Executive Summary

Informations
Name CVE-2016-2118 First vendor Publication 2016-04-12
Vendor Cve Last vendor Modification 2022-08-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka "BADLOCK."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2118

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 327
Os 6
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1014.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-47.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-509.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-5.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-4.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL37603172.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-3.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-2.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-383fce04e2.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-490.nasl - Type : ACT_GATHER_INFO
2016-04-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-1.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-462.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-106-02.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1028-1.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1024-1.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1023-1.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1022-1.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0614.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-453.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-be53260726.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-48b3761baa.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3548.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-686.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160412_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160412_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0612.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0611.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0612.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0613.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0621.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a636fc2600d911e6b704000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Windows host is affected by an elevation of privilege vulnerability.
File : ms16-047.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0611.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0612.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0613.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0621.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0611.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0613.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0618.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0619.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0620.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0621.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0623.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0624.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_3_7.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : An SMB server running on the remote host is affected by the Badlock vulnerabi...
File : samba_badlock.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160412_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160412_samba_and_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-04-12 Name : The remote Windows host is affected by an elevation of privilege vulnerability.
File : smb_nt_ms16-047.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/86002
CERT-VN https://www.kb.cert.org/vuls/id/813296
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
https://access.redhat.com/security/vulnerabilities/badlock
https://bto.bluecoat.com/security-advisory/sa122
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Cente...
https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilitie...
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40196
https://www.samba.org/samba/history/samba-4.2.10.html
https://www.samba.org/samba/latest_news.html#4.4.2
https://www.samba.org/samba/security/CVE-2016-2118.html
DEBIAN http://www.debian.org/security/2016/dsa-3548
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html
GENTOO https://security.gentoo.org/glsa/201612-47
MISC http://badlock.org/
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0611.html
http://rhn.redhat.com/errata/RHSA-2016-0612.html
http://rhn.redhat.com/errata/RHSA-2016-0613.html
http://rhn.redhat.com/errata/RHSA-2016-0614.html
http://rhn.redhat.com/errata/RHSA-2016-0618.html
http://rhn.redhat.com/errata/RHSA-2016-0619.html
http://rhn.redhat.com/errata/RHSA-2016-0620.html
http://rhn.redhat.com/errata/RHSA-2016-0621.html
http://rhn.redhat.com/errata/RHSA-2016-0623.html
http://rhn.redhat.com/errata/RHSA-2016-0624.html
http://rhn.redhat.com/errata/RHSA-2016-0625.html
SECTRACK http://www.securitytracker.com/id/1035533
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
UBUNTU http://www.ubuntu.com/usn/USN-2950-1
http://www.ubuntu.com/usn/USN-2950-2
http://www.ubuntu.com/usn/USN-2950-3
http://www.ubuntu.com/usn/USN-2950-4
http://www.ubuntu.com/usn/USN-2950-5

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-02 01:38:05
  • Multiple Updates
2024-02-01 12:10:47
  • Multiple Updates
2023-09-05 12:36:13
  • Multiple Updates
2023-09-05 01:10:34
  • Multiple Updates
2023-09-02 12:36:05
  • Multiple Updates
2023-09-02 01:10:48
  • Multiple Updates
2023-08-12 12:39:14
  • Multiple Updates
2023-08-12 01:10:15
  • Multiple Updates
2023-08-11 12:34:16
  • Multiple Updates
2023-08-11 01:10:33
  • Multiple Updates
2023-08-06 12:33:08
  • Multiple Updates
2023-08-06 01:10:15
  • Multiple Updates
2023-08-04 12:33:16
  • Multiple Updates
2023-08-04 01:10:19
  • Multiple Updates
2023-07-14 12:33:17
  • Multiple Updates
2023-07-14 01:10:17
  • Multiple Updates
2023-03-29 01:35:04
  • Multiple Updates
2023-03-28 12:10:36
  • Multiple Updates
2022-10-11 12:29:48
  • Multiple Updates
2022-10-11 01:10:20
  • Multiple Updates
2022-08-30 00:27:36
  • Multiple Updates
2021-05-04 12:49:53
  • Multiple Updates
2021-04-22 02:01:04
  • Multiple Updates
2020-05-23 00:50:14
  • Multiple Updates
2019-09-27 21:19:50
  • Multiple Updates
2018-12-01 00:18:58
  • Multiple Updates
2017-07-04 09:23:19
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2016-12-31 09:24:35
  • Multiple Updates
2016-12-28 13:21:26
  • Multiple Updates
2016-12-03 09:24:52
  • Multiple Updates
2016-12-01 09:24:15
  • Multiple Updates
2016-11-29 00:26:02
  • Multiple Updates
2016-10-04 09:24:11
  • Multiple Updates
2016-07-07 21:25:39
  • Multiple Updates
2016-06-15 09:26:57
  • Multiple Updates
2016-06-11 09:27:13
  • Multiple Updates
2016-06-04 05:25:45
  • Multiple Updates
2016-06-03 09:26:37
  • Multiple Updates
2016-05-27 13:27:33
  • Multiple Updates
2016-05-20 13:27:35
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-06 13:32:24
  • Multiple Updates
2016-05-03 13:30:32
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-20 13:28:17
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2016-04-16 13:27:08
  • Multiple Updates
2016-04-15 13:27:35
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-13 21:26:16
  • Multiple Updates
2016-04-13 05:25:27
  • First insertion