Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.121354
Categoría:Gentoo Local Security Checks
Título:Gentoo Security Advisory GLSA 201502-15
Resumen:Gentoo Linux Local Security Checks GLSA 201502-15
Descripción:Summary:
Gentoo Linux Local Security Checks GLSA 201502-15

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-6150
FEDORA-2014-7672
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html
FEDORA-2014-9132
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html
GLSA-201502-15
http://security.gentoo.org/glsa/glsa-201502-15.xml
HPSBUX03087
http://marc.info/?l=bugtraq&m=141660010015249&w=2
MDVSA-2013:299
http://www.mandriva.com/security/advisories?name=MDVSA-2013:299
RHSA-2014:0330
http://rhn.redhat.com/errata/RHSA-2014-0330.html
SSRT101413
SUSE-SU-2014:0024
http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00002.html
USN-2054-1
http://www.ubuntu.com/usn/USN-2054-1
[oss-security] 20131202 Re: CVE request: samba pam_winbind authentication fails open
http://openwall.com/lists/oss-security/2013/12/03/5
[samba-technical] 20120612 winbind pam security problem
https://lists.samba.org/archive/samba-technical/2012-June/084593.html
[samba-technical] 20131128 fail authentication if user isn't member of *any* require_membership_of specified groups
https://lists.samba.org/archive/samba-technical/2013-November/096411.html
https://bugzilla.redhat.com/show_bug.cgi?id=1036897
https://bugzilla.samba.org/show_bug.cgi?id=10300
openSUSE-SU-2013:1921
http://lists.opensuse.org/opensuse-updates/2013-12/msg00088.html
openSUSE-SU-2014:0405
http://lists.opensuse.org/opensuse-updates/2014-03/msg00063.html
openSUSE-SU-2016:1106
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
openSUSE-SU-2016:1107
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4124
Bugtraq: 20130806 [slackware-security] samba (SSA:2013-218-03) (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2013-08/0028.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113591.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-August/114011.html
HPdes Security Advisory: HPSBUX03087
HPdes Security Advisory: SSRT101413
http://www.mandriva.com/security/advisories?name=MDVSA-2013:207
http://osvdb.org/95969
RedHat Security Advisories: RHSA-2013:1310
http://rhn.redhat.com/errata/RHSA-2013-1310.html
RedHat Security Advisories: RHSA-2013:1542
http://rhn.redhat.com/errata/RHSA-2013-1542.html
RedHat Security Advisories: RHSA-2013:1543
http://rhn.redhat.com/errata/RHSA-2013-1543.html
RedHat Security Advisories: RHSA-2014:0305
http://rhn.redhat.com/errata/RHSA-2014-0305.html
http://www.securitytracker.com/id/1028882
http://secunia.com/advisories/54519
SuSE Security Announcement: openSUSE-SU-2013:1339 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00012.html
SuSE Security Announcement: openSUSE-SU-2013:1349 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00015.html
http://www.ubuntu.com/usn/USN-1966-1
XForce ISS Database: samba-cve20134121-dos(86185)
https://exchange.xforce.ibmcloud.com/vulnerabilities/86185
Common Vulnerability Exposure (CVE) ID: CVE-2013-4408
64191
http://www.securityfocus.com/bid/64191
DSA-2812
http://www.debian.org/security/2013/dsa-2812
RHSA-2013:1805
http://rhn.redhat.com/errata/RHSA-2013-1805.html
RHSA-2013:1806
http://rhn.redhat.com/errata/RHSA-2013-1806.html
RHSA-2014:0009
http://rhn.redhat.com/errata/RHSA-2014-0009.html
http://www.samba.org/samba/ftp/patches/security/samba-4.1.2-CVE-2013-4408-CVE-2012-6150.patch
http://www.samba.org/samba/security/CVE-2013-4408
Common Vulnerability Exposure (CVE) ID: CVE-2013-4475
BugTraq ID: 63646
http://www.securityfocus.com/bid/63646
Debian Security Information: DSA-2812 (Google Search)
RedHat Security Advisories: RHSA-2013:1806
RedHat Security Advisories: RHSA-2014:0009
http://secunia.com/advisories/56508
SuSE Security Announcement: SUSE-SU-2014:0024 (Google Search)
SuSE Security Announcement: openSUSE-SU-2013:1742 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00083.html
SuSE Security Announcement: openSUSE-SU-2013:1787 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00115.html
SuSE Security Announcement: openSUSE-SU-2013:1790 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00117.html
SuSE Security Announcement: openSUSE-SU-2013:1921 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2013-4476
Common Vulnerability Exposure (CVE) ID: CVE-2013-4496
66336
http://www.securityfocus.com/bid/66336
MDVSA-2015:082
http://www.mandriva.com/security/advisories?name=MDVSA-2015:082
USN-2156-1
http://www.ubuntu.com/usn/USN-2156-1
http://advisories.mageia.org/MGASA-2014-0138.html
http://www.samba.org/samba/history/samba-3.6.23.html
http://www.samba.org/samba/history/samba-4.0.16.html
http://www.samba.org/samba/history/samba-4.1.6.html
http://www.samba.org/samba/security/CVE-2013-4496
https://bugzilla.samba.org/show_bug.cgi?id=10245
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993
openSUSE-SU-2014:0404
http://lists.opensuse.org/opensuse-updates/2014-03/msg00062.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0178
BugTraq ID: 67686
http://www.securityfocus.com/bid/67686
Bugtraq: 20140711 [ MDVSA-2014:136 ] samba (Google Search)
http://www.securityfocus.com/archive/1/532757/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2014:136
http://www.securitytracker.com/id/1030308
http://secunia.com/advisories/59378
http://secunia.com/advisories/59407
http://secunia.com/advisories/59579
Common Vulnerability Exposure (CVE) ID: CVE-2014-0239
BugTraq ID: 67691
http://www.securityfocus.com/bid/67691
http://www.securitytracker.com/id/1030309
Common Vulnerability Exposure (CVE) ID: CVE-2014-0244
1030455
http://www.securitytracker.com/id/1030455
20140711 [ MDVSA-2014:136 ] samba
59378
59407
59433
http://secunia.com/advisories/59433
59579
59834
http://secunia.com/advisories/59834
59848
http://secunia.com/advisories/59848
59919
http://secunia.com/advisories/59919
61218
http://secunia.com/advisories/61218
68148
http://www.securityfocus.com/bid/68148
MDVSA-2014:136
RHSA-2014:0866
http://rhn.redhat.com/errata/RHSA-2014-0866.html
http://advisories.mageia.org/MGASA-2014-0279.html
http://linux.oracle.com/errata/ELSA-2014-0866.html
http://www.samba.org/samba/security/CVE-2014-0244
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_samba1
https://bugzilla.redhat.com/show_bug.cgi?id=1097815
Common Vulnerability Exposure (CVE) ID: CVE-2014-3493
68150
http://www.securityfocus.com/bid/68150
http://www.samba.org/samba/security/CVE-2014-3493
https://bugzilla.redhat.com/show_bug.cgi?id=1108748
Common Vulnerability Exposure (CVE) ID: CVE-2015-0240
1031783
http://www.securitytracker.com/id/1031783
36741
https://www.exploit-db.com/exploits/36741/
72711
http://www.securityfocus.com/bid/72711
DSA-3171
http://www.debian.org/security/2015/dsa-3171
HPSBGN03288
http://marc.info/?l=bugtraq&m=142722696102151&w=2
HPSBUX03320
http://marc.info/?l=bugtraq&m=143039217203031&w=2
MDVSA-2015:081
http://www.mandriva.com/security/advisories?name=MDVSA-2015:081
RHSA-2015:0249
http://rhn.redhat.com/errata/RHSA-2015-0249.html
RHSA-2015:0250
http://rhn.redhat.com/errata/RHSA-2015-0250.html
RHSA-2015:0251
http://rhn.redhat.com/errata/RHSA-2015-0251.html
RHSA-2015:0252
http://rhn.redhat.com/errata/RHSA-2015-0252.html
RHSA-2015:0253
http://rhn.redhat.com/errata/RHSA-2015-0253.html
RHSA-2015:0254
http://rhn.redhat.com/errata/RHSA-2015-0254.html
RHSA-2015:0255
http://rhn.redhat.com/errata/RHSA-2015-0255.html
RHSA-2015:0256
http://rhn.redhat.com/errata/RHSA-2015-0256.html
RHSA-2015:0257
http://rhn.redhat.com/errata/RHSA-2015-0257.html
SSA:2015-064-01
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.360345
SSRT101952
SSRT101979
SUSE-SU-2015:0353
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00028.html
SUSE-SU-2015:0371
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00030.html
SUSE-SU-2015:0386
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00035.html
USN-2508-1
http://www.ubuntu.com/usn/USN-2508-1
http://advisories.mageia.org/MGASA-2015-0084.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
https://access.redhat.com/articles/1346913
https://bugzilla.redhat.com/show_bug.cgi?id=1191325
https://securityblog.redhat.com/2015/02/23/samba-vulnerability-cve-2015-0240/
https://support.lenovo.com/product_security/samba_remote_vuln
https://support.lenovo.com/us/en/product_security/samba_remote_vuln
https://www.samba.org/samba/security/CVE-2015-0240
openSUSE-SU-2015:0375
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00031.html
openSUSE-SU-2016:1064
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
CopyrightCopyright (C) 2015 Eero Volotinen

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.