Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-2118
HistoryApr 12, 2016 - 12:00 a.m.

CVE-2016-2118

2016-04-1200:00:00
ubuntu.com
ubuntu.com
22

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.032 Low

EPSS

Percentile

91.1%

The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x
before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC
connections, which allows man-in-the-middle attackers to perform
protocol-downgrade attacks and impersonate users by modifying the
client-server data stream, aka โ€œBADLOCK.โ€

Notes

Author Note
mdeslaur This is known as Badlock
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchsamba<ย 2:3.6.25-0ubuntu0.12.04.2UNKNOWN
ubuntu14.04noarchsamba<ย 2:4.3.8+dfsg-0ubuntu0.14.04.2UNKNOWN
ubuntu15.10noarchsamba<ย 2:4.3.8+dfsg-0ubuntu0.15.10.2UNKNOWN
ubuntu16.04noarchsamba<ย 2:4.3.8+dfsg-0ubuntu1UNKNOWN
ubuntu16.10noarchsamba<ย 2:4.3.8+dfsg-0ubuntu1UNKNOWN
ubuntu17.04noarchsamba<ย 2:4.3.8+dfsg-0ubuntu1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.032 Low

EPSS

Percentile

91.1%