Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2012-2111 | First vendor Publication | 2012-04-30 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.5 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Low |
Cvss Expoit Score | 8 | Authentication | Requires single instance |
Calculate full CVSS 2.0 Vectors scores |
Detail
The (1) CreateAccount, (2) OpenAccount, (3) AddAccountRights, and (4) RemoveAccountRights LSA RPC procedures in smbd in Samba 3.4.x before 3.4.17, 3.5.x before 3.5.15, and 3.6.x before 3.6.5 do not properly restrict modifications to the privileges database, which allows remote authenticated users to obtain the "take ownership" privilege via an LSA connection. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2111 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-264 | Permissions, Privileges, and Access Controls |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:17591 | |||
Oval ID: | oval:org.mitre.oval:def:17591 | ||
Title: | USN-1434-1 -- samba vulnerability | ||
Description: | Samba could allow a user to gain administrative privileges to the Samba server. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1434-1 CVE-2012-2111 | Version: | 5 |
Platform(s): | Ubuntu 12.04 Ubuntu 11.10 Ubuntu 11.04 Ubuntu 10.04 | Product(s): | samba |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:18473 | |||
Oval ID: | oval:org.mitre.oval:def:18473 | ||
Title: | DSA-2463-1 samba - missing permission checks | ||
Description: | Ivano Cristofolini discovered that insufficient security checks in Samba's handling of LSA RPC calls could lead to privilege escalation by gaining the <q>take ownership</q> privilege. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2463-1 CVE-2012-2111 | Version: | 5 |
Platform(s): | Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | samba |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-12-13 | Name : SuSE Update for update openSUSE-SU-2012:0583-1 (update) File : nvt/gb_suse_2012_0583_1.nasl |
2012-08-30 | Name : Fedora Update for samba FEDORA-2012-6981 File : nvt/gb_fedora_2012_6981_samba_fc17.nasl |
2012-08-30 | Name : Fedora Update for evolution-mapi FEDORA-2012-7317 File : nvt/gb_fedora_2012_7317_evolution-mapi_fc17.nasl |
2012-08-30 | Name : Fedora Update for openchange FEDORA-2012-7317 File : nvt/gb_fedora_2012_7317_openchange_fc17.nasl |
2012-08-30 | Name : Fedora Update for samba4 FEDORA-2012-7317 File : nvt/gb_fedora_2012_7317_samba4_fc17.nasl |
2012-08-10 | Name : Gentoo Security Advisory GLSA 201206-22 (Samba) File : nvt/glsa_201206_22.nasl |
2012-08-03 | Name : Mandriva Update for samba MDVSA-2012:067 (samba) File : nvt/gb_mandriva_MDVSA_2012_067.nasl |
2012-07-30 | Name : CentOS Update for libsmbclient CESA-2012:0533 centos6 File : nvt/gb_CESA-2012_0533_libsmbclient_centos6.nasl |
2012-07-30 | Name : CentOS Update for samba3x CESA-2012:0533 centos5 File : nvt/gb_CESA-2012_0533_samba3x_centos5.nasl |
2012-05-31 | Name : Debian Security Advisory DSA 2463-1 (samba) File : nvt/deb_2463_1.nasl |
2012-05-04 | Name : RedHat Update for samba and samba3x RHSA-2012:0533-01 File : nvt/gb_RHSA-2012_0533-01_samba_and_samba3x.nasl |
2012-05-04 | Name : Fedora Update for samba FEDORA-2012-6999 File : nvt/gb_fedora_2012_6999_samba_fc15.nasl |
2012-05-04 | Name : Fedora Update for samba FEDORA-2012-7006 File : nvt/gb_fedora_2012_7006_samba_fc16.nasl |
2012-05-04 | Name : Ubuntu Update for samba USN-1434-1 File : nvt/gb_ubuntu_USN_1434_1.nasl |
2012-04-30 | Name : FreeBSD Ports: samba34 File : nvt/freebsd_samba341.nasl |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2015-01-19 | Name : The remote Solaris system is missing a security patch for third-party software. File : solaris11_samba_20120807.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-258.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0533.nasl - Type : ACT_GATHER_INFO |
2013-06-29 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0533.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120430_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-06-25 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO |
2012-05-08 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2012-7317.nasl - Type : ACT_GATHER_INFO |
2012-05-04 | Name : The remote Fedora host is missing a security update. File : fedora_2012-6999.nasl - Type : ACT_GATHER_INFO |
2012-05-04 | Name : The remote Fedora host is missing a security update. File : fedora_2012-7006.nasl - Type : ACT_GATHER_INFO |
2012-05-03 | Name : The remote Fedora host is missing a security update. File : fedora_2012-6981.nasl - Type : ACT_GATHER_INFO |
2012-05-03 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2463.nasl - Type : ACT_GATHER_INFO |
2012-05-01 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_0fa15e0892ec11e1a94a00215c6a37bb.nasl - Type : ACT_GATHER_INFO |
2012-05-01 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-067.nasl - Type : ACT_GATHER_INFO |
2012-05-01 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0533.nasl - Type : ACT_GATHER_INFO |
2012-05-01 | Name : The remote Samba server is affected by a security bypass vulnerability. File : samba_3_6_5.nasl - Type : ACT_GATHER_INFO |
2012-05-01 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_cifs-mount-120424.nasl - Type : ACT_GATHER_INFO |
2012-05-01 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_ldapsmb-120424.nasl - Type : ACT_GATHER_INFO |
2012-05-01 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1434-1.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:02:09 |
|
2024-11-28 12:29:46 |
|
2021-05-04 12:19:45 |
|
2021-04-22 01:23:26 |
|
2020-05-23 00:33:30 |
|
2018-01-05 09:23:15 |
|
2016-06-28 19:07:30 |
|
2016-04-26 21:46:09 |
|
2015-01-21 13:25:31 |
|
2014-06-14 13:32:51 |
|
2014-02-17 11:09:53 |
|
2013-05-10 22:38:24 |
|
2013-01-30 13:21:33 |
|