Executive Summary

Summary
Title samba and samba3x security update
Informations
Name RHSA-2012:0533 First vendor Publication 2012-04-30
Vendor RedHat Last vendor Modification 2012-04-30
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated samba3x and samba packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.

A flaw was found in the way Samba handled certain Local Security Authority (LSA) Remote Procedure Calls (RPC). An authenticated user could use this flaw to issue an RPC call that would modify the privileges database on the Samba server, allowing them to steal the ownership of files and directories that are being shared by the Samba server, and create, delete, and modify user accounts, as well as other Samba server administration tasks. (CVE-2012-2111)

Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Ivano Cristofolini as the original reporter.

Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

813569 - CVE-2012-2111 samba: Incorrect permission checks when granting/removing privileges

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-0533.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17591
 
Oval ID: oval:org.mitre.oval:def:17591
Title: USN-1434-1 -- samba vulnerability
Description: Samba could allow a user to gain administrative privileges to the Samba server.
Family: unix Class: patch
Reference(s): USN-1434-1
CVE-2012-2111
Version: 5
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18473
 
Oval ID: oval:org.mitre.oval:def:18473
Title: DSA-2463-1 samba - missing permission checks
Description: Ivano Cristofolini discovered that insufficient security checks in Samba's handling of LSA RPC calls could lead to privilege escalation by gaining the <q>take ownership</q> privilege.
Family: unix Class: patch
Reference(s): DSA-2463-1
CVE-2012-2111
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19640
 
Oval ID: oval:org.mitre.oval:def:19640
Title: HP-UX CIFS Server (Samba), Remote Execution of Arbitrary Code, Elevation of Privileges
Description: The (1) CreateAccount, (2) OpenAccount, (3) AddAccountRights, and (4) RemoveAccountRights LSA RPC procedures in smbd in Samba 3.4.x before 3.4.17, 3.5.x before 3.5.15, and 3.6.x before 3.6.5 do not properly restrict modifications to the privileges database, which allows remote authenticated users to obtain the "take ownership" privilege via an LSA connection.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2111
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20811
 
Oval ID: oval:org.mitre.oval:def:20811
Title: RHSA-2012:0533: samba and samba3x security update (Important)
Description: The (1) CreateAccount, (2) OpenAccount, (3) AddAccountRights, and (4) RemoveAccountRights LSA RPC procedures in smbd in Samba 3.4.x before 3.4.17, 3.5.x before 3.5.15, and 3.6.x before 3.6.5 do not properly restrict modifications to the privileges database, which allows remote authenticated users to obtain the "take ownership" privilege via an LSA connection.
Family: unix Class: patch
Reference(s): RHSA-2012:0533-01
CESA-2012:0533
CVE-2012-2111
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23164
 
Oval ID: oval:org.mitre.oval:def:23164
Title: DEPRECATED: ELSA-2012:0533: samba and samba3x security update (Important)
Description: The (1) CreateAccount, (2) OpenAccount, (3) AddAccountRights, and (4) RemoveAccountRights LSA RPC procedures in smbd in Samba 3.4.x before 3.4.17, 3.5.x before 3.5.15, and 3.6.x before 3.6.5 do not properly restrict modifications to the privileges database, which allows remote authenticated users to obtain the "take ownership" privilege via an LSA connection.
Family: unix Class: patch
Reference(s): ELSA-2012:0533-01
CVE-2012-2111
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23186
 
Oval ID: oval:org.mitre.oval:def:23186
Title: ELSA-2012:0533: samba and samba3x security update (Important)
Description: The (1) CreateAccount, (2) OpenAccount, (3) AddAccountRights, and (4) RemoveAccountRights LSA RPC procedures in smbd in Samba 3.4.x before 3.4.17, 3.5.x before 3.5.15, and 3.6.x before 3.6.5 do not properly restrict modifications to the privileges database, which allows remote authenticated users to obtain the "take ownership" privilege via an LSA connection.
Family: unix Class: patch
Reference(s): ELSA-2012:0533-01
CVE-2012-2111
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27434
 
Oval ID: oval:org.mitre.oval:def:27434
Title: DEPRECATED: ELSA-2012-0533 -- samba and samba3x security update (important)
Description: [3.5.10-116] - Security Release, fixes CVE-2012-2111 - resolves: #815688
Family: unix Class: patch
Reference(s): ELSA-2012-0533
CVE-2012-2111
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0583-1 (update)
File : nvt/gb_suse_2012_0583_1.nasl
2012-08-30 Name : Fedora Update for samba FEDORA-2012-6981
File : nvt/gb_fedora_2012_6981_samba_fc17.nasl
2012-08-30 Name : Fedora Update for evolution-mapi FEDORA-2012-7317
File : nvt/gb_fedora_2012_7317_evolution-mapi_fc17.nasl
2012-08-30 Name : Fedora Update for openchange FEDORA-2012-7317
File : nvt/gb_fedora_2012_7317_openchange_fc17.nasl
2012-08-30 Name : Fedora Update for samba4 FEDORA-2012-7317
File : nvt/gb_fedora_2012_7317_samba4_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-22 (Samba)
File : nvt/glsa_201206_22.nasl
2012-08-03 Name : Mandriva Update for samba MDVSA-2012:067 (samba)
File : nvt/gb_mandriva_MDVSA_2012_067.nasl
2012-07-30 Name : CentOS Update for libsmbclient CESA-2012:0533 centos6
File : nvt/gb_CESA-2012_0533_libsmbclient_centos6.nasl
2012-07-30 Name : CentOS Update for samba3x CESA-2012:0533 centos5
File : nvt/gb_CESA-2012_0533_samba3x_centos5.nasl
2012-05-31 Name : Debian Security Advisory DSA 2463-1 (samba)
File : nvt/deb_2463_1.nasl
2012-05-04 Name : RedHat Update for samba and samba3x RHSA-2012:0533-01
File : nvt/gb_RHSA-2012_0533-01_samba_and_samba3x.nasl
2012-05-04 Name : Fedora Update for samba FEDORA-2012-6999
File : nvt/gb_fedora_2012_6999_samba_fc15.nasl
2012-05-04 Name : Fedora Update for samba FEDORA-2012-7006
File : nvt/gb_fedora_2012_7006_samba_fc16.nasl
2012-05-04 Name : Ubuntu Update for samba USN-1434-1
File : nvt/gb_ubuntu_USN_1434_1.nasl
2012-04-30 Name : FreeBSD Ports: samba34
File : nvt/freebsd_samba341.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_samba_20120807.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-258.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0533.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0533.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120430_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-7317.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6999.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-7006.nasl - Type : ACT_GATHER_INFO
2012-05-03 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6981.nasl - Type : ACT_GATHER_INFO
2012-05-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2463.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0fa15e0892ec11e1a94a00215c6a37bb.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-067.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0533.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Samba server is affected by a security bypass vulnerability.
File : samba_3_6_5.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-120424.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ldapsmb-120424.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1434-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:54
  • Multiple Updates