Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851246
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory for samba (SUSE-SU-2016:0814-1)
Zusammenfassung:The remote host is missing an update for the 'samba'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'samba'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for samba fixes the following issues:

- CVE-2015-7560: Getting and setting Windows ACLs on symlinks can change
permissions on link target. (bso#11648 bsc#968222)

Also the following bugs were fixed:

- Add quotes around path of update-apparmor-samba-profile (bsc#962177).

- Prevent access denied if the share path is '/' (bso#11647)
(bsc#960249).

- Ensure samlogon fallback requests are rerouted after kerberos failure
(bsc#953382).

- samba: winbind crash - netlogon_creds_client_authenticator
(bsc#953972).

Affected Software/OS:
samba on SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Desktop 12

Solution:
Please install the updated package(s).

CVSS Score:
4.0

CVSS Vector:
AV:N/AC:L/Au:S/C:N/I:P/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-7560
BugTraq ID: 84267
http://www.securityfocus.com/bid/84267
Debian Security Information: DSA-3514 (Google Search)
http://www.debian.org/security/2016/dsa-3514
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/180000.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178764.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178730.html
http://www.securitytracker.com/id/1035220
SuSE Security Announcement: SUSE-SU-2016:0814 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00064.html
SuSE Security Announcement: SUSE-SU-2016:0816 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00065.html
SuSE Security Announcement: SUSE-SU-2016:0837 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00081.html
SuSE Security Announcement: SUSE-SU-2016:0905 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00092.html
SuSE Security Announcement: openSUSE-SU-2016:0813 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00063.html
SuSE Security Announcement: openSUSE-SU-2016:0877 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00090.html
SuSE Security Announcement: openSUSE-SU-2016:1064 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
SuSE Security Announcement: openSUSE-SU-2016:1106 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:1107 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
http://www.ubuntu.com/usn/USN-2922-1
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.