Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.882453
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for libtalloc CESA-2016:0612 centos7
Zusammenfassung:Check the version of libtalloc
Beschreibung:Summary:
Check the version of libtalloc

Vulnerability Insight:
Samba is an open-source implementation
of the Server Message Block (SMB) protocol and the related Common Internet
File System (CIFS) protocol, which allow PC-compatible machines to share files,
printers, and various information.

The following packages have been upgraded to a newer upstream version:
Samba (4.2.10). Refer to the Release Notes listed in the References section
for a complete list of changes.

Security Fix(es):

* Multiple flaws were found in Samba's DCE/RPC protocol implementation. A
remote, authenticated attacker could use these flaws to cause a denial of
service against the Samba server (high CPU load or a crash) or, possibly,
execute arbitrary code with the permissions of the user running Samba
(root). This flaw could also be used to downgrade a secure DCE/RPC
connection by a man-in-the-middle attacker taking control of an Active
Directory (AD) object and compromising the security of a Samba Active
Directory Domain Controller (DC). (CVE-2015-5370)

Note: While Samba packages as shipped in Red Hat Enterprise Linux do not
support running Samba as an AD DC, this flaw applies to all roles Samba
implements.

* A protocol flaw, publicly referred to as Badlock, was found in the
Security Account Manager Remote Protocol (MS-SAMR) and the Local Security
Authority (Domain Policy) Remote Protocol (MS-LSAD). Any authenticated
DCE/RPC connection that a client initiates against a server could be used
by a man-in-the-middle attacker to impersonate the authenticated user
against the SAMR or LSA service on the server. As a result, the attacker
would be able to get read/write access to the Security Account Manager
database, and use this to reveal all passwords or any other potentially
sensitive information in that database. (CVE-2016-2118)

* Several flaws were found in Samba's implementation of NTLMSSP
authentication. An unauthenticated, man-in-the-middle attacker could use
this flaw to clear the encryption and integrity flags of a connection,
causing data to be transmitted in plain text. The attacker could also force
the client or server into sending data in plain text even if encryption was
explicitly requested for that connection. (CVE-2016-2110)

* It was discovered that Samba configured as a Domain Controller would
establish a secure communication channel with a machine using a spoofed
computer name. A remote attacker able to observe network traffic could use
this flaw to obtain session-related information about the spoofed machine.
(CVE-2016-2111)

* It was found that Samba's LDAP implementation did not enforce integrity
protection for LDAP connections. A man-in-the-middle attacker could u ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
libtalloc on CentOS 7

Solution:
Please Install the Updated Packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-5370
Debian Security Information: DSA-3548 (Google Search)
http://www.debian.org/security/2016/dsa-3548
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html
http://badlock.org/
RedHat Security Advisories: RHSA-2016:0611
http://rhn.redhat.com/errata/RHSA-2016-0611.html
RedHat Security Advisories: RHSA-2016:0612
http://rhn.redhat.com/errata/RHSA-2016-0612.html
RedHat Security Advisories: RHSA-2016:0613
http://rhn.redhat.com/errata/RHSA-2016-0613.html
RedHat Security Advisories: RHSA-2016:0614
http://rhn.redhat.com/errata/RHSA-2016-0614.html
RedHat Security Advisories: RHSA-2016:0618
http://rhn.redhat.com/errata/RHSA-2016-0618.html
RedHat Security Advisories: RHSA-2016:0619
http://rhn.redhat.com/errata/RHSA-2016-0619.html
RedHat Security Advisories: RHSA-2016:0620
http://rhn.redhat.com/errata/RHSA-2016-0620.html
RedHat Security Advisories: RHSA-2016:0624
http://rhn.redhat.com/errata/RHSA-2016-0624.html
http://www.securitytracker.com/id/1035533
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.458012
SuSE Security Announcement: SUSE-SU-2016:1022 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:1023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:1024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:1028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html
SuSE Security Announcement: openSUSE-SU-2016:1025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html
SuSE Security Announcement: openSUSE-SU-2016:1064 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
SuSE Security Announcement: openSUSE-SU-2016:1106 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:1107 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
http://www.ubuntu.com/usn/USN-2950-1
http://www.ubuntu.com/usn/USN-2950-2
http://www.ubuntu.com/usn/USN-2950-3
http://www.ubuntu.com/usn/USN-2950-4
http://www.ubuntu.com/usn/USN-2950-5
Common Vulnerability Exposure (CVE) ID: CVE-2016-2110
https://security.gentoo.org/glsa/201612-47
RedHat Security Advisories: RHSA-2016:0621
http://rhn.redhat.com/errata/RHSA-2016-0621.html
RedHat Security Advisories: RHSA-2016:0623
http://rhn.redhat.com/errata/RHSA-2016-0623.html
RedHat Security Advisories: RHSA-2016:0625
http://rhn.redhat.com/errata/RHSA-2016-0625.html
SuSE Security Announcement: SUSE-SU-2016:1105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00046.html
SuSE Security Announcement: openSUSE-SU-2016:1440 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00124.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2111
Common Vulnerability Exposure (CVE) ID: CVE-2016-2112
Common Vulnerability Exposure (CVE) ID: CVE-2016-2113
Common Vulnerability Exposure (CVE) ID: CVE-2016-2114
BugTraq ID: 86011
http://www.securityfocus.com/bid/86011
Common Vulnerability Exposure (CVE) ID: CVE-2016-2115
Common Vulnerability Exposure (CVE) ID: CVE-2016-2118
BugTraq ID: 86002
http://www.securityfocus.com/bid/86002
CERT/CC vulnerability note: VU#813296
https://www.kb.cert.org/vuls/id/813296
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.