Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-2948 First vendor Publication 2009-10-07
Vendor Cve Last vendor Modification 2022-10-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2948

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10434
 
Oval ID: oval:org.mitre.oval:def:10434
Title: mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
Description: mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2948
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22808
 
Oval ID: oval:org.mitre.oval:def:22808
Title: ELSA-2009:1529: samba security update (Moderate)
Description: mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
Family: unix Class: patch
Reference(s): ELSA-2009:1529-01
CVE-2009-1888
CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
Version: 21
Platform(s): Oracle Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29264
 
Oval ID: oval:org.mitre.oval:def:29264
Title: RHSA-2009:1529 -- samba security update (Moderate)
Description: Updated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially-crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. (CVE-2009-2906)
Family: unix Class: patch
Reference(s): RHSA-2009:1529
CESA-2009:1529-CentOS 5
CVE-2009-1888
CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
Version: 3
Platform(s): Red Hat Enterprise Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7087
 
Oval ID: oval:org.mitre.oval:def:7087
Title: Samba file permission vulnerability
Description: mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2948
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 175

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-22 (Samba)
File : nvt/glsa_201206_22.nasl
2011-08-09 Name : CentOS Update for samba CESA-2009:1529 centos5 i386
File : nvt/gb_CESA-2009_1529_samba_centos5_i386.nasl
2011-08-09 Name : CentOS Update for samba CESA-2009:1529 centos4 i386
File : nvt/gb_CESA-2009_1529_samba_centos4_i386.nasl
2010-03-12 Name : Fedora Update for samba FEDORA-2010-4050
File : nvt/gb_fedora_2010_4050_samba_fc11.nasl
2010-03-02 Name : Fedora Update for samba FEDORA-2010-1190
File : nvt/gb_fedora_2010_1190_samba_fc11.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:320 (samba)
File : nvt/mdksa_2009_320.nasl
2009-11-17 Name : RedHat Security Advisory RHSA-2009:1585
File : nvt/RHSA_2009_1585.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1529
File : nvt/RHSA_2009_1529.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1529 (samba)
File : nvt/ovcesa2009_1529.nasl
2009-10-27 Name : SLES10: Security update for Samba
File : nvt/sles10_cifs-mount2.nasl
2009-10-27 Name : SLES11: Security update for Samba
File : nvt/sles11_cifs-mount0.nasl
2009-10-27 Name : SLES9: Security update for Samba
File : nvt/sles9p5060841.nasl
2009-10-27 Name : SuSE Security Summary SUSE-SR:2009:017
File : nvt/suse_sr_2009_017.nasl
2009-10-19 Name : Debian Security Advisory DSA 1908-1 (samba)
File : nvt/deb_1908_1.nasl
2009-10-19 Name : Mandrake Security Advisory MDVSA-2009:277 (samba)
File : nvt/mdksa_2009_277.nasl
2009-10-15 Name : Samba multiple vulnerabilities
File : nvt/samba_multiple_vulnerabilities.nasl
2009-10-06 Name : Fedora Core 11 FEDORA-2009-10180 (samba)
File : nvt/fcore_2009_10180.nasl
2009-10-06 Name : Fedora Core 10 FEDORA-2009-10172 (samba)
File : nvt/fcore_2009_10172.nasl
2009-10-06 Name : Ubuntu USN-839-1 (samba)
File : nvt/ubuntu_839_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-276-01 samba
File : nvt/esoft_slk_ssa_2009_276_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58520 Samba SUID mount.cifs --verbose Argument Arbitrary File Portion Disclosure

Samba contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when a malicious user passes the --verbose option to mount.cifs, which will disclose file contents resulting in a loss of confidentiality.

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0006_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1585.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091027_samba_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-276-01.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6551.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1190.nasl - Type : ACT_GATHER_INFO
2010-04-02 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0006.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1908.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-320.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_cifs-mount-6519.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12518.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-091001.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6518.nasl - Type : ACT_GATHER_INFO
2009-10-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-277.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10180.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10172.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Samba server may be affected by multiple vulnerabilities.
File : samba_3_2_15.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-839-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36572
CONFIRM http://news.samba.org/releases/3.0.37/
http://news.samba.org/releases/3.2.15/
http://news.samba.org/releases/3.3.8/
http://news.samba.org/releases/3.4.2/
http://www.samba.org/samba/security/CVE-2009-2948.html
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095...
https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098...
OSVDB http://osvdb.org/58520
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1022975
SECUNIA http://secunia.com/advisories/36893
http://secunia.com/advisories/36918
http://secunia.com/advisories/36937
http://secunia.com/advisories/36953
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2009&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-839-1
VUPEN http://www.vupen.com/english/advisories/2009/2810
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/53574

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:11:32
  • Multiple Updates
2024-02-01 12:03:13
  • Multiple Updates
2023-09-05 12:10:47
  • Multiple Updates
2023-09-05 01:03:04
  • Multiple Updates
2023-09-02 12:10:54
  • Multiple Updates
2023-09-02 01:03:06
  • Multiple Updates
2023-08-12 12:12:48
  • Multiple Updates
2023-08-12 01:03:05
  • Multiple Updates
2023-08-11 12:10:54
  • Multiple Updates
2023-08-11 01:03:13
  • Multiple Updates
2023-08-06 12:10:31
  • Multiple Updates
2023-08-06 01:03:07
  • Multiple Updates
2023-08-04 12:10:36
  • Multiple Updates
2023-08-04 01:03:09
  • Multiple Updates
2023-07-14 12:10:33
  • Multiple Updates
2023-07-14 01:03:07
  • Multiple Updates
2023-03-29 01:12:04
  • Multiple Updates
2023-03-28 12:03:13
  • Multiple Updates
2022-10-31 17:28:06
  • Multiple Updates
2022-10-11 12:09:24
  • Multiple Updates
2022-10-11 01:02:55
  • Multiple Updates
2021-05-04 12:10:00
  • Multiple Updates
2021-04-22 01:10:23
  • Multiple Updates
2020-05-23 00:24:13
  • Multiple Updates
2018-10-31 00:19:58
  • Multiple Updates
2017-09-19 09:23:21
  • Multiple Updates
2017-08-17 09:22:41
  • Multiple Updates
2016-06-28 17:48:29
  • Multiple Updates
2016-04-26 19:03:51
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2014-02-17 10:51:21
  • Multiple Updates
2013-05-10 23:56:07
  • Multiple Updates