ID CVE-2016-2126
Summary Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.
References
Vulnerable Configurations
  • cpe:2.3:a:samba:samba:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.0:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.0:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.12:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 29-08-2022 - 20:02)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1413672
    title BADLOCK REGRESSION: Member fails to authenticate against nt4_dc, if the member changes it secret
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment libsmbclient is earlier than 0:3.6.23-41.el6
            oval oval:com.redhat.rhsa:tst:20170662001
          • comment libsmbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258008
        • AND
          • comment libsmbclient-devel is earlier than 0:3.6.23-41.el6
            oval oval:com.redhat.rhsa:tst:20170662003
          • comment libsmbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258010
        • AND
          • comment samba is earlier than 0:3.6.23-41.el6
            oval oval:com.redhat.rhsa:tst:20170662005
          • comment samba is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258016
        • AND
          • comment samba-client is earlier than 0:3.6.23-41.el6
            oval oval:com.redhat.rhsa:tst:20170662007
          • comment samba-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258018
        • AND
          • comment samba-common is earlier than 0:3.6.23-41.el6
            oval oval:com.redhat.rhsa:tst:20170662009
          • comment samba-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258022
        • AND
          • comment samba-doc is earlier than 0:3.6.23-41.el6
            oval oval:com.redhat.rhsa:tst:20170662011
          • comment samba-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860012
        • AND
          • comment samba-domainjoin-gui is earlier than 0:3.6.23-41.el6
            oval oval:com.redhat.rhsa:tst:20170662013
          • comment samba-domainjoin-gui is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860014
        • AND
          • comment samba-glusterfs is earlier than 0:3.6.23-41.el6
            oval oval:com.redhat.rhsa:tst:20170662015
          • comment samba-glusterfs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150251016
        • AND
          • comment samba-swat is earlier than 0:3.6.23-41.el6
            oval oval:com.redhat.rhsa:tst:20170662017
          • comment samba-swat is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860016
        • AND
          • comment samba-winbind is earlier than 0:3.6.23-41.el6
            oval oval:com.redhat.rhsa:tst:20170662019
          • comment samba-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258048
        • AND
          • comment samba-winbind-clients is earlier than 0:3.6.23-41.el6
            oval oval:com.redhat.rhsa:tst:20170662021
          • comment samba-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258050
        • AND
          • comment samba-winbind-devel is earlier than 0:3.6.23-41.el6
            oval oval:com.redhat.rhsa:tst:20170662023
          • comment samba-winbind-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860022
        • AND
          • comment samba-winbind-krb5-locator is earlier than 0:3.6.23-41.el6
            oval oval:com.redhat.rhsa:tst:20170662025
          • comment samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258052
    rhsa
    id RHSA-2017:0662
    released 2017-03-21
    severity Moderate
    title RHSA-2017:0662: samba security and bug fix update (Moderate)
  • bugzilla
