Show plain JSON{"containers": {"cna": {"affected": [{"product": "n/a", "vendor": "n/a", "versions": [{"status": "affected", "version": "n/a"}]}], "datePublic": "2016-04-12T00:00:00", "descriptions": [{"lang": "en", "value": "The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka \"BADLOCK.\""}], "problemTypes": [{"descriptions": [{"description": "n/a", "lang": "en", "type": "text"}]}], "providerMetadata": {"dateUpdated": "2018-11-30T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat"}, "references": [{"name": "SSA:2016-106-02", "tags": ["vendor-advisory", "x_refsource_SLACKWARE"], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.458012"}, {"name": "SUSE-SU-2016:1022", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00020.html"}, {"name": "RHSA-2016:0612", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0612.html"}, {"name": "USN-2950-1", "tags": ["vendor-advisory", "x_refsource_UBUNTU"], "url": "http://www.ubuntu.com/usn/USN-2950-1"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05166182"}, {"name": "SUSE-SU-2016:1028", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html"}, {"name": "RHSA-2016:0613", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0613.html"}, {"tags": ["x_refsource_MISC"], "url": "http://badlock.org/"}, {"name": "RHSA-2016:0621", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0621.html"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"}, {"name": "openSUSE-SU-2016:1064", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"}, {"name": "USN-2950-5", "tags": ["vendor-advisory", "x_refsource_UBUNTU"], "url": "http://www.ubuntu.com/usn/USN-2950-5"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://www.samba.org/samba/history/samba-4.2.10.html"}, {"name": "FEDORA-2016-be53260726", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html"}, {"name": "RHSA-2016:0624", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0624.html"}, {"name": "RHSA-2016:0618", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0618.html"}, {"name": "86002", "tags": ["vdb-entry", "x_refsource_BID"], "url": "http://www.securityfocus.com/bid/86002"}, {"name": "SUSE-SU-2016:1024", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html"}, {"name": "SUSE-SU-2016:1023", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://www.samba.org/samba/security/CVE-2016-2118.html"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://www.samba.org/samba/latest_news.html#4.4.2"}, {"name": "1035533", "tags": ["vdb-entry", "x_refsource_SECTRACK"], "url": "http://www.securitytracker.com/id/1035533"}, {"name": "FEDORA-2016-48b3761baa", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html"}, {"name": "VU#813296", "tags": ["third-party-advisory", "x_refsource_CERT-VN"], "url": "https://www.kb.cert.org/vuls/id/813296"}, {"name": "RHSA-2016:0614", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0614.html"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"}, {"name": "openSUSE-SU-2016:1025", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html"}, {"name": "RHSA-2016:0620", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0620.html"}, {"name": "RHSA-2016:0611", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0611.html"}, {"name": "openSUSE-SU-2016:1106", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://bto.bluecoat.com/security-advisory/sa122"}, {"name": "USN-2950-3", "tags": ["vendor-advisory", "x_refsource_UBUNTU"], "url": "http://www.ubuntu.com/usn/USN-2950-3"}, {"name": "FEDORA-2016-383fce04e2", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html"}, {"name": "openSUSE-SU-2016:1107", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"}, {"name": "RHSA-2016:0619", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0619.html"}, {"name": "GLSA-201612-47", "tags": ["vendor-advisory", "x_refsource_GENTOO"], "url": "https://security.gentoo.org/glsa/201612-47"}, {"name": "DSA-3548", "tags": ["vendor-advisory", "x_refsource_DEBIAN"], "url": "http://www.debian.org/security/2016/dsa-3548"}, {"name": "RHSA-2016:0623", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0623.html"}, {"name": "USN-2950-2", "tags": ["vendor-advisory", "x_refsource_UBUNTU"], "url": "http://www.ubuntu.com/usn/USN-2950-2"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://access.redhat.com/security/vulnerabilities/badlock"}, {"name": "RHSA-2016:0625", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0625.html"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40196"}, {"name": "USN-2950-4", "tags": ["vendor-advisory", "x_refsource_UBUNTU"], "url": "http://www.ubuntu.com/usn/USN-2950-4"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products"}], "x_legacyV4Record": {"CVE_data_meta": {"ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-2118", "STATE": "PUBLIC"}, "affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"product_name": "n/a", "version": {"version_data": [{"version_value": "n/a"}]}}]}, "vendor_name": "n/a"}]}}, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": {"description_data": [{"lang": "eng", "value": "The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka \"BADLOCK.\""}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "n/a"}]}]}, "references": {"reference_data": [{"name": "SSA:2016-106-02", "refsource": "SLACKWARE", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.458012"}, {"name": "SUSE-SU-2016:1022", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00020.html"}, {"name": "RHSA-2016:0612", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0612.html"}, {"name": "USN-2950-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2950-1"}, {"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05166182", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05166182"}, {"name": "SUSE-SU-2016:1028", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html"}, {"name": "RHSA-2016:0613", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0613.html"}, {"name": "http://badlock.org/", "refsource": "MISC", "url": "http://badlock.org/"}, {"name": "RHSA-2016:0621", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0621.html"}, {"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"}, {"name": "openSUSE-SU-2016:1064", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"}, {"name": "USN-2950-5", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2950-5"}, {"name": "https://www.samba.org/samba/history/samba-4.2.10.html", "refsource": "CONFIRM", "url": "https://www.samba.org/samba/history/samba-4.2.10.html"}, {"name": "FEDORA-2016-be53260726", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html"}, {"name": "RHSA-2016:0624", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0624.html"}, {"name": "RHSA-2016:0618", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0618.html"}, {"name": "86002", "refsource": "BID", "url": "http://www.securityfocus.com/bid/86002"}, {"name": "SUSE-SU-2016:1024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html"}, {"name": "SUSE-SU-2016:1023", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html"}, {"name": "https://www.samba.org/samba/security/CVE-2016-2118.html", "refsource": "CONFIRM", "url": "https://www.samba.org/samba/security/CVE-2016-2118.html"}, {"name": "https://www.samba.org/samba/latest_news.html#4.4.2", "refsource": "CONFIRM", "url": "https://www.samba.org/samba/latest_news.html#4.4.2"}, {"name": "1035533", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035533"}, {"name": "FEDORA-2016-48b3761baa", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html"}, {"name": "VU#813296", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/813296"}, {"name": "RHSA-2016:0614", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0614.html"}, {"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"}, {"name": "openSUSE-SU-2016:1025", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html"}, {"name": "RHSA-2016:0620", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0620.html"}, {"name": "RHSA-2016:0611", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0611.html"}, {"name": "openSUSE-SU-2016:1106", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"}, {"name": "https://bto.bluecoat.com/security-advisory/sa122", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa122"}, {"name": "USN-2950-3", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2950-3"}, {"name": "FEDORA-2016-383fce04e2", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html"}, {"name": "openSUSE-SU-2016:1107", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"}, {"name": "RHSA-2016:0619", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0619.html"}, {"name": "GLSA-201612-47", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201612-47"}, {"name": "DSA-3548", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3548"}, {"name": "RHSA-2016:0623", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0623.html"}, {"name": "USN-2950-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2950-2"}, {"name": "https://access.redhat.com/security/vulnerabilities/badlock", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/badlock"}, {"name": "RHSA-2016:0625", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0625.html"}, {"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399"}, {"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40196", "refsource": "CONFIRM", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40196"}, {"name": "USN-2950-4", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2950-4"}, {"name": "https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products", "refsource": "CONFIRM", "url": "https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products"}]}}}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-05T23:17:50.706Z"}, "title": "CVE