Permissions, Privileges, and Access Controls in Samba



Published: 2013-11-13 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-4475
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Samba
Server applications / Directory software, identity management

Vendor Samba

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU32622

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4475

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Samba 3.2.x through 3.6.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).

Mitigation

Install update from vendor's website.

Vulnerable software versions

Samba: 3.2.0 - 3.2.15

External links

http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html
http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00002.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00083.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00115.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00117.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00088.html
http://rhn.redhat.com/errata/RHSA-2013-1806.html
http://rhn.redhat.com/errata/RHSA-2014-0009.html
http://secunia.com/advisories/56508
http://security.gentoo.org/glsa/glsa-201502-15.xml
http://www.debian.org/security/2013/dsa-2812
http://www.samba.org/samba/history/samba-3.6.20.html
http://www.samba.org/samba/history/samba-4.0.11.html
http://www.samba.org/samba/history/samba-4.1.1.html
http://www.samba.org/samba/security/CVE-2013-4475
http://www.securityfocus.com/bid/63646
http://www.ubuntu.com/usn/USN-2054-1
http://blogs.oracle.com/sunsecurity/entry/cve_2013_4475_access_control
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###