Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | |||
Test ID: | 1.3.6.1.4.1.25623.1.0.883306 |
Category: | CentOS Local Security Checks |
Title: | CentOS: Security Advisory for ctdb (CESA-2020:5439) |
Summary: | The remote host is missing an update for the 'ctdb'; package(s) announced via the CESA-2020:5439 advisory. |
Description: | Summary: The remote host is missing an update for the 'ctdb' package(s) announced via the CESA-2020:5439 advisory. Vulnerability Insight: Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * samba: Netlogon elevation of privilege vulnerability (Zerologon) (CVE-2020-1472) * samba: Missing handle permissions check in SMB1/2/3 ChangeNotify (CVE-2020-14318) * samba: Unprivileged user can crash winbind (CVE-2020-14323) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * The 'require_membership_of' documentation in pam_winbind manpage is incorrect (BZ#1853272) * Malfunctioning %U substitution in valid users option (BZ#1868917) * Regression: smbd and nmbd are restarted when samba-winbind package is upgraded (BZ#1878205) * winbindd memory leak on wbinfo -u with security=ADS (BZ#1892313) Affected Software/OS: 'ctdb' package(s) on CentOS 7. Solution: Please install the updated package(s). CVSS Score: 9.3 CVSS Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2020-1472 CERT/CC vulnerability note: VU#490028 https://www.kb.cert.org/vuls/id/490028 https://www.synology.com/security/advisory/Synology_SA_20_21 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/ https://security.gentoo.org/glsa/202012-24 http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472 https://www.oracle.com/security-alerts/cpuApr2021.html https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html http://www.openwall.com/lists/oss-security/2020/09/17/2 SuSE Security Announcement: openSUSE-SU-2020:1513 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html SuSE Security Announcement: openSUSE-SU-2020:1526 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html https://usn.ubuntu.com/4510-1/ https://usn.ubuntu.com/4510-2/ https://usn.ubuntu.com/4559-1/ |
Copyright | Copyright (C) 2020 Greenbone Networks GmbH |
This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |