Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.62257
Kategorie:CentOS Local Security Checks
Titel:CentOS Security Advisory CESA-2007:0060 (samba)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates to samba announced in
advisory CESA-2007:0060.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

https://secure1.securityspace.com/smysecure/catid.html?in=CESA-2007:0060
https://secure1.securityspace.com/smysecure/catid.html?in=RHSA-2007:0060
https://rhn.redhat.com/errata/RHSA-2007-0060.html

Risk factor : High

CVSS Score:
6.8

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-0452
BugTraq ID: 22395
http://www.securityfocus.com/bid/22395
Bugtraq: 20070205 [SAMBA-SECURITY] CVE-2007-0452: Potential DoS against smbd in Samba 3.0.6 - 3.0.23d (Google Search)
http://www.securityfocus.com/archive/1/459167/100/0/threaded
Bugtraq: 20070207 rPSA-2007-0026-1 samba samba-swat (Google Search)
http://www.securityfocus.com/archive/1/459365/100/0/threaded
Debian Security Information: DSA-1257 (Google Search)
http://www.debian.org/security/2007/dsa-1257
http://fedoranews.org/cms/node/2579
http://fedoranews.org/cms/node/2580
http://www.gentoo.org/security/en/glsa/glsa-200702-01.xml
HPdes Security Advisory: HPSBUX02204
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00943462
HPdes Security Advisory: SSRT071341
http://www.mandriva.com/security/advisories?name=MDKSA-2007:034
http://osvdb.org/33100
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9758
http://www.redhat.com/support/errata/RHSA-2007-0060.html
http://www.redhat.com/support/errata/RHSA-2007-0061.html
http://securitytracker.com/id?1017587
http://secunia.com/advisories/24021
http://secunia.com/advisories/24030
http://secunia.com/advisories/24046
http://secunia.com/advisories/24060
http://secunia.com/advisories/24067
http://secunia.com/advisories/24076
http://secunia.com/advisories/24101
http://secunia.com/advisories/24140
http://secunia.com/advisories/24145
http://secunia.com/advisories/24151
http://secunia.com/advisories/24188
http://secunia.com/advisories/24284
http://secunia.com/advisories/24792
SGI Security Advisory: 20070201-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.476916
http://securityreason.com/securityalert/2219
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200588-1
SuSE Security Announcement: SUSE-SA:2007:016 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2007-Feb/0002.html
http://www.trustix.org/errata/2007/0007
http://www.ubuntu.com/usn/usn-419-1
http://www.vupen.com/english/advisories/2007/0483
http://www.vupen.com/english/advisories/2007/1278
XForce ISS Database: samba-smbd-filerename-dos(32301)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32301
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.