    id 1403115
    title CVE-2016-2126 samba: Flaws in Kerberos PAC validation can trigger privilege elevation
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment samba4 is earlier than 0:4.2.10-9.el6
            oval oval:com.redhat.rhsa:tst:20170744001
          • comment samba4 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506002
        • AND
          • comment samba4-client is earlier than 0:4.2.10-9.el6
            oval oval:com.redhat.rhsa:tst:20170744003
          • comment samba4-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506004
        • AND
          • comment samba4-common is earlier than 0:4.2.10-9.el6
            oval oval:com.redhat.rhsa:tst:20170744005
          • comment samba4-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506006
        • AND
          • comment samba4-dc is earlier than 0:4.2.10-9.el6
            oval oval:com.redhat.rhsa:tst:20170744007
          • comment samba4-dc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506008
        • AND
          • comment samba4-dc-libs is earlier than 0:4.2.10-9.el6
            oval oval:com.redhat.rhsa:tst:20170744009
          • comment samba4-dc-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506010
        • AND
          • comment samba4-devel is earlier than 0:4.2.10-9.el6
            oval oval:com.redhat.rhsa:tst:20170744011
          • comment samba4-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506012
        • AND
          • comment samba4-libs is earlier than 0:4.2.10-9.el6
            oval oval:com.redhat.rhsa:tst:20170744013
          • comment samba4-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506014
        • AND
          • comment samba4-pidl is earlier than 0:4.2.10-9.el6
            oval oval:com.redhat.rhsa:tst:20170744015
          • comment samba4-pidl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506016
        • AND
          • comment samba4-python is earlier than 0:4.2.10-9.el6
            oval oval:com.redhat.rhsa:tst:20170744017
          • comment samba4-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506018
        • AND
          • comment samba4-test is earlier than 0:4.2.10-9.el6
            oval oval:com.redhat.rhsa:tst:20170744019
          • comment samba4-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506022
        • AND
          • comment samba4-winbind is earlier than 0:4.2.10-9.el6
            oval oval:com.redhat.rhsa:tst:20170744021
          • comment samba4-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506024
        • AND
          • comment samba4-winbind-clients is earlier than 0:4.2.10-9.el6
            oval oval:com.redhat.rhsa:tst:20170744023
          • comment samba4-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506026
        • AND
          • comment samba4-winbind-krb5-locator is earlier than 0:4.2.10-9.el6
            oval oval:com.redhat.rhsa:tst:20170744025
          • comment samba4-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506028
    rhsa
    id RHSA-2017:0744
    released 2017-03-21
    severity Moderate
    title RHSA-2017:0744: samba4 security and bug fix update (Moderate)
  • rhsa
    id RHSA-2017:0494
  • rhsa
    id RHSA-2017:0495
  • rhsa
    id RHSA-2017:1265
rpms
  • ctdb-0:4.4.6-4.el6rhs
  • ctdb-tests-0:4.4.6-4.el6rhs
  • libsmbclient-0:4.4.6-4.el6rhs
  • libsmbclient-devel-0:4.4.6-4.el6rhs
  • libwbclient-0:4.4.6-4.el6rhs
  • libwbclient-devel-0:4.4.6-4.el6rhs
  • samba-0:4.4.6-4.el6rhs
  • samba-client-0:4.4.6-4.el6rhs
  • samba-client-libs-0:4.4.6-4.el6rhs
  • samba-common-0:4.4.6-4.el6rhs
  • samba-common-libs-0:4.4.6-4.el6rhs
  • samba-common-tools-0:4.4.6-4.el6rhs
  • samba-dc-0:4.4.6-4.el6rhs
  • samba-dc-libs-0:4.4.6-4.el6rhs
  • samba-debuginfo-0:4.4.6-4.el6rhs
  • samba-devel-0:4.4.6-4.el6rhs
  • samba-krb5-printing-0:4.4.6-4.el6rhs
  • samba-libs-0:4.4.6-4.el6rhs
  • samba-pidl-0:4.4.6-4.el6rhs
  • samba-python-0:4.4.6-4.el6rhs
  • samba-test-0:4.4.6-4.el6rhs
  • samba-test-libs-0:4.4.6-4.el6rhs
  • samba-vfs-glusterfs-0:4.4.6-4.el6rhs
  • samba-winbind-0:4.4.6-4.el6rhs
  • samba-winbind-clients-0:4.4.6-4.el6rhs
  • samba-winbind-krb5-locator-0:4.4.6-4.el6rhs
  • samba-winbind-modules-0:4.4.6-4.el6rhs
  • ctdb-0:4.4.6-4.el7rhgs
  • ctdb-tests-0:4.4.6-4.el7rhgs
  • libsmbclient-0:4.4.6-4.el7rhgs
  • libsmbclient-devel-0:4.4.6-4.el7rhgs
  • libwbclient-0:4.4.6-4.el7rhgs
  • libwbclient-devel-0:4.4.6-4.el7rhgs
  • samba-0:4.4.6-4.el7rhgs
  • samba-client-0:4.4.6-4.el7rhgs
  • samba-client-libs-0:4.4.6-4.el7rhgs
  • samba-common-0:4.4.6-4.el7rhgs
  • samba-common-libs-0:4.4.6-4.el7rhgs
  • samba-common-tools-0:4.4.6-4.el7rhgs
  • samba-dc-0:4.4.6-4.el7rhgs
  • samba-dc-libs-0:4.4.6-4.el7rhgs
  • samba-debuginfo-0:4.4.6-4.el7rhgs
  • samba-devel-0:4.4.6-4.el7rhgs
  • samba-krb5-printing-0:4.4.6-4.el7rhgs
  • samba-libs-0:4.4.6-4.el7rhgs
  • samba-pidl-0:4.4.6-4.el7rhgs
  • samba-python-0:4.4.6-4.el7rhgs
  • samba-test-0:4.4.6-4.el7rhgs
  • samba-test-libs-0:4.4.6-4.el7rhgs
  • samba-vfs-glusterfs-0:4.4.6-4.el7rhgs
  • samba-winbind-0:4.4.6-4.el7rhgs
  • samba-winbind-clients-0:4.4.6-4.el7rhgs
  • samba-winbind-krb5-locator-0:4.4.6-4.el7rhgs
  • samba-winbind-modules-0:4.4.6-4.el7rhgs
  • libsmbclient-0:3.6.23-41.el6
  • libsmbclient-devel-0:3.6.23-41.el6
  • samba-0:3.6.23-41.el6
  • samba-client-0:3.6.23-41.el6
  • samba-common-0:3.6.23-41.el6
  • samba-debuginfo-0:3.6.23-41.el6
  • samba-doc-0:3.6.23-41.el6
  • samba-domainjoin-gui-0:3.6.23-41.el6
  • samba-glusterfs-0:3.6.23-41.el6
  • samba-swat-0:3.6.23-41.el6
  • samba-winbind-0:3.6.23-41.el6
  • samba-winbind-clients-0:3.6.23-41.el6
  • samba-winbind-devel-0:3.6.23-41.el6
  • samba-winbind-krb5-locator-0:3.6.23-41.el6
  • samba4-0:4.2.10-9.el6
  • samba4-client-0:4.2.10-9.el6
  • samba4-common-0:4.2.10-9.el6
  • samba4-dc-0:4.2.10-9.el6
  • samba4-dc-libs-0:4.2.10-9.el6
  • samba4-debuginfo-0:4.2.10-9.el6
  • samba4-devel-0:4.2.10-9.el6
  • samba4-libs-0:4.2.10-9.el6
  • samba4-pidl-0:4.2.10-9.el6
  • samba4-python-0:4.2.10-9.el6
  • samba4-test-0:4.2.10-9.el6
  • samba4-winbind-0:4.2.10-9.el6
  • samba4-winbind-clients-0:4.2.10-9.el6
  • samba4-winbind-krb5-locator-0:4.2.10-9.el6
  • ctdb-0:4.4.4-13.el7_3
  • ctdb-tests-0:4.4.4-13.el7_3
  • libsmbclient-0:4.4.4-13.el7_3
  • libsmbclient-devel-0:4.4.4-13.el7_3
  • libwbclient-0:4.4.4-13.el7_3
  • libwbclient-devel-0:4.4.4-13.el7_3
  • samba-0:4.4.4-13.el7_3
  • samba-client-0:4.4.4-13.el7_3
  • samba-client-libs-0:4.4.4-13.el7_3
  • samba-common-0:4.4.4-13.el7_3
  • samba-common-libs-0:4.4.4-13.el7_3
  • samba-common-tools-0:4.4.4-13.el7_3
  • samba-dc-0:4.4.4-13.el7_3
  • samba-dc-libs-0:4.4.4-13.el7_3
  • samba-debuginfo-0:4.4.4-13.el7_3
  • samba-devel-0:4.4.4-13.el7_3
  • samba-krb5-printing-0:4.4.4-13.el7_3
  • samba-libs-0:4.4.4-13.el7_3
  • samba-pidl-0:4.4.4-13.el7_3
  • samba-python-0:4.4.4-13.el7_3
  • samba-test-0:4.4.4-13.el7_3
  • samba-test-libs-0:4.4.4-13.el7_3
  • samba-vfs-glusterfs-0:4.4.4-13.el7_3
  • samba-winbind-0:4.4.4-13.el7_3
  • samba-winbind-clients-0:4.4.4-13.el7_3
  • samba-winbind-krb5-locator-0:4.4.4-13.el7_3
  • samba-winbind-modules-0:4.4.4-13.el7_3
refmap via4
bid 94994
confirm
sectrack 1037495
Last major update 29-08-2022 - 20:02
Published 11-05-2017 - 14:29
Last modified 29-08-2022 - 20:02
Back to Top