Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in samba3x
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in samba3x
ID: RHSA-2016:0613-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 13. April 2016, 06:36
Referenzen: https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/articles/2243351
http://badlock.org/
https://access.redhat.com/security/cve/CVE-2015-5370
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/articles/2253041
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba3x security update
Advisory ID: RHSA-2016:0613-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0613.html
Issue date: 2016-04-12
CVE Names: CVE-2015-5370 CVE-2016-2110 CVE-2016-2111
CVE-2016-2112 CVE-2016-2115 CVE-2016-2118
=====================================================================

1. Summary:

An update for samba3x is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* Multiple flaws were found in Samba's DCE/RPC protocol implementation. A
remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba
(root). This flaw could also be used to downgrade a secure DCE/RPC
connection by a man-in-the-middle attacker taking control of an Active
Directory (AD) object and compromising the security of a Samba Active
Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not
support running Samba as an AD DC, this flaw applies to all roles Samba
implements.

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba's implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba's LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter
of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1309987 - CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing
error check
1311893 - CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP
authentication
1311902 - CVE-2016-2111 samba: Spoofing vulnerability when domain controller is
configured
1311903 - CVE-2016-2112 samba: Missing downgrade detection
1312084 - CVE-2016-2115 samba: Smb signing not required by default when smb
client connection is used for ipc usage
1317990 - CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
samba3x-3.6.23-12.el5_11.src.rpm

i386:
samba3x-3.6.23-12.el5_11.i386.rpm
samba3x-client-3.6.23-12.el5_11.i386.rpm
samba3x-common-3.6.23-12.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-12.el5_11.i386.rpm
samba3x-doc-3.6.23-12.el5_11.i386.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_11.i386.rpm
samba3x-swat-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-3.6.23-12.el5_11.i386.rpm

x86_64:
samba3x-3.6.23-12.el5_11.x86_64.rpm
samba3x-client-3.6.23-12.el5_11.x86_64.rpm
samba3x-common-3.6.23-12.el5_11.x86_64.rpm
samba3x-debuginfo-3.6.23-12.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-12.el5_11.x86_64.rpm
samba3x-doc-3.6.23-12.el5_11.x86_64.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_11.x86_64.rpm
samba3x-swat-3.6.23-12.el5_11.x86_64.rpm
samba3x-winbind-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-3.6.23-12.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
samba3x-3.6.23-12.el5_11.src.rpm

i386:
samba3x-debuginfo-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.i386.rpm

x86_64:
samba3x-debuginfo-3.6.23-12.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-12.el5_11.x86_64.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
samba3x-3.6.23-12.el5_11.src.rpm

i386:
samba3x-3.6.23-12.el5_11.i386.rpm
samba3x-client-3.6.23-12.el5_11.i386.rpm
samba3x-common-3.6.23-12.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-12.el5_11.i386.rpm
samba3x-doc-3.6.23-12.el5_11.i386.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_11.i386.rpm
samba3x-swat-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.i386.rpm

ia64:
samba3x-3.6.23-12.el5_11.ia64.rpm
samba3x-client-3.6.23-12.el5_11.ia64.rpm
samba3x-common-3.6.23-12.el5_11.ia64.rpm
samba3x-debuginfo-3.6.23-12.el5_11.ia64.rpm
samba3x-doc-3.6.23-12.el5_11.ia64.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_11.ia64.rpm
samba3x-swat-3.6.23-12.el5_11.ia64.rpm
samba3x-winbind-3.6.23-12.el5_11.ia64.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.ia64.rpm

ppc:
samba3x-3.6.23-12.el5_11.ppc.rpm
samba3x-client-3.6.23-12.el5_11.ppc.rpm
samba3x-common-3.6.23-12.el5_11.ppc.rpm
samba3x-debuginfo-3.6.23-12.el5_11.ppc.rpm
samba3x-debuginfo-3.6.23-12.el5_11.ppc64.rpm
samba3x-doc-3.6.23-12.el5_11.ppc.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_11.ppc.rpm
samba3x-swat-3.6.23-12.el5_11.ppc.rpm
samba3x-winbind-3.6.23-12.el5_11.ppc.rpm
samba3x-winbind-3.6.23-12.el5_11.ppc64.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.ppc.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.ppc64.rpm

s390x:
samba3x-3.6.23-12.el5_11.s390x.rpm
samba3x-client-3.6.23-12.el5_11.s390x.rpm
samba3x-common-3.6.23-12.el5_11.s390x.rpm
samba3x-debuginfo-3.6.23-12.el5_11.s390.rpm
samba3x-debuginfo-3.6.23-12.el5_11.s390x.rpm
samba3x-doc-3.6.23-12.el5_11.s390x.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_11.s390x.rpm
samba3x-swat-3.6.23-12.el5_11.s390x.rpm
samba3x-winbind-3.6.23-12.el5_11.s390.rpm
samba3x-winbind-3.6.23-12.el5_11.s390x.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.s390.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.s390x.rpm

x86_64:
samba3x-3.6.23-12.el5_11.x86_64.rpm
samba3x-client-3.6.23-12.el5_11.x86_64.rpm
samba3x-common-3.6.23-12.el5_11.x86_64.rpm
samba3x-debuginfo-3.6.23-12.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-12.el5_11.x86_64.rpm
samba3x-doc-3.6.23-12.el5_11.x86_64.rpm
samba3x-domainjoin-gui-3.6.23-12.el5_11.x86_64.rpm
samba3x-swat-3.6.23-12.el5_11.x86_64.rpm
samba3x-winbind-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-3.6.23-12.el5_11.x86_64.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-12.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5370
https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXDVqdXlSAg2UNWIIRAjMSAKCLFhagJ+je2PAvXLVUFXthhmkeuACdFzNR
1HQ8NO41Ko+xBfVbZj6yDuE=
=s7iv
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung