Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.72037
Category:Mandrake Local Security Checks
Title:Mandriva Security Advisory MDVSA-2012:055 (samba)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to samba
announced via advisory MDVSA-2012:055.

A vulnerability has been found and corrected in samba:

The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before
3.5.14, and 3.6.x before 3.6.4 does not implement validation of an
array length in a manner consistent with validation of array memory
allocation, which allows remote attackers to execute arbitrary code
via a crafted RPC call (CVE-2012-1182).

The updated packages have been patched to correct this issue.

Affected: 2010.1, 2011., Enterprise Server 5.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2012:055

Risk factor : High

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-1182
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
Debian Security Information: DSA-2450 (Google Search)
http://www.debian.org/security/2012/dsa-2450
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078726.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078836.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078258.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080567.html
HPdes Security Advisory: HPSBMU02790
http://marc.info/?l=bugtraq&m=133951282306605&w=2
HPdes Security Advisory: HPSBUX02789
http://marc.info/?l=bugtraq&m=134323086902585&w=2
HPdes Security Advisory: SSRT100824
HPdes Security Advisory: SSRT100872
http://www.mandriva.com/security/advisories?name=MDVSA-2012:055
http://www.securitytracker.com/id?1026913
http://secunia.com/advisories/48751
http://secunia.com/advisories/48754
http://secunia.com/advisories/48816
http://secunia.com/advisories/48818
http://secunia.com/advisories/48844
http://secunia.com/advisories/48873
http://secunia.com/advisories/48879
http://secunia.com/advisories/48999
SuSE Security Announcement: SUSE-SU-2012:0501 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00007.html
SuSE Security Announcement: SUSE-SU-2012:0502 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00008.html
SuSE Security Announcement: SUSE-SU-2012:0504 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00009.html
SuSE Security Announcement: SUSE-SU-2012:0515 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00014.html
http://www.ubuntu.com/usn/USN-1423-1
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.