.5.x86_64.rpm
sssd-debuginfo-1.5.1-66.el6_2.5.i686.rpm
sssd-debuginfo-1.5.1-66.el6_2.5.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
ipa-3.0.0-26.el6_4.5.src.rpm
libldb-1.1.25-2.el6_4.src.rpm
samba4-4.2.10-6.el6_4.src.rpm
sssd-1.9.2-82.12.el6_4.src.rpm

x86_64:
ipa-admintools-3.0.0-26.el6_4.5.x86_64.rpm
ipa-client-3.0.0-26.el6_4.5.x86_64.rpm
ipa-debuginfo-3.0.0-26.el6_4.5.x86_64.rpm
ipa-python-3.0.0-26.el6_4.5.x86_64.rpm
ipa-server-3.0.0-26.el6_4.5.x86_64.rpm
ipa-server-selinux-3.0.0-26.el6_4.5.x86_64.rpm
ipa-server-trust-ad-3.0.0-26.el6_4.5.x86_64.rpm
libipa_hbac-1.9.2-82.12.el6_4.i686.rpm
libipa_hbac-1.9.2-82.12.el6_4.x86_64.rpm
libipa_hbac-python-1.9.2-82.12.el6_4.x86_64.rpm
libldb-1.1.25-2.el6_4.i686.rpm
libldb-1.1.25-2.el6_4.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_4.i686.rpm
libldb-debuginfo-1.1.25-2.el6_4.x86_64.rpm
libldb-devel-1.1.25-2.el6_4.i686.rpm
libldb-devel-1.1.25-2.el6_4.x86_64.rpm
libsss_autofs-1.9.2-82.12.el6_4.x86_64.rpm
libsss_idmap-1.9.2-82.12.el6_4.i686.rpm
libsss_idmap-1.9.2-82.12.el6_4.x86_64.rpm
libsss_sudo-1.9.2-82.12.el6_4.x86_64.rpm
pyldb-1.1.25-2.el6_4.x86_64.rpm
samba4-4.2.10-6.el6_4.x86_64.rpm
samba4-client-4.2.10-6.el6_4.x86_64.rpm
samba4-common-4.2.10-6.el6_4.x86_64.rpm
samba4-dc-4.2.10-6.el6_4.x86_64.rpm
samba4-dc-libs-4.2.10-6.el6_4.x86_64.rpm
samba4-debuginfo-4.2.10-6.el6_4.x86_64.rpm
samba4-devel-4.2.10-6.el6_4.x86_64.rpm
samba4-libs-4.2.10-6.el6_4.x86_64.rpm
samba4-pidl-4.2.10-6.el6_4.x86_64.rpm
samba4-python-4.2.10-6.el6_4.x86_64.rpm
samba4-test-4.2.10-6.el6_4.x86_64.rpm
samba4-winbind-4.2.10-6.el6_4.x86_64.rpm
samba4-winbind-clients-4.2.10-6.el6_4.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_4.x86_64.rpm
sssd-1.9.2-82.12.el6_4.x86_64.rpm
sssd-client-1.9.2-82.12.el6_4.i686.rpm
sssd-client-1.9.2-82.12.el6_4.x86_64.rpm
sssd-debuginfo-1.9.2-82.12.el6_4.i686.rpm
sssd-debuginfo-1.9.2-82.12.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
ipa-3.0.0-37.el6_5.1.src.rpm
libldb-1.1.25-2.el6_5.src.rpm
samba4-4.2.10-6.el6_5.src.rpm
sssd-1.9.2-129.el6_5.7.src.rpm

x86_64:
ipa-admintools-3.0.0-37.el6_5.1.x86_64.rpm
ipa-client-3.0.0-37.el6_5.1.x86_64.rpm
ipa-debuginfo-3.0.0-37.el6_5.1.x86_64.rpm
ipa-python-3.0.0-37.el6_5.1.x86_64.rpm
ipa-server-3.0.0-37.el6_5.1.x86_64.rpm
ipa-server-selinux-3.0.0-37.el6_5.1.x86_64.rpm
ipa-server-trust-ad-3.0.0-37.el6_5.1.x86_64.rpm
libipa_hbac-1.9.2-129.el6_5.7.i686.rpm
libipa_hbac-1.9.2-129.el6_5.7.x86_64.rpm
libipa_hbac-python-1.9.2-129.el6_5.7.x86_64.rpm
libldb-1.1.25-2.el6_5.i686.rpm
libldb-1.1.25-2.el6_5.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_5.i686.rpm
libldb-debuginfo-1.1.25-2.el6_5.x86_64.rpm
libldb-devel-1.1.25-2.el6_5.i686.rpm
libldb-devel-1.1.25-2.el6_5.x86_64.rpm
libsss_autofs-1.9.2-129.el6_5.7.x86_64.rpm
libsss_idmap-1.9.2-129.el6_5.7.i686.rpm
libsss_idmap-1.9.2-129.el6_5.7.x86_64.rpm
libsss_sudo-1.9.2-129.el6_5.7.x86_64.rpm
pyldb-1.1.25-2.el6_5.x86_64.rpm
samba4-4.2.10-6.el6_5.x86_64.rpm
samba4-client-4.2.10-6.el6_5.x86_64.rpm
samba4-common-4.2.10-6.el6_5.x86_64.rpm
samba4-dc-4.2.10-6.el6_5.x86_64.rpm
samba4-dc-libs-4.2.10-6.el6_5.x86_64.rpm
samba4-debuginfo-4.2.10-6.el6_5.x86_64.rpm
samba4-devel-4.2.10-6.el6_5.x86_64.rpm
samba4-libs-4.2.10-6.el6_5.x86_64.rpm
samba4-pidl-4.2.10-6.el6_5.x86_64.rpm
samba4-python-4.2.10-6.el6_5.x86_64.rpm
samba4-test-4.2.10-6.el6_5.x86_64.rpm
samba4-winbind-4.2.10-6.el6_5.x86_64.rpm
samba4-winbind-clients-4.2.10-6.el6_5.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_5.x86_64.rpm
sssd-1.9.2-129.el6_5.7.x86_64.rpm
sssd-client-1.9.2-129.el6_5.7.i686.rpm
sssd-client-1.9.2-129.el6_5.7.x86_64.rpm
sssd-debuginfo-1.9.2-129.el6_5.7.i686.rpm
sssd-debuginfo-1.9.2-129.el6_5.7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
ipa-3.0.0-42.el6_6.1.src.rpm
libldb-1.1.25-2.el6_6.src.rpm
samba4-4.2.10-6.el6_6.src.rpm

i386:
ipa-admintools-3.0.0-42.el6_6.1.i686.rpm
ipa-client-3.0.0-42.el6_6.1.i686.rpm
ipa-debuginfo-3.0.0-42.el6_6.1.i686.rpm
ipa-python-3.0.0-42.el6_6.1.i686.rpm
ipa-server-3.0.0-42.el6_6.1.i686.rpm
ipa-server-selinux-3.0.0-42.el6_6.1.i686.rpm
ipa-server-trust-ad-3.0.0-42.el6_6.1.i686.rpm
libldb-1.1.25-2.el6_6.i686.rpm
libldb-debuginfo-1.1.25-2.el6_6.i686.rpm
libldb-devel-1.1.25-2.el6_6.i686.rpm
pyldb-1.1.25-2.el6_6.i686.rpm
samba4-4.2.10-6.el6_6.i686.rpm
samba4-client-4.2.10-6.el6_6.i686.rpm
samba4-common-4.2.10-6.el6_6.i686.rpm
samba4-dc-4.2.10-6.el6_6.i686.rpm
samba4-dc-libs-4.2.10-6.el6_6.i686.rpm
samba4-debuginfo-4.2.10-6.el6_6.i686.rpm
samba4-devel-4.2.10-6.el6_6.i686.rpm
samba4-libs-4.2.10-6.el6_6.i686.rpm
samba4-pidl-4.2.10-6.el6_6.i686.rpm
samba4-python-4.2.10-6.el6_6.i686.rpm
samba4-test-4.2.10-6.el6_6.i686.rpm
samba4-winbind-4.2.10-6.el6_6.i686.rpm
samba4-winbind-clients-4.2.10-6.el6_6.i686.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_6.i686.rpm

ppc64:
ipa-admintools-3.0.0-42.el6_6.1.ppc64.rpm
ipa-client-3.0.0-42.el6_6.1.ppc64.rpm
ipa-debuginfo-3.0.0-42.el6_6.1.ppc64.rpm
ipa-python-3.0.0-42.el6_6.1.ppc64.rpm
libldb-1.1.25-2.el6_6.ppc.rpm
libldb-1.1.25-2.el6_6.ppc64.rpm
libldb-debuginfo-1.1.25-2.el6_6.ppc.rpm
libldb-debuginfo-1.1.25-2.el6_6.ppc64.rpm
libldb-devel-1.1.25-2.el6_6.ppc.rpm
libldb-devel-1.1.25-2.el6_6.ppc64.rpm
pyldb-1.1.25-2.el6_6.ppc64.rpm
samba4-4.2.10-6.el6_6.ppc64.rpm
samba4-client-4.2.10-6.el6_6.ppc64.rpm
samba4-common-4.2.10-6.el6_6.ppc64.rpm
samba4-dc-4.2.10-6.el6_6.ppc64.rpm
samba4-dc-libs-4.2.10-6.el6_6.ppc64.rpm
samba4-debuginfo-4.2.10-6.el6_6.ppc64.rpm
samba4-devel-4.2.10-6.el6_6.ppc64.rpm
samba4-libs-4.2.10-6.el6_6.ppc64.rpm
samba4-pidl-4.2.10-6.el6_6.ppc64.rpm
samba4-python-4.2.10-6.el6_6.ppc64.rpm
samba4-test-4.2.10-6.el6_6.ppc64.rpm
samba4-winbind-4.2.10-6.el6_6.ppc64.rpm
samba4-winbind-clients-4.2.10-6.el6_6.ppc64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_6.ppc64.rpm

s390x:
ipa-admintools-3.0.0-42.el6_6.1.s390x.rpm
ipa-client-3.0.0-42.el6_6.1.s390x.rpm
ipa-debuginfo-3.0.0-42.el6_6.1.s390x.rpm
ipa-python-3.0.0-42.el6_6.1.s390x.rpm
libldb-1.1.25-2.el6_6.s390.rpm
libldb-1.1.25-2.el6_6.s390x.rpm
libldb-debuginfo-1.1.25-2.el6_6.s390.rpm
libldb-debuginfo-1.1.25-2.el6_6.s390x.rpm
libldb-devel-1.1.25-2.el6_6.s390.rpm
libldb-devel-1.1.25-2.el6_6.s390x.rpm
pyldb-1.1.25-2.el6_6.s390x.rpm
samba4-4.2.10-6.el6_6.s390x.rpm
samba4-client-4.2.10-6.el6_6.s390x.rpm
samba4-common-4.2.10-6.el6_6.s390x.rpm
samba4-dc-4.2.10-6.el6_6.s390x.rpm
samba4-dc-libs-4.2.10-6.el6_6.s390x.rpm
samba4-debuginfo-4.2.10-6.el6_6.s390x.rpm
samba4-devel-4.2.10-6.el6_6.s390x.rpm
samba4-libs-4.2.10-6.el6_6.s390x.rpm
samba4-pidl-4.2.10-6.el6_6.s390x.rpm
samba4-python-4.2.10-6.el6_6.s390x.rpm
samba4-test-4.2.10-6.el6_6.s390x.rpm
samba4-winbind-4.2.10-6.el6_6.s390x.rpm
samba4-winbind-clients-4.2.10-6.el6_6.s390x.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_6.s390x.rpm

x86_64:
ipa-admintools-3.0.0-42.el6_6.1.x86_64.rpm
ipa-client-3.0.0-42.el6_6.1.x86_64.rpm
ipa-debuginfo-3.0.0-42.el6_6.1.x86_64.rpm
ipa-python-3.0.0-42.el6_6.1.x86_64.rpm
ipa-server-3.0.0-42.el6_6.1.x86_64.rpm
ipa-server-selinux-3.0.0-42.el6_6.1.x86_64.rpm
ipa-server-trust-ad-3.0.0-42.el6_6.1.x86_64.rpm
libldb-1.1.25-2.el6_6.i686.rpm
libldb-1.1.25-2.el6_6.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_6.i686.rpm
libldb-debuginfo-1.1.25-2.el6_6.x86_64.rpm
libldb-devel-1.1.25-2.el6_6.i686.rpm
libldb-devel-1.1.25-2.el6_6.x86_64.rpm
pyldb-1.1.25-2.el6_6.x86_64.rpm
samba4-4.2.10-6.el6_6.x86_64.rpm
samba4-client-4.2.10-6.el6_6.x86_64.rpm
samba4-common-4.2.10-6.el6_6.x86_64.rpm
samba4-dc-4.2.10-6.el6_6.x86_64.rpm
samba4-dc-libs-4.2.10-6.el6_6.x86_64.rpm
samba4-debuginfo-4.2.10-6.el6_6.x86_64.rpm
samba4-devel-4.2.10-6.el6_6.x86_64.rpm
samba4-libs-4.2.10-6.el6_6.x86_64.rpm
samba4-pidl-4.2.10-6.el6_6.x86_64.rpm
samba4-python-4.2.10-6.el6_6.x86_64.rpm
samba4-test-4.2.10-6.el6_6.x86_64.rpm
samba4-winbind-4.2.10-6.el6_6.x86_64.rpm
samba4-winbind-clients-4.2.10-6.el6_6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-6.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
evolution-mapi-0.28.3-8.el6_2.src.rpm
libldb-1.1.25-2.el6_2.src.rpm
openchange-1.0-1.el6_2.src.rpm
samba4-4.2.10-6.el6_2.src.rpm
sssd-1.5.1-66.el6_2.5.src.rpm

