Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ESX Service Console updates for samba and acpid
Informations
Name VMSA-2010-0006 First vendor Publication 2010-04-01
Vendor VMware Last vendor Modification 2010-04-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

a. Service Console update for samba to 3.0.33-3.15.el5_4.1

This update changes the samba packages to samba-client-3.0.33-3.15.el5_4.1 and samba-common-3.0.33-3.15.el5_4.1. These versions include fixes for security issues that were first fixed in samba-client-3.0.33-0.18.el4_8 and samba-common-3.0.33-0.18.el4_8.

The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the names CVE-2009-2906, CVE-2009-1888,CVE-2009-2813 and CVE-2009-2948 to these issues.

b. Service Console update for acpid to1.0.4-9.el5_4.2

This updates changes the the acpid package to acpid-1.0.4-9.el5_4.2. This version includes the fix for a security issue that was first fixed in acpid-1.0.4-7.el5_4.1.

The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-0798 to this issue.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2010-0006.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)
25 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10434
 
Oval ID: oval:org.mitre.oval:def:10434
Title: mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
Description: mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2948
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10790
 
Oval ID: oval:org.mitre.oval:def:10790
Title: The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory.
Description: The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1888
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13061
 
Oval ID: oval:org.mitre.oval:def:13061
Title: DSA-1908-1 ntp -- denial of service
Description: Robin Park and Dmitri Vinokurov discovered that the daemon component of the ntp package, a reference implementation of the NTP protocol, is not properly reacting to certain incoming packets. An unexpected NTP mode 7 packets with spoofed IP data can lead ntpd to reply with a mode 7 response to the spoofed address. This may result in the service playing packet ping-pong with other ntp servers or even itself which causes CPU usage and excessive disk use due to logging. An attacker can use this to conduct denial of service attacks. For the oldstable distribution, this problem has been fixed in version 1:4.2.2.p4+dfsg-2etch4. For the stable distribution, this problem has been fixed in version 1:4.2.4p4+dfsg-8lenny3. For the testing and unstable distribution, this problem will be fixed soon. We recommend that you upgrade your ntp packages.
Family: unix Class: patch
Reference(s): DSA-1908-1
CVE-2009-2948
CVE-2009-2906
CVE-2009-2813
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13300
 
Oval ID: oval:org.mitre.oval:def:13300
Title: USN-766-1 -- acpid vulnerability
Description: It was discovered that acpid did not properly handle a large number of connections. A local user could exploit this and monopolize CPU resources, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-766-1
CVE-2009-0798
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): acpid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13342
 
Oval ID: oval:org.mitre.oval:def:13342
Title: DSA-1786-1 acpid -- denial of service
Description: It was discovered that acpid, a daemon for delivering ACPI events, is prone to a denial of service attack by opening a large number of UNIX sockets, which are not closed properly. For the stable distribution, this problem has been fixed in version 1.0.8-1lenny1. For the oldstable distribution, this problem has been fixed in version 1.0.4-5etch1. For the testing distribution and the unstable distribution , this problem has been fixed in version 1.0.10-1. We recommend that you upgrade your acpid packages.
Family: unix Class: patch
Reference(s): DSA-1786-1
CVE-2009-0798
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): acpid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13438
 
Oval ID: oval:org.mitre.oval:def:13438
Title: DSA-1823-1 samba -- several
Description: Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1886 The smbclient utility contains a format string vulnerability where commands dealing with file names treat user input as format strings to asprintf. CVE-2009-1888 In the smbd daemon, if a user is trying to modify an access control list and is denied permission, this deny may be overridden if the parameter "dos filemode" is set to "yes" in the smb.conf and the user already has write access to the file. The old stable distribution is not affected by these problems. For the stable distribution, these problems have been fixed in version 2:3.2.5-4lenny6. The unstable distribution, which is only affected by CVE-2009-1888, will be fixed soon. We recommend that you upgrade your samba package.
Family: unix Class: patch
Reference(s): DSA-1823-1
CVE-2009-1886
CVE-2009-1888
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13838
 
Oval ID: oval:org.mitre.oval:def:13838
Title: USN-839-1 -- samba vulnerabilities
Description: J. David Hester discovered that Samba incorrectly handled users that lack home directories when the automated [homes] share is enabled. An authenticated user could connect to that share name and gain access to the whole filesystem. Tim Prouty discovered that the smbd daemon in Samba incorrectly handled certain unexpected network replies. A remote attacker could send malicious replies to the server and cause smbd to use all available CPU, leading to a denial of service. Ronald Volgers discovered that the mount.cifs utility, when installed as a setuid program, would not verify user permissions before opening a credentials file. A local user could exploit this to use or read the contents of unauthorized credential files. Reinhard Nißl discovered that the smbclient utility contained format string vulnerabilities in its file name handling. Because of security features in Ubuntu, exploitation of this vulnerability is limited. If a user or automated system were tricked into processing a specially crafted file name, smbclient could be made to crash, possibly leading to a denial of service. This only affected Ubuntu 8.10. Jeremy Allison discovered that the smbd daemon in Samba incorrectly handled permissions to modify access control lists when dos filemode is enabled. A remote attacker could exploit this to modify access control lists. This only affected Ubuntu 8.10 and Ubuntu 9.04
Family: unix Class: patch
Reference(s): USN-839-1
CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
CVE-2009-1886
CVE-2009-1888
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22808
 
Oval ID: oval:org.mitre.oval:def:22808
Title: ELSA-2009:1529: samba security update (Moderate)
Description: mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
Family: unix Class: patch
Reference(s): ELSA-2009:1529-01
CVE-2009-1888
CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
Version: 21
Platform(s): Oracle Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22884
 
Oval ID: oval:org.mitre.oval:def:22884
Title: ELSA-2009:0474: acpid security update (Moderate)
Description: ACPI Event Daemon (acpid) before 1.0.10 allows remote attackers to cause a denial of service (CPU consumption and connectivity loss) by opening a large number of UNIX sockets without closing them, which triggers an infinite loop.
Family: unix Class: patch
Reference(s): ELSA-2009:0474-01
CVE-2009-0798
Version: 6
Platform(s): Oracle Linux 5
Product(s): acpid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28838
 
Oval ID: oval:org.mitre.oval:def:28838
Title: RHSA-2009:0474 -- acpid security update (Moderate)
Description: An updated acpid package that fixes one security issue is now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. acpid is a daemon that dispatches ACPI (Advanced Configuration and Power Interface) events to user-space programs.
Family: unix Class: patch
Reference(s): RHSA-2009:0474
CESA-2009:0474-CentOS 3
CESA-2009:0474-CentOS 5
CVE-2009-0798
Version: 3
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 3
CentOS Linux 5
Product(s): acpid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29264
 
Oval ID: oval:org.mitre.oval:def:29264
Title: RHSA-2009:1529 -- samba security update (Moderate)
Description: Updated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially-crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. (CVE-2009-2906)
Family: unix Class: patch
Reference(s): RHSA-2009:1529
CESA-2009:1529-CentOS 5
CVE-2009-1888
CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
Version: 3
Platform(s): Red Hat Enterprise Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7087
 
Oval ID: oval:org.mitre.oval:def:7087
Title: Samba file permission vulnerability
Description: mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using the --verbose or -v option.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2948
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7090
 
Oval ID: oval:org.mitre.oval:def:7090
Title: smbd DOS vulnerability via unanticipated oplock break notification reply packet
Description: smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2906
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7211
 
Oval ID: oval:org.mitre.oval:def:7211
Title: Samba sharing restriction bypassing vulnerability
Description: Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2813
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7257
 
Oval ID: oval:org.mitre.oval:def:7257
Title: HP-UX running HP CIFS Server (Samba), Remote Unauthorized Access
Description: Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2813
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7292
 
Oval ID: oval:org.mitre.oval:def:7292
Title: smbd access control list remote modification vulnerability
Description: The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1888
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7560
 
Oval ID: oval:org.mitre.oval:def:7560
Title: ACPI Event Daemon (acpid) DOS vulnerability
Description: ACPI Event Daemon (acpid) before 1.0.10 allows remote attackers to cause a denial of service (CPU consumption and connectivity loss) by opening a large number of UNIX sockets without closing them, which triggers an infinite loop.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0798
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7791
 
Oval ID: oval:org.mitre.oval:def:7791
Title: HP-UX running HP CIFS Server (Samba), Remote Unauthorized Access
Description: Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2813
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7895
 
Oval ID: oval:org.mitre.oval:def:7895
Title: DSA-1908 samba -- several vulnerabilities
Description: Several vulnerabilities have been discovered in samba, an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with other operating systems and more. The Common Vulnerabilities and Exposures project identifies the following problems: The mount.cifs utility is missing proper checks for file permissions when used in verbose mode. This allows local users to partly disclose the content of arbitrary files by specifying the file as credentials file and attempting to mount a samba share. A reply to an oplock break notification which samba doesn't expect could lead to the service getting stuck in an infinite loop. An attacker can use this to perform denial of service attacks via a specially crafted SMB request. A lack of error handling in case no home directory was configured/specified for the user could lead to file disclosure. In case the automated [homes] share is enabled or an explicit share is created with that username, samba fails to enforce sharing restrictions which results in an attacker being able to access the file system from the root directory.
Family: unix Class: patch
Reference(s): DSA-1908
CVE-2009-2948
CVE-2009-2906
CVE-2009-2813
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8089
 
Oval ID: oval:org.mitre.oval:def:8089
Title: DSA-1786 acpid -- denial of service
Description: It was discovered that acpid, a daemon for delivering ACPI events, is prone to a denial of service attack by opening a large number of UNIX sockets, which are not closed properly.
Family: unix Class: patch
Reference(s): DSA-1786
CVE-2009-0798
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): acpid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8114
 
Oval ID: oval:org.mitre.oval:def:8114
Title: DSA-1823 samba -- several vulnerabilities
Description: Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server. The Common Vulnerabilities and Exposures project identifies the following problems: The smbclient utility contains a formatstring vulnerability where commands dealing with file names treat user input as format strings to asprintf. In the smbd daemon, if a user is trying to modify an access control list (ACL) and is denied permission, this deny may be overridden if the parameter "dos filemode" is set to "yes" in the smb.conf and the user already has write access to the file. The old stable distribution (etch) is not affected by these problems.
Family: unix Class: patch
Reference(s): DSA-1823
CVE-2009-1886
CVE-2009-1888
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9191
 
Oval ID: oval:org.mitre.oval:def:9191
Title: Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
Description: Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2813
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9944
 
Oval ID: oval:org.mitre.oval:def:9944
Title: smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet.
Description: smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2906
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9955
 
Oval ID: oval:org.mitre.oval:def:9955
Title: ACPI Event Daemon (acpid) before 1.0.10 allows remote attackers to cause a denial of service (CPU consumption and connectivity loss) by opening a large number of UNIX sockets without closing them, which triggers an infinite loop.
Description: ACPI Event Daemon (acpid) before 1.0.10 allows remote attackers to cause a denial of service (CPU consumption and connectivity loss) by opening a large number of UNIX sockets without closing them, which triggers an infinite loop.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0798
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 175
Application 10
Os 1
Os 1
Os 6
Os 2

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-22 (Samba)
File : nvt/glsa_201206_22.nasl
2011-08-09 Name : CentOS Update for samba CESA-2009:1529 centos4 i386
File : nvt/gb_CESA-2009_1529_samba_centos4_i386.nasl
2011-08-09 Name : CentOS Update for samba CESA-2009:1528 centos3 i386
File : nvt/gb_CESA-2009_1528_samba_centos3_i386.nasl
2011-08-09 Name : CentOS Update for acpid CESA-2009:0474 centos5 i386
File : nvt/gb_CESA-2009_0474_acpid_centos5_i386.nasl
2011-08-09 Name : CentOS Update for acpid CESA-2009:0474 centos4 i386
File : nvt/gb_CESA-2009_0474_acpid_centos4_i386.nasl
2011-08-09 Name : CentOS Update for samba CESA-2009:1529 centos5 i386
File : nvt/gb_CESA-2009_1529_samba_centos5_i386.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-05-12 Name : Mac OS X Security Update 2009-005
File : nvt/macosx_secupd_2009-005.nasl
2010-03-12 Name : Fedora Update for samba FEDORA-2010-4050
File : nvt/gb_fedora_2010_4050_samba_fc11.nasl
2010-03-02 Name : Fedora Update for samba FEDORA-2010-1190
File : nvt/gb_fedora_2010_1190_samba_fc11.nasl
2010-02-08 Name : HP-UX Update for HP CIFS Server (Samba) HPSBUX02479
File : nvt/gb_hp_ux_HPSBUX02479.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:107-1 (acpid)
File : nvt/mdksa_2009_107_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:320 (samba)
File : nvt/mdksa_2009_320.nasl
2009-11-17 Name : RedHat Security Advisory RHSA-2009:1585
File : nvt/RHSA_2009_1585.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1528 (samba)
File : nvt/ovcesa2009_1528.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1529 (samba)
File : nvt/ovcesa2009_1529.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1528
File : nvt/RHSA_2009_1528.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1529
File : nvt/RHSA_2009_1529.nasl
2009-10-27 Name : SLES11: Security update for Samba
File : nvt/sles11_cifs-mount0.nasl
2009-10-27 Name : SLES10: Security update for Samba
File : nvt/sles10_cifs-mount2.nasl
2009-10-27 Name : SLES9: Security update for Samba
File : nvt/sles9p5060841.nasl
2009-10-27 Name : SuSE Security Summary SUSE-SR:2009:017
File : nvt/suse_sr_2009_017.nasl
2009-10-19 Name : Mandrake Security Advisory MDVSA-2009:277 (samba)
File : nvt/mdksa_2009_277.nasl
2009-10-19 Name : Debian Security Advisory DSA 1908-1 (samba)
File : nvt/deb_1908_1.nasl
2009-10-15 Name : Samba multiple vulnerabilities
File : nvt/samba_multiple_vulnerabilities.nasl
2009-10-13 Name : SLES10: Security update for Samba
File : nvt/sles10_cifs-mount1.nasl
2009-10-11 Name : SLES11: Security update for Samba
File : nvt/sles11_cifs-mount.nasl
2009-10-06 Name : Fedora Core 10 FEDORA-2009-10172 (samba)
File : nvt/fcore_2009_10172.nasl
2009-10-06 Name : Fedora Core 11 FEDORA-2009-10180 (samba)
File : nvt/fcore_2009_10180.nasl
2009-10-06 Name : Ubuntu USN-839-1 (samba)
File : nvt/ubuntu_839_1.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:196 (samba)
File : nvt/mdksa_2009_196.nasl
2009-07-29 Name : SuSE Security Advisory SUSE-SA:2009:037 (dhcp-client)
File : nvt/suse_sa_2009_037.nasl
2009-06-30 Name : Debian Security Advisory DSA 1823-1 (samba)
File : nvt/deb_1823_1.nasl
2009-06-30 Name : Ubuntu USN-792-1 (openssl)
File : nvt/ubuntu_792_1.nasl
2009-06-30 Name : Samba Format String Vulnerability
File : nvt/secpod_samba_sec_bypass_vuln.nasl
2009-06-05 Name : Ubuntu USN-766-1 (acpid)
File : nvt/ubuntu_766_1.nasl
2009-06-05 Name : Ubuntu USN-761-2 (php5)
File : nvt/ubuntu_761_2.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5578 (acpid)
File : nvt/fcore_2009_5578.nasl
2009-06-05 Name : Ubuntu USN-767-1 (freetype)
File : nvt/ubuntu_767_1.nasl
2009-06-05 Name : Mandrake Security Advisory MDVSA-2009:107 (acpid)
File : nvt/mdksa_2009_107.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-5608 (acpid)
File : nvt/fcore_2009_5608.nasl
2009-05-25 Name : Gentoo Security Advisory GLSA 200905-06 (acpid)
File : nvt/glsa_200905_06.nasl
2009-05-11 Name : RedHat Security Advisory RHSA-2009:0474
File : nvt/RHSA_2009_0474.nasl
2009-05-11 Name : CentOS Security Advisory CESA-2009:0474 (acpid)
File : nvt/ovcesa2009_0474.nasl
2009-05-05 Name : Debian Security Advisory DSA 1786-1 (acpid)
File : nvt/deb_1786_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-177-01 samba
File : nvt/esoft_slk_ssa_2009_177_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-276-01 samba
File : nvt/esoft_slk_ssa_2009_276_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58520 Samba SUID mount.cifs --verbose Argument Arbitrary File Portion Disclosure

Samba contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when a malicious user passes the --verbose option to mount.cifs, which will disclose file contents resulting in a loss of confidentiality.
58519 Samba smbd Crafted SMB Request Remote CPU Consumption DoS

Samba contains a flaw that may allow a remote denial of service. The issue is triggered when a malicious user sends an unexpected reply to an oplock break notification, and will result in loss of availability for the service.
57955 Samba Unconfigured Home Directory Windows File Share Directory Access Restric...

55411 Samba smbd/posix_acls.c acl_group_override Function Remote Access Control Lis...

54299 acpid daemon UNIX Socket Exhaustion Infinite Loop Remote DoS

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0006_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0037.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0008.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1528.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0474.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1585.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091027_samba_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090507_acpid_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-276-01.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6551.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1190.nasl - Type : ACT_GATHER_INFO
2010-04-02 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0006.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1908.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-320.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_cifs-mount-6519.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1528.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1528.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12518.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-091001.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6518.nasl - Type : ACT_GATHER_INFO
2009-10-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-277.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10180.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10172.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-839-1.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Samba server may be affected by multiple vulnerabilities.
File : samba_3_2_15.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6343.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-090629.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-005.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-196.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-090624.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-090624.nasl - Type : ACT_GATHER_INFO
2009-06-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1823.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-177-01.nasl - Type : ACT_GATHER_INFO
2009-06-24 Name : The remote Samba server may be affected by a security bypass vulnerability.
File : samba_acl_security_bypass.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5578.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5608.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-06.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-0474.nasl - Type : ACT_GATHER_INFO
2009-05-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0474.nasl - Type : ACT_GATHER_INFO
2009-05-08 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-107.nasl - Type : ACT_GATHER_INFO
2009-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1786.nasl - Type : ACT_GATHER_INFO
2009-04-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-766-1.nasl - Type : ACT_GATHER_INFO
2005-07-14 Name : The remote host is missing Sun Security Patch number 119758-43
File : solaris10_x86_119758.nasl - Type : ACT_GATHER_INFO
2005-07-14 Name : The remote host is missing Sun Security Patch number 119757-43
File : solaris10_119757.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114685-17
File : solaris9_x86_114685.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114684-17
File : solaris9_114684.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-03-09 13:25:54
  • Multiple Updates
2014-02-17 12:07:15
  • Multiple Updates