An issue was discovered in Illumos in Nexenta NexentaStor 4.0.5 and 5.1.2, and other products. The SMB server allows an attacker to have unintended access, e.g., an attacker with WRITE_XATTR can change permissions. This occurs because of a combination of three factors: ZFS extended attributes are used to implement NT named streams, the SMB protocol requires implementations to have open handle semantics similar to those of NTFS, and the SMB server passes along certain attribute requests to the underlying object (i.e., they are not considered to be requests that pertain to the named stream).
References
Link Resource
https://www.illumos.org/issues/10506 Mitigation Patch Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-26T00:00:00

Updated: 2022-12-26T00:00:00

Reserved: 2019-03-05T00:00:00


Link: CVE-2019-9579

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-26T20:15:10.383

Modified: 2023-01-05T19:36:25.647


Link: CVE-2019-9579

JSON object: View

cve-icon Redhat Information

No data.