Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-2119
HistoryJul 07, 2016 - 12:00 a.m.

CVE-2016-2119

2016-07-0700:00:00
ubuntu.com
ubuntu.com
19

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.005

Percentile

76.5%

libcli/smb/smbXcli_base.c in Samba 4.x before 4.2.14, 4.3.x before 4.3.11,
and 4.4.x before 4.4.5 allows man-in-the-middle attackers to bypass a
client-signing protection mechanism, and consequently spoof SMB2 and SMB3
servers, via the (1) SMB2_SESSION_FLAG_IS_GUEST or (2)
SMB2_SESSION_FLAG_IS_NULL flag.

Bugs

Notes

Author Note
sbeattie workaround in upstream report
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchsamba< 2:4.3.11+dfsg-0ubuntu0.14.04.1UNKNOWN
ubuntu16.04noarchsamba< 2:4.3.11+dfsg-0ubuntu0.16.04.1UNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.005

Percentile

76.5%