-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: samba security update
Advisory ID:       RHSA-2016:0011-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0011.html
Issue date:        2016-01-07
CVE Names:         CVE-2015-5252 CVE-2015-5296 CVE-2015-5299 
====================================================================
1. Summary:

Updated samba packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A man-in-the-middle vulnerability was found in the way "connection signing"
was implemented by Samba. A remote attacker could use this flaw to
downgrade an existing Samba client connection and force the use of plain
text. (CVE-2015-5296)

A missing access control flaw was found in Samba. A remote, authenticated
attacker could use this flaw to view the current snapshot on a Samba share,
despite not having DIRECTORY_LIST access rights. (CVE-2015-5299)

An access flaw was found in the way Samba verified symbolic links when
creating new files on a Samba share. A remote attacker could exploit this
flaw to gain access to files outside of Samba's share path. (CVE-2015-5252)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Stefan Metzmacher of the Samba Team and Sernet.de as
the original reporters of CVE-2015-5296, partha@exablox.com as the original
reporter of CVE-2015-5299, Jan "Yenya" Kasprzak and the Computer Systems
Unit team at Faculty of Informatics, Masaryk University as the original
reporters of CVE-2015-5252.

All samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1276126 - CVE-2015-5299 Samba: Missing access control check in shadow copy code
1290288 - CVE-2015-5252 samba: Insufficient symlink verification in smbd
1290292 - CVE-2015-5296 samba: client requesting encryption vulnerable to downgrade attack

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.6.23-24.el6_7.src.rpm

i386:
libsmbclient-3.6.23-24.el6_7.i686.rpm
samba-client-3.6.23-24.el6_7.i686.rpm
samba-common-3.6.23-24.el6_7.i686.rpm
samba-debuginfo-3.6.23-24.el6_7.i686.rpm
samba-winbind-3.6.23-24.el6_7.i686.rpm
samba-winbind-clients-3.6.23-24.el6_7.i686.rpm

x86_64:
libsmbclient-3.6.23-24.el6_7.i686.rpm
libsmbclient-3.6.23-24.el6_7.x86_64.rpm
samba-client-3.6.23-24.el6_7.x86_64.rpm
samba-common-3.6.23-24.el6_7.i686.rpm
samba-common-3.6.23-24.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-24.el6_7.i686.rpm
samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-24.el6_7.i686.rpm
samba-winbind-clients-3.6.23-24.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-24.el6_7.i686.rpm
samba-3.6.23-24.el6_7.i686.rpm
samba-debuginfo-3.6.23-24.el6_7.i686.rpm
samba-doc-3.6.23-24.el6_7.i686.rpm
samba-domainjoin-gui-3.6.23-24.el6_7.i686.rpm
samba-swat-3.6.23-24.el6_7.i686.rpm
samba-winbind-devel-3.6.23-24.el6_7.i686.rpm
samba-winbind-krb5-locator-3.6.23-24.el6_7.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-24.el6_7.i686.rpm
libsmbclient-devel-3.6.23-24.el6_7.x86_64.rpm
samba-3.6.23-24.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-24.el6_7.i686.rpm
samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm
samba-doc-3.6.23-24.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-24.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-24.el6_7.x86_64.rpm
samba-swat-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-24.el6_7.i686.rpm
samba-winbind-devel-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-24.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.6.23-24.el6_7.src.rpm

x86_64:
samba-client-3.6.23-24.el6_7.x86_64.rpm
samba-common-3.6.23-24.el6_7.i686.rpm
samba-common-3.6.23-24.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-24.el6_7.i686.rpm
samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-24.el6_7.i686.rpm
samba-winbind-clients-3.6.23-24.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libsmbclient-3.6.23-24.el6_7.i686.rpm
libsmbclient-3.6.23-24.el6_7.x86_64.rpm
libsmbclient-devel-3.6.23-24.el6_7.i686.rpm
libsmbclient-devel-3.6.23-24.el6_7.x86_64.rpm
samba-3.6.23-24.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-24.el6_7.i686.rpm
samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm
samba-doc-3.6.23-24.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-24.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-24.el6_7.x86_64.rpm
samba-swat-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-24.el6_7.i686.rpm
samba-winbind-devel-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-24.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.6.23-24.el6_7.src.rpm

