Lucene search

K
oraclelinuxOracleLinuxELSA-2017-0662
HistoryMar 27, 2017 - 12:00 a.m.

samba security and bug fix update

2017-03-2700:00:00
linux.oracle.com
37

6.5 Medium

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

77.1%

[3.6.23-41.0.1]

  • Remove use-after-free talloc_tos() inlined function problem (John Haxby) [orabug 18253258]
    [3.6.23-41]
  • resolves: #1413672 - Auth regression after secret changed
    [3.6.23-40]
  • resolves: #1405356 - CVE-2016-2125 CVE-2016-2126
    [3.6.23-39]
  • resolves: #1297805 - Fix issues with printer unpublishing from AD
    [3.6.23-38]
  • resolves: #1347843 - Fix RPC queryUserList returning NO_MEMORY for
    empty list
    [3.6.23-37]
  • resolves: #1380151 - Fix memory leak in idmap_ad module
  • resolves: #1333561 - Fix smbclient connection issues to DFS shares
  • resolves: #1372611 - Allow ntlmsssp session key setup without signing
    (Workaround for broken NetApp and EMC NAS)

6.5 Medium

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

77.1%