Vulnerabilities (CVE)

Filtered by vendor Nexenta Subscribe
Filtered by product Nexentastor
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9579 3 Illumos, Nexenta, Oracle 3 Illumos, Nexentastor, Solaris 2023-12-10 N/A 8.1 HIGH
An issue was discovered in Illumos in Nexenta NexentaStor 4.0.5 and 5.1.2, and other products. The SMB server allows an attacker to have unintended access, e.g., an attacker with WRITE_XATTR can change permissions. This occurs because of a combination of three factors: ZFS extended attributes are used to implement NT named streams, the SMB protocol requires implementations to have open handle semantics similar to those of NTFS, and the SMB server passes along certain attribute requests to the underlying object (i.e., they are not considered to be requests that pertain to the named stream).