Vulnerabilities > CVE-2009-2948 - Incorrect Permission Assignment for Critical Resource vulnerability in Samba

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.

Vulnerable Configurations

Part Description Count
Application
Samba
110

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by the authorization framework, whose job it is to map ACLs to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application or can run queries for data that he is otherwise not supposed to.
  • Privilege Abuse
    An adversary is able to exploit features of the target that should be reserved for privileged users or administrators but are exposed to use by lower or non-privileged accounts. Access to sensitive information and functionality must be controlled to ensure that only authorized users are able to access these resources. If access control mechanisms are absent or misconfigured, a user may be able to access resources that are intended only for higher level users. An adversary may be able to exploit this to utilize a less trusted account to gain information and perform activities reserved for more trusted accounts. This attack differs from privilege escalation and other privilege stealing attacks in that the adversary never actually escalates their privileges but instead is able to use a lesser degree of privilege to access resources that should be (but are not) reserved for higher privilege accounts. Likewise, the adversary does not exploit trust or subvert systems - all control functionality is working as configured but the configuration does not adequately protect sensitive resources at an appropriate level.
  • Directory Indexing
    An adversary crafts a request to a target that results in the target listing/indexing the content of a directory as output. One common method of triggering directory contents as output is to construct a request containing a path that terminates in a directory name rather than a file name since many applications are configured to provide a list of the directory's contents when such a request is received. An adversary can use this to explore the directory tree on a target as well as learn the names of files. This can often end up revealing test files, backup files, temporary files, hidden files, configuration files, user accounts, script contents, as well as naming conventions, all of which can be used by an attacker to mount additional attacks.
  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Exploiting Incorrectly Configured Access Control Security Levels
    An attacker exploits a weakness in the configuration of access controls and is able to bypass the intended protection that these measures guard against and thereby obtain unauthorized access to the system or network. Sensitive functionality should always be protected with access controls. However configuring all but the most trivial access control systems can be very complicated and there are many opportunities for mistakes. If an attacker can learn of incorrectly configured access security settings, they may be able to exploit this in an attack. Most commonly, attackers would take advantage of controls that provided too little protection for sensitive activities in order to perform actions that should be denied to them. In some circumstances, an attacker may be able to take advantage of overly restrictive access control policies, initiating denial of services (if an application locks because it unexpectedly failed to be granted access) or causing other legitimate actions to fail due to security. The latter class of attacks, however, is usually less severe and easier to detect than attacks based on inadequate security restrictions. This attack pattern differs from CAPEC 1, "Accessing Functionality Not Properly Constrained by ACLs" in that the latter describes attacks where sensitive functionality lacks access controls, where, in this pattern, the access control is present, but incorrectly configured.

Nessus

  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2010-0006.NASL
    descriptiona. Service Console update for samba to 3.0.33-3.15.el5_4.1 This update changes the samba packages to samba-client-3.0.33-3.15.el5_4.1 and samba-common-3.0.33-3.15.el5_4.1. These versions include fixes for security issues that were first fixed in samba-client-3.0.33-0.18.el4_8 and samba-common-3.0.33-0.18.el4_8. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the names CVE-2009-2906, CVE-2009-1888,CVE-2009-2813 and CVE-2009-2948 to these issues. b. Service Console update for acpid to1.0.4-9.el5_4.2 This updates changes the the acpid package to acpid-1.0.4-9.el5_4.2. This version includes the fix for a security issue that was first fixed in acpid-1.0.4-7.el5_4.1. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-0798 to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id45402
    published2010-04-02
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45402
    titleVMSA-2010-0006 : ESX Service Console updates for samba and acpid
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from VMware Security Advisory 2010-0006. 
    # The text itself is copyright (C) VMware Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(45402);
      script_version("1.19");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2009-0798", "CVE-2009-1888", "CVE-2009-2813", "CVE-2009-2906", "CVE-2009-2948");
      script_bugtraq_id(34692, 36363, 36572, 36573);
      script_xref(name:"VMSA", value:"2010-0006");
    
      script_name(english:"VMSA-2010-0006 : ESX Service Console updates for samba and acpid");
      script_summary(english:"Checks esxupdate output for the patches");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote VMware ESX host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "a. Service Console update for samba to 3.0.33-3.15.el5_4.1
    
       This update changes the samba packages to
       samba-client-3.0.33-3.15.el5_4.1 and
       samba-common-3.0.33-3.15.el5_4.1. These versions include fixes for
       security issues that were first fixed in
       samba-client-3.0.33-0.18.el4_8 and samba-common-3.0.33-0.18.el4_8.
        
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the names CVE-2009-2906, CVE-2009-1888,CVE-2009-2813
       and CVE-2009-2948 to these issues.
    
    b. Service Console update for acpid to1.0.4-9.el5_4.2
    
       This updates changes the the acpid package to acpid-1.0.4-9.el5_4.2.
       This version includes the fix for a security issue that was first
       fixed in acpid-1.0.4-7.el5_4.1.  
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the name CVE-2009-0798 to this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.vmware.com/pipermail/security-announce/2011/000123.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply the missing patches.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/04/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/04/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
      script_family(english:"VMware ESX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/VMware/release", "Host/VMware/version");
      script_require_ports("Host/VMware/esxupdate", "Host/VMware/esxcli_software_vibs");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("vmware_esx_packages.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/VMware/release")) audit(AUDIT_OS_NOT, "VMware ESX / ESXi");
    if (
      !get_kb_item("Host/VMware/esxcli_software_vibs") &&
      !get_kb_item("Host/VMware/esxupdate")
    ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    init_esx_check(date:"2010-04-01");
    flag = 0;
    
    
    if (
      esx_check(
        ver           : "ESX 4.0.0",
        patch         : "ESX400-201003403-SG",
        patch_updates : make_list("ESX400-Update02", "ESX400-Update03", "ESX400-Update04")
      )
    ) flag++;
    if (
      esx_check(
        ver           : "ESX 4.0.0",
        patch         : "ESX400-201003405-SG",
        patch_updates : make_list("ESX400-201203404-SG", "ESX400-Update02", "ESX400-Update03", "ESX400-Update04")
      )
    ) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:esx_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12518.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id42227
    published2009-10-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42227
    titleSuSE9 Security Update : Samba (YOU Patch Number 12518)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-10172.NASL
    descriptionSecurity Release, fixes CVE-2009-2813, CVE-2009-2948 and CVE-2009-2906 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id41974
    published2009-10-05
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41974
    titleFedora 10 : samba-3.2.15-0.36.fc10 (2009-10172)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1585.NASL
    descriptionUpdated samba3x packages that fix multiple security issues and various bugs are now available for Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. These samba3x packages provide Samba 3.3, which is a Technology Preview for Red Hat Enterprise Linux 5. These packages cannot be installed in parallel with the samba packages. Note: Technology Previews are not intended for production use. A denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. (CVE-2009-2906) An uninitialized data access flaw was discovered in the smbd daemon when using the non-default
    last seen2020-06-01
    modified2020-06-02
    plugin id63900
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63900
    titleRHEL 5 : samba3x (RHSA-2009:1585)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-1190.NASL
    description - Tue Jan 26 2010 Guenther Deschner <gdeschner at redhat.com> - 3.4.5-0.47 - Security Release, fixes CVE-2009-3297 - resolves: #532940 - Tue Jan 19 2010 Guenther Deschner <gdeschner at redhat.com> - 3.4.5-0.46 - Update to 3.4.5 - Thu Jan 7 2010 Guenther Deschner <gdeschner at redhat.com> - 3.4.4-0.45 - Update to 3.4.4 - Thu Oct 29 2009 Guenther Deschner <gdeschner at redhat.com> - 3.4.3-0.44 - Update to 3.4.3 - Wed Oct 7 2009 Guenther Deschner <gdeschner at redhat.com> - 3.4.2-0.43 - Fix required talloc version - resolves: #527806 - Thu Oct 1 2009 Guenther Deschner <gdeschner at redhat.com> - 3.4.2-0.42 - Update to 3.4.2 - Security Release, fixes CVE-2009-2813, CVE-2009-2948 and CVE-2009-2906 - Wed Sep 9 2009 Guenther Deschner <gdeschner at redhat.com> - 3.4.1.0-41 - Update to 3.4.1 - Fri Jul 17 2009 Guenther Deschner <gdeschner at redhat.com> - 3.4.0-0.40 - Fix Bug #6551 (vuid and tid not set in sessionsetupX and tconX) - Specify required talloc and tdb version for BuildRequires - Wed Jul 15 2009 Guenther Deschner <gdeschner at redhat.com> - 3.4.0-0.39 - Update to 3.4.0 - resolves: #510558 - Fri Jun 19 2009 Guenther Deschner <gdeschner at redhat.com> - 3.3.5-0.38 - Fix password expiry calculation in pam_winbind - Tue Jun 16 2009 Guenther Deschner <gdeschner at redhat.com> - 3.3.5-0.37 - Update to 3.3.5 - Wed Apr 29 2009 Guenther Deschner <gdeschner at redhat.com> - 3.3.4-0.36 - Update to 3.3.4 - Mon Apr 20 2009 Guenther Deschner <gdeschner at redhat.com> - 3.3.3-0.35 - Enable build of idmap_tdb2 for clustered setups - Wed Apr 1 2009 Guenther Deschner <gdeschner at redhat.com> - 3.3.3-0.34 - Update to 3.3.3 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47239
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47239
    titleFedora 11 : samba-3.4.5-0.47.fc11 (2010-1190)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_CIFS-MOUNT-090930.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id42228
    published2009-10-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42228
    titleopenSUSE Security Update : cifs-mount (cifs-mount-1354)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1529.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. (CVE-2009-2906) An uninitialized data access flaw was discovered in the smbd daemon when using the non-default
    last seen2020-06-01
    modified2020-06-02
    plugin id42266
    published2009-10-28
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42266
    titleCentOS 4 / 5 : samba (CESA-2009:1529)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20091027_SAMBA_ON_SL3_X.NASL
    descriptionA denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. (CVE-2009-2906) An uninitialized data access flaw was discovered in the smbd daemon when using the non-default
    last seen2020-06-01
    modified2020-06-02
    plugin id60684
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60684
    titleScientific Linux Security Update : samba on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2009-276-01.NASL
    descriptionNew samba packages are available for Slackware 10.0, 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, 13.0, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id54873
    published2011-05-28
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/54873
    titleSlackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / current : samba (SSA:2009-276-01)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2010-0006_REMOTE.NASL
    descriptionThe remote VMware ESX host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities in several third-party components and libraries : - A denial of service vulnerability exists in the ACPI Event Daemon (acpid) that allows a remote attacker to cause a consumption of CPU resources by opening a large number of UNIX sockets without closing them. (CVE-2009-0798) - A security bypass vulnerability exists in Samba in the acl_group_override() function when dos filemode is enabled. A remote attacker can exploit this to modify access control lists for files via vectors related to read access to uninitialized memory. (CVE-2009-1888) - A security bypass vulnerability exists in Samba in the SMB subsystem due to improper handling of errors when resolving pathnames. An authenticated, remote attacker can exploit this to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories. (CVE-2009-2813) - A denial of service vulnerability exists in Samba that allows authenticated, remote attackers to cause an infinite loop via an unanticipated oplock break notification reply packet. (CVE-2009-2906) - An information disclosure vulnerability exists in Samba in mount.cifs due to improper enforcement of permissions. A local attacker can exploit this to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option. (CVE-2009-2948)
    last seen2020-06-01
    modified2020-06-02
    plugin id89738
    published2016-03-08
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89738
    titleVMware ESX Third-Party Libraries and Components Multiple Vulnerabilities (VMSA-2010-0006) (remote check)
  • NASL familyMisc.
    NASL idSAMBA_3_2_15.NASL
    descriptionAccording to its banner, the version of Samba server on the remote host is earlier than 3.0.37 / 3.2.15 / 3.3.8 / 3.4.2. Such versions are potentially affected by multiple issues : - If a user in
    last seen2020-06-01
    modified2020-06-02
    plugin id41970
    published2009-10-02
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41970
    titleSamba < 3.0.37 / 3.2.15 / 3.3.8 / 3.4.2 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_CIFS-MOUNT-090930.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id42231
    published2009-10-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42231
    titleopenSUSE Security Update : cifs-mount (cifs-mount-1354)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CIFS-MOUNT-090930.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id51596
    published2011-01-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51596
    titleSuSE 11 Security Update : Samba (SAT Patch Number 1352)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1908.NASL
    descriptionSeveral vulnerabilities have been discovered in samba, an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with other operating systems and more. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-2948 The mount.cifs utility is missing proper checks for file permissions when used in verbose mode. This allows local users to partly disclose the content of arbitrary files by specifying the file as credentials file and attempting to mount a samba share. - CVE-2009-2906 A reply to an oplock break notification which samba doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id44773
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44773
    titleDebian DSA-1908-1 : samba - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CIFS-MOUNT-091001.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id42233
    published2009-10-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42233
    titleSuSE 11 Security Update : Samba (SAT Patch Number 1352)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1529.NASL
    descriptionFrom Red Hat Security Advisory 2009:1529 : Updated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. (CVE-2009-2906) An uninitialized data access flaw was discovered in the smbd daemon when using the non-default
    last seen2020-06-01
    modified2020-06-02
    plugin id67947
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67947
    titleOracle Linux 4 / 5 : samba (ELSA-2009-1529)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-10180.NASL
    descriptionSecurity Release, fixes CVE-2009-2813, CVE-2009-2948 and CVE-2009-2906 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id41975
    published2009-10-05
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41975
    titleFedora 11 : samba-3.4.2-0.42.fc11 (2009-10180)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201206-22.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201206-22 (Samba: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with root privileges, cause a Denial of Service condition, take ownership of shared files, or bypass file permissions. Furthermore, a local attacker may be able to cause a Denial of Service condition or obtain sensitive information in a Samba credentials file. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59675
    published2012-06-25
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59675
    titleGLSA-201206-22 : Samba: Multiple vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-277.NASL
    descriptionMultiple vulnerabilities has been found and corrected in samba : The SMB (aka Samba) subsystem in Apple Mac OS X 10.5.8, when Windows File Sharing is enabled, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories (CVE-2009-2813). smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet (CVE-2009-2906). mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option (CVE-2009-2948). The versions of samba shipping with Mandriva Linux CS4/MES5/2008.1/2009.0/2009.1 have been updated to the latest version that includes the fixes for these issues. Additionally for 2009.1 the version upgrade provides many upstream bug fixes such as improved Windows(tm) 7 support. The version for CS3 has been patched to address these security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id42132
    published2009-10-15
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42132
    titleMandriva Linux Security Advisory : samba (MDVSA-2009:277)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-6518.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id42235
    published2009-10-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42235
    titleSuSE 10 Security Update : Samba (ZYPP Patch Number 6518)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-6551.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id49833
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49833
    titleSuSE 10 Security Update : Samba (ZYPP Patch Number 6551)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-839-1.NASL
    descriptionJ. David Hester discovered that Samba incorrectly handled users that lack home directories when the automated [homes] share is enabled. An authenticated user could connect to that share name and gain access to the whole filesystem. (CVE-2009-2813) Tim Prouty discovered that the smbd daemon in Samba incorrectly handled certain unexpected network replies. A remote attacker could send malicious replies to the server and cause smbd to use all available CPU, leading to a denial of service. (CVE-2009-2906) Ronald Volgers discovered that the mount.cifs utility, when installed as a setuid program, would not verify user permissions before opening a credentials file. A local user could exploit this to use or read the contents of unauthorized credential files. (CVE-2009-2948) Reinhard Nissl discovered that the smbclient utility contained format string vulnerabilities in its file name handling. Because of security features in Ubuntu, exploitation of this vulnerability is limited. If a user or automated system were tricked into processing a specially crafted file name, smbclient could be made to crash, possibly leading to a denial of service. This only affected Ubuntu 8.10. (CVE-2009-1886) Jeremy Allison discovered that the smbd daemon in Samba incorrectly handled permissions to modify access control lists when dos filemode is enabled. A remote attacker could exploit this to modify access control lists. This only affected Ubuntu 8.10 and Ubuntu 9.04. (CVE-2009-1886). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id41968
    published2009-10-02
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41968
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : samba vulnerabilities (USN-839-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-320.NASL
    descriptionMultiple vulnerabilities has been found and corrected in samba : The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory (CVE-2009-1888). The SMB (aka Samba) subsystem in Apple Mac OS X 10.5.8, when Windows File Sharing is enabled, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories (CVE-2009-2813). smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet (CVE-2009-2906). mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option (CVE-2009-2948). The version of samba shipping with Mandriva Linux 2008.0 has been updated to the latest version (3.0.37) that includes the fixes for these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43023
    published2009-12-07
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43023
    titleMandriva Linux Security Advisory : samba (MDVSA-2009:320)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1529.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. (CVE-2009-2906) An uninitialized data access flaw was discovered in the smbd daemon when using the non-default
    last seen2020-06-01
    modified2020-06-02
    plugin id42286
    published2009-10-28
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42286
    titleRHEL 4 / 5 : samba (RHSA-2009:1529)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-6519.NASL
    descriptionsamba
    last seen2020-06-01
    modified2020-06-02
    plugin id42321
    published2009-10-30
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42321
    titleopenSUSE 10 Security Update : cifs-mount (cifs-mount-6519)

