Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | |||
Test ID: | 1.3.6.1.4.1.25623.1.0.871595 |
Category: | Red Hat Local Security Checks |
Title: | RedHat Update for samba RHSA-2016:0611-01 |
Summary: | The remote host is missing an update for the 'samba'; package(s) announced via the referenced advisory. |
Description: | Summary: The remote host is missing an update for the 'samba' package(s) announced via the referenced advisory. Vulnerability Insight: Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * Multiple flaws were found in Samba's DCE/RPC protocol implementation. A remote, authenticated attacker could use these flaws to cause a denial of service against the Samba server (high CPU load or a crash) or, possibly, execute arbitrary code with the permissions of the user running Samba (root). This flaw could also be used to downgrade a secure DCE/RPC connection by a man-in-the-middle attacker taking control of an Active Directory (AD) object and compromising the security of a Samba Active Directory Domain Controller (DC). (CVE-2015-5370) Note: While Samba packages as shipped in Red Hat Enterprise Linux do not support running Samba as an AD DC, this flaw applies to all roles Samba implements. * A protocol flaw, publicly referred to as Badlock, was found in the Security Account Manager Remote Protocol (MS-SAMR) and the Local Security Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated DCE/RPC connection that a client initiates against a server could be used by a man-in-the-middle attacker to impersonate the authenticated user against the SAMR or LSA service on the server. As a result, the attacker would be able to get read/write access to the Security Account Manager database, and use this to reveal all passwords or any other potentially sensitive information in that database. (CVE-2016-2118) * It was discovered that Samba configured as a Domain Controller would establish a secure communication channel with a machine using a spoofed computer name. A remote attacker able to observe network traffic could use this flaw to obtain session-related information about the spoofed machine. (CVE-2016-2111) * It was found that Samba's LDAP implementation did not enforce integrity protection for LDAP connections. A man-in-the-middle attacker could use this flaw to downgrade LDAP connections to use no integrity protection, allowing them to hijack such connections. (CVE-2016-2112) * It was found that Samba did not enable integrity protection for IPC traffic by default. A man-in-the-middle attacker could use this flaw to view and modify the data sent between a Samba server and a client. (CVE-2016-2115) Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter of CVE-2015-5370 and Stefan Metzmacher (SerNet) as the original reporter of CVE-2016-2118, CVE-2016-2112, and CVE-2016-2115. Affected Software/OS: samba on Red Hat Enterprise Linux Desktop (v. 6), Red Hat Enterprise Linux Server (v. 6), Red Hat Enterprise Linux Workstation (v. 6) Solution: Please Install the Updated Packages. CVSS Score: 6.8 CVSS Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2015-5370 Debian Security Information: DSA-3548 (Google Search) http://www.debian.org/security/2016/dsa-3548 http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html http://badlock.org/ RedHat Security Advisories: RHSA-2016:0611 http://rhn.redhat.com/errata/RHSA-2016-0611.html RedHat Security Advisories: RHSA-2016:0612 http://rhn.redhat.com/errata/RHSA-2016-0612.html RedHat Security Advisories: RHSA-2016:0613 http://rhn.redhat.com/errata/RHSA-2016-0613.html RedHat Security Advisories: RHSA-2016:0614 http://rhn.redhat.com/errata/RHSA-2016-0614.html RedHat Security Advisories: RHSA-2016:0618 http://rhn.redhat.com/errata/RHSA-2016-0618.html RedHat Security Advisories: RHSA-2016:0619 http://rhn.redhat.com/errata/RHSA-2016-0619.html RedHat Security Advisories: RHSA-2016:0620 http://rhn.redhat.com/errata/RHSA-2016-0620.html RedHat Security Advisories: RHSA-2016:0624 http://rhn.redhat.com/errata/RHSA-2016-0624.html http://www.securitytracker.com/id/1035533 http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.458012 SuSE Security Announcement: SUSE-SU-2016:1022 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00020.html SuSE Security Announcement: SUSE-SU-2016:1023 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html SuSE Security Announcement: SUSE-SU-2016:1024 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html SuSE Security Announcement: SUSE-SU-2016:1028 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html SuSE Security Announcement: openSUSE-SU-2016:1025 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html SuSE Security Announcement: openSUSE-SU-2016:1064 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html SuSE Security Announcement: openSUSE-SU-2016:1106 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html SuSE Security Announcement: openSUSE-SU-2016:1107 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html http://www.ubuntu.com/usn/USN-2950-1 http://www.ubuntu.com/usn/USN-2950-2 http://www.ubuntu.com/usn/USN-2950-3 http://www.ubuntu.com/usn/USN-2950-4 http://www.ubuntu.com/usn/USN-2950-5 Common Vulnerability Exposure (CVE) ID: CVE-2016-2111 https://security.gentoo.org/glsa/201612-47 RedHat Security Advisories: RHSA-2016:0621 http://rhn.redhat.com/errata/RHSA-2016-0621.html RedHat Security Advisories: RHSA-2016:0623 http://rhn.redhat.com/errata/RHSA-2016-0623.html RedHat Security Advisories: RHSA-2016:0625 http://rhn.redhat.com/errata/RHSA-2016-0625.html SuSE Security Announcement: SUSE-SU-2016:1105 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00046.html Common Vulnerability Exposure (CVE) ID: CVE-2016-2112 Common Vulnerability Exposure (CVE) ID: CVE-2016-2115 Common Vulnerability Exposure (CVE) ID: CVE-2016-2118 BugTraq ID: 86002 http://www.securityfocus.com/bid/86002 CERT/CC vulnerability note: VU#813296 https://www.kb.cert.org/vuls/id/813296 |
Copyright | Copyright (C) 2016 Greenbone Networks GmbH |
This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |