Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2016:0623 - Security Advisory
Issued:
2016-04-14
Updated:
2016-04-14

RHSA-2016:0623 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: samba security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for samba is now available for Red Hat Enterprise Linux 5.6 Long Life
and Red Hat Enterprise Linux 5.9 Long Life.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

[Updated 13 April 2016]
This advisory previously incorrectly listed the CVE-2015-5370 issue as addressed
by this update. However, this issue did not affect the samba packages on Red Hat
Enterprise Linux 5.6 and 5.9 Long Life. No changes have been made to the
packages.

[Updated 14 April 2016]
This advisory previously incorrectly listed the CVE-2016-2112 issue as addressed
by this update. However, this issue did not affect the samba packages on Red Hat
Enterprise Linux 5.6 and 5.9 Long Life. The CVE-2016-2115 was also incorrectly
listed as addressed by this update. This issue does affect the samba packages on
Red Hat Enterprise Linux 5.6 and 5.9 Long Life. Customers are advised to use the
"client signing = required" configuration option in the smb.conf file to
mitigate CVE-2016-2115. No changes have been made to the packages.

Description

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various information.

Security Fix(es):

  • A protocol flaw, publicly referred to as Badlock, was found in the Security

Account Manager Remote Protocol (MS-SAMR) and the Local Security Authority
(Domain Policy) Remote Protocol (MS-LSAD). Any authenticated DCE/RPC connection
that a client initiates against a server could be used by a man-in-the-middle
attacker to impersonate the authenticated user against the SAMR or LSA service
on the server. As a result, the attacker would be able to get read/write access
to the Security Account Manager database, and use this to reveal all passwords
or any other potentially sensitive information in that database. (CVE-2016-2118)

  • Several flaws were found in Samba's implementation of NTLMSSP authentication.

An unauthenticated, man-in-the-middle attacker could use this flaw to clear the
encryption and integrity flags of a connection, causing data to be transmitted
in plain text. The attacker could also force the client or server into sending
data in plain text even if encryption was explicitly requested for that
connection. (CVE-2016-2110)

  • It was discovered that Samba configured as a Domain Controller would establish

a secure communication channel with a machine using a spoofed computer name. A
remote attacker able to observe network traffic could use this flaw to obtain
session-related information about the spoofed machine. (CVE-2016-2111)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Stefan Metzmacher (SerNet) as the original reporter of
CVE-2016-2118 and CVE-2016-2110.

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 5.9 x86_64
  • Red Hat Enterprise Linux Server - AUS 5.9 ia64
  • Red Hat Enterprise Linux Server - AUS 5.9 i386
  • Red Hat Enterprise Linux Server - AUS 5.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 5.6 ia64
  • Red Hat Enterprise Linux Server - AUS 5.6 i386

Fixes

  • BZ - 1311893 - CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
  • BZ - 1311902 - CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
  • BZ - 1317990 - CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

CVEs

  • CVE-2016-2118
  • CVE-2016-2111
  • CVE-2016-2110

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/badlock
  • https://access.redhat.com/articles/2253041
  • http://badlock.org/
  • https://access.redhat.com/articles/2243351
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 5.9

SRPM
samba-3.0.33-3.40.el5_9.src.rpm SHA-256: 7cbb77133f2fcc7e0ea6fdc6a9997c528f45e78c8ba2c369e2081918a0681846
x86_64
libsmbclient-3.0.33-3.40.el5_9.i386.rpm SHA-256: 4e461c591f784d33e6ff95bafccc4ebab82f7a55dc5383deccf706eda398a553
libsmbclient-3.0.33-3.40.el5_9.x86_64.rpm SHA-256: c250b0370e0a131e2d62056f74ab5c60bc7b08ef3a73eecc352f6d272f19be7a
libsmbclient-devel-3.0.33-3.40.el5_9.i386.rpm SHA-256: 4af0d9fb2cbfd4df2d8df512b51da45c706a9af482758c1e20d10bd195baf2d8
libsmbclient-devel-3.0.33-3.40.el5_9.x86_64.rpm SHA-256: 08f540ed6431c455e33e7401f2db91e79d9544e600ce78b3093270b6beeb0116
samba-3.0.33-3.40.el5_9.x86_64.rpm SHA-256: 644700b1d85caa0ca642bd8583e7346e47649a6641db8a19163462f7affa152f
samba-client-3.0.33-3.40.el5_9.x86_64.rpm SHA-256: 592ed88ed9b4fc2684d11e1d5197635f8169530337037cb74047a3deb23109fe
samba-common-3.0.33-3.40.el5_9.i386.rpm SHA-256: 170b56f0fce26f4c66d1133096de1b32cd5e907352247b36ba783e2f5d613d72
samba-common-3.0.33-3.40.el5_9.x86_64.rpm SHA-256: cd367a9e43354d7dd88c520bd503eb5383f9104f38a2a6bde970da08edf037ee
samba-debuginfo-3.0.33-3.40.el5_9.i386.rpm SHA-256: dceb1fcbb3f9b55a73a355a4f4696509100d76c45e1f718028ee6cd71fad259f
samba-debuginfo-3.0.33-3.40.el5_9.x86_64.rpm SHA-256: bed98fdd73093bb1478230288d7eb1ba9481a1a9a60d88cacc7544310b6a7234
samba-swat-3.0.33-3.40.el5_9.x86_64.rpm SHA-256: 78aa9866f8100946af2c6a67b135f820cfe4a32d8b8d617b0338d5677f0112f0
ia64
libsmbclient-3.0.33-3.40.el5_9.ia64.rpm SHA-256: e069fd80f43915271c38ee6cf03b9dd748622c3b78d366ff0a25924176c32dd4
libsmbclient-devel-3.0.33-3.40.el5_9.ia64.rpm SHA-256: 0c7ec642d4e5cf1ba770f663feb179ed77ccaca6c27e7a13db46788ab398cefe
samba-3.0.33-3.40.el5_9.ia64.rpm SHA-256: 765d6b9966497f4ada4649018611f8785bcdbc2ba0611accfdefa05db30cd741
samba-client-3.0.33-3.40.el5_9.ia64.rpm SHA-256: 2727e749cc1d0917c8f02abc6313ee6c2a2cdd42d46a30d9ffd5b156a6a3ec14
samba-common-3.0.33-3.40.el5_9.ia64.rpm SHA-256: a624e1a73dabb66906b990513ca4ba4f9f11950fddda66315b5b5c1680c53d67
samba-debuginfo-3.0.33-3.40.el5_9.ia64.rpm SHA-256: 6816f45192cf40458b4f10f82ba4bbfd34a4333dda979b1b596c9a0a214c572e
samba-swat-3.0.33-3.40.el5_9.ia64.rpm SHA-256: 17bcbccc24b1c632c89aab9057bae169f95ac7e1869aaca5b307fe56939bd214
i386
libsmbclient-3.0.33-3.40.el5_9.i386.rpm SHA-256: 4e461c591f784d33e6ff95bafccc4ebab82f7a55dc5383deccf706eda398a553
libsmbclient-devel-3.0.33-3.40.el5_9.i386.rpm SHA-256: 4af0d9fb2cbfd4df2d8df512b51da45c706a9af482758c1e20d10bd195baf2d8
samba-3.0.33-3.40.el5_9.i386.rpm SHA-256: 71461a262097e850a1ce0862300d86242ae79935901174a63368792f4537abd2
samba-client-3.0.33-3.40.el5_9.i386.rpm SHA-256: a99f036b21824e1a6dbec61fd380814c30c89058fb8e1f4ab6da29e635a120cb
samba-common-3.0.33-3.40.el5_9.i386.rpm SHA-256: 170b56f0fce26f4c66d1133096de1b32cd5e907352247b36ba783e2f5d613d72
samba-debuginfo-3.0.33-3.40.el5_9.i386.rpm SHA-256: dceb1fcbb3f9b55a73a355a4f4696509100d76c45e1f718028ee6cd71fad259f
samba-swat-3.0.33-3.40.el5_9.i386.rpm SHA-256: c7a0603510434e1059be4cd4e6ddc27a1dc25aa6488668f081d6689939eb19c7

Red Hat Enterprise Linux Server - AUS 5.6

SRPM
samba-3.0.33-3.30.el5_6.src.rpm SHA-256: 683b4c6f7feffde5e1cc9a8f62af73b553c538792373e496f51131ec34101e0a
x86_64
libsmbclient-3.0.33-3.30.el5_6.i386.rpm SHA-256: 7a7e8c69ad188d57bd5a6d6faa20406a363e50b00acc704ebc0c7387d1197d48
libsmbclient-3.0.33-3.30.el5_6.x86_64.rpm SHA-256: 1ee5614356e926f48f8a291a971ceb870283fc0f169b19bc17c50289f2c6ee9b
libsmbclient-devel-3.0.33-3.30.el5_6.i386.rpm SHA-256: ddaa4252e0f8a952a54dbdd69d6087fa644ebf08377c90d3e09774de7801cb89
libsmbclient-devel-3.0.33-3.30.el5_6.x86_64.rpm SHA-256: 6cc0b40146b2666e03ddcb4c66b4e2ec20b3765cc9267f28a6de720ba586282c
samba-3.0.33-3.30.el5_6.x86_64.rpm SHA-256: df3f150ac415b17997f6ffae661e27c4e461df1e27f9e1878ec96050d47e02de
samba-client-3.0.33-3.30.el5_6.x86_64.rpm SHA-256: 5c32ce1245ca3091b2b7ee2f65f45a2635c22a84bbd4fbe0c345c305cde21e02
samba-common-3.0.33-3.30.el5_6.i386.rpm SHA-256: 7af4249d8efcd27da915c181764440b873494a4a7023934b5049062e0d83750a
samba-common-3.0.33-3.30.el5_6.x86_64.rpm SHA-256: 059d127faaeb841cac4da148a31392195e0867ab14025b11a98c99dee2f37f78
samba-debuginfo-3.0.33-3.30.el5_6.i386.rpm SHA-256: 63cf8b3796479033b9d5f0ebd3e7b835b6939b26855031a8d93aa1ab6e1fbc29
samba-debuginfo-3.0.33-3.30.el5_6.x86_64.rpm SHA-256: bf2df453c8eb09dfced8151aa6f2e7989669a97e057b7da93923472c8a5cd3fa
samba-swat-3.0.33-3.30.el5_6.x86_64.rpm SHA-256: 414a24ad2009c30d82c3c1635d8f93c85dae49a9b81b24427b42312cbbf62a11
ia64
libsmbclient-3.0.33-3.30.el5_6.ia64.rpm SHA-256: af4e5262ffff07e1e84be86b78b7352bc1a7c13a57fb392faeccf3a1390899dc
libsmbclient-devel-3.0.33-3.30.el5_6.ia64.rpm SHA-256: cabe4b04652957ef93b857ad423e38eb352b2d4e6c11c352f319993bfb892d8f
samba-3.0.33-3.30.el5_6.ia64.rpm SHA-256: 4371e0fbb10e329c891a35d8ee44bd8843d5f59ba3c3fd169a4610dfefeadded
samba-client-3.0.33-3.30.el5_6.ia64.rpm SHA-256: 5c38e062f914368deb2d2465f88fb5c92f7bc33cdb69873da9bc5faebaf3d1d1
samba-common-3.0.33-3.30.el5_6.ia64.rpm SHA-256: 99f671c4273c49527f2c6cf8fba0d1a2e85ca629fcda63ca88737aed1a5dc2f1
samba-debuginfo-3.0.33-3.30.el5_6.ia64.rpm SHA-256: bdaaf3bd365dd519b81cefbfaa2419f848a8ffdc5cbd2431e6d29c0861883db1
samba-swat-3.0.33-3.30.el5_6.ia64.rpm SHA-256: f4e8efcee940e5bff0d07ea24bd5af21d31a4c477f7b687575bcdb7c2eb78440
i386
libsmbclient-3.0.33-3.30.el5_6.i386.rpm SHA-256: 7a7e8c69ad188d57bd5a6d6faa20406a363e50b00acc704ebc0c7387d1197d48
libsmbclient-devel-3.0.33-3.30.el5_6.i386.rpm SHA-256: ddaa4252e0f8a952a54dbdd69d6087fa644ebf08377c90d3e09774de7801cb89
samba-3.0.33-3.30.el5_6.i386.rpm SHA-256: 32d053caf118e379a2f7b4a1261a81a97b3e94b539a4bc491ee105be276b4045
samba-client-3.0.33-3.30.el5_6.i386.rpm SHA-256: f06f2ef5fc599be01580aebebb6c08f5c2659b25f8107bf2fd4ca6cf0113da22
samba-common-3.0.33-3.30.el5_6.i386.rpm SHA-256: 7af4249d8efcd27da915c181764440b873494a4a7023934b5049062e0d83750a
samba-debuginfo-3.0.33-3.30.el5_6.i386.rpm SHA-256: 63cf8b3796479033b9d5f0ebd3e7b835b6939b26855031a8d93aa1ab6e1fbc29
samba-swat-3.0.33-3.30.el5_6.i386.rpm SHA-256: 1073614d4f7ddb2d89f851f06072fcf116c45b694d3b17719f4a18ff0a3973df

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter