Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Samba
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Samba
ID: RHSA-2017:0744-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 21. März 2017, 13:34
Referenzen: https://www.samba.org/samba/security/CVE-2016-2125.html
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html
https://access.redhat.com/security/cve/CVE-2016-2126
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba4 security and bug fix update
Advisory ID: RHSA-2017:0744-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0744.html
Issue date: 2017-03-21
CVE Names: CVE-2016-2125 CVE-2016-2126
=====================================================================

1. Summary:

An update for samba4 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* It was found that Samba always requested forwardable tickets when using
Kerberos authentication. A service to which Samba authenticated using
Kerberos could subsequently use the ticket to impersonate Samba to other
services or domain users. (CVE-2016-2125)

* A flaw was found in the way Samba handled PAC (Privilege Attribute
Certificate) checksums. A remote, authenticated attacker could use this
flaw to crash the winbindd process. (CVE-2016-2126)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1403114 - CVE-2016-2125 samba: Unconditional privilege delegation to Kerberos
servers in trusted realms
1403115 - CVE-2016-2126 samba: Flaws in Kerberos PAC validation can trigger
privilege elevation

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.2.10-9.el6.src.rpm

i386:
samba4-4.2.10-9.el6.i686.rpm
samba4-client-4.2.10-9.el6.i686.rpm
samba4-common-4.2.10-9.el6.i686.rpm
samba4-dc-4.2.10-9.el6.i686.rpm
samba4-dc-libs-4.2.10-9.el6.i686.rpm
samba4-debuginfo-4.2.10-9.el6.i686.rpm
samba4-devel-4.2.10-9.el6.i686.rpm
samba4-libs-4.2.10-9.el6.i686.rpm
samba4-pidl-4.2.10-9.el6.i686.rpm
samba4-python-4.2.10-9.el6.i686.rpm
samba4-test-4.2.10-9.el6.i686.rpm
samba4-winbind-4.2.10-9.el6.i686.rpm
samba4-winbind-clients-4.2.10-9.el6.i686.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.i686.rpm

x86_64:
samba4-4.2.10-9.el6.x86_64.rpm
samba4-client-4.2.10-9.el6.x86_64.rpm
samba4-common-4.2.10-9.el6.x86_64.rpm
samba4-dc-4.2.10-9.el6.x86_64.rpm
samba4-dc-libs-4.2.10-9.el6.x86_64.rpm
samba4-debuginfo-4.2.10-9.el6.x86_64.rpm
samba4-devel-4.2.10-9.el6.x86_64.rpm
samba4-libs-4.2.10-9.el6.x86_64.rpm
samba4-pidl-4.2.10-9.el6.x86_64.rpm
samba4-python-4.2.10-9.el6.x86_64.rpm
samba4-test-4.2.10-9.el6.x86_64.rpm
samba4-winbind-4.2.10-9.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-9.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.2.10-9.el6.src.rpm

x86_64:
samba4-4.2.10-9.el6.x86_64.rpm
samba4-client-4.2.10-9.el6.x86_64.rpm
samba4-common-4.2.10-9.el6.x86_64.rpm
samba4-dc-4.2.10-9.el6.x86_64.rpm
samba4-dc-libs-4.2.10-9.el6.x86_64.rpm
samba4-debuginfo-4.2.10-9.el6.x86_64.rpm
samba4-devel-4.2.10-9.el6.x86_64.rpm
samba4-libs-4.2.10-9.el6.x86_64.rpm
samba4-pidl-4.2.10-9.el6.x86_64.rpm
samba4-python-4.2.10-9.el6.x86_64.rpm
samba4-test-4.2.10-9.el6.x86_64.rpm
samba4-winbind-4.2.10-9.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-9.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.2.10-9.el6.src.rpm

i386:
samba4-4.2.10-9.el6.i686.rpm
samba4-client-4.2.10-9.el6.i686.rpm
samba4-common-4.2.10-9.el6.i686.rpm
samba4-dc-4.2.10-9.el6.i686.rpm
samba4-dc-libs-4.2.10-9.el6.i686.rpm
samba4-debuginfo-4.2.10-9.el6.i686.rpm
samba4-devel-4.2.10-9.el6.i686.rpm
samba4-libs-4.2.10-9.el6.i686.rpm
samba4-pidl-4.2.10-9.el6.i686.rpm
samba4-python-4.2.10-9.el6.i686.rpm
samba4-test-4.2.10-9.el6.i686.rpm
samba4-winbind-4.2.10-9.el6.i686.rpm
samba4-winbind-clients-4.2.10-9.el6.i686.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.i686.rpm

