Lucene search

K
amazonAmazonALAS-2016-686
HistoryApr 13, 2016 - 11:45 a.m.

Critical: samba

2016-04-1311:45:00
alas.aws.amazon.com
31

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.032 Low

EPSS

Percentile

91.1%

Issue Overview:

Multiple flaws were found in Samba’s DCE/RPC protocol implementation. A remote, authenticated attacker could use these flaws to cause a denial of service against the Samba server (high CPU load or a crash) or, possibly, execute arbitrary code with the permissions of the user running Samba (root). This flaw could also be used to downgrade a secure DCE/RPC connection by a man-in-the-middle attacker taking control of an Active Directory (AD) object and compromising the security of a Samba Active Directory Domain Controller (DC). (CVE-2015-5370)

A protocol flaw, publicly referred to as Badlock, was found in the Security Account Manager Remote Protocol (MS-SAMR) and the Local Security Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated DCE/RPC connection that a client initiates against a server could be used by a man-in-the-middle attacker to impersonate the authenticated user against the SAMR or LSA service on the server. As a result, the attacker would be able to get read/write access to the Security Account Manager database, and use this to reveal all passwords or any other potentially sensitive information in that database. (CVE-2016-2118)

Several flaws were found in Samba’s implementation of NTLMSSP authentication. An unauthenticated, man-in-the-middle attacker could use this flaw to clear the encryption and integrity flags of a connection, causing data to be transmitted in plain text. The attacker could also force the client or server into sending data in plain text even if encryption was explicitly requested for that connection. (CVE-2016-2110)

It was discovered that Samba configured as a Domain Controller would establish a secure communication channel with a machine using a spoofed computer name. A remote attacker able to observe network traffic could use this flaw to obtain session-related information about the spoofed machine. (CVE-2016-2111)

It was found that Samba’s LDAP implementation did not enforce integrity protection for LDAP connections. A man-in-the-middle attacker could use this flaw to downgrade LDAP connections to use no integrity protection, allowing them to hijack such connections. (CVE-2016-2112)

It was found that Samba did not validate SSL/TLS certificates in certain connections. A man-in-the-middle attacker could use this flaw to spoof a Samba server using a specially crafted SSL/TLS certificate. (CVE-2016-2113)

It was discovered that Samba did not enforce Server Message Block (SMB) signing for clients using the SMB1 protocol. A man-in-the-middle attacker could use this flaw to modify traffic between a client and a server. (CVE-2016-2114)

It was found that Samba did not enable integrity protection for IPC traffic by default. A man-in-the-middle attacker could use this flaw to view and modify the data sent between a Samba server and a client. (CVE-2016-2115)

Affected Packages:

samba

Issue Correction:
Run yum update samba to update your system.

New Packages:

i686:  
    ctdb-tests-4.2.10-6.33.amzn1.i686  
    libsmbclient-devel-4.2.10-6.33.amzn1.i686  
    samba-common-tools-4.2.10-6.33.amzn1.i686  
    samba-client-4.2.10-6.33.amzn1.i686  
    samba-winbind-4.2.10-6.33.amzn1.i686  
    ctdb-devel-4.2.10-6.33.amzn1.i686  
    samba-winbind-krb5-locator-4.2.10-6.33.amzn1.i686  
    libsmbclient-4.2.10-6.33.amzn1.i686  
    samba-4.2.10-6.33.amzn1.i686  
    samba-client-libs-4.2.10-6.33.amzn1.i686  
    samba-libs-4.2.10-6.33.amzn1.i686  
    samba-common-libs-4.2.10-6.33.amzn1.i686  
    samba-devel-4.2.10-6.33.amzn1.i686  
    samba-test-devel-4.2.10-6.33.amzn1.i686  
    samba-winbind-modules-4.2.10-6.33.amzn1.i686  
    samba-test-libs-4.2.10-6.33.amzn1.i686  
    samba-debuginfo-4.2.10-6.33.amzn1.i686  
    samba-python-4.2.10-6.33.amzn1.i686  
    ctdb-4.2.10-6.33.amzn1.i686  
    libwbclient-devel-4.2.10-6.33.amzn1.i686  
    samba-winbind-clients-4.2.10-6.33.amzn1.i686  
    libwbclient-4.2.10-6.33.amzn1.i686  
    samba-test-4.2.10-6.33.amzn1.i686  
  
noarch:  
    samba-pidl-4.2.10-6.33.amzn1.noarch  
    samba-common-4.2.10-6.33.amzn1.noarch  
  
src:  
    samba-4.2.10-6.33.amzn1.src  
  
x86_64:  
    libwbclient-4.2.10-6.33.amzn1.x86_64  
    samba-test-devel-4.2.10-6.33.amzn1.x86_64  
    samba-client-4.2.10-6.33.amzn1.x86_64  
    samba-test-libs-4.2.10-6.33.amzn1.x86_64  
    libwbclient-devel-4.2.10-6.33.amzn1.x86_64  
    samba-4.2.10-6.33.amzn1.x86_64  
    ctdb-4.2.10-6.33.amzn1.x86_64  
    samba-winbind-krb5-locator-4.2.10-6.33.amzn1.x86_64  
    samba-common-libs-4.2.10-6.33.amzn1.x86_64  
    ctdb-devel-4.2.10-6.33.amzn1.x86_64  
    libsmbclient-devel-4.2.10-6.33.amzn1.x86_64  
    samba-python-4.2.10-6.33.amzn1.x86_64  
    samba-client-libs-4.2.10-6.33.amzn1.x86_64  
    samba-winbind-modules-4.2.10-6.33.amzn1.x86_64  
    samba-libs-4.2.10-6.33.amzn1.x86_64  
    samba-devel-4.2.10-6.33.amzn1.x86_64  
    samba-winbind-clients-4.2.10-6.33.amzn1.x86_64  
    libsmbclient-4.2.10-6.33.amzn1.x86_64  
    samba-winbind-4.2.10-6.33.amzn1.x86_64  
    samba-common-tools-4.2.10-6.33.amzn1.x86_64  
    samba-debuginfo-4.2.10-6.33.amzn1.x86_64  
    ctdb-tests-4.2.10-6.33.amzn1.x86_64  
    samba-test-4.2.10-6.33.amzn1.x86_64  

Additional References

Red Hat: CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118

Mitre: CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.032 Low

EPSS

Percentile

91.1%