SCIENTIFIC-LINUX-ERRATA Archives

April 2016

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Pat Riehecky <[log in to unmask]>
Reply To:
Date:
Tue, 12 Apr 2016 21:46:21 -0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (70 lines)
Synopsis:          Important: samba security update
Advisory ID:       SLSA-2016:0621-1
Issue Date:        2016-04-12
CVE Numbers:       CVE-2016-2110
                   CVE-2016-2111
                   CVE-2016-2112
                   CVE-2016-2115
                   CVE-2016-2118
--

Security Fix(es):

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba's implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also
force the client or server into sending data in plain text even if
encryption was explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba's LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could use
this flaw to downgrade LDAP connections to use no integrity protection,
allowing them to hijack such connections. (CVE-2016-2112)

* It was found that Samba did not enable integrity protection for IPC
traffic by default. A man-in-the-middle attacker could use this flaw to
view and modify the data sent between a Samba server and a client.
(CVE-2016-2115)
--

SL5
  x86_64
    libsmbclient-3.0.33-3.41.el5_11.i386.rpm
    libsmbclient-3.0.33-3.41.el5_11.x86_64.rpm
    samba-3.0.33-3.41.el5_11.x86_64.rpm
    samba-client-3.0.33-3.41.el5_11.x86_64.rpm
    samba-common-3.0.33-3.41.el5_11.i386.rpm
    samba-common-3.0.33-3.41.el5_11.x86_64.rpm
    samba-debuginfo-3.0.33-3.41.el5_11.i386.rpm
    samba-debuginfo-3.0.33-3.41.el5_11.x86_64.rpm
    samba-swat-3.0.33-3.41.el5_11.x86_64.rpm
    libsmbclient-devel-3.0.33-3.41.el5_11.i386.rpm
    libsmbclient-devel-3.0.33-3.41.el5_11.x86_64.rpm
  i386
    libsmbclient-3.0.33-3.41.el5_11.i386.rpm
    samba-3.0.33-3.41.el5_11.i386.rpm
    samba-client-3.0.33-3.41.el5_11.i386.rpm
    samba-common-3.0.33-3.41.el5_11.i386.rpm
    samba-debuginfo-3.0.33-3.41.el5_11.i386.rpm
    samba-swat-3.0.33-3.41.el5_11.i386.rpm
    libsmbclient-devel-3.0.33-3.41.el5_11.i386.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2