Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.880969
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for samba CESA-2011:1219 centos4 i386
Zusammenfassung:The remote host is missing an update for the 'samba'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'samba'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Samba is a suite of programs used by machines to share files, printers, and
other information.

A cross-site scripting (XSS) flaw was found in the password change page of
the Samba Web Administration Tool (SWAT). If a remote attacker could trick
a user, who was logged into the SWAT interface, into visiting a
specially-crafted URL, it would lead to arbitrary web script execution in
the context of the user's SWAT session. (CVE-2011-2694)

It was found that SWAT web pages did not protect against Cross-Site
Request Forgery (CSRF) attacks. If a remote attacker could trick a user,
who was logged into the SWAT interface, into visiting a specially-crafted
URL, the attacker could perform Samba configuration changes with the
privileges of the logged in user. (CVE-2011-2522)

A race condition flaw was found in the way the mount.cifs tool mounted CIFS
(Common Internet File System) shares. If mount.cifs had the setuid bit set,
a local attacker could conduct a symbolic link attack to trick mount.cifs
into mounting a share over an arbitrary directory they were otherwise not
allowed to mount to, possibly allowing them to escalate their privileges.
(CVE-2010-0787)

It was found that the mount.cifs tool did not properly handle share or
directory names containing a newline character. If mount.cifs had the
setuid bit set, a local attacker could corrupt the mtab (mounted file
systems table) file via a specially-crafted CIFS share mount request.
(CVE-2010-0547)

It was found that the mount.cifs tool did not handle certain errors
correctly when updating the mtab file. If mount.cifs had the setuid bit
set, a local attacker could corrupt the mtab file by setting a small file
size limit before running mount.cifs. (CVE-2011-1678)

Note: mount.cifs from the samba packages distributed by Red Hat does not
have the setuid bit set. We recommend that administrators do not manually
set the setuid bit for mount.cifs.

Red Hat would like to thank the Samba project for reporting CVE-2011-2694
and CVE-2011-2522, the Debian Security Team for reporting CVE-2010-0787,
and Dan Rosenberg for reporting CVE-2011-1678. Upstream acknowledges
Nobuhiro Tsuji of NTT DATA Security Corporation as the original reporter of
CVE-2011-2694, Yoshihiro Ishikawa of LAC Co., Ltd. as the original reporter
of CVE-2011-2522, and the Debian Security Team acknowledges Ronald Volgers
as the original reporter of CVE-2010-0787.

Users of Samba are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues. After installing this
update, the smb service will be restarted automatically.

Affected Software/OS:
samba on CentOS 4

Solution:
Please install the updated packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-0547
BugTraq ID: 38326
http://www.securityfocus.com/bid/38326
http://security.gentoo.org/glsa/glsa-201206-29.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2010:090
http://secunia.com/advisories/39317
SuSE Security Announcement: SUSE-SR:2010:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
http://www.vupen.com/english/advisories/2010/1062
Common Vulnerability Exposure (CVE) ID: CVE-2010-0787
BugTraq ID: 37992
http://www.securityfocus.com/bid/37992
BugTraq ID: 39898
http://www.securityfocus.com/bid/39898
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034444.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034470.html
http://secunia.com/advisories/38286
http://secunia.com/advisories/38308
http://secunia.com/advisories/38357
http://www.ubuntu.com/usn/USN-893-1
XForce ISS Database: sambaclient-mountcifs-symlink(55944)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55944
Common Vulnerability Exposure (CVE) ID: CVE-2011-1678
http://www.mandriva.com/security/advisories?name=MDVSA-2011:148
https://bugzilla.redhat.com/show_bug.cgi?id=688980
http://openwall.com/lists/oss-security/2011/03/04/11
http://openwall.com/lists/oss-security/2011/03/04/9
http://openwall.com/lists/oss-security/2011/03/04/10
http://openwall.com/lists/oss-security/2011/03/04/12
http://openwall.com/lists/oss-security/2011/03/05/3
http://openwall.com/lists/oss-security/2011/03/05/7
http://openwall.com/lists/oss-security/2011/03/07/9
http://openwall.com/lists/oss-security/2011/03/14/16
http://openwall.com/lists/oss-security/2011/03/14/5
http://openwall.com/lists/oss-security/2011/03/14/7
http://openwall.com/lists/oss-security/2011/03/15/6
http://openwall.com/lists/oss-security/2011/03/22/4
http://openwall.com/lists/oss-security/2011/03/22/6
http://openwall.com/lists/oss-security/2011/03/31/3
http://openwall.com/lists/oss-security/2011/03/31/4
http://openwall.com/lists/oss-security/2011/04/01/2
XForce ISS Database: samba-smbfs-security-bypass(66702)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66702
Common Vulnerability Exposure (CVE) ID: CVE-2011-2522
BugTraq ID: 48899
http://www.securityfocus.com/bid/48899
Debian Security Information: DSA-2290 (Google Search)
http://www.debian.org/security/2011/dsa-2290
http://www.exploit-db.com/exploits/17577
HPdes Security Advisory: HPSBNS02701
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543
HPdes Security Advisory: HPSBUX02768
http://marc.info/?l=bugtraq&m=133527864025056&w=2
HPdes Security Advisory: SSRT100598
HPdes Security Advisory: SSRT100664
http://jvn.jp/en/jp/JVN29529126/index.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:121
http://osvdb.org/74071
http://securitytracker.com/id?1025852
http://secunia.com/advisories/45393
http://secunia.com/advisories/45488
http://secunia.com/advisories/45496
http://securityreason.com/securityalert/8317
http://ubuntu.com/usn/usn-1182-1
XForce ISS Database: samba-swat-csrf(68843)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68843
Common Vulnerability Exposure (CVE) ID: CVE-2011-2694
BugTraq ID: 48901
http://www.securityfocus.com/bid/48901
http://jvn.jp/en/jp/JVN63041502/index.html
http://osvdb.org/74072
XForce ISS Database: samba-user-xss(68844)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68844
CopyrightCopyright (c) 2011 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.