x86_64:
evolution-mapi-0.28.3-8.el6_2.i686.rpm
evolution-mapi-0.28.3-8.el6_2.x86_64.rpm
evolution-mapi-debuginfo-0.28.3-8.el6_2.i686.rpm
evolution-mapi-debuginfo-0.28.3-8.el6_2.x86_64.rpm
evolution-mapi-devel-0.28.3-8.el6_2.i686.rpm
evolution-mapi-devel-0.28.3-8.el6_2.x86_64.rpm
ldb-tools-1.1.25-2.el6_2.x86_64.rpm
libipa_hbac-devel-1.5.1-66.el6_2.5.i686.rpm
libipa_hbac-devel-1.5.1-66.el6_2.5.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_2.i686.rpm
libldb-debuginfo-1.1.25-2.el6_2.x86_64.rpm
libldb-devel-1.1.25-2.el6_2.i686.rpm
libldb-devel-1.1.25-2.el6_2.x86_64.rpm
openchange-1.0-1.el6_2.i686.rpm
openchange-1.0-1.el6_2.x86_64.rpm
openchange-client-1.0-1.el6_2.x86_64.rpm
openchange-debuginfo-1.0-1.el6_2.i686.rpm
openchange-debuginfo-1.0-1.el6_2.x86_64.rpm
openchange-devel-1.0-1.el6_2.i686.rpm
openchange-devel-1.0-1.el6_2.x86_64.rpm
openchange-devel-docs-1.0-1.el6_2.x86_64.rpm
pyldb-devel-1.1.25-2.el6_2.x86_64.rpm
samba4-4.2.10-6.el6_2.x86_64.rpm
samba4-debuginfo-4.2.10-6.el6_2.i686.rpm
samba4-debuginfo-4.2.10-6.el6_2.x86_64.rpm
samba4-devel-4.2.10-6.el6_2.i686.rpm
samba4-devel-4.2.10-6.el6_2.x86_64.rpm
samba4-libs-4.2.10-6.el6_2.i686.rpm
samba4-libs-4.2.10-6.el6_2.x86_64.rpm
samba4-pidl-4.2.10-6.el6_2.x86_64.rpm
sssd-debuginfo-1.5.1-66.el6_2.5.i686.rpm
sssd-debuginfo-1.5.1-66.el6_2.5.x86_64.rpm
sssd-tools-1.5.1-66.el6_2.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
libldb-1.1.25-2.el6_4.src.rpm
openchange-1.0-5.el6_4.src.rpm
sssd-1.9.2-82.12.el6_4.src.rpm

x86_64:
ldb-tools-1.1.25-2.el6_4.x86_64.rpm
libipa_hbac-devel-1.9.2-82.12.el6_4.i686.rpm
libipa_hbac-devel-1.9.2-82.12.el6_4.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_4.x86_64.rpm
libsss_idmap-devel-1.9.2-82.12.el6_4.i686.rpm
libsss_idmap-devel-1.9.2-82.12.el6_4.x86_64.rpm
libsss_sudo-devel-1.9.2-82.12.el6_4.i686.rpm
libsss_sudo-devel-1.9.2-82.12.el6_4.x86_64.rpm
openchange-1.0-5.el6_4.x86_64.rpm
openchange-client-1.0-5.el6_4.x86_64.rpm
openchange-debuginfo-1.0-5.el6_4.x86_64.rpm
openchange-devel-1.0-5.el6_4.x86_64.rpm
openchange-devel-docs-1.0-5.el6_4.x86_64.rpm
pyldb-devel-1.1.25-2.el6_4.x86_64.rpm
sssd-debuginfo-1.9.2-82.12.el6_4.i686.rpm
sssd-debuginfo-1.9.2-82.12.el6_4.x86_64.rpm
sssd-tools-1.9.2-82.12.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
libldb-1.1.25-2.el6_5.src.rpm
openchange-1.0-7.el6_5.src.rpm
sssd-1.9.2-129.el6_5.7.src.rpm

x86_64:
ldb-tools-1.1.25-2.el6_5.x86_64.rpm
libipa_hbac-devel-1.9.2-129.el6_5.7.i686.rpm
libipa_hbac-devel-1.9.2-129.el6_5.7.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_5.x86_64.rpm
libsss_idmap-devel-1.9.2-129.el6_5.7.i686.rpm
libsss_idmap-devel-1.9.2-129.el6_5.7.x86_64.rpm
libsss_sudo-devel-1.9.2-129.el6_5.7.i686.rpm
libsss_sudo-devel-1.9.2-129.el6_5.7.x86_64.rpm
openchange-1.0-7.el6_5.x86_64.rpm
openchange-client-1.0-7.el6_5.x86_64.rpm
openchange-debuginfo-1.0-7.el6_5.x86_64.rpm
openchange-devel-1.0-7.el6_5.x86_64.rpm
openchange-devel-docs-1.0-7.el6_5.x86_64.rpm
pyldb-devel-1.1.25-2.el6_5.x86_64.rpm
sssd-debuginfo-1.9.2-129.el6_5.7.i686.rpm
sssd-debuginfo-1.9.2-129.el6_5.7.x86_64.rpm
sssd-tools-1.9.2-129.el6_5.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

Source:
openchange-1.0-7.el6_6.src.rpm

i386:
ldb-tools-1.1.25-2.el6_6.i686.rpm
libldb-debuginfo-1.1.25-2.el6_6.i686.rpm
openchange-1.0-7.el6_6.i686.rpm
openchange-client-1.0-7.el6_6.i686.rpm
openchange-debuginfo-1.0-7.el6_6.i686.rpm
openchange-devel-1.0-7.el6_6.i686.rpm
openchange-devel-docs-1.0-7.el6_6.i686.rpm
pyldb-devel-1.1.25-2.el6_6.i686.rpm

ppc64:
ldb-tools-1.1.25-2.el6_6.ppc64.rpm
libldb-debuginfo-1.1.25-2.el6_6.ppc64.rpm
openchange-1.0-7.el6_6.ppc64.rpm
openchange-client-1.0-7.el6_6.ppc64.rpm
openchange-debuginfo-1.0-7.el6_6.ppc64.rpm
openchange-devel-1.0-7.el6_6.ppc64.rpm
openchange-devel-docs-1.0-7.el6_6.ppc64.rpm
pyldb-devel-1.1.25-2.el6_6.ppc64.rpm

s390x:
ldb-tools-1.1.25-2.el6_6.s390x.rpm
libldb-debuginfo-1.1.25-2.el6_6.s390x.rpm
openchange-1.0-7.el6_6.s390x.rpm
openchange-client-1.0-7.el6_6.s390x.rpm
openchange-debuginfo-1.0-7.el6_6.s390x.rpm
openchange-devel-1.0-7.el6_6.s390x.rpm
openchange-devel-docs-1.0-7.el6_6.s390x.rpm
pyldb-devel-1.1.25-2.el6_6.s390x.rpm

x86_64:
ldb-tools-1.1.25-2.el6_6.x86_64.rpm
libldb-debuginfo-1.1.25-2.el6_6.x86_64.rpm
openchange-1.0-7.el6_6.x86_64.rpm
openchange-client-1.0-7.el6_6.x86_64.rpm
openchange-debuginfo-1.0-7.el6_6.x86_64.rpm
openchange-devel-1.0-7.el6_6.x86_64.rpm
openchange-devel-docs-1.0-7.el6_6.x86_64.rpm
pyldb-devel-1.1.25-2.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5370
https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2113
https://access.redhat.com/security/cve/CVE-2016-2114
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#critical
https://www.samba.org/samba/history/samba-4.2.10.html
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXDWt0XlSAg2UNWIIRArsGAJ9p5AGoGq4zBzB+5A/zyjpBQHEU6QCfVEKS
NrofnuCBUq+Q1qucqIpT/gE=
=6alT
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: samba security update
Advisory ID: RHSA-2016:0623-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0623.html
Issue date: 2016-04-12
CVE Names: CVE-2015-5370 CVE-2016-2110 CVE-2016-2111
CVE-2016-2112 CVE-2016-2115 CVE-2016-2118
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 5.6 Long
Life and Red Hat Enterprise Linux 5.9 Long Life.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.6 server) – i386, ia64, x86_64
Red Hat Enterprise Linux Long Life (v. 5.9 server) – i386, ia64, ppc, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* Multiple flaws were found in Samba’s DCE/RPC protocol implementation. A
remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba
(root). This flaw could also be used to downgrade a secure DCE/RPC
connection by a man-in-the-middle attacker taking control of an Active
Directory (AD) object and compromising the security of a Samba Active
Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not
support running Samba as an AD DC, this flaw applies to all roles Samba
implements.

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba’s implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba’s LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter
of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1309987 – CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
1311893 – CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 – CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 – CVE-2016-2112 samba: Missing downgrade detection
1312084 – CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 – CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.6 server):

Source:
samba-3.0.33-3.30.el5_6.src.rpm

i386:
libsmbclient-3.0.33-3.30.el5_6.i386.rpm
libsmbclient-devel-3.0.33-3.30.el5_6.i386.rpm
samba-3.0.33-3.30.el5_6.i386.rpm
samba-client-3.0.33-3.30.el5_6.i386.rpm
samba-common-3.0.33-3.30.el5_6.i386.rpm
samba-debuginfo-3.0.33-3.30.el5_6.i386.rpm
samba-swat-3.0.33-3.30.el5_6.i386.rpm

ia64:
libsmbclient-3.0.33-3.30.el5_6.ia64.rpm
libsmbclient-devel-3.0.33-3.30.el5_6.ia64.rpm
samba-3.0.33-3.30.el5_6.ia64.rpm
samba-client-3.0.33-3.30.el5_6.ia64.rpm
samba-common-3.0.33-3.30.el5_6.ia64.rpm
samba-debuginfo-3.0.33-3.30.el5_6.ia64.rpm
samba-swat-3.0.33-3.30.el5_6.ia64.rpm

x86_64:
libsmbclient-3.0.33-3.30.el5_6.i386.rpm
libsmbclient-3.0.33-3.30.el5_6.x86_64.rpm
libsmbclient-devel-3.0.33-3.30.el5_6.i386.rpm
libsmbclient-devel-3.0.33-3.30.el5_6.x86_64.rpm
samba-3.0.33-3.30.el5_6.x86_64.rpm
samba-client-3.0.33-3.30.el5_6.x86_64.rpm
samba-common-3.0.33-3.30.el5_6.i386.rpm
samba-common-3.0.33-3.30.el5_6.x86_64.rpm
samba-debuginfo-3.0.33-3.30.el5_6.i386.rpm
samba-debuginfo-3.0.33-3.30.el5_6.x86_64.rpm
samba-swat-3.0.33-3.30.el5_6.x86_64.rpm

Red Hat Enterprise Linux Long Life (v. 5.9 server):

Source:
samba-3.0.33-3.40.el5_9.src.rpm

i386:
libsmbclient-3.0.33-3.40.el5_9.i386.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.i386.rpm
samba-3.0.33-3.40.el5_9.i386.rpm
samba-client-3.0.33-3.40.el5_9.i386.rpm
samba-common-3.0.33-3.40.el5_9.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_9.i386.rpm
samba-swat-3.0.33-3.40.el5_9.i386.rpm

ia64:
libsmbclient-3.0.33-3.40.el5_9.ia64.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.ia64.rpm
samba-3.0.33-3.40.el5_9.ia64.rpm
samba-client-3.0.33-3.40.el5_9.ia64.rpm
samba-common-3.0.33-3.40.el5_9.ia64.rpm
samba-debuginfo-3.0.33-3.40.el5_9.ia64.rpm
samba-swat-3.0.33-3.40.el5_9.ia64.rpm

ppc:
libsmbclient-3.0.33-3.40.el5_9.ppc.rpm
libsmbclient-3.0.33-3.40.el5_9.ppc64.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.ppc.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.ppc64.rpm
samba-3.0.33-3.40.el5_9.ppc.rpm
samba-client-3.0.33-3.40.el5_9.ppc.rpm
samba-common-3.0.33-3.40.el5_9.ppc.rpm
samba-common-3.0.33-3.40.el5_9.ppc64.rpm
samba-debuginfo-3.0.33-3.40.el5_9.ppc.rpm
samba-debuginfo-3.0.33-3.40.el5_9.ppc64.rpm
samba-swat-3.0.33-3.40.el5_9.ppc.rpm

s390x:
libsmbclient-3.0.33-3.40.el5_9.s390.rpm
libsmbclient-3.0.33-3.40.el5_9.s390x.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.s390.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.s390x.rpm
samba-3.0.33-3.40.el5_9.s390x.rpm
samba-client-3.0.33-3.40.el5_9.s390x.rpm
samba-common-3.0.33-3.40.el5_9.s390.rpm
samba-common-3.0.33-3.40.el5_9.s390x.rpm
samba-debuginfo-3.0.33-3.40.el5_9.s390.rpm
samba-debuginfo-3.0.33-3.40.el5_9.s390x.rpm
samba-swat-3.0.33-3.40.el5_9.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.40.el5_9.i386.rpm
libsmbclient-3.0.33-3.40.el5_9.x86_64.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.i386.rpm
libsmbclient-devel-3.0.33-3.40.el5_9.x86_64.rpm
samba-3.0.33-3.40.el5_9.x86_64.rpm
samba-client-3.0.33-3.40.el5_9.x86_64.rpm
samba-common-3.0.33-3.40.el5_9.i386.rpm
samba-common-3.0.33-3.40.el5_9.x86_64.rpm
samba-debuginfo-3.0.33-3.40.el5_9.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_9.x86_64.rpm
samba-swat-3.0.33-3.40.el5_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5370
https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXDV3kXlSAg2UNWIIRAvq4AJ4zNBRqyDWkZ89tunD2xV4qyKFc7QCeOfv4
hNq0ySm45U6MYz0Z3JKZRIM=
=d6LY
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba3x security update
Advisory ID: RHSA-2016:0624-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0624.html
Issue date: 2016-04-12
CVE Names: CVE-2015-5370 CVE-2016-2110 CVE-2016-2111
CVE-2016-2112 CVE-2016-2115 CVE-2016-2118
=====================================================================

1. Summary:

An update for samba3x is now available for Red Hat Enterprise Linux 5.6
Long Life and Red Hat Enterprise Linux 5.9 Long Life.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.6 server) – i386, ia64, x86_64
Red Hat Enterprise Linux Long Life (v. 5.9 server) – i386, ia64, ppc, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* Multiple flaws were found in Samba’s DCE/RPC protocol implementation. A
remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba
(root). This flaw could also be used to downgrade a secure DCE/RPC
connection by a man-in-the-middle attacker taking control of an Active
Directory (AD) object and compromising the security of a Samba Active
Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not
support running Samba as an AD DC, this flaw applies to all roles Samba
implements.

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba’s implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba’s LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter
of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1309987 – CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
1311893 – CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 – CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 – CVE-2016-2112 samba: Missing downgrade detection
1312084 – CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 – CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.6 server):

Source:
samba3x-3.6.23-12.el5_6.src.rpm

i386:
samba3x-3.6.23-12.el5_6.i386.rpm
samba3x-client-3.6.23-12.el5_6.i386.rpm
samba3x-common-3.6.23-12.el5_6.i386.rpm
samba3x-debuginfo-3.6.23-12.el5_6.i386.rpm
samba3x-doc-3.6.23-12.el5_6.i386.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_6.i386.rpm
samba3x-swat-3.6.23-12.el5_6.i386.rpm
samba3x-winbind-3.6.23-12.el5_6.i386.rpm
samba3x-winbind-devel-3.6.23-12.el5_6.i386.rpm

ia64:
samba3x-3.6.23-12.el5_6.ia64.rpm
samba3x-client-3.6.23-12.el5_6.ia64.rpm
samba3x-common-3.6.23-12.el5_6.ia64.rpm
samba3x-debuginfo-3.6.23-12.el5_6.ia64.rpm
samba3x-doc-3.6.23-12.el5_6.ia64.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_6.ia64.rpm
samba3x-swat-3.6.23-12.el5_6.ia64.rpm
samba3x-winbind-3.6.23-12.el5_6.ia64.rpm
samba3x-winbind-devel-3.6.23-12.el5_6.ia64.rpm

x86_64:
samba3x-3.6.23-12.el5_6.x86_64.rpm
samba3x-client-3.6.23-12.el5_6.x86_64.rpm
samba3x-common-3.6.23-12.el5_6.x86_64.rpm
samba3x-debuginfo-3.6.23-12.el5_6.i386.rpm
samba3x-debuginfo-3.6.23-12.el5_6.x86_64.rpm
samba3x-doc-3.6.23-12.el5_6.x86_64.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_6.x86_64.rpm
samba3x-swat-3.6.23-12.el5_6.x86_64.rpm
samba3x-winbind-3.6.23-12.el5_6.i386.rpm
samba3x-winbind-3.6.23-12.el5_6.x86_64.rpm
samba3x-winbind-devel-3.6.23-12.el5_6.i386.rpm
samba3x-winbind-devel-3.6.23-12.el5_6.x86_64.rpm

Red Hat Enterprise Linux Long Life (v. 5.9 server):

Source:
samba3x-3.6.23-12.el5_9.src.rpm

i386:
samba3x-3.6.23-12.el5_9.i386.rpm
samba3x-client-3.6.23-12.el5_9.i386.rpm
samba3x-common-3.6.23-12.el5_9.i386.rpm
samba3x-debuginfo-3.6.23-12.el5_9.i386.rpm
samba3x-doc-3.6.23-12.el5_9.i386.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_9.i386.rpm
samba3x-swat-3.6.23-12.el5_9.i386.rpm
samba3x-winbind-3.6.23-12.el5_9.i386.rpm
samba3x-winbind-devel-3.6.23-12.el5_9.i386.rpm

ia64:
samba3x-3.6.23-12.el5_9.ia64.rpm
samba3x-client-3.6.23-12.el5_9.ia64.rpm
samba3x-common-3.6.23-12.el5_9.ia64.rpm
samba3x-debuginfo-3.6.23-12.el5_9.ia64.rpm
samba3x-doc-3.6.23-12.el5_9.ia64.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_9.ia64.rpm
samba3x-swat-3.6.23-12.el5_9.ia64.rpm
samba3x-winbind-3.6.23-12.el5_9.ia64.rpm
samba3x-winbind-devel-3.6.23-12.el5_9.ia64.rpm

