Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.868062
Category:Fedora Local Security Checks
Title:Fedora Update for samba FEDORA-2014-9141
Summary:The remote host is missing an update for the 'samba'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'samba'
package(s) announced via the referenced advisory.

Affected Software/OS:
samba on Fedora 20

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-3560
BugTraq ID: 69021
http://www.securityfocus.com/bid/69021
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136280.html
http://www.securitytracker.com/id/1030663
http://secunia.com/advisories/59583
http://secunia.com/advisories/59610
http://secunia.com/advisories/59976
SuSE Security Announcement: openSUSE-SU-2014:1040 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-08/msg00027.html
http://www.ubuntu.com/usn/USN-2305-1
XForce ISS Database: samba-cve20143560-bo(95081)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95081
Common Vulnerability Exposure (CVE) ID: CVE-2014-0244
BugTraq ID: 68148
http://www.securityfocus.com/bid/68148
Bugtraq: 20140711 [ MDVSA-2014:136 ] samba (Google Search)
http://www.securityfocus.com/archive/1/532757/100/0/threaded
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html
http://security.gentoo.org/glsa/glsa-201502-15.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2014:136
http://www.mandriva.com/security/advisories?name=MDVSA-2015:082
RedHat Security Advisories: RHSA-2014:0866
http://rhn.redhat.com/errata/RHSA-2014-0866.html
http://www.securitytracker.com/id/1030455
http://secunia.com/advisories/59378
http://secunia.com/advisories/59407
http://secunia.com/advisories/59433
http://secunia.com/advisories/59579
http://secunia.com/advisories/59834
http://secunia.com/advisories/59848
http://secunia.com/advisories/59919
http://secunia.com/advisories/61218
Common Vulnerability Exposure (CVE) ID: CVE-2014-3493
BugTraq ID: 68150
http://www.securityfocus.com/bid/68150
Common Vulnerability Exposure (CVE) ID: CVE-2014-0178
BugTraq ID: 67686
http://www.securityfocus.com/bid/67686
http://www.securitytracker.com/id/1030308
Common Vulnerability Exposure (CVE) ID: CVE-2013-4496
BugTraq ID: 66336
http://www.securityfocus.com/bid/66336
RedHat Security Advisories: RHSA-2014:0330
http://rhn.redhat.com/errata/RHSA-2014-0330.html
SuSE Security Announcement: openSUSE-SU-2014:0404 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00062.html
SuSE Security Announcement: openSUSE-SU-2014:0405 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00063.html
SuSE Security Announcement: openSUSE-SU-2016:1106 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:1107 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
http://www.ubuntu.com/usn/USN-2156-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-6442
BugTraq ID: 66232
http://www.securityfocus.com/bid/66232
Common Vulnerability Exposure (CVE) ID: CVE-2013-4408
BugTraq ID: 64191
http://www.securityfocus.com/bid/64191
Debian Security Information: DSA-2812 (Google Search)
http://www.debian.org/security/2013/dsa-2812
HPdes Security Advisory: HPSBUX03087
http://marc.info/?l=bugtraq&m=141660010015249&w=2
HPdes Security Advisory: SSRT101413
http://www.mandriva.com/security/advisories?name=MDVSA-2013:299
RedHat Security Advisories: RHSA-2013:1805
http://rhn.redhat.com/errata/RHSA-2013-1805.html
RedHat Security Advisories: RHSA-2013:1806
http://rhn.redhat.com/errata/RHSA-2013-1806.html
RedHat Security Advisories: RHSA-2014:0009
http://rhn.redhat.com/errata/RHSA-2014-0009.html
SuSE Security Announcement: SUSE-SU-2014:0024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00002.html
SuSE Security Announcement: openSUSE-SU-2013:1921 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00088.html
http://www.ubuntu.com/usn/USN-2054-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-6150
http://openwall.com/lists/oss-security/2013/12/03/5
https://lists.samba.org/archive/samba-technical/2012-June/084593.html
https://lists.samba.org/archive/samba-technical/2013-November/096411.html
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.