![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.882771 |
Categoría: | CentOS Local Security Checks |
Título: | CentOS Update for libsmbclient CESA-2017:2789 centos6 |
Resumen: | Check the version of libsmbclient |
Descripción: | Summary: Check the version of libsmbclient Vulnerability Insight: Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories in areas of the server file system not exported under the share definitions. (CVE-2017-2619) * It was found that samba did not enforce 'SMB signing' when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text. (CVE-2017-12150) * An information leak flaw was found in the way SMB1 protocol was implemented by Samba. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker. (CVE-2017-12163) Red Hat would like to thank the Samba project for reporting CVE-2017-2619 and CVE-2017-12150 and Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam), Stefan Metzmacher (SerNet), and Jeremy Allison (Google) for reporting CVE-2017-12163. Upstream acknowledges Jann Horn (Google) as the original reporter of CVE-2017-2619 and Stefan Metzmacher (SerNet) as the original reporter of CVE-2017-12150. Affected Software/OS: libsmbclient on CentOS 6 Solution: Please Install the Updated Packages. CVSS Score: 6.0 CVSS Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2017-12150 BugTraq ID: 100918 http://www.securityfocus.com/bid/100918 Debian Security Information: DSA-3983 (Google Search) https://www.debian.org/security/2017/dsa-3983 RedHat Security Advisories: RHSA-2017:2789 https://access.redhat.com/errata/RHSA-2017:2789 RedHat Security Advisories: RHSA-2017:2790 https://access.redhat.com/errata/RHSA-2017:2790 RedHat Security Advisories: RHSA-2017:2791 https://access.redhat.com/errata/RHSA-2017:2791 RedHat Security Advisories: RHSA-2017:2858 https://access.redhat.com/errata/RHSA-2017:2858 http://www.securitytracker.com/id/1039401 Common Vulnerability Exposure (CVE) ID: CVE-2017-12163 100925 http://www.securityfocus.com/bid/100925 1039401 DSA-3983 RHSA-2017:2789 RHSA-2017:2790 RHSA-2017:2791 RHSA-2017:2858 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12163 https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us https://security.netapp.com/advisory/ntap-20170921-0001/ https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us https://www.samba.org/samba/security/CVE-2017-12163.html https://www.synology.com/support/security/Synology_SA_17_57_Samba Common Vulnerability Exposure (CVE) ID: CVE-2017-2619 BugTraq ID: 97033 http://www.securityfocus.com/bid/97033 Debian Security Information: DSA-3816 (Google Search) https://www.debian.org/security/2017/dsa-3816 https://www.exploit-db.com/exploits/41740/ RedHat Security Advisories: RHSA-2017:1265 https://access.redhat.com/errata/RHSA-2017:1265 RedHat Security Advisories: RHSA-2017:2338 https://access.redhat.com/errata/RHSA-2017:2338 RedHat Security Advisories: RHSA-2017:2778 https://access.redhat.com/errata/RHSA-2017:2778 http://www.securitytracker.com/id/1038117 |
Copyright | Copyright (C) 2017 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |