Vulnerabilities > CVE-2009-2813 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 6.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2010-0006.NASL
    descriptiona. Service Console update for samba to 3.0.33-3.15.el5_4.1 This update changes the samba packages to samba-client-3.0.33-3.15.el5_4.1 and samba-common-3.0.33-3.15.el5_4.1. These versions include fixes for security issues that were first fixed in samba-client-3.0.33-0.18.el4_8 and samba-common-3.0.33-0.18.el4_8. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the names CVE-2009-2906, CVE-2009-1888,CVE-2009-2813 and CVE-2009-2948 to these issues. b. Service Console update for acpid to1.0.4-9.el5_4.2 This updates changes the the acpid package to acpid-1.0.4-9.el5_4.2. This version includes the fix for a security issue that was first fixed in acpid-1.0.4-7.el5_4.1. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-0798 to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id45402
    published2010-04-02
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45402
    titleVMSA-2010-0006 : ESX Service Console updates for samba and acpid
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from VMware Security Advisory 2010-0006. 
    # The text itself is copyright (C) VMware Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(45402);
      script_version("1.19");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2009-0798", "CVE-2009-1888", "CVE-2009-2813", "CVE-2009-2906", "CVE-2009-2948");
      script_bugtraq_id(34692, 36363, 36572, 36573);
      script_xref(name:"VMSA", value:"2010-0006");
    
      script_name(english:"VMSA-2010-0006 : ESX Service Console updates for samba and acpid");
      script_summary(english:"Checks esxupdate output for the patches");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote VMware ESX host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "a. Service Console update for samba to 3.0.33-3.15.el5_4.1
    
       This update changes the samba packages to
       samba-client-3.0.33-3.15.el5_4.1 and
       samba-common-3.0.33-3.15.el5_4.1. These versions include fixes for
       security issues that were first fixed in
       samba-client-3.0.33-0.18.el4_8 and samba-common-3.0.33-0.18.el4_8.
        
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the names CVE-2009-2906, CVE-2009-1888,CVE-2009-2813
       and CVE-2009-2948 to these issues.
    
    b. Service Console update for acpid to1.0.4-9.el5_4.2
    
       This updates changes the the acpid package to acpid-1.0.4-9.el5_4.2.
       This version includes the fix for a security issue that was first
       fixed in acpid-1.0.4-7.el5_4.1.  
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the name CVE-2009-0798 to this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.vmware.com/pipermail/security-announce/2011/000123.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply the missing patches.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/04/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/04/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
      script_family(english:"VMware ESX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/VMware/release", "Host/VMware/version");
      script_require_ports("Host/VMware/esxupdate", "Host/VMware/esxcli_software_vibs");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("vmware_esx_packages.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/VMware/release")) audit(AUDIT_OS_NOT, "VMware ESX / ESXi");
    if (
      !get_kb_item("Host/VMware/esxcli_software_vibs") &&
      !get_kb_item("Host/VMware/esxupdate")
    ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    init_esx_check(date:"2010-04-01");
    flag = 0;
    
    
    if (
      esx_check(
        ver           : "ESX 4.0.0",
        patch         : "ESX400-201003403-SG",
        patch_updates : make_list("ESX400-Update02", "ESX400-Update03", "ESX400-Update04")
      )
    ) flag++;
    if (
      esx_check(
        ver           : "ESX 4.0.0",
        patch         : "ESX400-201003405-SG",
        patch_updates : make_list("ESX400-201203404-SG", "ESX400-Update02", "ESX400-Update03", "ESX400-Update04")
      )
    ) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:esx_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12518.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id42227
    published2009-10-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42227
    titleSuSE9 Security Update : Samba (YOU Patch Number 12518)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-10172.NASL
    descriptionSecurity Release, fixes CVE-2009-2813, CVE-2009-2948 and CVE-2009-2906 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id41974
    published2009-10-05
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41974
    titleFedora 10 : samba-3.2.15-0.36.fc10 (2009-10172)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1585.NASL
    descriptionUpdated samba3x packages that fix multiple security issues and various bugs are now available for Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. These samba3x packages provide Samba 3.3, which is a Technology Preview for Red Hat Enterprise Linux 5. These packages cannot be installed in parallel with the samba packages. Note: Technology Previews are not intended for production use. A denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. (CVE-2009-2906) An uninitialized data access flaw was discovered in the smbd daemon when using the non-default
    last seen2020-06-01
    modified2020-06-02
    plugin id63900
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63900
    titleRHEL 5 : samba3x (RHSA-2009:1585)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-1190.NASL
    description - Tue Jan 26 2010 Guenther Deschner <gdeschner at redhat.com> - 3.4.5-0.47 - Security Release, fixes CVE-2009-3297 - resolves: #532940 - Tue Jan 19 2010 Guenther Deschner <gdeschner at redhat.com> - 3.4.5-0.46 - Update to 3.4.5 - Thu Jan 7 2010 Guenther Deschner <gdeschner at redhat.com> - 3.4.4-0.45 - Update to 3.4.4 - Thu Oct 29 2009 Guenther Deschner <gdeschner at redhat.com> - 3.4.3-0.44 - Update to 3.4.3 - Wed Oct 7 2009 Guenther Deschner <gdeschner at redhat.com> - 3.4.2-0.43 - Fix required talloc version - resolves: #527806 - Thu Oct 1 2009 Guenther Deschner <gdeschner at redhat.com> - 3.4.2-0.42 - Update to 3.4.2 - Security Release, fixes CVE-2009-2813, CVE-2009-2948 and CVE-2009-2906 - Wed Sep 9 2009 Guenther Deschner <gdeschner at redhat.com> - 3.4.1.0-41 - Update to 3.4.1 - Fri Jul 17 2009 Guenther Deschner <gdeschner at redhat.com> - 3.4.0-0.40 - Fix Bug #6551 (vuid and tid not set in sessionsetupX and tconX) - Specify required talloc and tdb version for BuildRequires - Wed Jul 15 2009 Guenther Deschner <gdeschner at redhat.com> - 3.4.0-0.39 - Update to 3.4.0 - resolves: #510558 - Fri Jun 19 2009 Guenther Deschner <gdeschner at redhat.com> - 3.3.5-0.38 - Fix password expiry calculation in pam_winbind - Tue Jun 16 2009 Guenther Deschner <gdeschner at redhat.com> - 3.3.5-0.37 - Update to 3.3.5 - Wed Apr 29 2009 Guenther Deschner <gdeschner at redhat.com> - 3.3.4-0.36 - Update to 3.3.4 - Mon Apr 20 2009 Guenther Deschner <gdeschner at redhat.com> - 3.3.3-0.35 - Enable build of idmap_tdb2 for clustered setups - Wed Apr 1 2009 Guenther Deschner <gdeschner at redhat.com> - 3.3.3-0.34 - Update to 3.3.3 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47239
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47239
    titleFedora 11 : samba-3.4.5-0.47.fc11 (2010-1190)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_CIFS-MOUNT-090930.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id42228
    published2009-10-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42228
    titleopenSUSE Security Update : cifs-mount (cifs-mount-1354)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1529.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. (CVE-2009-2906) An uninitialized data access flaw was discovered in the smbd daemon when using the non-default
    last seen2020-06-01
    modified2020-06-02
    plugin id42266
    published2009-10-28
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42266
    titleCentOS 4 / 5 : samba (CESA-2009:1529)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2009-005.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 or 10.4 that does not have Security Update 2009-005 applied. This security update contains fixes for the following products : - Alias Manager - CarbonCore - ClamAV - ColorSync - CoreGraphics - CUPS - Flash Player plug-in - ImageIO - Launch Services - MySQL - PHP - SMB - Wiki Server
    last seen2020-06-01
    modified2020-06-02
    plugin id40945
    published2009-09-11
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40945
    titleMac OS X Multiple Vulnerabilities (Security Update 2009-005)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20091027_SAMBA_ON_SL3_X.NASL
    descriptionA denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. (CVE-2009-2906) An uninitialized data access flaw was discovered in the smbd daemon when using the non-default
    last seen2020-06-01
    modified2020-06-02
    plugin id60684
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60684
    titleScientific Linux Security Update : samba on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2009-276-01.NASL
    descriptionNew samba packages are available for Slackware 10.0, 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, 13.0, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id54873
    published2011-05-28
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/54873
    titleSlackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / current : samba (SSA:2009-276-01)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2010-0006_REMOTE.NASL
    descriptionThe remote VMware ESX host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities in several third-party components and libraries : - A denial of service vulnerability exists in the ACPI Event Daemon (acpid) that allows a remote attacker to cause a consumption of CPU resources by opening a large number of UNIX sockets without closing them. (CVE-2009-0798) - A security bypass vulnerability exists in Samba in the acl_group_override() function when dos filemode is enabled. A remote attacker can exploit this to modify access control lists for files via vectors related to read access to uninitialized memory. (CVE-2009-1888) - A security bypass vulnerability exists in Samba in the SMB subsystem due to improper handling of errors when resolving pathnames. An authenticated, remote attacker can exploit this to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories. (CVE-2009-2813) - A denial of service vulnerability exists in Samba that allows authenticated, remote attackers to cause an infinite loop via an unanticipated oplock break notification reply packet. (CVE-2009-2906) - An information disclosure vulnerability exists in Samba in mount.cifs due to improper enforcement of permissions. A local attacker can exploit this to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option. (CVE-2009-2948)
    last seen2020-06-01
    modified2020-06-02
    plugin id89738
    published2016-03-08
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89738
    titleVMware ESX Third-Party Libraries and Components Multiple Vulnerabilities (VMSA-2010-0006) (remote check)
  • NASL familyMisc.
    NASL idSAMBA_3_2_15.NASL
    descriptionAccording to its banner, the version of Samba server on the remote host is earlier than 3.0.37 / 3.2.15 / 3.3.8 / 3.4.2. Such versions are potentially affected by multiple issues : - If a user in
    last seen2020-06-01
    modified2020-06-02
    plugin id41970
    published2009-10-02
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41970
    titleSamba < 3.0.37 / 3.2.15 / 3.3.8 / 3.4.2 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_CIFS-MOUNT-090930.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id42231
    published2009-10-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42231
    titleopenSUSE Security Update : cifs-mount (cifs-mount-1354)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CIFS-MOUNT-090930.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id51596
    published2011-01-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51596
    titleSuSE 11 Security Update : Samba (SAT Patch Number 1352)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1908.NASL
    descriptionSeveral vulnerabilities have been discovered in samba, an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with other operating systems and more. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-2948 The mount.cifs utility is missing proper checks for file permissions when used in verbose mode. This allows local users to partly disclose the content of arbitrary files by specifying the file as credentials file and attempting to mount a samba share. - CVE-2009-2906 A reply to an oplock break notification which samba doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id44773
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44773
    titleDebian DSA-1908-1 : samba - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CIFS-MOUNT-091001.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id42233
    published2009-10-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42233
    titleSuSE 11 Security Update : Samba (SAT Patch Number 1352)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1529.NASL
    descriptionFrom Red Hat Security Advisory 2009:1529 : Updated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. (CVE-2009-2906) An uninitialized data access flaw was discovered in the smbd daemon when using the non-default
    last seen2020-06-01
    modified2020-06-02
    plugin id67947
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67947
    titleOracle Linux 4 / 5 : samba (ELSA-2009-1529)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-10180.NASL
    descriptionSecurity Release, fixes CVE-2009-2813, CVE-2009-2948 and CVE-2009-2906 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id41975
    published2009-10-05
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41975
    titleFedora 11 : samba-3.4.2-0.42.fc11 (2009-10180)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-277.NASL
    descriptionMultiple vulnerabilities has been found and corrected in samba : The SMB (aka Samba) subsystem in Apple Mac OS X 10.5.8, when Windows File Sharing is enabled, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories (CVE-2009-2813). smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet (CVE-2009-2906). mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option (CVE-2009-2948). The versions of samba shipping with Mandriva Linux CS4/MES5/2008.1/2009.0/2009.1 have been updated to the latest version that includes the fixes for these issues. Additionally for 2009.1 the version upgrade provides many upstream bug fixes such as improved Windows(tm) 7 support. The version for CS3 has been patched to address these security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id42132
    published2009-10-15
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42132
    titleMandriva Linux Security Advisory : samba (MDVSA-2009:277)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-6518.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id42235
    published2009-10-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42235
    titleSuSE 10 Security Update : Samba (ZYPP Patch Number 6518)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-6551.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id49833
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49833
    titleSuSE 10 Security Update : Samba (ZYPP Patch Number 6551)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-839-1.NASL
    descriptionJ. David Hester discovered that Samba incorrectly handled users that lack home directories when the automated [homes] share is enabled. An authenticated user could connect to that share name and gain access to the whole filesystem. (CVE-2009-2813) Tim Prouty discovered that the smbd daemon in Samba incorrectly handled certain unexpected network replies. A remote attacker could send malicious replies to the server and cause smbd to use all available CPU, leading to a denial of service. (CVE-2009-2906) Ronald Volgers discovered that the mount.cifs utility, when installed as a setuid program, would not verify user permissions before opening a credentials file. A local user could exploit this to use or read the contents of unauthorized credential files. (CVE-2009-2948) Reinhard Nissl discovered that the smbclient utility contained format string vulnerabilities in its file name handling. Because of security features in Ubuntu, exploitation of this vulnerability is limited. If a user or automated system were tricked into processing a specially crafted file name, smbclient could be made to crash, possibly leading to a denial of service. This only affected Ubuntu 8.10. (CVE-2009-1886) Jeremy Allison discovered that the smbd daemon in Samba incorrectly handled permissions to modify access control lists when dos filemode is enabled. A remote attacker could exploit this to modify access control lists. This only affected Ubuntu 8.10 and Ubuntu 9.04. (CVE-2009-1886). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id41968
    published2009-10-02
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41968
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : samba vulnerabilities (USN-839-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-320.NASL
    descriptionMultiple vulnerabilities has been found and corrected in samba : The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory (CVE-2009-1888). The SMB (aka Samba) subsystem in Apple Mac OS X 10.5.8, when Windows File Sharing is enabled, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories (CVE-2009-2813). smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet (CVE-2009-2906). mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option (CVE-2009-2948). The version of samba shipping with Mandriva Linux 2008.0 has been updated to the latest version (3.0.37) that includes the fixes for these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43023
    published2009-12-07
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43023
    titleMandriva Linux Security Advisory : samba (MDVSA-2009:320)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1529.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. (CVE-2009-2906) An uninitialized data access flaw was discovered in the smbd daemon when using the non-default
    last seen2020-06-01
    modified2020-06-02
    plugin id42286
    published2009-10-28
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42286
    titleRHEL 4 / 5 : samba (RHSA-2009:1529)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-6519.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id42321
    published2009-10-30
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42321
    titleopenSUSE 10 Security Update : cifs-mount (cifs-mount-6519)

