CVE-2016-2118

The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka "BADLOCK."
References
Link Resource
https://www.samba.org/samba/security/CVE-2016-2118.html Vendor Advisory
http://www.ubuntu.com/usn/USN-2950-5 Third Party Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40196 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05166182 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
http://www.securityfocus.com/bid/86002 Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-0621.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0623.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0611.html Third Party Advisory
https://access.redhat.com/security/vulnerabilities/badlock Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0624.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0625.html Third Party Advisory
http://www.ubuntu.com/usn/USN-2950-3 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0620.html Third Party Advisory
http://www.ubuntu.com/usn/USN-2950-4 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0614.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0613.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0612.html Third Party Advisory
https://www.samba.org/samba/history/samba-4.2.10.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0618.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0619.html Third Party Advisory
http://www.ubuntu.com/usn/USN-2950-2 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html Mailing List Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa122 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-2950-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html Mailing List Third Party Advisory
http://badlock.org/ Technical Description Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html Mailing List Third Party Advisory
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.458012 Mailing List Third Party Advisory
http://www.securitytracker.com/id/1035533 Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/813296 Third Party Advisory US Government Resource
http://www.debian.org/security/2016/dsa-3548 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html Mailing List Third Party Advisory
https://www.samba.org/samba/latest_news.html#4.4.2 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00020.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201612-47 Third Party Advisory
https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Information

Published : 2016-04-12 16:59

Updated : 2022-08-29 13:20


NVD link : CVE-2016-2118

Mitre link : CVE-2016-2118


JSON object : View

CWE
CWE-254

7PK - Security Features

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

samba

  • samba