Vulnerabilities > CVE-2016-2119 - Code Injection vulnerability in Samba

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
samba
CWE-94
nessus

Summary

libcli/smb/smbXcli_base.c in Samba 4.x before 4.2.14, 4.3.x before 4.3.11, and 4.4.x before 4.4.5 allows man-in-the-middle attackers to bypass a client-signing protection mechanism, and consequently spoof SMB2 and SMB3 servers, via the (1) SMB2_SESSION_FLAG_IS_GUEST or (2) SMB2_SESSION_FLAG_IS_NULL flag.

Vulnerable Configurations

Part Description Count
Application
Samba
89

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1487.NASL
    descriptionAn update for samba4 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix(es) : * A flaw was found in the way Samba initiated signed DCE/RPC connections. A man-in-the-middle attacker could use this flaw to downgrade the connection to not use signing and therefore impersonate the server. (CVE-2016-2119) Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Stefan Metzmacher as the original reporter.
    last seen2020-06-01
    modified2020-06-02
    plugin id92553
    published2016-07-26
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92553
    titleRHEL 6 : samba4 (RHSA-2016:1487)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1486.NASL
    descriptionAn update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * A flaw was found in the way Samba initiated signed DCE/RPC connections. A man-in-the-middle attacker could use this flaw to downgrade the connection to not use signing and therefore impersonate the server. (CVE-2016-2119) Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Stefan Metzmacher as the original reporter. Bug Fix(es) : * Previously, the
    last seen2020-06-01
    modified2020-06-02
    plugin id92579
    published2016-07-27
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92579
    titleRHEL 7 : samba (RHSA-2016:1486)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3740.NASL
    descriptionSeveral vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix. The Common Vulnerabilities and Exposures project identifies the following issues : - CVE-2016-2119 Stefan Metzmacher discovered that client-side SMB2/3 required signing can be downgraded, allowing a man-in-the-middle attacker to impersonate a server being connected to by Samba, and return malicious results. - CVE-2016-2123 Trend Micro
    last seen2020-06-01
    modified2020-06-02
    plugin id95936
    published2016-12-20
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95936
    titleDebian DSA-3740-1 : samba - security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160726_SAMBA4_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - A flaw was found in the way Samba initiated signed DCE/RPC connections. A man-in-the-middle attacker could use this flaw to downgrade the connection to not use signing and therefore impersonate the server. (CVE-2016-2119)
    last seen2020-03-18
    modified2016-07-27
    plugin id92581
    published2016-07-27
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92581
    titleScientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20160726)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-732.NASL
    descriptionA flaw was found in the way Samba initiated signed DCE/RPC connections. A man-in-the-middle attacker could use this flaw to downgrade the connection to not use signing and therefore impersonate the server.
    last seen2020-06-01
    modified2020-06-02
    plugin id93010
    published2016-08-18
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93010
    titleAmazon Linux AMI : samba (ALAS-2016-732)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-1487.NASL
    descriptionAn update for samba4 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix(es) : * A flaw was found in the way Samba initiated signed DCE/RPC connections. A man-in-the-middle attacker could use this flaw to downgrade the connection to not use signing and therefore impersonate the server. (CVE-2016-2119) Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Stefan Metzmacher as the original reporter.
    last seen2020-06-01
    modified2020-06-02
    plugin id92567
    published2016-07-27
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92567
    titleCentOS 6 : samba4 (CESA-2016:1487)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-2306-1.NASL
    descriptionThis update for samba provides the following fixes : - CVE-2016-2119: Prevent client-side SMB2 signing downgrade. (bsc#986869) - Fix possible ctdb crash when opening sockets with htons(IPPROTO_RAW). (bsc#969522) - Honor smb.conf socket options in winbind. (bsc#975131) - Fix ntlm-auth segmentation fault with squid. (bsc#986228) - Implement new
    last seen2020-06-01
    modified2020-06-02
    plugin id93508
    published2016-09-15
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93508
    titleSUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2016:2306-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-48B53757A9.NASL
    descriptionSecurity fix for CVE-2016-2119 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-18
    plugin id92330
    published2016-07-18
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92330
    titleFedora 23 : 2:samba (2016-48b53757a9)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-1487.NASL
    descriptionFrom Red Hat Security Advisory 2016:1487 : An update for samba4 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix(es) : * A flaw was found in the way Samba initiated signed DCE/RPC connections. A man-in-the-middle attacker could use this flaw to downgrade the connection to not use signing and therefore impersonate the server. (CVE-2016-2119) Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Stefan Metzmacher as the original reporter.
    last seen2020-06-01
    modified2020-06-02
    plugin id92577
    published2016-07-27
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92577
    titleOracle Linux 6 : samba4 (ELSA-2016-1487)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2016-1031.NASL
    descriptionAccording to the version of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A flaw was found in the way Samba initiated signed DCE/RPC connections. A man-in-the-middle attacker could use this flaw to downgrade the connection to not use signing and therefore impersonate the server. (CVE-2016-2119) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-05-01
    plugin id99794
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99794
    titleEulerOS 2.0 SP1 : samba (EulerOS-SA-2016-1031)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2016-189-01.NASL
    descriptionNew samba packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id91976
    published2016-07-08
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91976
    titleSlackware 14.0 / 14.1 / 14.2 / current : samba (SSA:2016-189-01)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3092-1.NASL
    descriptionStefan Metzmacher discovered that Samba incorrectly handled certain flags in SMB2/3 client connections. A remote attacker could use this issue to disable client signing and impersonate servers by performing a man in the middle attack. Samba has been updated to 4.3.11 in Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. In addition to the security fix, the updated packages contain bug fixes, new features, and possibly incompatible changes. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93800
    published2016-09-29
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93800
    titleUbuntu 14.04 LTS / 16.04 LTS : samba vulnerability (USN-3092-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1494.NASL
    descriptionAn update for samba is now available for Red Hat Gluster Storage 3.1 for RHEL 6 and Red Hat Gluster Storage 3.1 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * A flaw was found in the way Samba initiated signed DCE/RPC connections. A man-in-the-middle attacker could use this flaw to downgrade the connection to not use signing and therefore impersonate the server. (CVE-2016-2119) Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Stefan Metzmacher as the original reporter.
    last seen2020-06-01
    modified2020-06-02
    plugin id92603
    published2016-07-28
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92603
    titleRHEL 6 / 7 : Storage Server (RHSA-2016:1494)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-1486.NASL
    descriptionFrom Red Hat Security Advisory 2016:1486 : An update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * A flaw was found in the way Samba initiated signed DCE/RPC connections. A man-in-the-middle attacker could use this flaw to downgrade the connection to not use signing and therefore impersonate the server. (CVE-2016-2119) Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Stefan Metzmacher as the original reporter. Bug Fix(es) : * Previously, the
    last seen2020-06-01
    modified2020-06-02
    plugin id92576
    published2016-07-27
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92576
    titleOracle Linux 7 : samba (ELSA-2016-1486)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160726_SAMBA_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - A flaw was found in the way Samba initiated signed DCE/RPC connections. A man-in-the-middle attacker could use this flaw to downgrade the connection to not use signing and therefore impersonate the server. (CVE-2016-2119) Bug Fix(es) : - Previously, the
    last seen2020-03-18
    modified2016-07-27
    plugin id92582
    published2016-07-27
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92582
    titleScientific Linux Security Update : samba on SL7.x x86_64 (20160726)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-2570-1.NASL
    descriptionThis update for samba provides the following fix: Following security issue was fixed : - CVE-2016-2119: Prevent client-side SMB2 signing downgrade. (bsc#986869) Also the following bugs were fixed : - Fix possible ctdb crash when opening sockets with htons(IPPROTO_RAW). (bsc#969522) - Honor smb.conf socket options in winbind. (bsc#975131) - Fix ntlm-auth segmentation fault with squid. (bsc#986228) - Implement new
    last seen2020-06-01
    modified2020-06-02
    plugin id94274
    published2016-10-26
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94274
    titleSUSE SLES12 Security Update : samba (SUSE-SU-2016:2570-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_4729C849489711E6B704000C292E4FD8.NASL
    descriptionSamba team reports : A man in the middle attack can disable client signing over SMB2/3, even if enforced by configuration parameters.
    last seen2020-06-01
    modified2020-06-02
    plugin id92027
    published2016-07-13
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92027
    titleFreeBSD : samba -- client side SMB2/3 required signing can be downgraded (4729c849-4897-11e6-b704-000c292e4fd8)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-1486.NASL
    descriptionAn update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * A flaw was found in the way Samba initiated signed DCE/RPC connections. A man-in-the-middle attacker could use this flaw to downgrade the connection to not use signing and therefore impersonate the server. (CVE-2016-2119) Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Stefan Metzmacher as the original reporter. Bug Fix(es) : * Previously, the
    last seen2020-06-01
    modified2020-06-02
    plugin id92566
    published2016-07-27
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92566
    titleCentOS 7 : samba (CESA-2016:1486)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-881.NASL
    descriptionThis update for samba fixes the following issues : - Prevent client-side SMB2 signing downgrade; CVE-2016-2119; (bso#11860); (boo#986869). - Honor smb.conf socket options in winbind; (boo#975131). - Don
    last seen2020-06-05
    modified2016-07-20
    plugin id92450
    published2016-07-20
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/92450
    titleopenSUSE Security Update : samba (openSUSE-2016-881)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201805-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201805-07 (Samba: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code, cause a Denial of Service condition, conduct a man-in-the-middle attack, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id109974
    published2018-05-23
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109974
    titleGLSA-201805-07 : Samba: Multiple vulnerabilities (SambaCry)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1111.NASL
    descriptionThis update for samba provides the following fixes : - CVE-2016-2119: Prevent client-side SMB2 signing downgrade. (bsc#986869) - Fix possible ctdb crash when opening sockets with htons(IPPROTO_RAW). (bsc#969522) - Honor smb.conf socket options in winbind. (bsc#975131) - Fix ntlm-auth segmentation fault with squid. (bsc#986228) - Implement new
    last seen2020-06-05
    modified2016-09-26
    plugin id93702
    published2016-09-26
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93702
    titleopenSUSE Security Update : samba (openSUSE-2016-1111)
  • NASL familyMisc.
    NASL idSAMBA_4_4_5.NASL
    descriptionThe version of Samba running on the remote host is 4.x prior to 4.2.14, 4.3.x prior to 4.3.11, or 4.4.x prior to 4.4.5. It is, therefore, affected by a flaw in libcli/smb/smbXcli_base.c that is triggered when handling SMB2 and SMB3 client connections. A man-in-the-middle attacker can exploit this, by injecting the SMB2_SESSION_FLAG_IS_GUEST or SMB2_SESSION_FLAG_IS_NULL flags, to downgrade the required signing for a client connection, allowing the attacker to spoof SMB2 and SMB3 servers.
    last seen2020-06-01
    modified2020-06-02
    plugin id92466
    published2016-07-20
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92466
    titleSamba 4.x < 4.2.14 / 4.3.x < 4.3.11 / 4.4.x < 4.4.5 SMB2/3 Client Connection Required Signing Downgrade
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-0ACEC022F4.NASL
    descriptionSecurity fix for CVE-2016-2119 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-15
    plugin id92227
    published2016-07-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92227
    titleFedora 24 : 2:samba (2016-0acec022f4)

Redhat

advisories
  • bugzilla
    id1351955
    titleCVE-2016-2119 samba: Client side SMB2/3 required signing can be downgraded
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentsamba-common is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486001
          • commentsamba-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258006
        • AND
          • commentsamba-client-libs is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486003
          • commentsamba-client-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258028
        • AND
          • commentsamba-winbind is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486005
          • commentsamba-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258010
        • AND
          • commentsamba-winbind-modules is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486007
          • commentsamba-winbind-modules is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258024
        • AND
          • commentsamba-winbind-clients is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486009
          • commentsamba-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258018
        • AND
          • commentsamba-libs is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486011
          • commentsamba-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258008
        • AND
          • commentsamba-common-libs is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486013
          • commentsamba-common-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258020
        • AND
          • commentlibwbclient is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486015
          • commentlibwbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258016
        • AND
          • commentlibsmbclient is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486017
          • commentlibsmbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258012
        • AND
          • commentsamba-client is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486019
          • commentsamba-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258014
        • AND
          • commentsamba-common-tools is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486021
          • commentsamba-common-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258030
        • AND
          • commentctdb-devel is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486023
          • commentctdb-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258052
        • AND
          • commentctdb-tests is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486025
          • commentctdb-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258054
        • AND
          • commentctdb is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486027
          • commentctdb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258050
        • AND
          • commentsamba-devel is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486029
          • commentsamba-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258038
        • AND
          • commentsamba-dc-libs is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486031
          • commentsamba-dc-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258036
        • AND
          • commentsamba-test-libs is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486033
          • commentsamba-test-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258040
        • AND
          • commentsamba-test is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486035
          • commentsamba-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258044
        • AND
          • commentlibsmbclient-devel is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486037
          • commentlibsmbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258034
        • AND
          • commentsamba-vfs-glusterfs is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486039
          • commentsamba-vfs-glusterfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258042
        • AND
          • commentlibwbclient-devel is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486041
          • commentlibwbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258048
        • AND
          • commentsamba-dc is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486043
          • commentsamba-dc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258002
        • AND
          • commentsamba-winbind-krb5-locator is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486045
          • commentsamba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258004
        • AND
          • commentsamba-test-devel is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486047
          • commentsamba-test-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258046
        • AND
          • commentsamba-python is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486049
          • commentsamba-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258026
        • AND
          • commentsamba-pidl is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486051
          • commentsamba-pidl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258032
        • AND
          • commentsamba is earlier than 0:4.2.10-7.el7_2
            ovaloval:com.redhat.rhsa:tst:20161486053
          • commentsamba is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258022
    rhsa
    idRHSA-2016:1486
    released2016-07-26
    severityModerate
    titleRHSA-2016:1486: samba security and bug fix update (Moderate)
  • bugzilla
    id1351955
    titleCVE-2016-2119 samba: Client side SMB2/3 required signing can be downgraded
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentsamba4-dc-libs is earlier than 0:4.2.10-7.el6_8
            ovaloval:com.redhat.rhsa:tst:20161487001
          • commentsamba4-dc-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506004
        • AND
          • commentsamba4-winbind-clients is earlier than 0:4.2.10-7.el6_8
            ovaloval:com.redhat.rhsa:tst:20161487003
          • commentsamba4-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506022
        • AND
          • commentsamba4-client is earlier than 0:4.2.10-7.el6_8
            ovaloval:com.redhat.rhsa:tst:20161487005
          • commentsamba4-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506002
        • AND
          • commentsamba4-pidl is earlier than 0:4.2.10-7.el6_8
            ovaloval:com.redhat.rhsa:tst:20161487007
          • commentsamba4-pidl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506008
        • AND
          • commentsamba4-libs is earlier than 0:4.2.10-7.el6_8
            ovaloval:com.redhat.rhsa:tst:20161487009
          • commentsamba4-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506014
        • AND
          • commentsamba4-common is earlier than 0:4.2.10-7.el6_8
            ovaloval:com.redhat.rhsa:tst:20161487011
          • commentsamba4-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506028
        • AND
          • commentsamba4-winbind is earlier than 0:4.2.10-7.el6_8
            ovaloval:com.redhat.rhsa:tst:20161487013
          • commentsamba4-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506026
        • AND
          • commentsamba4-dc is earlier than 0:4.2.10-7.el6_8
            ovaloval:com.redhat.rhsa:tst:20161487015
          • commentsamba4-dc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506016
        • AND
          • commentsamba4-winbind-krb5-locator is earlier than 0:4.2.10-7.el6_8
            ovaloval:com.redhat.rhsa:tst:20161487017
          • commentsamba4-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506018
        • AND
          • commentsamba4-python is earlier than 0:4.2.10-7.el6_8
            ovaloval:com.redhat.rhsa:tst:20161487019
          • commentsamba4-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506024
        • AND
          • commentsamba4-devel is earlier than 0:4.2.10-7.el6_8
            ovaloval:com.redhat.rhsa:tst:20161487021
          • commentsamba4-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506020
        • AND
          • commentsamba4-test is earlier than 0:4.2.10-7.el6_8
            ovaloval:com.redhat.rhsa:tst:20161487023
          • commentsamba4-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506012
        • AND
          • commentsamba4 is earlier than 0:4.2.10-7.el6_8
            ovaloval:com.redhat.rhsa:tst:20161487025
          • commentsamba4 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506006
    rhsa
    idRHSA-2016:1487
    released2016-07-26
    severityModerate
    titleRHSA-2016:1487: samba4 security update (Moderate)
  • rhsa
    idRHSA-2016:1494
rpms
  • ctdb-0:4.2.10-7.el7_2
  • ctdb-devel-0:4.2.10-7.el7_2
  • ctdb-tests-0:4.2.10-7.el7_2
  • libsmbclient-0:4.2.10-7.el7_2
  • libsmbclient-devel-0:4.2.10-7.el7_2
  • libwbclient-0:4.2.10-7.el7_2
  • libwbclient-devel-0:4.2.10-7.el7_2
  • samba-0:4.2.10-7.el7_2
  • samba-client-0:4.2.10-7.el7_2
  • samba-client-libs-0:4.2.10-7.el7_2
  • samba-common-0:4.2.10-7.el7_2
  • samba-common-libs-0:4.2.10-7.el7_2
  • samba-common-tools-0:4.2.10-7.el7_2
  • samba-dc-0:4.2.10-7.el7_2
  • samba-dc-libs-0:4.2.10-7.el7_2
  • samba-debuginfo-0:4.2.10-7.el7_2
  • samba-devel-0:4.2.10-7.el7_2
  • samba-libs-0:4.2.10-7.el7_2
  • samba-pidl-0:4.2.10-7.el7_2
  • samba-python-0:4.2.10-7.el7_2
  • samba-test-0:4.2.10-7.el7_2
  • samba-test-devel-0:4.2.10-7.el7_2
  • samba-test-libs-0:4.2.10-7.el7_2
  • samba-vfs-glusterfs-0:4.2.10-7.el7_2
  • samba-winbind-0:4.2.10-7.el7_2
  • samba-winbind-clients-0:4.2.10-7.el7_2
  • samba-winbind-krb5-locator-0:4.2.10-7.el7_2
  • samba-winbind-modules-0:4.2.10-7.el7_2
  • samba4-0:4.2.10-7.el6_8
  • samba4-client-0:4.2.10-7.el6_8
  • samba4-common-0:4.2.10-7.el6_8
  • samba4-dc-0:4.2.10-7.el6_8
  • samba4-dc-libs-0:4.2.10-7.el6_8
  • samba4-debuginfo-0:4.2.10-7.el6_8
  • samba4-devel-0:4.2.10-7.el6_8
  • samba4-libs-0:4.2.10-7.el6_8
  • samba4-pidl-0:4.2.10-7.el6_8
  • samba4-python-0:4.2.10-7.el6_8
  • samba4-test-0:4.2.10-7.el6_8
  • samba4-winbind-0:4.2.10-7.el6_8
  • samba4-winbind-clients-0:4.2.10-7.el6_8
  • samba4-winbind-krb5-locator-0:4.2.10-7.el6_8
  • ctdb-0:4.4.3-8.el6rhs
  • ctdb-0:4.4.3-8.el7rhgs
  • ctdb-tests-0:4.4.3-8.el6rhs
  • ctdb-tests-0:4.4.3-8.el7rhgs
  • libsmbclient-0:4.4.3-8.el6rhs
  • libsmbclient-0:4.4.3-8.el7rhgs
  • libsmbclient-devel-0:4.4.3-8.el6rhs
  • libsmbclient-devel-0:4.4.3-8.el7rhgs
  • libwbclient-0:4.4.3-8.el6rhs
  • libwbclient-0:4.4.3-8.el7rhgs
  • libwbclient-devel-0:4.4.3-8.el6rhs
  • libwbclient-devel-0:4.4.3-8.el7rhgs
  • samba-0:4.4.3-8.el6rhs
  • samba-0:4.4.3-8.el7rhgs
  • samba-client-0:4.4.3-8.el6rhs
  • samba-client-0:4.4.3-8.el7rhgs
  • samba-client-libs-0:4.4.3-8.el6rhs
  • samba-client-libs-0:4.4.3-8.el7rhgs
  • samba-common-0:4.4.3-8.el6rhs
  • samba-common-0:4.4.3-8.el7rhgs
  • samba-common-libs-0:4.4.3-8.el6rhs
  • samba-common-libs-0:4.4.3-8.el7rhgs
  • samba-common-tools-0:4.4.3-8.el6rhs
  • samba-common-tools-0:4.4.3-8.el7rhgs
  • samba-dc-0:4.4.3-8.el6rhs
  • samba-dc-0:4.4.3-8.el7rhgs
  • samba-dc-libs-0:4.4.3-8.el6rhs
  • samba-dc-libs-0:4.4.3-8.el7rhgs
  • samba-debuginfo-0:4.4.3-8.el6rhs
  • samba-debuginfo-0:4.4.3-8.el7rhgs
  • samba-devel-0:4.4.3-8.el6rhs
  • samba-devel-0:4.4.3-8.el7rhgs
  • samba-libs-0:4.4.3-8.el6rhs
  • samba-libs-0:4.4.3-8.el7rhgs
  • samba-pidl-0:4.4.3-8.el6rhs
  • samba-pidl-0:4.4.3-8.el7rhgs
  • samba-python-0:4.4.3-8.el6rhs
  • samba-python-0:4.4.3-8.el7rhgs
  • samba-test-0:4.4.3-8.el6rhs
  • samba-test-0:4.4.3-8.el7rhgs
  • samba-test-libs-0:4.4.3-8.el6rhs
  • samba-test-libs-0:4.4.3-8.el7rhgs
  • samba-vfs-glusterfs-0:4.4.3-8.el6rhs
  • samba-vfs-glusterfs-0:4.4.3-8.el7rhgs
  • samba-winbind-0:4.4.3-8.el6rhs
  • samba-winbind-0:4.4.3-8.el7rhgs
  • samba-winbind-clients-0:4.4.3-8.el6rhs
  • samba-winbind-clients-0:4.4.3-8.el7rhgs
  • samba-winbind-krb5-locator-0:4.4.3-8.el6rhs
  • samba-winbind-krb5-locator-0:4.4.3-8.el7rhgs
  • samba-winbind-modules-0:4.4.3-8.el6rhs
  • samba-winbind-modules-0:4.4.3-8.el7rhgs