i386:
libsmbclient-3.6.23-24.el6_7.i686.rpm
samba-3.6.23-24.el6_7.i686.rpm
samba-client-3.6.23-24.el6_7.i686.rpm
samba-common-3.6.23-24.el6_7.i686.rpm
samba-debuginfo-3.6.23-24.el6_7.i686.rpm
samba-winbind-3.6.23-24.el6_7.i686.rpm
samba-winbind-clients-3.6.23-24.el6_7.i686.rpm

ppc64:
libsmbclient-3.6.23-24.el6_7.ppc.rpm
libsmbclient-3.6.23-24.el6_7.ppc64.rpm
samba-3.6.23-24.el6_7.ppc64.rpm
samba-client-3.6.23-24.el6_7.ppc64.rpm
samba-common-3.6.23-24.el6_7.ppc.rpm
samba-common-3.6.23-24.el6_7.ppc64.rpm
samba-debuginfo-3.6.23-24.el6_7.ppc.rpm
samba-debuginfo-3.6.23-24.el6_7.ppc64.rpm
samba-winbind-3.6.23-24.el6_7.ppc64.rpm
samba-winbind-clients-3.6.23-24.el6_7.ppc.rpm
samba-winbind-clients-3.6.23-24.el6_7.ppc64.rpm

s390x:
libsmbclient-3.6.23-24.el6_7.s390.rpm
libsmbclient-3.6.23-24.el6_7.s390x.rpm
samba-3.6.23-24.el6_7.s390x.rpm
samba-client-3.6.23-24.el6_7.s390x.rpm
samba-common-3.6.23-24.el6_7.s390.rpm
samba-common-3.6.23-24.el6_7.s390x.rpm
samba-debuginfo-3.6.23-24.el6_7.s390.rpm
samba-debuginfo-3.6.23-24.el6_7.s390x.rpm
samba-winbind-3.6.23-24.el6_7.s390x.rpm
samba-winbind-clients-3.6.23-24.el6_7.s390.rpm
samba-winbind-clients-3.6.23-24.el6_7.s390x.rpm

x86_64:
libsmbclient-3.6.23-24.el6_7.i686.rpm
libsmbclient-3.6.23-24.el6_7.x86_64.rpm
samba-3.6.23-24.el6_7.x86_64.rpm
samba-client-3.6.23-24.el6_7.x86_64.rpm
samba-common-3.6.23-24.el6_7.i686.rpm
samba-common-3.6.23-24.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-24.el6_7.i686.rpm
samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-24.el6_7.i686.rpm
samba-winbind-clients-3.6.23-24.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-24.el6_7.i686.rpm
samba-debuginfo-3.6.23-24.el6_7.i686.rpm
samba-doc-3.6.23-24.el6_7.i686.rpm
samba-domainjoin-gui-3.6.23-24.el6_7.i686.rpm
samba-swat-3.6.23-24.el6_7.i686.rpm
samba-winbind-devel-3.6.23-24.el6_7.i686.rpm
samba-winbind-krb5-locator-3.6.23-24.el6_7.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-24.el6_7.ppc.rpm
libsmbclient-devel-3.6.23-24.el6_7.ppc64.rpm
samba-debuginfo-3.6.23-24.el6_7.ppc.rpm
samba-debuginfo-3.6.23-24.el6_7.ppc64.rpm
samba-doc-3.6.23-24.el6_7.ppc64.rpm
samba-domainjoin-gui-3.6.23-24.el6_7.ppc64.rpm
samba-swat-3.6.23-24.el6_7.ppc64.rpm
samba-winbind-devel-3.6.23-24.el6_7.ppc.rpm
samba-winbind-devel-3.6.23-24.el6_7.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-24.el6_7.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-24.el6_7.s390.rpm
libsmbclient-devel-3.6.23-24.el6_7.s390x.rpm
samba-debuginfo-3.6.23-24.el6_7.s390.rpm
samba-debuginfo-3.6.23-24.el6_7.s390x.rpm
samba-doc-3.6.23-24.el6_7.s390x.rpm
samba-domainjoin-gui-3.6.23-24.el6_7.s390x.rpm
samba-swat-3.6.23-24.el6_7.s390x.rpm
samba-winbind-devel-3.6.23-24.el6_7.s390.rpm
samba-winbind-devel-3.6.23-24.el6_7.s390x.rpm
samba-winbind-krb5-locator-3.6.23-24.el6_7.s390x.rpm

x86_64:
libsmbclient-devel-3.6.23-24.el6_7.i686.rpm
libsmbclient-devel-3.6.23-24.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-24.el6_7.i686.rpm
samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm
samba-doc-3.6.23-24.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-24.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-24.el6_7.x86_64.rpm
samba-swat-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-24.el6_7.i686.rpm
samba-winbind-devel-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-24.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.6.23-24.el6_7.src.rpm

i386:
libsmbclient-3.6.23-24.el6_7.i686.rpm
samba-3.6.23-24.el6_7.i686.rpm
samba-client-3.6.23-24.el6_7.i686.rpm
samba-common-3.6.23-24.el6_7.i686.rpm
samba-debuginfo-3.6.23-24.el6_7.i686.rpm
samba-winbind-3.6.23-24.el6_7.i686.rpm
samba-winbind-clients-3.6.23-24.el6_7.i686.rpm

x86_64:
libsmbclient-3.6.23-24.el6_7.i686.rpm
libsmbclient-3.6.23-24.el6_7.x86_64.rpm
samba-3.6.23-24.el6_7.x86_64.rpm
samba-client-3.6.23-24.el6_7.x86_64.rpm
samba-common-3.6.23-24.el6_7.i686.rpm
samba-common-3.6.23-24.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-24.el6_7.i686.rpm
samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-clients-3.6.23-24.el6_7.i686.rpm
samba-winbind-clients-3.6.23-24.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-24.el6_7.i686.rpm
samba-debuginfo-3.6.23-24.el6_7.i686.rpm
samba-doc-3.6.23-24.el6_7.i686.rpm
samba-domainjoin-gui-3.6.23-24.el6_7.i686.rpm
samba-swat-3.6.23-24.el6_7.i686.rpm
samba-winbind-devel-3.6.23-24.el6_7.i686.rpm
samba-winbind-krb5-locator-3.6.23-24.el6_7.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-24.el6_7.i686.rpm
libsmbclient-devel-3.6.23-24.el6_7.x86_64.rpm
samba-debuginfo-3.6.23-24.el6_7.i686.rpm
samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm
samba-doc-3.6.23-24.el6_7.x86_64.rpm
samba-domainjoin-gui-3.6.23-24.el6_7.x86_64.rpm
samba-glusterfs-3.6.23-24.el6_7.x86_64.rpm
samba-swat-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-devel-3.6.23-24.el6_7.i686.rpm
samba-winbind-devel-3.6.23-24.el6_7.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-24.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5252
https://access.redhat.com/security/cve/CVE-2015-5296
https://access.redhat.com/security/cve/CVE-2015-5299
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWjzArXlSAg2UNWIIRAv4/AKCtTZgh96bojyvO/+LnWNNoFDh9agCaAtGQ
zP3opdsbLIVS1f7k7OpFM1w=kwoa
-----END PGP SIGNATURE-----

-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0011:01 Moderate: samba security update

Updated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6

Summary

Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.
A man-in-the-middle vulnerability was found in the way "connection signing" was implemented by Samba. A remote attacker could use this flaw to downgrade an existing Samba client connection and force the use of plain text. (CVE-2015-5296)
A missing access control flaw was found in Samba. A remote, authenticated attacker could use this flaw to view the current snapshot on a Samba share, despite not having DIRECTORY_LIST access rights. (CVE-2015-5299)
An access flaw was found in the way Samba verified symbolic links when creating new files on a Samba share. A remote attacker could exploit this flaw to gain access to files outside of Samba's share path. (CVE-2015-5252)
Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Stefan Metzmacher of the Samba Team and Sernet.de as the original reporters of CVE-2015-5296, partha@exablox.com as the original reporter of CVE-2015-5299, Jan "Yenya" Kasprzak and the Computer Systems Unit team at Faculty of Informatics, Masaryk University as the original reporters of CVE-2015-5252.
All samba users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the smb service will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-5252 https://access.redhat.com/security/cve/CVE-2015-5296 https://access.redhat.com/security/cve/CVE-2015-5299 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: samba-3.6.23-24.el6_7.src.rpm
i386: libsmbclient-3.6.23-24.el6_7.i686.rpm samba-client-3.6.23-24.el6_7.i686.rpm samba-common-3.6.23-24.el6_7.i686.rpm samba-debuginfo-3.6.23-24.el6_7.i686.rpm samba-winbind-3.6.23-24.el6_7.i686.rpm samba-winbind-clients-3.6.23-24.el6_7.i686.rpm
x86_64: libsmbclient-3.6.23-24.el6_7.i686.rpm libsmbclient-3.6.23-24.el6_7.x86_64.rpm samba-client-3.6.23-24.el6_7.x86_64.rpm samba-common-3.6.23-24.el6_7.i686.rpm samba-common-3.6.23-24.el6_7.x86_64.rpm samba-debuginfo-3.6.23-24.el6_7.i686.rpm samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm samba-winbind-3.6.23-24.el6_7.x86_64.rpm samba-winbind-clients-3.6.23-24.el6_7.i686.rpm samba-winbind-clients-3.6.23-24.el6_7.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: libsmbclient-devel-3.6.23-24.el6_7.i686.rpm samba-3.6.23-24.el6_7.i686.rpm samba-debuginfo-3.6.23-24.el6_7.i686.rpm samba-doc-3.6.23-24.el6_7.i686.rpm samba-domainjoin-gui-3.6.23-24.el6_7.i686.rpm samba-swat-3.6.23-24.el6_7.i686.rpm samba-winbind-devel-3.6.23-24.el6_7.i686.rpm samba-winbind-krb5-locator-3.6.23-24.el6_7.i686.rpm
x86_64: libsmbclient-devel-3.6.23-24.el6_7.i686.rpm libsmbclient-devel-3.6.23-24.el6_7.x86_64.rpm samba-3.6.23-24.el6_7.x86_64.rpm samba-debuginfo-3.6.23-24.el6_7.i686.rpm samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm samba-doc-3.6.23-24.el6_7.x86_64.rpm samba-domainjoin-gui-3.6.23-24.el6_7.x86_64.rpm samba-glusterfs-3.6.23-24.el6_7.x86_64.rpm samba-swat-3.6.23-24.el6_7.x86_64.rpm samba-winbind-devel-3.6.23-24.el6_7.i686.rpm samba-winbind-devel-3.6.23-24.el6_7.x86_64.rpm samba-winbind-krb5-locator-3.6.23-24.el6_7.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: samba-3.6.23-24.el6_7.src.rpm
