Samba 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not verify X.509 certificates from TLS servers, which allows man-in-the-middle attackers to spoof LDAPS and HTTPS servers and obtain sensitive information via a crafted certificate.
References
Link Providers
http://badlock.org/ cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0612.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0614.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0618.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0620.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3548 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html cve-icon cve-icon
http://www.securitytracker.com/id/1035533 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.458012 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2950-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2950-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2950-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2950-4 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2950-5 cve-icon cve-icon
https://access.redhat.com/articles/2243351 cve-icon
https://bto.bluecoat.com/security-advisory/sa122 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-2113 cve-icon
https://security.gentoo.org/glsa/201612-47 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-2113 cve-icon
https://www.samba.org/samba/history/samba-4.2.10.html cve-icon cve-icon
https://www.samba.org/samba/latest_news.html#4.4.2 cve-icon cve-icon
https://www.samba.org/samba/security/CVE-2016-2113.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-04-25T00:00:00

Updated: 2024-08-05T23:17:50.580Z

Reserved: 2016-01-29T00:00:00

Link: CVE-2016-2113

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-04-25T00:59:03.957

Modified: 2016-12-31T02:59:37.750

Link: CVE-2016-2113

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-04-12T00:00:00Z

Links: CVE-2016-2113 - Bugzilla