Oval

  • accepted2013-04-29T04:05:39.466-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionmount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
    familyunix
    idoval:org.mitre.oval:def:10434
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titlemount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
    version27
  • accepted2014-01-20T04:01:31.996-05:00
    classvulnerability
    contributors
    • namePai Peng
      organizationHewlett-Packard
    • nameChris Coffin
      organizationThe MITRE Corporation
    definition_extensions
    commentVMware ESX Server 4.0 is installed
    ovaloval:org.mitre.oval:def:6293
    descriptionmount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
    familyunix
    idoval:org.mitre.oval:def:7087
    statusaccepted
    submitted2010-04-01T16:51:44.000-04:00
    titleSamba file permission vulnerability
    version8

Redhat

advisories
bugzilla
id526645
titleCVE-2009-2906 samba: infinite loop flaw in smbd on unexpected oplock break notification reply
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentsamba-swat is earlier than 0:3.0.33-0.18.el4_8
          ovaloval:com.redhat.rhsa:tst:20091529001
        • commentsamba-swat is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060591008
      • AND
        • commentsamba-client is earlier than 0:3.0.33-0.18.el4_8
          ovaloval:com.redhat.rhsa:tst:20091529003
        • commentsamba-client is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060591004
      • AND
        • commentsamba is earlier than 0:3.0.33-0.18.el4_8
          ovaloval:com.redhat.rhsa:tst:20091529005
        • commentsamba is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060591006
      • AND
        • commentsamba-common is earlier than 0:3.0.33-0.18.el4_8
          ovaloval:com.redhat.rhsa:tst:20091529007
        • commentsamba-common is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060591002
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentsamba-common is earlier than 0:3.0.33-3.15.el5_4
          ovaloval:com.redhat.rhsa:tst:20091529010
        • commentsamba-common is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070061004
      • AND
        • commentsamba-swat is earlier than 0:3.0.33-3.15.el5_4
          ovaloval:com.redhat.rhsa:tst:20091529012
        • commentsamba-swat is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070061008
      • AND
        • commentsamba is earlier than 0:3.0.33-3.15.el5_4
          ovaloval:com.redhat.rhsa:tst:20091529014
        • commentsamba is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070061006
      • AND
        • commentsamba-client is earlier than 0:3.0.33-3.15.el5_4
          ovaloval:com.redhat.rhsa:tst:20091529016
        • commentsamba-client is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070061002
rhsa
idRHSA-2009:1529
released2009-10-27
severityModerate
titleRHSA-2009:1529: samba security update (Moderate)
rpms
  • samba-0:3.0.33-0.18.el4_8
  • samba-0:3.0.33-3.15.el5_4
  • samba-client-0:3.0.33-0.18.el4_8
  • samba-client-0:3.0.33-3.15.el5_4
  • samba-common-0:3.0.33-0.18.el4_8
  • samba-common-0:3.0.33-3.15.el5_4
  • samba-debuginfo-0:3.0.33-0.18.el4_8
  • samba-debuginfo-0:3.0.33-3.15.el5_4
  • samba-swat-0:3.0.33-0.18.el4_8
  • samba-swat-0:3.0.33-3.15.el5_4
  • libsmbclient-0:3.0.34-46.el5
  • libsmbclient-devel-0:3.0.34-46.el5
  • libtalloc-0:1.2.0-46.el5
  • libtalloc-devel-0:1.2.0-46.el5
  • libtdb-0:1.1.2-46.el5
  • libtdb-devel-0:1.1.2-46.el5
  • samba3x-0:3.3.8-0.46.el5
  • samba3x-client-0:3.3.8-0.46.el5
  • samba3x-common-0:3.3.8-0.46.el5
  • samba3x-debuginfo-0:3.3.8-0.46.el5
  • samba3x-doc-0:3.3.8-0.46.el5
  • samba3x-domainjoin-gui-0:3.3.8-0.46.el5
  • samba3x-swat-0:3.3.8-0.46.el5
  • samba3x-winbind-0:3.3.8-0.46.el5
  • samba3x-winbind-devel-0:3.3.8-0.46.el5
  • tdb-tools-0:1.1.2-46.el5

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 36572 CVE ID: CVE-2009-2948 Samba是一套实现SMB(Server Messages Block)协议、跨平台进行文件共享和打印共享服务的程序。 mount.cifs程序允许用户通过不同的方式传送凭据文件的名称或包含有口令的文件。如果安装为setuid程序,mount.cifs没有判断试图访问该文件的用户是否拥有root用户权限。远程攻击者可以通过使用--verbose或-v选项,向mount.cifs传送凭据文件,然后读取所传送口令的第一行。 Samba Samba 3.4 Samba Samba 3.3 Samba Samba 3.2 Samba Samba 3.0 临时解决方法: * 清除mount.cifs的setuid位: # chmod u-s /sbin/mount.cifs 厂商补丁: Samba ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.samba.org/samba/ftp/stable/samba-3.0.37.tar.gz http://www.samba.org/samba/ftp/stable/samba-3.2.15.tar.gz http://www.samba.org/samba/ftp/stable/samba-3.3.8.tar.gz http://www.samba.org/samba/ftp/stable/samba-3.4.2.tar.gz
idSSV:12452
last seen2017-11-19
modified2009-10-12
published2009-10-12
reporterRoot
titleSamba setuid mount.cifs信息泄露漏洞