CVE-2013-4475

Samba 3.2.x through 3.6.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).
References
Link Resource
http://www.samba.org/samba/history/samba-4.0.11.html Vendor Advisory
http://www.samba.org/samba/history/samba-4.1.1.html Vendor Advisory
http://www.samba.org/samba/history/samba-3.6.20.html Vendor Advisory
http://www.samba.org/samba/security/CVE-2013-4475 Vendor Advisory
http://lists.opensuse.org/opensuse-updates/2013-11/msg00083.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-11/msg00115.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-11/msg00117.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-1806.html Third Party Advisory
http://www.debian.org/security/2013/dsa-2812 Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-12/msg00088.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-2054-1 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0009.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00002.html Mailing List Third Party Advisory
http://secunia.com/advisories/56508 Third Party Advisory
https://blogs.oracle.com/sunsecurity/entry/cve_2013_4475_access_control Third Party Advisory
http://www.securityfocus.com/bid/63646 Third Party Advisory VDB Entry
http://security.gentoo.org/glsa/glsa-201502-15.xml Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*

Information

Published : 2013-11-13 07:55

Updated : 2022-09-01 09:34


NVD link : CVE-2013-4475

Mitre link : CVE-2013-4475


JSON object : View

CWE
CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

samba

  • samba