ID CVE-2013-4475
Summary Samba 3.2.x through 3.6.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).
References
Vulnerable Configurations
  • cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
CVSS
Base: 4.0 (as of 01-09-2022 - 16:34)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:H/Au:N/C:P/I:P/A:N
redhat via4
advisories
  • bugzilla
    id 1024542
    title CVE-2013-4475 samba: no access check verification on stream files
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment samba3x is earlier than 0:3.6.6-0.138.el5_10
            oval oval:com.redhat.rhsa:tst:20131806001
          • comment samba3x is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054002
        • AND
          • comment samba3x-client is earlier than 0:3.6.6-0.138.el5_10
            oval oval:com.redhat.rhsa:tst:20131806003
          • comment samba3x-client is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054004
        • AND
          • comment samba3x-common is earlier than 0:3.6.6-0.138.el5_10
            oval oval:com.redhat.rhsa:tst:20131806005
          • comment samba3x-common is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054006
        • AND
          • comment samba3x-doc is earlier than 0:3.6.6-0.138.el5_10
            oval oval:com.redhat.rhsa:tst:20131806007
          • comment samba3x-doc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054008
        • AND
          • comment samba3x-domainjoin-gui is earlier than 0:3.6.6-0.138.el5_10
            oval oval:com.redhat.rhsa:tst:20131806009
          • comment samba3x-domainjoin-gui is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054010
        • AND
          • comment samba3x-swat is earlier than 0:3.6.6-0.138.el5_10
            oval oval:com.redhat.rhsa:tst:20131806011
          • comment samba3x-swat is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054012
        • AND
          • comment samba3x-winbind is earlier than 0:3.6.6-0.138.el5_10
            oval oval:com.redhat.rhsa:tst:20131806013
          • comment samba3x-winbind is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054014
        • AND
          • comment samba3x-winbind-devel is earlier than 0:3.6.6-0.138.el5_10
            oval oval:com.redhat.rhsa:tst:20131806015
          • comment samba3x-winbind-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054016
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment libsmbclient is earlier than 0:3.6.9-167.el6_5
            oval oval:com.redhat.rhsa:tst:20131806018
          • comment libsmbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258008
        • AND
          • comment libsmbclient-devel is earlier than 0:3.6.9-167.el6_5
            oval oval:com.redhat.rhsa:tst:20131806020
          • comment libsmbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258010
        • AND
          • comment samba is earlier than 0:3.6.9-167.el6_5
            oval oval:com.redhat.rhsa:tst:20131806022
          • comment samba is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258016
        • AND
          • comment samba-client is earlier than 0:3.6.9-167.el6_5
            oval oval:com.redhat.rhsa:tst:20131806024
          • comment samba-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258018
        • AND
          • comment samba-common is earlier than 0:3.6.9-167.el6_5
            oval oval:com.redhat.rhsa:tst:20131806026
          • comment samba-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258022
        • AND
          • comment samba-doc is earlier than 0:3.6.9-167.el6_5
            oval oval:com.redhat.rhsa:tst:20131806028
          • comment samba-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860012
        • AND
          • comment samba-domainjoin-gui is earlier than 0:3.6.9-167.el6_5
            oval oval:com.redhat.rhsa:tst:20131806030
          • comment samba-domainjoin-gui is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860014
        • AND
          • comment samba-swat is earlier than 0:3.6.9-167.el6_5
            oval oval:com.redhat.rhsa:tst:20131806032
          • comment samba-swat is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860016
        • AND
          • comment samba-winbind is earlier than 0:3.6.9-167.el6_5
            oval oval:com.redhat.rhsa:tst:20131806034
          • comment samba-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258048
        • AND
          • comment samba-winbind-clients is earlier than 0:3.6.9-167.el6_5
            oval oval:com.redhat.rhsa:tst:20131806036
          • comment samba-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258050
        • AND
          • comment samba-winbind-devel is earlier than 0:3.6.9-167.el6_5
            oval oval:com.redhat.rhsa:tst:20131806038
          • comment samba-winbind-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860022
        • AND
          • comment samba-winbind-krb5-locator is earlier than 0:3.6.9-167.el6_5
            oval oval:com.redhat.rhsa:tst:20131806040
          • comment samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258052
    rhsa
    id RHSA-2013:1806
    released 2013-12-10
    severity Important
    title RHSA-2013:1806: samba and samba3x security update (Important)
  • rhsa
    id RHSA-2014:0009
rpms
  • libsmbclient-0:3.6.9-167.el6_5
  • libsmbclient-devel-0:3.6.9-167.el6_5
  • samba-0:3.6.9-167.el6_5
  • samba-client-0:3.6.9-167.el6_5
  • samba-common-0:3.6.9-167.el6_5
  • samba-debuginfo-0:3.6.9-167.el6_5
  • samba-doc-0:3.6.9-167.el6_5
  • samba-domainjoin-gui-0:3.6.9-167.el6_5
  • samba-swat-0:3.6.9-167.el6_5
  • samba-winbind-0:3.6.9-167.el6_5
  • samba-winbind-clients-0:3.6.9-167.el6_5
  • samba-winbind-devel-0:3.6.9-167.el6_5
  • samba-winbind-krb5-locator-0:3.6.9-167.el6_5
  • samba3x-0:3.6.6-0.138.el5_10
  • samba3x-client-0:3.6.6-0.138.el5_10
  • samba3x-common-0:3.6.6-0.138.el5_10
  • samba3x-debuginfo-0:3.6.6-0.138.el5_10
  • samba3x-doc-0:3.6.6-0.138.el5_10
  • samba3x-domainjoin-gui-0:3.6.6-0.138.el5_10
  • samba3x-swat-0:3.6.6-0.138.el5_10
  • samba3x-winbind-0:3.6.6-0.138.el5_10
  • samba3x-winbind-devel-0:3.6.6-0.138.el5_10
  • libsmbclient-0:3.6.9-167.5.1.el6rhs
  • libsmbclient-devel-0:3.6.9-167.5.1.el6rhs
  • samba-0:3.6.9-167.5.1.el6rhs
  • samba-client-0:3.6.9-167.5.1.el6rhs
  • samba-common-0:3.6.9-167.5.1.el6rhs
  • samba-debuginfo-0:3.6.9-167.5.1.el6rhs
  • samba-doc-0:3.6.9-167.5.1.el6rhs
  • samba-domainjoin-gui-0:3.6.9-167.5.1.el6rhs
  • samba-glusterfs-0:3.6.9-167.5.1.el6rhs
  • samba-swat-0:3.6.9-167.5.1.el6rhs
  • samba-winbind-0:3.6.9-167.5.1.el6rhs
  • samba-winbind-clients-0:3.6.9-167.5.1.el6rhs
  • samba-winbind-devel-0:3.6.9-167.5.1.el6rhs
  • samba-winbind-krb5-locator-0:3.6.9-167.5.1.el6rhs
refmap via4
bid 63646
confirm
debian DSA-2812
fedora FEDORA-2014-9132
gentoo GLSA-201502-15
secunia 56508
suse
  • SUSE-SU-2014:0024
  • openSUSE-SU-2013:1742
  • openSUSE-SU-2013:1787
  • openSUSE-SU-2013:1790
  • openSUSE-SU-2013:1921
ubuntu USN-2054-1
Last major update 01-09-2022 - 16:34
Published 13-11-2013 - 15:55
Last modified 01-09-2022 - 16:34
Back to Top