#VU32799 Permissions, Privileges, and Access Controls in Samba


Published: 2012-04-30 | Updated: 2020-07-28

Vulnerability identifier: #VU32799

Vulnerability risk: Low

CVSSv3.1: 3 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-2111

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Samba
Server applications / Directory software, identity management

Vendor: Samba

Description

The vulnerability allows a remote #AU# to read and manipulate data.

The (1) CreateAccount, (2) OpenAccount, (3) AddAccountRights, and (4) RemoveAccountRights LSA RPC procedures in smbd in Samba 3.4.x before 3.4.17, 3.5.x before 3.5.15, and 3.6.x before 3.6.5 do not properly restrict modifications to the privileges database, which allows remote authenticated users to obtain the "take ownership" privilege via an LSA connection.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Samba: 3.4.0 - 3.4.16


External links
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079662.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079670.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079677.html
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00003.html
http://marc.info/?l=bugtraq&m=134323086902585&w=2
http://osvdb.org/81648
http://rhn.redhat.com/errata/RHSA-2012-0533.html
http://secunia.com/advisories/48976
http://secunia.com/advisories/48984
http://secunia.com/advisories/48996
http://secunia.com/advisories/48999
http://secunia.com/advisories/49017
http://secunia.com/advisories/49030
http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578
http://www.debian.org/security/2012/dsa-2463
http://www.mandriva.com/security/advisories?name=MDVSA-2012:067
http://www.samba.org/samba/security/CVE-2012-2111
http://www.securitytracker.com/id?1026988
http://www.ubuntu.com/usn/USN-1434-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability