CVE-2016-2124

NameCVE-2016-2124
DescriptionA flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was required.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3563-1, DSA-5003-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
samba (PTS)jessie, jessie (lts)2:4.2.14+dfsg-0+deb8u15vulnerable
stretch (security), stretch (lts), stretch2:4.5.16+dfsg-1+deb9u4vulnerable
buster2:4.9.5+dfsg-5+deb10u3vulnerable
buster (security)2:4.9.5+dfsg-5+deb10u5fixed
bullseye2:4.13.13+dfsg-1~deb11u5fixed
bullseye (security)2:4.13.13+dfsg-1~deb11u6fixed
bookworm (security), bookworm2:4.17.12+dfsg-0+deb12u1fixed
trixie2:4.19.5+dfsg-1fixed
sid2:4.19.6+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sambasourcebuster2:4.9.5+dfsg-5+deb10u4DLA-3563-1
sambasourcebullseye2:4.13.13+dfsg-1~deb11u2DSA-5003-1
sambasource(unstable)2:4.13.14+dfsg-1

Notes

https://bugzilla.samba.org/show_bug.cgi?id=12444
https://www.samba.org/samba/security/CVE-2016-2124.html

Search for package or bug name: Reporting problems