Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2003-0086
Vulnerability from cvelistv5
Published
2003-03-18 05:00
Modified
2024-08-08 01:43
Severity ?
EPSS score ?
Summary
The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:43:35.249Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:554", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A554" }, { "name": "20030317 GLSA: samba (200303-11)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104792646416629\u0026w=2" }, { "name": "GLSA-200303-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-11.xml" }, { "name": "20030325 Fwd: APPLE-SA-2003-03-24 Samba, OpenSSL", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded" }, { "name": "APPLE-SA-2003-03-24", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded" }, { "name": "RHSA-2003:096", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-096.html" }, { "name": "7107", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/7107" }, { "name": "20030318 [OpenPKG-SA-2003.021] OpenPKG Security Advisory (samba)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104801012929374\u0026w=2" }, { "name": "RHSA-2003:095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-095.html" }, { "name": "SuSE-SA:2003:016", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2003_016_samba.html" }, { "name": "MDKSA-2003:032", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:032" }, { "name": "DSA-262", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-262" }, { "name": "8303", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/8303" }, { "name": "20030302-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030302-01-I" }, { "name": "8299", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/8299" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-03-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:554", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A554" }, { "name": "20030317 GLSA: samba (200303-11)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104792646416629\u0026w=2" }, { "name": "GLSA-200303-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-11.xml" }, { "name": "20030325 Fwd: APPLE-SA-2003-03-24 Samba, OpenSSL", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded" }, { "name": "APPLE-SA-2003-03-24", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded" }, { "name": "RHSA-2003:096", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-096.html" }, { "name": "7107", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/7107" }, { "name": "20030318 [OpenPKG-SA-2003.021] OpenPKG Security Advisory (samba)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104801012929374\u0026w=2" }, { "name": "RHSA-2003:095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-095.html" }, { "name": "SuSE-SA:2003:016", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2003_016_samba.html" }, { "name": "MDKSA-2003:032", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:032" }, { "name": "DSA-262", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-262" }, { "name": "8303", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/8303" }, { "name": "20030302-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030302-01-I" }, { "name": "8299", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/8299" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0086", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:554", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A554" }, { "name": "20030317 GLSA: samba (200303-11)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104792646416629\u0026w=2" }, { "name": "GLSA-200303-11", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-11.xml" }, { "name": "20030325 Fwd: APPLE-SA-2003-03-24 Samba, OpenSSL", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded" }, { "name": "APPLE-SA-2003-03-24", "refsource": "APPLE", "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded" }, { "name": "RHSA-2003:096", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-096.html" }, { "name": "7107", "refsource": "BID", "url": "http://www.securityfocus.com/bid/7107" }, { "name": "20030318 [OpenPKG-SA-2003.021] OpenPKG Security Advisory (samba)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104801012929374\u0026w=2" }, { "name": "RHSA-2003:095", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-095.html" }, { "name": "SuSE-SA:2003:016", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2003_016_samba.html" }, { "name": "MDKSA-2003:032", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:032" }, { "name": "DSA-262", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-262" }, { "name": "8303", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/8303" }, { "name": "20030302-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030302-01-I" }, { "name": "8299", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/8299" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0086", "datePublished": "2003-03-18T05:00:00", "dateReserved": "2003-02-10T00:00:00", "dateUpdated": "2024-08-08T01:43:35.249Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2003-0086\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2003-03-31T05:00:00.000\",\"lastModified\":\"2024-11-20T23:43:55.240\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:H/Au:N/C:N/I:P/A:N\",\"baseScore\":1.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":1.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F681E4CC-B8D3-48A2-B93E-0363B22B059E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76D03B96-8FF3-4FC6-BC38-288F3ADBA9BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDF2248C-5A71-49FC-88F4-2D1F376155FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4FD10B2-ED2D-4F55-8F0E-77429C8A716E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8F15704-2F2B-4536-A2A0-510B5CE91D09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93AF43FA-9947-4F26-96E8-1D77BF909AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4A46D8D-1535-400B-B1CD-AA2685F4164D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CB46ABA-F403-4715-915D-870BD221C8FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFD51F01-B47A-47F5-8798-2EB53EB17297\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C127A2E6-F94F-41D5-82AA-60C0190186BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61291A4C-28A3-433B-80D2-005976851882\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65AC9643-E1A5-4013-9607-17C6CC7CC63B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.0a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"090E2541-2DBA-41CB-A792-9E703C797949\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19F65FF3-71F8-4278-A823-A6E0FF65D9F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C71CB60-2689-4A4A-9509-E2F3135E6491\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0129E404-3AE8-4F0E-89CB-7F2FA5B47011\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.3a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"614547F5-9C3F-489B-9B72-91B0FF646CCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A052141C-874D-4ED0-99FB-D7468FACFC6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9739EA65-9FA8-425E-B355-E690773D5B1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B618F94-DAC2-4A97-9F7F-8BCEA3199769\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEE7C057-B024-4417-B572-5D396366620E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.7a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34DC3500-F8F0-46E1-B0AA-C2474CCB3DAA\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20030302-01-I\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=104792646416629\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=104801012929374\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/8299\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/8303\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2003/dsa-262\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200303-11.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2003:032\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2003_016_samba.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-095.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-096.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/316165/30/25370/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/316165/30/25370/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/7107\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A554\",\"source\":\"cve@mitre.org\"},{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20030302-01-I\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=104792646416629\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=104801012929374\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/8299\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/8303\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2003/dsa-262\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200303-11.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2003:032\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2003_016_samba.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-095.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-096.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/316165/30/25370/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/316165/30/25370/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/7107\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A554\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-rcgr-jhj7-cx8m
Vulnerability from github
Published
2022-05-03 03:09
Modified
2022-05-03 03:09
Details
The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.
{ "affected": [], "aliases": [ "CVE-2003-0086" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2003-03-31T05:00:00Z", "severity": "LOW" }, "details": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "id": "GHSA-rcgr-jhj7-cx8m", "modified": "2022-05-03T03:09:38Z", "published": "2022-05-03T03:09:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A554" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=104792646416629\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=104801012929374\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/8299" }, { "type": "WEB", "url": "http://secunia.com/advisories/8303" }, { "type": "WEB", "url": "http://www.debian.org/security/2003/dsa-262" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-11.xml" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:032" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2003_016_samba.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2003-095.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2003-096.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/7107" } ], "schema_version": "1.4.0", "severity": [] }
RHSA-2003:226
Vulnerability from csaf_redhat
Published
2003-07-15 16:51
Modified
2024-11-21 22:44
Summary
Red Hat Security Advisory: : : : Updated samba packages fix security vulnerabilities
Notes
Topic
Updated Samba packages fixing various security vulnerabilities are now
available for Red Hat Linux on IBM iSeries and pSeries systems.
Details
Samba is a suite of utilities providing file and printer sharing services
to SMB/CIFS clients.
A buffer overflow in the SMB/CIFS packet fragment re-assembly code for the
SMB daemon (smbd) in unpatched versions of Samba before 2.2.8 allows remote
attackers to execute arbitrary code. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2003-0085 to
this issue.
The code for writing reg files in Samba before 2.2.8 allows local users to
overwrite arbitrary files via a race condition involving chown. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0086 to this issue.
Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers
to execute arbitrary code or cause a denial of service, as discovered by
the Samba team during a code audit. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2003-0196 to
this issue.
A buffer overflow in the call_trans2open function allows remote attackers
to execute arbitrary code. The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2003-0201 to this issue.
All users of Samba are advised to update to the packages listed in this
erratum, which contain backported patches correcting these vulnerabilities.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages fixing various security vulnerabilities are now\navailable for Red Hat Linux on IBM iSeries and pSeries systems.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities providing file and printer sharing services\nto SMB/CIFS clients.\n\nA buffer overflow in the SMB/CIFS packet fragment re-assembly code for the\nSMB daemon (smbd) in unpatched versions of Samba before 2.2.8 allows remote\nattackers to execute arbitrary code. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0085 to\nthis issue.\n\nThe code for writing reg files in Samba before 2.2.8 allows local users to\noverwrite arbitrary files via a race condition involving chown. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0086 to this issue.\n\nMultiple buffer overflows in Samba before 2.2.8a may allow remote attackers\nto execute arbitrary code or cause a denial of service, as discovered by\nthe Samba team during a code audit. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0196 to\nthis issue.\n\nA buffer overflow in the call_trans2open function allows remote attackers\nto execute arbitrary code. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2003-0201 to this issue.\n\nAll users of Samba are advised to update to the packages listed in this\nerratum, which contain backported patches correcting these vulnerabilities.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:226", "url": "https://access.redhat.com/errata/RHSA-2003:226" }, { "category": "external", "summary": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "category": "external", "summary": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html", "url": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_226.json" } ], "title": "Red Hat Security Advisory: : : : Updated samba packages fix security vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:44:30+00:00", "generator": { "date": "2024-11-21T22:44:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:226", "initial_release_date": "2003-07-15T16:51:00+00:00", "revision_history": [ { "date": "2003-07-15T16:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-07-15T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:44:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0085", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616963" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0085" }, { "category": "external", "summary": "RHBZ#1616963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0085", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0086", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616964" } ], "notes": [ { "category": "description", "text": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0086" }, { "category": "external", "summary": "RHBZ#1616964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0086", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0196", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617001" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0196" }, { "category": "external", "summary": "RHBZ#1617001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0196", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0201", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617002" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0201" }, { "category": "external", "summary": "RHBZ#1617002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2003_226
Vulnerability from csaf_redhat
Published
2003-07-15 16:51
Modified
2024-11-21 22:44
Summary
Red Hat Security Advisory: : : : Updated samba packages fix security vulnerabilities
Notes
Topic
Updated Samba packages fixing various security vulnerabilities are now
available for Red Hat Linux on IBM iSeries and pSeries systems.
Details
Samba is a suite of utilities providing file and printer sharing services
to SMB/CIFS clients.
A buffer overflow in the SMB/CIFS packet fragment re-assembly code for the
SMB daemon (smbd) in unpatched versions of Samba before 2.2.8 allows remote
attackers to execute arbitrary code. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2003-0085 to
this issue.
The code for writing reg files in Samba before 2.2.8 allows local users to
overwrite arbitrary files via a race condition involving chown. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0086 to this issue.
Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers
to execute arbitrary code or cause a denial of service, as discovered by
the Samba team during a code audit. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2003-0196 to
this issue.
A buffer overflow in the call_trans2open function allows remote attackers
to execute arbitrary code. The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2003-0201 to this issue.
All users of Samba are advised to update to the packages listed in this
erratum, which contain backported patches correcting these vulnerabilities.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages fixing various security vulnerabilities are now\navailable for Red Hat Linux on IBM iSeries and pSeries systems.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities providing file and printer sharing services\nto SMB/CIFS clients.\n\nA buffer overflow in the SMB/CIFS packet fragment re-assembly code for the\nSMB daemon (smbd) in unpatched versions of Samba before 2.2.8 allows remote\nattackers to execute arbitrary code. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0085 to\nthis issue.\n\nThe code for writing reg files in Samba before 2.2.8 allows local users to\noverwrite arbitrary files via a race condition involving chown. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0086 to this issue.\n\nMultiple buffer overflows in Samba before 2.2.8a may allow remote attackers\nto execute arbitrary code or cause a denial of service, as discovered by\nthe Samba team during a code audit. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0196 to\nthis issue.\n\nA buffer overflow in the call_trans2open function allows remote attackers\nto execute arbitrary code. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2003-0201 to this issue.\n\nAll users of Samba are advised to update to the packages listed in this\nerratum, which contain backported patches correcting these vulnerabilities.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:226", "url": "https://access.redhat.com/errata/RHSA-2003:226" }, { "category": "external", "summary": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "category": "external", "summary": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html", "url": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_226.json" } ], "title": "Red Hat Security Advisory: : : : Updated samba packages fix security vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:44:30+00:00", "generator": { "date": "2024-11-21T22:44:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:226", "initial_release_date": "2003-07-15T16:51:00+00:00", "revision_history": [ { "date": "2003-07-15T16:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-07-15T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:44:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0085", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616963" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0085" }, { "category": "external", "summary": "RHBZ#1616963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0085", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0086", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616964" } ], "notes": [ { "category": "description", "text": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0086" }, { "category": "external", "summary": "RHBZ#1616964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0086", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0196", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617001" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0196" }, { "category": "external", "summary": "RHBZ#1617001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0196", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0201", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617002" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0201" }, { "category": "external", "summary": "RHBZ#1617002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2003_095
Vulnerability from csaf_redhat
Published
2003-03-18 00:56
Modified
2024-11-21 22:42
Summary
Red Hat Security Advisory: : New samba packages fix security vulnerabilities
Notes
Topic
Updated Samba packages are now available to fix security vulnerabilities
found during a code audit.
[Updated 24 March 2003]
Updated Samba packages for Red Hat Linux 6.2, 7, and 7.1 are now included.
These packages contain Samba version 2.0.10 with a backported security fix.
[Updated 1 April 2003]
Updated Samba packages for Red Hat Linux 9 are now included. Please note
that this issue only affects Red Hat Linux 9 boxed sets manufactured for
distribution within the United States. The part numbers, which can be
found on the bottom flap of the box, are RHF0120US and RHF0121US.
Copies of Red Hat Linux 9 obtained through other means (such as from Red
Hat Network, FTP, or international boxed sets) already contain the
packages referenced by this erratum, and are not vulnerable to this issue.
Details
Samba is a suite of utilities which provides file and printer sharing
services to SMB/CIFS clients.
Sebastian Krahmer discovered a security vulnerability present
in unpatched versions of Samba prior to 2.2.8. An anonymous user could
exploit the vulnerability to gain root access on the target machine.
Additionally, a race condition was discovered which could allow an attacker
to overwrite critical system files.
All users of Samba are advised to update to the packages listed in this
errata which correct these vulnerabilities.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages are now available to fix security vulnerabilities\nfound during a code audit.\n\n[Updated 24 March 2003]\nUpdated Samba packages for Red Hat Linux 6.2, 7, and 7.1 are now included.\nThese packages contain Samba version 2.0.10 with a backported security fix.\n\n[Updated 1 April 2003]\nUpdated Samba packages for Red Hat Linux 9 are now included. Please note\nthat this issue only affects Red Hat Linux 9 boxed sets manufactured for\ndistribution within the United States. The part numbers, which can be\nfound on the bottom flap of the box, are RHF0120US and RHF0121US.\nCopies of Red Hat Linux 9 obtained through other means (such as from Red\nHat Network, FTP, or international boxed sets) already contain the \npackages referenced by this erratum, and are not vulnerable to this issue.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities which provides file and printer sharing\nservices to SMB/CIFS clients.\n\nSebastian Krahmer discovered a security vulnerability present\nin unpatched versions of Samba prior to 2.2.8. An anonymous user could\nexploit the vulnerability to gain root access on the target machine. \n\nAdditionally, a race condition was discovered which could allow an attacker\nto overwrite critical system files.\n\nAll users of Samba are advised to update to the packages listed in this\nerrata which correct these vulnerabilities.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:095", "url": "https://access.redhat.com/errata/RHSA-2003:095" }, { "category": "external", "summary": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html", "url": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_095.json" } ], "title": "Red Hat Security Advisory: : New samba packages fix security vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:42:43+00:00", "generator": { "date": "2024-11-21T22:42:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:095", "initial_release_date": "2003-03-18T00:56:00+00:00", "revision_history": [ { "date": "2003-03-18T00:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-03-17T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:42:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 6.2", "product": { "name": "Red Hat Linux 6.2", "product_id": "Red Hat Linux 6.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:6.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.0", "product": { "name": "Red Hat Linux 7.0", "product_id": "Red Hat Linux 7.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.0" } } }, { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } }, { "category": "product_name", "name": "Red Hat Linux 9", "product": { "name": "Red Hat Linux 9", "product_id": "Red Hat Linux 9", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:9" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0085", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616963" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0085" }, { "category": "external", "summary": "RHBZ#1616963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0085", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-18T00:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:095" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0086", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616964" } ], "notes": [ { "category": "description", "text": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0086" }, { "category": "external", "summary": "RHBZ#1616964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0086", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-18T00:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:095" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2003:096
Vulnerability from csaf_redhat
Published
2003-03-20 21:19
Modified
2024-11-21 22:42
Summary
Red Hat Security Advisory: samba security update
Notes
Topic
Updated Samba packages are now available to fix security vulnerabilities
found during a code audit.
Details
Samba is a suite of utilities which provides file and printer sharing
services to SMB/CIFS clients.
Sebastian Krahmer discovered a security vulnerability present
in unpatched versions of Samba prior to 2.2.8. An anonymous user could use
the vulnerability to gain root access on the target machine.
Additionally, a race condition could allow an attacker to overwrite
critical system files.
All users of Samba are advised to update to the erratum packages which
contain patches to correct these vulnerabilities.
These packages contain the security fixes backported to the Samba 2.2.7
codebase.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages are now available to fix security vulnerabilities\nfound during a code audit.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities which provides file and printer sharing\nservices to SMB/CIFS clients.\n\nSebastian Krahmer discovered a security vulnerability present\nin unpatched versions of Samba prior to 2.2.8. An anonymous user could use\nthe vulnerability to gain root access on the target machine. \n\nAdditionally, a race condition could allow an attacker to overwrite\ncritical system files.\n\nAll users of Samba are advised to update to the erratum packages which\ncontain patches to correct these vulnerabilities.\n\nThese packages contain the security fixes backported to the Samba 2.2.7\ncodebase.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:096", "url": "https://access.redhat.com/errata/RHSA-2003:096" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html", "url": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_096.json" } ], "title": "Red Hat Security Advisory: samba security update", "tracking": { "current_release_date": "2024-11-21T22:42:47+00:00", "generator": { "date": "2024-11-21T22:42:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:096", "initial_release_date": "2003-03-20T21:19:00+00:00", "revision_history": [ { "date": "2003-03-20T21:19:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-03-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:42:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0085", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616963" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0085" }, { "category": "external", "summary": "RHBZ#1616963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0085", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T21:19:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:096" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0086", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616964" } ], "notes": [ { "category": "description", "text": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0086" }, { "category": "external", "summary": "RHBZ#1616964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0086", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T21:19:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:096" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-1332", "discovery_date": "2003-12-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1933060" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the reply_nttrans function in Samba 2.2.7a and earlier allows remote attackers to execute arbitrary code via a crafted request, a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "samba: stack-based buffer overflow in the reply_nttrans()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-1332" }, { "category": "external", "summary": "RHBZ#1933060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933060" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-1332", "url": "https://www.cve.org/CVERecord?id=CVE-2003-1332" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-1332", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-1332" } ], "release_date": "2003-12-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T21:19:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:096" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "samba: stack-based buffer overflow in the reply_nttrans()" } ] }
rhsa-2003:226
Vulnerability from csaf_redhat
Published
2003-07-15 16:51
Modified
2024-11-21 22:44
Summary
Red Hat Security Advisory: : : : Updated samba packages fix security vulnerabilities
Notes
Topic
Updated Samba packages fixing various security vulnerabilities are now
available for Red Hat Linux on IBM iSeries and pSeries systems.
Details
Samba is a suite of utilities providing file and printer sharing services
to SMB/CIFS clients.
A buffer overflow in the SMB/CIFS packet fragment re-assembly code for the
SMB daemon (smbd) in unpatched versions of Samba before 2.2.8 allows remote
attackers to execute arbitrary code. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2003-0085 to
this issue.
The code for writing reg files in Samba before 2.2.8 allows local users to
overwrite arbitrary files via a race condition involving chown. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0086 to this issue.
Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers
to execute arbitrary code or cause a denial of service, as discovered by
the Samba team during a code audit. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2003-0196 to
this issue.
A buffer overflow in the call_trans2open function allows remote attackers
to execute arbitrary code. The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2003-0201 to this issue.
All users of Samba are advised to update to the packages listed in this
erratum, which contain backported patches correcting these vulnerabilities.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages fixing various security vulnerabilities are now\navailable for Red Hat Linux on IBM iSeries and pSeries systems.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities providing file and printer sharing services\nto SMB/CIFS clients.\n\nA buffer overflow in the SMB/CIFS packet fragment re-assembly code for the\nSMB daemon (smbd) in unpatched versions of Samba before 2.2.8 allows remote\nattackers to execute arbitrary code. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0085 to\nthis issue.\n\nThe code for writing reg files in Samba before 2.2.8 allows local users to\noverwrite arbitrary files via a race condition involving chown. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0086 to this issue.\n\nMultiple buffer overflows in Samba before 2.2.8a may allow remote attackers\nto execute arbitrary code or cause a denial of service, as discovered by\nthe Samba team during a code audit. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0196 to\nthis issue.\n\nA buffer overflow in the call_trans2open function allows remote attackers\nto execute arbitrary code. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2003-0201 to this issue.\n\nAll users of Samba are advised to update to the packages listed in this\nerratum, which contain backported patches correcting these vulnerabilities.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:226", "url": "https://access.redhat.com/errata/RHSA-2003:226" }, { "category": "external", "summary": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "category": "external", "summary": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html", "url": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_226.json" } ], "title": "Red Hat Security Advisory: : : : Updated samba packages fix security vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:44:30+00:00", "generator": { "date": "2024-11-21T22:44:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:226", "initial_release_date": "2003-07-15T16:51:00+00:00", "revision_history": [ { "date": "2003-07-15T16:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-07-15T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:44:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0085", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616963" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0085" }, { "category": "external", "summary": "RHBZ#1616963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0085", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0086", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616964" } ], "notes": [ { "category": "description", "text": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0086" }, { "category": "external", "summary": "RHBZ#1616964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0086", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0196", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617001" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0196" }, { "category": "external", "summary": "RHBZ#1617001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0196", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0201", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617002" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0201" }, { "category": "external", "summary": "RHBZ#1617002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
RHSA-2003:096
Vulnerability from csaf_redhat
Published
2003-03-20 21:19
Modified
2024-11-21 22:42
Summary
Red Hat Security Advisory: samba security update
Notes
Topic
Updated Samba packages are now available to fix security vulnerabilities
found during a code audit.
Details
Samba is a suite of utilities which provides file and printer sharing
services to SMB/CIFS clients.
Sebastian Krahmer discovered a security vulnerability present
in unpatched versions of Samba prior to 2.2.8. An anonymous user could use
the vulnerability to gain root access on the target machine.
Additionally, a race condition could allow an attacker to overwrite
critical system files.
All users of Samba are advised to update to the erratum packages which
contain patches to correct these vulnerabilities.
These packages contain the security fixes backported to the Samba 2.2.7
codebase.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages are now available to fix security vulnerabilities\nfound during a code audit.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities which provides file and printer sharing\nservices to SMB/CIFS clients.\n\nSebastian Krahmer discovered a security vulnerability present\nin unpatched versions of Samba prior to 2.2.8. An anonymous user could use\nthe vulnerability to gain root access on the target machine. \n\nAdditionally, a race condition could allow an attacker to overwrite\ncritical system files.\n\nAll users of Samba are advised to update to the erratum packages which\ncontain patches to correct these vulnerabilities.\n\nThese packages contain the security fixes backported to the Samba 2.2.7\ncodebase.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:096", "url": "https://access.redhat.com/errata/RHSA-2003:096" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html", "url": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_096.json" } ], "title": "Red Hat Security Advisory: samba security update", "tracking": { "current_release_date": "2024-11-21T22:42:47+00:00", "generator": { "date": "2024-11-21T22:42:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:096", "initial_release_date": "2003-03-20T21:19:00+00:00", "revision_history": [ { "date": "2003-03-20T21:19:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-03-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:42:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0085", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616963" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0085" }, { "category": "external", "summary": "RHBZ#1616963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0085", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T21:19:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:096" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0086", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616964" } ], "notes": [ { "category": "description", "text": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0086" }, { "category": "external", "summary": "RHBZ#1616964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0086", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T21:19:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:096" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-1332", "discovery_date": "2003-12-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1933060" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the reply_nttrans function in Samba 2.2.7a and earlier allows remote attackers to execute arbitrary code via a crafted request, a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "samba: stack-based buffer overflow in the reply_nttrans()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-1332" }, { "category": "external", "summary": "RHBZ#1933060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933060" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-1332", "url": "https://www.cve.org/CVERecord?id=CVE-2003-1332" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-1332", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-1332" } ], "release_date": "2003-12-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T21:19:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:096" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "samba: stack-based buffer overflow in the reply_nttrans()" } ] }
rhsa-2003:095
Vulnerability from csaf_redhat
Published
2003-03-18 00:56
Modified
2024-11-21 22:42
Summary
Red Hat Security Advisory: : New samba packages fix security vulnerabilities
Notes
Topic
Updated Samba packages are now available to fix security vulnerabilities
found during a code audit.
[Updated 24 March 2003]
Updated Samba packages for Red Hat Linux 6.2, 7, and 7.1 are now included.
These packages contain Samba version 2.0.10 with a backported security fix.
[Updated 1 April 2003]
Updated Samba packages for Red Hat Linux 9 are now included. Please note
that this issue only affects Red Hat Linux 9 boxed sets manufactured for
distribution within the United States. The part numbers, which can be
found on the bottom flap of the box, are RHF0120US and RHF0121US.
Copies of Red Hat Linux 9 obtained through other means (such as from Red
Hat Network, FTP, or international boxed sets) already contain the
packages referenced by this erratum, and are not vulnerable to this issue.
Details
Samba is a suite of utilities which provides file and printer sharing
services to SMB/CIFS clients.
Sebastian Krahmer discovered a security vulnerability present
in unpatched versions of Samba prior to 2.2.8. An anonymous user could
exploit the vulnerability to gain root access on the target machine.
Additionally, a race condition was discovered which could allow an attacker
to overwrite critical system files.
All users of Samba are advised to update to the packages listed in this
errata which correct these vulnerabilities.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages are now available to fix security vulnerabilities\nfound during a code audit.\n\n[Updated 24 March 2003]\nUpdated Samba packages for Red Hat Linux 6.2, 7, and 7.1 are now included.\nThese packages contain Samba version 2.0.10 with a backported security fix.\n\n[Updated 1 April 2003]\nUpdated Samba packages for Red Hat Linux 9 are now included. Please note\nthat this issue only affects Red Hat Linux 9 boxed sets manufactured for\ndistribution within the United States. The part numbers, which can be\nfound on the bottom flap of the box, are RHF0120US and RHF0121US.\nCopies of Red Hat Linux 9 obtained through other means (such as from Red\nHat Network, FTP, or international boxed sets) already contain the \npackages referenced by this erratum, and are not vulnerable to this issue.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities which provides file and printer sharing\nservices to SMB/CIFS clients.\n\nSebastian Krahmer discovered a security vulnerability present\nin unpatched versions of Samba prior to 2.2.8. An anonymous user could\nexploit the vulnerability to gain root access on the target machine. \n\nAdditionally, a race condition was discovered which could allow an attacker\nto overwrite critical system files.\n\nAll users of Samba are advised to update to the packages listed in this\nerrata which correct these vulnerabilities.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:095", "url": "https://access.redhat.com/errata/RHSA-2003:095" }, { "category": "external", "summary": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html", "url": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_095.json" } ], "title": "Red Hat Security Advisory: : New samba packages fix security vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:42:43+00:00", "generator": { "date": "2024-11-21T22:42:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:095", "initial_release_date": "2003-03-18T00:56:00+00:00", "revision_history": [ { "date": "2003-03-18T00:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-03-17T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:42:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 6.2", "product": { "name": "Red Hat Linux 6.2", "product_id": "Red Hat Linux 6.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:6.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.0", "product": { "name": "Red Hat Linux 7.0", "product_id": "Red Hat Linux 7.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.0" } } }, { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } }, { "category": "product_name", "name": "Red Hat Linux 9", "product": { "name": "Red Hat Linux 9", "product_id": "Red Hat Linux 9", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:9" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0085", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616963" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0085" }, { "category": "external", "summary": "RHBZ#1616963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0085", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-18T00:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:095" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0086", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616964" } ], "notes": [ { "category": "description", "text": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0086" }, { "category": "external", "summary": "RHBZ#1616964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0086", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-18T00:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:095" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2003_096
Vulnerability from csaf_redhat
Published
2003-03-20 21:19
Modified
2024-11-21 22:42
Summary
Red Hat Security Advisory: samba security update
Notes
Topic
Updated Samba packages are now available to fix security vulnerabilities
found during a code audit.
Details
Samba is a suite of utilities which provides file and printer sharing
services to SMB/CIFS clients.
Sebastian Krahmer discovered a security vulnerability present
in unpatched versions of Samba prior to 2.2.8. An anonymous user could use
the vulnerability to gain root access on the target machine.
Additionally, a race condition could allow an attacker to overwrite
critical system files.
All users of Samba are advised to update to the erratum packages which
contain patches to correct these vulnerabilities.
These packages contain the security fixes backported to the Samba 2.2.7
codebase.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages are now available to fix security vulnerabilities\nfound during a code audit.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities which provides file and printer sharing\nservices to SMB/CIFS clients.\n\nSebastian Krahmer discovered a security vulnerability present\nin unpatched versions of Samba prior to 2.2.8. An anonymous user could use\nthe vulnerability to gain root access on the target machine. \n\nAdditionally, a race condition could allow an attacker to overwrite\ncritical system files.\n\nAll users of Samba are advised to update to the erratum packages which\ncontain patches to correct these vulnerabilities.\n\nThese packages contain the security fixes backported to the Samba 2.2.7\ncodebase.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:096", "url": "https://access.redhat.com/errata/RHSA-2003:096" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html", "url": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_096.json" } ], "title": "Red Hat Security Advisory: samba security update", "tracking": { "current_release_date": "2024-11-21T22:42:47+00:00", "generator": { "date": "2024-11-21T22:42:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:096", "initial_release_date": "2003-03-20T21:19:00+00:00", "revision_history": [ { "date": "2003-03-20T21:19:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-03-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:42:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0085", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616963" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0085" }, { "category": "external", "summary": "RHBZ#1616963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0085", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T21:19:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:096" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0086", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616964" } ], "notes": [ { "category": "description", "text": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0086" }, { "category": "external", "summary": "RHBZ#1616964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0086", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T21:19:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:096" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-1332", "discovery_date": "2003-12-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1933060" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the reply_nttrans function in Samba 2.2.7a and earlier allows remote attackers to execute arbitrary code via a crafted request, a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "samba: stack-based buffer overflow in the reply_nttrans()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-1332" }, { "category": "external", "summary": "RHBZ#1933060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933060" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-1332", "url": "https://www.cve.org/CVERecord?id=CVE-2003-1332" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-1332", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-1332" } ], "release_date": "2003-12-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T21:19:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:096" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "samba: stack-based buffer overflow in the reply_nttrans()" } ] }
RHSA-2003:095
Vulnerability from csaf_redhat
Published
2003-03-18 00:56
Modified
2024-11-21 22:42
Summary
Red Hat Security Advisory: : New samba packages fix security vulnerabilities
Notes
Topic
Updated Samba packages are now available to fix security vulnerabilities
found during a code audit.
[Updated 24 March 2003]
Updated Samba packages for Red Hat Linux 6.2, 7, and 7.1 are now included.
These packages contain Samba version 2.0.10 with a backported security fix.
[Updated 1 April 2003]
Updated Samba packages for Red Hat Linux 9 are now included. Please note
that this issue only affects Red Hat Linux 9 boxed sets manufactured for
distribution within the United States. The part numbers, which can be
found on the bottom flap of the box, are RHF0120US and RHF0121US.
Copies of Red Hat Linux 9 obtained through other means (such as from Red
Hat Network, FTP, or international boxed sets) already contain the
packages referenced by this erratum, and are not vulnerable to this issue.
Details
Samba is a suite of utilities which provides file and printer sharing
services to SMB/CIFS clients.
Sebastian Krahmer discovered a security vulnerability present
in unpatched versions of Samba prior to 2.2.8. An anonymous user could
exploit the vulnerability to gain root access on the target machine.
Additionally, a race condition was discovered which could allow an attacker
to overwrite critical system files.
All users of Samba are advised to update to the packages listed in this
errata which correct these vulnerabilities.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages are now available to fix security vulnerabilities\nfound during a code audit.\n\n[Updated 24 March 2003]\nUpdated Samba packages for Red Hat Linux 6.2, 7, and 7.1 are now included.\nThese packages contain Samba version 2.0.10 with a backported security fix.\n\n[Updated 1 April 2003]\nUpdated Samba packages for Red Hat Linux 9 are now included. Please note\nthat this issue only affects Red Hat Linux 9 boxed sets manufactured for\ndistribution within the United States. The part numbers, which can be\nfound on the bottom flap of the box, are RHF0120US and RHF0121US.\nCopies of Red Hat Linux 9 obtained through other means (such as from Red\nHat Network, FTP, or international boxed sets) already contain the \npackages referenced by this erratum, and are not vulnerable to this issue.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities which provides file and printer sharing\nservices to SMB/CIFS clients.\n\nSebastian Krahmer discovered a security vulnerability present\nin unpatched versions of Samba prior to 2.2.8. An anonymous user could\nexploit the vulnerability to gain root access on the target machine. \n\nAdditionally, a race condition was discovered which could allow an attacker\nto overwrite critical system files.\n\nAll users of Samba are advised to update to the packages listed in this\nerrata which correct these vulnerabilities.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:095", "url": "https://access.redhat.com/errata/RHSA-2003:095" }, { "category": "external", "summary": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html", "url": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_095.json" } ], "title": "Red Hat Security Advisory: : New samba packages fix security vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:42:43+00:00", "generator": { "date": "2024-11-21T22:42:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:095", "initial_release_date": "2003-03-18T00:56:00+00:00", "revision_history": [ { "date": "2003-03-18T00:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-03-17T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:42:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 6.2", "product": { "name": "Red Hat Linux 6.2", "product_id": "Red Hat Linux 6.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:6.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.0", "product": { "name": "Red Hat Linux 7.0", "product_id": "Red Hat Linux 7.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.0" } } }, { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } }, { "category": "product_name", "name": "Red Hat Linux 9", "product": { "name": "Red Hat Linux 9", "product_id": "Red Hat Linux 9", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:9" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0085", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616963" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0085" }, { "category": "external", "summary": "RHBZ#1616963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0085", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-18T00:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:095" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0086", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616964" } ], "notes": [ { "category": "description", "text": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0086" }, { "category": "external", "summary": "RHBZ#1616964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0086", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-18T00:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:095" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
gsd-2003-0086
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2003-0086", "description": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "id": "GSD-2003-0086", "references": [ "https://www.debian.org/security/2003/dsa-262", "https://access.redhat.com/errata/RHSA-2003:226", "https://access.redhat.com/errata/RHSA-2003:096", "https://access.redhat.com/errata/RHSA-2003:095" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2003-0086" ], "details": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "id": "GSD-2003-0086", "modified": "2023-12-13T01:22:13.235932Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0086", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:554", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A554" }, { "name": "20030317 GLSA: samba (200303-11)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104792646416629\u0026w=2" }, { "name": "GLSA-200303-11", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-11.xml" }, { "name": "20030325 Fwd: APPLE-SA-2003-03-24 Samba, OpenSSL", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded" }, { "name": "APPLE-SA-2003-03-24", "refsource": "APPLE", "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded" }, { "name": "RHSA-2003:096", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-096.html" }, { "name": "7107", "refsource": "BID", "url": "http://www.securityfocus.com/bid/7107" }, { "name": "20030318 [OpenPKG-SA-2003.021] OpenPKG Security Advisory (samba)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104801012929374\u0026w=2" }, { "name": "RHSA-2003:095", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-095.html" }, { "name": "SuSE-SA:2003:016", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2003_016_samba.html" }, { "name": "MDKSA-2003:032", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:032" }, { "name": "DSA-262", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-262" }, { "name": "8303", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/8303" }, { "name": "20030302-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030302-01-I" }, { "name": "8299", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/8299" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0086" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-262", "refsource": "DEBIAN", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-262" }, { "name": "7107", "refsource": "BID", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/7107" }, { "name": "RHSA-2003:095", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2003-095.html" }, { "name": "SuSE-SA:2003:016", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2003_016_samba.html" }, { "name": "20030302-01-I", "refsource": "SGI", "tags": [], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030302-01-I" }, { "name": "GLSA-200303-11", "refsource": "GENTOO", "tags": [], "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-11.xml" }, { "name": "MDKSA-2003:032", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:032" }, { "name": "8299", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/8299" }, { "name": "8303", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/8303" }, { "name": "RHSA-2003:096", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2003-096.html" }, { "name": "20030318 [OpenPKG-SA-2003.021] OpenPKG Security Advisory (samba)", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=104801012929374\u0026w=2" }, { "name": "20030317 GLSA: samba (200303-11)", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=104792646416629\u0026w=2" }, { "name": "oval:org.mitre.oval:def:554", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A554" }, { "name": "20030325 Fwd: APPLE-SA-2003-03-24 Samba, OpenSSL", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-19T15:29Z", "publishedDate": "2003-03-31T05:00Z" } } }
fkie_cve-2003-0086
Vulnerability from fkie_nvd
Published
2003-03-31 05:00
Modified
2024-11-20 23:43
Severity ?
Summary
The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
samba | samba | 2.0.0 | |
samba | samba | 2.0.1 | |
samba | samba | 2.0.2 | |
samba | samba | 2.0.3 | |
samba | samba | 2.0.4 | |
samba | samba | 2.0.5 | |
samba | samba | 2.0.6 | |
samba | samba | 2.0.7 | |
samba | samba | 2.0.8 | |
samba | samba | 2.0.9 | |
samba | samba | 2.0.10 | |
samba | samba | 2.2.0 | |
samba | samba | 2.2.0a | |
samba | samba | 2.2.1a | |
samba | samba | 2.2.2 | |
samba | samba | 2.2.3 | |
samba | samba | 2.2.3a | |
samba | samba | 2.2.4 | |
samba | samba | 2.2.5 | |
samba | samba | 2.2.6 | |
samba | samba | 2.2.7 | |
samba | samba | 2.2.7a |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:samba:samba:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "F681E4CC-B8D3-48A2-B93E-0363B22B059E", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "76D03B96-8FF3-4FC6-BC38-288F3ADBA9BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "DDF2248C-5A71-49FC-88F4-2D1F376155FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "A4FD10B2-ED2D-4F55-8F0E-77429C8A716E", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "D8F15704-2F2B-4536-A2A0-510B5CE91D09", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "93AF43FA-9947-4F26-96E8-1D77BF909AA0", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "B4A46D8D-1535-400B-B1CD-AA2685F4164D", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "1CB46ABA-F403-4715-915D-870BD221C8FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "AFD51F01-B47A-47F5-8798-2EB53EB17297", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "C127A2E6-F94F-41D5-82AA-60C0190186BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "61291A4C-28A3-433B-80D2-005976851882", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "65AC9643-E1A5-4013-9607-17C6CC7CC63B", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.0a:*:*:*:*:*:*:*", "matchCriteriaId": "090E2541-2DBA-41CB-A792-9E703C797949", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.1a:*:*:*:*:*:*:*", "matchCriteriaId": "19F65FF3-71F8-4278-A823-A6E0FF65D9F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "8C71CB60-2689-4A4A-9509-E2F3135E6491", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "0129E404-3AE8-4F0E-89CB-7F2FA5B47011", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.3a:*:*:*:*:*:*:*", "matchCriteriaId": "614547F5-9C3F-489B-9B72-91B0FF646CCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "A052141C-874D-4ED0-99FB-D7468FACFC6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "9739EA65-9FA8-425E-B355-E690773D5B1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "3B618F94-DAC2-4A97-9F7F-8BCEA3199769", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "EEE7C057-B024-4417-B572-5D396366620E", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.7a:*:*:*:*:*:*:*", "matchCriteriaId": "34DC3500-F8F0-46E1-B0AA-C2474CCB3DAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown." } ], "id": "CVE-2003-0086", "lastModified": "2024-11-20T23:43:55.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-03-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030302-01-I" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104792646416629\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104801012929374\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/8299" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/8303" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-262" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-11.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:032" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2003_016_samba.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-095.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-096.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/7107" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A554" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030302-01-I" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104792646416629\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104801012929374\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/8299" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/8303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-262" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-11.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2003_016_samba.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-096.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/7107" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A554" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.