Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Samba: Multiple vulnerabilities
Informations
Name GLSA-201206-22 First vendor Publication 2012-06-24
Vendor Gentoo Last vendor Modification 2012-06-24
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Samba, the worst of which may allow execution of arbitrary code with root privileges.

Background

Samba is a suite of SMB and CIFS client/server programs.

Description

Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with root privileges, cause a Denial of Service condition, take ownership of shared files, or bypass file permissions. Furthermore, a local attacker may be able to cause a Denial of Service condition or obtain sensitive information in a Samba credentials file.

Workaround

There is no known workaround at this time.

Resolution

All Samba users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/samba-3.5.15"

References

[ 1 ] CVE-2009-2906 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2906
[ 2 ] CVE-2009-2948 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2948
[ 3 ] CVE-2010-0728 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0728
[ 4 ] CVE-2010-1635 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1635
[ 5 ] CVE-2010-1642 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1642
[ 6 ] CVE-2010-2063 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2063
[ 7 ] CVE-2010-3069 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3069
[ 8 ] CVE-2011-0719 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0719
[ 9 ] CVE-2011-1678 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1678
[ 10 ] CVE-2011-2724 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2724
[ 11 ] CVE-2012-0870 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0870
[ 12 ] CVE-2012-1182 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1182
[ 13 ] CVE-2012-2111 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2111

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-22.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201206-22.xml

CWE : Common Weakness Enumeration

% Id Name
45 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
18 % CWE-264 Permissions, Privileges, and Access Controls
18 % CWE-20 Improper Input Validation
9 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)
9 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10434
 
Oval ID: oval:org.mitre.oval:def:10434
Title: mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
Description: mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2948
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11543
 
Oval ID: oval:org.mitre.oval:def:11543
Title: DSA-2061 samba -- memory corruption
Description: Jun Mao discovered that Samba, an implementation of the SMB/CIFS protocol for Unix systems, is not properly handling certain offset values when processing chained SMB1 packets. This enables an unauthenticated attacker to write to an arbitrary memory location resulting in the possibility to execute arbitrary code with root privileges or to perform denial of service attacks by crashing the samba daemon.
Family: unix Class: patch
Reference(s): DSA-2061
CVE-2010-2063
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12336
 
Oval ID: oval:org.mitre.oval:def:12336
Title: DSA-2109-1 samba -- buffer overflow
Description: A vulnerability has been discovered in samba, a SMB/CIFS file, print, and login server for Unix. The sid_parse function does not correctly check its input lengths when reading a binary representation of a Windows SID. This allows a malicious client to send a sid that can overflow the stack variable that is being used to store the SID in the Samba smbd server. For the stable distribution, this problem has been fixed in version 2:3.2.5-4lenny13. For the testing distribution and the unstable distribution, this problem will be fixed in version 3.5.5~dfsg-1. We recommend that you upgrade your samba packages. The packages for the mips architecture are not included in this upgrade. They will be released as soon as they become available.
Family: unix Class: patch
Reference(s): DSA-2109-1
CVE-2010-3069
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12427
 
Oval ID: oval:org.mitre.oval:def:12427
Title: CIFS Server (Samba), Remote Execution of Arbitrary Code, Denial of Service (DoS)
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2063
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12825
 
Oval ID: oval:org.mitre.oval:def:12825
Title: USN-987-1 -- samba vulnerability
Description: Andrew Bartlett discovered that Samba did not correctly validate the length when parsing SIDs. A remote attacker could send a specially crafted request to the server and cause a denial of service, or possibly execute arbitrary code with the privileges of the Samba service . The default compiler options for Ubuntu 8.04 LTS and newer should reduce the vulnerability to a denial of service.
Family: unix Class: patch
Reference(s): USN-987-1
CVE-2010-3069
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12900
 
Oval ID: oval:org.mitre.oval:def:12900
Title: DSA-2175-1 samba -- missing input sanitisation
Description: Volker Lendecke discovered that missing range checks in Samba's file descriptor handling could lead to memory corruption, resulting in denial of service.
Family: unix Class: patch
Reference(s): DSA-2175-1
CVE-2011-0719
Version: 6
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13258
 
Oval ID: oval:org.mitre.oval:def:13258
Title: USN-951-1 -- samba vulnerability
Description: Jun Mao discovered that Samba did not correctly validate SMB1 packet contents. An unauthenticated remote attacker could send specially crafted network traffic that could execute arbitrary code as the root user.
Family: unix Class: patch
Reference(s): USN-951-1
CVE-2010-2063
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 6.06
Ubuntu 9.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13291
 
Oval ID: oval:org.mitre.oval:def:13291
Title: DSA-2061-1 samba -- memory corruption
Description: Jun Mao discovered that Samba, an implementation of the SMB/CIFS protocol for Unix systems, is not properly handling certain offset values when processing chained SMB1 packets. This enables an unauthenticated attacker to write to an arbitrary memory location resulting in the possibility to execute arbitrary code with root privileges or to perform denial of service attacks by crashing the samba daemon. For the stable distribution, this problem has been fixed in version 2:3.2.5-4lenny12. This problem does not affect the versions in the testing and unstable distribution. We recommend that you upgrade your samba packages.
Family: unix Class: patch
Reference(s): DSA-2061-1
CVE-2010-2063
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13439
 
Oval ID: oval:org.mitre.oval:def:13439
Title: USN-1075-1 -- samba vulnerability
Description: Volker Lendecke discovered that Samba incorrectly handled certain file descriptors. A remote attacker could send a specially crafted request to the server and cause Samba to crash or hang, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-1075-1
CVE-2011-0719
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15376
 
Oval ID: oval:org.mitre.oval:def:15376
Title: USN-1374-1 -- Samba vulnerability
Description: samba: SMB/CIFS file, print, and login server for Unix Samba could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1374-1
CVE-2012-0870
Version: 5
Platform(s): Ubuntu 8.04
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17426
 
Oval ID: oval:org.mitre.oval:def:17426
Title: USN-1423-1 -- samba vulnerability
Description: Samba could be made to run programs as the administrator if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1423-1
CVE-2012-1182
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17591
 
Oval ID: oval:org.mitre.oval:def:17591
Title: USN-1434-1 -- samba vulnerability
Description: Samba could allow a user to gain administrative privileges to the Samba server.
Family: unix Class: patch
Reference(s): USN-1434-1
CVE-2012-2111
Version: 5
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18473
 
