CVE-2019-9579

An issue was discovered in Illumos in Nexenta NexentaStor 4.0.5 and 5.1.2, and other products. The SMB server allows an attacker to have unintended access, e.g., an attacker with WRITE_XATTR can change permissions. This occurs because of a combination of three factors: ZFS extended attributes are used to implement NT named streams, the SMB protocol requires implementations to have open handle semantics similar to those of NTFS, and the SMB server passes along certain attribute requests to the underlying object (i.e., they are not considered to be requests that pertain to the named stream).
References
Link Resource
https://www.illumos.org/issues/10506 Mitigation Patch Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Patch Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:illumos:illumos:-:*:*:*:*:*:*:*
OR cpe:2.3:a:nexenta:nexentastor:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:nexenta:nexentastor:5.1.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:oracle:solaris:11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-26 20:15

Updated : 2024-02-28 19:51


NVD link : CVE-2019-9579

Mitre link : CVE-2019-9579

CVE.ORG link : CVE-2019-9579


JSON object : View

Products Affected

illumos

  • illumos

oracle

  • solaris

nexenta

  • nexentastor