Executive Summary

Summary
Title Samba vulnerability
Informations
Name USN-3092-1 First vendor Publication 2016-09-28
Vendor Ubuntu Last vendor Modification 2016-09-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Samba could be tricked into connecting to impersonated servers.

Software Description: - samba: SMB/CIFS file, print, and login server for Unix

Details:

Stefan Metzmacher discovered that Samba incorrectly handled certain flags in SMB2/3 client connections. A remote attacker could use this issue to disable client signing and impersonate servers by performing a man in the middle attack.

Samba has been updated to 4.3.11 in Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. In addition to the security fix, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
samba 2:4.3.11+dfsg-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
samba 2:4.3.11+dfsg-0ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug fixes. In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3092-1
CVE-2016-2119

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3092-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 331

Nessus® Vulnerability Scanner

Date Description
2018-05-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-07.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1031.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3740.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2570-1.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3092-1.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1111.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2306-1.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-732.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1494.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1486.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160726_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160726_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1487.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1486.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1487.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1486.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1487.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Samba server is affected by a signature downgrade vulnerability.
File : samba_4_4_5.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-881.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-48b53757a9.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0acec022f4.nasl - Type : ACT_GATHER_INFO
2016-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4729c849489711e6b704000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-189-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2016-11-03 13:22:45
  • First insertion