U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2009-1888 Detail

Description

The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

Vendor Statements (disclaimer)

Official Statement from Red Hat (10/27/2009)

This issue did not affect Red Hat Enterprise Linux 3. It was addressed in Red Hat Enterprise Linux 4 and 5 via RHSA-2009:1529: https://rhn.redhat.com/errata/RHSA-2009-1529.html

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://wiki.rpath.com/Advisories:rPSA-2009-0145 Third Party Advisory 
http://www.debian.org/security/2009/dsa-1823 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:196 Third Party Advisory 
http://www.samba.org/samba/ftp/patches/security/samba-3.0.34-CVE-2009-1888.patch Exploit  Patch  Vendor Advisory 
http://www.samba.org/samba/ftp/patches/security/samba-3.2.12-CVE-2009-1888.patch Patch  Vendor Advisory 
http://www.samba.org/samba/ftp/patches/security/samba-3.3.5-CVE-2009-1888.patch Patch  Vendor Advisory 
http://www.samba.org/samba/security/CVE-2009-1888.html Patch  Vendor Advisory 
http://www.securityfocus.com/archive/1/507856/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/35472 Exploit  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id?1022442 Third Party Advisory  VDB Entry 
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.521591 Third Party Advisory 
http://www.ubuntu.com/usn/USN-839-1 Third Party Advisory 
http://www.vupen.com/english/advisories/2009/1664 Permissions Required  Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/51327 Third Party Advisory  VDB Entry 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10790 Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7292 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-264 Permissions, Privileges, and Access Controls cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

8 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-1888
NVD Published Date:
06/24/2009
NVD Last Modified:
08/29/2022
Source:
Red Hat, Inc.