![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.882720 |
Categoría: | CentOS Local Security Checks |
Título: | CentOS Update for ctdb CESA-2017:1265 centos7 |
Resumen: | Check the version of ctdb |
Descripción: | Summary: Check the version of ctdb Vulnerability Insight: Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * It was found that Samba always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users. (CVE-2016-2125) * A flaw was found in the way Samba handled PAC (Privilege Attribute Certificate) checksums. A remote, authenticated attacker could use this flaw to crash the winbindd process. (CVE-2016-2126) * A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories, in areas of the server file system not exported under the share definitions. (CVE-2017-2619) Red Hat would like to thank the Samba project for reporting CVE-2017-2619. Upstream acknowledges Jann Horn (Google) as the original reporter of CVE-2017-2619. Affected Software/OS: ctdb on CentOS 7 Solution: Please Install the Updated Packages. CVSS Score: 6.0 CVSS Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2016-2125 BugTraq ID: 94988 http://www.securityfocus.com/bid/94988 RedHat Security Advisories: RHSA-2017:0494 http://rhn.redhat.com/errata/RHSA-2017-0494.html RedHat Security Advisories: RHSA-2017:0495 http://rhn.redhat.com/errata/RHSA-2017-0495.html RedHat Security Advisories: RHSA-2017:0662 http://rhn.redhat.com/errata/RHSA-2017-0662.html RedHat Security Advisories: RHSA-2017:0744 http://rhn.redhat.com/errata/RHSA-2017-0744.html RedHat Security Advisories: RHSA-2017:1265 https://access.redhat.com/errata/RHSA-2017:1265 http://www.securitytracker.com/id/1037494 Common Vulnerability Exposure (CVE) ID: CVE-2016-2126 BugTraq ID: 94994 http://www.securityfocus.com/bid/94994 http://www.securitytracker.com/id/1037495 Common Vulnerability Exposure (CVE) ID: CVE-2017-2619 BugTraq ID: 97033 http://www.securityfocus.com/bid/97033 Debian Security Information: DSA-3816 (Google Search) https://www.debian.org/security/2017/dsa-3816 https://www.exploit-db.com/exploits/41740/ RedHat Security Advisories: RHSA-2017:2338 https://access.redhat.com/errata/RHSA-2017:2338 RedHat Security Advisories: RHSA-2017:2778 https://access.redhat.com/errata/RHSA-2017:2778 RedHat Security Advisories: RHSA-2017:2789 https://access.redhat.com/errata/RHSA-2017:2789 http://www.securitytracker.com/id/1038117 |
Copyright | Copyright (C) 2017 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |