Английская Википедия:Badlock

Материал из Онлайн справочника
Версия от 08:50, 5 февраля 2024; EducationBot (обсуждение | вклад) (Новая страница: «{{Английская Википедия/Панель перехода}} {{Short description|Security bug}} {{infobox bug | name=Badlock | image=Badlock logo.svg | caption=Logo representing Badlock. | CVE=[https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2118 CVE-2016-2118] | website=https://web.archive.org/web/20170608065927/http://badlock.org/ }} '''Badlock''' ({{CVE|2016-2118}}) is a security bug disclosed on April 12, 2016 affecting the Secur...»)
(разн.) ← Предыдущая версия | Текущая версия (разн.) | Следующая версия → (разн.)
Перейти к навигацииПерейти к поиску

Шаблон:Short description Шаблон:Infobox bug Badlock (Шаблон:CVE) is a security bug disclosed on April 12, 2016 affecting the Security Account Manager (SAM) and Local Security Authority (Domain Policy) (LSAD) remote protocols[1] supported by Windows and Samba servers.[2]

Both SAM and LSAD are layered onto the DCE 1.1 Remote Procedure Call (DCE/RPC) protocol. As implemented in Samba and Windows, the RPC services allowed an attacker to become man in the middle.[3] Although the vulnerability was discovered during the development of Samba, the namegiving SMB protocol itself is not affected.

References

Шаблон:Reflist

External links

Шаблон:Hacking in the 2010s