cvelist/2016/2xxx/CVE-2016-2110.json

268 lines
9.4 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
2018-10-23 15:04:45 -04:00
"ASSIGNER" : "secalert@redhat.com",
2017-10-16 12:31:07 -04:00
"ID" : "CVE-2016-2110",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "The NTLMSSP authentication implementation in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 allows man-in-the-middle attackers to perform protocol-downgrade attacks by modifying the client-server data stream to remove application-layer flags or encryption settings, as demonstrated by clearing the NTLMSSP_NEGOTIATE_SEAL or NTLMSSP_NEGOTIATE_SIGN option to disrupt LDAP security."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "http://badlock.org/",
"refsource" : "MISC",
2017-10-16 12:31:07 -04:00
"url" : "http://badlock.org/"
},
{
"name" : "https://www.samba.org/samba/security/CVE-2016-2110.html",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://www.samba.org/samba/security/CVE-2016-2110.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821"
},
{
"name" : "https://www.samba.org/samba/history/samba-4.2.10.html",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://www.samba.org/samba/history/samba-4.2.10.html"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa122",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://bto.bluecoat.com/security-advisory/sa122"
},
{
"name" : "https://www.samba.org/samba/latest_news.html#4.4.2",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://www.samba.org/samba/latest_news.html#4.4.2"
},
{
"name" : "DSA-3548",
"refsource" : "DEBIAN",
2017-10-16 12:31:07 -04:00
"url" : "http://www.debian.org/security/2016/dsa-3548"
},
{
"name" : "FEDORA-2016-383fce04e2",
"refsource" : "FEDORA",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html"
},
{
"name" : "FEDORA-2016-48b3761baa",
"refsource" : "FEDORA",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html"
},
{
"name" : "FEDORA-2016-be53260726",
"refsource" : "FEDORA",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html"
},
{
"name" : "GLSA-201612-47",
"refsource" : "GENTOO",
2017-10-16 12:31:07 -04:00
"url" : "https://security.gentoo.org/glsa/201612-47"
},
{
"name" : "RHSA-2016:0611",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0611.html"
},
{
"name" : "RHSA-2016:0613",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0613.html"
},
{
"name" : "RHSA-2016:0614",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0614.html"
},
{
"name" : "RHSA-2016:0618",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0618.html"
},
{
"name" : "RHSA-2016:0619",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0619.html"
},
{
"name" : "RHSA-2016:0620",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0620.html"
},
{
"name" : "RHSA-2016:0621",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0621.html"
},
{
"name" : "RHSA-2016:0623",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0623.html"
},
{
"name" : "RHSA-2016:0624",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0624.html"
},
{
"name" : "RHSA-2016:0625",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0625.html"
},
{
"name" : "RHSA-2016:0612",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0612.html"
},
{
"name" : "SSA:2016-106-02",
"refsource" : "SLACKWARE",
2017-10-16 12:31:07 -04:00
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.458012"
},
{
"name" : "openSUSE-SU-2016:1440",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-updates/2016-05/msg00124.html"
},
{
"name" : "SUSE-SU-2016:1022",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00020.html"
},
{
"name" : "SUSE-SU-2016:1023",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html"
},
{
"name" : "SUSE-SU-2016:1024",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html"
},
{
"name" : "SUSE-SU-2016:1028",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html"
},
{
"name" : "SUSE-SU-2016:1105",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00046.html"
},
{
"name" : "openSUSE-SU-2016:1025",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html"
},
{
"name" : "openSUSE-SU-2016:1064",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
},
{
"name" : "openSUSE-SU-2016:1106",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
},
{
"name" : "openSUSE-SU-2016:1107",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
},
{
"name" : "USN-2950-5",
"refsource" : "UBUNTU",
2017-10-16 12:31:07 -04:00
"url" : "http://www.ubuntu.com/usn/USN-2950-5"
},
{
"name" : "USN-2950-3",
"refsource" : "UBUNTU",
2017-10-16 12:31:07 -04:00
"url" : "http://www.ubuntu.com/usn/USN-2950-3"
},
{
"name" : "USN-2950-4",
"refsource" : "UBUNTU",
2017-10-16 12:31:07 -04:00
"url" : "http://www.ubuntu.com/usn/USN-2950-4"
},
{
"name" : "USN-2950-1",
"refsource" : "UBUNTU",
2017-10-16 12:31:07 -04:00
"url" : "http://www.ubuntu.com/usn/USN-2950-1"
},
{
"name" : "USN-2950-2",
"refsource" : "UBUNTU",
2017-10-16 12:31:07 -04:00
"url" : "http://www.ubuntu.com/usn/USN-2950-2"
},
{
"name" : "1035533",
"refsource" : "SECTRACK",
2017-10-16 12:31:07 -04:00
"url" : "http://www.securitytracker.com/id/1035533"
}
]
}
}