Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842716
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-2950-1)
Summary:The remote host is missing an update for the 'samba' package(s) announced via the USN-2950-1 advisory.
Description:Summary:
The remote host is missing an update for the 'samba' package(s) announced via the USN-2950-1 advisory.

Vulnerability Insight:
Jouni Knuutinen discovered that Samba contained multiple flaws in the
DCE/RPC implementation. A remote attacker could use this issue to perform
a denial of service, downgrade secure connections by performing a
machine-in-the-middle attack, or possibly execute arbitrary code.
(CVE-2015-5370)

Stefan Metzmacher discovered that Samba contained multiple flaws in the
NTLMSSP authentication implementation. A remote attacker could use this
issue to downgrade connections to plain text by performing a
machine-in-the-middle attack. (CVE-2016-2110)

Alberto Solino discovered that a Samba domain controller would establish a
secure connection to a server with a spoofed computer name. A remote
attacker could use this issue to obtain sensitive information.
(CVE-2016-2111)

Stefan Metzmacher discovered that the Samba LDAP implementation did not
enforce integrity protection. A remote attacker could use this issue to
hijack LDAP connections by performing a machine-in-the-middle attack.
(CVE-2016-2112)

Stefan Metzmacher discovered that Samba did not validate TLS certificates.
A remote attacker could use this issue to spoof a Samba server.
(CVE-2016-2113)

Stefan Metzmacher discovered that Samba did not enforce SMB signing even if
configured to. A remote attacker could use this issue to perform a
machine-in-the-middle attack. (CVE-2016-2114)

Stefan Metzmacher discovered that Samba did not enable integrity protection
for IPC traffic. A remote attacker could use this issue to perform a
machine-in-the-middle attack. (CVE-2016-2115)

Stefan Metzmacher discovered that Samba incorrectly handled the MS-SAMR and
MS-LSAD protocols. A remote attacker could use this flaw with a
machine-in-the-middle attack to impersonate users and obtain sensitive
information from the Security Account Manager database. This flaw is known
as Badlock. (CVE-2016-2118)

Samba has been updated to 4.3.8 in Ubuntu 14.04 LTS and Ubuntu 15.10.
Ubuntu 12.04 LTS has been updated to 3.6.25 with backported security fixes.

In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes. Configuration changes may
be required in certain environments.

Affected Software/OS:
'samba' package(s) on Ubuntu 12.04, Ubuntu 14.04, Ubuntu 15.10.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-5370
Debian Security Information: DSA-3548 (Google Search)
http://www.debian.org/security/2016/dsa-3548
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html
http://badlock.org/
RedHat Security Advisories: RHSA-2016:0611
http://rhn.redhat.com/errata/RHSA-2016-0611.html
RedHat Security Advisories: RHSA-2016:0612
http://rhn.redhat.com/errata/RHSA-2016-0612.html
RedHat Security Advisories: RHSA-2016:0613
http://rhn.redhat.com/errata/RHSA-2016-0613.html
RedHat Security Advisories: RHSA-2016:0614
http://rhn.redhat.com/errata/RHSA-2016-0614.html
RedHat Security Advisories: RHSA-2016:0618
http://rhn.redhat.com/errata/RHSA-2016-0618.html
RedHat Security Advisories: RHSA-2016:0619
http://rhn.redhat.com/errata/RHSA-2016-0619.html
RedHat Security Advisories: RHSA-2016:0620
http://rhn.redhat.com/errata/RHSA-2016-0620.html
RedHat Security Advisories: RHSA-2016:0624
http://rhn.redhat.com/errata/RHSA-2016-0624.html
http://www.securitytracker.com/id/1035533
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.458012
SuSE Security Announcement: SUSE-SU-2016:1022 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:1023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:1024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:1028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html
SuSE Security Announcement: openSUSE-SU-2016:1025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html
SuSE Security Announcement: openSUSE-SU-2016:1064 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
SuSE Security Announcement: openSUSE-SU-2016:1106 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:1107 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
http://www.ubuntu.com/usn/USN-2950-1
http://www.ubuntu.com/usn/USN-2950-2
http://www.ubuntu.com/usn/USN-2950-3
http://www.ubuntu.com/usn/USN-2950-4
http://www.ubuntu.com/usn/USN-2950-5
Common Vulnerability Exposure (CVE) ID: CVE-2016-2110
https://security.gentoo.org/glsa/201612-47
RedHat Security Advisories: RHSA-2016:0621
http://rhn.redhat.com/errata/RHSA-2016-0621.html
RedHat Security Advisories: RHSA-2016:0623
http://rhn.redhat.com/errata/RHSA-2016-0623.html
RedHat Security Advisories: RHSA-2016:0625
http://rhn.redhat.com/errata/RHSA-2016-0625.html
SuSE Security Announcement: SUSE-SU-2016:1105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00046.html
SuSE Security Announcement: openSUSE-SU-2016:1440 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00124.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2111
Common Vulnerability Exposure (CVE) ID: CVE-2016-2112
Common Vulnerability Exposure (CVE) ID: CVE-2016-2113
Common Vulnerability Exposure (CVE) ID: CVE-2016-2114
BugTraq ID: 86011
http://www.securityfocus.com/bid/86011
Common Vulnerability Exposure (CVE) ID: CVE-2016-2115
Common Vulnerability Exposure (CVE) ID: CVE-2016-2118
BugTraq ID: 86002
http://www.securityfocus.com/bid/86002
CERT/CC vulnerability note: VU#813296
https://www.kb.cert.org/vuls/id/813296
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.