Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Samba: Multiple vulnerabilities
Informations
Name GLSA-201612-47 First vendor Publication 2016-12-24
Vendor Gentoo Last vendor Modification 2016-12-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Samba, the worst of which may allow execution of arbitrary code with root privileges.

Background

Samba is a suite of SMB and CIFS client/server programs.

Description

Multiple vulnerabilities have been discovered in samba. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with root privileges, cause a Denial of Service condition, conduct a man-in-the-middle attack, obtain sensitive information, or bypass file permissions.

Workaround

There is no known workaround at this time.

Resolution

All Samba users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/samba-4.2.11"

References

[ 1 ] CVE-2015-3223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3223
[ 2 ] CVE-2015-5252
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5252
[ 3 ] CVE-2015-5296
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5296
[ 4 ] CVE-2015-5299
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5299
[ 5 ] CVE-2015-5330
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5330
[ 6 ] CVE-2015-7540
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7540
[ 7 ] CVE-2015-8467
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8467
[ 8 ] CVE-2016-2110
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2110
[ 9 ] CVE-2016-2111
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2111
[ 10 ] CVE-2016-2112
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2112
[ 11 ] CVE-2016-2113
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2113
[ 12 ] CVE-2016-2114
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2114
[ 13 ] CVE-2016-2115
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2115
[ 14 ] CVE-2016-2118
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2118

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-47

Original Source

Url : http://security.gentoo.org/glsa/glsa-201612-47.xml

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-254 Security Features
13 % CWE-399 Resource Management Errors
13 % CWE-200 Information Exposure
7 % CWE-310 Cryptographic Issues
7 % CWE-269 Improper Privilege Management
7 % CWE-264 Permissions, Privileges, and Access Controls
7 % CWE-189 Numeric Errors (CWE/SANS Top 25)
7 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 327
Os 7
Os 2

Snort® IPS/IDS

Date Description
2018-03-01 Samba LDAP Server libldb denial of service attempt
RuleID : 45568 - Revision : 3 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1014.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-47.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL53313971.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-509.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-659.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-5.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-4.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL37603172.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-3.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-2.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-383fce04e2.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-490.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1105-1.nasl - Type : ACT_GATHER_INFO
2016-04-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2950-1.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-462.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-106-02.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1028-1.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1024-1.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1023-1.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1022-1.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0614.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-453.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-686.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3548.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-be53260726.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-48b3761baa.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0612.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0613.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0621.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0611.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0612.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0613.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0618.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0619.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0620.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0621.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0623.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0624.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_3_7.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : An SMB server running on the remote host is affected by the Badlock vulnerabi...
File : samba_badlock.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160412_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160412_samba_and_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160412_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160412_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0611.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a636fc2600d911e6b704000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0621.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0613.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0612.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0611.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0015.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3514.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-af140eefbc.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0e0879cc8a.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-b36076d32e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-b960ca78bf.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2855-2.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0164-1.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-634.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-633.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0032-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0016.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0014.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_libldb_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0010.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0006.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0009.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0011.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0006.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0009.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0011.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0006.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0009.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0010.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0011.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0010.nasl - Type : ACT_GATHER_INFO
2016-01-07 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_1_22.nasl - Type : ACT_GATHER_INFO
2016-01-07 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_3_3.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2856-1.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2855-1.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3433.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-379.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-945.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-943.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ef434839a6a411e58275000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2305-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2304-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-12-28 13:21:26
  • Multiple Updates
2016-12-24 09:23:29
  • First insertion