Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.843180
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for samba USN-3296-1
Zusammenfassung:The remote host is missing an update for the 'samba'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'samba'
package(s) announced via the referenced advisory.

Vulnerability Insight:
It was discovered that Samba incorrectly
handled shared libraries. A remote attacker could use this flaw to upload a
shared library to a writable share and execute arbitrary code.

Affected Software/OS:
samba on Ubuntu 17.04,
Ubuntu 16.10,
Ubuntu 16.04 LTS,
Ubuntu 14.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-7494
BugTraq ID: 98636
http://www.securityfocus.com/bid/98636
Debian Security Information: DSA-3860 (Google Search)
http://www.debian.org/security/2017/dsa-3860
https://www.exploit-db.com/exploits/42060/
https://www.exploit-db.com/exploits/42084/
https://security.gentoo.org/glsa/201805-07
https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2018-095-01+Security+Notification+Umotion+V1.1.pdf&p_Doc_Ref=SEVD-2018-095-01
RedHat Security Advisories: RHSA-2017:1270
https://access.redhat.com/errata/RHSA-2017:1270
RedHat Security Advisories: RHSA-2017:1271
https://access.redhat.com/errata/RHSA-2017:1271
RedHat Security Advisories: RHSA-2017:1272
https://access.redhat.com/errata/RHSA-2017:1272
RedHat Security Advisories: RHSA-2017:1273
https://access.redhat.com/errata/RHSA-2017:1273
RedHat Security Advisories: RHSA-2017:1390
https://access.redhat.com/errata/RHSA-2017:1390
http://www.securitytracker.com/id/1038552
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.