ID CVE-2012-2111
Summary The (1) CreateAccount, (2) OpenAccount, (3) AddAccountRights, and (4) RemoveAccountRights LSA RPC procedures in smbd in Samba 3.4.x before 3.4.17, 3.5.x before 3.5.15, and 3.6.x before 3.6.5 do not properly restrict modifications to the privileges database, which allows remote authenticated users to obtain the "take ownership" privilege via an LSA connection.
References
Vulnerable Configurations
  • cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.4:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 05-01-2018 - 02:29)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
redhat via4
advisories
bugzilla
id 813569
title CVE-2012-2111 samba: Incorrect permission checks when granting/removing privileges
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment libsmbclient is earlier than 0:3.5.10-116.el6_2
          oval oval:com.redhat.rhsa:tst:20120533001
        • comment libsmbclient is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152258008
      • AND
        • comment libsmbclient-devel is earlier than 0:3.5.10-116.el6_2
          oval oval:com.redhat.rhsa:tst:20120533003
        • comment libsmbclient-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152258010
      • AND
        • comment samba is earlier than 0:3.5.10-116.el6_2
          oval oval:com.redhat.rhsa:tst:20120533005
        • comment samba is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152258016
      • AND
        • comment samba-client is earlier than 0:3.5.10-116.el6_2
          oval oval:com.redhat.rhsa:tst:20120533007
        • comment samba-client is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152258018
      • AND
        • comment samba-common is earlier than 0:3.5.10-116.el6_2
          oval oval:com.redhat.rhsa:tst:20120533009
        • comment samba-common is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152258022
      • AND
        • comment samba-doc is earlier than 0:3.5.10-116.el6_2
          oval oval:com.redhat.rhsa:tst:20120533011
        • comment samba-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100860012
      • AND
        • comment samba-domainjoin-gui is earlier than 0:3.5.10-116.el6_2
          oval oval:com.redhat.rhsa:tst:20120533013
        • comment samba-domainjoin-gui is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100860014
      • AND
        • comment samba-swat is earlier than 0:3.5.10-116.el6_2
          oval oval:com.redhat.rhsa:tst:20120533015
        • comment samba-swat is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100860016
      • AND
        • comment samba-winbind is earlier than 0:3.5.10-116.el6_2
          oval oval:com.redhat.rhsa:tst:20120533017
        • comment samba-winbind is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152258048
      • AND
        • comment samba-winbind-clients is earlier than 0:3.5.10-116.el6_2
          oval oval:com.redhat.rhsa:tst:20120533019
        • comment samba-winbind-clients is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152258050
      • AND
        • comment samba-winbind-devel is earlier than 0:3.5.10-116.el6_2
          oval oval:com.redhat.rhsa:tst:20120533021
        • comment samba-winbind-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100860022
      • AND
        • comment samba-winbind-krb5-locator is earlier than 0:3.5.10-116.el6_2
          oval oval:com.redhat.rhsa:tst:20120533023
        • comment samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152258052
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment samba3x is earlier than 0:3.5.10-0.109.el5_8
          oval oval:com.redhat.rhsa:tst:20120533026
        • comment samba3x is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054002
      • AND
        • comment samba3x-client is earlier than 0:3.5.10-0.109.el5_8
          oval oval:com.redhat.rhsa:tst:20120533028
        • comment samba3x-client is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054004
      • AND
        • comment samba3x-common is earlier than 0:3.5.10-0.109.el5_8
          oval oval:com.redhat.rhsa:tst:20120533030
        • comment samba3x-common is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054006
      • AND
        • comment samba3x-doc is earlier than 0:3.5.10-0.109.el5_8
          oval oval:com.redhat.rhsa:tst:20120533032
        • comment samba3x-doc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054008
      • AND
        • comment samba3x-domainjoin-gui is earlier than 0:3.5.10-0.109.el5_8
          oval oval:com.redhat.rhsa:tst:20120533034
        • comment samba3x-domainjoin-gui is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054010
      • AND
        • comment samba3x-swat is earlier than 0:3.5.10-0.109.el5_8
          oval oval:com.redhat.rhsa:tst:20120533036
        • comment samba3x-swat is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054012
      • AND
        • comment samba3x-winbind is earlier than 0:3.5.10-0.109.el5_8
          oval oval:com.redhat.rhsa:tst:20120533038
        • comment samba3x-winbind is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054014
      • AND
        • comment samba3x-winbind-devel is earlier than 0:3.5.10-0.109.el5_8
          oval oval:com.redhat.rhsa:tst:20120533040
        • comment samba3x-winbind-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054016
rhsa
id RHSA-2012:0533
released 2012-04-30
severity Important
title RHSA-2012:0533: samba and samba3x security update (Important)
rpms
  • libsmbclient-0:3.5.10-116.el6_2
  • libsmbclient-devel-0:3.5.10-116.el6_2
  • samba-0:3.5.10-116.el6_2
  • samba-client-0:3.5.10-116.el6_2
  • samba-common-0:3.5.10-116.el6_2
  • samba-debuginfo-0:3.5.10-116.el6_2
  • samba-doc-0:3.5.10-116.el6_2
  • samba-domainjoin-gui-0:3.5.10-116.el6_2
  • samba-swat-0:3.5.10-116.el6_2
  • samba-winbind-0:3.5.10-116.el6_2
  • samba-winbind-clients-0:3.5.10-116.el6_2
  • samba-winbind-devel-0:3.5.10-116.el6_2
  • samba-winbind-krb5-locator-0:3.5.10-116.el6_2
  • samba3x-0:3.5.10-0.109.el5_8
  • samba3x-client-0:3.5.10-0.109.el5_8
  • samba3x-common-0:3.5.10-0.109.el5_8
  • samba3x-debuginfo-0:3.5.10-0.109.el5_8
  • samba3x-doc-0:3.5.10-0.109.el5_8
  • samba3x-domainjoin-gui-0:3.5.10-0.109.el5_8
  • samba3x-swat-0:3.5.10-0.109.el5_8
  • samba3x-winbind-0:3.5.10-0.109.el5_8
  • samba3x-winbind-devel-0:3.5.10-0.109.el5_8
refmap via4
confirm
debian DSA-2463
fedora
  • FEDORA-2012-6981
  • FEDORA-2012-6999
  • FEDORA-2012-7006
hp
  • HPSBUX02789
  • SSRT100824
mandriva MDVSA-2012:067
osvdb 81648
sectrack 1026988
secunia
  • 48976
  • 48984
  • 48996
  • 48999
  • 49017
  • 49030
suse
  • SUSE-SU-2012:0573
  • SUSE-SU-2012:0591
  • openSUSE-SU-2012:0583
ubuntu USN-1434-1
Last major update 05-01-2018 - 02:29
Published 30-04-2012 - 14:55
Last modified 05-01-2018 - 02:29
Back to Top