Executive Summary

Informations
Name CVE-2009-2813 First vendor Publication 2009-09-14
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13061
 
Oval ID: oval:org.mitre.oval:def:13061
Title: DSA-1908-1 ntp -- denial of service
Description: Robin Park and Dmitri Vinokurov discovered that the daemon component of the ntp package, a reference implementation of the NTP protocol, is not properly reacting to certain incoming packets. An unexpected NTP mode 7 packets with spoofed IP data can lead ntpd to reply with a mode 7 response to the spoofed address. This may result in the service playing packet ping-pong with other ntp servers or even itself which causes CPU usage and excessive disk use due to logging. An attacker can use this to conduct denial of service attacks. For the oldstable distribution, this problem has been fixed in version 1:4.2.2.p4+dfsg-2etch4. For the stable distribution, this problem has been fixed in version 1:4.2.4p4+dfsg-8lenny3. For the testing and unstable distribution, this problem will be fixed soon. We recommend that you upgrade your ntp packages.
Family: unix Class: patch
Reference(s): DSA-1908-1
CVE-2009-2948
CVE-2009-2906
CVE-2009-2813
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7211
 
Oval ID: oval:org.mitre.oval:def:7211
Title: Samba sharing restriction bypassing vulnerability
Description: Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2813
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7257
 
Oval ID: oval:org.mitre.oval:def:7257
Title: HP-UX running HP CIFS Server (Samba), Remote Unauthorized Access
Description: Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2813
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7791
 
Oval ID: oval:org.mitre.oval:def:7791
Title: HP-UX running HP CIFS Server (Samba), Remote Unauthorized Access
Description: Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2813
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7895
 
Oval ID: oval:org.mitre.oval:def:7895
Title: DSA-1908 samba -- several vulnerabilities
Description: Several vulnerabilities have been discovered in samba, an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with other operating systems and more. The Common Vulnerabilities and Exposures project identifies the following problems: The mount.cifs utility is missing proper checks for file permissions when used in verbose mode. This allows local users to partly disclose the content of arbitrary files by specifying the file as credentials file and attempting to mount a samba share. A reply to an oplock break notification which samba doesn't expect could lead to the service getting stuck in an infinite loop. An attacker can use this to perform denial of service attacks via a specially crafted SMB request. A lack of error handling in case no home directory was configured/specified for the user could lead to file disclosure. In case the automated [homes] share is enabled or an explicit share is created with that username, samba fails to enforce sharing restrictions which results in an attacker being able to access the file system from the root directory.
Family: unix Class: patch
Reference(s): DSA-1908
CVE-2009-2948
CVE-2009-2906
CVE-2009-2813
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9191
 
Oval ID: oval:org.mitre.oval:def:9191
Title: Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
Description: Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2813
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 75
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for samba CESA-2009:1529 centos4 i386
File : nvt/gb_CESA-2009_1529_samba_centos4_i386.nasl
2011-08-09 Name : CentOS Update for samba CESA-2009:1529 centos5 i386
File : nvt/gb_CESA-2009_1529_samba_centos5_i386.nasl
2010-05-12 Name : Mac OS X Security Update 2009-005
File : nvt/macosx_secupd_2009-005.nasl
2010-03-12 Name : Fedora Update for samba FEDORA-2010-4050
File : nvt/gb_fedora_2010_4050_samba_fc11.nasl
2010-03-02 Name : Fedora Update for samba FEDORA-2010-1190
File : nvt/gb_fedora_2010_1190_samba_fc11.nasl
2010-02-08 Name : HP-UX Update for HP CIFS Server (Samba) HPSBUX02479
File : nvt/gb_hp_ux_HPSBUX02479.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:320 (samba)
File : nvt/mdksa_2009_320.nasl
2009-11-17 Name : RedHat Security Advisory RHSA-2009:1585
File : nvt/RHSA_2009_1585.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1529
File : nvt/RHSA_2009_1529.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1529 (samba)
File : nvt/ovcesa2009_1529.nasl
2009-10-27 Name : SLES10: Security update for Samba
File : nvt/sles10_cifs-mount2.nasl
2009-10-27 Name : SLES11: Security update for Samba
File : nvt/sles11_cifs-mount0.nasl
2009-10-27 Name : SLES9: Security update for Samba
File : nvt/sles9p5060841.nasl
2009-10-27 Name : SuSE Security Summary SUSE-SR:2009:017
File : nvt/suse_sr_2009_017.nasl
2009-10-19 Name : Debian Security Advisory DSA 1908-1 (samba)
File : nvt/deb_1908_1.nasl
2009-10-19 Name : Mandrake Security Advisory MDVSA-2009:277 (samba)
File : nvt/mdksa_2009_277.nasl
2009-10-15 Name : Samba multiple vulnerabilities
File : nvt/samba_multiple_vulnerabilities.nasl
2009-10-06 Name : Fedora Core 11 FEDORA-2009-10180 (samba)
File : nvt/fcore_2009_10180.nasl
2009-10-06 Name : Fedora Core 10 FEDORA-2009-10172 (samba)
File : nvt/fcore_2009_10172.nasl
2009-10-06 Name : Ubuntu USN-839-1 (samba)
File : nvt/ubuntu_839_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-276-01 samba
File : nvt/esoft_slk_ssa_2009_276_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57955 Samba Unconfigured Home Directory Windows File Share Directory Access Restric...

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0006_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1585.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091027_samba_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-276-01.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6551.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1190.nasl - Type : ACT_GATHER_INFO
2010-04-02 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0006.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1908.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-320.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_cifs-mount-6519.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12518.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-091001.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6518.nasl - Type : ACT_GATHER_INFO
2009-10-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-277.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10180.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10172.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Samba server may be affected by multiple vulnerabilities.
File : samba_3_2_15.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-839-1.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-005.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
BID http://www.securityfocus.com/bid/36363
BUGTRAQ http://www.securityfocus.com/archive/1/507856/100/0/threaded
CONFIRM http://news.samba.org/releases/3.0.37/
http://news.samba.org/releases/3.2.15/
http://news.samba.org/releases/3.3.8/
http://news.samba.org/releases/3.4.2/
http://support.apple.com/kb/HT3865
http://wiki.rpath.com/Advisories:rPSA-2009-0145
http://www.samba.org/samba/security/CVE-2009-2813.html
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095...
https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098...
HP http://marc.info/?l=bugtraq&m=126514298313071&w=2
OSVDB http://osvdb.org/57955
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/36701
http://secunia.com/advisories/36893
http://secunia.com/advisories/36918
http://secunia.com/advisories/36937
http://secunia.com/advisories/36953
http://secunia.com/advisories/37428
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2009&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021111.1-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-839-1
VUPEN http://www.vupen.com/english/advisories/2009/2810
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/53174

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:11:28
  • Multiple Updates
2024-02-01 12:03:12
  • Multiple Updates
2023-09-05 12:10:44
  • Multiple Updates
2023-09-05 01:03:03
  • Multiple Updates
2023-09-02 12:10:50
  • Multiple Updates
2023-09-02 01:03:04
  • Multiple Updates
2023-08-12 12:12:43
  • Multiple Updates
2023-08-12 01:03:03
  • Multiple Updates
2023-08-11 12:10:51
  • Multiple Updates
2023-08-11 01:03:11
  • Multiple Updates
2023-08-06 12:10:27
  • Multiple Updates
2023-08-06 01:03:05
  • Multiple Updates
2023-08-04 12:10:32
  • Multiple Updates
2023-08-04 01:03:08
  • Multiple Updates
2023-07-14 12:10:30
  • Multiple Updates
2023-07-14 01:03:05
  • Multiple Updates
2023-03-29 01:12:00
  • Multiple Updates
2023-03-28 12:03:11
  • Multiple Updates
2022-10-11 12:09:21
  • Multiple Updates
2022-10-11 01:02:54
  • Multiple Updates
2020-05-23 00:24:10
  • Multiple Updates
2019-03-18 12:02:11
  • Multiple Updates
2018-10-11 00:19:40
  • Multiple Updates
2017-09-19 09:23:21
  • Multiple Updates
2017-08-17 09:22:40
  • Multiple Updates
2016-08-23 09:24:34
  • Multiple Updates
2016-06-28 17:47:47
  • Multiple Updates
2016-04-26 19:02:14
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2014-02-17 10:51:10
  • Multiple Updates
2013-05-10 23:55:37
  • Multiple Updates