![]() |
Startseite ▼ Bookkeeping
Online ▼ Sicherheits
Überprüfungs ▼
Verwaltetes
DNS ▼
Info
Bestellen/Erneuern
FAQ
AUP
Dynamic DNS Clients
Domaine konfigurieren Dyanmic DNS Update Password Netzwerk
Überwachung ▼
Enterprise
Erweiterte
Standard
Gratis Test
FAQ
Preis/Funktionszusammenfassung
Bestellen
Beispiele
Konfigurieren/Status Alarm Profile | ||
Test Kennung: | 1.3.6.1.4.1.25623.1.0.123523 |
Kategorie: | Oracle Linux Local Security Checks |
Titel: | Oracle: Security Advisory (ELSA-2013-1542) |
Zusammenfassung: | The remote host is missing an update for the 'samba' package(s) announced via the ELSA-2013-1542 advisory. |
Beschreibung: | Summary: The remote host is missing an update for the 'samba' package(s) announced via the ELSA-2013-1542 advisory. Vulnerability Insight: [3.6.9-164] - resolves: #1008574 - Fix offline logon cache not updating for cross child domain group membership. [3.6.9-163] - resolves: #1015359 - Fix CVE-2013-0213 and CVE-2013-0214 in SWAT. [3.6.9-162] - resolves: #978007 - Fix 'valid users' manpage documentation. [3.6.9-161] - resolves: #997338 - Fix smbstatus as non root user. - resolves: #1003689 - Fix Windows 8 printer driver support. [3.6.9-160] - resolves: #948071 - Group membership is not correct on logins with new AD groups. - resolves: #953985 - User and group info not return from a Trusted Domain. [3.6.9-159] - resolves: #995109 - net ads join - segmentation fault if no realm has been specified. - List all vfs, auth and charset modules in the spec file. [3.6.9-158] - resolves: #984808 - CVE-2013-4124: DoS via integer overflow when reading an EA list [3.6.9-157] - Fix Windows 8 Roaming Profiles. - resolves: #990685 [3.6.9-156] - Fix PIDL parsing with newer versions of gcc. - Fix dereferencing a unique pointer in the WKSSVC server. - resolves: #980382 [3.6.9-155] - Check for system libtevent and require version 0.9.18. - Use tevent epoll backend in winbind. - resolves: #951175 [3.6.9-154] - Add encoding option to 'net printing (migrate - resolves: #915455 [3.6.9-153] - Fix overwrite of errno in check_parent_exists(). - resolves: #966489 - Fix dir code using dirfd() without vectoring through VFS calls. - resolves: #971283 [3.6.9-152] - Fix 'map untrusted to domain' with NTLMv2. - resolves: #961932 - Fix the username map optimization. - resolves: #952268 - Fix 'net ads keytab add' not respecting the case. - resolves: #955683 - Fix write operations as guest with security = share - resolves: #953025 - Fix pam_winbind upn to username conversion if you have different separator. - resolves: #949613 - Change chkconfig order to start winbind before netfs. - resolves: #948623 - Fix cache issue when resoliving groups without domain name. - resolves: #927383 Affected Software/OS: 'samba' package(s) on Oracle Linux 6. Solution: Please install the updated package(s). CVSS Score: 5.1 CVSS Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P |
Querverweis: |
Common Vulnerability Exposure (CVE) ID: CVE-2013-0213 BugTraq ID: 57631 http://www.securityfocus.com/bid/57631 Debian Security Information: DSA-2617 (Google Search) http://www.debian.org/security/2013/dsa-2617 RedHat Security Advisories: RHSA-2013:1310 http://rhn.redhat.com/errata/RHSA-2013-1310.html RedHat Security Advisories: RHSA-2013:1542 http://rhn.redhat.com/errata/RHSA-2013-1542.html RedHat Security Advisories: RHSA-2014:0305 http://rhn.redhat.com/errata/RHSA-2014-0305.html SuSE Security Announcement: SUSE-SU-2013:0326 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00019.html SuSE Security Announcement: SUSE-SU-2013:0519 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00042.html SuSE Security Announcement: openSUSE-SU-2013:0277 (Google Search) http://lists.opensuse.org/opensuse-updates/2013-02/msg00029.html SuSE Security Announcement: openSUSE-SU-2013:0281 (Google Search) http://lists.opensuse.org/opensuse-updates/2013-02/msg00033.html http://www.ubuntu.com/usn/USN-2922-1 Common Vulnerability Exposure (CVE) ID: CVE-2013-0214 http://osvdb.org/89627 Common Vulnerability Exposure (CVE) ID: CVE-2013-4124 Bugtraq: 20130806 [slackware-security] samba (SSA:2013-218-03) (Google Search) http://archives.neohapsis.com/archives/bugtraq/2013-08/0028.html http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113591.html http://lists.fedoraproject.org/pipermail/package-announce/2013-August/114011.html http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html http://security.gentoo.org/glsa/glsa-201502-15.xml HPdes Security Advisory: HPSBUX03087 http://marc.info/?l=bugtraq&m=141660010015249&w=2 HPdes Security Advisory: SSRT101413 http://www.mandriva.com/security/advisories?name=MDVSA-2013:207 http://osvdb.org/95969 RedHat Security Advisories: RHSA-2013:1543 http://rhn.redhat.com/errata/RHSA-2013-1543.html http://www.securitytracker.com/id/1028882 http://secunia.com/advisories/54519 SuSE Security Announcement: openSUSE-SU-2013:1339 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00012.html SuSE Security Announcement: openSUSE-SU-2013:1349 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00015.html http://www.ubuntu.com/usn/USN-1966-1 XForce ISS Database: samba-cve20134121-dos(86185) https://exchange.xforce.ibmcloud.com/vulnerabilities/86185 |
Copyright | Copyright (C) 2015 Greenbone AG |
Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus. Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten. |