ID CVE-2015-0240
Summary The Netlogon server implementation in smbd in Samba 3.5.x and 3.6.x before 3.6.25, 4.0.x before 4.0.25, 4.1.x before 4.1.17, and 4.2.x before 4.2.0rc5 performs a free operation on an uninitialized stack pointer, which allows remote attackers to execute arbitrary code via crafted Netlogon packets that use the ServerPasswordSet RPC API, as demonstrated by packets reaching the _netr_ServerPasswordSet function in rpc_server/netlogon/srv_netlog_nt.c.
References
Vulnerable Configurations
  • cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.24:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.24:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:*
  • cpe:2.3:o:novell:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
    cpe:2.3:o:novell:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
  • cpe:2.3:o:novell:suse_linux_enterprise_desktop:12:*:*:*:*:*:*:*
    cpe:2.3:o:novell:suse_linux_enterprise_desktop:12:*:*:*:*:*:*:*
  • cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*
    cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
CVSS
Base: 10.0 (as of 13-02-2023 - 00:45)
Impact:
Exploitability:
CWE CWE-17
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
redhat via4
advisories
  • bugzilla
    id 1191325
    title CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment samba3x is earlier than 0:3.6.23-9.el5_11
            oval oval:com.redhat.rhsa:tst:20150249001
          • comment samba3x is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054002
        • AND
          • comment samba3x-client is earlier than 0:3.6.23-9.el5_11
            oval oval:com.redhat.rhsa:tst:20150249003
          • comment samba3x-client is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054004
        • AND
          • comment samba3x-common is earlier than 0:3.6.23-9.el5_11
            oval oval:com.redhat.rhsa:tst:20150249005
          • comment samba3x-common is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054006
        • AND
          • comment samba3x-doc is earlier than 0:3.6.23-9.el5_11
            oval oval:com.redhat.rhsa:tst:20150249007
          • comment samba3x-doc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054008
        • AND
          • comment samba3x-domainjoin-gui is earlier than 0:3.6.23-9.el5_11
            oval oval:com.redhat.rhsa:tst:20150249009
          • comment samba3x-domainjoin-gui is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054010
        • AND
          • comment samba3x-swat is earlier than 0:3.6.23-9.el5_11
            oval oval:com.redhat.rhsa:tst:20150249011
          • comment samba3x-swat is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054012
        • AND
          • comment samba3x-winbind is earlier than 0:3.6.23-9.el5_11
            oval oval:com.redhat.rhsa:tst:20150249013
          • comment samba3x-winbind is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054014
        • AND
          • comment samba3x-winbind-devel is earlier than 0:3.6.23-9.el5_11
            oval oval:com.redhat.rhsa:tst:20150249015
          • comment samba3x-winbind-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054016
    rhsa
    id RHSA-2015:0249
    released 2015-02-23
    severity Critical
    title RHSA-2015:0249: samba3x security update (Critical)
  • bugzilla
    id 1191325
    title CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment samba4 is earlier than 0:4.0.0-66.el6_6.rc4
            oval oval:com.redhat.rhsa:tst:20150250001
          • comment samba4 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506002
