Executive Summary

Summary
Title samba and samba4 security, bug fix, and enhancement update
Informations
Name RHSA-2016:0612 First vendor Publication 2016-04-12
Vendor RedHat Last vendor Modification 2016-04-12
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for samba4 and samba is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7, respectively.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

The following packages have been upgraded to a newer upstream version: Samba (4.2.10). Refer to the Release Notes listed in the References section for a complete list of changes.

Security Fix(es):

* Multiple flaws were found in Samba's DCE/RPC protocol implementation. A remote, authenticated attacker could use these flaws to cause a denial of service against the Samba server (high CPU load or a crash) or, possibly, execute arbitrary code with the permissions of the user running Samba (root). This flaw could also be used to downgrade a secure DCE/RPC connection by a man-in-the-middle attacker taking control of an Active Directory (AD) object and compromising the security of a Samba Active Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not support running Samba as an AD DC, this flaw applies to all roles Samba implements.

* A protocol flaw, publicly referred to as Badlock, was found in the Security Account Manager Remote Protocol (MS-SAMR) and the Local Security Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated DCE/RPC connection that a client initiates against a server could be used by a man-in-the-middle attacker to impersonate the authenticated user against the SAMR or LSA service on the server. As a result, the attacker would be able to get read/write access to the Security Account Manager database, and use this to reveal all passwords or any other potentially sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba's implementation of NTLMSSP authentication. An unauthenticated, man-in-the-middle attacker could use this flaw to clear the encryption and integrity flags of a connection, causing data to be transmitted in plain text. The attacker could also force the client or server into sending data in plain text even if encryption was explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would establish a secure communication channel with a machine using a spoofed computer name. A remote attacker able to observe network traffic could use this flaw to obtain session-related information about the spoofed machine. (CVE-2016-2111)

* It was found that Samba's LDAP implementation did not enforce integrity protection for LDAP connections. A man-in-the-middle attacker could use this flaw to downgrade LDAP connections to use no integrity protection, allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not validate SSL/TLS certificates in certain connections. A man-in-the-middle attacker could use this flaw to spoof a Samba server using a specially crafted SSL/TLS certificate. (CVE-2016-2113)

* It was discovered that Samba did not enforce Server Message Block (SMB) signing for clients using the SMB1 protocol. A man-in-the-middle attacker could use this flaw to modify traffic between a client and a server. (CVE-2016-2114)

* It was found that Samba did not enable integrity protection for IPC traffic by default. A man-in-the-middle attacker could use this flaw to view and modify the data sent between a Samba server and a client. (CVE-2016-2115)

Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Jouni Knuutinen (Synopsis) as the original reporter of CVE-2015-5370; and Stefan Metzmacher (SerNet) as the original reporter of CVE-2016-2118, CVE-2016-2110, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, and CVE-2016-2115.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1309987 - CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check 1311893 - CVE-2016-2110 samba: Man-in-the-middle attacks possible with NTLMSSP authentication 1311902 - CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured 1311903 - CVE-2016-2112 samba: Missing downgrade detection 1311910 - CVE-2016-2113 samba: Server certificates not validated at client side 1312082 - CVE-2016-2114 samba: Samba based active directory domain controller does not enforce smb signing 1312084 - CVE-2016-2115 samba: Smb signing not required by default when smb client connection is used for ipc usage 1317990 - CVE-2016-2118 samba: SAMR and LSA man in the middle attacks

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0612.html

CWE : Common Weakness Enumeration

% Id Name
86 % CWE-254 Security Features
14 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 327
Os 6
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1014.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-47.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL53313971.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-509.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-659.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-5.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-4.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL37603172.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-3.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-2.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-383fce04e2.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-490.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1105-1.nasl - Type : ACT_GATHER_INFO
2016-04-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-1.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-462.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-106-02.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1028-1.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1024-1.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1023-1.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1022-1.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0614.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3548.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-453.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-be53260726.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-48b3761baa.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-686.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0612.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0611.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0613.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0621.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a636fc2600d911e6b704000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0611.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0612.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0613.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0621.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0611.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0612.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0613.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0618.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0619.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0620.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0621.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0623.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0624.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_3_7.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : An SMB server running on the remote host is affected by the Badlock vulnerabi...
File : samba_badlock.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160412_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160412_samba_and_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160412_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160412_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2016-07-07 21:27:02
  • Multiple Updates
2016-05-02 22:02:23
  • Multiple Updates
2016-04-25 09:27:35
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-13 21:29:29
  • Multiple Updates
2016-04-13 05:28:17
  • Multiple Updates
2016-04-13 05:24:51
  • First insertion