Oval

  • accepted2014-01-20T04:01:33.028-05:00
    classvulnerability
    contributors
    • namePai Peng
      organizationHewlett-Packard
    • nameChris Coffin
      organizationThe MITRE Corporation
    definition_extensions
    commentVMware ESX Server 4.0 is installed
    ovaloval:org.mitre.oval:def:6293
    descriptionSamba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
    familyunix
    idoval:org.mitre.oval:def:7211
    statusaccepted
    submitted2010-04-01T16:51:44.000-04:00
    titleSamba sharing restriction bypassing vulnerability
    version8
  • accepted2015-04-20T04:02:33.889-04:00
    classvulnerability
    contributors
    • nameAslesha Nargolkar
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionSamba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
    familyunix
    idoval:org.mitre.oval:def:7257
    statusaccepted
    submitted2010-10-04T14:16:08.000-05:00
    titleHP-UX running HP CIFS Server (Samba), Remote Unauthorized Access
    version47
  • accepted2015-04-20T04:02:35.817-04:00
    classvulnerability
    contributors
    • namePai Peng
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionSamba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
    familyunix
    idoval:org.mitre.oval:def:7791
    statusaccepted
    submitted2010-03-23T16:01:39.000-04:00
    titleHP-UX running HP CIFS Server (Samba), Remote Unauthorized Access
    version48
  • accepted2013-04-29T04:18:27.204-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionSamba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
    familyunix
    idoval:org.mitre.oval:def:9191
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleSamba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
    version27

Redhat

rpms
  • samba-0:3.0.33-0.18.el4_8
  • samba-0:3.0.33-3.15.el5_4
  • samba-client-0:3.0.33-0.18.el4_8
  • samba-client-0:3.0.33-3.15.el5_4
  • samba-common-0:3.0.33-0.18.el4_8
  • samba-common-0:3.0.33-3.15.el5_4
  • samba-debuginfo-0:3.0.33-0.18.el4_8
  • samba-debuginfo-0:3.0.33-3.15.el5_4
  • samba-swat-0:3.0.33-0.18.el4_8
  • samba-swat-0:3.0.33-3.15.el5_4
  • libsmbclient-0:3.0.34-46.el5
  • libsmbclient-devel-0:3.0.34-46.el5
  • libtalloc-0:1.2.0-46.el5
  • libtalloc-devel-0:1.2.0-46.el5
  • libtdb-0:1.1.2-46.el5
  • libtdb-devel-0:1.1.2-46.el5
  • samba3x-0:3.3.8-0.46.el5
  • samba3x-client-0:3.3.8-0.46.el5
  • samba3x-common-0:3.3.8-0.46.el5
  • samba3x-debuginfo-0:3.3.8-0.46.el5
  • samba3x-doc-0:3.3.8-0.46.el5
  • samba3x-domainjoin-gui-0:3.3.8-0.46.el5
  • samba3x-swat-0:3.3.8-0.46.el5
  • samba3x-winbind-0:3.3.8-0.46.el5
  • samba3x-winbind-devel-0:3.3.8-0.46.el5
  • tdb-tools-0:1.1.2-46.el5

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 36354,36355,36357,36358,36359,36360,36361,36363,36364 CVE(CAN) ID: CVE-2009-2800,CVE-2009-2803,CVE-2009-2804,CVE-2009-2805,CVE-2009-2809,CVE-2009-2811,CVE-2009-2812,CVE-2009-2813,CVE-2009-2814 Mac OS X是苹果家族机器所使用的操作系统。 Apple 2009-005安全更新修复了Mac OS X中的多个安全漏洞,本地或远程攻击者可能利用这些漏洞导致拒绝服务、读取敏感信息或执行任意代码。 CVE-2009-2800 Alias Manager在处理别名文件时存在缓冲区溢出漏洞,打开了恶意的别名文件会导致应用程序意外终止或执行任意代码。 CVE-2009-2803 Resource Manager处理资源分支时存在内存破坏,打开带有恶意资源分支的文件会导致应用程序意外终止或执行任意代码。 CVE-2009-2804 在处理带有嵌入式ColorSync配置文件的图形时存在可导致堆溢出的整数溢出,打开恶意图形会导致应用程序意外终止或执行任意代码。 CVE-2009-2805 CoreGraphics处理PDF文件时存在可导致堆溢出的整数溢出,打开包含有恶意JBIG2流的PDF文件会导致应用程序意外终止或执行任意代码。 CVE-2009-2809 ImageIO处理PixarFilm编码的TIFF文件存在多个内存破坏漏洞,打开恶意的TIFF图形会导致应用程序意外终止或执行任意代码。 CVE-2009-2811 这个更新向系统在某些情况下(如从邮件下载时)会标记为不安全内容类型的类别中添加了.fileloc类型。尽管不会自动打开这种内容类型,如果手动打开可能会执行恶意负载。 CVE-2009-2812 在下载应用时Launch服务会分析所导出的文档类型。处理导出文档类型中的设计问题可能导致Launch服务将安全的文件扩展名关联到不安全的UTI。访问恶意的网站可能导致自动打开不安全的文件类型。 CVE-2009-2813 Samba中存在未检查的出错情况,没有配置主目录且连接到了Windows文件共享服务的用户可以访问仅限于本地文件系统权限的文件系统内容。 CVE-2009-2814 Wiki服务器处理包含有非UTF-8编码数据的搜索请求时存在跨站脚本漏洞,这可能允许远程攻击者以执行搜索用户的权限访问Wiki服务器。 Apple Mac OS X 10.5.x Apple Mac OS X 10.4.x Apple MacOS X Server 10.5.x Apple MacOS X Server 10.4.x 厂商补丁: Apple ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.apple.com/support/downloads/
    idSSV:12320
    last seen2017-11-19
    modified2009-09-16
    published2009-09-16
    reporterRoot
    titleApple Mac OS X 2009-005更新修复多个安全漏洞
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 36363 CVE ID: CVE-2009-2813 Samba是一套实现SMB(Server Messages Block)协议、跨平台进行文件共享和打印共享服务的程序。 如果/etc/passwd中的用户错误的配置为拥有空的主目录(::)且启用了自动[homes]共享,或用该用户名创建了明确的共享,则任何连接到该共享名的客户端都可以访问root(/)之下的整个文件系统。 Samba Samba 3.4 Samba Samba 3.3 Samba Samba 3.2 Samba Samba 3.0 临时解决方法: * 不要对/etc/passwd中的用户配置空的主目录字符。 厂商补丁: Samba ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.samba.org/samba/ftp/stable/samba-3.0.37.tar.gz http://www.samba.org/samba/ftp/stable/samba-3.2.15.tar.gz http://www.samba.org/samba/ftp/stable/samba-3.3.8.tar.gz http://www.samba.org/samba/ftp/stable/samba-3.4.2.tar.gz
    idSSV:12451
    last seen2017-11-19
    modified2009-10-12
    published2009-10-12
    reporterRoot
    titleSamba错误配置/etc/passwd文件绕过安全限制漏洞

References