Action not permitted
Modal body text goes here.
cve-2009-2948
Vulnerability from cvelistv5
Published
2009-10-07 18:00
Modified
2024-08-07 06:07
Severity ?
EPSS score ?
Summary
mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:07:37.340Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.samba.org/samba/security/CVE-2009-2948.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.4.2/" }, { "name": "FEDORA-2009-10172", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html" }, { "name": "58520", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/58520" }, { "name": "1022975", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022975" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.2.15/" }, { "name": "oval:org.mitre.oval:def:7087", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7087" }, { "name": "36572", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36572" }, { "name": "ADV-2009-2810", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2810" }, { "name": "SSA:2009-276-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "name": "36937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36937" }, { "name": "USN-839-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-839-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.0.37/" }, { "name": "oval:org.mitre.oval:def:10434", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10434" }, { "name": "36918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36918" }, { "name": "36893", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36893" }, { "name": "samba-mountcifs-info-disclosure(53574)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53574" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://news.samba.org/releases/3.3.8/" }, { "name": "36953", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36953" }, { "name": "SUSE-SR:2009:017", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "name": "FEDORA-2009-10180", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.samba.org/samba/security/CVE-2009-2948.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.4.2/" }, { "name": "FEDORA-2009-10172", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html" }, { "name": "58520", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/58520" }, { "name": "1022975", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022975" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.2.15/" }, { "name": "oval:org.mitre.oval:def:7087", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7087" }, { "name": "36572", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36572" }, { "name": "ADV-2009-2810", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2810" }, { "name": "SSA:2009-276-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "name": "36937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36937" }, { "name": "USN-839-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-839-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.0.37/" }, { "name": "oval:org.mitre.oval:def:10434", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10434" }, { "name": "36918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36918" }, { "name": "36893", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36893" }, { "name": "samba-mountcifs-info-disclosure(53574)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53574" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://news.samba.org/releases/3.3.8/" }, { "name": "36953", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36953" }, { "name": "SUSE-SR:2009:017", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "name": "FEDORA-2009-10180", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2948", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.samba.org/samba/security/CVE-2009-2948.html", "refsource": "CONFIRM", "url": "http://www.samba.org/samba/security/CVE-2009-2948.html" }, { "name": "http://news.samba.org/releases/3.4.2/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.4.2/" }, { "name": "FEDORA-2009-10172", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html" }, { "name": "58520", "refsource": "OSVDB", "url": "http://osvdb.org/58520" }, { "name": "1022975", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022975" }, { "name": "http://news.samba.org/releases/3.2.15/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.2.15/" }, { "name": "oval:org.mitre.oval:def:7087", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7087" }, { "name": "36572", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36572" }, { "name": "ADV-2009-2810", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2810" }, { "name": "SSA:2009-276-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "name": "36937", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36937" }, { "name": "USN-839-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-839-1" }, { "name": "http://news.samba.org/releases/3.0.37/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.0.37/" }, { "name": "oval:org.mitre.oval:def:10434", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10434" }, { "name": "36918", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36918" }, { "name": "36893", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36893" }, { "name": "samba-mountcifs-info-disclosure(53574)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53574" }, { "name": "http://news.samba.org/releases/3.3.8/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.3.8/" }, { "name": "36953", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36953" }, { "name": "SUSE-SR:2009:017", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "name": "FEDORA-2009-10180", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2948", "datePublished": "2009-10-07T18:00:00", "dateReserved": "2009-08-23T00:00:00", "dateUpdated": "2024-08-07T06:07:37.340Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-2948\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2009-10-07T18:30:00.920\",\"lastModified\":\"2022-10-31T15:03:25.217\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.\"},{\"lang\":\"es\",\"value\":\"mount.cifs en Samba v3.0 anterior a v3.0.37, v3.2 anterior a v3.2.15, v3.3 anterior a v3.3.8 y v3.4 anterior a v3.4.2, cuando mount.cifs es instalado con el suid root, no refuerza los permisos adecuadamente, lo que permite a usuarios locales leer parte del archivo de credenciales y obtener la contrase\u00f1a especificando la ruta al archivo de credenciales y usando la opci\u00f3n --verbose o -v.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":1.9},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.4,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-732\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0\",\"versionEndExcluding\":\"3.0.37\",\"matchCriteriaId\":\"C0E114F0-973F-47CA-A233-53AC718A97F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.2.0\",\"versionEndExcluding\":\"3.2.15\",\"matchCriteriaId\":\"836C7AC0-CAE0-459A-A8A5-AA60DFD693CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.3.0\",\"versionEndExcluding\":\"3.3.8\",\"matchCriteriaId\":\"D9C888EF-28BF-44BF-9E47-564B0C3222F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.4.0\",\"versionEndExcluding\":\"3.4.2\",\"matchCriteriaId\":\"D3209E99-C442-4B0E-8EDB-E4EB995AC9C6\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://news.samba.org/releases/3.0.37/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://news.samba.org/releases/3.2.15/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://news.samba.org/releases/3.3.8/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://news.samba.org/releases/3.4.2/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://osvdb.org/58520\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36893\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36918\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36937\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36953\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.samba.org/samba/security/CVE-2009-2948.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/36572\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1022975\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-839-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/2810\",\"source\":\"cve@mitre.org\",\"tags\":[\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/53574\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10434\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7087\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2009_1529
Vulnerability from csaf_redhat
Published
2009-10-27 17:05
Modified
2024-11-14 10:46
Summary
Red Hat Security Advisory: samba security update
Notes
Topic
Updated samba packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Samba is a suite of programs used by machines to share files, printers, and
other information.
A denial of service flaw was found in the Samba smbd daemon. An
authenticated, remote user could send a specially-crafted response that
would cause an smbd child process to enter an infinite loop. An
authenticated, remote user could use this flaw to exhaust system resources
by opening multiple CIFS sessions. (CVE-2009-2906)
An uninitialized data access flaw was discovered in the smbd daemon when
using the non-default "dos filemode" configuration option in "smb.conf". An
authenticated, remote user with write access to a file could possibly use
this flaw to change an access control list for that file, even when such
access should have been denied. (CVE-2009-1888)
A flaw was discovered in the way Samba handled users without a home
directory set in the back-end password database (e.g. "/etc/passwd"). If a
share for the home directory of such a user was created (e.g. using the
automated "[homes]" share), any user able to access that share could see
the whole file system, possibly bypassing intended access restrictions.
(CVE-2009-2813)
The mount.cifs program printed CIFS passwords as part of its debug output
when running in verbose mode. When mount.cifs had the setuid bit set, a
local, unprivileged user could use this flaw to disclose passwords from a
file that would otherwise be inaccessible to that user. Note: mount.cifs
from the samba packages distributed by Red Hat does not have the setuid bit
set. This flaw only affected systems where the setuid bit was manually set
by an administrator. (CVE-2009-2948)
Users of Samba should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing this update,
the smb service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated samba packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of programs used by machines to share files, printers, and\nother information.\n\nA denial of service flaw was found in the Samba smbd daemon. An\nauthenticated, remote user could send a specially-crafted response that\nwould cause an smbd child process to enter an infinite loop. An\nauthenticated, remote user could use this flaw to exhaust system resources\nby opening multiple CIFS sessions. (CVE-2009-2906)\n\nAn uninitialized data access flaw was discovered in the smbd daemon when\nusing the non-default \"dos filemode\" configuration option in \"smb.conf\". An\nauthenticated, remote user with write access to a file could possibly use\nthis flaw to change an access control list for that file, even when such\naccess should have been denied. (CVE-2009-1888)\n\nA flaw was discovered in the way Samba handled users without a home\ndirectory set in the back-end password database (e.g. \"/etc/passwd\"). If a\nshare for the home directory of such a user was created (e.g. using the\nautomated \"[homes]\" share), any user able to access that share could see\nthe whole file system, possibly bypassing intended access restrictions.\n(CVE-2009-2813)\n\nThe mount.cifs program printed CIFS passwords as part of its debug output\nwhen running in verbose mode. When mount.cifs had the setuid bit set, a\nlocal, unprivileged user could use this flaw to disclose passwords from a\nfile that would otherwise be inaccessible to that user. Note: mount.cifs\nfrom the samba packages distributed by Red Hat does not have the setuid bit\nset. This flaw only affected systems where the setuid bit was manually set\nby an administrator. (CVE-2009-2948)\n\nUsers of Samba should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing this update,\nthe smb service will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1529", "url": "https://access.redhat.com/errata/RHSA-2009:1529" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "506996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506996" }, { "category": "external", "summary": "523752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=523752" }, { "category": "external", "summary": "526074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526074" }, { "category": "external", "summary": "526645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526645" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1529.json" } ], "title": "Red Hat Security Advisory: samba security update", "tracking": { "current_release_date": "2024-11-14T10:46:48+00:00", "generator": { "date": "2024-11-14T10:46:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2009:1529", "initial_release_date": "2009-10-27T17:05:00+00:00", "revision_history": [ { "date": "2009-10-27T17:05:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-10-27T13:11:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:46:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "product": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "product_id": "samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-0.18.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "samba-common-0:3.0.33-0.18.el4_8.ia64", "product": { "name": "samba-common-0:3.0.33-0.18.el4_8.ia64", "product_id": "samba-common-0:3.0.33-0.18.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@3.0.33-0.18.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "samba-0:3.0.33-0.18.el4_8.ia64", "product": { "name": "samba-0:3.0.33-0.18.el4_8.ia64", "product_id": "samba-0:3.0.33-0.18.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@3.0.33-0.18.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "samba-client-0:3.0.33-0.18.el4_8.ia64", "product": { "name": "samba-client-0:3.0.33-0.18.el4_8.ia64", "product_id": "samba-client-0:3.0.33-0.18.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@3.0.33-0.18.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "samba-swat-0:3.0.33-0.18.el4_8.ia64", "product": { "name": "samba-swat-0:3.0.33-0.18.el4_8.ia64", "product_id": "samba-swat-0:3.0.33-0.18.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-swat@3.0.33-0.18.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "product": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "product_id": "samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-3.15.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "samba-client-0:3.0.33-3.15.el5_4.ia64", "product": { "name": "samba-client-0:3.0.33-3.15.el5_4.ia64", "product_id": "samba-client-0:3.0.33-3.15.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@3.0.33-3.15.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "samba-0:3.0.33-3.15.el5_4.ia64", "product": { "name": "samba-0:3.0.33-3.15.el5_4.ia64", "product_id": "samba-0:3.0.33-3.15.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@3.0.33-3.15.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "samba-swat-0:3.0.33-3.15.el5_4.ia64", "product": { "name": "samba-swat-0:3.0.33-3.15.el5_4.ia64", "product_id": "samba-swat-0:3.0.33-3.15.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-swat@3.0.33-3.15.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "samba-common-0:3.0.33-3.15.el5_4.ia64", "product": { "name": "samba-common-0:3.0.33-3.15.el5_4.ia64", "product_id": "samba-common-0:3.0.33-3.15.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@3.0.33-3.15.el5_4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "product": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "product_id": "samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-0.18.el4_8?arch=i386" } } }, { "category": "product_version", "name": "samba-common-0:3.0.33-0.18.el4_8.i386", "product": { "name": "samba-common-0:3.0.33-0.18.el4_8.i386", "product_id": "samba-common-0:3.0.33-0.18.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@3.0.33-0.18.el4_8?arch=i386" } } }, { "category": "product_version", "name": "samba-0:3.0.33-0.18.el4_8.i386", "product": { "name": "samba-0:3.0.33-0.18.el4_8.i386", "product_id": "samba-0:3.0.33-0.18.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@3.0.33-0.18.el4_8?arch=i386" } } }, { "category": "product_version", "name": "samba-client-0:3.0.33-0.18.el4_8.i386", "product": { "name": "samba-client-0:3.0.33-0.18.el4_8.i386", "product_id": "samba-client-0:3.0.33-0.18.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@3.0.33-0.18.el4_8?arch=i386" } } }, { "category": "product_version", "name": "samba-swat-0:3.0.33-0.18.el4_8.i386", "product": { "name": "samba-swat-0:3.0.33-0.18.el4_8.i386", "product_id": "samba-swat-0:3.0.33-0.18.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-swat@3.0.33-0.18.el4_8?arch=i386" } } }, { "category": "product_version", "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "product": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "product_id": "samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-3.15.el5_4?arch=i386" } } }, { "category": "product_version", "name": "samba-common-0:3.0.33-3.15.el5_4.i386", "product": { "name": "samba-common-0:3.0.33-3.15.el5_4.i386", "product_id": "samba-common-0:3.0.33-3.15.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@3.0.33-3.15.el5_4?arch=i386" } } }, { "category": "product_version", "name": "samba-client-0:3.0.33-3.15.el5_4.i386", "product": { "name": "samba-client-0:3.0.33-3.15.el5_4.i386", "product_id": "samba-client-0:3.0.33-3.15.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@3.0.33-3.15.el5_4?arch=i386" } } }, { "category": "product_version", "name": "samba-0:3.0.33-3.15.el5_4.i386", "product": { "name": "samba-0:3.0.33-3.15.el5_4.i386", "product_id": "samba-0:3.0.33-3.15.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@3.0.33-3.15.el5_4?arch=i386" } } }, { "category": "product_version", "name": "samba-swat-0:3.0.33-3.15.el5_4.i386", "product": { "name": "samba-swat-0:3.0.33-3.15.el5_4.i386", "product_id": "samba-swat-0:3.0.33-3.15.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-swat@3.0.33-3.15.el5_4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "product": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "product_id": "samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-0.18.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "samba-common-0:3.0.33-0.18.el4_8.x86_64", "product": { "name": "samba-common-0:3.0.33-0.18.el4_8.x86_64", "product_id": "samba-common-0:3.0.33-0.18.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@3.0.33-0.18.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "samba-0:3.0.33-0.18.el4_8.x86_64", "product": { "name": "samba-0:3.0.33-0.18.el4_8.x86_64", "product_id": "samba-0:3.0.33-0.18.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@3.0.33-0.18.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "samba-client-0:3.0.33-0.18.el4_8.x86_64", "product": { "name": "samba-client-0:3.0.33-0.18.el4_8.x86_64", "product_id": "samba-client-0:3.0.33-0.18.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@3.0.33-0.18.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "samba-swat-0:3.0.33-0.18.el4_8.x86_64", "product": { "name": "samba-swat-0:3.0.33-0.18.el4_8.x86_64", "product_id": "samba-swat-0:3.0.33-0.18.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-swat@3.0.33-0.18.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "product": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "product_id": "samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-3.15.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "samba-client-0:3.0.33-3.15.el5_4.x86_64", "product": { "name": "samba-client-0:3.0.33-3.15.el5_4.x86_64", "product_id": "samba-client-0:3.0.33-3.15.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@3.0.33-3.15.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "samba-0:3.0.33-3.15.el5_4.x86_64", "product": { "name": "samba-0:3.0.33-3.15.el5_4.x86_64", "product_id": "samba-0:3.0.33-3.15.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@3.0.33-3.15.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "samba-swat-0:3.0.33-3.15.el5_4.x86_64", "product": { "name": "samba-swat-0:3.0.33-3.15.el5_4.x86_64", "product_id": "samba-swat-0:3.0.33-3.15.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-swat@3.0.33-3.15.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "samba-common-0:3.0.33-3.15.el5_4.x86_64", "product": { "name": "samba-common-0:3.0.33-3.15.el5_4.x86_64", "product_id": "samba-common-0:3.0.33-3.15.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@3.0.33-3.15.el5_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "samba-0:3.0.33-0.18.el4_8.src", "product": { "name": "samba-0:3.0.33-0.18.el4_8.src", "product_id": "samba-0:3.0.33-0.18.el4_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@3.0.33-0.18.el4_8?arch=src" } } }, { "category": "product_version", "name": "samba-0:3.0.33-3.15.el5_4.src", "product": { "name": "samba-0:3.0.33-3.15.el5_4.src", "product_id": "samba-0:3.0.33-3.15.el5_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@3.0.33-3.15.el5_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "product": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "product_id": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-0.18.el4_8?arch=ppc64" } } }, { "category": "product_version", "name": "samba-common-0:3.0.33-0.18.el4_8.ppc64", "product": { "name": "samba-common-0:3.0.33-0.18.el4_8.ppc64", "product_id": "samba-common-0:3.0.33-0.18.el4_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@3.0.33-0.18.el4_8?arch=ppc64" } } }, { "category": "product_version", "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "product": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "product_id": "samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-3.15.el5_4?arch=ppc64" } } }, { "category": "product_version", "name": "samba-common-0:3.0.33-3.15.el5_4.ppc64", "product": { "name": "samba-common-0:3.0.33-3.15.el5_4.ppc64", "product_id": "samba-common-0:3.0.33-3.15.el5_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@3.0.33-3.15.el5_4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "product": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "product_id": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-0.18.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "samba-common-0:3.0.33-0.18.el4_8.ppc", "product": { "name": "samba-common-0:3.0.33-0.18.el4_8.ppc", "product_id": "samba-common-0:3.0.33-0.18.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@3.0.33-0.18.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "samba-0:3.0.33-0.18.el4_8.ppc", "product": { "name": "samba-0:3.0.33-0.18.el4_8.ppc", "product_id": "samba-0:3.0.33-0.18.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@3.0.33-0.18.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "samba-client-0:3.0.33-0.18.el4_8.ppc", "product": { "name": "samba-client-0:3.0.33-0.18.el4_8.ppc", "product_id": "samba-client-0:3.0.33-0.18.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@3.0.33-0.18.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "samba-swat-0:3.0.33-0.18.el4_8.ppc", "product": { "name": "samba-swat-0:3.0.33-0.18.el4_8.ppc", "product_id": "samba-swat-0:3.0.33-0.18.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-swat@3.0.33-0.18.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "product": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "product_id": "samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-3.15.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "samba-client-0:3.0.33-3.15.el5_4.ppc", "product": { "name": "samba-client-0:3.0.33-3.15.el5_4.ppc", "product_id": "samba-client-0:3.0.33-3.15.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@3.0.33-3.15.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "samba-0:3.0.33-3.15.el5_4.ppc", "product": { "name": "samba-0:3.0.33-3.15.el5_4.ppc", "product_id": "samba-0:3.0.33-3.15.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@3.0.33-3.15.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "samba-swat-0:3.0.33-3.15.el5_4.ppc", "product": { "name": "samba-swat-0:3.0.33-3.15.el5_4.ppc", "product_id": "samba-swat-0:3.0.33-3.15.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-swat@3.0.33-3.15.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "samba-common-0:3.0.33-3.15.el5_4.ppc", "product": { "name": "samba-common-0:3.0.33-3.15.el5_4.ppc", "product_id": "samba-common-0:3.0.33-3.15.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@3.0.33-3.15.el5_4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "product": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "product_id": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-0.18.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "samba-common-0:3.0.33-0.18.el4_8.s390x", "product": { "name": "samba-common-0:3.0.33-0.18.el4_8.s390x", "product_id": "samba-common-0:3.0.33-0.18.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@3.0.33-0.18.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "samba-0:3.0.33-0.18.el4_8.s390x", "product": { "name": "samba-0:3.0.33-0.18.el4_8.s390x", "product_id": "samba-0:3.0.33-0.18.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@3.0.33-0.18.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "samba-client-0:3.0.33-0.18.el4_8.s390x", "product": { "name": "samba-client-0:3.0.33-0.18.el4_8.s390x", "product_id": "samba-client-0:3.0.33-0.18.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@3.0.33-0.18.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "samba-swat-0:3.0.33-0.18.el4_8.s390x", "product": { "name": "samba-swat-0:3.0.33-0.18.el4_8.s390x", "product_id": "samba-swat-0:3.0.33-0.18.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-swat@3.0.33-0.18.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "product": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "product_id": "samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-3.15.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "samba-client-0:3.0.33-3.15.el5_4.s390x", "product": { "name": "samba-client-0:3.0.33-3.15.el5_4.s390x", "product_id": "samba-client-0:3.0.33-3.15.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@3.0.33-3.15.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "samba-0:3.0.33-3.15.el5_4.s390x", "product": { "name": "samba-0:3.0.33-3.15.el5_4.s390x", "product_id": "samba-0:3.0.33-3.15.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@3.0.33-3.15.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "samba-swat-0:3.0.33-3.15.el5_4.s390x", "product": { "name": "samba-swat-0:3.0.33-3.15.el5_4.s390x", "product_id": "samba-swat-0:3.0.33-3.15.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-swat@3.0.33-3.15.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "samba-common-0:3.0.33-3.15.el5_4.s390x", "product": { "name": "samba-common-0:3.0.33-3.15.el5_4.s390x", "product_id": "samba-common-0:3.0.33-3.15.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@3.0.33-3.15.el5_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "product": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "product_id": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-0.18.el4_8?arch=s390" } } }, { "category": "product_version", "name": "samba-common-0:3.0.33-0.18.el4_8.s390", "product": { "name": "samba-common-0:3.0.33-0.18.el4_8.s390", "product_id": "samba-common-0:3.0.33-0.18.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@3.0.33-0.18.el4_8?arch=s390" } } }, { "category": "product_version", "name": "samba-0:3.0.33-0.18.el4_8.s390", "product": { "name": "samba-0:3.0.33-0.18.el4_8.s390", "product_id": "samba-0:3.0.33-0.18.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@3.0.33-0.18.el4_8?arch=s390" } } }, { "category": "product_version", "name": "samba-client-0:3.0.33-0.18.el4_8.s390", "product": { "name": "samba-client-0:3.0.33-0.18.el4_8.s390", "product_id": "samba-client-0:3.0.33-0.18.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@3.0.33-0.18.el4_8?arch=s390" } } }, { "category": "product_version", "name": "samba-swat-0:3.0.33-0.18.el4_8.s390", "product": { "name": "samba-swat-0:3.0.33-0.18.el4_8.s390", "product_id": "samba-swat-0:3.0.33-0.18.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-swat@3.0.33-0.18.el4_8?arch=s390" } } }, { "category": "product_version", "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "product": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "product_id": "samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-3.15.el5_4?arch=s390" } } }, { "category": "product_version", "name": "samba-common-0:3.0.33-3.15.el5_4.s390", "product": { "name": "samba-common-0:3.0.33-3.15.el5_4.s390", "product_id": "samba-common-0:3.0.33-3.15.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@3.0.33-3.15.el5_4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-0:3.0.33-0.18.el4_8.src" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-client-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-client-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-client-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-client-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-client-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-client-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-common-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-common-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc64" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-common-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-common-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-common-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-swat-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-swat-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-swat-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:samba-swat-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-0:3.0.33-0.18.el4_8.src" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-client-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-client-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-common-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc64" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-common-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-0:3.0.33-0.18.el4_8.src" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-client-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-client-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-client-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-client-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-client-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-client-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-common-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-common-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc64" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-common-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-common-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-common-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-swat-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-swat-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-swat-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:samba-swat-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-0:3.0.33-0.18.el4_8.src" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-client-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-client-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-client-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-client-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-client-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-client-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-client-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-common-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-common-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc64" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-common-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-common-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-common-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-common-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-swat-0:3.0.33-0.18.el4_8.i386" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-swat-0:3.0.33-0.18.el4_8.ia64" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-swat-0:3.0.33-0.18.el4_8.ppc" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390x" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-0.18.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:samba-swat-0:3.0.33-0.18.el4_8.x86_64" }, "product_reference": "samba-swat-0:3.0.33-0.18.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-3.15.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-0:3.0.33-3.15.el5_4.i386" }, "product_reference": "samba-0:3.0.33-3.15.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-3.15.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-0:3.0.33-3.15.el5_4.ia64" }, "product_reference": "samba-0:3.0.33-3.15.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-3.15.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-0:3.0.33-3.15.el5_4.ppc" }, "product_reference": "samba-0:3.0.33-3.15.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-3.15.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-0:3.0.33-3.15.el5_4.s390x" }, "product_reference": "samba-0:3.0.33-3.15.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-3.15.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-0:3.0.33-3.15.el5_4.src" }, "product_reference": "samba-0:3.0.33-3.15.el5_4.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-3.15.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-0:3.0.33-3.15.el5_4.x86_64" }, "product_reference": "samba-0:3.0.33-3.15.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-3.15.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-client-0:3.0.33-3.15.el5_4.i386" }, "product_reference": "samba-client-0:3.0.33-3.15.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-3.15.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-client-0:3.0.33-3.15.el5_4.ia64" }, "product_reference": "samba-client-0:3.0.33-3.15.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-3.15.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-client-0:3.0.33-3.15.el5_4.ppc" }, "product_reference": "samba-client-0:3.0.33-3.15.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-3.15.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-client-0:3.0.33-3.15.el5_4.s390x" }, "product_reference": "samba-client-0:3.0.33-3.15.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-3.15.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-client-0:3.0.33-3.15.el5_4.x86_64" }, "product_reference": "samba-client-0:3.0.33-3.15.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-3.15.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-common-0:3.0.33-3.15.el5_4.i386" }, "product_reference": "samba-common-0:3.0.33-3.15.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-3.15.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-common-0:3.0.33-3.15.el5_4.ia64" }, "product_reference": "samba-common-0:3.0.33-3.15.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-3.15.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc" }, "product_reference": "samba-common-0:3.0.33-3.15.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-3.15.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc64" }, "product_reference": "samba-common-0:3.0.33-3.15.el5_4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-3.15.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-common-0:3.0.33-3.15.el5_4.s390" }, "product_reference": "samba-common-0:3.0.33-3.15.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-3.15.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-common-0:3.0.33-3.15.el5_4.s390x" }, "product_reference": "samba-common-0:3.0.33-3.15.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-3.15.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-common-0:3.0.33-3.15.el5_4.x86_64" }, "product_reference": "samba-common-0:3.0.33-3.15.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.i386" }, "product_reference": "samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64" }, "product_reference": "samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc" }, "product_reference": "samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64" }, "product_reference": "samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390" }, "product_reference": "samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x" }, "product_reference": "samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64" }, "product_reference": "samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-3.15.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-swat-0:3.0.33-3.15.el5_4.i386" }, "product_reference": "samba-swat-0:3.0.33-3.15.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-3.15.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-swat-0:3.0.33-3.15.el5_4.ia64" }, "product_reference": "samba-swat-0:3.0.33-3.15.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-3.15.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-swat-0:3.0.33-3.15.el5_4.ppc" }, "product_reference": "samba-swat-0:3.0.33-3.15.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-3.15.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-swat-0:3.0.33-3.15.el5_4.s390x" }, "product_reference": "samba-swat-0:3.0.33-3.15.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-3.15.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:samba-swat-0:3.0.33-3.15.el5_4.x86_64" }, "product_reference": "samba-swat-0:3.0.33-3.15.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-3.15.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-0:3.0.33-3.15.el5_4.i386" }, "product_reference": "samba-0:3.0.33-3.15.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-3.15.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-0:3.0.33-3.15.el5_4.ia64" }, "product_reference": "samba-0:3.0.33-3.15.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-3.15.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-0:3.0.33-3.15.el5_4.ppc" }, "product_reference": "samba-0:3.0.33-3.15.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-3.15.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-0:3.0.33-3.15.el5_4.s390x" }, "product_reference": "samba-0:3.0.33-3.15.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-3.15.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-0:3.0.33-3.15.el5_4.src" }, "product_reference": "samba-0:3.0.33-3.15.el5_4.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:3.0.33-3.15.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-0:3.0.33-3.15.el5_4.x86_64" }, "product_reference": "samba-0:3.0.33-3.15.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-3.15.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-client-0:3.0.33-3.15.el5_4.i386" }, "product_reference": "samba-client-0:3.0.33-3.15.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-3.15.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-client-0:3.0.33-3.15.el5_4.ia64" }, "product_reference": "samba-client-0:3.0.33-3.15.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-3.15.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-client-0:3.0.33-3.15.el5_4.ppc" }, "product_reference": "samba-client-0:3.0.33-3.15.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-3.15.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-client-0:3.0.33-3.15.el5_4.s390x" }, "product_reference": "samba-client-0:3.0.33-3.15.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:3.0.33-3.15.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-client-0:3.0.33-3.15.el5_4.x86_64" }, "product_reference": "samba-client-0:3.0.33-3.15.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-3.15.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-common-0:3.0.33-3.15.el5_4.i386" }, "product_reference": "samba-common-0:3.0.33-3.15.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-3.15.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-common-0:3.0.33-3.15.el5_4.ia64" }, "product_reference": "samba-common-0:3.0.33-3.15.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-3.15.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc" }, "product_reference": "samba-common-0:3.0.33-3.15.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-3.15.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc64" }, "product_reference": "samba-common-0:3.0.33-3.15.el5_4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-3.15.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-common-0:3.0.33-3.15.el5_4.s390" }, "product_reference": "samba-common-0:3.0.33-3.15.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-3.15.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-common-0:3.0.33-3.15.el5_4.s390x" }, "product_reference": "samba-common-0:3.0.33-3.15.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:3.0.33-3.15.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-common-0:3.0.33-3.15.el5_4.x86_64" }, "product_reference": "samba-common-0:3.0.33-3.15.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.i386" }, "product_reference": "samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64" }, "product_reference": "samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc" }, "product_reference": "samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64" }, "product_reference": "samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390" }, "product_reference": "samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x" }, "product_reference": "samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64" }, "product_reference": "samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-3.15.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-swat-0:3.0.33-3.15.el5_4.i386" }, "product_reference": "samba-swat-0:3.0.33-3.15.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-3.15.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-swat-0:3.0.33-3.15.el5_4.ia64" }, "product_reference": "samba-swat-0:3.0.33-3.15.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-3.15.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-swat-0:3.0.33-3.15.el5_4.ppc" }, "product_reference": "samba-swat-0:3.0.33-3.15.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-3.15.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-swat-0:3.0.33-3.15.el5_4.s390x" }, "product_reference": "samba-swat-0:3.0.33-3.15.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "samba-swat-0:3.0.33-3.15.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:samba-swat-0:3.0.33-3.15.el5_4.x86_64" }, "product_reference": "samba-swat-0:3.0.33-3.15.el5_4.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-1888", "discovery_date": "2009-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "506996" } ], "notes": [ { "category": "description", "text": "The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "Samba improper file access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect Red Hat Enterprise Linux 3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:samba-0:3.0.33-0.18.el4_8.i386", "4AS:samba-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-0:3.0.33-0.18.el4_8.s390", "4AS:samba-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-0:3.0.33-0.18.el4_8.src", "4AS:samba-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-client-0:3.0.33-0.18.el4_8.i386", "4AS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-common-0:3.0.33-0.18.el4_8.i386", "4AS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-0:3.0.33-0.18.el4_8.src", "4Desktop:samba-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-0:3.0.33-0.18.el4_8.i386", "4ES:samba-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-0:3.0.33-0.18.el4_8.s390", "4ES:samba-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-0:3.0.33-0.18.el4_8.src", "4ES:samba-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-client-0:3.0.33-0.18.el4_8.i386", "4ES:samba-client-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-client-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-common-0:3.0.33-0.18.el4_8.i386", "4ES:samba-common-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.i386", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-0:3.0.33-0.18.el4_8.i386", "4WS:samba-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-0:3.0.33-0.18.el4_8.s390", "4WS:samba-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-0:3.0.33-0.18.el4_8.src", "4WS:samba-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-client-0:3.0.33-0.18.el4_8.i386", "4WS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-common-0:3.0.33-0.18.el4_8.i386", "4WS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "5Client:samba-0:3.0.33-3.15.el5_4.i386", "5Client:samba-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-0:3.0.33-3.15.el5_4.src", "5Client:samba-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-client-0:3.0.33-3.15.el5_4.i386", "5Client:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-common-0:3.0.33-3.15.el5_4.i386", "5Client:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-swat-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-0:3.0.33-3.15.el5_4.i386", "5Server:samba-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-0:3.0.33-3.15.el5_4.src", "5Server:samba-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-client-0:3.0.33-3.15.el5_4.i386", "5Server:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-common-0:3.0.33-3.15.el5_4.i386", "5Server:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-swat-0:3.0.33-3.15.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1888" }, { "category": "external", "summary": "RHBZ#506996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506996" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1888", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1888" } ], "release_date": "2009-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T17:05:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:samba-0:3.0.33-0.18.el4_8.i386", "4AS:samba-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-0:3.0.33-0.18.el4_8.s390", "4AS:samba-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-0:3.0.33-0.18.el4_8.src", "4AS:samba-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-client-0:3.0.33-0.18.el4_8.i386", "4AS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-common-0:3.0.33-0.18.el4_8.i386", "4AS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-0:3.0.33-0.18.el4_8.src", "4Desktop:samba-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-0:3.0.33-0.18.el4_8.i386", "4ES:samba-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-0:3.0.33-0.18.el4_8.s390", "4ES:samba-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-0:3.0.33-0.18.el4_8.src", "4ES:samba-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-client-0:3.0.33-0.18.el4_8.i386", "4ES:samba-client-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-client-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-common-0:3.0.33-0.18.el4_8.i386", "4ES:samba-common-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.i386", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-0:3.0.33-0.18.el4_8.i386", "4WS:samba-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-0:3.0.33-0.18.el4_8.s390", "4WS:samba-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-0:3.0.33-0.18.el4_8.src", "4WS:samba-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-client-0:3.0.33-0.18.el4_8.i386", "4WS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-common-0:3.0.33-0.18.el4_8.i386", "4WS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "5Client:samba-0:3.0.33-3.15.el5_4.i386", "5Client:samba-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-0:3.0.33-3.15.el5_4.src", "5Client:samba-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-client-0:3.0.33-3.15.el5_4.i386", "5Client:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-common-0:3.0.33-3.15.el5_4.i386", "5Client:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-swat-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-0:3.0.33-3.15.el5_4.i386", "5Server:samba-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-0:3.0.33-3.15.el5_4.src", "5Server:samba-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-client-0:3.0.33-3.15.el5_4.i386", "5Server:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-common-0:3.0.33-3.15.el5_4.i386", "5Server:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-swat-0:3.0.33-3.15.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1529" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS:samba-0:3.0.33-0.18.el4_8.i386", "4AS:samba-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-0:3.0.33-0.18.el4_8.s390", "4AS:samba-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-0:3.0.33-0.18.el4_8.src", "4AS:samba-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-client-0:3.0.33-0.18.el4_8.i386", "4AS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-common-0:3.0.33-0.18.el4_8.i386", "4AS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-0:3.0.33-0.18.el4_8.src", "4Desktop:samba-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-0:3.0.33-0.18.el4_8.i386", "4ES:samba-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-0:3.0.33-0.18.el4_8.s390", "4ES:samba-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-0:3.0.33-0.18.el4_8.src", "4ES:samba-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-client-0:3.0.33-0.18.el4_8.i386", "4ES:samba-client-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-client-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-common-0:3.0.33-0.18.el4_8.i386", "4ES:samba-common-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.i386", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-0:3.0.33-0.18.el4_8.i386", "4WS:samba-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-0:3.0.33-0.18.el4_8.s390", "4WS:samba-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-0:3.0.33-0.18.el4_8.src", "4WS:samba-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-client-0:3.0.33-0.18.el4_8.i386", "4WS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-common-0:3.0.33-0.18.el4_8.i386", "4WS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "5Client:samba-0:3.0.33-3.15.el5_4.i386", "5Client:samba-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-0:3.0.33-3.15.el5_4.src", "5Client:samba-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-client-0:3.0.33-3.15.el5_4.i386", "5Client:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-common-0:3.0.33-3.15.el5_4.i386", "5Client:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-swat-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-0:3.0.33-3.15.el5_4.i386", "5Server:samba-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-0:3.0.33-3.15.el5_4.src", "5Server:samba-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-client-0:3.0.33-3.15.el5_4.i386", "5Server:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-common-0:3.0.33-3.15.el5_4.i386", "5Server:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-swat-0:3.0.33-3.15.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Samba improper file access" }, { "cve": "CVE-2009-2813", "discovery_date": "2009-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "523752" } ], "notes": [ { "category": "description", "text": "Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.", "title": "Vulnerability description" }, { "category": "summary", "text": "Samba: Share restriction bypass via home-less directory user account(s)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:samba-0:3.0.33-0.18.el4_8.i386", "4AS:samba-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-0:3.0.33-0.18.el4_8.s390", "4AS:samba-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-0:3.0.33-0.18.el4_8.src", "4AS:samba-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-client-0:3.0.33-0.18.el4_8.i386", "4AS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-common-0:3.0.33-0.18.el4_8.i386", "4AS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-0:3.0.33-0.18.el4_8.src", "4Desktop:samba-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-0:3.0.33-0.18.el4_8.i386", "4ES:samba-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-0:3.0.33-0.18.el4_8.s390", "4ES:samba-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-0:3.0.33-0.18.el4_8.src", "4ES:samba-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-client-0:3.0.33-0.18.el4_8.i386", "4ES:samba-client-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-client-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-common-0:3.0.33-0.18.el4_8.i386", "4ES:samba-common-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.i386", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-0:3.0.33-0.18.el4_8.i386", "4WS:samba-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-0:3.0.33-0.18.el4_8.s390", "4WS:samba-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-0:3.0.33-0.18.el4_8.src", "4WS:samba-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-client-0:3.0.33-0.18.el4_8.i386", "4WS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-common-0:3.0.33-0.18.el4_8.i386", "4WS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "5Client:samba-0:3.0.33-3.15.el5_4.i386", "5Client:samba-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-0:3.0.33-3.15.el5_4.src", "5Client:samba-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-client-0:3.0.33-3.15.el5_4.i386", "5Client:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-common-0:3.0.33-3.15.el5_4.i386", "5Client:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-swat-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-0:3.0.33-3.15.el5_4.i386", "5Server:samba-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-0:3.0.33-3.15.el5_4.src", "5Server:samba-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-client-0:3.0.33-3.15.el5_4.i386", "5Server:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-common-0:3.0.33-3.15.el5_4.i386", "5Server:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-swat-0:3.0.33-3.15.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2813" }, { "category": "external", "summary": "RHBZ#523752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=523752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2813", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2813" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2813", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2813" } ], "release_date": "2009-09-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T17:05:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:samba-0:3.0.33-0.18.el4_8.i386", "4AS:samba-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-0:3.0.33-0.18.el4_8.s390", "4AS:samba-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-0:3.0.33-0.18.el4_8.src", "4AS:samba-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-client-0:3.0.33-0.18.el4_8.i386", "4AS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-common-0:3.0.33-0.18.el4_8.i386", "4AS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-0:3.0.33-0.18.el4_8.src", "4Desktop:samba-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-0:3.0.33-0.18.el4_8.i386", "4ES:samba-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-0:3.0.33-0.18.el4_8.s390", "4ES:samba-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-0:3.0.33-0.18.el4_8.src", "4ES:samba-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-client-0:3.0.33-0.18.el4_8.i386", "4ES:samba-client-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-client-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-common-0:3.0.33-0.18.el4_8.i386", "4ES:samba-common-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.i386", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-0:3.0.33-0.18.el4_8.i386", "4WS:samba-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-0:3.0.33-0.18.el4_8.s390", "4WS:samba-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-0:3.0.33-0.18.el4_8.src", "4WS:samba-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-client-0:3.0.33-0.18.el4_8.i386", "4WS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-common-0:3.0.33-0.18.el4_8.i386", "4WS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "5Client:samba-0:3.0.33-3.15.el5_4.i386", "5Client:samba-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-0:3.0.33-3.15.el5_4.src", "5Client:samba-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-client-0:3.0.33-3.15.el5_4.i386", "5Client:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-common-0:3.0.33-3.15.el5_4.i386", "5Client:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-swat-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-0:3.0.33-3.15.el5_4.i386", "5Server:samba-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-0:3.0.33-3.15.el5_4.src", "5Server:samba-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-client-0:3.0.33-3.15.el5_4.i386", "5Server:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-common-0:3.0.33-3.15.el5_4.i386", "5Server:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-swat-0:3.0.33-3.15.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1529" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "4AS:samba-0:3.0.33-0.18.el4_8.i386", "4AS:samba-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-0:3.0.33-0.18.el4_8.s390", "4AS:samba-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-0:3.0.33-0.18.el4_8.src", "4AS:samba-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-client-0:3.0.33-0.18.el4_8.i386", "4AS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-common-0:3.0.33-0.18.el4_8.i386", "4AS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-0:3.0.33-0.18.el4_8.src", "4Desktop:samba-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-0:3.0.33-0.18.el4_8.i386", "4ES:samba-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-0:3.0.33-0.18.el4_8.s390", "4ES:samba-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-0:3.0.33-0.18.el4_8.src", "4ES:samba-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-client-0:3.0.33-0.18.el4_8.i386", "4ES:samba-client-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-client-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-common-0:3.0.33-0.18.el4_8.i386", "4ES:samba-common-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.i386", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-0:3.0.33-0.18.el4_8.i386", "4WS:samba-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-0:3.0.33-0.18.el4_8.s390", "4WS:samba-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-0:3.0.33-0.18.el4_8.src", "4WS:samba-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-client-0:3.0.33-0.18.el4_8.i386", "4WS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-common-0:3.0.33-0.18.el4_8.i386", "4WS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "5Client:samba-0:3.0.33-3.15.el5_4.i386", "5Client:samba-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-0:3.0.33-3.15.el5_4.src", "5Client:samba-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-client-0:3.0.33-3.15.el5_4.i386", "5Client:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-common-0:3.0.33-3.15.el5_4.i386", "5Client:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-swat-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-0:3.0.33-3.15.el5_4.i386", "5Server:samba-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-0:3.0.33-3.15.el5_4.src", "5Server:samba-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-client-0:3.0.33-3.15.el5_4.i386", "5Server:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-common-0:3.0.33-3.15.el5_4.i386", "5Server:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-swat-0:3.0.33-3.15.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Samba: Share restriction bypass via home-less directory user account(s)" }, { "cve": "CVE-2009-2906", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526645" } ], "notes": [ { "category": "description", "text": "smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "samba: infinite loop flaw in smbd on unexpected oplock break notification reply", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:samba-0:3.0.33-0.18.el4_8.i386", "4AS:samba-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-0:3.0.33-0.18.el4_8.s390", "4AS:samba-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-0:3.0.33-0.18.el4_8.src", "4AS:samba-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-client-0:3.0.33-0.18.el4_8.i386", "4AS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-common-0:3.0.33-0.18.el4_8.i386", "4AS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-0:3.0.33-0.18.el4_8.src", "4Desktop:samba-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-0:3.0.33-0.18.el4_8.i386", "4ES:samba-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-0:3.0.33-0.18.el4_8.s390", "4ES:samba-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-0:3.0.33-0.18.el4_8.src", "4ES:samba-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-client-0:3.0.33-0.18.el4_8.i386", "4ES:samba-client-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-client-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-common-0:3.0.33-0.18.el4_8.i386", "4ES:samba-common-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.i386", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-0:3.0.33-0.18.el4_8.i386", "4WS:samba-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-0:3.0.33-0.18.el4_8.s390", "4WS:samba-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-0:3.0.33-0.18.el4_8.src", "4WS:samba-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-client-0:3.0.33-0.18.el4_8.i386", "4WS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-common-0:3.0.33-0.18.el4_8.i386", "4WS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "5Client:samba-0:3.0.33-3.15.el5_4.i386", "5Client:samba-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-0:3.0.33-3.15.el5_4.src", "5Client:samba-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-client-0:3.0.33-3.15.el5_4.i386", "5Client:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-common-0:3.0.33-3.15.el5_4.i386", "5Client:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-swat-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-0:3.0.33-3.15.el5_4.i386", "5Server:samba-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-0:3.0.33-3.15.el5_4.src", "5Server:samba-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-client-0:3.0.33-3.15.el5_4.i386", "5Server:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-common-0:3.0.33-3.15.el5_4.i386", "5Server:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-swat-0:3.0.33-3.15.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2906" }, { "category": "external", "summary": "RHBZ#526645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2906", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2906" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2906", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2906" } ], "release_date": "2009-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T17:05:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:samba-0:3.0.33-0.18.el4_8.i386", "4AS:samba-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-0:3.0.33-0.18.el4_8.s390", "4AS:samba-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-0:3.0.33-0.18.el4_8.src", "4AS:samba-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-client-0:3.0.33-0.18.el4_8.i386", "4AS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-common-0:3.0.33-0.18.el4_8.i386", "4AS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-0:3.0.33-0.18.el4_8.src", "4Desktop:samba-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-0:3.0.33-0.18.el4_8.i386", "4ES:samba-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-0:3.0.33-0.18.el4_8.s390", "4ES:samba-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-0:3.0.33-0.18.el4_8.src", "4ES:samba-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-client-0:3.0.33-0.18.el4_8.i386", "4ES:samba-client-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-client-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-common-0:3.0.33-0.18.el4_8.i386", "4ES:samba-common-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.i386", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-0:3.0.33-0.18.el4_8.i386", "4WS:samba-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-0:3.0.33-0.18.el4_8.s390", "4WS:samba-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-0:3.0.33-0.18.el4_8.src", "4WS:samba-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-client-0:3.0.33-0.18.el4_8.i386", "4WS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-common-0:3.0.33-0.18.el4_8.i386", "4WS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "5Client:samba-0:3.0.33-3.15.el5_4.i386", "5Client:samba-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-0:3.0.33-3.15.el5_4.src", "5Client:samba-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-client-0:3.0.33-3.15.el5_4.i386", "5Client:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-common-0:3.0.33-3.15.el5_4.i386", "5Client:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-swat-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-0:3.0.33-3.15.el5_4.i386", "5Server:samba-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-0:3.0.33-3.15.el5_4.src", "5Server:samba-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-client-0:3.0.33-3.15.el5_4.i386", "5Server:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-common-0:3.0.33-3.15.el5_4.i386", "5Server:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-swat-0:3.0.33-3.15.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1529" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:samba-0:3.0.33-0.18.el4_8.i386", "4AS:samba-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-0:3.0.33-0.18.el4_8.s390", "4AS:samba-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-0:3.0.33-0.18.el4_8.src", "4AS:samba-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-client-0:3.0.33-0.18.el4_8.i386", "4AS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-common-0:3.0.33-0.18.el4_8.i386", "4AS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-0:3.0.33-0.18.el4_8.src", "4Desktop:samba-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-0:3.0.33-0.18.el4_8.i386", "4ES:samba-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-0:3.0.33-0.18.el4_8.s390", "4ES:samba-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-0:3.0.33-0.18.el4_8.src", "4ES:samba-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-client-0:3.0.33-0.18.el4_8.i386", "4ES:samba-client-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-client-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-common-0:3.0.33-0.18.el4_8.i386", "4ES:samba-common-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.i386", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-0:3.0.33-0.18.el4_8.i386", "4WS:samba-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-0:3.0.33-0.18.el4_8.s390", "4WS:samba-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-0:3.0.33-0.18.el4_8.src", "4WS:samba-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-client-0:3.0.33-0.18.el4_8.i386", "4WS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-common-0:3.0.33-0.18.el4_8.i386", "4WS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "5Client:samba-0:3.0.33-3.15.el5_4.i386", "5Client:samba-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-0:3.0.33-3.15.el5_4.src", "5Client:samba-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-client-0:3.0.33-3.15.el5_4.i386", "5Client:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-common-0:3.0.33-3.15.el5_4.i386", "5Client:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-swat-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-0:3.0.33-3.15.el5_4.i386", "5Server:samba-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-0:3.0.33-3.15.el5_4.src", "5Server:samba-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-client-0:3.0.33-3.15.el5_4.i386", "5Server:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-common-0:3.0.33-3.15.el5_4.i386", "5Server:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-swat-0:3.0.33-3.15.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "samba: infinite loop flaw in smbd on unexpected oplock break notification reply" }, { "cve": "CVE-2009-2948", "discovery_date": "2009-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526074" } ], "notes": [ { "category": "description", "text": "mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.", "title": "Vulnerability description" }, { "category": "summary", "text": "samba: information disclosure in suid mount.cifs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:samba-0:3.0.33-0.18.el4_8.i386", "4AS:samba-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-0:3.0.33-0.18.el4_8.s390", "4AS:samba-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-0:3.0.33-0.18.el4_8.src", "4AS:samba-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-client-0:3.0.33-0.18.el4_8.i386", "4AS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-common-0:3.0.33-0.18.el4_8.i386", "4AS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-0:3.0.33-0.18.el4_8.src", "4Desktop:samba-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-0:3.0.33-0.18.el4_8.i386", "4ES:samba-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-0:3.0.33-0.18.el4_8.s390", "4ES:samba-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-0:3.0.33-0.18.el4_8.src", "4ES:samba-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-client-0:3.0.33-0.18.el4_8.i386", "4ES:samba-client-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-client-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-common-0:3.0.33-0.18.el4_8.i386", "4ES:samba-common-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.i386", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-0:3.0.33-0.18.el4_8.i386", "4WS:samba-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-0:3.0.33-0.18.el4_8.s390", "4WS:samba-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-0:3.0.33-0.18.el4_8.src", "4WS:samba-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-client-0:3.0.33-0.18.el4_8.i386", "4WS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-common-0:3.0.33-0.18.el4_8.i386", "4WS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "5Client:samba-0:3.0.33-3.15.el5_4.i386", "5Client:samba-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-0:3.0.33-3.15.el5_4.src", "5Client:samba-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-client-0:3.0.33-3.15.el5_4.i386", "5Client:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-common-0:3.0.33-3.15.el5_4.i386", "5Client:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-swat-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-0:3.0.33-3.15.el5_4.i386", "5Server:samba-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-0:3.0.33-3.15.el5_4.src", "5Server:samba-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-client-0:3.0.33-3.15.el5_4.i386", "5Server:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-common-0:3.0.33-3.15.el5_4.i386", "5Server:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-swat-0:3.0.33-3.15.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2948" }, { "category": "external", "summary": "RHBZ#526074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2948", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2948" } ], "release_date": "2009-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T17:05:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:samba-0:3.0.33-0.18.el4_8.i386", "4AS:samba-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-0:3.0.33-0.18.el4_8.s390", "4AS:samba-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-0:3.0.33-0.18.el4_8.src", "4AS:samba-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-client-0:3.0.33-0.18.el4_8.i386", "4AS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-common-0:3.0.33-0.18.el4_8.i386", "4AS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-0:3.0.33-0.18.el4_8.src", "4Desktop:samba-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-0:3.0.33-0.18.el4_8.i386", "4ES:samba-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-0:3.0.33-0.18.el4_8.s390", "4ES:samba-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-0:3.0.33-0.18.el4_8.src", "4ES:samba-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-client-0:3.0.33-0.18.el4_8.i386", "4ES:samba-client-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-client-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-common-0:3.0.33-0.18.el4_8.i386", "4ES:samba-common-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.i386", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-0:3.0.33-0.18.el4_8.i386", "4WS:samba-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-0:3.0.33-0.18.el4_8.s390", "4WS:samba-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-0:3.0.33-0.18.el4_8.src", "4WS:samba-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-client-0:3.0.33-0.18.el4_8.i386", "4WS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-common-0:3.0.33-0.18.el4_8.i386", "4WS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "5Client:samba-0:3.0.33-3.15.el5_4.i386", "5Client:samba-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-0:3.0.33-3.15.el5_4.src", "5Client:samba-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-client-0:3.0.33-3.15.el5_4.i386", "5Client:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-common-0:3.0.33-3.15.el5_4.i386", "5Client:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-swat-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-0:3.0.33-3.15.el5_4.i386", "5Server:samba-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-0:3.0.33-3.15.el5_4.src", "5Server:samba-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-client-0:3.0.33-3.15.el5_4.i386", "5Server:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-common-0:3.0.33-3.15.el5_4.i386", "5Server:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-swat-0:3.0.33-3.15.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1529" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS:samba-0:3.0.33-0.18.el4_8.i386", "4AS:samba-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-0:3.0.33-0.18.el4_8.s390", "4AS:samba-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-0:3.0.33-0.18.el4_8.src", "4AS:samba-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-client-0:3.0.33-0.18.el4_8.i386", "4AS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390", "4AS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-common-0:3.0.33-0.18.el4_8.i386", "4AS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390", "4AS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4AS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4AS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4AS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-0:3.0.33-0.18.el4_8.src", "4Desktop:samba-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.i386", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4Desktop:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-0:3.0.33-0.18.el4_8.i386", "4ES:samba-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-0:3.0.33-0.18.el4_8.s390", "4ES:samba-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-0:3.0.33-0.18.el4_8.src", "4ES:samba-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-client-0:3.0.33-0.18.el4_8.i386", "4ES:samba-client-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-client-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390", "4ES:samba-client-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-common-0:3.0.33-0.18.el4_8.i386", "4ES:samba-common-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390", "4ES:samba-common-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.i386", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4ES:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390", "4ES:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4ES:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-0:3.0.33-0.18.el4_8.i386", "4WS:samba-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-0:3.0.33-0.18.el4_8.s390", "4WS:samba-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-0:3.0.33-0.18.el4_8.src", "4WS:samba-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-client-0:3.0.33-0.18.el4_8.i386", "4WS:samba-client-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-client-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390", "4WS:samba-client-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-client-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-common-0:3.0.33-0.18.el4_8.i386", "4WS:samba-common-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-common-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390", "4WS:samba-common-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-common-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.i386", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.ppc64", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-debuginfo-0:3.0.33-0.18.el4_8.x86_64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.i386", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ia64", "4WS:samba-swat-0:3.0.33-0.18.el4_8.ppc", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390", "4WS:samba-swat-0:3.0.33-0.18.el4_8.s390x", "4WS:samba-swat-0:3.0.33-0.18.el4_8.x86_64", "5Client:samba-0:3.0.33-3.15.el5_4.i386", "5Client:samba-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-0:3.0.33-3.15.el5_4.src", "5Client:samba-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-client-0:3.0.33-3.15.el5_4.i386", "5Client:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-common-0:3.0.33-3.15.el5_4.i386", "5Client:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390", "5Client:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Client:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Client:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Client:samba-swat-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-0:3.0.33-3.15.el5_4.i386", "5Server:samba-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-0:3.0.33-3.15.el5_4.src", "5Server:samba-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-client-0:3.0.33-3.15.el5_4.i386", "5Server:samba-client-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-client-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-client-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-client-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-common-0:3.0.33-3.15.el5_4.i386", "5Server:samba-common-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-common-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390", "5Server:samba-common-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-common-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.i386", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.ppc64", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-debuginfo-0:3.0.33-3.15.el5_4.x86_64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.i386", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ia64", "5Server:samba-swat-0:3.0.33-3.15.el5_4.ppc", "5Server:samba-swat-0:3.0.33-3.15.el5_4.s390x", "5Server:samba-swat-0:3.0.33-3.15.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "samba: information disclosure in suid mount.cifs" } ] }
rhsa-2009_1585
Vulnerability from csaf_redhat
Published
2009-11-16 15:39
Modified
2024-11-14 10:47
Summary
Red Hat Security Advisory: samba3x security and bug fix update
Notes
Topic
Updated samba3x packages that fix multiple security issues and various bugs
are now available for Red Hat Enterprise Linux 5 Supplementary.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Samba is a suite of programs used by machines to share files, printers, and
other information. These samba3x packages provide Samba 3.3, which is a
Technology Preview for Red Hat Enterprise Linux 5. These packages cannot be
installed in parallel with the samba packages. Note: Technology Previews
are not intended for production use.
A denial of service flaw was found in the Samba smbd daemon. An
authenticated, remote user could send a specially-crafted response that
would cause an smbd child process to enter an infinite loop. An
authenticated, remote user could use this flaw to exhaust system resources
by opening multiple CIFS sessions. (CVE-2009-2906)
An uninitialized data access flaw was discovered in the smbd daemon when
using the non-default "dos filemode" configuration option in "smb.conf". An
authenticated, remote user with write access to a file could possibly use
this flaw to change an access control list for that file, even when such
access should have been denied. (CVE-2009-1888)
A flaw was discovered in the way Samba handled users without a home
directory set in the back-end password database (e.g. "/etc/passwd"). If a
share for the home directory of such a user was created (e.g. using the
automated "[homes]" share), any user able to access that share could see
the whole file system, possibly bypassing intended access restrictions.
(CVE-2009-2813)
The mount.cifs program printed CIFS passwords as part of its debug output
when running in verbose mode. When mount.cifs had the setuid bit set, a
local, unprivileged user could use this flaw to disclose passwords from a
file that would otherwise be inaccessible to that user. Note: mount.cifs
from the samba3x packages distributed by Red Hat does not have the setuid
bit set. This flaw only affected systems where the setuid bit was manually
set by an administrator. (CVE-2009-2948)
This update also fixes the following bugs:
* the samba3x packages contained missing and conflicting license
information. License information was missing for the libtalloc, libtdb, and
tdb-tools packages. The samba3x-common package provided a COPYING file;
however, it stated the license was GPLv2, while RPM metadata stated the
licenses were either GPLv3 or LGPLv3. This update adds the correct
licensing information to the samba3x-common, libsmbclient, libtalloc,
libtdb, and tdb-tools packages. (BZ#528633)
* the upstream Samba version in the samba3x packages distributed with the
RHEA-2009:1399 update contained broken implementations of the Netlogon
credential chain and SAMR access checks security subsystems. This prevented
Samba from acting as a domain controller: Client systems could not join the
domain; users could not authenticate; and systems could not access the user
and group list. (BZ#524551)
* this update resolves interoperability issues with Windows 7 and Windows
Server 2008 R2. (BZ#529022)
These packages upgrade Samba from version 3.3.5 to version 3.3.8. Refer to
the Samba Release Notes for a list of changes between versions:
http://samba.org/samba/history/
Users of samba3x should upgrade to these updated packages, which resolve
these issues. After installing this update, the smb service will be
restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated samba3x packages that fix multiple security issues and various bugs\nare now available for Red Hat Enterprise Linux 5 Supplementary.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of programs used by machines to share files, printers, and\nother information. These samba3x packages provide Samba 3.3, which is a\nTechnology Preview for Red Hat Enterprise Linux 5. These packages cannot be\ninstalled in parallel with the samba packages. Note: Technology Previews\nare not intended for production use.\n\nA denial of service flaw was found in the Samba smbd daemon. An\nauthenticated, remote user could send a specially-crafted response that\nwould cause an smbd child process to enter an infinite loop. An\nauthenticated, remote user could use this flaw to exhaust system resources\nby opening multiple CIFS sessions. (CVE-2009-2906)\n\nAn uninitialized data access flaw was discovered in the smbd daemon when\nusing the non-default \"dos filemode\" configuration option in \"smb.conf\". An\nauthenticated, remote user with write access to a file could possibly use\nthis flaw to change an access control list for that file, even when such\naccess should have been denied. (CVE-2009-1888)\n\nA flaw was discovered in the way Samba handled users without a home\ndirectory set in the back-end password database (e.g. \"/etc/passwd\"). If a\nshare for the home directory of such a user was created (e.g. using the\nautomated \"[homes]\" share), any user able to access that share could see\nthe whole file system, possibly bypassing intended access restrictions.\n(CVE-2009-2813)\n\nThe mount.cifs program printed CIFS passwords as part of its debug output\nwhen running in verbose mode. When mount.cifs had the setuid bit set, a\nlocal, unprivileged user could use this flaw to disclose passwords from a\nfile that would otherwise be inaccessible to that user. Note: mount.cifs\nfrom the samba3x packages distributed by Red Hat does not have the setuid\nbit set. This flaw only affected systems where the setuid bit was manually\nset by an administrator. (CVE-2009-2948)\n\nThis update also fixes the following bugs:\n\n* the samba3x packages contained missing and conflicting license\ninformation. License information was missing for the libtalloc, libtdb, and\ntdb-tools packages. The samba3x-common package provided a COPYING file;\nhowever, it stated the license was GPLv2, while RPM metadata stated the\nlicenses were either GPLv3 or LGPLv3. This update adds the correct\nlicensing information to the samba3x-common, libsmbclient, libtalloc,\nlibtdb, and tdb-tools packages. (BZ#528633)\n\n* the upstream Samba version in the samba3x packages distributed with the\nRHEA-2009:1399 update contained broken implementations of the Netlogon\ncredential chain and SAMR access checks security subsystems. This prevented\nSamba from acting as a domain controller: Client systems could not join the\ndomain; users could not authenticate; and systems could not access the user\nand group list. (BZ#524551)\n\n* this update resolves interoperability issues with Windows 7 and Windows\nServer 2008 R2. (BZ#529022)\n\nThese packages upgrade Samba from version 3.3.5 to version 3.3.8. Refer to\nthe Samba Release Notes for a list of changes between versions:\nhttp://samba.org/samba/history/\n\nUsers of samba3x should upgrade to these updated packages, which resolve\nthese issues. After installing this update, the smb service will be\nrestarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1585", "url": "https://access.redhat.com/errata/RHSA-2009:1585" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.redhat.com/support/policy/soc/production/preview_scope/", "url": "http://www.redhat.com/support/policy/soc/production/preview_scope/" }, { "category": "external", "summary": "http://samba.org/samba/history/", "url": "http://samba.org/samba/history/" }, { "category": "external", "summary": "506996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506996" }, { "category": "external", "summary": "523752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=523752" }, { "category": "external", "summary": "524551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524551" }, { "category": "external", "summary": "526074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526074" }, { "category": "external", "summary": "526645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526645" }, { "category": "external", "summary": "528633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=528633" }, { "category": "external", "summary": "529022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529022" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1585.json" } ], "title": "Red Hat Security Advisory: samba3x security and bug fix update", "tracking": { "current_release_date": "2024-11-14T10:47:17+00:00", "generator": { "date": "2024-11-14T10:47:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2009:1585", "initial_release_date": "2009-11-16T15:39:00+00:00", "revision_history": [ { "date": "2009-11-16T15:39:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-11-16T10:39:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:47:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "product": { "name": "samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "product_id": "samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba3x-domainjoin-gui@3.3.8-0.46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "libtdb-devel-0:1.1.2-46.el5.x86_64", "product": { "name": "libtdb-devel-0:1.1.2-46.el5.x86_64", "product_id": "libtdb-devel-0:1.1.2-46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtdb-devel@1.1.2-46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "libtdb-0:1.1.2-46.el5.x86_64", "product": { "name": "libtdb-0:1.1.2-46.el5.x86_64", "product_id": "libtdb-0:1.1.2-46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtdb@1.1.2-46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "samba3x-swat-0:3.3.8-0.46.el5.x86_64", "product": { "name": "samba3x-swat-0:3.3.8-0.46.el5.x86_64", "product_id": "samba3x-swat-0:3.3.8-0.46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba3x-swat@3.3.8-0.46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "libtalloc-0:1.2.0-46.el5.x86_64", "product": { "name": "libtalloc-0:1.2.0-46.el5.x86_64", "product_id": "libtalloc-0:1.2.0-46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtalloc@1.2.0-46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "samba3x-0:3.3.8-0.46.el5.x86_64", "product": { "name": "samba3x-0:3.3.8-0.46.el5.x86_64", "product_id": "samba3x-0:3.3.8-0.46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba3x@3.3.8-0.46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "samba3x-client-0:3.3.8-0.46.el5.x86_64", "product": { "name": "samba3x-client-0:3.3.8-0.46.el5.x86_64", "product_id": "samba3x-client-0:3.3.8-0.46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba3x-client@3.3.8-0.46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "libsmbclient-0:3.0.34-46.el5.x86_64", "product": { "name": "libsmbclient-0:3.0.34-46.el5.x86_64", "product_id": "libsmbclient-0:3.0.34-46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmbclient@3.0.34-46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "tdb-tools-0:1.1.2-46.el5.x86_64", "product": { "name": "tdb-tools-0:1.1.2-46.el5.x86_64", "product_id": "tdb-tools-0:1.1.2-46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tdb-tools@1.1.2-46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "libtalloc-devel-0:1.2.0-46.el5.x86_64", "product": { "name": "libtalloc-devel-0:1.2.0-46.el5.x86_64", "product_id": "libtalloc-devel-0:1.2.0-46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtalloc-devel@1.2.0-46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "libsmbclient-devel-0:3.0.34-46.el5.x86_64", "product": { "name": "libsmbclient-devel-0:3.0.34-46.el5.x86_64", "product_id": "libsmbclient-devel-0:3.0.34-46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmbclient-devel@3.0.34-46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "product": { "name": "samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "product_id": "samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba3x-debuginfo@3.3.8-0.46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "samba3x-common-0:3.3.8-0.46.el5.x86_64", "product": { "name": "samba3x-common-0:3.3.8-0.46.el5.x86_64", "product_id": "samba3x-common-0:3.3.8-0.46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba3x-common@3.3.8-0.46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "product": { "name": "samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "product_id": "samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba3x-winbind-devel@3.3.8-0.46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "product": { "name": "samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "product_id": "samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba3x-winbind@3.3.8-0.46.el5?arch=x86_64" } } }, { "category": "product_version", "name": "samba3x-doc-0:3.3.8-0.46.el5.x86_64", "product": { "name": "samba3x-doc-0:3.3.8-0.46.el5.x86_64", "product_id": "samba3x-doc-0:3.3.8-0.46.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba3x-doc@3.3.8-0.46.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "samba3x-0:3.3.8-0.46.el5.src", "product": { "name": "samba3x-0:3.3.8-0.46.el5.src", "product_id": "samba3x-0:3.3.8-0.46.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba3x@3.3.8-0.46.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-0:3.0.34-46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64" }, "product_reference": "libsmbclient-0:3.0.34-46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-devel-0:3.0.34-46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64" }, "product_reference": "libsmbclient-devel-0:3.0.34-46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc-0:1.2.0-46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64" }, "product_reference": "libtalloc-0:1.2.0-46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc-devel-0:1.2.0-46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64" }, "product_reference": "libtalloc-devel-0:1.2.0-46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb-0:1.1.2-46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:libtdb-0:1.1.2-46.el5.x86_64" }, "product_reference": "libtdb-0:1.1.2-46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb-devel-0:1.1.2-46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64" }, "product_reference": "libtdb-devel-0:1.1.2-46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-0:3.3.8-0.46.el5.src as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.src" }, "product_reference": "samba3x-0:3.3.8-0.46.el5.src", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-client-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-client-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-common-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-common-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-doc-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-doc-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-swat-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-swat-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-winbind-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "tdb-tools-0:1.1.2-46.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64" }, "product_reference": "tdb-tools-0:1.1.2-46.