ppc:
samba3x-3.6.23-12.el5_9.ppc.rpm
samba3x-client-3.6.23-12.el5_9.ppc.rpm
samba3x-common-3.6.23-12.el5_9.ppc.rpm
samba3x-debuginfo-3.6.23-12.el5_9.ppc.rpm
samba3x-debuginfo-3.6.23-12.el5_9.ppc64.rpm
samba3x-doc-3.6.23-12.el5_9.ppc.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_9.ppc.rpm
samba3x-swat-3.6.23-12.el5_9.ppc.rpm
samba3x-winbind-3.6.23-12.el5_9.ppc.rpm
samba3x-winbind-3.6.23-12.el5_9.ppc64.rpm
samba3x-winbind-devel-3.6.23-12.el5_9.ppc.rpm
samba3x-winbind-devel-3.6.23-12.el5_9.ppc64.rpm

s390x:
samba3x-3.6.23-12.el5_9.s390x.rpm
samba3x-client-3.6.23-12.el5_9.s390x.rpm
samba3x-common-3.6.23-12.el5_9.s390x.rpm
samba3x-debuginfo-3.6.23-12.el5_9.s390.rpm
samba3x-debuginfo-3.6.23-12.el5_9.s390x.rpm
samba3x-doc-3.6.23-12.el5_9.s390x.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_9.s390x.rpm
samba3x-swat-3.6.23-12.el5_9.s390x.rpm
samba3x-winbind-3.6.23-12.el5_9.s390.rpm
samba3x-winbind-3.6.23-12.el5_9.s390x.rpm
samba3x-winbind-devel-3.6.23-12.el5_9.s390.rpm
samba3x-winbind-devel-3.6.23-12.el5_9.s390x.rpm

x86_64:
samba3x-3.6.23-12.el5_9.x86_64.rpm
samba3x-client-3.6.23-12.el5_9.x86_64.rpm
samba3x-common-3.6.23-12.el5_9.x86_64.rpm
samba3x-debuginfo-3.6.23-12.el5_9.i386.rpm
samba3x-debuginfo-3.6.23-12.el5_9.x86_64.rpm
samba3x-doc-3.6.23-12.el5_9.x86_64.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_9.x86_64.rpm
samba3x-swat-3.6.23-12.el5_9.x86_64.rpm
samba3x-winbind-3.6.23-12.el5_9.i386.rpm
samba3x-winbind-3.6.23-12.el5_9.x86_64.rpm
samba3x-winbind-devel-3.6.23-12.el5_9.i386.rpm
samba3x-winbind-devel-3.6.23-12.el5_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5370
https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXDV4IXlSAg2UNWIIRAhcLAJ9W0yEGACSHJalMb6cilXWZ8idNDACdEjXJ
eu/tzsFPf3uUT+QUH9Z1BOE=
=uz1b
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: samba security update
Advisory ID: RHSA-2016:0625-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0625.html
Issue date: 2016-04-12
CVE Names: CVE-2016-2110 CVE-2016-2111 CVE-2016-2112
CVE-2016-2115 CVE-2016-2118
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 4
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 4 ELS) – i386, ia64, x86_64
Red Hat Enterprise Linux ES (v. 4 ELS) – i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba’s implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba’s LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1311893 – CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 – CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 – CVE-2016-2112 samba: Missing downgrade detection
1312084 – CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 – CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux AS (v. 4 ELS):

Source:
samba-3.0.33-3.37.el4.src.rpm

i386:
samba-3.0.33-3.37.el4.i386.rpm
samba-client-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-swat-3.0.33-3.37.el4.i386.rpm

ia64:
samba-3.0.33-3.37.el4.ia64.rpm
samba-client-3.0.33-3.37.el4.ia64.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.ia64.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.ia64.rpm
samba-swat-3.0.33-3.37.el4.ia64.rpm

x86_64:
samba-3.0.33-3.37.el4.x86_64.rpm
samba-client-3.0.33-3.37.el4.x86_64.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.x86_64.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.x86_64.rpm
samba-swat-3.0.33-3.37.el4.x86_64.rpm

Red Hat Enterprise Linux ES (v. 4 ELS):

Source:
samba-3.0.33-3.37.el4.src.rpm

i386:
samba-3.0.33-3.37.el4.i386.rpm
samba-client-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-swat-3.0.33-3.37.el4.i386.rpm

x86_64:
samba-3.0.33-3.37.el4.x86_64.rpm
samba-client-3.0.33-3.37.el4.x86_64.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.x86_64.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.x86_64.rpm
samba-swat-3.0.33-3.37.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXDWt/XlSAg2UNWIIRAkJwAKCmf+NjM/zGdtYJ4v4AeEOp3XG2pgCeOd0T
7WUsQE0oTDuSC8D+58bRrcw=
=f4Ey
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorAndrej Sefic
Cert idNCERT-REF-2016-04-0017-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa .NET Framework

Otkriveni su sigurnosni nedostaci u programskom paketu .NET Framework. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog koda zbog neuspjele...

Close