Ubuntu 14.04 LTS / 16.04 LTS : libsoup update (USN-2950-2)

medium Nessus Plugin ID 90824

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 14.04 LTS / 16.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-2950-2 advisory.

USN-2950-1 fixed vulnerabilities in Samba. The updated Samba packages introduced a compatibility issue with NTLM authentication in libsoup. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Jouni Knuutinen discovered that Samba contained multiple flaws in the

DCE/RPC implementation. A remote attacker could use this issue to perform

a denial of service, downgrade secure connections by performing a

machine-in-the-middle attack, or possibly execute arbitrary code.

(CVE-2015-5370)

Stefan Metzmacher discovered that Samba contained multiple flaws in the

NTLMSSP authentication implementation. A remote attacker could use this

issue to downgrade connections to plain text by performing a

machine-in-the-middle attack. (CVE-2016-2110)

Alberto Solino discovered that a Samba domain controller would establish a

secure connection to a server with a spoofed computer name. A remote

attacker could use this issue to obtain sensitive information.

(CVE-2016-2111)

Stefan Metzmacher discovered that the Samba LDAP implementation did not

enforce integrity protection. A remote attacker could use this issue to

hijack LDAP connections by performing a machine-in-the-middle attack.

(CVE-2016-2112)

Stefan Metzmacher discovered that Samba did not validate TLS certificates.

A remote attacker could use this issue to spoof a Samba server.

(CVE-2016-2113)

Stefan Metzmacher discovered that Samba did not enforce SMB signing even if

configured to. A remote attacker could use this issue to perform a

machine-in-the-middle attack. (CVE-2016-2114)

Stefan Metzmacher discovered that Samba did not enable integrity protection

for IPC traffic. A remote attacker could use this issue to perform a

machine-in-the-middle attack. (CVE-2016-2115)

Stefan Metzmacher discovered that Samba incorrectly handled the MS-SAMR and

MS-LSAD protocols. A remote attacker could use this flaw with a

machine-in-the-middle attack to impersonate users and obtain sensitive

information from the Security Account Manager database. This flaw is

known as Badlock. (CVE-2016-2118)

Samba has been updated to 4.3.8 in Ubuntu 14.04 LTS and Ubuntu 15.10.

Ubuntu 12.04 LTS has been updated to 3.6.25 with backported security fixes.

In addition to security fixes, the updated packages contain bug fixes,

new features, and possibly incompatible changes. Configuration changes may

be required in certain environments.

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2950-2

Plugin Details

Severity: Medium

ID: 90824

File Name: ubuntu_USN-2950-2.nasl

Version: 2.16

Type: local

Agent: unix

Published: 5/2/2016

Updated: 8/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libsoup2.4-dev, p-cpe:/a:canonical:ubuntu_linux:libsoup-gnome2.4-dev, p-cpe:/a:canonical:ubuntu_linux:libsoup2.4-1, p-cpe:/a:canonical:ubuntu_linux:gir1.2-soup-2.4, p-cpe:/a:canonical:ubuntu_linux:libsoup-gnome2.4-1

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/27/2016

Vulnerability Publication Date: 4/12/2016

Reference Information

USN: 2950-2