        • AND
          • comment samba4-client is earlier than 0:4.0.0-66.el6_6.rc4
            oval oval:com.redhat.rhsa:tst:20150250003
          • comment samba4-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506004
        • AND
          • comment samba4-common is earlier than 0:4.0.0-66.el6_6.rc4
            oval oval:com.redhat.rhsa:tst:20150250005
          • comment samba4-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506006
        • AND
          • comment samba4-dc is earlier than 0:4.0.0-66.el6_6.rc4
            oval oval:com.redhat.rhsa:tst:20150250007
          • comment samba4-dc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506008
        • AND
          • comment samba4-dc-libs is earlier than 0:4.0.0-66.el6_6.rc4
            oval oval:com.redhat.rhsa:tst:20150250009
          • comment samba4-dc-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506010
        • AND
          • comment samba4-devel is earlier than 0:4.0.0-66.el6_6.rc4
            oval oval:com.redhat.rhsa:tst:20150250011
          • comment samba4-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506012
        • AND
          • comment samba4-libs is earlier than 0:4.0.0-66.el6_6.rc4
            oval oval:com.redhat.rhsa:tst:20150250013
          • comment samba4-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506014
        • AND
          • comment samba4-pidl is earlier than 0:4.0.0-66.el6_6.rc4
            oval oval:com.redhat.rhsa:tst:20150250015
          • comment samba4-pidl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506016
        • AND
          • comment samba4-python is earlier than 0:4.0.0-66.el6_6.rc4
            oval oval:com.redhat.rhsa:tst:20150250017
          • comment samba4-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506018
        • AND
          • comment samba4-swat is earlier than 0:4.0.0-66.el6_6.rc4
            oval oval:com.redhat.rhsa:tst:20150250019
          • comment samba4-swat is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506020
        • AND
          • comment samba4-test is earlier than 0:4.0.0-66.el6_6.rc4
            oval oval:com.redhat.rhsa:tst:20150250021
          • comment samba4-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506022
        • AND
          • comment samba4-winbind is earlier than 0:4.0.0-66.el6_6.rc4
            oval oval:com.redhat.rhsa:tst:20150250023
          • comment samba4-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506024
        • AND
          • comment samba4-winbind-clients is earlier than 0:4.0.0-66.el6_6.rc4
            oval oval:com.redhat.rhsa:tst:20150250025
          • comment samba4-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506026
        • AND
          • comment samba4-winbind-krb5-locator is earlier than 0:4.0.0-66.el6_6.rc4
            oval oval:com.redhat.rhsa:tst:20150250027
          • comment samba4-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506028
    rhsa
    id RHSA-2015:0250
    released 2015-02-23
    severity Critical
    title RHSA-2015:0250: samba4 security update (Critical)
  • bugzilla
    id 1191325
    title CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment libsmbclient is earlier than 0:3.6.23-14.el6_6
            oval oval:com.redhat.rhsa:tst:20150251001
          • comment libsmbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258008
        • AND
          • comment libsmbclient-devel is earlier than 0:3.6.23-14.el6_6
            oval oval:com.redhat.rhsa:tst:20150251003
          • comment libsmbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258010
        • AND
          • comment samba is earlier than 0:3.6.23-14.el6_6
            oval oval:com.redhat.rhsa:tst:20150251005
          • comment samba is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258016
        • AND
          • comment samba-client is earlier than 0:3.6.23-14.el6_6
            oval oval:com.redhat.rhsa:tst:20150251007
          • comment samba-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258018
        • AND
          • comment samba-common is earlier than 0:3.6.23-14.el6_6
            oval oval:com.redhat.rhsa:tst:20150251009
          • comment samba-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258022
        • AND
          • comment samba-doc is earlier than 0:3.6.23-14.el6_6
            oval oval:com.redhat.rhsa:tst:20150251011
          • comment samba-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860012
        • AND
          • comment samba-domainjoin-gui is earlier than 0:3.6.23-14.el6_6
            oval oval:com.redhat.rhsa:tst:20150251013
          • comment samba-domainjoin-gui is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860014
        • AND
          • comment samba-glusterfs is earlier than 0:3.6.23-14.el6_6
            oval oval:com.redhat.rhsa:tst:20150251015
          • comment samba-glusterfs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150251016
        • AND
          • comment samba-swat is earlier than 0:3.6.23-14.el6_6
            oval oval:com.redhat.rhsa:tst:20150251017
          • comment samba-swat is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860016
        • AND
          • comment samba-winbind is earlier than 0:3.6.23-14.el6_6
            oval oval:com.redhat.rhsa:tst:20150251019
          • comment samba-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258048
        • AND
          • comment samba-winbind-clients is earlier than 0:3.6.23-14.el6_6
            oval oval:com.redhat.rhsa:tst:20150251021
          • comment samba-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258050
        • AND
          • comment samba-winbind-devel is earlier than 0:3.6.23-14.el6_6
            oval oval:com.redhat.rhsa:tst:20150251023
          • comment samba-winbind-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860022
        • AND
          • comment samba-winbind-krb5-locator is earlier than 0:3.6.23-14.el6_6
            oval oval:com.redhat.rhsa:tst:20150251025
          • comment samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258052
    rhsa
    id RHSA-2015:0251
    released 2015-02-23
    severity Critical
    title RHSA-2015:0251: samba security update (Critical)
  • bugzilla
    id 1191325
    title CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment libsmbclient is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252001
          • comment libsmbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258008
        • AND
          • comment libsmbclient-devel is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252003
          • comment libsmbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258010
        • AND
          • comment libwbclient is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252005
          • comment libwbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258012
        • AND
          • comment libwbclient-devel is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252007
          • comment libwbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258014
        • AND
          • comment samba is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252009
