Executive Summary

Summary
Title Samba vulnerability
Informations
Name USN-3486-2 First vendor Publication 2017-11-21
Vendor Ubuntu Last vendor Modification 2017-11-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Samba could be made to expose sensitive information over the network.

Software Description: - samba: SMB/CIFS file, print, and login server for Unix

Details:

USN-3486-1 fixed a vulnerability in Samba. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ Volker Lendecke discovered that Samba incorrectly cleared memory when テつ returning data to a client. A remote attacker could possibly use this テつ issue to obtain sensitive information. (CVE-2017-15275)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ sambaテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2:3.6.25-0ubuntu0.12.04.14

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3486-2 テつ https://www.ubuntu.com/usn/usn-3486-1 テつ CVE-2017-15275

Original Source

Url : http://www.ubuntu.com/usn/USN-3486-2

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 357
Os 4
Os 2
Os 2
Os 2
Os 2

Nessusツョ Vulnerability Scanner

Date Description
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1238.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-07.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-791c5d52be.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-933.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1316.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1315.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3155-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1315.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1314.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171129_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3278.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3278.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_6_11.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3104-1.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171127_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3261.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-366046c758.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3260.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-332-01.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3086-1.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3260.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3260.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1183.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3486-1.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4043.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-12-21 00:24:36
  • Multiple Updates
2017-11-28 05:22:21
  • Multiple Updates
2017-11-21 21:22:13
  • First insertion