Program Container", "references": [{"name": "SSA:2016-106-02", "tags": ["vendor-advisory", "x_refsource_SLACKWARE", "x_transferred"], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.458012"}, {"name": "SUSE-SU-2016:1022", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00020.html"}, {"name": "RHSA-2016:0612", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0612.html"}, {"name": "USN-2950-1", "tags": ["vendor-advisory", "x_refsource_UBUNTU", "x_transferred"], "url": "http://www.ubuntu.com/usn/USN-2950-1"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05166182"}, {"name": "SUSE-SU-2016:1028", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html"}, {"name": "RHSA-2016:0613", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0613.html"}, {"tags": ["x_refsource_MISC", "x_transferred"], "url": "http://badlock.org/"}, {"name": "RHSA-2016:0621", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0621.html"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"}, {"name": "openSUSE-SU-2016:1064", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"}, {"name": "USN-2950-5", "tags": ["vendor-advisory", "x_refsource_UBUNTU", "x_transferred"], "url": "http://www.ubuntu.com/usn/USN-2950-5"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://www.samba.org/samba/history/samba-4.2.10.html"}, {"name": "FEDORA-2016-be53260726", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html"}, {"name": "RHSA-2016:0624", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0624.html"}, {"name": "RHSA-2016:0618", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0618.html"}, {"name": "86002", "tags": ["vdb-entry", "x_refsource_BID", "x_transferred"], "url": "http://www.securityfocus.com/bid/86002"}, {"name": "SUSE-SU-2016:1024", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html"}, {"name": "SUSE-SU-2016:1023", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://www.samba.org/samba/security/CVE-2016-2118.html"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://www.samba.org/samba/latest_news.html#4.4.2"}, {"name": "1035533", "tags": ["vdb-entry", "x_refsource_SECTRACK", "x_transferred"], "url": "http://www.securitytracker.com/id/1035533"}, {"name": "FEDORA-2016-48b3761baa", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html"}, {"name": "VU#813296", "tags": ["third-party-advisory", "x_refsource_CERT-VN", "x_transferred"], "url": "https://www.kb.cert.org/vuls/id/813296"}, {"name": "RHSA-2016:0614", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0614.html"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"}, {"name": "openSUSE-SU-2016:1025", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html"}, {"name": "RHSA-2016:0620", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0620.html"}, {"name": "RHSA-2016:0611", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0611.html"}, {"name": "openSUSE-SU-2016:1106", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://bto.bluecoat.com/security-advisory/sa122"}, {"name": "USN-2950-3", "tags": ["vendor-advisory", "x_refsource_UBUNTU", "x_transferred"], "url": "http://www.ubuntu.com/usn/USN-2950-3"}, {"name": "FEDORA-2016-383fce04e2", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html"}, {"name": "openSUSE-SU-2016:1107", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"}, {"name": "RHSA-2016:0619", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0619.html"}, {"name": "GLSA-201612-47", "tags": ["vendor-advisory", "x_refsource_GENTOO", "x_transferred"], "url": "https://security.gentoo.org/glsa/201612-47"}, {"name": "DSA-3548", "tags": ["vendor-advisory", "x_refsource_DEBIAN", "x_transferred"], "url": "http://www.debian.org/security/2016/dsa-3548"}, {"name": "RHSA-2016:0623", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0623.html"}, {"name": "USN-2950-2", "tags": ["vendor-advisory", "x_refsource_UBUNTU", "x_transferred"], "url": "http://www.ubuntu.com/usn/USN-2950-2"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://access.redhat.com/security/vulnerabilities/badlock"}, {"name": "RHSA-2016:0625", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2016-0625.html"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40196"}, {"name": "USN-2950-4", "tags": ["vendor-advisory", "x_refsource_UBUNTU", "x_transferred"], "url": "http://www.ubuntu.com/usn/USN-2950-4"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products"}]}]}, "cveMetadata": {"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-2118", "datePublished": "2016-04-12T23:00:00", "dateReserved": "2016-01-29T00:00:00", "dateUpdated": "2024-08-05T23:17:50.706Z", "state": "PUBLISHED"}, "dataType": "CVE_RECORD", "dataVersion": "5.1"}