5.8
MEDIUM
CVE-2009-1888
Samba ACL Group Override Uninitialized Memory Read Access Control Bypass
Description

The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory.

INFO

Published Date :

June 25, 2009, 1:30 a.m.

Last Modified :

Aug. 29, 2022, 7:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2009-1888 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-1888.

URL Resource
http://secunia.com/advisories/35539 Third Party Advisory
http://secunia.com/advisories/35573 Third Party Advisory
http://secunia.com/advisories/35606 Third Party Advisory
http://secunia.com/advisories/36918 Third Party Advisory
http://wiki.rpath.com/Advisories:rPSA-2009-0145 Third Party Advisory
http://www.debian.org/security/2009/dsa-1823 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:196 Third Party Advisory
http://www.samba.org/samba/ftp/patches/security/samba-3.0.34-CVE-2009-1888.patch Exploit Patch Vendor Advisory
http://www.samba.org/samba/ftp/patches/security/samba-3.2.12-CVE-2009-1888.patch Patch Vendor Advisory
http://www.samba.org/samba/ftp/patches/security/samba-3.3.5-CVE-2009-1888.patch Patch Vendor Advisory
http://www.samba.org/samba/security/CVE-2009-1888.html Patch Vendor Advisory
http://www.securityfocus.com/archive/1/507856/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/35472 Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1022442 Third Party Advisory VDB Entry
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.521591 Third Party Advisory
http://www.ubuntu.com/usn/USN-839-1 Third Party Advisory
http://www.vupen.com/english/advisories/2009/1664 Permissions Required Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/51327 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10790 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7292 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-1888 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-1888 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.0.35 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.2.13 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (excluding) 3.3.6 OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.0.31 up to (including) 3.0.35 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.2.13 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (excluding) 3.3.6
  • Modified Analysis by [email protected]

    Nov. 08, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:196 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:196 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/1664 Patch, Vendor Advisory http://www.vupen.com/english/advisories/2009/1664 Permissions Required, Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10790 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10790 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id?1022442 No Types Assigned http://www.securitytracker.com/id?1022442 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/35539 Vendor Advisory http://secunia.com/advisories/35539 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/35606 No Types Assigned http://secunia.com/advisories/35606 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2009/dsa-1823 No Types Assigned http://www.debian.org/security/2009/dsa-1823 Third Party Advisory
    Changed Reference Type http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.521591 No Types Assigned http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.521591 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/35472 Exploit http://www.securityfocus.com/bid/35472 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/35573 No Types Assigned http://secunia.com/advisories/35573 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7292 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7292 Third Party Advisory
    Changed Reference Type http://www.samba.org/samba/ftp/patches/security/samba-3.2.12-CVE-2009-1888.patch Patch http://www.samba.org/samba/ftp/patches/security/samba-3.2.12-CVE-2009-1888.patch Patch, Vendor Advisory
    Changed Reference Type http://wiki.rpath.com/Advisories:rPSA-2009-0145 No Types Assigned http://wiki.rpath.com/Advisories:rPSA-2009-0145 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/507856/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/507856/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.samba.org/samba/ftp/patches/security/samba-3.0.34-CVE-2009-1888.patch Exploit, Patch http://www.samba.org/samba/ftp/patches/security/samba-3.0.34-CVE-2009-1888.patch Exploit, Patch, Vendor Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-839-1 No Types Assigned http://www.ubuntu.com/usn/USN-839-1 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/36918 No Types Assigned http://secunia.com/advisories/36918 Third Party Advisory
    Changed Reference Type http://www.samba.org/samba/ftp/patches/security/samba-3.3.5-CVE-2009-1888.patch Patch http://www.samba.org/samba/ftp/patches/security/samba-3.3.5-CVE-2009-1888.patch Patch, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/51327 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/51327 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.28a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions up to (including) 3.0.34 *cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions up to (including) 3.3.5 OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.0.35 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.2.13 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (excluding) 3.3.6
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/507856/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/507856/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10790 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7292 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7292 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10790 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/51327 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/51327 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 25, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-1888 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-1888 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.00%

score

0.60139

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability