Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Samba: Multiple vulnerabilities
Informations
Name GLSA-201502-15 First vendor Publication 2015-02-25
Vendor Gentoo Last vendor Modification 2015-02-25
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Samba, the worst of which allowing a context-dependent attacker to bypass intended file restrictions, cause a Denial of Service or execute arbitrary code.

Background

Samba is a suite of SMB and CIFS client/server programs.

Description

Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details.

Impact

A context-dependent attacker may be able to execute arbitrary code, cause a Denial of Service condition, bypass intended file restrictions, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Samba users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/samba-3.6.25"

References

[ 1 ] CVE-2012-6150 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6150
[ 2 ] CVE-2013-4124 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4124
[ 3 ] CVE-2013-4408 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4408
[ 4 ] CVE-2013-4475 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4475
[ 5 ] CVE-2013-4476 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4476
[ 6 ] CVE-2013-4496 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4496
[ 7 ] CVE-2014-0178 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0178
[ 8 ] CVE-2014-0239 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0239
[ 9 ] CVE-2014-0244 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0244
[ 10 ] CVE-2014-3493 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3493
[ 11 ] CVE-2015-0240 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0240

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201502-15.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201502-15.xml

CWE : Common Weakness Enumeration

% Id Name
27 % CWE-20 Improper Input Validation
18 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
9 % CWE-665 Improper Initialization
9 % CWE-310 Cryptographic Issues
9 % CWE-264 Permissions, Privileges, and Access Controls
9 % CWE-255 Credentials Management
9 % CWE-189 Numeric Errors (CWE/SANS Top 25)
9 % CWE-17 Code

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19319
 
Oval ID: oval:org.mitre.oval:def:19319
Title: USN-1966-1 -- samba vulnerability
Description: Samba could be made to hang if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1966-1
CVE-2013-4124
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20652
 
Oval ID: oval:org.mitre.oval:def:20652
Title: USN-2054-1 -- samba vulnerabilities
Description: Several security issues were fixed in Samba.
Family: unix Class: patch
Reference(s): USN-2054-1
CVE-2012-6150
CVE-2013-4408
CVE-2013-4475
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20816
 
Oval ID: oval:org.mitre.oval:def:20816
Title: RHSA-2013:1805: samba4 security update (Important)
Description: Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet.
Family: unix Class: patch
Reference(s): RHSA-2013:1805-00
CESA-2013:1805
CVE-2013-4408
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): samba4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20821
 
Oval ID: oval:org.mitre.oval:def:20821
Title: DSA-2812-1 samba - several
Description: Two security issues were found in Samba, a SMB/CIFS file, print, and login server.
Family: unix Class: patch
Reference(s): DSA-2812-1
CVE-2013-4408
CVE-2013-4475
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21206
 
Oval ID: oval:org.mitre.oval:def:21206
Title: RHSA-2013:1806: samba and samba3x security update (Important)
Description: Samba 3.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).
Family: unix Class: patch
Reference(s): RHSA-2013:1806-00
CESA-2013:1806
CVE-2013-4408
CVE-2013-4475
Version: 31
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23482
 
Oval ID: oval:org.mitre.oval:def:23482
Title: DEPRECATED: ELSA-2013:1806: samba and samba3x security update (Important)
Description: Samba 3.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).
Family: unix Class: patch
Reference(s): ELSA-2013:1806-00
CVE-2013-4408
CVE-2013-4475
Version: 14
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23548
 
Oval ID: oval:org.mitre.oval:def:23548
Title: RHSA-2014:0305: samba security update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim's password could use this flaw to bypass CSRF protections and conduct a CSRF attack against the victim SWAT user. (CVE-2013-0214) An integer overflow flaw was found in the way Samba handled an Extended Attribute (EA) list provided by a client. A malicious client could send a specially crafted EA list that triggered an overflow, causing the server to loop and reprocess the list using an excessive amount of memory. (CVE-2013-4124) Note: This issue did not affect the default configuration of the Samba server. Red Hat would like to thank the Samba project for reporting CVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter of CVE-2013-0213 and CVE-2013-0214. All users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0305-00
CESA-2014:0305
CVE-2013-0213
CVE-2013-0214
CVE-2013-4124
Version: 13
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23855
 
Oval ID: oval:org.mitre.oval:def:23855
Title: ELSA-2013:1806: samba and samba3x security update (Important)
Description: Samba 3.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).
Family: unix Class: patch
Reference(s): ELSA-2013:1806-00
CVE-2013-4408
CVE-2013-4475
Version: 13
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24000
 
Oval ID: oval:org.mitre.oval:def:24000
Title: ELSA-2013:1805: samba4 security update (Important)
Description: Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet.
Family: unix Class: patch
Reference(s): ELSA-2013:1805-00
CVE-2013-4408
Version: 6
Platform(s): Oracle Linux 6
Product(s): samba4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24242
 
Oval ID: oval:org.mitre.oval:def:24242
Title: USN-2156-1 -- samba vulnerability
Description: Samba did not properly enforce the password guessing protection mechanism.
Family: unix Class: patch
Reference(s): USN-2156-1
CVE-2013-4496
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24260
 
Oval ID: oval:org.mitre.oval:def:24260
Title: RHSA-2014:0330: samba and samba3x security update (Moderate)
Description: Samba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) SAMR or (2) RAP attempts.
Family: unix Class: patch
Reference(s): RHSA-2014:0330-01
CESA-2014:0330
CVE-2012-6150
CVE-2013-4496
Version: 7
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24306
 
Oval ID: oval:org.mitre.oval:def:24306
Title: ELSA-2014:0305: samba security update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim's password could use this flaw to bypass CSRF protections and conduct a CSRF attack against the victim SWAT user. (CVE-2013-0214) An integer overflow flaw was found in the way Samba handled an Extended Attribute (EA) list provided by a client. A malicious client could send a specially crafted EA list that triggered an overflow, causing the server to loop and reprocess the list using an excessive amount of memory. (CVE-2013-4124) Note: This issue did not affect the default configuration of the Samba server. Red Hat would like to thank the Samba project for reporting CVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter of CVE-2013-0213 and CVE-2013-0214. All users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0305-00
CVE-2013-0213
CVE-2013-0214
CVE-2013-4124
Version: 7
Platform(s): Oracle Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24494
 
Oval ID: oval:org.mitre.oval:def:24494
Title: DEPRECATED: ELSA-2014:0330: samba and samba3x security update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was found that certain Samba configurations did not enforce the password lockout mechanism. A remote attacker could use this flaw to perform password guessing attacks on Samba user accounts. Note: this flaw only affected Samba when deployed as a Primary Domain Controller. (CVE-2013-4496) A flaw was found in the way the pam_winbind module handled configurations that specified a non-existent group as required. An authenticated user could possibly use this flaw to gain access to a service using pam_winbind in its PAM configuration when group restriction was intended for access to the service. (CVE-2012-6150) Red Hat would like to thank the Samba project for reporting CVE-2013-4496 and Sam Richardson for reporting CVE-2012-6150. Upstream acknowledges Andrew Bartlett as the original reporter of CVE-2013-4496. All users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0330-01
CVE-2012-6150
CVE-2013-4496
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24559
 
Oval ID: oval:org.mitre.oval:def:24559
Title: ELSA-2014:0330: samba and samba3x security update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was found that certain Samba configurations did not enforce the password lockout mechanism. A remote attacker could use this flaw to perform password guessing attacks on Samba user accounts. Note: this flaw only affected Samba when deployed as a Primary Domain Controller. (CVE-2013-4496) A flaw was found in the way the pam_winbind module handled configurations that specified a non-existent group as required. An authenticated user could possibly use this flaw to gain access to a service using pam_winbind in its PAM configuration when group restriction was intended for access to the service. (CVE-2012-6150) Red Hat would like to thank the Samba project for reporting CVE-2013-4496 and Sam Richardson for reporting CVE-2012-6150. Upstream acknowledges Andrew Bartlett as the original reporter of CVE-2013-4496. All users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0330-01
CVE-2012-6150
CVE-2013-4496
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24798
 
Oval ID: oval:org.mitre.oval:def:24798
Title: SUSE-SU-2014:0723-1 -- Security update for Samba
Description: This is a LTSS roll-up update for the Samba Server suite fixing multiple security issues and bugs. Security issues fixed: * CVE-2013-4496: Password lockout was not enforced for SAMR password changes, leading to brute force possibility. * CVE-2013-4408: DCE-RPC fragment length field is incorrectly checked. * CVE-2013-4124: Samba was affected by a denial of service attack on authenticated or guest connections. * CVE-2013-0214: The SWAT webadministration was affected by a cross site scripting attack (XSS). * CVE-2013-0213: The SWAT webadministration could possibly be used in clickjacking attacks.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0723-1
CVE-2013-4496
CVE-2013-4408
CVE-2013-4124
CVE-2013-0214
CVE-2013-0213
CVE-2012-6150
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24948
 
Oval ID: oval:org.mitre.oval:def:24948
Title: DEPRECATED: RHSA-2014:0867: samba security update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the way the sys_recvfile() function of nmbd, the NetBIOS message block daemon, processed non-blocking sockets. An attacker could send a specially crafted packet that, when processed, would cause nmbd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2014-0244) A flaw was found in the way Samba created responses for certain authenticated client requests when a shadow-copy VFS module was enabled. An attacker able to send an authenticated request could use this flaw to disclose limited portions of memory per each request. (CVE-2014-0178) It was discovered that smbd, the Samba file server daemon, did not properly handle certain files that were stored on the disk and used a valid Unicode character in the file name. An attacker able to send an authenticated non-Unicode request that attempted to read such a file could cause smbd to crash. (CVE-2014-3493) Red Hat would like to thank Daniel Berteaud of FIREWALL-SERVICES SARL for reporting CVE-2014-0244, and the Samba project for reporting CVE-2014-0178 and CVE-2014-3493. The Samba project acknowledges Christof Schmitt as the original reporter of CVE-2014-0178, and Simon Arlott as the original reporter of CVE-2014-3493. All Samba users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0867-00
CESA-2014:0867
CVE-2014-0178
CVE-2014-0244
CVE-2014-3493
Version: 4
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24958
 
Oval ID: oval:org.mitre.oval:def:24958
Title: USN-2257-1 -- samba vulnerabilities
Description: Several security issues were fixed in Samba.
Family: unix Class: patch
Reference(s): USN-2257-1
CVE-2014-0178
CVE-2014-0239
CVE-2014-0244
CVE-2014-3493
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24997
 
Oval ID: oval:org.mitre.oval:def:24997
Title: DSA-2966-1 samba - security update
Description: Multiple vulnerabilities were discovered and fixed in Samba, a SMB/CIFS file, print, and login server.
Family: unix Class: patch
Reference(s): DSA-2966-1
CVE-2014-0178
CVE-2014-0244
CVE-2014-3493
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25062
 
Oval ID: oval:org.mitre.oval:def:25062
Title: DEPRECATED: RHSA-2014:0866: samba and samba3x security update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the way the sys_recvfile() function of nmbd, the NetBIOS message block daemon, processed non-blocking sockets. An attacker could send a specially crafted packet that, when processed, would cause nmbd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2014-0244) It was discovered that smbd, the Samba file server daemon, did not properly handle certain files that were stored on the disk and used a valid Unicode character in the file name. An attacker able to send an authenticated non-Unicode request that attempted to read such a file could cause smbd to crash. (CVE-2014-3493) Red Hat would like to thank Daniel Berteaud of FIREWALL-SERVICES SARL for reporting CVE-2014-0244, and the Samba project for reporting CVE-2014-3493. The Samba project acknowledges Simon Arlott as the original reporter of CVE-2014-3493. All Samba users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0866-00
CESA-2014:0866
CVE-2014-0244
CVE-2014-3493
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25141
 
Oval ID: oval:org.mitre.oval:def:25141
Title: RHSA-2014:0867: samba security update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the way the sys_recvfile() function of nmbd, the NetBIOS message block daemon, processed non-blocking sockets. An attacker could send a specially crafted packet that, when processed, would cause nmbd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2014-0244) A flaw was found in the way Samba created responses for certain authenticated client requests when a shadow-copy VFS module was enabled. An attacker able to send an authenticated request could use this flaw to disclose limited portions of memory per each request. (CVE-2014-0178) It was discovered that smbd, the Samba file server daemon, did not properly handle certain files that were stored on the disk and used a valid Unicode character in the file name. An attacker able to send an authenticated non-Unicode request that attempted to read such a file could cause smbd to crash. (CVE-2014-3493) Red Hat would like to thank Daniel Berteaud of FIREWALL-SERVICES SARL for reporting CVE-2014-0244, and the Samba project for reporting CVE-2014-0178 and CVE-2014-3493. The Samba project acknowledges Christof Schmitt as the original reporter of CVE-2014-0178, and Simon Arlott as the original reporter of CVE-2014-3493. All Samba users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0867-00
CESA-2014:0867
CVE-2014-0178
CVE-2014-0244
CVE-2014-3493
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25148
 
Oval ID: oval:org.mitre.oval:def:25148
Title: SUSE-SU-2014:0024-1 -- Security update for Samba
Description: This update fixes the following security issues with Samba: * bnc#844720: DCERPC frag_len not checked (CVE-2013-4408) * bnc#853347: winbind pam security problem (CVE-2012-6150) * bnc#848101: No access check verification on stream files (CVE-2013-4475) And fixes the following non-security issues: * bnc#853021: libsmbclient0 package description contains comments * bnc#817880: rpcclient adddriver and setdrive do not set all needed registry entries * bnc#838472: Client trying to delete print job fails: Samba returns: WERR_INVALID_PRINTER_NAME * bnc#854520 and bnc#849226: various upstream fixes
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0024-1
CVE-2013-4408
CVE-2012-6150
CVE-2013-4475
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25152
 
Oval ID: oval:org.mitre.oval:def:25152
Title: SUSE-SU-2014:0497-1 -- Security update for Samba
Description: The Samba fileserver suite was updated to fix bugs and security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0497-1
CVE-2013-4496
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25271
 
Oval ID: oval:org.mitre.oval:def:25271
Title: RHSA-2014:0866: samba and samba3x security update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the way the sys_recvfile() function of nmbd, the NetBIOS message block daemon, processed non-blocking sockets. An attacker could send a specially crafted packet that, when processed, would cause nmbd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2014-0244) It was discovered that smbd, the Samba file server daemon, did not properly handle certain files that were stored on the disk and used a valid Unicode character in the file name. An attacker able to send an authenticated non-Unicode request that attempted to read such a file could cause smbd to crash. (CVE-2014-3493) Red Hat would like to thank Daniel Berteaud of FIREWALL-SERVICES SARL for reporting CVE-2014-0244, and the Samba project for reporting CVE-2014-3493. The Samba project acknowledges Simon Arlott as the original reporter of CVE-2014-3493. All Samba users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0866-00
CESA-2014:0866
CVE-2014-0244
CVE-2014-3493
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25353
 
Oval ID: oval:org.mitre.oval:def:25353
Title: SUSE-SU-2014:0901-1 -- Security update for Samba
Description: Samba was updated to fix three security issues and several non-security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0901-1
CVE-2014-3493
CVE-2014-0244
CVE-2014-0178
CVE-2013-4496
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25565
 
Oval ID: oval:org.mitre.oval:def:25565
Title: SUSE-SU-2013:1469-1 -- Security update for Samba
Description: The Samba server suite received a security update to fix a denial of service problem in integer wrap protection.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1469-1
CVE-2013-4124
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25668
 
Oval ID: oval:org.mitre.oval:def:25668
Title: RHSA-2013-1542: samba security, bug fix and enhancement update (Moderate)
Description: These updated samba packages include numerous bug fixes and one element.
Family: unix Class: patch
Reference(s): RHSA-2013:1542-02
CESA-2013:1542
CVE-2013-0213
CVE-2013-0214
CVE-2013-4124
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25773
 
Oval ID: oval:org.mitre.oval:def:25773
Title: SUSE-SU-2013:1468-1 -- Security update for Samba
Description: The Samba server suite received a security update to fix a denial of service problem in integer wrap protection. (CVE-2013-4124). Additionally, the following stability fixes are included in this update: * Fix libreplace license ambiguity. (bnc#765270) * Document idmap_ad rfc2307 attribute requirements. (bnc#820531) * The pam_winbind require_membership_of option allows for a list of SID, but currently only provides buffer space for ~20. (bnc#806501). Security Issue reference: * CVE-2013-4124 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4124 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1468-1
CVE-2013-4124
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25899
 
Oval ID: oval:org.mitre.oval:def:25899
Title: HP-UX CIFS Server (Samba), Remote Denial of Service (DoS), Execution of Arbitrary Code, Unauthorized Access
Description: Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet.
Family: unix Class: vulnerability
Reference(s): CVE-2013-4408
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26024
 
Oval ID: oval:org.mitre.oval:def:26024
Title: RHSA-2013:1543: samba4 security and bug fix update (Moderate)
Description: Integer overflow in the read_nttrans_ea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6.17, and 4.x before 4.0.8 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.
Family: unix Class: patch
Reference(s): RHSA-2013:1543-02
CESA-2013:1543
CVE-2013-4124
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): samba4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26095
 
Oval ID: oval:org.mitre.oval:def:26095
Title: SUSE-SU-2014:0899-1 -- Security update for Samba
Description: Samba has been updated to fix two security issues and one non-security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0899-1
CVE-2014-3493
CVE-2014-0244
CVE-2014-0178
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26318
 
Oval ID: oval:org.mitre.oval:def:26318
Title: SUSE-SU-2014:0839-1 -- Security update for Samba
Description: Samba, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0839-1
CVE-2013-4475
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26319
 
Oval ID: oval:org.mitre.oval:def:26319
Title: HP-UX CIFS Server (Samba), Remote Denial of Service (DoS), Execution of Arbitrary Code, Unauthorized Access
Description: The winbind_name_list_to_sid_string_list function in nsswitch/pam_winbind.c in Samba through 4.1.2 handles invalid require_membership_of group names by accepting authentication by any user, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging an administrator's pam_winbind configuration-file mistake.
Family: unix Class: vulnerability
Reference(s): CVE-2012-6150
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26470
 
Oval ID: oval:org.mitre.oval:def:26470
Title: HP-UX CIFS Server (Samba), Remote Denial of Service (DoS), Execution of Arbitrary Code, Unauthorized Access
Description: Integer overflow in the read_nttrans_ea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6.17, and 4.x before 4.0.8 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.
Family: unix Class: vulnerability
Reference(s): CVE-2013-4124
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26482
 
Oval ID: oval:org.mitre.oval:def:26482
Title: HP-UX CIFS Server (Samba), Remote Denial of Service (DoS), Execution of Arbitrary Code
Description: Integer overflow in the read_nttrans_ea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6.17, and 4.x before 4.0.8 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.
Family: unix Class: vulnerability
Reference(s): CVE-2013-4124
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26876
 
Oval ID: oval:org.mitre.oval:def:26876
Title: DEPRECATED: ELSA-2014-0305 -- samba security update (moderate)
Description: [3.0.33-3.40.el5] - Security Release, fixes CVE-2013-0213 and CVE-2013-4124 - resolves: #1073350
Family: unix Class: patch
Reference(s): ELSA-2014-0305
CVE-2013-0213
CVE-2013-0214
CVE-2013-4124
Version: 4
Platform(s): Oracle Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26958
 
Oval ID: oval:org.mitre.oval:def:26958
Title: DEPRECATED: ELSA-2014-0330 -- samba and samba3x security update (moderate)
Description: [3.6.9-168] - resolves: #1073905 - Fix CVE-2012-6150. - resolves: #1073905 - Fix CVE-2013-4496.
Family: unix Class: patch
Reference(s): ELSA-2014-0330
CVE-2012-6150
CVE-2013-4496
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27045
 
Oval ID: oval:org.mitre.oval:def:27045
Title: ELSA-2014-0866 -- samba and samba3x security update (moderate)
Description: [3.6.9-169] - resolves: #1105499 - CVE-2014-0244: DoS in nmbd. - resolves: #1108840 - CVE-2014-3493: DoS in smbd with unicode path names.
Family: unix Class: patch
Reference(s): ELSA-2014-0866
CVE-2014-0244
CVE-2014-3493
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27199
 
Oval ID: oval:org.mitre.oval:def:27199
Title: RHSA-2013:1310 -- samba3x security and bug fix update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim&#39;s password could use this flaw to bypass CSRF protections and conduct a CSRF attack against the victim SWAT user. (CVE-2013-0214) An integer overflow flaw was found in the way Samba handled an Extended Attribute (EA) list provided by a client. A malicious client could send a specially crafted EA list that triggered an overflow, causing the server to loop and reprocess the list using an excessive amount of memory. (CVE-2013-4124) Note: This issue did not affect the default configuration of the Samba server. Red Hat would like to thank the Samba project for reporting CVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter of CVE-2013-0213 and CVE-2013-0214. These updated samba3x packages also include numerous bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 5.10 Technical Notes, linked to in the References, for information on the most significant of these changes. All samba3x users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2013:1310
CESA-2013:1310
CVE-2013-0213
CVE-2013-0214
CVE-2013-4124
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27234
 
Oval ID: oval:org.mitre.oval:def:27234
Title: ELSA-2013-1542 -- samba security, bug fix, and enhancement update (moderate)
Description: [3.6.9-164] - resolves: #1008574 - Fix offline logon cache not updating for cross child domain group membership.
Family: unix Class: patch
Reference(s): ELSA-2013-1542
CVE-2013-0213
CVE-2013-0214
CVE-2013-4124
Version: 3
Platform(s): Oracle Linux 6
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27238
 
Oval ID: oval:org.mitre.oval:def:27238
Title: ELSA-2014-0867 -- samba security update (moderate)
Description: [4.1.1-35] - resolves: #1105504 - CVE-2014-0244: DoS in nmbd. - resolves: #1108844 - CVE-2014-3493: DoS in smbd with unicode path names. - resolves: #1105573 - CVE-2014-0178: Uninitialized memory exposure. [4.1.1-33] - related: #717484 - Add missing configure line to enable profiling data support. [4.1.1-32] - related: #1082653 - Reuse IPv6 address during the AD domain join.
Family: unix Class: patch
Reference(s): ELSA-2014-0867
CVE-2014-0244
CVE-2014-3493
CVE-2014-0178
Version: 3
Platform(s): Oracle Linux 7
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27279
 
Oval ID: oval:org.mitre.oval:def:27279
Title: DEPRECATED: ELSA-2013-1806 -- samba and samba3x security update (important)
Description: [3.6.9-167] - resolves: #1018037 - Fix CVE-2013-4408. [3.6.9-165] - resolves: #1028086 - Fix CVE-2013-4475.
Family: unix Class: patch
Reference(s): ELSA-2013-1806
CVE-2013-4408
CVE-2013-4475
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27317
 
Oval ID: oval:org.mitre.oval:def:27317
Title: ELSA-2013-1543 -- samba4 security and bug fix update (moderate)
Description: [4.0.0-58.rc4] - Fix winbind lsat reconnection code, avoids ntlmv2-only session setup problems - resolves: #949993 [4.0.0-57.rc4] - resolves: #984809 - CVE-2013-4124: DoS via integer overflow when reading an EA list [4.0.0-56.rc4] - Fix libwbclient.so.0 symlink. - resolves: #882338 - Fix correct linking of libreplace with cmdline-credentials. - resolves: #911264
Family: unix Class: patch
Reference(s): ELSA-2013-1543
CVE-2013-4124
Version: 3
Platform(s): Oracle Linux 6
Product(s): samba4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27420
 
Oval ID: oval:org.mitre.oval:def:27420
Title: DEPRECATED: ELSA-2013-1805 -- samba4 security update (important)
Description: [4.0.0-60.rc4] - resolves: #1018039 - Fix CVE-2013-4408. [4.0.0-59.rc4] - Fix usage of client min/max protocol options in winbindd - related: #949993
Family: unix Class: patch
Reference(s): ELSA-2013-1805
CVE-2013-4408
Version: 4
Platform(s): Oracle Linux 6
Product(s): samba4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27443
 
Oval ID: oval:org.mitre.oval:def:27443
Title: ELSA-2013-1310 -- samba3x security and bug fix update (moderate)
Description: [3.6.6-0.136] - resolves: #984807 - CVE-2013-4124: DoS via integer overflow when reading an EA list
Family: unix Class: patch
Reference(s): ELSA-2013-1310
CVE-2013-0213
CVE-2013-0214
CVE-2013-4124
Version: 3
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28955
 
Oval ID: oval:org.mitre.oval:def:28955
Title: CIFS Server (Samba) Vulnerability on HPUX
Description: The Netlogon server implementation in smbd in Samba 3.5.x and 3.6.x before 3.6.25, 4.0.x before 4.0.25, 4.1.x before 4.1.17, and 4.2.x before 4.2.0rc5 performs a free operation on an uninitialized stack pointer, which allows remote attackers to execute arbitrary code via crafted Netlogon packets that use the ServerPasswordSet RPC API, as demonstrated by packets reaching the _netr_ServerPasswordSet function in rpc_server/netlogon/srv_netlog_nt.c.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0240
Version: 6
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 289
Os 9
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2
Os 3

ExploitDB Exploits

id Description
2013-08-22 Samba nttrans Reply - Integer Overflow Vulnerability

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-06-25 IAVM : 2015-B-0083 - Multiple Vulnerabilities in IBM Storwize V7000 Unified
Severity : Category I - VMSKEY : V0060983
2015-02-26 IAVM : 2015-A-0042 - Samba Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0058919
2014-06-05 IAVM : 2014-B-0067 - Multiple Vulnerabilities in Samba
Severity : Category I - VMSKEY : V0051853
2013-11-14 IAVM : 2013-B-0131 - Multiple Vulnerabilities in Samba
Severity : Category I - VMSKEY : V0042303
2013-08-08 IAVM : 2013-B-0082 - Samba Denial of Service Vulnerability
Severity : Category I - VMSKEY : V0039910

Snort® IPS/IDS

Date Description
2018-07-03 Possible Samba internal DNS forged response
RuleID : 46848 - Revision : 2 - Type : INDICATOR-COMPROMISE
2015-04-14 Samba smbd _netr_ServerPasswordSet deprecated vulnerable function access attempt
RuleID : 33826 - Revision : 3 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2016-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-490.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-462.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote IBM Storwize device is affected by multiple vulnerabilities.
File : ibm_storwize_1_5_0_2.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0723-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0839-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0353-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-081.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-082.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-083.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-156.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-064-01.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-179.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2519.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2538.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-15.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_samba-20150217-150217.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0249.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0250.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0251.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0252.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3171.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_996c219cbbb111e488aed050992ecde8.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0249.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0250.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0251.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0252.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0249.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0250.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0251.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0252.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0253.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0254.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0255.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0256.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Samba server is affected by a remote code execution vulnerability.
File : samba_4_1_17.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150223_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150223_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150223_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150223_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2508-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_samba_20140102.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_samba_20140114.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_samba_20140225.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_samba_20140522.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_samba_20140915_2.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1310.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1542.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1543.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0009.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9132.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1009.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1009.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1009.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0867.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0867.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-140627.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-136.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0866.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0867.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0866.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0866.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140709_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-449.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-450.nasl - Type : ACT_GATHER_INFO
2014-06-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2257-1.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7672.nasl - Type : ACT_GATHER_INFO
2014-06-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-175-04.nasl - Type : ACT_GATHER_INFO
2014-06-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2966.nasl - Type : ACT_GATHER_INFO
2014-06-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6ad309d9fb0311e3bebd000c2980a9f3.nasl - Type : ACT_GATHER_INFO
2014-06-24 Name : The remote Samba server is affected by multiple denial of service vulnerabili...
File : samba_4_1_9.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-644.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-651.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-881.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-910.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-996.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-228.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-229.nasl - Type : ACT_GATHER_INFO
2014-06-03 Name : The remote Samba server is potentially affected by multiple vulnerabilities.
File : samba_4_1_8.nasl - Type : ACT_GATHER_INFO
2014-05-30 Name : The remote Samba server is potentially affected by multiple vulnerabilities.
File : samba_4_0_18.nasl - Type : ACT_GATHER_INFO
2014-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0383.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0383.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0383.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140409_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-140312.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3815.nasl - Type : ACT_GATHER_INFO
2014-03-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2156-1.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0330.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0330.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0330.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140325_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0305.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0305.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0305.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_1_6.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140317_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-072-01.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3796.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_03e48bf5a96d11e3a5563c970e169bc2.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-013-04.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-131213.nasl - Type : ACT_GATHER_INFO
2013-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23177.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-299.nasl - Type : ACT_GATHER_INFO
2013-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23085.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_1_3.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2054-1.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131210_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131210_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1805.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1806.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2812.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_613e45d1615411e39b62000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1805.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1806.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1805.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1806.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1542.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1543.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2013-21088.nasl - Type : ACT_GATHER_INFO
2013-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2013-21207.nasl - Type : ACT_GATHER_INFO
2013-11-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-278.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-21094.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1542.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1543.nasl - Type : ACT_GATHER_INFO
2013-11-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_479efd57516e11e39b62000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2013-11-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a4f08579516c11e39b62000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2013-11-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-322-03.nasl - Type : ACT_GATHER_INFO
2013-11-15 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_1_1.nasl - Type : ACT_GATHER_INFO
2013-10-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130930_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1310.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1310.nasl - Type : ACT_GATHER_INFO
2013-09-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1966-1.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-130806.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-130807.nasl - Type : ACT_GATHER_INFO
2013-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2013-14355.nasl - Type : ACT_GATHER_INFO
2013-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-14312.nasl - Type : ACT_GATHER_INFO
2013-08-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e21c7c7a011611e39e833c970e169bc2.nasl - Type : ACT_GATHER_INFO
2013-08-08 Name : The remote Samba server is affected by a denial of service vulnerability.
File : samba_4_0_8.nasl - Type : ACT_GATHER_INFO
2013-08-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-218-03.nasl - Type : ACT_GATHER_INFO
2013-08-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-207.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-02-27 13:24:30
  • Multiple Updates
2015-02-26 09:22:10
  • First insertion