Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.67633
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 2061-1 (samba)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to samba
announced via advisory DSA 2061-1.

Jun Mao discovered that Samba, an implementation of the SMB/CIFS protocol
for Unix systems, is not properly handling certain offset values when
processing chained SMB1 packets. This enables an unauthenticated attacker
to write to an arbitrary memory location resulting in the possibility to
execute arbitrary code with root privileges or to perform denial of service
attacks by crashing the samba daemon.


For the stable distribution (lenny), this problem has been fixed in
version 3.2.5-4lenny12.

This problem does not affect the versions in the testing (squeeze) and
unstable (sid) distribution.


We recommend that you upgrade your samba packages.

Solution:
http://www.securityspace.com/smysecure/catid.html?in=DSA%202061-1

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-2063
http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html
BugTraq ID: 40884
http://www.securityfocus.com/bid/40884
Debian Security Information: DSA-2061 (Google Search)
http://www.debian.org/security/2010/dsa-2061
HPdes Security Advisory: HPSBUX02609
http://marc.info/?l=bugtraq&m=129138831608422&w=2
HPdes Security Advisory: HPSBUX02657
http://marc.info/?l=bugtraq&m=130835366526620&w=2
HPdes Security Advisory: SSRT100147
HPdes Security Advisory: SSRT100460
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=873
http://www.mandriva.com/security/advisories?name=MDVSA-2010:119
http://marc.info/?l=samba-announce&m=127668712312761&w=2
http://osvdb.org/65518
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12427
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7115
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9859
http://www.redhat.com/support/errata/RHSA-2010-0488.html
http://www.securitytracker.com/id?1024107
http://secunia.com/advisories/40145
http://secunia.com/advisories/40210
http://secunia.com/advisories/40221
http://secunia.com/advisories/40293
http://secunia.com/advisories/42319
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.471914
SuSE Security Announcement: SUSE-SR:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
http://ubuntu.com/usn/usn-951-1
http://www.vupen.com/english/advisories/2010/1486
http://www.vupen.com/english/advisories/2010/1504
http://www.vupen.com/english/advisories/2010/1505
http://www.vupen.com/english/advisories/2010/1507
http://www.vupen.com/english/advisories/2010/1517
http://www.vupen.com/english/advisories/2010/3063
XForce ISS Database: samba-smb1-code-execution(59481)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59481
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.