Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.881081
Category:CentOS Local Security Checks
Title:CentOS Update for libsmbclient CESA-2012:0533 centos6
Summary:The remote host is missing an update for the 'libsmbclient'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'libsmbclient'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw was found in the way Samba handled certain Local Security Authority
(LSA) Remote Procedure Calls (RPC). An authenticated user could use this
flaw to issue an RPC call that would modify the privileges database on the
Samba server, allowing them to steal the ownership of files and directories
that are being shared by the Samba server, and create, delete, and modify
user accounts, as well as other Samba server administration tasks.
(CVE-2012-2111)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Ivano Cristofolini as the original reporter.

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

Affected Software/OS:
libsmbclient on CentOS 6

Solution:
Please install the updated packages.

CVSS Score:
6.5

CVSS Vector:
AV:N/AC:L/Au:S/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-2111
1026988
http://www.securitytracker.com/id?1026988
48976
http://secunia.com/advisories/48976
48984
http://secunia.com/advisories/48984
48996
http://secunia.com/advisories/48996
48999
http://secunia.com/advisories/48999
49017
http://secunia.com/advisories/49017
49030
http://secunia.com/advisories/49030
81648
http://osvdb.org/81648
DSA-2463
http://www.debian.org/security/2012/dsa-2463
FEDORA-2012-6981
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079662.html
FEDORA-2012-6999
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079670.html
FEDORA-2012-7006
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079677.html
HPSBUX02789
http://marc.info/?l=bugtraq&m=134323086902585&w=2
MDVSA-2012:067
http://www.mandriva.com/security/advisories?name=MDVSA-2012:067
RHSA-2012:0533
http://rhn.redhat.com/errata/RHSA-2012-0533.html
SSRT100824
SUSE-SU-2012:0573
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00023.html
SUSE-SU-2012:0591
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00003.html
USN-1434-1
http://www.ubuntu.com/usn/USN-1434-1
http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578
http://www.samba.org/samba/security/CVE-2012-2111
openSUSE-SU-2012:0583
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00001.html
CopyrightCopyright (C) 2012 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.