          • comment samba is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258016
        • AND
          • comment samba-client is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252011
          • comment samba-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258018
        • AND
          • comment samba-common is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252013
          • comment samba-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258022
        • AND
          • comment samba-dc is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252015
          • comment samba-dc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258028
        • AND
          • comment samba-dc-libs is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252017
          • comment samba-dc-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258030
        • AND
          • comment samba-devel is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252019
          • comment samba-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258032
        • AND
          • comment samba-libs is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252021
          • comment samba-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258034
        • AND
          • comment samba-pidl is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252023
          • comment samba-pidl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258036
        • AND
          • comment samba-python is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252025
          • comment samba-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258038
        • AND
          • comment samba-test is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252027
          • comment samba-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258040
        • AND
          • comment samba-test-devel is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252029
          • comment samba-test-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258042
        • AND
          • comment samba-vfs-glusterfs is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252031
          • comment samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258046
        • AND
          • comment samba-winbind is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252033
          • comment samba-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258048
        • AND
          • comment samba-winbind-clients is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252035
          • comment samba-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258050
        • AND
          • comment samba-winbind-krb5-locator is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252037
          • comment samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258052
        • AND
          • comment samba-winbind-modules is earlier than 0:4.1.1-38.el7_0
            oval oval:com.redhat.rhsa:tst:20150252039
          • comment samba-winbind-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258054
    rhsa
    id RHSA-2015:0252
    released 2015-02-23
    severity Important
    title RHSA-2015:0252: samba security update (Important)
  • rhsa
    id RHSA-2015:0253
  • rhsa
    id RHSA-2015:0254
  • rhsa
    id RHSA-2015:0255
  • rhsa
    id RHSA-2015:0256
  • rhsa
    id RHSA-2015:0257
rpms
  • samba3x-0:3.6.23-9.el5_11
  • samba3x-client-0:3.6.23-9.el5_11
  • samba3x-common-0:3.6.23-9.el5_11
  • samba3x-debuginfo-0:3.6.23-9.el5_11
  • samba3x-doc-0:3.6.23-9.el5_11
  • samba3x-domainjoin-gui-0:3.6.23-9.el5_11
  • samba3x-swat-0:3.6.23-9.el5_11
  • samba3x-winbind-0:3.6.23-9.el5_11
  • samba3x-winbind-devel-0:3.6.23-9.el5_11
  • samba4-0:4.0.0-66.el6_6.rc4
  • samba4-client-0:4.0.0-66.el6_6.rc4
  • samba4-common-0:4.0.0-66.el6_6.rc4
  • samba4-dc-0:4.0.0-66.el6_6.rc4
  • samba4-dc-libs-0:4.0.0-66.el6_6.rc4
  • samba4-debuginfo-0:4.0.0-66.el6_6.rc4
  • samba4-devel-0:4.0.0-66.el6_6.rc4
  • samba4-libs-0:4.0.0-66.el6_6.rc4
  • samba4-pidl-0:4.0.0-66.el6_6.rc4
  • samba4-python-0:4.0.0-66.el6_6.rc4
  • samba4-swat-0:4.0.0-66.el6_6.rc4
  • samba4-test-0:4.0.0-66.el6_6.rc4
  • samba4-winbind-0:4.0.0-66.el6_6.rc4
  • samba4-winbind-clients-0:4.0.0-66.el6_6.rc4
  • samba4-winbind-krb5-locator-0:4.0.0-66.el6_6.rc4
  • libsmbclient-0:3.6.23-14.el6_6
  • libsmbclient-devel-0:3.6.23-14.el6_6
  • samba-0:3.6.23-14.el6_6
  • samba-client-0:3.6.23-14.el6_6
  • samba-common-0:3.6.23-14.el6_6
  • samba-debuginfo-0:3.6.23-14.el6_6
  • samba-doc-0:3.6.23-14.el6_6
  • samba-domainjoin-gui-0:3.6.23-14.el6_6
  • samba-glusterfs-0:3.6.23-14.el6_6
  • samba-swat-0:3.6.23-14.el6_6
  • samba-winbind-0:3.6.23-14.el6_6
  • samba-winbind-clients-0:3.6.23-14.el6_6
  • samba-winbind-devel-0:3.6.23-14.el6_6
  • samba-winbind-krb5-locator-0:3.6.23-14.el6_6
  • libsmbclient-0:4.1.1-38.el7_0
  • libsmbclient-devel-0:4.1.1-38.el7_0
  • libwbclient-0:4.1.1-38.el7_0
  • libwbclient-devel-0:4.1.1-38.el7_0
  • samba-0:4.1.1-38.el7_0
  • samba-client-0:4.1.1-38.el7_0
  • samba-common-0:4.1.1-38.el7_0
  • samba-dc-0:4.1.1-38.el7_0
  • samba-dc-libs-0:4.1.1-38.el7_0
  • samba-debuginfo-0:4.1.1-38.el7_0
  • samba-devel-0:4.1.1-38.el7_0
  • samba-libs-0:4.1.1-38.el7_0
  • samba-pidl-0:4.1.1-38.el7_0
  • samba-python-0:4.1.1-38.el7_0
  • samba-test-0:4.1.1-38.el7_0
  • samba-test-devel-0:4.1.1-38.el7_0
  • samba-vfs-glusterfs-0:4.1.1-38.el7_0
  • samba-winbind-0:4.1.1-38.el7_0
  • samba-winbind-clients-0:4.1.1-38.el7_0
  • samba-winbind-krb5-locator-0:4.1.1-38.el7_0
  • samba-winbind-modules-0:4.1.1-38.el7_0
  • samba3x-0:3.5.4-0.70.el5_6.4
  • samba3x-0:3.6.6-0.131.el5_9
  • samba3x-client-0:3.5.4-0.70.el5_6.4
  • samba3x-client-0:3.6.6-0.131.el5_9
  • samba3x-common-0:3.5.4-0.70.el5_6.4
  • samba3x-common-0:3.6.6-0.131.el5_9
  • samba3x-debuginfo-0:3.5.4-0.70.el5_6.4
  • samba3x-debuginfo-0:3.6.6-0.131.el5_9
  • samba3x-doc-0:3.5.4-0.70.el5_6.4
  • samba3x-doc-0:3.6.6-0.131.el5_9
  • samba3x-domainjoin-gui-0:3.5.4-0.70.el5_6.4
  • samba3x-domainjoin-gui-0:3.6.6-0.131.el5_9
  • samba3x-swat-0:3.5.4-0.70.el5_6.4
  • samba3x-swat-0:3.6.6-0.131.el5_9
  • samba3x-winbind-0:3.5.4-0.70.el5_6.4
  • samba3x-winbind-0:3.6.6-0.131.el5_9
  • samba3x-winbind-devel-0:3.5.4-0.70.el5_6.4
  • samba3x-winbind-devel-0:3.6.6-0.131.el5_9
  • libsmbclient-0:3.5.10-119.el6_2
  • libsmbclient-0:3.6.9-151.el6_4.3
  • libsmbclient-0:3.6.9-171.el6_5
  • libsmbclient-devel-0:3.5.10-119.el6_2
  • libsmbclient-devel-0:3.6.9-151.el6_4.3
  • libsmbclient-devel-0:3.6.9-171.el6_5
  • samba-0:3.5.10-119.el6_2
  • samba-0:3.6.9-151.el6_4.3
  • samba-0:3.6.9-171.el6_5
  • samba-client-0:3.5.10-119.el6_2
  • samba-client-0:3.6.9-151.el6_4.3
  • samba-client-0:3.6.9-171.el6_5
  • samba-common-0:3.5.10-119.el6_2
  • samba-common-0:3.6.9-151.el6_4.3
  • samba-common-0:3.6.9-171.el6_5
  • samba-debuginfo-0:3.5.10-119.el6_2
  • samba-debuginfo-0:3.6.9-151.el6_4.3
  • samba-debuginfo-0:3.6.9-171.el6_5
  • samba-doc-0:3.5.10-119.el6_2
  • samba-doc-0:3.6.9-151.el6_4.3
  • samba-doc-0:3.6.9-171.el6_5
  • samba-domainjoin-gui-0:3.5.10-119.el6_2
  • samba-domainjoin-gui-0:3.6.9-151.el6_4.3
