Executive Summary

Informations
Name MDVSA-2015:081 First vendor Publication 2015-03-28
Vendor Mandriva Last vendor Modification 2015-03-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated samba packages fix security vulnerabilities:

An uninitialized pointer use flaw was found in the Samba daemon (smbd). A malicious Samba client could send specially crafted netlogon packets that, when processed by smbd, could potentially lead to arbitrary code execution with the privileges of the user running smbd (by default, the root user) (CVE-2015-0240).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2015:081

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28955
 
Oval ID: oval:org.mitre.oval:def:28955
Title: CIFS Server (Samba) Vulnerability on HPUX
Description: The Netlogon server implementation in smbd in Samba 3.5.x and 3.6.x before 3.6.25, 4.0.x before 4.0.25, 4.1.x before 4.1.17, and 4.2.x before 4.2.0rc5 performs a free operation on an uninitialized stack pointer, which allows remote attackers to execute arbitrary code via crafted Netlogon packets that use the ServerPasswordSet RPC API, as demonstrated by packets reaching the _netr_ServerPasswordSet function in rpc_server/netlogon/srv_netlog_nt.c.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0240
Version: 6
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 87
Os 3
Os 1
Os 1
Os 1
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-02-26 IAVM : 2015-A-0042 - Samba Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0058919

Snort® IPS/IDS

Date Description
2015-04-14 Samba smbd _netr_ServerPasswordSet deprecated vulnerable function access attempt
RuleID : 33826 - Revision : 3 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2016-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-490.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-462.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0353-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-083.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-082.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-081.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-156.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-064-01.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-179.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-15.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2538.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2519.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_samba-20150217-150217.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Samba server is affected by a remote code execution vulnerability.
File : samba_4_1_17.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2508-1.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150223_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150223_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150223_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150223_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0252.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0250.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0251.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0252.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3171.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_996c219cbbb111e488aed050992ecde8.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0249.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0250.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0251.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0249.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0249.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0250.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0251.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0252.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0253.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0254.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0255.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0256.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-03-31 13:29:29
  • Multiple Updates
2015-03-28 09:24:57
  • First insertion