ppc64:
samba4-4.2.10-9.el6.ppc64.rpm
samba4-client-4.2.10-9.el6.ppc64.rpm
samba4-common-4.2.10-9.el6.ppc64.rpm
samba4-dc-4.2.10-9.el6.ppc64.rpm
samba4-dc-libs-4.2.10-9.el6.ppc64.rpm
samba4-debuginfo-4.2.10-9.el6.ppc64.rpm
samba4-devel-4.2.10-9.el6.ppc64.rpm
samba4-libs-4.2.10-9.el6.ppc64.rpm
samba4-pidl-4.2.10-9.el6.ppc64.rpm
samba4-python-4.2.10-9.el6.ppc64.rpm
samba4-test-4.2.10-9.el6.ppc64.rpm
samba4-winbind-4.2.10-9.el6.ppc64.rpm
samba4-winbind-clients-4.2.10-9.el6.ppc64.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.ppc64.rpm

s390x:
samba4-4.2.10-9.el6.s390x.rpm
samba4-client-4.2.10-9.el6.s390x.rpm
samba4-common-4.2.10-9.el6.s390x.rpm
samba4-dc-4.2.10-9.el6.s390x.rpm
samba4-dc-libs-4.2.10-9.el6.s390x.rpm
samba4-debuginfo-4.2.10-9.el6.s390x.rpm
samba4-devel-4.2.10-9.el6.s390x.rpm
samba4-libs-4.2.10-9.el6.s390x.rpm
samba4-pidl-4.2.10-9.el6.s390x.rpm
samba4-python-4.2.10-9.el6.s390x.rpm
samba4-test-4.2.10-9.el6.s390x.rpm
samba4-winbind-4.2.10-9.el6.s390x.rpm
samba4-winbind-clients-4.2.10-9.el6.s390x.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.s390x.rpm

x86_64:
samba4-4.2.10-9.el6.x86_64.rpm
samba4-client-4.2.10-9.el6.x86_64.rpm
samba4-common-4.2.10-9.el6.x86_64.rpm
samba4-dc-4.2.10-9.el6.x86_64.rpm
samba4-dc-libs-4.2.10-9.el6.x86_64.rpm
samba4-debuginfo-4.2.10-9.el6.x86_64.rpm
samba4-devel-4.2.10-9.el6.x86_64.rpm
samba4-libs-4.2.10-9.el6.x86_64.rpm
samba4-pidl-4.2.10-9.el6.x86_64.rpm
samba4-python-4.2.10-9.el6.x86_64.rpm
samba4-test-4.2.10-9.el6.x86_64.rpm
samba4-winbind-4.2.10-9.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-9.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.2.10-9.el6.src.rpm

i386:
samba4-4.2.10-9.el6.i686.rpm
samba4-client-4.2.10-9.el6.i686.rpm
samba4-common-4.2.10-9.el6.i686.rpm
samba4-dc-4.2.10-9.el6.i686.rpm
samba4-dc-libs-4.2.10-9.el6.i686.rpm
samba4-debuginfo-4.2.10-9.el6.i686.rpm
samba4-devel-4.2.10-9.el6.i686.rpm
samba4-libs-4.2.10-9.el6.i686.rpm
samba4-pidl-4.2.10-9.el6.i686.rpm
samba4-python-4.2.10-9.el6.i686.rpm
samba4-test-4.2.10-9.el6.i686.rpm
samba4-winbind-4.2.10-9.el6.i686.rpm
samba4-winbind-clients-4.2.10-9.el6.i686.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.i686.rpm

x86_64:
samba4-4.2.10-9.el6.x86_64.rpm
samba4-client-4.2.10-9.el6.x86_64.rpm
samba4-common-4.2.10-9.el6.x86_64.rpm
samba4-dc-4.2.10-9.el6.x86_64.rpm
samba4-dc-libs-4.2.10-9.el6.x86_64.rpm
samba4-debuginfo-4.2.10-9.el6.x86_64.rpm
samba4-devel-4.2.10-9.el6.x86_64.rpm
samba4-libs-4.2.10-9.el6.x86_64.rpm
samba4-pidl-4.2.10-9.el6.x86_64.rpm
samba4-python-4.2.10-9.el6.x86_64.rpm
samba4-test-4.2.10-9.el6.x86_64.rpm
samba4-winbind-4.2.10-9.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-9.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-9.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2125
https://access.redhat.com/security/cve/CVE-2016-2126
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html
https://www.samba.org/samba/security/CVE-2016-2125.html
https://www.samba.org/samba/security/CVE-2016-2126.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY0PYDXlSAg2UNWIIRAuDlAKCyaEBSSXFP4FpwlPq2aeSqpX+DWQCeIjyE
z92Fk6IIfEI0tGbw3EQZXQw=
=yv/o
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung