ID CVE-2014-3493
Summary The push_ascii function in smbd in Samba 3.6.x before 3.6.24, 4.0.x before 4.0.19, and 4.1.x before 4.1.9 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) via an attempt to read a Unicode pathname without specifying use of Unicode, leading to a character-set conversion failure that triggers an invalid pointer dereference.
References
Vulnerable Configurations
  • cpe:2.3:a:samba:samba:3.6.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
CVSS
Base: 2.7 (as of 13-02-2023 - 00:39)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:A/AC:L/Au:S/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1108748
    title CVE-2014-3493 samba: smbd unicode path names denial of service
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment samba3x is earlier than 0:3.6.6-0.140.el5_10
            oval oval:com.redhat.rhsa:tst:20140866001
          • comment samba3x is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054002
        • AND
          • comment samba3x-client is earlier than 0:3.6.6-0.140.el5_10
            oval oval:com.redhat.rhsa:tst:20140866003
          • comment samba3x-client is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054004
        • AND
          • comment samba3x-common is earlier than 0:3.6.6-0.140.el5_10
            oval oval:com.redhat.rhsa:tst:20140866005
          • comment samba3x-common is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054006
        • AND
          • comment samba3x-doc is earlier than 0:3.6.6-0.140.el5_10
            oval oval:com.redhat.rhsa:tst:20140866007
          • comment samba3x-doc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054008
        • AND
          • comment samba3x-domainjoin-gui is earlier than 0:3.6.6-0.140.el5_10
            oval oval:com.redhat.rhsa:tst:20140866009
          • comment samba3x-domainjoin-gui is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054010
        • AND
          • comment samba3x-swat is earlier than 0:3.6.6-0.140.el5_10
            oval oval:com.redhat.rhsa:tst:20140866011
          • comment samba3x-swat is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054012
        • AND
          • comment samba3x-winbind is earlier than 0:3.6.6-0.140.el5_10
            oval oval:com.redhat.rhsa:tst:20140866013
          • comment samba3x-winbind is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054014
        • AND
          • comment samba3x-winbind-devel is earlier than 0:3.6.6-0.140.el5_10
            oval oval:com.redhat.rhsa:tst:20140866015
          • comment samba3x-winbind-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054016
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment libsmbclient is earlier than 0:3.6.9-169.el6_5
            oval oval:com.redhat.rhsa:tst:20140866018
          • comment libsmbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258008
        • AND
          • comment libsmbclient-devel is earlier than 0:3.6.9-169.el6_5
            oval oval:com.redhat.rhsa:tst:20140866020
          • comment libsmbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258010
        • AND
          • comment samba is earlier than 0:3.6.9-169.el6_5
            oval oval:com.redhat.rhsa:tst:20140866022
          • comment samba is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258016
        • AND
          • comment samba-client is earlier than 0:3.6.9-169.el6_5
            oval oval:com.redhat.rhsa:tst:20140866024
          • comment samba-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258018
        • AND
          • comment samba-common is earlier than 0:3.6.9-169.el6_5
            oval oval:com.redhat.rhsa:tst:20140866026
          • comment samba-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258022
        • AND
          • comment samba-doc is earlier than 0:3.6.9-169.el6_5
            oval oval:com.redhat.rhsa:tst:20140866028
          • comment samba-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860012
        • AND
          • comment samba-domainjoin-gui is earlier than 0:3.6.9-169.el6_5
            oval oval:com.redhat.rhsa:tst:20140866030
          • comment samba-domainjoin-gui is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860014
        • AND
          • comment samba-swat is earlier than 0:3.6.9-169.el6_5
            oval oval:com.redhat.rhsa:tst:20140866032
          • comment samba-swat is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860016
        • AND
          • comment samba-winbind is earlier than 0:3.6.9-169.el6_5
            oval oval:com.redhat.rhsa:tst:20140866034
          • comment samba-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258048
        • AND
          • comment samba-winbind-clients is earlier than 0:3.6.9-169.el6_5
            oval oval:com.redhat.rhsa:tst:20140866036
          • comment samba-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258050
        • AND
          • comment samba-winbind-devel is earlier than 0:3.6.9-169.el6_5
            oval oval:com.redhat.rhsa:tst:20140866038
          • comment samba-winbind-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860022
        • AND
          • comment samba-winbind-krb5-locator is earlier than 0:3.6.9-169.el6_5
            oval oval:com.redhat.rhsa:tst:20140866040
          • comment samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258052
    rhsa
    id RHSA-2014:0866
    released 2014-07-09
    severity Moderate
    title RHSA-2014:0866: samba and samba3x security update (Moderate)
  • bugzilla
    id 1108748
    title CVE-2014-3493 samba: smbd unicode path names denial of service
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment libsmbclient is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867001
          • comment libsmbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258008
        • AND
          • comment libsmbclient-devel is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867003
          • comment libsmbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258010
        • AND
          • comment libwbclient is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867005
          • comment libwbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258012
        • AND
          • comment libwbclient-devel is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867007
          • comment libwbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258014
        • AND
          • comment samba is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867009
          • comment samba is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258016
        • AND
          • comment samba-client is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867011
          • comment samba-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258018
        • AND
          • comment samba-common is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867013
          • comment samba-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258022
        • AND
          • comment samba-dc is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867015
          • comment samba-dc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258028
        • AND
          • comment samba-dc-libs is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867017
          • comment samba-dc-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258030
        • AND
          • comment samba-devel is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867019
          • comment samba-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258032
        • AND
          • comment samba-libs is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867021
          • comment samba-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258034
        • AND
          • comment samba-pidl is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867023
          • comment samba-pidl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258036
        • AND
          • comment samba-python is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867025
          • comment samba-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258038
        • AND
          • comment samba-test is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867027
          • comment samba-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258040
        • AND
          • comment samba-test-devel is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867029
          • comment samba-test-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258042
        • AND
          • comment samba-vfs-glusterfs is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867031
          • comment samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258046
        • AND
          • comment samba-winbind is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867033
          • comment samba-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258048
        • AND
          • comment samba-winbind-clients is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867035
          • comment samba-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258050
        • AND
          • comment samba-winbind-krb5-locator is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867037
          • comment samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258052
        • AND
          • comment samba-winbind-modules is earlier than 0:4.1.1-35.el7_0
            oval oval:com.redhat.rhsa:tst:20140867039
          • comment samba-winbind-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258054
    rhsa
    id RHSA-2014:0867
    released 2014-07-09
    severity Moderate
    title RHSA-2014:0867: samba security update (Moderate)
rpms
  • libsmbclient-0:3.6.9-169.el6_5
  • libsmbclient-devel-0:3.6.9-169.el6_5
  • samba-0:3.6.9-169.el6_5
  • samba-client-0:3.6.9-169.el6_5
  • samba-common-0:3.6.9-169.el6_5
  • samba-debuginfo-0:3.6.9-169.el6_5
  • samba-doc-0:3.6.9-169.el6_5
  • samba-domainjoin-gui-0:3.6.9-169.el6_5
  • samba-swat-0:3.6.9-169.el6_5
  • samba-winbind-0:3.6.9-169.el6_5
  • samba-winbind-clients-0:3.6.9-169.el6_5
  • samba-winbind-devel-0:3.6.9-169.el6_5
  • samba-winbind-krb5-locator-0:3.6.9-169.el6_5
  • samba3x-0:3.6.6-0.140.el5_10
  • samba3x-client-0:3.6.6-0.140.el5_10
  • samba3x-common-0:3.6.6-0.140.el5_10
  • samba3x-debuginfo-0:3.6.6-0.140.el5_10
  • samba3x-doc-0:3.6.6-0.140.el5_10
  • samba3x-domainjoin-gui-0:3.6.6-0.140.el5_10
  • samba3x-swat-0:3.6.6-0.140.el5_10
  • samba3x-winbind-0:3.6.6-0.140.el5_10
  • samba3x-winbind-devel-0:3.6.6-0.140.el5_10
  • libsmbclient-0:4.1.1-35.el7_0
  • libsmbclient-devel-0:4.1.1-35.el7_0
  • libwbclient-0:4.1.1-35.el7_0
  • libwbclient-devel-0:4.1.1-35.el7_0
  • samba-0:4.1.1-35.el7_0
  • samba-client-0:4.1.1-35.el7_0
  • samba-common-0:4.1.1-35.el7_0
  • samba-dc-0:4.1.1-35.el7_0
  • samba-dc-libs-0:4.1.1-35.el7_0
  • samba-debuginfo-0:4.1.1-35.el7_0
  • samba-devel-0:4.1.1-35.el7_0
  • samba-libs-0:4.1.1-35.el7_0
  • samba-pidl-0:4.1.1-35.el7_0
  • samba-python-0:4.1.1-35.el7_0
  • samba-test-0:4.1.1-35.el7_0
  • samba-test-devel-0:4.1.1-35.el7_0
  • samba-vfs-glusterfs-0:4.1.1-35.el7_0
  • samba-winbind-0:4.1.1-35.el7_0
  • samba-winbind-clients-0:4.1.1-35.el7_0
  • samba-winbind-krb5-locator-0:4.1.1-35.el7_0
  • samba-winbind-modules-0:4.1.1-35.el7_0
  • samba4-0:4.0.0-63.el6_5.rc4
  • samba4-client-0:4.0.0-63.el6_5.rc4
  • samba4-common-0:4.0.0-63.el6_5.rc4
  • samba4-dc-0:4.0.0-63.el6_5.rc4
  • samba4-dc-libs-0:4.0.0-63.el6_5.rc4
  • samba4-debuginfo-0:4.0.0-63.el6_5.rc4
  • samba4-devel-0:4.0.0-63.el6_5.rc4
  • samba4-libs-0:4.0.0-63.el6_5.rc4
  • samba4-pidl-0:4.0.0-63.el6_5.rc4
  • samba4-python-0:4.0.0-63.el6_5.rc4
  • samba4-swat-0:4.0.0-63.el6_5.rc4
  • samba4-test-0:4.0.0-63.el6_5.rc4
  • samba4-winbind-0:4.0.0-63.el6_5.rc4
  • samba4-winbind-clients-0:4.0.0-63.el6_5.rc4
  • samba4-winbind-krb5-locator-0:4.0.0-63.el6_5.rc4
refmap via4
bid 68150
bugtraq 20140711 [ MDVSA-2014:136 ] samba
confirm
fedora
  • FEDORA-2014-7672
  • FEDORA-2014-9132
gentoo GLSA-201502-15
mandriva
  • MDVSA-2014:136
  • MDVSA-2015:082
sectrack 1030455
secunia
  • 59378
  • 59407
  • 59433
  • 59579
  • 59834
  • 59848
  • 59919
  • 61218
Last major update 13-02-2023 - 00:39
Published 23-06-2014 - 14:55
Last modified 13-02-2023 - 00:39
Back to Top