Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2009-AVI-420
Vulnerability from certfr_avis
Plusieurs vulnérabilités présentes dans Samba permettent à un utilisateur distant malintentionné de porter atteinte à la confidentialité des données ou de provoquer un déni de service.
Description
Trois vulnérabilités ont été identifiées dans Samba :
- la première est relative à la fonction mount.cifs et permet à un utilisateur distant malintentionné d'obtenir, sous certaines conditions, le contenu de certains fichiers ;
- la seconde est relative à une erreur dans le traitement de certaines requêtes SMB et permet à un utilisateur distant authentifié de provoquer un déni de service ;
- la dernière concerne un problème dans la gestion de certaines entrées dans le fichier /etc/passwd et permet à un utilisateur distant de porter atteinte à la confidentialité des fichiers du serveur vulnérable.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
Title | Publication Time | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Samba versions 3.0.36 et ant\u00e9rieures ;", "product": { "name": "N/A", "vendor": { "name": "Samba", "scada": false } } }, { "description": "Samba versions 3.3.7 et ant\u00e9rieures ;", "product": { "name": "N/A", "vendor": { "name": "Samba", "scada": false } } }, { "description": "Samba versions 3.4.2 et ant\u00e9rieures.", "product": { "name": "N/A", "vendor": { "name": "Samba", "scada": false } } }, { "description": "Samba versions 3.2.14 et ant\u00e9rieures ;", "product": { "name": "N/A", "vendor": { "name": "Samba", "scada": false } } } ], "affected_systems_content": null, "content": "## Description\n\nTrois vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 identifi\u00e9es dans Samba :\n\n- la premi\u00e8re est relative \u00e0 la fonction mount.cifs et permet \u00e0 un\n utilisateur distant malintentionn\u00e9 d\u0027obtenir, sous certaines\n conditions, le contenu de certains fichiers ;\n- la seconde est relative \u00e0 une erreur dans le traitement de certaines\n requ\u00eates SMB et permet \u00e0 un utilisateur distant authentifi\u00e9 de\n provoquer un d\u00e9ni de service ;\n- la derni\u00e8re concerne un probl\u00e8me dans la gestion de certaines\n entr\u00e9es dans le fichier /etc/passwd et permet \u00e0 un utilisateur\n distant de porter atteinte \u00e0 la confidentialit\u00e9 des fichiers du\n serveur vuln\u00e9rable.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2009-2813", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2813" }, { "name": "CVE-2009-2948", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2948" }, { "name": "CVE-2009-2906", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2906" } ], "initial_release_date": "2009-10-02T00:00:00", "last_revision_date": "2010-02-04T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Sun Solaris du 17 novembre 2009 :", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-271069-1" }, { "title": "Bulletin de s\u00e9curit\u00e9 HP c01940841 du 27 janvier 2010 :", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01940841" } ], "reference": "CERTA-2009-AVI-420", "revisions": [ { "description": "version initiale ;", "revision_date": "2009-10-02T00:00:00.000000" }, { "description": "ajout de la r\u00e9f\u00e9rence au bulletin Sun Solaris.", "revision_date": "2009-11-19T00:00:00.000000" }, { "description": "ajout de la r\u00e9f\u00e9rence au bulletin HP.", "revision_date": "2010-02-04T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "Plusieurs vuln\u00e9rabilit\u00e9s pr\u00e9sentes dans Samba permettent \u00e0 un\nutilisateur distant malintentionn\u00e9 de porter atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es ou de provoquer un d\u00e9ni de service.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Samba", "vendor_advisories": [ { "published_at": null, "title": "Bulletins de s\u00e9curit\u00e9 Samba du 01 octobre 2009", "url": "http://www.samba.org/samba/security/CVE-2009-2813.html" } ] }
CVE-2009-2906 (GCVE-0-2009-2906)
Vulnerability from cvelistv5
Published
2009-10-07 18:00
Modified
2024-08-07 06:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:07:37.199Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://samba.org/samba/security/CVE-2009-2906.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.4.2/" }, { "name": "20091112 rPSA-2009-0145-1 samba samba-client samba-server samba-swat", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507856/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:9944", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9944" }, { "name": "FEDORA-2009-10172", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html" }, { "name": "APPLE-SA-2010-03-29-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.2.15/" }, { "name": "1021111", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021111.1-1" }, { "name": "58519", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/58519" }, { "name": "ADV-2009-2810", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2810" }, { "name": "SSA:2009-276-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "name": "37428", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37428" }, { "name": "36937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36937" }, { "name": "USN-839-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-839-1" }, { "name": "samba-smb-dos(53575)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53575" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4077" }, { "name": "36573", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36573" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.0.37/" }, { "name": "oval:org.mitre.oval:def:7090", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7090" }, { "name": "36918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36918" }, { "name": "1022976", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022976" }, { "name": "36893", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36893" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.3.8/" }, { "name": "36953", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36953" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0145" }, { "name": "SUSE-SR:2009:017", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "name": "FEDORA-2009-10180", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://samba.org/samba/security/CVE-2009-2906.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.4.2/" }, { "name": "20091112 rPSA-2009-0145-1 samba samba-client samba-server samba-swat", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507856/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:9944", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9944" }, { "name": "FEDORA-2009-10172", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html" }, { "name": "APPLE-SA-2010-03-29-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.2.15/" }, { "name": "1021111", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021111.1-1" }, { "name": "58519", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/58519" }, { "name": "ADV-2009-2810", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2810" }, { "name": "SSA:2009-276-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "name": "37428", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37428" }, { "name": "36937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36937" }, { "name": "USN-839-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-839-1" }, { "name": "samba-smb-dos(53575)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53575" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4077" }, { "name": "36573", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36573" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.0.37/" }, { "name": "oval:org.mitre.oval:def:7090", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7090" }, { "name": "36918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36918" }, { "name": "1022976", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022976" }, { "name": "36893", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36893" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.3.8/" }, { "name": "36953", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36953" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0145" }, { "name": "SUSE-SR:2009:017", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "name": "FEDORA-2009-10180", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-2906", "datePublished": "2009-10-07T18:00:00", "dateReserved": "2009-08-20T00:00:00", "dateUpdated": "2024-08-07T06:07:37.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-2813 (GCVE-0-2009-2813)
Vulnerability from cvelistv5
Published
2009-09-14 16:00
Modified
2024-08-07 06:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:07:36.127Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT090212", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=126514298313071\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.4.2/" }, { "name": "20091112 rPSA-2009-0145-1 samba samba-client samba-server samba-swat", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507856/100/0/threaded" }, { "name": "FEDORA-2009-10172", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html" }, { "name": "oval:org.mitre.oval:def:9191", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9191" }, { "name": "HPSBUX02479", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=126514298313071\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.2.15/" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "1021111", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021111.1-1" }, { "name": "ADV-2009-2810", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2810" }, { "name": "SSA:2009-276-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "name": "37428", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37428" }, { "name": "36937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36937" }, { "name": "USN-839-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-839-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.0.37/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.samba.org/samba/security/CVE-2009-2813.html" }, { "name": "oval:org.mitre.oval:def:7257", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7257" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36363", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36363" }, { "name": "36918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36918" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36701" }, { "name": "36893", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36893" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.3.8/" }, { "name": "36953", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36953" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0145" }, { "name": "oval:org.mitre.oval:def:7211", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7211" }, { "name": "SUSE-SR:2009:017", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "name": "macosx-smb-security-bypass(53174)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53174" }, { "name": "oval:org.mitre.oval:def:7791", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7791" }, { "name": "57955", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/57955" }, { "name": "FEDORA-2009-10180", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-09-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSRT090212", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=126514298313071\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.4.2/" }, { "name": "20091112 rPSA-2009-0145-1 samba samba-client samba-server samba-swat", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507856/100/0/threaded" }, { "name": "FEDORA-2009-10172", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html" }, { "name": "oval:org.mitre.oval:def:9191", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9191" }, { "name": "HPSBUX02479", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=126514298313071\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.2.15/" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "1021111", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021111.1-1" }, { "name": "ADV-2009-2810", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2810" }, { "name": "SSA:2009-276-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "name": "37428", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37428" }, { "name": "36937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36937" }, { "name": "USN-839-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-839-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.0.37/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.samba.org/samba/security/CVE-2009-2813.html" }, { "name": "oval:org.mitre.oval:def:7257", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7257" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36363", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36363" }, { "name": "36918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36918" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36701" }, { "name": "36893", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36893" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.3.8/" }, { "name": "36953", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36953" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0145" }, { "name": "oval:org.mitre.oval:def:7211", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7211" }, { "name": "SUSE-SR:2009:017", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "name": "macosx-smb-security-bypass(53174)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53174" }, { "name": "oval:org.mitre.oval:def:7791", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7791" }, { "name": "57955", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/57955" }, { "name": "FEDORA-2009-10180", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2813", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSRT090212", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=126514298313071\u0026w=2" }, { "name": "http://news.samba.org/releases/3.4.2/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.4.2/" }, { "name": "20091112 rPSA-2009-0145-1 samba samba-client samba-server samba-swat", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/507856/100/0/threaded" }, { "name": "FEDORA-2009-10172", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html" }, { "name": "oval:org.mitre.oval:def:9191", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9191" }, { "name": "HPSBUX02479", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=126514298313071\u0026w=2" }, { "name": "http://news.samba.org/releases/3.2.15/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.2.15/" }, { "name": "APPLE-SA-2009-09-10-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "1021111", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021111.1-1" }, { "name": "ADV-2009-2810", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2810" }, { "name": "SSA:2009-276-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "name": "37428", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37428" }, { "name": "36937", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36937" }, { "name": "USN-839-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-839-1" }, { "name": "http://news.samba.org/releases/3.0.37/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.0.37/" }, { "name": "http://www.samba.org/samba/security/CVE-2009-2813.html", "refsource": "CONFIRM", "url": "http://www.samba.org/samba/security/CVE-2009-2813.html" }, { "name": "oval:org.mitre.oval:def:7257", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7257" }, { "name": "http://support.apple.com/kb/HT3865", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3865" }, { "name": "36363", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36363" }, { "name": "36918", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36918" }, { "name": "36701", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36701" }, { "name": "36893", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36893" }, { "name": "http://news.samba.org/releases/3.3.8/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.3.8/" }, { "name": "36953", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36953" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2009-0145", "refsource": "CONFIRM", "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0145" }, { "name": "oval:org.mitre.oval:def:7211", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7211" }, { "name": "SUSE-SR:2009:017", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "name": "macosx-smb-security-bypass(53174)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53174" }, { "name": "oval:org.mitre.oval:def:7791", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7791" }, { "name": "57955", "refsource": "OSVDB", "url": "http://osvdb.org/57955" }, { "name": "FEDORA-2009-10180", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2813", "datePublished": "2009-09-14T16:00:00", "dateReserved": "2009-08-17T00:00:00", "dateUpdated": "2024-08-07T06:07:36.127Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-2948 (GCVE-0-2009-2948)
Vulnerability from cvelistv5
Published
2009-10-07 18:00
Modified
2024-08-07 06:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:07:37.340Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.samba.org/samba/security/CVE-2009-2948.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.4.2/" }, { "name": "FEDORA-2009-10172", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html" }, { "name": "58520", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/58520" }, { "name": "1022975", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022975" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.2.15/" }, { "name": "oval:org.mitre.oval:def:7087", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7087" }, { "name": "36572", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36572" }, { "name": "ADV-2009-2810", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2810" }, { "name": "SSA:2009-276-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "name": "36937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36937" }, { "name": "USN-839-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-839-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.0.37/" }, { "name": "oval:org.mitre.oval:def:10434", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10434" }, { "name": "36918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36918" }, { "name": "36893", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36893" }, { "name": "samba-mountcifs-info-disclosure(53574)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53574" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.3.8/" }, { "name": "36953", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36953" }, { "name": "SUSE-SR:2009:017", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "name": "FEDORA-2009-10180", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.samba.org/samba/security/CVE-2009-2948.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.4.2/" }, { "name": "FEDORA-2009-10172", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html" }, { "name": "58520", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/58520" }, { "name": "1022975", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022975" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.2.15/" }, { "name": "oval:org.mitre.oval:def:7087", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7087" }, { "name": "36572", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36572" }, { "name": "ADV-2009-2810", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2810" }, { "name": "SSA:2009-276-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "name": "36937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36937" }, { "name": "USN-839-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-839-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.0.37/" }, { "name": "oval:org.mitre.oval:def:10434", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10434" }, { "name": "36918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36918" }, { "name": "36893", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36893" }, { "name": "samba-mountcifs-info-disclosure(53574)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53574" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.3.8/" }, { "name": "36953", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36953" }, { "name": "SUSE-SR:2009:017", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "name": "FEDORA-2009-10180", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2948", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.samba.org/samba/security/CVE-2009-2948.html", "refsource": "CONFIRM", "url": "http://www.samba.org/samba/security/CVE-2009-2948.html" }, { "name": "http://news.samba.org/releases/3.4.2/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.4.2/" }, { "name": "FEDORA-2009-10172", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html" }, { "name": "58520", "refsource": "OSVDB", "url": "http://osvdb.org/58520" }, { "name": "1022975", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022975" }, { "name": "http://news.samba.org/releases/3.2.15/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.2.15/" }, { "name": "oval:org.mitre.oval:def:7087", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7087" }, { "name": "36572", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36572" }, { "name": "ADV-2009-2810", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2810" }, { "name": "SSA:2009-276-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "name": "36937", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36937" }, { "name": "USN-839-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-839-1" }, { "name": "http://news.samba.org/releases/3.0.37/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.0.37/" }, { "name": "oval:org.mitre.oval:def:10434", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10434" }, { "name": "36918", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36918" }, { "name": "36893", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36893" }, { "name": "samba-mountcifs-info-disclosure(53574)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53574" }, { "name": "http://news.samba.org/releases/3.3.8/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.3.8/" }, { "name": "36953", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36953" }, { "name": "SUSE-SR:2009:017", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "name": "FEDORA-2009-10180", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2948", "datePublished": "2009-10-07T18:00:00", "dateReserved": "2009-08-23T00:00:00", "dateUpdated": "2024-08-07T06:07:37.340Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…