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-0:3.0.34-46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64" }, "product_reference": "libsmbclient-0:3.0.34-46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-devel-0:3.0.34-46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64" }, "product_reference": "libsmbclient-devel-0:3.0.34-46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc-0:1.2.0-46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64" }, "product_reference": "libtalloc-0:1.2.0-46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc-devel-0:1.2.0-46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64" }, "product_reference": "libtalloc-devel-0:1.2.0-46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb-0:1.1.2-46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:libtdb-0:1.1.2-46.el5.x86_64" }, "product_reference": "libtdb-0:1.1.2-46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb-devel-0:1.1.2-46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64" }, "product_reference": "libtdb-devel-0:1.1.2-46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-0:3.3.8-0.46.el5.src as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.src" }, "product_reference": "samba3x-0:3.3.8-0.46.el5.src", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-client-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-client-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-common-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-common-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-doc-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-doc-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-swat-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-swat-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-winbind-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64" }, "product_reference": "samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "tdb-tools-0:1.1.2-46.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64" }, "product_reference": "tdb-tools-0:1.1.2-46.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-1888", "discovery_date": "2009-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "506996" } ], "notes": [ { "category": "description", "text": "The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "Samba improper file access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect Red Hat Enterprise Linux 3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1888" }, { "category": "external", "summary": "RHBZ#506996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506996" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1888", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1888" } ], "release_date": "2009-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-16T15:39:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1585" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Samba improper file access" }, { "cve": "CVE-2009-2813", "discovery_date": "2009-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "523752" } ], "notes": [ { "category": "description", "text": "Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.", "title": "Vulnerability description" }, { "category": "summary", "text": "Samba: Share restriction bypass via home-less directory user account(s)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2813" }, { "category": "external", "summary": "RHBZ#523752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=523752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2813", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2813" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2813", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2813" } ], "release_date": "2009-09-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-16T15:39:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1585" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Samba: Share restriction bypass via home-less directory user account(s)" }, { "cve": "CVE-2009-2906", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526645" } ], "notes": [ { "category": "description", "text": "smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "samba: infinite loop flaw in smbd on unexpected oplock break notification reply", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2906" }, { "category": "external", "summary": "RHBZ#526645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2906", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2906" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2906", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2906" } ], "release_date": "2009-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-16T15:39:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1585" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "samba: infinite loop flaw in smbd on unexpected oplock break notification reply" }, { "cve": "CVE-2009-2948", "discovery_date": "2009-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526074" } ], "notes": [ { "category": "description", "text": "mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.", "title": "Vulnerability description" }, { "category": "summary", "text": "samba: information disclosure in suid mount.cifs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2948" }, { "category": "external", "summary": "RHBZ#526074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2948", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2948" } ], "release_date": "2009-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-16T15:39:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1585" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Client-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Client-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Client-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Client-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libsmbclient-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libsmbclient-devel-0:3.0.34-46.el5.x86_64", "5Server-Supplementary:libtalloc-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtalloc-devel-0:1.2.0-46.el5.x86_64", "5Server-Supplementary:libtdb-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:libtdb-devel-0:1.1.2-46.el5.x86_64", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.src", "5Server-Supplementary:samba3x-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-client-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-common-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-debuginfo-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-doc-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-domainjoin-gui-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-swat-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:samba3x-winbind-devel-0:3.3.8-0.46.el5.x86_64", "5Server-Supplementary:tdb-tools-0:1.1.2-46.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "samba: information disclosure in suid mount.cifs" } ] }
gsd-2009-2948
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2009-2948", "description": "mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.", "id": "GSD-2009-2948", "references": [ "https://www.suse.com/security/cve/CVE-2009-2948.html", "https://www.debian.org/security/2009/dsa-1908", "https://access.redhat.com/errata/RHSA-2009:1585", "https://access.redhat.com/errata/RHSA-2009:1529", "https://linux.oracle.com/cve/CVE-2009-2948.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-2948" ], "details": "mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.", "id": "GSD-2009-2948", "modified": "2023-12-13T01:19:46.850378Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2948", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.samba.org/samba/security/CVE-2009-2948.html", "refsource": "CONFIRM", "url": "http://www.samba.org/samba/security/CVE-2009-2948.html" }, { "name": "http://news.samba.org/releases/3.4.2/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.4.2/" }, { "name": "FEDORA-2009-10172", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html" }, { "name": "58520", "refsource": "OSVDB", "url": "http://osvdb.org/58520" }, { "name": "1022975", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022975" }, { "name": "http://news.samba.org/releases/3.2.15/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.2.15/" }, { "name": "oval:org.mitre.oval:def:7087", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7087" }, { "name": "36572", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36572" }, { "name": "ADV-2009-2810", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2810" }, { "name": "SSA:2009-276-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "name": "36937", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36937" }, { "name": "USN-839-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-839-1" }, { "name": "http://news.samba.org/releases/3.0.37/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.0.37/" }, { "name": "oval:org.mitre.oval:def:10434", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10434" }, { "name": "36918", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36918" }, { "name": "36893", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36893" }, { "name": "samba-mountcifs-info-disclosure(53574)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53574" }, { "name": "http://news.samba.org/releases/3.3.8/", "refsource": "CONFIRM", "url": "http://news.samba.org/releases/3.3.8/" }, { "name": "36953", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36953" }, { "name": "SUSE-SR:2009:017", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "name": "FEDORA-2009-10180", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.4.2", "versionStartIncluding": "3.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.3.8", "versionStartIncluding": "3.3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.15", "versionStartIncluding": "3.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0.37", "versionStartIncluding": "3.0.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2948" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-732" } ] } ] }, "references": { "reference_data": [ { "name": "USN-839-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-839-1" }, { "name": "FEDORA-2009-10180", "refsource": "FEDORA", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html" }, { "name": "SSA:2009-276-01", "refsource": "SLACKWARE", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "name": "36918", "refsource": "SECUNIA", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "http://secunia.com/advisories/36918" }, { "name": "36953", "refsource": "SECUNIA", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "http://secunia.com/advisories/36953" }, { "name": "ADV-2009-2810", "refsource": "VUPEN", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2810" }, { "name": "36937", "refsource": "SECUNIA", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "http://secunia.com/advisories/36937" }, { "name": "http://www.samba.org/samba/security/CVE-2009-2948.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.samba.org/samba/security/CVE-2009-2948.html" }, { "name": "36893", "refsource": "SECUNIA", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "http://secunia.com/advisories/36893" }, { "name": "58520", "refsource": "OSVDB", "tags": [ "Broken Link" ], "url": "http://osvdb.org/58520" }, { "name": "FEDORA-2009-10172", "refsource": "FEDORA", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html" }, { "name": "1022975", "refsource": "SECTRACK", "tags": [ "Broken Link", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1022975" }, { "name": "36572", "refsource": "BID", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/36572" }, { "name": "http://news.samba.org/releases/3.3.8/", "refsource": "CONFIRM", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://news.samba.org/releases/3.3.8/" }, { "name": "http://news.samba.org/releases/3.4.2/", "refsource": "CONFIRM", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://news.samba.org/releases/3.4.2/" }, { "name": "http://news.samba.org/releases/3.2.15/", "refsource": "CONFIRM", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://news.samba.org/releases/3.2.15/" }, { "name": "http://news.samba.org/releases/3.0.37/", "refsource": "CONFIRM", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://news.samba.org/releases/3.0.37/" }, { "name": "SUSE-SR:2009:017", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "name": "samba-mountcifs-info-disclosure(53574)", "refsource": "XF", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53574" }, { "name": "oval:org.mitre.oval:def:7087", "refsource": "OVAL", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7087" }, { "name": "oval:org.mitre.oval:def:10434", "refsource": "OVAL", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10434" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2022-10-31T15:03Z", "publishedDate": "2009-10-07T18:30Z" } } }
ghsa-fwxv-68qg-w737
Vulnerability from github
Published
2022-05-02 03:40
Modified
2022-05-02 03:40
Details
mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
{ "affected": [], "aliases": [ "CVE-2009-2948" ], "database_specific": { "cwe_ids": [ "CWE-732" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-10-07T18:30:00Z", "severity": "LOW" }, "details": "mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.", "id": "GHSA-fwxv-68qg-w737", "modified": "2022-05-02T03:40:13Z", "published": "2022-05-02T03:40:13Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2948" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53574" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10434" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7087" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "type": "WEB", "url": "http://news.samba.org/releases/3.0.37" }, { "type": "WEB", "url": "http://news.samba.org/releases/3.2.15" }, { "type": "WEB", "url": "http://news.samba.org/releases/3.3.8" }, { "type": "WEB", "url": "http://news.samba.org/releases/3.4.2" }, { "type": "WEB", "url": "http://osvdb.org/58520" }, { "type": "WEB", "url": "http://secunia.com/advisories/36893" }, { "type": "WEB", "url": "http://secunia.com/advisories/36918" }, { "type": "WEB", "url": "http://secunia.com/advisories/36937" }, { "type": "WEB", "url": "http://secunia.com/advisories/36953" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "type": "WEB", "url": "http://www.samba.org/samba/security/CVE-2009-2948.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/36572" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1022975" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-839-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/2810" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.