Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882726
Categoría:CentOS Local Security Checks
Título:CentOS Update for libsmbclient CESA-2017:1270 centos6
Resumen:Check the version of libsmbclient
Descripción:Summary:
Check the version of libsmbclient

Vulnerability Insight:
Samba is an open-source implementation of
the Server Message Block (SMB) protocol and the related Common Internet File
System (CIFS) protocol, which allow PC-compatible machines to share files,
printers, and various information. Security Fix(es): * A remote code execution
flaw was found in Samba. A malicious authenticated samba client, having write
access to the samba share, could use this flaw to execute arbitrary code as
root. (CVE-2017-7494) Red Hat would like to thank the Samba project for
reporting this issue. Upstream acknowledges steelo as the original reporter.

Affected Software/OS:
libsmbclient on CentOS 6

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-7494
BugTraq ID: 98636
http://www.securityfocus.com/bid/98636
Debian Security Information: DSA-3860 (Google Search)
http://www.debian.org/security/2017/dsa-3860
https://www.exploit-db.com/exploits/42060/
https://www.exploit-db.com/exploits/42084/
https://security.gentoo.org/glsa/201805-07
https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2018-095-01+Security+Notification+Umotion+V1.1.pdf&p_Doc_Ref=SEVD-2018-095-01
RedHat Security Advisories: RHSA-2017:1270
https://access.redhat.com/errata/RHSA-2017:1270
RedHat Security Advisories: RHSA-2017:1271
https://access.redhat.com/errata/RHSA-2017:1271
RedHat Security Advisories: RHSA-2017:1272
https://access.redhat.com/errata/RHSA-2017:1272
RedHat Security Advisories: RHSA-2017:1273
https://access.redhat.com/errata/RHSA-2017:1273
RedHat Security Advisories: RHSA-2017:1390
https://access.redhat.com/errata/RHSA-2017:1390
http://www.securitytracker.com/id/1038552
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.