NA

CVE-2019-9579

Published: 26/12/2022 Updated: 05/01/2023
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

An issue exists in Illumos in Nexenta NexentaStor 4.0.5 and 5.1.2, and other products. The SMB server allows an malicious user to have unintended access, e.g., an attacker with WRITE_XATTR can change permissions. This occurs because of a combination of three factors: ZFS extended attributes are used to implement NT named streams, the SMB protocol requires implementations to have open handle semantics similar to those of NTFS, and the SMB server passes along certain attribute requests to the underlying object (i.e., they are not considered to be requests that pertain to the named stream).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

illumos illumos -

oracle solaris 11