exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0625-01

Red Hat Security Advisory 2016-0625-01
Posted Apr 13, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0625-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: A protocol flaw, publicly referred to as Badlock, was found in the Security Account Manager Remote Protocol and the Local Security Authority Remote Protocol. Any authenticated DCE/RPC connection that a client initiates against a server could be used by a man-in-the-middle attacker to impersonate the authenticated user against the SAMR or LSA service on the server. As a result, the attacker would be able to get read/write access to the Security Account Manager database, and use this to reveal all passwords or any other potentially sensitive information in that database.

tags | advisory, remote, local, protocol
systems | linux, redhat
advisories | CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2115, CVE-2016-2118
SHA-256 | ff28c74c3e9ee7ca93fb17e35f33b850df2eaf1ee08ce8f0366ddf8a1aa08d95

Red Hat Security Advisory 2016-0625-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: samba security update
Advisory ID: RHSA-2016:0625-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0625.html
Issue date: 2016-04-12
CVE Names: CVE-2016-2110 CVE-2016-2111 CVE-2016-2112
CVE-2016-2115 CVE-2016-2118
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 4
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64
Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba's implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba's LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Stefan Metzmacher (SerNet) as the original reporter
of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1311893 - CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication
1311902 - CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
1311903 - CVE-2016-2112 samba: Missing downgrade detection
1312084 - CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage
1317990 - CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

6. Package List:

Red Hat Enterprise Linux AS (v. 4 ELS):

Source:
samba-3.0.33-3.37.el4.src.rpm

i386:
samba-3.0.33-3.37.el4.i386.rpm
samba-client-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-swat-3.0.33-3.37.el4.i386.rpm

ia64:
samba-3.0.33-3.37.el4.ia64.rpm
samba-client-3.0.33-3.37.el4.ia64.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.ia64.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.ia64.rpm
samba-swat-3.0.33-3.37.el4.ia64.rpm

x86_64:
samba-3.0.33-3.37.el4.x86_64.rpm
samba-client-3.0.33-3.37.el4.x86_64.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.x86_64.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.x86_64.rpm
samba-swat-3.0.33-3.37.el4.x86_64.rpm

Red Hat Enterprise Linux ES (v. 4 ELS):

Source:
samba-3.0.33-3.37.el4.src.rpm

i386:
samba-3.0.33-3.37.el4.i386.rpm
samba-client-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-swat-3.0.33-3.37.el4.i386.rpm

x86_64:
samba-3.0.33-3.37.el4.x86_64.rpm
samba-client-3.0.33-3.37.el4.x86_64.rpm
samba-common-3.0.33-3.37.el4.i386.rpm
samba-common-3.0.33-3.37.el4.x86_64.rpm
samba-debuginfo-3.0.33-3.37.el4.i386.rpm
samba-debuginfo-3.0.33-3.37.el4.x86_64.rpm
samba-swat-3.0.33-3.37.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2110
https://access.redhat.com/security/cve/CVE-2016-2111
https://access.redhat.com/security/cve/CVE-2016-2112
https://access.redhat.com/security/cve/CVE-2016-2115
https://access.redhat.com/security/cve/CVE-2016-2118
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/badlock
https://access.redhat.com/articles/2253041
http://badlock.org/
https://access.redhat.com/articles/2243351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXDWt/XlSAg2UNWIIRAkJwAKCmf+NjM/zGdtYJ4v4AeEOp3XG2pgCeOd0T
7WUsQE0oTDuSC8D+58bRrcw=
=f4Ey
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close