Executive Summary

Informations
Name CVE-2010-0787 First vendor Publication 2010-03-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

client/mount.cifs.c in mount.cifs in smbfs in Samba 3.0.22, 3.0.28a, 3.2.3, 3.3.2, 3.4.0, and 3.4.5 allows local users to mount a CIFS share on an arbitrary mountpoint, and gain privileges, via a symlink attack on the mountpoint directory file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0787

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13330
 
Oval ID: oval:org.mitre.oval:def:13330
Title: USN-893-1 -- samba vulnerability
Description: Ronald Volgers discovered that the mount.cifs utility, when installed as a setuid program, suffered from a race condition when verifying user permissions. A local attacker could trick samba into mounting over arbitrary locations, leading to a root privilege escalation.
Family: unix Class: patch
Reference(s): USN-893-1
CVE-2009-3297
CVE-2010-0787
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20717
 
Oval ID: oval:org.mitre.oval:def:20717
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: client/mount.cifs.c in mount.cifs in smbfs in Samba 3.0.22, 3.0.28a, 3.2.3, 3.3.2, 3.4.0, and 3.4.5 allows local users to mount a CIFS share on an arbitrary mountpoint, and gain privileges, via a symlink attack on the mountpoint directory file.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0787
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-29 (mount-cifs)
File : nvt/glsa_201206_29.nasl
2012-07-30 Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 x86_64
File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for samba CESA-2011:1219 centos4 x86_64
File : nvt/gb_CESA-2011_1219_samba_centos4_x86_64.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2011-09-23 Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 i386
File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_i386.nasl
2011-09-07 Name : CentOS Update for samba CESA-2011:1219 centos4 i386
File : nvt/gb_CESA-2011_1219_samba_centos4_i386.nasl
2011-09-07 Name : RedHat Update for samba RHSA-2011:1219-01
File : nvt/gb_RHSA-2011_1219-01_samba.nasl
2010-07-02 Name : SuSE Update for samba SUSE-SA:2010:025
File : nvt/gb_suse_2010_025.nasl
2010-05-17 Name : Mandriva Update for samba MDVSA-2010:090-1 (samba)
File : nvt/gb_mandriva_MDVSA_2010_090_1.nasl
2010-05-07 Name : Mandriva Update for samba MDVSA-2010:090 (samba)
File : nvt/gb_mandriva_MDVSA_2010_090.nasl
2010-03-12 Name : Mandriva Update for openssh MDVA-2010:090 (openssh)
File : nvt/gb_mandriva_MDVA_2010_090.nasl
2010-01-29 Name : Ubuntu Update for samba vulnerability USN-893-1
File : nvt/gb_ubuntu_USN_893_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62186 Samba mount.cifs Symlink Arbitrary File Access

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-29.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7072.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14678.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4050.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3999.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1218.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1190.nasl - Type : ACT_GATHER_INFO
2010-05-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-090.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2004.nasl - Type : ACT_GATHER_INFO
2010-01-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-893-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.samba.org/?p=samba.git%3Ba=commit%3Bh=3ae5dac462c4ed0fb2cd94553583...
http://git.samba.org/?p=samba.git%3Ba=commit%3Bh=a0c31ec1c8d1220a5884e40d9ba6...
Source Url
BID http://www.securityfocus.com/bid/37992
http://www.securityfocus.com/bid/39898
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=532940
https://bugzilla.redhat.com/show_bug.cgi?id=558833
https://bugzilla.samba.org/show_bug.cgi?id=6853
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034444...
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034470...
GENTOO http://security.gentoo.org/glsa/glsa-201206-29.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:090
SECUNIA http://secunia.com/advisories/38286
http://secunia.com/advisories/38308
http://secunia.com/advisories/38357
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
UBUNTU http://www.ubuntu.com/usn/USN-893-1
VUPEN http://www.vupen.com/english/advisories/2010/1062
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/55944

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:47:37
  • Multiple Updates
2021-05-04 12:11:11
  • Multiple Updates
2021-04-22 01:11:46
  • Multiple Updates
2020-05-23 00:25:22
  • Multiple Updates
2017-08-17 09:22:56
  • Multiple Updates
2016-04-26 19:37:22
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2014-02-17 10:54:08
  • Multiple Updates
2013-11-11 12:38:39
  • Multiple Updates
2013-05-10 23:19:29
  • Multiple Updates
2013-04-19 13:19:49
  • Multiple Updates