Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:0624 - Security Advisory
Issued:
2016-04-12
Updated:
2016-04-12

RHSA-2016:0624 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: samba3x security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for samba3x is now available for Red Hat Enterprise Linux 5.6 Long
Life and Red Hat Enterprise Linux 5.9 Long Life.

Red Hat Product Security has rated this update as having a security impact of
Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible machines
to share files, printers, and other information.

Security Fix(es):

  • Multiple flaws were found in Samba's DCE/RPC protocol implementation. A

remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba (root).
This flaw could also be used to downgrade a secure DCE/RPC connection by a
man-in-the-middle attacker taking control of an Active Directory (AD) object and
compromising the security of a Samba Active Directory Domain Controller (DC).
(CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not support
running Samba as an AD DC, this flaw applies to all roles Samba implements.

  • A protocol flaw, publicly referred to as Badlock, was found in the Security

Account Manager Remote Protocol (MS-SAMR) and the Local Security Authority
(Domain Policy) Remote Protocol (MS-LSAD). Any authenticated DCE/RPC connection
that a client initiates against a server could be used by a man-in-the-middle
attacker to impersonate the authenticated user against the SAMR or LSA service
on the server. As a result, the attacker would be able to get read/write access
to the Security Account Manager database, and use this to reveal all passwords
or any other potentially sensitive information in that database. (CVE-2016-2118)

  • Several flaws were found in Samba's implementation of NTLMSSP authentication.

An unauthenticated, man-in-the-middle attacker could use this flaw to clear the
encryption and integrity flags of a connection, causing data to be transmitted
in plain text. The attacker could also force the client or server into sending
data in plain text even if encryption was explicitly requested for that
connection. (CVE-2016-2110)

  • It was discovered that Samba configured as a Domain Controller would establish

a secure communication channel with a machine using a spoofed computer name. A
remote attacker able to observe network traffic could use this flaw to obtain
session-related information about the spoofed machine. (CVE-2016-2111)

  • It was found that Samba's LDAP implementation did not enforce integrity

protection for LDAP connections. A man-in-the-middle attacker could use this
flaw to downgrade LDAP connections to use no integrity protection, allowing them
to hijack such connections. (CVE-2016-2112)

  • It was found that Samba did not enable integrity protection for IPC traffic by

default. A man-in-the-middle attacker could use this flaw to view and modify the
data sent between a Samba server and a client. (CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter of
CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter of
CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, and CVE-2016-2115.

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 5.9 x86_64
  • Red Hat Enterprise Linux Server - AUS 5.9 ia64
  • Red Hat Enterprise Linux Server - AUS 5.9 i386
  • Red Hat Enterprise Linux Server - AUS 5.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 5.6 ia64
  • Red Hat Enterprise Linux Server - AUS 5.6 i386

Fixes

  • BZ - 1309987 - CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
  • BZ - 1311893 - CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
  • BZ - 1311902 - CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
  • BZ - 1311903 - CVE-2016-2112 samba: Missing downgrade detection
  • BZ - 1312084 - CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
  • BZ - 1317990 - CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

CVEs

  • CVE-2015-5370
  • CVE-2016-2115
  • CVE-2016-2112
  • CVE-2016-2118
  • CVE-2016-2111
  • CVE-2016-2110

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://access.redhat.com/security/vulnerabilities/badlock
  • https://access.redhat.com/articles/2253041
  • http://badlock.org/
  • https://access.redhat.com/articles/2243351
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 5.9

SRPM
samba3x-3.6.23-12.el5_9.src.rpm SHA-256: 7828d74d4c02c08963381fac25f5c4e84b214c15f9a6b78bb24f093551f63305
x86_64
samba3x-3.6.23-12.el5_9.x86_64.rpm SHA-256: 34695aca157b594a6414c6b28b78aff3a4516b55e650ec93bd260b93b7748de8
samba3x-client-3.6.23-12.el5_9.x86_64.rpm SHA-256: dec731574d17b1de7b312b7850ff22b314b4397cb78e30c41526f942e448c45e
samba3x-common-3.6.23-12.el5_9.x86_64.rpm SHA-256: 08baa564d73c70e1e44667015602a594affd502a7cf80032f108d7f1dd778f24
samba3x-debuginfo-3.6.23-12.el5_9.i386.rpm SHA-256: ec92a7755624b3069097dc583d47b7c702a7d3966f655d3a997f635bdeb549ab
samba3x-debuginfo-3.6.23-12.el5_9.x86_64.rpm SHA-256: 1da669988041b27de088f3405326be0927ff82316d2f6d0d060b19c22664db15
samba3x-doc-3.6.23-12.el5_9.x86_64.rpm SHA-256: 3cc1429864d7fb457b69009d3dc75f5909bc7462d08c94ef7040366ca30bfb06
samba3x-domainjoin-gui-3.6.23-12.el5_9.x86_64.rpm SHA-256: 6031c3bdc84a8f83f05157c3a0bb2fe963e8eb26056c9c08f920f79b38e773a9
samba3x-swat-3.6.23-12.el5_9.x86_64.rpm SHA-256: 14264d87be53c181618fc4f916e9d9b8aaa677aa4d7df47ad6d97589009b628f
samba3x-winbind-3.6.23-12.el5_9.i386.rpm SHA-256: 4e455f06731fe28a2845bd290c02573c6e9676b8b96779a66f0c682b0b2c55dd
samba3x-winbind-3.6.23-12.el5_9.x86_64.rpm SHA-256: 46a591b7798284b14d95713979ae7e9908c19b49b5c78c68d19aa0c8ce1348f5
samba3x-winbind-devel-3.6.23-12.el5_9.i386.rpm SHA-256: b413943c0dc1b86899610acf08bf7301989e060138c74c8d6825dcb7a4460119
samba3x-winbind-devel-3.6.23-12.el5_9.x86_64.rpm SHA-256: 0010a01334e133e093ba05acf4b2f11c0577dac7e71cfbfbe29a1b2abf079732
ia64
samba3x-3.6.23-12.el5_9.ia64.rpm SHA-256: 44abcff303d3012aa6c63d4efe8acb18dadb645b3b017bf424e2126e36b47b75
samba3x-client-3.6.23-12.el5_9.ia64.rpm SHA-256: 72978ffa9c401bcd5a58c7eb228a3a4ff8a3631c8e9400e2da976a9e4e5becfa
samba3x-common-3.6.23-12.el5_9.ia64.rpm SHA-256: 10647486eeeedb51d405c37a43e2f4ffb1605e0faa4f94339bc03ed75a50fd2e
samba3x-debuginfo-3.6.23-12.el5_9.ia64.rpm SHA-256: ccaa5511411e45676e01b7d5d09546503e437b10f7b3826bdf91d2c99efa8047
samba3x-doc-3.6.23-12.el5_9.ia64.rpm SHA-256: dd962f1615c20c1c2d3c5c8e0b0e0935c0ed8ab26fd0127c8e53daa788b12a07
samba3x-domainjoin-gui-3.6.23-12.el5_9.ia64.rpm SHA-256: 7da17c3532450256d754ea3c15f362475ae30b7adaf6b5e30a020b69f2aa640c
samba3x-swat-3.6.23-12.el5_9.ia64.rpm SHA-256: 24ee5df0d686226482d1a77bc6427702bba96553e6d8f44758713e882dbb66ee
samba3x-winbind-3.6.23-12.el5_9.ia64.rpm SHA-256: 2c2beefbd538cf887ff210e2afe269fdc814b9fb1b5bb7896b2195c1c304b446
samba3x-winbind-devel-3.6.23-12.el5_9.ia64.rpm SHA-256: e7a95a41f1f084dd9e434260407dcccf1ca86e41d9a699f4d5bef2f2a47cb92b
i386
samba3x-3.6.23-12.el5_9.i386.rpm SHA-256: 73344f1b174e0c1e44dd925e97f4b40acff5368da4bc54a172b6f575d3510c3c
samba3x-client-3.6.23-12.el5_9.i386.rpm SHA-256: d87ba19d82f1155cb03f6deeba75cf33f0c667e7695c58c65edd0a0e82caf377
samba3x-common-3.6.23-12.el5_9.i386.rpm SHA-256: 37d1f036e05b19f2d4a8c3af5b645a0c914f385e3dc2715bf84d027afc466d09
samba3x-debuginfo-3.6.23-12.el5_9.i386.rpm SHA-256: ec92a7755624b3069097dc583d47b7c702a7d3966f655d3a997f635bdeb549ab
samba3x-doc-3.6.23-12.el5_9.i386.rpm SHA-256: 6aeb338bff5c38b0a144d4acff4b68a6ad3a731fa2a8c821db98e645805d1a11
samba3x-domainjoin-gui-3.6.23-12.el5_9.i386.rpm SHA-256: 4f6bb8e124292eabb7378d2d42fb7b0376eb348ba9d0ddac6c86297159b52213
samba3x-swat-3.6.23-12.el5_9.i386.rpm SHA-256: 0f92e69de927d0c4d357cbefde3f2f1535b8f4b24473ac67c564396f04858034
samba3x-winbind-3.6.23-12.el5_9.i386.rpm SHA-256: 4e455f06731fe28a2845bd290c02573c6e9676b8b96779a66f0c682b0b2c55dd
samba3x-winbind-devel-3.6.23-12.el5_9.i386.rpm SHA-256: b413943c0dc1b86899610acf08bf7301989e060138c74c8d6825dcb7a4460119

Red Hat Enterprise Linux Server - AUS 5.6

SRPM
samba3x-3.6.23-12.el5_6.src.rpm SHA-256: a3c56d4f80f4fe49abceca4ca1d67e86e00b75f0c0bbcb269ed4425f46aeefd5
x86_64
samba3x-3.6.23-12.el5_6.x86_64.rpm SHA-256: fbcace7066191ea663e3d421f59719b76867fe31da60f2834e0c2a95115e0152
samba3x-client-3.6.23-12.el5_6.x86_64.rpm SHA-256: 5da7d7e2ec2ddc4dc09da5d7b37d6a07319df742af6d63407c7328253a3f1d63
samba3x-common-3.6.23-12.el5_6.x86_64.rpm SHA-256: 14a73bde2eb5d47d7e66c6e9a99de915af23f72bf402e8302e7d2b5bc1d98979
samba3x-debuginfo-3.6.23-12.el5_6.i386.rpm SHA-256: f5f5c5e59345ed0f4953d6b036f2662f21b393fef939991fc083e164512a4a41
samba3x-debuginfo-3.6.23-12.el5_6.x86_64.rpm SHA-256: 28f3f160eb9555518cabfbe85bb32bf3bdbded6e1dfc6252991af4ea6b106f9a
samba3x-doc-3.6.23-12.el5_6.x86_64.rpm SHA-256: 919e10e768672a207388157f7b627631fa8c2e1c9279d34df817ba5a1c952e8d
samba3x-domainjoin-gui-3.6.23-12.el5_6.x86_64.rpm SHA-256: ee031df5b3b16f2ca4b78194d1e0550298cabf50b7a06530b5bc303360a15880
samba3x-swat-3.6.23-12.el5_6.x86_64.rpm SHA-256: fbad6902cd00aa011b0c8ccbe931f869686138ec7906b6f3821295c706d3ca27
samba3x-winbind-3.6.23-12.el5_6.i386.rpm SHA-256: 2375018799440cc9fa6d6adaa859300aed4afeb4b9efefdadecdde8a27bbb1f6
samba3x-winbind-3.6.23-12.el5_6.x86_64.rpm SHA-256: b2ffe4d5831fa9b1af2961b5366713318d1064bc00b7dd78638b2a535009c157
samba3x-winbind-devel-3.6.23-12.el5_6.i386.rpm SHA-256: 953b200230fa01ab7e4f743492b0941bc8b63340eedbd3486b0ddcf8a930d5a9
samba3x-winbind-devel-3.6.23-12.el5_6.x86_64.rpm SHA-256: 9542eca8283b3bcebfa498b53405eabc3766b11ef86509624adda96916b14401
ia64
samba3x-3.6.23-12.el5_6.ia64.rpm SHA-256: 1fd8452c28d2a080c3f31f6c2f96a38300626c174317f86c893561387e1be0e8
samba3x-client-3.6.23-12.el5_6.ia64.rpm SHA-256: 1cdf6e2a9712e134f4712e309d88f645cc9c96ecb46c6bed7f4c077ad90519a4
samba3x-common-3.6.23-12.el5_6.ia64.rpm SHA-256: 49df1d10037931af104b58c4d1d7c2b9c35a6f3af8a314259ee76f981337dd25
samba3x-debuginfo-3.6.23-12.el5_6.ia64.rpm SHA-256: 7b28ccc8571f6fb2c499e9bc343bd7acd1d7db15c8c2cdee7fe713e910f2f8e1
samba3x-doc-3.6.23-12.el5_6.ia64.rpm SHA-256: a71e2d3430862816b5fb9e7b8296a83b00bc47b4619e1aa85a009979aad2069d
samba3x-domainjoin-gui-3.6.23-12.el5_6.ia64.rpm SHA-256: bdabea2a840c90318fc8f56a4a549b543697330aa545f49a831f0a3cd42427ea
samba3x-swat-3.6.23-12.el5_6.ia64.rpm SHA-256: fa9ddf3a7886557872891a7e7bf5db83c623c03012c10f3888aa035253dc185b
samba3x-winbind-3.6.23-12.el5_6.ia64.rpm SHA-256: d9ede3faca5a66ab1490960d089b683647b5fa7fd3af20bfe93050ceb0572ae0
samba3x-winbind-devel-3.6.23-12.el5_6.ia64.rpm SHA-256: 17a23feb53c99c94463b29c7c3a510749868bcf7fe9ae14bef40c4a8769e399d
i386
samba3x-3.6.23-12.el5_6.i386.rpm SHA-256: 4ff8fc202a16919e8c0e8720ec69ee51229e1b992094824496cc7471a67d6e9c
samba3x-client-3.6.23-12.el5_6.i386.rpm SHA-256: 9ea9ed35514fdefd375a39f11d9bd9516307689df2c09cf6138e15c481a0c314
samba3x-common-3.6.23-12.el5_6.i386.rpm SHA-256: d109e2d9597a3e6ef64cf6eeabd3bff49864371d7f19d72fee568a40ceba1101
samba3x-debuginfo-3.6.23-12.el5_6.i386.rpm SHA-256: f5f5c5e59345ed0f4953d6b036f2662f21b393fef939991fc083e164512a4a41
samba3x-doc-3.6.23-12.el5_6.i386.rpm SHA-256: 90c0b54c2c82ca03710a87da4a54b0be17a5199f2b0cd6ba8fd90f4859a6b86e
samba3x-domainjoin-gui-3.6.23-12.el5_6.i386.rpm SHA-256: ab992bc8506335b2b6daa71548fe963d21b75218f395b68cd9e56294e2c1668d
samba3x-swat-3.6.23-12.el5_6.i386.rpm SHA-256: b4a5c05024546d43040635e668ac13514f582313fe6a002e989553d85a86489c
samba3x-winbind-3.6.23-12.el5_6.i386.rpm SHA-256: 2375018799440cc9fa6d6adaa859300aed4afeb4b9efefdadecdde8a27bbb1f6
samba3x-winbind-devel-3.6.23-12.el5_6.i386.rpm SHA-256: 953b200230fa01ab7e4f743492b0941bc8b63340eedbd3486b0ddcf8a930d5a9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility