CVE-2016-2118

Description

The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka "BADLOCK."

Category

7.5
CVSS
Severity: High
CVSS 3.1 •
CVSS 2.0 •
EPSS 79.92% Top 5%
Vendor Advisory slackware.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory fedoraproject.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory gentoo.org Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory samba.org Vendor Advisory samba.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.458012 vendor advisory mailing list third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00020.html vendor advisory mailing list third party advisory
http://rhn.redhat.com/errata/RHSA-2016-0612.html third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-2950-1 third party advisory vendor advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05166182 third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html vendor advisory mailing list third party advisory
http://rhn.redhat.com/errata/RHSA-2016-0613.html third party advisory vendor advisory
http://badlock.org/ third party advisory technical description
http://rhn.redhat.com/errata/RHSA-2016-0621.html third party advisory vendor advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html vendor advisory mailing list third party advisory
http://www.ubuntu.com/usn/USN-2950-5 third party advisory vendor advisory
https://www.samba.org/samba/history/samba-4.2.10.html third party advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html vendor advisory mailing list third party advisory
http://rhn.redhat.com/errata/RHSA-2016-0624.html third party advisory vendor advisory
http://rhn.redhat.com/errata/RHSA-2016-0618.html third party advisory vendor advisory
http://www.securityfocus.com/bid/86002 third party advisory vdb entry
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html vendor advisory mailing list third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html vendor advisory mailing list third party advisory
https://www.samba.org/samba/security/CVE-2016-2118.html vendor advisory
https://www.samba.org/samba/latest_news.html#4.4.2 vendor advisory
http://www.securitytracker.com/id/1035533 third party advisory vdb entry
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html vendor advisory mailing list third party advisory
https://www.kb.cert.org/vuls/id/813296 third party advisory us government resource
http://rhn.redhat.com/errata/RHSA-2016-0614.html third party advisory vendor advisory
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html vendor advisory mailing list third party advisory
http://rhn.redhat.com/errata/RHSA-2016-0620.html third party advisory vendor advisory
http://rhn.redhat.com/errata/RHSA-2016-0611.html third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html vendor advisory mailing list third party advisory
https://bto.bluecoat.com/security-advisory/sa122 third party advisory
http://www.ubuntu.com/usn/USN-2950-3 third party advisory vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html vendor advisory mailing list third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html vendor advisory mailing list third party advisory
http://rhn.redhat.com/errata/RHSA-2016-0619.html third party advisory vendor advisory
https://security.gentoo.org/glsa/201612-47 third party advisory vendor advisory
http://www.debian.org/security/2016/dsa-3548 third party advisory vendor advisory
http://rhn.redhat.com/errata/RHSA-2016-0623.html third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-2950-2 third party advisory vendor advisory
https://access.redhat.com/security/vulnerabilities/badlock third party advisory
http://rhn.redhat.com/errata/RHSA-2016-0625.html third party advisory vendor advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399 third party advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40196 third party advisory
http://www.ubuntu.com/usn/USN-2950-4 third party advisory vendor advisory
https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products third party advisory

Frequently Asked Questions

What is the severity of CVE-2016-2118?
CVE-2016-2118 has been scored as a high severity vulnerability.
How to fix CVE-2016-2118?
To fix CVE-2016-2118, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2016-2118 being actively exploited in the wild?
It is possible that CVE-2016-2118 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~80% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.