Bug 1317990 (Badlock, CVE-2016-2118)

Summary: CVE-2016-2118 samba: SAMR and LSA man in the middle attacks
Product: [Other] Security Response Reporter: Adam Mariš <amaris>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: aavati, abokovoy, asn, cperry, gdeschner, jaeshin, jarrpa, madam, nlevinki, rfortier, rhack, sbose, security-response-team, sgirijan, smohan, ssaha, vbellur, yozone
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: samba 4.4.1, samba 4.3.7, samba 4.2.10 Doc Type: Bug Fix
Doc Text:
A protocol flaw, publicly referred to as Badlock, was found in the Security Account Manager Remote Protocol (MS-SAMR) and the Local Security Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated DCE/RPC connection that a client initiates against a server could be used by a man-in-the-middle attacker to impersonate the authenticated user against the SAMR or LSA service on the server. As a result, the attacker would be able to get read/write access to the Security Account Manager database, and use this to reveal all passwords or any other potentially sensitive information in that database.
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-04-19 05:49:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1322684, 1322685, 1322686, 1322687, 1322688, 1322689, 1322690, 1322691, 1322692, 1324800, 1324801, 1324802, 1324803, 1324804, 1324805, 1324806, 1324807, 1325382, 1325383, 1325384, 1325385, 1325645, 1325649, 1325650, 1325651, 1325832, 1325838, 1326453    
Bug Blocks: 1311915    

Description Adam Mariš 2016-03-15 17:17:41 UTC
It was reported that various samba versions are vulnerable to man in the middle attack where attacker can intercept any DCERPC traffic between a client and a server in order to impersonate the client and get the same privileges as the authenticated user account. This is most problematic against active directory domain controllers.

Description
===========

The Security Account Manager Remote Protocol [MS-SAMR] and the Local Security Authority (Domain Policy) Remote Protocol [MS-LSAD] are both vulnerable to man in the middle attacks. Both are application level protocols based on the generic DCE 1.1 Remote Procedure Call (DCERPC) protocol.

These protocols are typically available on all Windows installations as well as every Samba servers. They are used to maintain the Security Account Manager Database. This is applies to all roles, e.g. standalone, domain member, domain controller.

Any authenticated DCERPC connection a client initiates against a server can be used by a man in the middle to impersonate the authenticated user against the SAMR or LSAD service on the server. 

The client choosen application protocol, auth type (e.g. Kerberos or NTLMSSP) and auth level (NONE, CONNECT, PKT_INTEGRITY, PKT_PRIVACY) does not matter in this case.

As result a man in the middle is able to get read/write access to the Security Account Manager Database, which reveals all passwords and any other potential sensitive information.

Workaround
==========

You may lower risk by avoiding to login/authenticate with privileged accounts over unprotected networks. Privileged accounts should only be used on the physical console (server) console, so that authentication does not involve any network communication.

If the machine is acting as client workstation you may restrict any incoming network traffic by a firewall.

External Reference:

https://access.redhat.com/articles/2243351
https://access.redhat.com/articles/2253041
http://badlock.org/

Comment 1 Adam Mariš 2016-03-15 17:17:51 UTC
Acknowledgments:

Name: the Samba project
Upstream: Stefan Metzmacher (SerNet)

Comment 9 Huzaifa S. Sidhpurwala 2016-04-12 17:13:21 UTC
Public via:

https://www.samba.org/samba/security/CVE-2016-2118.html

Comment 10 Siddharth Sharma 2016-04-12 17:28:59 UTC
Created samba tracking bugs for this issue:

Affects: fedora-all [bug 1326453]

Comment 11 errata-xmlrpc 2016-04-12 17:34:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2016:0611 https://rhn.redhat.com/errata/RHSA-2016-0611.html

Comment 12 errata-xmlrpc 2016-04-12 17:39:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5

Via RHSA-2016:0613 https://rhn.redhat.com/errata/RHSA-2016-0613.html

Comment 13 errata-xmlrpc 2016-04-12 17:40:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5

Via RHSA-2016:0621 https://rhn.redhat.com/errata/RHSA-2016-0621.html

Comment 14 errata-xmlrpc 2016-04-12 19:17:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5.6 Long Life
  Red Hat Enterprise Linux 5.9 Long Life

Via RHSA-2016:0624 https://rhn.redhat.com/errata/RHSA-2016-0624.html

Comment 15 errata-xmlrpc 2016-04-12 19:18:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5.6 Long Life
  Red Hat Enterprise Linux 5.9 Long Life

Via RHSA-2016:0623 https://rhn.redhat.com/errata/RHSA-2016-0623.html

Comment 16 errata-xmlrpc 2016-04-12 19:34:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.4 Advanced Update Support
  Red Hat Enterprise Linux 6.2 Advanced Update Support
  Red Hat Enterprise Linux 6.6 Extended Update Support
  Red Hat Enterprise Linux 6.5 Advanced Update Support

Via RHSA-2016:0619 https://rhn.redhat.com/errata/RHSA-2016-0619.html

Comment 17 errata-xmlrpc 2016-04-12 21:21:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 4 Extended Lifecycle Support

Via RHSA-2016:0625 https://rhn.redhat.com/errata/RHSA-2016-0625.html

Comment 18 errata-xmlrpc 2016-04-12 21:25:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.6 Extended Update Support
  Red Hat Enterprise Linux 6.5 Advanced Update Support
  Red Hat Enterprise Linux 6.4 Advanced Update Support
  Red Hat Enterprise Linux 6.2 Advanced Update Support

Via RHSA-2016:0620 https://rhn.redhat.com/errata/RHSA-2016-0620.html

Comment 19 errata-xmlrpc 2016-04-12 21:40:13 UTC
This issue has been addressed in the following products:

  Red Hat Gluster Storage 3.1 for RHEL 7
  Red Hat Gluster Storage 3.1 for RHEL 6

Via RHSA-2016:0614 https://rhn.redhat.com/errata/RHSA-2016-0614.html

Comment 20 errata-xmlrpc 2016-04-13 01:07:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7
  Red Hat Enterprise Linux 6

Via RHSA-2016:0612 https://rhn.redhat.com/errata/RHSA-2016-0612.html

Comment 21 errata-xmlrpc 2016-04-13 01:27:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.1 Extended Update Support

Via RHSA-2016:0618 https://rhn.redhat.com/errata/RHSA-2016-0618.html

Comment 22 Fedora Update System 2016-04-13 20:21:56 UTC
samba-4.3.8-0.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 23 Fedora Update System 2016-04-14 04:21:38 UTC
samba-4.2.11-0.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 25 Fedora Update System 2016-04-15 03:17:26 UTC
samba-4.4.2-1.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.