gsd-2009-1888
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2009-1888",
    "description": "The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory.",
    "id": "GSD-2009-1888",
    "references": [
      "https://www.suse.com/security/cve/CVE-2009-1888.html",
      "https://www.debian.org/security/2009/dsa-1823",
      "https://access.redhat.com/errata/RHSA-2009:1585",
      "https://access.redhat.com/errata/RHSA-2009:1529",
      "https://linux.oracle.com/cve/CVE-2009-1888.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2009-1888"
      ],
      "details": "The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory.",
      "id": "GSD-2009-1888",
      "modified": "2023-12-13T01:19:48.003473Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2009-1888",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://secunia.com/advisories/35539",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/35539"
          },
          {
            "name": "http://secunia.com/advisories/35573",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/35573"
          },
          {
            "name": "http://secunia.com/advisories/35606",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/35606"
          },
          {
            "name": "http://secunia.com/advisories/36918",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/36918"
          },
          {
            "name": "http://www.debian.org/security/2009/dsa-1823",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2009/dsa-1823"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:196",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:196"
          },
          {
            "name": "http://www.securityfocus.com/bid/35472",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/35472"
          },
          {
            "name": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.521591",
            "refsource": "MISC",
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.521591"
          },
          {
            "name": "http://www.ubuntu.com/usn/USN-839-1",
            "refsource": "MISC",
            "url": "http://www.ubuntu.com/usn/USN-839-1"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2009/1664",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2009/1664"
          },
          {
            "name": "http://wiki.rpath.com/Advisories:rPSA-2009-0145",
            "refsource": "MISC",
            "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0145"
          },
          {
            "name": "http://www.samba.org/samba/ftp/patches/security/samba-3.0.34-CVE-2009-1888.patch",
            "refsource": "MISC",
            "url": "http://www.samba.org/samba/ftp/patches/security/samba-3.0.34-CVE-2009-1888.patch"
          },
          {
            "name": "http://www.samba.org/samba/ftp/patches/security/samba-3.2.12-CVE-2009-1888.patch",
            "refsource": "MISC",
            "url": "http://www.samba.org/samba/ftp/patches/security/samba-3.2.12-CVE-2009-1888.patch"
          },
          {
            "name": "http://www.samba.org/samba/ftp/patches/security/samba-3.3.5-CVE-2009-1888.patch",
            "refsource": "MISC",
            "url": "http://www.samba.org/samba/ftp/patches/security/samba-3.3.5-CVE-2009-1888.patch"
          },
          {
            "name": "http://www.samba.org/samba/security/CVE-2009-1888.html",
            "refsource": "MISC",
            "url": "http://www.samba.org/samba/security/CVE-2009-1888.html"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/507856/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/507856/100/0/threaded"
          },
          {
            "name": "http://www.securitytracker.com/id?1022442",
            "refsource": "MISC",
            "url": "http://www.securitytracker.com/id?1022442"
          },
          {
            "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51327",
            "refsource": "MISC",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51327"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10790",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10790"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7292",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7292"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.2.13",
                "versionStartIncluding": "3.2.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.3.6",
                "versionStartIncluding": "3.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.0.35",
                "versionStartIncluding": "3.0.31",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2009-1888"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-264"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2009-1664",
              "refsource": "VUPEN",
              "tags": [
                "Permissions Required",
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2009/1664"
            },
            {
              "name": "http://www.samba.org/samba/ftp/patches/security/samba-3.0.34-CVE-2009-1888.patch",
              "refsource": "CONFIRM",
              "tags": [
                "Exploit",
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.samba.org/samba/ftp/patches/security/samba-3.0.34-CVE-2009-1888.patch"
            },
            {
              "name": "http://www.samba.org/samba/ftp/patches/security/samba-3.2.12-CVE-2009-1888.patch",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.samba.org/samba/ftp/patches/security/samba-3.2.12-CVE-2009-1888.patch"
            },
            {
              "name": "http://www.samba.org/samba/security/CVE-2009-1888.html",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.samba.org/samba/security/CVE-2009-1888.html"
            },
            {
              "name": "35472",
              "refsource": "BID",
              "tags": [
                "Exploit",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/35472"
            },
            {
              "name": "35539",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/35539"
            },
            {
              "name": "http://www.samba.org/samba/ftp/patches/security/samba-3.3.5-CVE-2009-1888.patch",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.samba.org/samba/ftp/patches/security/samba-3.3.5-CVE-2009-1888.patch"
            },
            {
              "name": "1022442",
              "refsource": "SECTRACK",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securitytracker.com/id?1022442"
            },
            {
              "name": "SSA:2009-177-01",
              "refsource": "SLACKWARE",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.521591"
            },
            {
              "name": "35573",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/35573"
            },
            {
              "name": "35606",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/35606"
            },
            {
              "name": "DSA-1823",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2009/dsa-1823"
            },
            {
              "name": "MDVSA-2009:196",
              "refsource": "MANDRIVA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:196"
            },
            {
              "name": "36918",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/36918"
            },
            {
              "name": "USN-839-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/USN-839-1"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2009-0145",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0145"
            },
            {
              "name": "samba-acl-security-bypass(51327)",
              "refsource": "XF",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51327"
            },
            {
              "name": "oval:org.mitre.oval:def:7292",
              "refsource": "OVAL",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7292"
            },
            {
              "name": "oval:org.mitre.oval:def:10790",
              "refsource": "OVAL",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10790"
            },
            {
              "name": "20091112 rPSA-2009-0145-1 samba samba-client samba-server samba-swat",
              "refsource": "BUGTRAQ",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/archive/1/507856/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 4.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2022-08-29T19:43Z",
      "publishedDate": "2009-06-25T01:30Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.