Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.871822
Kategorie:Red Hat Local Security Checks
Titel:RedHat Update for samba4 RHSA-2017:1271-01
Zusammenfassung:The remote host is missing an update for the 'samba4'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'samba4'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Samba is an open-source implementation of
the Server Message Block (SMB) or Common Internet File System (CIFS) protocol,
which allows PC-compatible machines to share files, printers, and other
information.

Security Fix(es):

* A remote code execution flaw was found in Samba. A malicious
authenticated samba client, having write access to the samba share, could
use this flaw to execute arbitrary code as root. (CVE-2017-7494)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges steelo as the original reporter.

Affected Software/OS:
samba4 on
Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-7494
BugTraq ID: 98636
http://www.securityfocus.com/bid/98636
Debian Security Information: DSA-3860 (Google Search)
http://www.debian.org/security/2017/dsa-3860
https://www.exploit-db.com/exploits/42060/
https://www.exploit-db.com/exploits/42084/
https://security.gentoo.org/glsa/201805-07
https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2018-095-01+Security+Notification+Umotion+V1.1.pdf&p_Doc_Ref=SEVD-2018-095-01
RedHat Security Advisories: RHSA-2017:1270
https://access.redhat.com/errata/RHSA-2017:1270
RedHat Security Advisories: RHSA-2017:1271
https://access.redhat.com/errata/RHSA-2017:1271
RedHat Security Advisories: RHSA-2017:1272
https://access.redhat.com/errata/RHSA-2017:1272
RedHat Security Advisories: RHSA-2017:1273
https://access.redhat.com/errata/RHSA-2017:1273
RedHat Security Advisories: RHSA-2017:1390
https://access.redhat.com/errata/RHSA-2017:1390
http://www.securitytracker.com/id/1038552
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.