![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.850763 |
Category: | SuSE Local Security Checks |
Title: | SUSE: Security Advisory for Samba (SUSE-SU-2014:0497-1) |
Summary: | The remote host is missing an update for the 'Samba'; package(s) announced via the referenced advisory. |
Description: | Summary: The remote host is missing an update for the 'Samba' package(s) announced via the referenced advisory. Vulnerability Insight: The Samba fileserver suite was updated to fix bugs and security issues. The following security issue have been fixed: * No Password lockout or ratelimiting was enforced for SAMR password changes, making brute force guessing attacks possible. CVE-2013-4496. Also the following feature has been added: * Allow smbcacls to take a '--propagate-inheritance' flag to indicate that the add, delete, modify and set operations now support automatic propagation of inheritable ACE(s) (FATE#316474). And the following bugs have been fixed: * Fixed problem with server taking too long to respond to a MSG_PRINTER_DRVUPGRADE message (bso#9942) (bnc#863748). * Fixed memory leak in printer_list_get_printer() (bso#9993) (bnc#865561). * Fixed Winbind 100% CPU utilization caused by domain list corruption (bso#10358) (bnc#786677). * Make winbindd print the interface version when it gets an INTERFACE_VERSION request (bnc#726937). Affected Software/OS: Samba on SUSE Linux Enterprise Server 11 SP3 Solution: Please install the updated package(s). CVSS Score: 5.0 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2013-4496 66336 http://www.securityfocus.com/bid/66336 FEDORA-2014-7672 http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html FEDORA-2014-9132 http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html GLSA-201502-15 http://security.gentoo.org/glsa/glsa-201502-15.xml MDVSA-2015:082 http://www.mandriva.com/security/advisories?name=MDVSA-2015:082 RHSA-2014:0330 http://rhn.redhat.com/errata/RHSA-2014-0330.html USN-2156-1 http://www.ubuntu.com/usn/USN-2156-1 http://advisories.mageia.org/MGASA-2014-0138.html http://www.samba.org/samba/history/samba-3.6.23.html http://www.samba.org/samba/history/samba-4.0.16.html http://www.samba.org/samba/history/samba-4.1.6.html http://www.samba.org/samba/security/CVE-2013-4496 https://bugzilla.samba.org/show_bug.cgi?id=10245 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993 openSUSE-SU-2014:0404 http://lists.opensuse.org/opensuse-updates/2014-03/msg00062.html openSUSE-SU-2014:0405 http://lists.opensuse.org/opensuse-updates/2014-03/msg00063.html openSUSE-SU-2016:1106 http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html openSUSE-SU-2016:1107 http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html |
Copyright | Copyright (C) 2015 Greenbone Networks GmbH |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |