Lucene search

K
redhatRedHatRHSA-2016:0623
HistoryApr 14, 2016 - 12:00 a.m.

(RHSA-2016:0623) Important: samba security update

2016-04-1400:00:00
access.redhat.com
29

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.025 Low

EPSS

Percentile

88.6%

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various information.

Security Fix(es):

  • A protocol flaw, publicly referred to as Badlock, was found in the Security
    Account Manager Remote Protocol (MS-SAMR) and the Local Security Authority
    (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated DCE/RPC connection
    that a client initiates against a server could be used by a man-in-the-middle
    attacker to impersonate the authenticated user against the SAMR or LSA service
    on the server. As a result, the attacker would be able to get read/write access
    to the Security Account Manager database, and use this to reveal all passwords
    or any other potentially sensitive information in that database. (CVE-2016-2118)

  • Several flaws were found in Samba’s implementation of NTLMSSP authentication.
    An unauthenticated, man-in-the-middle attacker could use this flaw to clear the
    encryption and integrity flags of a connection, causing data to be transmitted
    in plain text. The attacker could also force the client or server into sending
    data in plain text even if encryption was explicitly requested for that
    connection. (CVE-2016-2110)

  • It was discovered that Samba configured as a Domain Controller would establish
    a secure communication channel with a machine using a spoofed computer name. A
    remote attacker able to observe network traffic could use this flaw to obtain
    session-related information about the spoofed machine. (CVE-2016-2111)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Stefan Metzmacher (SerNet) as the original reporter of
CVE-2016-2118 and CVE-2016-2110.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.025 Low

EPSS

Percentile

88.6%