Oval ID: oval:org.mitre.oval:def:18473
Title: DSA-2463-1 samba - missing permission checks
Description: Ivano Cristofolini discovered that insufficient security checks in Samba's handling of LSA RPC calls could lead to privilege escalation by gaining the <q>take ownership</q> privilege.
Family: unix Class: patch
Reference(s): DSA-2463-1
CVE-2012-2111
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18907
 
Oval ID: oval:org.mitre.oval:def:18907
Title: CIFS Server (Samba), Remote Execution of Arbitrary Code, Denial of Service (DoS)
Description: Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0719
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19174
 
Oval ID: oval:org.mitre.oval:def:19174
Title: HP-UX CIFS Server (Samba), Remote Execution of Arbitrary Code, Elevation of Privileges
Description: The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement validation of an array length in a manner consistent with validation of array memory allocation, which allows remote attackers to execute arbitrary code via a crafted RPC call.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1182
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19544
 
Oval ID: oval:org.mitre.oval:def:19544
Title: CIFS Server (Samba), Remote Execution of Arbitrary Code, Denial of Service (DoS)
Description: Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
Family: unix Class: vulnerability
Reference(s): CVE-2010-3069
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19640
 
Oval ID: oval:org.mitre.oval:def:19640
Title: HP-UX CIFS Server (Samba), Remote Execution of Arbitrary Code, Elevation of Privileges
Description: The (1) CreateAccount, (2) OpenAccount, (3) AddAccountRights, and (4) RemoveAccountRights LSA RPC procedures in smbd in Samba 3.4.x before 3.4.17, 3.5.x before 3.5.15, and 3.6.x before 3.6.5 do not properly restrict modifications to the privileges database, which allows remote authenticated users to obtain the "take ownership" privilege via an LSA connection.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2111
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19714
 
Oval ID: oval:org.mitre.oval:def:19714
Title: DSA-2450-1 samba - privilege escalation
Description: It was discovered that Samba, the SMB/CIFS file, print, and login server, contained a flaw in the remote procedure call (RPC) code which allowed remote code execution as the super user from an unauthenticated connection.
Family: unix Class: patch
Reference(s): DSA-2450-1
CVE-2012-1182
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20644
 
Oval ID: oval:org.mitre.oval:def:20644
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: smbfs in Samba 3.5.8 and earlier attempts to use (1) mount.cifs to append to the /etc/mtab file and (2) umount.cifs to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger corruption of the /etc/mtab file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089.
Family: unix Class: vulnerability
Reference(s): CVE-2011-1678
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20703
 
Oval ID: oval:org.mitre.oval:def:20703
Title: RHSA-2012:0332: samba security update (Critical)
Description: Heap-based buffer overflow in process.c in smbd in Samba 3.0, as used in the file-sharing service on the BlackBerry PlayBook tablet before 2.0.0.7971 and other products, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a Batched (aka AndX) request that triggers infinite recursion.
Family: unix Class: patch
Reference(s): RHSA-2012:0332-01
CVE-2012-0870
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20811
 
Oval ID: oval:org.mitre.oval:def:20811
Title: RHSA-2012:0533: samba and samba3x security update (Important)
Description: The (1) CreateAccount, (2) OpenAccount, (3) AddAccountRights, and (4) RemoveAccountRights LSA RPC procedures in smbd in Samba 3.4.x before 3.4.17, 3.5.x before 3.5.15, and 3.6.x before 3.6.5 do not properly restrict modifications to the privileges database, which allows remote authenticated users to obtain the "take ownership" privilege via an LSA connection.
Family: unix Class: patch
Reference(s): RHSA-2012:0533-01
CESA-2012:0533
CVE-2012-2111
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21003
 
Oval ID: oval:org.mitre.oval:def:21003
Title: RHSA-2013:0506: samba4 security, bug fix and enhancement update (Moderate)
Description: The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement validation of an array length in a manner consistent with validation of array memory allocation, which allows remote attackers to execute arbitrary code via a crafted RPC call.
Family: unix Class: patch
Reference(s): RHSA-2013:0506-02
CESA-2013:0506
CVE-2012-1182
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): samba4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21042
 
Oval ID: oval:org.mitre.oval:def:21042
Title: RHSA-2013:0515: openchange security, bug fix and enhancement update (Moderate)
Description: The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement validation of an array length in a manner consistent with validation of array memory allocation, which allows remote attackers to execute arbitrary code via a crafted RPC call.
Family: unix Class: patch
Reference(s): RHSA-2013:0515-02
CESA-2013:0515
CVE-2012-1182
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): evolution-mapi
openchange
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21294
 
Oval ID: oval:org.mitre.oval:def:21294
Title: USN-1226-2 -- cifs-utils vulnerabilities
Description: An attacker could trick cifs-utils into corrupting the system mtab file.
Family: unix Class: patch
Reference(s): USN-1226-2
CVE-2011-1678
CVE-2011-2724
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.10
Product(s): cifs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21345
 
Oval ID: oval:org.mitre.oval:def:21345
Title: RHSA-2012:0465: samba security update (Critical)
Description: The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement validation of an array length in a manner consistent with validation of array memory allocation, which allows remote attackers to execute arbitrary code via a crafted RPC call.
Family: unix Class: patch
Reference(s): RHSA-2012:0465-02
CESA-2012:0465
CVE-2012-1182
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21396
 
Oval ID: oval:org.mitre.oval:def:21396
Title: RHSA-2012:0466: samba3x security update (Critical)
Description: The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement validation of an array length in a manner consistent with validation of array memory allocation, which allows remote attackers to execute arbitrary code via a crafted RPC call.
Family: unix Class: patch
Reference(s): RHSA-2012:0466-02
CESA-2012:0466
CVE-2012-1182
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21518
 
Oval ID: oval:org.mitre.oval:def:21518
Title: RHSA-2011:0306: samba3x security update (Important)
Description: Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.
Family: unix Class: patch
Reference(s): RHSA-2011:0306-01
CESA-2011:0306
CVE-2011-0719
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21876
 
Oval ID: oval:org.mitre.oval:def:21876
Title: RHSA-2011:1220: samba3x security update (Moderate)
Description: The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547.
Family: unix Class: patch
Reference(s): RHSA-2011:1220-01
CESA-2011:1220
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 55
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21898
 
Oval ID: oval:org.mitre.oval:def:21898
Title: RHSA-2011:0305: samba security update (Important)
Description: Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.
Family: unix Class: patch
Reference(s): RHSA-2011:0305-01
CVE-2011-0719
CESA-2011:0305-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21996
 
Oval ID: oval:org.mitre.oval:def:21996
Title: RHSA-2010:0698: samba3x security update (Critical)
Description: Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
Family: unix Class: patch
Reference(s): RHSA-2010:0698-01
CESA-2010:0698
CVE-2010-3069
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22098
 
Oval ID: oval:org.mitre.oval:def:22098
Title: RHSA-2010:0488: samba and samba3x security update (Critical)
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: patch
Reference(s): RHSA-2010:0488-01
CESA-2010:0488
CVE-2010-2063
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba
samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22215
 
Oval ID: oval:org.mitre.oval:def:22215
Title: RHSA-2010:0697: samba security and bug fix update (Critical)
Description: Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
Family: unix Class: patch
Reference(s): RHSA-2010:0697-01
CESA-2010:0697
CVE-2010-3069
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22276
 
Oval ID: oval:org.mitre.oval:def:22276
Title: RHSA-2010:0860: samba security update (Critical)
Description: Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
Family: unix Class: patch
Reference(s): RHSA-2010:0860-02
CVE-2010-3069
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22774
 
Oval ID: oval:org.mitre.oval:def:22774
Title: ELSA-2011:1220: samba3x security update (Moderate)
Description: The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547.
Family: unix Class: patch
Reference(s): ELSA-2011:1220-01
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 21
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22779
 
Oval ID: oval:org.mitre.oval:def:22779
Title: ELSA-2012:0332: samba security update (Critical)
Description: Heap-based buffer overflow in process.c in smbd in Samba 3.0, as used in the file-sharing service on the BlackBerry PlayBook tablet before 2.0.0.7971 and other products, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a Batched (aka AndX) request that triggers infinite recursion.
Family: unix Class: patch
Reference(s): ELSA-2012:0332-01
CVE-2012-0870
Version: 6
Platform(s): Oracle Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22808
 
Oval ID: oval:org.mitre.oval:def:22808
Title: ELSA-2009:1529: samba security update (Moderate)
Description: mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
Family: unix Class: patch
Reference(s): ELSA-2009:1529-01
CVE-2009-1888
CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
Version: 21
Platform(s): Oracle Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22824
 
Oval ID: oval:org.mitre.oval:def:22824
Title: ELSA-2010:0488: samba and samba3x security update (Critical)
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: patch
Reference(s): ELSA-2010:0488-01
CVE-2010-2063
Version: 6
Platform(s): Oracle Linux 5
Product(s): samba
samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22933
 
Oval ID: oval:org.mitre.oval:def:22933
Title: ELSA-2010:0860: samba security update (Critical)
Description: Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
Family: unix Class: patch
Reference(s): ELSA-2010:0860-02
CVE-2010-3069
Version: 6
Platform(s): Oracle Linux 6
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23016
 
Oval ID: oval:org.mitre.oval:def:23016
Title: ELSA-2010:0698: samba3x security update (Critical)
Description: Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
Family: unix Class: patch
Reference(s): ELSA-2010:0698-01
CVE-2010-3069
Version: 6
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23057
 
Oval ID: oval:org.mitre.oval:def:23057
Title: ELSA-2010:0697: samba security and bug fix update (Critical)
Description: Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
Family: unix Class: patch
Reference(s): ELSA-2010:0697-01
CVE-2010-3069
Version: 6
Platform(s): Oracle Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23143
 
Oval ID: oval:org.mitre.oval:def:23143
Title: ELSA-2012:0466: samba3x security update (Critical)
Description: The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement validation of an array length in a manner consistent with validation of array memory allocation, which allows remote attackers to execute arbitrary code via a crafted RPC call.
Family: unix Class: patch
Reference(s): ELSA-2012:0466-02
CVE-2012-1182
Version: 6
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23164
 
Oval ID: oval:org.mitre.oval:def:23164
Title: DEPRECATED: ELSA-2012:0533: samba and samba3x security update (Important)
Description: The (1) CreateAccount, (2) OpenAccount, (3) AddAccountRights, and (4) RemoveAccountRights LSA RPC procedures in smbd in Samba 3.4.x before 3.4.17, 3.5.x before 3.5.15, and 3.6.x before 3.6.5 do not properly restrict modifications to the privileges database, which allows remote authenticated users to obtain the "take ownership" privilege via an LSA connection.
Family: unix Class: patch
Reference(s): ELSA-2012:0533-01
CVE-2012-2111
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23186
 
Oval ID: oval:org.mitre.oval:def:23186
Title: ELSA-2012:0533: samba and samba3x security update (Important)
Description: The (1) CreateAccount, (2) OpenAccount, (3) AddAccountRights, and (4) RemoveAccountRights LSA RPC procedures in smbd in Samba 3.4.x before 3.4.17, 3.5.x before 3.5.15, and 3.6.x before 3.6.5 do not properly restrict modifications to the privileges database, which allows remote authenticated users to obtain the "take ownership" privilege via an LSA connection.
Family: unix Class: patch
Reference(s): ELSA-2012:0533-01
CVE-2012-2111
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23192
 
Oval ID: oval:org.mitre.oval:def:23192
Title: ELSA-2011:0306: samba3x security update (Important)
Description: Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.
Family: unix Class: patch
Reference(s): ELSA-2011:0306-01
CVE-2011-0719
Version: 6
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23318
 
Oval ID: oval:org.mitre.oval:def:23318
Title: DEPRECATED: ELSA-2012:0465: samba security update (Critical)
Description: The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement validation of an array length in a manner consistent with validation of array memory allocation, which allows remote attackers to execute arbitrary code via a crafted RPC call.
Family: unix Class: patch
Reference(s): ELSA-2012:0465-02
CVE-2012-1182
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23593
 
Oval ID: oval:org.mitre.oval:def:23593
Title: ELSA-2011:0305: samba security update (Important)
Description: Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.
Family: unix Class: patch
Reference(s): ELSA-2011:0305-01
CVE-2011-0719
Version: 6
Platform(s): Oracle Linux 6
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23647
 
Oval ID: oval:org.mitre.oval:def:23647
Title: ELSA-2012:0465: samba security update (Critical)
Description: The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement validation of an array length in a manner consistent with validation of array memory allocation, which allows remote attackers to execute arbitrary code via a crafted RPC call.
Family: unix Class: patch
Reference(s): ELSA-2012:0465-02
CVE-2012-1182
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23742
 
Oval ID: oval:org.mitre.oval:def:23742
Title: ELSA-2013:0506: samba4 security, bug fix and enhancement update (Moderate)
Description: The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement validation of an array length in a manner consistent with validation of array memory allocation, which allows remote attackers to execute arbitrary code via a crafted RPC call.
Family: unix Class: patch
Reference(s): ELSA-2013:0506-02
CVE-2012-1182
Version: 6
Platform(s): Oracle Linux 6
Product(s): samba4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24092
 
Oval ID: oval:org.mitre.oval:def:24092
Title: ELSA-2013:0515: openchange security, bug fix and enhancement update (Moderate)
Description: The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement validation of an array length in a manner consistent with validation of array memory allocation, which allows remote attackers to execute arbitrary code via a crafted RPC call.
Family: unix Class: patch
Reference(s): ELSA-2013:0515-02
CVE-2012-1182
Version: 6
Platform(s): Oracle Linux 6
Product(s): evolution-mapi
openchange
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26457
 
Oval ID: oval:org.mitre.oval:def:26457
Title: HP-UX CIFS Server (Samba), Remote Denial of Service (DoS), Execution of Arbitrary Code
Description: Heap-based buffer overflow in process.c in smbd in Samba 3.0, as used in the file-sharing service on the BlackBerry PlayBook tablet before 2.0.0.7971 and other products, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a Batched (aka AndX) request that triggers infinite recursion.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0870
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26936
 
Oval ID: oval:org.mitre.oval:def:26936
Title: DEPRECATED: ELSA-2013-0506 -- samba4 security, bug fix and enhancement update (moderate)
Description: [4.0.0-55.rc4] - Fix dependencies of samba4-test package. - related: #896142
Family: unix Class: patch
Reference(s): ELSA-2013-0506
CVE-2012-1182
Version: 4
Platform(s): Oracle Linux 6
Product(s): samba4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27405
 
Oval ID: oval:org.mitre.oval:def:27405
Title: DEPRECATED: ELSA-2010-0860 -- samba security update (critical)
Description: [3.5.4-68.1] - Security Release, fixes CVE-2010-3069 - resolves: #632264
Family: unix Class: patch
Reference(s): ELSA-2010-0860
CVE-2010-3069
Version: 4
Platform(s): Oracle Linux 6
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27406
 
Oval ID: oval:org.mitre.oval:def:27406
Title: DEPRECATED: ELSA-2011-1220 -- samba3x security update (moderate)
Description: [3.5.4-0.83.2] - Security Release, add fix for CVE-2011-2724 - related: #722555 [3.5.4-0.83.1] - Security Release, fixes CVE-2011-2694, CVE-2011-2522, CVE-2011-1678 - resolves: #722555
Family: unix Class: patch
Reference(s): ELSA-2011-1220
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 4
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27415
 
Oval ID: oval:org.mitre.oval:def:27415
Title: DEPRECATED: ELSA-2010-0698 -- samba3x security update (critical)
Description: [3.3.8-0.52.2] - Security Release, fixes CVE-2010-3069 - resolves: #632231
Family: unix Class: patch
Reference(s): ELSA-2010-0698
CVE-2010-3069
Version: 4
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27434
 
Oval ID: oval:org.mitre.oval:def:27434
Title: DEPRECATED: ELSA-2012-0533 -- samba and samba3x security update (important)
Description: [3.5.10-116] - Security Release, fixes CVE-2012-2111 - resolves: #815688
Family: unix Class: patch
Reference(s): ELSA-2012-0533
CVE-2012-2111
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27516
 
Oval ID: oval:org.mitre.oval:def:27516
Title: DEPRECATED: ELSA-2011-0306 -- samba3x security update (important)
Description: [3.5.4-0.70.1] - Security Release, fixes CVE-2011-0719 - resolves: #678332
Family: unix Class: patch
Reference(s): ELSA-2011-0306
CVE-2011-0719
Version: 4
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27521
 
Oval ID: oval:org.mitre.oval:def:27521
Title: DEPRECATED: ELSA-2012-0465 -- samba security update (critical)
Description: [3.5.10-115] - Security Release, fixes CVE-2012-1182 - resolves: #804644
Family: unix Class: patch
Reference(s): ELSA-2012-0465
CVE-2012-1182
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27693
 
Oval ID: oval:org.mitre.oval:def:27693
Title: DEPRECATED: ELSA-2013-0515 -- openchange security, bug fix and enhancement update (moderate)
Description: A flaw was found in the Samba suite's Perl-based DCE/RPC IDL (PIDL) compiler. As OpenChange uses code generated by PIDL, this could have resulted in buffer overflows in the way OpenChange handles RPC calls. With this update, the code has been generated with an updated version of PIDL to correct this issue.
Family: unix Class: patch
Reference(s): ELSA-2013-0515
CVE-2012-1182
Version: 4
Platform(s): Oracle Linux 6
Product(s): evolution-mapi
openchange
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27814
 
Oval ID: oval:org.mitre.oval:def:27814
Title: DEPRECATED: ELSA-2012-0466 -- samba3x security update (critical)
Description: [3.5.10-0.108] - Security Release, fixes CVE-2012-1182 - resolves: #804650
Family: unix Class: patch
Reference(s): ELSA-2012-0466
CVE-2012-1182
Version: 4
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29264
 
Oval ID: oval:org.mitre.oval:def:29264
Title: RHSA-2009:1529 -- samba security update (Moderate)
Description: Updated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially-crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. (CVE-2009-2906)
Family: unix Class: patch
Reference(s): RHSA-2009:1529
CESA-2009:1529-CentOS 5
CVE-2009-1888
CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
Version: 3
Platform(s): Red Hat Enterprise Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7087
 
Oval ID: oval:org.mitre.oval:def:7087
Title: Samba file permission vulnerability
Description: mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2948
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7090
 
Oval ID: oval:org.mitre.oval:def:7090
Title: smbd DOS vulnerability via unanticipated oplock break notification reply packet
Description: smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2906
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7115
 
Oval ID: oval:org.mitre.oval:def:7115
Title: VMware ESX,Service Console update for samba.
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2063
Version: 3
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9859
 
Oval ID: oval:org.mitre.oval:def:9859
Title: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2063
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9944
 
Oval ID: oval:org.mitre.oval:def:9944
Title: smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet.
Description: smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2906
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 212
Hardware 1
Os 6
Os 1
Os 9

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0507-1 (update)
File : nvt/gb_suse_2012_0507_1.nasl
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0583-1 (update)
File : nvt/gb_suse_2012_0583_1.nasl
2012-08-30 Name : Fedora Update for samba FEDORA-2012-5793
File : nvt/gb_fedora_2012_5793_samba_fc17.nasl
2012-08-30 Name : Fedora Update for samba FEDORA-2012-6981
File : nvt/gb_fedora_2012_6981_samba_fc17.nasl
2012-08-30 Name : Fedora Update for evolution-mapi FEDORA-2012-7317
File : nvt/gb_fedora_2012_7317_evolution-mapi_fc17.nasl
2012-08-30 Name : Fedora Update for openchange FEDORA-2012-7317
File : nvt/gb_fedora_2012_7317_openchange_fc17.nasl
2012-08-30 Name : Fedora Update for samba4 FEDORA-2012-7317
File : nvt/gb_fedora_2012_7317_samba4_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-22 (Samba)
File : nvt/glsa_201206_22.nasl
2012-08-03 Name : Mandriva Update for samba MDVSA-2012:055 (samba)
File : nvt/gb_mandriva_MDVSA_2012_055.nasl
2012-08-03 Name : Mandriva Update for samba MDVSA-2012:067 (samba)
File : nvt/gb_mandriva_MDVSA_2012_067.nasl
2012-08-02 Name : SuSE Update for samba openSUSE-SU-2012:0508-1 (samba)
File : nvt/gb_suse_2012_0508_1.nasl
2012-07-30 Name : CentOS Update for libsmbclient CESA-2011:0305 centos5 x86_64
File : nvt/gb_CESA-2011_0305_libsmbclient_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for samba3x CESA-2011:0306 centos5 x86_64
File : nvt/gb_CESA-2011_0306_samba3x_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 x86_64
File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for samba CESA-2011:1219 centos4 x86_64
File : nvt/gb_CESA-2011_1219_samba_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for samba3x CESA-2011:1220 centos5 x86_64
File : nvt/gb_CESA-2011_1220_samba3x_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for samba CESA-2012:0332 centos4
File : nvt/gb_CESA-2012_0332_samba_centos4.nasl
2012-07-30 Name : CentOS Update for libsmbclient CESA-2012:0465 centos5
File : nvt/gb_CESA-2012_0465_libsmbclient_centos5.nasl
2012-07-30 Name : CentOS Update for libsmbclient CESA-2012:0465 centos6
File : nvt/gb_CESA-2012_0465_libsmbclient_centos6.nasl
2012-07-30 Name : CentOS Update for samba3x CESA-2012:0466 centos5
File : nvt/gb_CESA-2012_0466_samba3x_centos5.nasl
2012-07-30 Name : CentOS Update for libsmbclient CESA-2012:0533 centos6
File : nvt/gb_CESA-2012_0533_libsmbclient_centos6.nasl
2012-07-30 Name : CentOS Update for samba3x CESA-2012:0533 centos5
File : nvt/gb_CESA-2012_0533_samba3x_centos5.nasl
2012-07-09 Name : RedHat Update for samba and cifs-utils RHSA-2011:1221-01
File : nvt/gb_RHSA-2011_1221-01_samba_and_cifs-utils.nasl
2012-05-31 Name : Debian Security Advisory DSA 2463-1 (samba)
File : nvt/deb_2463_1.nasl
2012-05-18 Name : Mac OS X Multiple Vulnerabilities (2012-002)
File : nvt/gb_macosx_su12-002.nasl
2012-05-17 Name : Fedora Update for samba4 FEDORA-2012-6382
File : nvt/gb_fedora_2012_6382_samba4_fc16.nasl
2012-05-04 Name : RedHat Update for samba and samba3x RHSA-2012:0533-01
File : nvt/gb_RHSA-2012_0533-01_samba_and_samba3x.nasl
2012-05-04 Name : Fedora Update for samba4 FEDORA-2012-6349
File : nvt/gb_fedora_2012_6349_samba4_fc15.nasl
2012-05-04 Name : Fedora Update for samba FEDORA-2012-6999
File : nvt/gb_fedora_2012_6999_samba_fc15.nasl
2012-05-04 Name : Fedora Update for samba FEDORA-2012-7006
File : nvt/gb_fedora_2012_7006_samba_fc16.nasl
2012-05-04 Name : Ubuntu Update for samba USN-1434-1
File : nvt/gb_ubuntu_USN_1434_1.nasl
2012-04-30 Name : Debian Security Advisory DSA 2450-1 (samba)
File : nvt/deb_2450_1.nasl
2012-04-30 Name : FreeBSD Ports: samba34
File : nvt/freebsd_samba341.nasl
2012-04-30 Name : FreeBSD Ports: samba34
File : nvt/freebsd_samba342.nasl
2012-04-23 Name : Fedora Update for samba FEDORA-2012-5805
File : nvt/gb_fedora_2012_5805_samba_fc15.nasl
2012-04-16 Name : Fedora Update for samba FEDORA-2012-5843
File : nvt/gb_fedora_2012_5843_samba_fc16.nasl
2012-04-13 Name : Ubuntu Update for samba USN-1423-1
File : nvt/gb_ubuntu_USN_1423_1.nasl
2012-04-11 Name : RedHat Update for samba RHSA-2012:0465-01
File : nvt/gb_RHSA-2012_0465-01_samba.nasl
2012-04-11 Name : RedHat Update for samba3x RHSA-2012:0466-01
File : nvt/gb_RHSA-2012_0466-01_samba3x.nasl
2012-03-19 Name : Fedora Update for cifs-utils FEDORA-2011-10028
File : nvt/gb_fedora_2011_10028_cifs-utils_fc16.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2012-03-09 Name : Ubuntu Update for samba USN-1374-1
File : nvt/gb_ubuntu_USN_1374_1.nasl
2012-03-07 Name : Mandriva Update for samba MDVSA-2012:025 (samba)
File : nvt/gb_mandriva_MDVSA_2012_025.nasl
2012-02-27 Name : RedHat Update for samba RHSA-2012:0332-01
File : nvt/gb_RHSA-2012_0332-01_samba.nasl
2011-10-14 Name : Mandriva Update for samba MDVSA-2011:148 (samba)
File : nvt/gb_mandriva_MDVSA_2011_148.nasl
2011-10-13 Name : Samba 'etc/mtab' File Appending Local Denial of Service Vulnerability
File : nvt/gb_samba_49939.nasl
2011-10-10 Name : Ubuntu Update for samba USN-1226-1
File : nvt/gb_ubuntu_USN_1226_1.nasl
2011-10-10 Name : Ubuntu Update for cifs-utils USN-1226-2
File : nvt/gb_ubuntu_USN_1226_2.nasl
2011-09-23 Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 i386
File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_i386.nasl
2011-09-23 Name : CentOS Update for samba3x CESA-2011:1220 centos5 i386
File : nvt/gb_CESA-2011_1220_samba3x_centos5_i386.nasl
2011-09-07 Name : CentOS Update for samba CESA-2011:1219 centos4 i386
File : nvt/gb_CESA-2011_1219_samba_centos4_i386.nasl
2011-09-07 Name : RedHat Update for samba RHSA-2011:1219-01
File : nvt/gb_RHSA-2011_1219-01_samba.nasl
2011-09-07 Name : RedHat Update for samba3x RHSA-2011:1220-01
File : nvt/gb_RHSA-2011_1220-01_samba3x.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-08-19 Name : Fedora Update for samba FEDORA-2011-10367
File : nvt/gb_fedora_2011_10367_samba_fc14.nasl
2011-08-19 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-004)
File : nvt/secpod_macosx_su11-004.nasl
2011-08-12 Name : Fedora Update for cifs-utils FEDORA-2011-9831
File : nvt/gb_fedora_2011_9831_cifs-utils_fc15.nasl
2011-08-12 Name : Fedora Update for cifs-utils FEDORA-2011-9847
File : nvt/gb_fedora_2011_9847_cifs-utils_fc14.nasl
2011-08-09 Name : CentOS Update for samba CESA-2009:1528 centos3 i386
File : nvt/gb_CESA-2009_1528_samba_centos3_i386.nasl
2011-08-09 Name : CentOS Update for samba CESA-2009:1529 centos4 i386
File : nvt/gb_CESA-2009_1529_samba_centos4_i386.nasl
2011-08-09 Name : CentOS Update for samba CESA-2009:1529 centos5 i386
File : nvt/gb_CESA-2009_1529_samba_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libsmbclient CESA-2010:0488 centos5 i386
File : nvt/gb_CESA-2010_0488_libsmbclient_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libtalloc CESA-2010:0488 centos5 i386
File : nvt/gb_CESA-2010_0488_libtalloc_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libsmbclient CESA-2010:0697 centos5 i386
File : nvt/gb_CESA-2010_0697_libsmbclient_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libtalloc CESA-2010:0698 centos5 i386
File : nvt/gb_CESA-2010_0698_libtalloc_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libsmbclient CESA-2011:0305 centos5 i386
File : nvt/gb_CESA-2011_0305_libsmbclient_centos5_i386.nasl
2011-08-09 Name : CentOS Update for samba3x CESA-2011:0306 centos5 i386
File : nvt/gb_CESA-2011_0306_samba3x_centos5_i386.nasl
2011-08-03 Name : FreeBSD Ports: samba34
File : nvt/freebsd_samba34.nasl
2011-07-27 Name : Fedora Update for cifs-utils FEDORA-2011-9269
File : nvt/gb_fedora_2011_9269_cifs-utils_fc14.nasl
2011-03-24 Name : Fedora Update for samba FEDORA-2011-3118
File : nvt/gb_fedora_2011_3118_samba_fc14.nasl
2011-03-24 Name : Fedora Update for samba FEDORA-2011-3120
File : nvt/gb_fedora_2011_3120_samba_fc13.nasl
2011-03-09 Name : Debian Security Advisory DSA 2175-1 (samba)
File : nvt/deb_2175_1.nasl
2011-03-07 Name : CentOS Update for samba CESA-2011:0305 centos4 i386
File : nvt/gb_CESA-2011_0305_samba_centos4_i386.nasl
2011-03-07 Name : RedHat Update for samba RHSA-2011:0305-01
File : nvt/gb_RHSA-2011_0305-01_samba.nasl
2011-03-07 Name : RedHat Update for samba3x RHSA-2011:0306-01
File : nvt/gb_RHSA-2011_0306-01_samba3x.nasl
2011-03-07 Name : Mandriva Update for samba MDVSA-2011:038 (samba)
File : nvt/gb_mandriva_MDVSA_2011_038.nasl
2011-03-07 Name : Ubuntu Update for samba vulnerability USN-1075-1
File : nvt/gb_ubuntu_USN_1075_1.nasl
2011-03-01 Name : Samba 'FD_SET' Memory Corruption Vulnerability
File : nvt/gb_samba_46597.nasl
2010-12-02 Name : Fedora Update for samba FEDORA-2010-14768
File : nvt/gb_fedora_2010_14768_samba_fc14.nasl
2010-09-22 Name : CentOS Update for samba CESA-2010:0697 centos3 i386
File : nvt/gb_CESA-2010_0697_samba_centos3_i386.nasl
2010-09-22 Name : CentOS Update for samba CESA-2010:0697 centos4 i386
File : nvt/gb_CESA-2010_0697_samba_centos4_i386.nasl
2010-09-22 Name : RedHat Update for samba RHSA-2010:0697-01
File : nvt/gb_RHSA-2010_0697-01_samba.nasl
2010-09-22 Name : RedHat Update for samba3x RHSA-2010:0698-01
File : nvt/gb_RHSA-2010_0698-01_samba3x.nasl
2010-09-22 Name : Fedora Update for samba FEDORA-2010-14627
File : nvt/gb_fedora_2010_14627_samba_fc13.nasl
2010-09-22 Name : Fedora Update for samba FEDORA-2010-14678
File : nvt/gb_fedora_2010_14678_samba_fc12.nasl
2010-09-22 Name : Mandriva Update for samba MDVSA-2010:184 (samba)
File : nvt/gb_mandriva_MDVSA_2010_184.nasl
2010-09-22 Name : Ubuntu Update for samba vulnerability USN-987-1
File : nvt/gb_ubuntu_USN_987_1.nasl
2010-09-15 Name : Samba SID Parsing Remote Buffer Overflow Vulnerability
File : nvt/gb_samba_43212.nasl
2010-08-20 Name : CentOS Update for samba CESA-2010:0488 centos3 i386
File : nvt/gb_CESA-2010_0488_samba_centos3_i386.nasl
2010-07-30 Name : Mandriva Update for samba MDVSA-2010:141 (samba)
File : nvt/gb_mandriva_MDVSA_2010_141.nasl
2010-07-06 Name : Debian Security Advisory DSA 2061-1 (samba)
File : nvt/deb_2061_1.nasl
2010-07-02 Name : SuSE Update for samba SUSE-SA:2010:025
File : nvt/gb_suse_2010_025.nasl
2010-06-18 Name : RedHat Update for samba and samba3x RHSA-2010:0488-01
File : nvt/gb_RHSA-2010_0488-01_samba_and_samba3x.nasl
2010-06-18 Name : Mandriva Update for samba MDVSA-2010:119 (samba)
File : nvt/gb_mandriva_MDVSA_2010_119.nasl
2010-06-18 Name : Samba 'SMB1 Packet Chaining' Unspecified Remote Memory Corruption Vulnerability
File : nvt/gb_samba_40884.nasl
2010-06-18 Name : Ubuntu Update for samba vulnerability USN-951-1
File : nvt/gb_ubuntu_USN_951_1.nasl
2010-05-19 Name : Samba Multiple Remote Denial of Service Vulnerabilities
File : nvt/gb_samba_40097.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-04-19 Name : Mandriva Update for mmc-wizard MDVA-2010:119 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_119.nasl
2010-03-12 Name : Fedora Update for samba FEDORA-2010-3999
File : nvt/gb_fedora_2010_3999_samba_fc12.nasl
2010-03-12 Name : Fedora Update for samba FEDORA-2010-4050
File : nvt/gb_fedora_2010_4050_samba_fc11.nasl
2010-03-09 Name : Samba 'CAP_DAC_OVERRIDE' File Permissions Security Bypass Vulnerability
File : nvt/gb_samba_38606.nasl
2010-03-02 Name : Fedora Update for samba FEDORA-2010-1190
File : nvt/gb_fedora_2010_1190_samba_fc11.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:320 (samba)
File : nvt/mdksa_2009_320.nasl
2009-11-17 Name : RedHat Security Advisory RHSA-2009:1585
File : nvt/RHSA_2009_1585.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1528
File : nvt/RHSA_2009_1528.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1529
File : nvt/RHSA_2009_1529.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1528 (samba)
File : nvt/ovcesa2009_1528.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1529 (samba)
File : nvt/ovcesa2009_1529.nasl
2009-10-27 Name : SLES10: Security update for Samba
File : nvt/sles10_cifs-mount2.nasl
2009-10-27 Name : SLES11: Security update for Samba
File : nvt/sles11_cifs-mount0.nasl
2009-10-27 Name : SLES9: Security update for Samba
File : nvt/sles9p5060841.nasl
2009-10-27 Name : SuSE Security Summary SUSE-SR:2009:017
File : nvt/suse_sr_2009_017.nasl
2009-10-19 Name : Debian Security Advisory DSA 1908-1 (samba)
File : nvt/deb_1908_1.nasl
2009-10-19 Name : Mandrake Security Advisory MDVSA-2009:277 (samba)
File : nvt/mdksa_2009_277.nasl
2009-10-15 Name : Samba multiple vulnerabilities
File : nvt/samba_multiple_vulnerabilities.nasl
2009-10-06 Name : Fedora Core 10 FEDORA-2009-10172 (samba)
File : nvt/fcore_2009_10172.nasl
2009-10-06 Name : Fedora Core 11 FEDORA-2009-10180 (samba)
File : nvt/fcore_2009_10180.nasl
2009-10-06 Name : Ubuntu USN-839-1 (samba)
File : nvt/ubuntu_839_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-276-01 samba
File : nvt/esoft_slk_ssa_2009_276_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-169-01 samba
File : nvt/esoft_slk_ssa_2010_169_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-257-01 samba
File : nvt/esoft_slk_ssa_2010_257_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-059-01 samba
File : nvt/esoft_slk_ssa_2011_059_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74872 Samba smbfs mount.cifs / umount.cifs RLIMIT_FSIZE Value Handling mtab Local C...

74871 Samba mount.cifs Tool Share / Directory Name Newline Injection mtab Corruptio...

71268 Samba FD_SET Macro Memory Corruption

A memory corruption flaw exists in Samba. The program fails to properly perform file descriptors range checks before using the FD_SET macro, resulting in memory corruption. With a specially crafted file descriptor set, a context-dependent attacker can execute arbitrary code.
67994 Samba sid_parse() Function SID Parsing Remote Overflow

65518 Samba smbd process.c chain_reply Function SMB1 Packet Chaining Memory Corruption

65436 Samba smbd sesssetup.c Session Setup AndX Security Blob Length Value Uninitia...

65435 Samba smbd process.c chain_reply Function Session Setup AndX Request NULL Der...

62803 Samba CAP_DAC_OVERRIDE Capability Flag File Permission Restriction Bypass

58520 Samba SUID mount.cifs --verbose Argument Arbitrary File Portion Disclosure

Samba contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when a malicious user passes the --verbose option to mount.cifs, which will disclose file contents resulting in a loss of confidentiality.
58519 Samba smbd Crafted SMB Request Remote CPU Consumption DoS

Samba contains a flaw that may allow a remote denial of service. The issue is triggered when a malicious user sends an unexpected reply to an oplock break notification, and will result in loss of availability for the service.

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252

Snort® IPS/IDS

Date Description
2014-01-10 Samba malicious user defined array size and buffer attempt
RuleID : 23240 - Revision : 6 - Type : SERVER-SAMBA
2014-01-10 Samba malicious user defined array size and buffer attempt
RuleID : 22012 - Revision : 6 - Type : SERVER-SAMBA
2014-01-10 Samba malicious user defined array size and buffer attempt
RuleID : 22011 - Revision : 6 - Type : SERVER-SAMBA
2014-01-10 Samba malicious user defined array size and buffer attempt
RuleID : 22010 - Revision : 6 - Type : SERVER-SAMBA
2014-01-10 Samba malicious user defined array size and buffer attempt
RuleID : 22009 - Revision : 9 - Type : SERVER-SAMBA
2014-01-10 Samba malicious user defined array size and buffer attempt
RuleID : 22008 - Revision : 6 - Type : SERVER-SAMBA
2014-01-10 Samba malicious user defined array size and buffer attempt
RuleID : 22007 - Revision : 6 - Type : SERVER-SAMBA
2014-01-10 Samba malicious user defined array size and buffer attempt
RuleID : 22006 - Revision : 7 - Type : SERVER-SAMBA
2014-01-10 Samba malicious user defined array size and buffer attempt
RuleID : 22005 - Revision : 6 - Type : SERVER-SAMBA
2014-01-10 Samba malicious user defined array size and buffer attempt
RuleID : 22004 - Revision : 6 - Type : SERVER-SAMBA
2014-01-10 Samba malicious user defined array size and buffer attempt
RuleID : 21806 - Revision : 8 - Type : SERVER-SAMBA
2014-01-10 Samba SID parsing overflow attempt
RuleID : 19007 - Revision : 8 - Type : SERVER-SAMBA
2014-01-10 Samba smbd flags2 header parsing denial of service attempt
RuleID : 17152 - Revision : 10 - Type : SERVER-SAMBA
2014-01-10 Samba SMB1 chain_reply function memory corruption attempt
RuleID : 16728 - Revision : 4 - Type : NETBIOS
2014-01-10 Samba smbd Session Setup AndX security blob length dos attempt
RuleID : 16684 - Revision : 13 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0006_remote.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0013_remote.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0019_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_samba_20120807.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_samba_20121016.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-223.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-224.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-258.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_cifs-mount-110307.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_ldapsmb-100915.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1528.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0488.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0697.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0698.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0860.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0305.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0306.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1221.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0332.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0465.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0466.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0478.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0533.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0506.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0515.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0533.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0506.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0515.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_openchange_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0506.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0515.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1585.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091027_samba_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100616_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100616_samba_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100914_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100914_samba_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110301_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110301_samba_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110301_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba_and_cifs_utils_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120223_samba_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120223_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120410_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120410_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120430_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO
2012-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6382.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-002.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-7317.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6349.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6999.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-7006.nasl - Type : ACT_GATHER_INFO
2012-05-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2463.nasl - Type : ACT_GATHER_INFO
2012-05-03 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6981.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0fa15e0892ec11e1a94a00215c6a37bb.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-067.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0533.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Samba server is affected by a security bypass vulnerability.
File : samba_3_6_5.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-120424.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ldapsmb-120424.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1434-1.nasl - Type : ACT_GATHER_INFO
2012-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5805.nasl - Type : ACT_GATHER_INFO
2012-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5793.nasl - Type : ACT_GATHER_INFO
2012-04-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ldapsmb-120415.nasl - Type : ACT_GATHER_INFO
2012-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5843.nasl - Type : ACT_GATHER_INFO
2012-04-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-120411.nasl - Type : ACT_GATHER_INFO
2012-04-16 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-8058.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2450.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1423-1.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-055.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0465.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0466.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_baf37cd2835111e1894e00215c6a37bb.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0465.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0466.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Samba server is affected by multiple buffer overflow vulnerabilities.
File : samba_rpc_multiple_buffer_overflows.nasl - Type : ACT_GATHER_INFO
2012-03-09 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7985.nasl - Type : ACT_GATHER_INFO
2012-02-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1374-1.nasl - Type : ACT_GATHER_INFO
2012-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0332.nasl - Type : ACT_GATHER_INFO
2012-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0332.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7396.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-148.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1226-1.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1226-2.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1221.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10028.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9831.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9847.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9269.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_8.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-004.nasl - Type : ACT_GATHER_INFO
2011-06-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bfdbc7ec9c3f11e09bec6c626dd55a41.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-276-01.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_cifs-mount-110308.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-110228.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7353.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0306.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3118.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3120.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0305.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0305.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0306.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Samba server is affected by a memory corruption vulnerability.
File : samba_3_5_7.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-059-01.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2175.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-038.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1075-1.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0019.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-100914.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0860.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6551.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7072.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7151.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12644.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-100914.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_cifs-mount-100915.nasl - Type : ACT_GATHER_INFO
2010-09-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2109.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0697.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0698.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-184.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14627.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14678.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14768.nasl - Type : ACT_GATHER_INFO
2010-09-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-257-01.nasl - Type : ACT_GATHER_INFO
2010-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0697.nasl - Type : ACT_GATHER_INFO
2010-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0698.nasl - Type : ACT_GATHER_INFO
2010-09-15 Name : The remote Samba server is affected by a buffer overflow vulnerability.
File : samba_3_5_5.nasl - Type : ACT_GATHER_INFO
2010-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-987-1.nasl - Type : ACT_GATHER_INFO
2010-09-02 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0013.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-005.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-141.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1190.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3999.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4050.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4087.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12622.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0488.nasl - Type : ACT_GATHER_INFO
2010-06-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2061.nasl - Type : ACT_GATHER_INFO
2010-06-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-169-01.nasl - Type : ACT_GATHER_INFO
2010-06-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-119.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0488.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote service is affected by a memory corruption vulnerability.
File : samba_3_3_13.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-951-1.nasl - Type : ACT_GATHER_INFO
2010-05-17 Name : The remote service is vulnerable to denial of service attacks.
File : samba_3_5_2.nasl - Type : ACT_GATHER_INFO
2010-04-02 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0006.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2010-03-12 Name : The remote file server is vulnerable to a security bypass attack.
File : samba_file_permissions_security_bypass.nasl - Type : ACT_ATTACK
2010-03-12 Name : The remote file server is vulnerable to a security bypass attack.
File : samba_file_permissions_security_bypass_version.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1908.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-320.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_cifs-mount-6519.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1528.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1528.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12518.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-091001.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6518.nasl - Type : ACT_GATHER_INFO
2009-10-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-277.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10172.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10180.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Samba server may be affected by multiple vulnerabilities.
File : samba_3_2_15.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-839-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:25
  • Multiple Updates