Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-1886 First vendor Publication 2009-06-24
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple format string vulnerabilities in client/client.c in smbclient in Samba 3.2.0 through 3.2.12 might allow context-dependent attackers to execute arbitrary code via format string specifiers in a filename.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1886

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for Samba
File : nvt/sles10_cifs-mount1.nasl
2009-10-11 Name : SLES11: Security update for Samba
File : nvt/sles11_cifs-mount.nasl
2009-10-06 Name : Ubuntu USN-839-1 (samba)
File : nvt/ubuntu_839_1.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:196 (samba)
File : nvt/mdksa_2009_196.nasl
2009-07-29 Name : SuSE Security Advisory SUSE-SA:2009:037 (dhcp-client)
File : nvt/suse_sa_2009_037.nasl
2009-06-30 Name : Debian Security Advisory DSA 1823-1 (samba)
File : nvt/deb_1823_1.nasl
2009-06-30 Name : Samba Format String Vulnerability
File : nvt/secpod_samba_format_string_vuln.nasl
2009-06-30 Name : Ubuntu USN-792-1 (openssl)
File : nvt/ubuntu_792_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-177-01 samba
File : nvt/esoft_slk_ssa_2009_177_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55412 Samba smbclient client/client.c Filename Specifiers Multiple Format Strings

Nessus® Vulnerability Scanner

Date Description
2009-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-839-1.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-090629.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6343.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-196.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-090624.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-090624.nasl - Type : ACT_GATHER_INFO
2009-06-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1823.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-177-01.nasl - Type : ACT_GATHER_INFO
2009-06-24 Name : The remote Samba server may be affected by a security bypass vulnerability.
File : samba_acl_security_bypass.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35472
CONFIRM http://www.samba.org/samba/ftp/patches/security/samba-3.2.12-CVE-2009-1886.patch
http://www.samba.org/samba/security/CVE-2009-1886.html
https://bugzilla.samba.org/show_bug.cgi?id=6478
DEBIAN http://www.debian.org/security/2009/dsa-1823
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:196
SECTRACK http://www.securitytracker.com/id?1022441
SECUNIA http://secunia.com/advisories/35539
http://secunia.com/advisories/35573
http://secunia.com/advisories/35606
http://secunia.com/advisories/36918
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&...
UBUNTU http://www.ubuntu.com/usn/USN-839-1
VUPEN http://www.vupen.com/english/advisories/2009/1664
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/51328

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:09:39
  • Multiple Updates
2021-04-22 01:09:59
  • Multiple Updates
2020-05-23 00:23:51
  • Multiple Updates
2017-08-17 09:22:36
  • Multiple Updates
2016-04-26 18:52:10
  • Multiple Updates
2014-02-17 10:50:17
  • Multiple Updates
2013-05-10 23:51:44
  • Multiple Updates