Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.841871
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for samba USN-2257-1
Zusammenfassung:The remote host is missing an update for the 'samba'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'samba'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Christof Schmitt discovered that Samba incorrectly initialized
a certain response field when vfs shadow copy was enabled. A remote
authenticated attacker could use this issue to possibly obtain sensitive
information. This issue only affected Ubuntu 13.10 and Ubuntu 14.04 LTS.
(CVE-2014-0178)

It was discovered that the Samba internal DNS server incorrectly handled QR
fields when processing incoming DNS messages. A remote attacker could use
this issue to cause Samba to consume resources, resulting in a denial of
service. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-0239)

Daniel Berteaud discovered that the Samba NetBIOS name service daemon
incorrectly handled certain malformed packets. A remote attacker could use
this issue to cause Samba to consume resources, resulting in a denial of
service. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and
Ubuntu 14.04 LTS. (CVE-2014-0244)

Simon Arlott discovered that Samba incorrectly handled certain unicode path
names. A remote authenticated attacker could use this issue to cause Samba
to stop responding, resulting in a denial of service. (CVE-2014-3493)

Affected Software/OS:
samba on Ubuntu 14.04 LTS,
Ubuntu 13.10,
Ubuntu 12.04 LTS,
Ubuntu 10.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-0178
BugTraq ID: 67686
http://www.securityfocus.com/bid/67686
Bugtraq: 20140711 [ MDVSA-2014:136 ] samba (Google Search)
http://www.securityfocus.com/archive/1/532757/100/0/threaded
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html
http://security.gentoo.org/glsa/glsa-201502-15.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2014:136
http://www.mandriva.com/security/advisories?name=MDVSA-2015:082
http://www.securitytracker.com/id/1030308
http://secunia.com/advisories/59378
http://secunia.com/advisories/59407
http://secunia.com/advisories/59579
Common Vulnerability Exposure (CVE) ID: CVE-2014-0239
BugTraq ID: 67691
http://www.securityfocus.com/bid/67691
http://www.securitytracker.com/id/1030309
Common Vulnerability Exposure (CVE) ID: CVE-2014-0244
BugTraq ID: 68148
http://www.securityfocus.com/bid/68148
RedHat Security Advisories: RHSA-2014:0866
http://rhn.redhat.com/errata/RHSA-2014-0866.html
http://www.securitytracker.com/id/1030455
http://secunia.com/advisories/59433
http://secunia.com/advisories/59834
http://secunia.com/advisories/59848
http://secunia.com/advisories/59919
http://secunia.com/advisories/61218
Common Vulnerability Exposure (CVE) ID: CVE-2014-3493
BugTraq ID: 68150
http://www.securityfocus.com/bid/68150
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.