Executive Summary

Summary
Title Samba vulnerability
Informations
Name USN-893-1 First vendor Publication 2010-01-28
Vendor Ubuntu Last vendor Modification 2010-01-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
smbfs 3.0.22-1ubuntu3.10

Ubuntu 8.04 LTS:
smbfs 3.0.28a-1ubuntu4.10

Ubuntu 8.10:
smbfs 2:3.2.3-1ubuntu3.7

Ubuntu 9.04:
smbfs 2:3.3.2-1ubuntu3.3

Ubuntu 9.10:
smbfs 2:3.4.0-3ubuntu5.4

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Ronald Volgers discovered that the mount.cifs utility, when installed as a setuid program, suffered from a race condition when verifying user permissions. A local attacker could trick samba into mounting over arbitrary locations, leading to a root privilege escalation.

Original Source

Url : http://www.ubuntu.com/usn/USN-893-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13330
 
Oval ID: oval:org.mitre.oval:def:13330
Title: USN-893-1 -- samba vulnerability
Description: Ronald Volgers discovered that the mount.cifs utility, when installed as a setuid program, suffered from a race condition when verifying user permissions. A local attacker could trick samba into mounting over arbitrary locations, leading to a root privilege escalation.
Family: unix Class: patch
Reference(s): USN-893-1
CVE-2009-3297
CVE-2010-0787
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20717
 
Oval ID: oval:org.mitre.oval:def:20717
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: client/mount.cifs.c in mount.cifs in smbfs in Samba 3.0.22, 3.0.28a, 3.2.3, 3.3.2, 3.4.0, and 3.4.5 allows local users to mount a CIFS share on an arbitrary mountpoint, and gain privileges, via a symlink attack on the mountpoint directory file.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0787
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-29 (mount-cifs)
File : nvt/glsa_201206_29.nasl
2012-07-30 Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 x86_64
File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for samba CESA-2011:1219 centos4 x86_64
File : nvt/gb_CESA-2011_1219_samba_centos4_x86_64.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2011-09-23 Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 i386
File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_i386.nasl
2011-09-07 Name : CentOS Update for samba CESA-2011:1219 centos4 i386
File : nvt/gb_CESA-2011_1219_samba_centos4_i386.nasl
2011-09-07 Name : RedHat Update for samba RHSA-2011:1219-01
File : nvt/gb_RHSA-2011_1219-01_samba.nasl
2010-07-02 Name : SuSE Update for samba SUSE-SA:2010:025
File : nvt/gb_suse_2010_025.nasl
2010-05-17 Name : Mandriva Update for samba MDVSA-2010:090-1 (samba)
File : nvt/gb_mandriva_MDVSA_2010_090_1.nasl
2010-03-12 Name : Mandriva Update for openssh MDVA-2010:090 (openssh)
File : nvt/gb_mandriva_MDVA_2010_090.nasl
2010-01-29 Name : Ubuntu Update for samba vulnerability USN-893-1
File : nvt/gb_ubuntu_USN_893_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62186 Samba mount.cifs Symlink Arbitrary File Access

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-29.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7072.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14678.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1218.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4050.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3999.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1190.nasl - Type : ACT_GATHER_INFO
2010-05-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-090.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2004.nasl - Type : ACT_GATHER_INFO
2010-01-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-893-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:06:34
  • Multiple Updates