what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

CVE-2017-2619

Status Candidate

Overview

Samba before versions 4.6.1, 4.5.7 and 4.4.11 are vulnerable to a malicious client using a symlink race to allow access to areas of the server file system not exported under the share definition.

Related Files

Red Hat Security Advisory 2017-2778-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2778-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories in areas of the server file system not exported under the share definitions.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2017-2619, CVE-2017-9461
SHA-256 | 90e4d59d523bfd0324aa344e6329f791d3e861d3915594325338f11b5393a026
Red Hat Security Advisory 2017-2789-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2789-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories in areas of the server file system not exported under the share definitions.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2017-12150, CVE-2017-12163, CVE-2017-2619
SHA-256 | a8cc2c9ae85665ac880ca785b563e8c299483d8d2baeccb37150982ed7663e29
Red Hat Security Advisory 2017-2338-01
Posted Aug 1, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2338-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories, in areas of the server file system not exported under the share definitions.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2017-2619, CVE-2017-9461
SHA-256 | e2f3c035f6437815bfc98b0e784bab9e8144444eb788738a8a5bebcb101ea653
HPE Security Bulletin HPESBNS03755 1
Posted Jul 10, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBNS03755 1 - HPE NonStop Server using Samba is vulnerable to remote code execution and remote access restriction bypass. Revision 1 of this advisory.

tags | advisory, remote, code execution
advisories | CVE-2017-2619, CVE-2017-7494
SHA-256 | 6264307a040e00f452b44dd1e3a75e45b9b8464c01f2410521a492ef1512dc09
Red Hat Security Advisory 2017-1265-01
Posted May 22, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1265-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: It was found that Samba always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2016-2125, CVE-2016-2126, CVE-2017-2619
SHA-256 | 4098aa20948ce3f8ca4c274f5eed9f9ca798a1f08ce911aefc1cc64b5cf7492f
Ubuntu Security Notice USN-3267-1
Posted Apr 25, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3267-1 - Jann Horn discovered that Samba incorrectly handled symlinks. An authenticated remote attacker could use this issue to access files on the server outside of the exported directories.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2017-2619
SHA-256 | 380cf9bf4beda1eda84eea11a36b4452ad006b1cfa8e93c8e4f2d3defff5110c
Samba Symlink Race Permits Opening Files
Posted Mar 27, 2017
Authored by Jann Horn, Google Security Research

Samba suffers from a symlink race that permits opening files outside of the share directory.

tags | exploit
advisories | CVE-2017-2619
SHA-256 | cbefcff5a7cc202c2a305ae0688d0de66a0ef4a9774c1d54a3d82ebf5097e489
Ubuntu Security Notice USN-3242-1
Posted Mar 23, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3242-1 - Jann Horn discovered that Samba incorrectly handled symlinks. An authenticated remote attacker could use this issue to access files on the server outside of the exported directories.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2017-2619
SHA-256 | 5721a484f007e4387e61606880abd28d54a61d5e2dee1cb56fa0c469a69361d2
Debian Security Advisory 3816-1
Posted Mar 23, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3816-1 - Jann Horn of Google discovered a time-of-check, time-of-use race condition in Samba, a SMB/CIFS file, print, and login server for Unix. A malicious client can take advantage of this flaw by exploiting a symlink race to access areas of the server file system not exported under a share definition.

tags | advisory
systems | linux, unix, debian
advisories | CVE-2017-2619
SHA-256 | 434a20cacd3bd0934e9033297b94d7d20538dcdd16b9aa801bbe945b0951ceb5
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close