Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.52898
Category:Turbolinux Local Security Tests
Title:Turbolinux TLSA-2004-25 (samba)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to samba
announced via advisory TLSA-2004-25.

Samba is an Open Source/Free Software suite that provides seamless file
and print services to SMB/CIFS clients. Samba is freely available,
unlike other SMB/CIFS implementations, and allows for interoperability
between Linux/Unix servers and Windows-based clients.

Buffer overflow vulnerabilities have been discovered in Samba.

The vulnerabilities allow remote attackers to cause a denial of service
of Samba server services.

Solution: Please use the turbopkg (zabom) tool to apply the update.
http://www.securityspace.com/smysecure/catid.html?in=TLSA-2004-25

Risk factor : High

CVSS Score:
7.2

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2004-0186
BugTraq ID: 9619
http://www.securityfocus.com/bid/9619
Bugtraq: 20040209 Samba 3.x + kernel 2.6.x local root vulnerability (Google Search)
http://marc.info/?l=bugtraq&m=107636290906296&w=2
Bugtraq: 20040211 Re: Samba 3.x + kernel 2.6.x local root vulnerability (Google Search)
http://marc.info/?l=bugtraq&m=107657505718743&w=2
Debian Security Information: DSA-463 (Google Search)
http://www.debian.org/security/2004/dsa-463
http://www.osvdb.org/3916
XForce ISS Database: samba-smbmnt-gain-privileges(15131)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15131
Common Vulnerability Exposure (CVE) ID: CVE-2004-0686
Bugtraq: 20040722 Security Release - Samba 3.0.5 and 2.2.10 (Google Search)
http://marc.info/?l=bugtraq&m=109051340810458&w=2
Bugtraq: 20040722 TSSA-2004-014 - samba (Google Search)
http://marc.info/?l=bugtraq&m=109052891507263&w=2
Bugtraq: 20040722 [OpenPKG-SA-2004.033] OpenPKG Security Advisory (samba) (Google Search)
http://marc.info/?l=bugtraq&m=109051533021376&w=2
Conectiva Linux advisory: CLA-2004:851
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000851
Conectiva Linux advisory: CLA-2004:854
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000854
http://marc.info/?l=bugtraq&m=109785827607823&w=2
http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml
HPdes Security Advisory: SSRT4782
http://marc.info/?l=bugtraq&m=109094272328981&w=2
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10461
http://www.redhat.com/support/errata/RHSA-2004-259.html
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101584-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-57664-1
SuSE Security Announcement: SUSE-SA:2004:022 (Google Search)
http://www.novell.com/linux/security/advisories/2004_22_samba.html
http://www.trustix.org/errata/2004/0039/
XForce ISS Database: samba-mangling-method-bo(16786)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16786
Common Vulnerability Exposure (CVE) ID: CVE-2004-0829
Bugtraq: 20040831 Samba FindNextPrintChangeNotify() Error Lets Remote Authenticated Users Crash smbd (Google Search)
http://seclists.org/lists/bugtraq/2004/Sep/0003.html
http://www.gentoo.org/security/en/glsa/glsa-200409-14.xml
http://www.trustix.org/errata/2004/0043
XForce ISS Database: samba-findnextprintchangenotify-dos(17138)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17138
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.