rhsa-2017_0494
Vulnerability from csaf_redhat
Published
2017-03-23 05:06
Modified
2024-11-22 10:25
Summary
Red Hat Security Advisory: Red Hat Gluster Storage 3.2.0 samba security, bug fixes and enhancement update

Notes

Topic
An update for samba is now available for Red Hat Gluster Storage 3.2 for RHEL 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. The following packages have been upgraded to a later upstream version: samba (4.4.6). (BZ#1382291) Security Fix(es): * It was found that Samba always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users. (CVE-2016-2125) * A flaw was found in the way Samba handled PAC (Privilege Attribute Certificate) checksums. A remote, authenticated attacker could use this flaw to crash the winbindd process. (CVE-2016-2126) Enhancement(s): * The gluster vfs plugin now supports more than one volfile server. Samba tries to connect to the next server on the list if one of the gluster servers is not reachable. (BZ#1330081) * This update provides stability and improvements in error handling and code maintainability in the shadow copy module. (BZ#1385663)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for samba is now available for Red Hat Gluster Storage 3.2 for RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.\n\nThe following packages have been upgraded to a later upstream version: samba (4.4.6). (BZ#1382291)\n\nSecurity Fix(es):\n\n* It was found that Samba always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users. (CVE-2016-2125)\n\n* A flaw was found in the way Samba handled PAC (Privilege Attribute Certificate) checksums. A remote, authenticated attacker could use this flaw to crash the winbindd process. (CVE-2016-2126)\n\nEnhancement(s):\n\n* The gluster vfs plugin now supports more than one volfile server. Samba tries to connect to the next server on the list if one of the gluster servers is not reachable. (BZ#1330081)\n\n* This update provides stability and improvements in error handling and code maintainability in the shadow copy module. (BZ#1385663)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:0494",
        "url": "https://access.redhat.com/errata/RHSA-2017:0494"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1292781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1292781"
      },
      {
        "category": "external",
        "summary": "1330081",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1330081"
      },
      {
        "category": "external",
        "summary": "1379592",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1379592"
      },
      {
        "category": "external",
        "summary": "1382291",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382291"
      },
      {
        "category": "external",
        "summary": "1385663",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1385663"
      },
      {
        "category": "external",
        "summary": "1403114",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403114"
      },
      {
        "category": "external",
        "summary": "1403115",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403115"
      },
      {
        "category": "external",
        "summary": "1406287",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406287"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0494.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Gluster Storage 3.2.0 samba security, bug fixes and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-22T10:25:54+00:00",
      "generator": {
        "date": "2024-11-22T10:25:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2017:0494",
      "initial_release_date": "2017-03-23T05:06:59+00:00",
      "revision_history": [
        {
          "date": "2017-03-23T05:06:59+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-03-23T05:06:59+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T10:25:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Gluster 3.2 Samba on RHEL-6",
                "product": {
                  "name": "Red Hat Gluster 3.2 Samba on RHEL-6",
                  "product_id": "6Server-RH-Gluster-3.2-Samba",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:storage:3.2:samba:el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Gluster Storage"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "samba-winbind-modules-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-winbind-modules-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-winbind-modules-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-winbind-modules@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ctdb-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "ctdb-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "ctdb-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ctdb@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-debuginfo-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-debuginfo-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libwbclient-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "libwbclient-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "libwbclient-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libwbclient@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-python-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-python-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-python-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-python@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-libs-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-common-libs-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-common-libs-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common-libs@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-dc-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-dc-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-dc-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-dc@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-client-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-client-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-devel-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-devel-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-devel-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-devel@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "libsmbclient-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "libsmbclient-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-vfs-glusterfs-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-vfs-glusterfs-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-vfs-glusterfs-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-vfs-glusterfs@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-dc-libs-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-dc-libs-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-dc-libs-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-dc-libs@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-libs-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-libs-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-libs-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-libs@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-winbind-clients-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-winbind-clients-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-winbind-clients-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-winbind-clients@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-test-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-test-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-test-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-test@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-devel-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "libsmbclient-devel-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "libsmbclient-devel-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient-devel@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-tools-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-common-tools-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-common-tools-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common-tools@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libwbclient-devel-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "libwbclient-devel-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "libwbclient-devel-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libwbclient-devel@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-winbind-krb5-locator-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-winbind-krb5-locator-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-winbind-krb5-locator-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-winbind-krb5-locator@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-test-libs-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-test-libs-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-test-libs-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-test-libs@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-krb5-printing-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-krb5-printing-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-krb5-printing-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-krb5-printing@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ctdb-tests-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "ctdb-tests-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "ctdb-tests-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ctdb-tests@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-libs-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-client-libs-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-client-libs-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client-libs@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-winbind-0:4.4.6-4.el6rhs.x86_64",
                "product": {
                  "name": "samba-winbind-0:4.4.6-4.el6rhs.x86_64",
                  "product_id": "samba-winbind-0:4.4.6-4.el6rhs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-winbind@4.4.6-4.el6rhs?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "samba-pidl-0:4.4.6-4.el6rhs.noarch",
                "product": {
                  "name": "samba-pidl-0:4.4.6-4.el6rhs.noarch",
                  "product_id": "samba-pidl-0:4.4.6-4.el6rhs.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-pidl@4.4.6-4.el6rhs?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:4.4.6-4.el6rhs.noarch",
                "product": {
                  "name": "samba-common-0:4.4.6-4.el6rhs.noarch",
                  "product_id": "samba-common-0:4.4.6-4.el6rhs.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@4.4.6-4.el6rhs?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "samba-0:4.4.6-4.el6rhs.src",
                "product": {
                  "name": "samba-0:4.4.6-4.el6rhs.src",
                  "product_id": "samba-0:4.4.6-4.el6rhs.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@4.4.6-4.el6rhs?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ctdb-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:ctdb-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "ctdb-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ctdb-tests-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:ctdb-tests-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "ctdb-tests-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:libsmbclient-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "libsmbclient-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:libsmbclient-devel-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "libsmbclient-devel-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwbclient-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:libwbclient-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "libwbclient-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwbclient-devel-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:libwbclient-devel-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "libwbclient-devel-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:4.4.6-4.el6rhs.src as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.src"
        },
        "product_reference": "samba-0:4.4.6-4.el6rhs.src",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-client-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-client-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-libs-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-client-libs-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-client-libs-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:4.4.6-4.el6rhs.noarch as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-common-0:4.4.6-4.el6rhs.noarch"
        },
        "product_reference": "samba-common-0:4.4.6-4.el6rhs.noarch",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-libs-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-common-libs-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-common-libs-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-tools-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-common-tools-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-common-tools-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-dc-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-dc-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-dc-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-dc-libs-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-dc-libs-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-dc-libs-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-debuginfo-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-debuginfo-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-devel-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-devel-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-devel-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-krb5-printing-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-krb5-printing-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-krb5-printing-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-libs-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-libs-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-libs-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-pidl-0:4.4.6-4.el6rhs.noarch as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-pidl-0:4.4.6-4.el6rhs.noarch"
        },
        "product_reference": "samba-pidl-0:4.4.6-4.el6rhs.noarch",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-python-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-python-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-python-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-test-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-test-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-test-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-test-libs-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-test-libs-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-test-libs-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-vfs-glusterfs-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-vfs-glusterfs-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-vfs-glusterfs-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-winbind-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-winbind-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-winbind-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-winbind-clients-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-winbind-clients-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-winbind-clients-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-winbind-krb5-locator-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-winbind-krb5-locator-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-winbind-krb5-locator-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-winbind-modules-0:4.4.6-4.el6rhs.x86_64 as a component of Red Hat Gluster 3.2 Samba on RHEL-6",
          "product_id": "6Server-RH-Gluster-3.2-Samba:samba-winbind-modules-0:4.4.6-4.el6rhs.x86_64"
        },
        "product_reference": "samba-winbind-modules-0:4.4.6-4.el6rhs.x86_64",
        "relates_to_product_reference": "6Server-RH-Gluster-3.2-Samba"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-2125",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2016-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1403114"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that Samba always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "samba: Unconditional privilege delegation to Kerberos servers in trusted realms",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RH-Gluster-3.2-Samba:ctdb-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:ctdb-tests-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:libsmbclient-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:libsmbclient-devel-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:libwbclient-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:libwbclient-devel-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.src",
          "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-client-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-client-libs-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-common-0:4.4.6-4.el6rhs.noarch",
          "6Server-RH-Gluster-3.2-Samba:samba-common-libs-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-common-tools-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-dc-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-dc-libs-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-debuginfo-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-devel-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-krb5-printing-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-libs-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-pidl-0:4.4.6-4.el6rhs.noarch",
          "6Server-RH-Gluster-3.2-Samba:samba-python-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-test-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-test-libs-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-vfs-glusterfs-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-winbind-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-winbind-clients-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-winbind-krb5-locator-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-winbind-modules-0:4.4.6-4.el6rhs.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-2125"
        },
        {
          "category": "external",
          "summary": "RHBZ#1403114",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403114"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2125",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-2125"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2125",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2125"
        },
        {
          "category": "external",
          "summary": "https://www.samba.org/samba/security/CVE-2016-2125.html",
          "url": "https://www.samba.org/samba/security/CVE-2016-2125.html"
        }
      ],
      "release_date": "2016-12-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2017-03-23T05:06:59+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the smb service will be restarted automatically.",
          "product_ids": [
            "6Server-RH-Gluster-3.2-Samba:ctdb-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:ctdb-tests-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libsmbclient-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libsmbclient-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libwbclient-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libwbclient-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.src",
            "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-client-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-client-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-common-0:4.4.6-4.el6rhs.noarch",
            "6Server-RH-Gluster-3.2-Samba:samba-common-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-common-tools-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-dc-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-dc-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-debuginfo-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-krb5-printing-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-pidl-0:4.4.6-4.el6rhs.noarch",
            "6Server-RH-Gluster-3.2-Samba:samba-python-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-test-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-test-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-vfs-glusterfs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-clients-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-krb5-locator-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-modules-0:4.4.6-4.el6rhs.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0494"
        },
        {
          "category": "workaround",
          "details": "The following mitigation is suggested by upstream.\n\nThe samba-tool command and the AD DC mode honours the undocumented \"gensec_gssapi:delegation=no\" option in the [global] section of the smb.conf file.\n\nControlling Kerberos forwarding\n===============================\n\nIn the Active Directory world it\u0027s possible for administrators to\nlimit the delegation. User and computer objects can both act as\nKerberos users and also as Kerberos services. Both types of objects have an\nattribute called \u0027userAccountControl\u0027 which is a bitmask that controls the\nbehavior of the account. The following three values have impact on possible\ndelegation:\n\n0x00100000: UF_NOT_DELEGATED:\n\nThe UF_NOT_DELEGATED can be used to disable the ability to get forwardable TGT\nfor the account. It means the KDC will respond with an error if the client asks\nfor the forwardable ticket.  The client typically gives up and removes the\nGSS_C_DELEG_FLAG flag and continues without passing delegated credentials.\nAdministrators can use this to disable possible delegation for the most\nprivileged accounts (e.g. administrator accounts).\n\n0x00080000: UF_TRUSTED_FOR_DELEGATION\n\nIf the UF_TRUSTED_FOR_DELEGATION is set on an account a KDC will include the\nOK_AS_DELEGATE flag in a granted service ticket. If the client application\nuses just GSS_C_DELEG_POLICY_FLAG (instead of GSS_C_DELEG_FLAG) gssapi/Kerberos\nlibraries typically only include delegated credentials when the service ticket\nincludes the OK_AS_DELEGATE flag.  Administrators can use this to control which\nservices will get delegated credentials, for example if the service runs in a\ntrusted environment and actually requires the presence of delegated\ncredentials.\n\n0x01000000: UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION\n\nThe UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION is not really relevant for this\nCVE and just listed here for completeness. This flag is relevant for the\nS4U2Proxy feature, where a service can ask the KDC for a proxied service\nticket which can impersonate users to other services.",
          "product_ids": [
            "6Server-RH-Gluster-3.2-Samba:ctdb-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:ctdb-tests-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libsmbclient-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libsmbclient-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libwbclient-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libwbclient-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.src",
            "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-client-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-client-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-common-0:4.4.6-4.el6rhs.noarch",
            "6Server-RH-Gluster-3.2-Samba:samba-common-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-common-tools-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-dc-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-dc-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-debuginfo-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-krb5-printing-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-pidl-0:4.4.6-4.el6rhs.noarch",
            "6Server-RH-Gluster-3.2-Samba:samba-python-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-test-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-test-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-vfs-glusterfs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-clients-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-krb5-locator-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-modules-0:4.4.6-4.el6rhs.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-RH-Gluster-3.2-Samba:ctdb-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:ctdb-tests-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libsmbclient-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libsmbclient-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libwbclient-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libwbclient-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.src",
            "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-client-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-client-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-common-0:4.4.6-4.el6rhs.noarch",
            "6Server-RH-Gluster-3.2-Samba:samba-common-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-common-tools-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-dc-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-dc-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-debuginfo-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-krb5-printing-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-pidl-0:4.4.6-4.el6rhs.noarch",
            "6Server-RH-Gluster-3.2-Samba:samba-python-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-test-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-test-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-vfs-glusterfs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-clients-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-krb5-locator-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-modules-0:4.4.6-4.el6rhs.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "samba: Unconditional privilege delegation to Kerberos servers in trusted realms"
    },
    {
      "cve": "CVE-2016-2126",
      "discovery_date": "2016-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1403115"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way Samba handled PAC (Privilege Attribute Certificate) checksums. A remote, authenticated attacker could use this flaw to crash the winbindd process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "samba: Flaws in Kerberos PAC validation can trigger privilege elevation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RH-Gluster-3.2-Samba:ctdb-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:ctdb-tests-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:libsmbclient-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:libsmbclient-devel-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:libwbclient-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:libwbclient-devel-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.src",
          "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-client-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-client-libs-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-common-0:4.4.6-4.el6rhs.noarch",
          "6Server-RH-Gluster-3.2-Samba:samba-common-libs-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-common-tools-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-dc-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-dc-libs-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-debuginfo-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-devel-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-krb5-printing-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-libs-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-pidl-0:4.4.6-4.el6rhs.noarch",
          "6Server-RH-Gluster-3.2-Samba:samba-python-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-test-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-test-libs-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-vfs-glusterfs-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-winbind-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-winbind-clients-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-winbind-krb5-locator-0:4.4.6-4.el6rhs.x86_64",
          "6Server-RH-Gluster-3.2-Samba:samba-winbind-modules-0:4.4.6-4.el6rhs.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-2126"
        },
        {
          "category": "external",
          "summary": "RHBZ#1403115",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403115"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2126",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-2126"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2126",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2126"
        },
        {
          "category": "external",
          "summary": "https://www.samba.org/samba/security/CVE-2016-2126.html",
          "url": "https://www.samba.org/samba/security/CVE-2016-2126.html"
        }
      ],
      "release_date": "2016-12-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2017-03-23T05:06:59+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the smb service will be restarted automatically.",
          "product_ids": [
            "6Server-RH-Gluster-3.2-Samba:ctdb-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:ctdb-tests-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libsmbclient-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libsmbclient-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libwbclient-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libwbclient-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.src",
            "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-client-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-client-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-common-0:4.4.6-4.el6rhs.noarch",
            "6Server-RH-Gluster-3.2-Samba:samba-common-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-common-tools-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-dc-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-dc-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-debuginfo-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-krb5-printing-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-pidl-0:4.4.6-4.el6rhs.noarch",
            "6Server-RH-Gluster-3.2-Samba:samba-python-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-test-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-test-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-vfs-glusterfs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-clients-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-krb5-locator-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-modules-0:4.4.6-4.el6rhs.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0494"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "6Server-RH-Gluster-3.2-Samba:ctdb-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:ctdb-tests-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libsmbclient-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libsmbclient-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libwbclient-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:libwbclient-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.src",
            "6Server-RH-Gluster-3.2-Samba:samba-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-client-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-client-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-common-0:4.4.6-4.el6rhs.noarch",
            "6Server-RH-Gluster-3.2-Samba:samba-common-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-common-tools-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-dc-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-dc-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-debuginfo-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-devel-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-krb5-printing-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-pidl-0:4.4.6-4.el6rhs.noarch",
            "6Server-RH-Gluster-3.2-Samba:samba-python-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-test-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-test-libs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-vfs-glusterfs-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-clients-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-krb5-locator-0:4.4.6-4.el6rhs.x86_64",
            "6Server-RH-Gluster-3.2-Samba:samba-winbind-modules-0:4.4.6-4.el6rhs.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "samba: Flaws in Kerberos PAC validation can trigger privilege elevation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.