Bug 1311902 (CVE-2016-2111) - CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
Summary: CVE-2016-2111 samba: Spoofing vulnerability when domain controller is configured
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-2111
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1322684 1322685 1322686 1322687 1322688 1322689 1322690 1322691 1322692 1324800 1324801 1324802 1324803 1324804 1324805 1324806 1324807 1325382 1325383 1325384 1325385 1325645 1325649 1325650 1325651 1325832 1325838 1326453
Blocks: 1311915
TreeView+ depends on / blocked
 
Reported: 2016-02-25 09:57 UTC by Adam Mariš
Modified: 2021-02-17 04:17 UTC (History)
16 users (show)

Fixed In Version: samba 4.4.1, samba 4.3.7, samba 4.2.10
Doc Type: Bug Fix
Doc Text:
It was discovered that Samba configured as a Domain Controller would establish a secure communication channel with a machine using a spoofed computer name. A remote attacker able to observe network traffic could use this flaw to obtain session-related information about the spoofed machine.
Clone Of:
Environment:
Last Closed: 2016-04-19 05:28:31 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:0611 0 normal SHIPPED_LIVE Critical: samba security update 2016-04-13 11:04:02 UTC
Red Hat Product Errata RHSA-2016:0612 0 normal SHIPPED_LIVE Critical: samba and samba4 security, bug fix, and enhancement update 2016-04-13 05:06:20 UTC
Red Hat Product Errata RHSA-2016:0613 0 normal SHIPPED_LIVE Critical: samba3x security update 2016-04-12 21:37:46 UTC
Red Hat Product Errata RHSA-2016:0614 0 normal SHIPPED_LIVE Critical: samba security, bug fix, and enhancement update 2016-04-13 01:38:55 UTC
Red Hat Product Errata RHSA-2016:0618 0 normal SHIPPED_LIVE Critical: samba security, bug fix, and enhancement update 2016-04-13 05:25:52 UTC
Red Hat Product Errata RHSA-2016:0619 0 normal SHIPPED_LIVE Critical: samba security update 2016-04-12 23:33:20 UTC
Red Hat Product Errata RHSA-2016:0620 0 normal SHIPPED_LIVE Critical: samba4 security, bug fix, and enhancement update 2016-04-13 01:20:34 UTC
Red Hat Product Errata RHSA-2016:0621 0 normal SHIPPED_LIVE Important: samba security update 2016-04-14 15:00:02 UTC
Red Hat Product Errata RHSA-2016:0623 0 normal SHIPPED_LIVE Important: samba security update 2016-04-14 14:59:38 UTC
Red Hat Product Errata RHSA-2016:0624 0 normal SHIPPED_LIVE Critical: samba3x security update 2016-04-12 23:15:40 UTC
Red Hat Product Errata RHSA-2016:0625 0 normal SHIPPED_LIVE Important: samba security update 2016-04-14 14:59:29 UTC

Description Adam Mariš 2016-02-25 09:57:39 UTC
An authentication flaw was found in Samba. When Samba is configured to act as a Domain Controller, it allows remote attackers to spoof the computer name of a secure channel's endpoints. The attacker could exploit this flaw to obtain sensitive session information by running a crafted application and leveraging the ability to sniff network traffic.

This flaw only affects Samba running as a classic primary domain controller, classic backup domain controller, or Active Directory domain controller. Note: This flaw is referred to as CVE-2015-0005 for Microsoft Windows Server.

Comment 6 Huzaifa S. Sidhpurwala 2016-04-11 05:35:09 UTC
Acknowledgements:

Name: the Samba project

Comment 7 Huzaifa S. Sidhpurwala 2016-04-11 05:45:04 UTC
External Reference:

https://access.redhat.com/articles/2243351

Comment 10 Huzaifa S. Sidhpurwala 2016-04-12 17:10:15 UTC
Public via:

https://www.samba.org/samba/security/CVE-2016-2111.html

Comment 11 Siddharth Sharma 2016-04-12 17:28:19 UTC
Created samba tracking bugs for this issue:

Affects: fedora-all [bug 1326453]

Comment 12 errata-xmlrpc 2016-04-12 17:34:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2016:0611 https://rhn.redhat.com/errata/RHSA-2016-0611.html

Comment 13 errata-xmlrpc 2016-04-12 17:38:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5

Via RHSA-2016:0613 https://rhn.redhat.com/errata/RHSA-2016-0613.html

Comment 14 errata-xmlrpc 2016-04-12 17:39:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5

Via RHSA-2016:0621 https://rhn.redhat.com/errata/RHSA-2016-0621.html

Comment 15 errata-xmlrpc 2016-04-12 19:16:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5.6 Long Life
  Red Hat Enterprise Linux 5.9 Long Life

Via RHSA-2016:0624 https://rhn.redhat.com/errata/RHSA-2016-0624.html

Comment 16 errata-xmlrpc 2016-04-12 19:18:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5.6 Long Life
  Red Hat Enterprise Linux 5.9 Long Life

Via RHSA-2016:0623 https://rhn.redhat.com/errata/RHSA-2016-0623.html

Comment 17 errata-xmlrpc 2016-04-12 19:33:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.4 Advanced Update Support
  Red Hat Enterprise Linux 6.2 Advanced Update Support
  Red Hat Enterprise Linux 6.6 Extended Update Support
  Red Hat Enterprise Linux 6.5 Advanced Update Support

Via RHSA-2016:0619 https://rhn.redhat.com/errata/RHSA-2016-0619.html

Comment 18 errata-xmlrpc 2016-04-12 21:21:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 4 Extended Lifecycle Support

Via RHSA-2016:0625 https://rhn.redhat.com/errata/RHSA-2016-0625.html

Comment 19 errata-xmlrpc 2016-04-12 21:24:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.6 Extended Update Support
  Red Hat Enterprise Linux 6.5 Advanced Update Support
  Red Hat Enterprise Linux 6.4 Advanced Update Support
  Red Hat Enterprise Linux 6.2 Advanced Update Support

Via RHSA-2016:0620 https://rhn.redhat.com/errata/RHSA-2016-0620.html

Comment 20 errata-xmlrpc 2016-04-12 21:39:34 UTC
This issue has been addressed in the following products:

  Red Hat Gluster Storage 3.1 for RHEL 7
  Red Hat Gluster Storage 3.1 for RHEL 6

Via RHSA-2016:0614 https://rhn.redhat.com/errata/RHSA-2016-0614.html

Comment 21 errata-xmlrpc 2016-04-13 01:07:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7
  Red Hat Enterprise Linux 6

Via RHSA-2016:0612 https://rhn.redhat.com/errata/RHSA-2016-0612.html

Comment 22 errata-xmlrpc 2016-04-13 01:26:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.1 Extended Update Support

Via RHSA-2016:0618 https://rhn.redhat.com/errata/RHSA-2016-0618.html

Comment 23 Fedora Update System 2016-04-13 20:21:20 UTC
samba-4.3.8-0.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 24 Fedora Update System 2016-04-14 04:21:04 UTC
samba-4.2.11-0.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 25 Fedora Update System 2016-04-15 03:16:50 UTC
samba-4.4.2-1.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.