x86_64: samba-client-3.6.23-24.el6_7.x86_64.rpm samba-common-3.6.23-24.el6_7.i686.rpm samba-common-3.6.23-24.el6_7.x86_64.rpm samba-debuginfo-3.6.23-24.el6_7.i686.rpm samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm samba-winbind-3.6.23-24.el6_7.x86_64.rpm samba-winbind-clients-3.6.23-24.el6_7.i686.rpm samba-winbind-clients-3.6.23-24.el6_7.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: libsmbclient-3.6.23-24.el6_7.i686.rpm libsmbclient-3.6.23-24.el6_7.x86_64.rpm libsmbclient-devel-3.6.23-24.el6_7.i686.rpm libsmbclient-devel-3.6.23-24.el6_7.x86_64.rpm samba-3.6.23-24.el6_7.x86_64.rpm samba-debuginfo-3.6.23-24.el6_7.i686.rpm samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm samba-doc-3.6.23-24.el6_7.x86_64.rpm samba-domainjoin-gui-3.6.23-24.el6_7.x86_64.rpm samba-glusterfs-3.6.23-24.el6_7.x86_64.rpm samba-swat-3.6.23-24.el6_7.x86_64.rpm samba-winbind-devel-3.6.23-24.el6_7.i686.rpm samba-winbind-devel-3.6.23-24.el6_7.x86_64.rpm samba-winbind-krb5-locator-3.6.23-24.el6_7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: samba-3.6.23-24.el6_7.src.rpm
i386: libsmbclient-3.6.23-24.el6_7.i686.rpm samba-3.6.23-24.el6_7.i686.rpm samba-client-3.6.23-24.el6_7.i686.rpm samba-common-3.6.23-24.el6_7.i686.rpm samba-debuginfo-3.6.23-24.el6_7.i686.rpm samba-winbind-3.6.23-24.el6_7.i686.rpm samba-winbind-clients-3.6.23-24.el6_7.i686.rpm
ppc64: libsmbclient-3.6.23-24.el6_7.ppc.rpm libsmbclient-3.6.23-24.el6_7.ppc64.rpm samba-3.6.23-24.el6_7.ppc64.rpm samba-client-3.6.23-24.el6_7.ppc64.rpm samba-common-3.6.23-24.el6_7.ppc.rpm samba-common-3.6.23-24.el6_7.ppc64.rpm samba-debuginfo-3.6.23-24.el6_7.ppc.rpm samba-debuginfo-3.6.23-24.el6_7.ppc64.rpm samba-winbind-3.6.23-24.el6_7.ppc64.rpm samba-winbind-clients-3.6.23-24.el6_7.ppc.rpm samba-winbind-clients-3.6.23-24.el6_7.ppc64.rpm
s390x: libsmbclient-3.6.23-24.el6_7.s390.rpm libsmbclient-3.6.23-24.el6_7.s390x.rpm samba-3.6.23-24.el6_7.s390x.rpm samba-client-3.6.23-24.el6_7.s390x.rpm samba-common-3.6.23-24.el6_7.s390.rpm samba-common-3.6.23-24.el6_7.s390x.rpm samba-debuginfo-3.6.23-24.el6_7.s390.rpm samba-debuginfo-3.6.23-24.el6_7.s390x.rpm samba-winbind-3.6.23-24.el6_7.s390x.rpm samba-winbind-clients-3.6.23-24.el6_7.s390.rpm samba-winbind-clients-3.6.23-24.el6_7.s390x.rpm
x86_64: libsmbclient-3.6.23-24.el6_7.i686.rpm libsmbclient-3.6.23-24.el6_7.x86_64.rpm samba-3.6.23-24.el6_7.x86_64.rpm samba-client-3.6.23-24.el6_7.x86_64.rpm samba-common-3.6.23-24.el6_7.i686.rpm samba-common-3.6.23-24.el6_7.x86_64.rpm samba-debuginfo-3.6.23-24.el6_7.i686.rpm samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm samba-winbind-3.6.23-24.el6_7.x86_64.rpm samba-winbind-clients-3.6.23-24.el6_7.i686.rpm samba-winbind-clients-3.6.23-24.el6_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: libsmbclient-devel-3.6.23-24.el6_7.i686.rpm samba-debuginfo-3.6.23-24.el6_7.i686.rpm samba-doc-3.6.23-24.el6_7.i686.rpm samba-domainjoin-gui-3.6.23-24.el6_7.i686.rpm samba-swat-3.6.23-24.el6_7.i686.rpm samba-winbind-devel-3.6.23-24.el6_7.i686.rpm samba-winbind-krb5-locator-3.6.23-24.el6_7.i686.rpm
ppc64: libsmbclient-devel-3.6.23-24.el6_7.ppc.rpm libsmbclient-devel-3.6.23-24.el6_7.ppc64.rpm samba-debuginfo-3.6.23-24.el6_7.ppc.rpm samba-debuginfo-3.6.23-24.el6_7.ppc64.rpm samba-doc-3.6.23-24.el6_7.ppc64.rpm samba-domainjoin-gui-3.6.23-24.el6_7.ppc64.rpm samba-swat-3.6.23-24.el6_7.ppc64.rpm samba-winbind-devel-3.6.23-24.el6_7.ppc.rpm samba-winbind-devel-3.6.23-24.el6_7.ppc64.rpm samba-winbind-krb5-locator-3.6.23-24.el6_7.ppc64.rpm
s390x: libsmbclient-devel-3.6.23-24.el6_7.s390.rpm libsmbclient-devel-3.6.23-24.el6_7.s390x.rpm samba-debuginfo-3.6.23-24.el6_7.s390.rpm samba-debuginfo-3.6.23-24.el6_7.s390x.rpm samba-doc-3.6.23-24.el6_7.s390x.rpm samba-domainjoin-gui-3.6.23-24.el6_7.s390x.rpm samba-swat-3.6.23-24.el6_7.s390x.rpm samba-winbind-devel-3.6.23-24.el6_7.s390.rpm samba-winbind-devel-3.6.23-24.el6_7.s390x.rpm samba-winbind-krb5-locator-3.6.23-24.el6_7.s390x.rpm
x86_64: libsmbclient-devel-3.6.23-24.el6_7.i686.rpm libsmbclient-devel-3.6.23-24.el6_7.x86_64.rpm samba-debuginfo-3.6.23-24.el6_7.i686.rpm samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm samba-doc-3.6.23-24.el6_7.x86_64.rpm samba-domainjoin-gui-3.6.23-24.el6_7.x86_64.rpm samba-glusterfs-3.6.23-24.el6_7.x86_64.rpm samba-swat-3.6.23-24.el6_7.x86_64.rpm samba-winbind-devel-3.6.23-24.el6_7.i686.rpm samba-winbind-devel-3.6.23-24.el6_7.x86_64.rpm samba-winbind-krb5-locator-3.6.23-24.el6_7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: samba-3.6.23-24.el6_7.src.rpm
i386: libsmbclient-3.6.23-24.el6_7.i686.rpm samba-3.6.23-24.el6_7.i686.rpm samba-client-3.6.23-24.el6_7.i686.rpm samba-common-3.6.23-24.el6_7.i686.rpm samba-debuginfo-3.6.23-24.el6_7.i686.rpm samba-winbind-3.6.23-24.el6_7.i686.rpm samba-winbind-clients-3.6.23-24.el6_7.i686.rpm
x86_64: libsmbclient-3.6.23-24.el6_7.i686.rpm libsmbclient-3.6.23-24.el6_7.x86_64.rpm samba-3.6.23-24.el6_7.x86_64.rpm samba-client-3.6.23-24.el6_7.x86_64.rpm samba-common-3.6.23-24.el6_7.i686.rpm samba-common-3.6.23-24.el6_7.x86_64.rpm samba-debuginfo-3.6.23-24.el6_7.i686.rpm samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm samba-winbind-3.6.23-24.el6_7.x86_64.rpm samba-winbind-clients-3.6.23-24.el6_7.i686.rpm samba-winbind-clients-3.6.23-24.el6_7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: libsmbclient-devel-3.6.23-24.el6_7.i686.rpm samba-debuginfo-3.6.23-24.el6_7.i686.rpm samba-doc-3.6.23-24.el6_7.i686.rpm samba-domainjoin-gui-3.6.23-24.el6_7.i686.rpm samba-swat-3.6.23-24.el6_7.i686.rpm samba-winbind-devel-3.6.23-24.el6_7.i686.rpm samba-winbind-krb5-locator-3.6.23-24.el6_7.i686.rpm
x86_64: libsmbclient-devel-3.6.23-24.el6_7.i686.rpm libsmbclient-devel-3.6.23-24.el6_7.x86_64.rpm samba-debuginfo-3.6.23-24.el6_7.i686.rpm samba-debuginfo-3.6.23-24.el6_7.x86_64.rpm samba-doc-3.6.23-24.el6_7.x86_64.rpm samba-domainjoin-gui-3.6.23-24.el6_7.x86_64.rpm samba-glusterfs-3.6.23-24.el6_7.x86_64.rpm samba-swat-3.6.23-24.el6_7.x86_64.rpm samba-winbind-devel-3.6.23-24.el6_7.i686.rpm samba-winbind-devel-3.6.23-24.el6_7.x86_64.rpm samba-winbind-krb5-locator-3.6.23-24.el6_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0011-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0011.html
Issued Date: : 2016-01-07
CVE Names: CVE-2015-5252 CVE-2015-5296 CVE-2015-5299

Topic

Updated samba packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having Moderate securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

1276126 - CVE-2015-5299 Samba: Missing access control check in shadow copy code

1290288 - CVE-2015-5252 samba: Insufficient symlink verification in smbd

1290292 - CVE-2015-5296 samba: client requesting encryption vulnerable to downgrade attack


Related News