  • samba-domainjoin-gui-0:3.6.9-171.el6_5
  • samba-swat-0:3.5.10-119.el6_2
  • samba-swat-0:3.6.9-151.el6_4.3
  • samba-swat-0:3.6.9-171.el6_5
  • samba-winbind-0:3.5.10-119.el6_2
  • samba-winbind-0:3.6.9-151.el6_4.3
  • samba-winbind-0:3.6.9-171.el6_5
  • samba-winbind-clients-0:3.5.10-119.el6_2
  • samba-winbind-clients-0:3.6.9-151.el6_4.3
  • samba-winbind-clients-0:3.6.9-171.el6_5
  • samba-winbind-devel-0:3.5.10-119.el6_2
  • samba-winbind-devel-0:3.6.9-151.el6_4.3
  • samba-winbind-devel-0:3.6.9-171.el6_5
  • samba-winbind-krb5-locator-0:3.5.10-119.el6_2
  • samba-winbind-krb5-locator-0:3.6.9-151.el6_4.3
  • samba-winbind-krb5-locator-0:3.6.9-171.el6_5
  • samba4-0:4.0.0-57.el6_4.rc4
  • samba4-0:4.0.0-65.el6_5.rc4
  • samba4-client-0:4.0.0-57.el6_4.rc4
  • samba4-client-0:4.0.0-65.el6_5.rc4
  • samba4-common-0:4.0.0-57.el6_4.rc4
  • samba4-common-0:4.0.0-65.el6_5.rc4
  • samba4-dc-0:4.0.0-57.el6_4.rc4
  • samba4-dc-0:4.0.0-65.el6_5.rc4
  • samba4-dc-libs-0:4.0.0-57.el6_4.rc4
  • samba4-dc-libs-0:4.0.0-65.el6_5.rc4
  • samba4-debuginfo-0:4.0.0-57.el6_4.rc4
  • samba4-debuginfo-0:4.0.0-65.el6_5.rc4
  • samba4-devel-0:4.0.0-57.el6_4.rc4
  • samba4-devel-0:4.0.0-65.el6_5.rc4
  • samba4-libs-0:4.0.0-57.el6_4.rc4
  • samba4-libs-0:4.0.0-65.el6_5.rc4
  • samba4-pidl-0:4.0.0-57.el6_4.rc4
  • samba4-pidl-0:4.0.0-65.el6_5.rc4
  • samba4-python-0:4.0.0-57.el6_4.rc4
  • samba4-python-0:4.0.0-65.el6_5.rc4
  • samba4-swat-0:4.0.0-57.el6_4.rc4
  • samba4-swat-0:4.0.0-65.el6_5.rc4
  • samba4-test-0:4.0.0-57.el6_4.rc4
  • samba4-test-0:4.0.0-65.el6_5.rc4
  • samba4-winbind-0:4.0.0-57.el6_4.rc4
  • samba4-winbind-0:4.0.0-65.el6_5.rc4
  • samba4-winbind-clients-0:4.0.0-57.el6_4.rc4
  • samba4-winbind-clients-0:4.0.0-65.el6_5.rc4
  • samba4-winbind-krb5-locator-0:4.0.0-57.el6_4.rc4
  • samba4-winbind-krb5-locator-0:4.0.0-65.el6_5.rc4
  • libsmbclient-0:3.6.509-169.6.el6rhs
  • libsmbclient-devel-0:3.6.509-169.6.el6rhs
  • samba-0:3.6.509-169.6.el6rhs
  • samba-client-0:3.6.509-169.6.el6rhs
  • samba-common-0:3.6.509-169.6.el6rhs
  • samba-debuginfo-0:3.6.509-169.6.el6rhs
  • samba-doc-0:3.6.509-169.6.el6rhs
  • samba-domainjoin-gui-0:3.6.509-169.6.el6rhs
  • samba-glusterfs-0:3.6.509-169.6.el6rhs
  • samba-swat-0:3.6.509-169.6.el6rhs
  • samba-winbind-0:3.6.509-169.6.el6rhs
  • samba-winbind-clients-0:3.6.509-169.6.el6rhs
  • samba-winbind-devel-0:3.6.509-169.6.el6rhs
  • samba-winbind-krb5-locator-0:3.6.509-169.6.el6rhs
  • libsmbclient-0:3.6.9-167.10.3.el6rhs
  • libsmbclient-devel-0:3.6.9-167.10.3.el6rhs
  • samba-0:3.6.9-167.10.3.el6rhs
  • samba-client-0:3.6.9-167.10.3.el6rhs
  • samba-common-0:3.6.9-167.10.3.el6rhs
  • samba-debuginfo-0:3.6.9-167.10.3.el6rhs
  • samba-doc-0:3.6.9-167.10.3.el6rhs
  • samba-domainjoin-gui-0:3.6.9-167.10.3.el6rhs
  • samba-glusterfs-0:3.6.9-167.10.3.el6rhs
  • samba-swat-0:3.6.9-167.10.3.el6rhs
  • samba-winbind-0:3.6.9-167.10.3.el6rhs
  • samba-winbind-clients-0:3.6.9-167.10.3.el6rhs
  • samba-winbind-devel-0:3.6.9-167.10.3.el6rhs
  • samba-winbind-krb5-locator-0:3.6.9-167.10.3.el6rhs
refmap via4
bid 72711
confirm
debian DSA-3171
exploit-db 36741
gentoo GLSA-201502-15
hp
  • HPSBGN03288
  • HPSBUX03320
  • SSRT101952
  • SSRT101979
mandriva
  • MDVSA-2015:081
  • MDVSA-2015:082
sectrack 1031783
slackware SSA:2015-064-01
suse
  • SUSE-SU-2015:0353
  • SUSE-SU-2015:0371
  • SUSE-SU-2015:0386
  • openSUSE-SU-2015:0375
  • openSUSE-SU-2016:1064
  • openSUSE-SU-2016:1106
  • openSUSE-SU-2016:1107
ubuntu USN-2508-1
Last major update 13-02-2023 - 00:45
Published 24-02-2015 - 01:59
Last modified 13-02-2023 - 00:45
Back to Top