[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

CESA-2009:1529 -- centos 5 i386 samba

ID: oval:org.secpod.oval:def:202044Date: (C)2012-01-31   (M)2023-02-20
Class: PATCHFamily: unix




Samba is a suite of programs used by machines to share files, printers, and other information. A denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially-crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. An uninitialized data access flaw was discovered in the smbd daemon when using the non-default "dos filemode" configuration option in "smb.conf". An authenticated, remote user with write access to a file could possibly use this flaw to change an access control list for that file, even when such access should have been denied. A flaw was discovered in the way Samba handled users without a home directory set in the back-end password database . If a share for the home directory of such a user was created , any user able to access that share could see the whole file system, possibly bypassing intended access restrictions. The mount.cifs program printed CIFS passwords as part of its debug output when running in verbose mode. When mount.cifs had the setuid bit set, a local, unprivileged user could use this flaw to disclose passwords from a file that would otherwise be inaccessible to that user. Note: mount.cifs from the samba packages distributed by Red Hat does not have the setuid bit set. This flaw only affected systems where the setuid bit was manually set by an administrator. Users of Samba should upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.

Platform:
CentOS 5
Product:
samba
Reference:
CESA-2009:1529
CVE-2009-1888
CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
CVE    4
CVE-2009-1888
CVE-2009-2813
CVE-2009-2948
CVE-2009-2906
...
CPE    88
cpe:/a:samba:samba:3.0.2a
cpe:/a:samba:samba:3.1
cpe:/a:samba:samba:3.0.21a
cpe:/a:samba:samba:3.0
...

© SecPod Technologies