Executive Summary

Informations
Name CVE-2012-6150 First vendor Publication 2013-12-03
Vendor Cve Last vendor Modification 2022-09-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:S/C:P/I:P/A:N)
Cvss Base Score 3.6 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 3.9 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The winbind_name_list_to_sid_string_list function in nsswitch/pam_winbind.c in Samba through 4.1.2 handles invalid require_membership_of group names by accepting authentication by any user, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging an administrator's pam_winbind configuration-file mistake.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6150

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24798
 
Oval ID: oval:org.mitre.oval:def:24798
Title: SUSE-SU-2014:0723-1 -- Security update for Samba
Description: This is a LTSS roll-up update for the Samba Server suite fixing multiple security issues and bugs. Security issues fixed: * CVE-2013-4496: Password lockout was not enforced for SAMR password changes, leading to brute force possibility. * CVE-2013-4408: DCE-RPC fragment length field is incorrectly checked. * CVE-2013-4124: Samba was affected by a denial of service attack on authenticated or guest connections. * CVE-2013-0214: The SWAT webadministration was affected by a cross site scripting attack (XSS). * CVE-2013-0213: The SWAT webadministration could possibly be used in clickjacking attacks.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0723-1
CVE-2013-4496
CVE-2013-4408
CVE-2013-4124
CVE-2013-0214
CVE-2013-0213
CVE-2012-6150
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26319
 
Oval ID: oval:org.mitre.oval:def:26319
Title: HP-UX CIFS Server (Samba), Remote Denial of Service (DoS), Execution of Arbitrary Code, Unauthorized Access
Description: The winbind_name_list_to_sid_string_list function in nsswitch/pam_winbind.c in Samba through 4.1.2 handles invalid require_membership_of group names by accepting authentication by any user, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging an administrator's pam_winbind configuration-file mistake.
Family: unix Class: vulnerability
Reference(s): CVE-2012-6150
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 271
Os 5

Nessus® Vulnerability Scanner

Date Description
2016-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-490.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0723-1.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-15.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_samba_20140225.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9132.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7672.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-229.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-996.nasl - Type : ACT_GATHER_INFO
2014-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0383.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0383.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140409_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0383.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140325_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0330.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0330.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0330.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-131213.nasl - Type : ACT_GATHER_INFO
2013-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23177.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-299.nasl - Type : ACT_GATHER_INFO
2013-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23085.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2054-1.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_1_3.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_613e45d1615411e39b62000c292e4fd8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1036897
https://bugzilla.samba.org/show_bug.cgi?id=10300
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864....
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html
GENTOO http://security.gentoo.org/glsa/glsa-201502-15.xml
HP http://marc.info/?l=bugtraq&m=141660010015249&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:299
MLIST http://openwall.com/lists/oss-security/2013/12/03/5
https://lists.samba.org/archive/samba-technical/2012-June/084593.html
https://lists.samba.org/archive/samba-technical/2013-November/096411.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0330.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00088.html
http://lists.opensuse.org/opensuse-updates/2014-03/msg00063.html
UBUNTU http://www.ubuntu.com/usn/USN-2054-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:21:19
  • Multiple Updates
2024-02-01 12:06:15
  • Multiple Updates
2023-09-05 12:20:09
  • Multiple Updates
2023-09-05 01:06:09
  • Multiple Updates
2023-09-02 12:20:10
  • Multiple Updates
2023-09-02 01:06:14
  • Multiple Updates
2023-08-12 12:24:10
  • Multiple Updates
2023-08-12 01:06:16
  • Multiple Updates
2023-08-11 12:20:19
  • Multiple Updates
2023-08-11 01:06:26
  • Multiple Updates
2023-08-06 12:19:33
  • Multiple Updates
2023-08-06 01:06:17
  • Multiple Updates
2023-08-04 12:19:37
  • Multiple Updates
2023-08-04 01:06:20
  • Multiple Updates
2023-07-14 12:19:35
  • Multiple Updates
2023-07-14 01:06:14
  • Multiple Updates
2023-03-29 01:21:33
  • Multiple Updates
2023-03-28 12:06:22
  • Multiple Updates
2022-10-11 12:17:30
  • Multiple Updates
2022-10-11 01:05:57
  • Multiple Updates
2022-09-01 21:27:46
  • Multiple Updates
2021-05-04 12:22:44
  • Multiple Updates
2021-04-22 01:27:07
  • Multiple Updates
2020-05-23 00:35:26
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2017-01-07 09:25:09
  • Multiple Updates
2016-12-03 09:23:53
  • Multiple Updates
2016-08-23 09:24:47
  • Multiple Updates
2016-04-26 22:34:43
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2015-05-21 13:29:52
  • Multiple Updates
2015-03-03 09:23:01
  • Multiple Updates
2015-02-27 13:24:21
  • Multiple Updates
2015-01-21 13:25:58
  • Multiple Updates
2014-06-14 13:34:09
  • Multiple Updates
2014-05-05 13:23:25
  • Multiple Updates
2014-04-12 13:22:54
  • Multiple Updates
2014-04-11 13:22:01
  • Multiple Updates
2014-04-01 14:39:49
  • Multiple Updates
2014-03-27 13:21:34
  • Multiple Updates
2014-03-26 13:22:12
  • Multiple Updates
2014-02-17 11:14:54
  • Multiple Updates
2014-01-14 13:20:15
  • Multiple Updates
2014-01-04 13:18:57
  • Multiple Updates
2013-12-11 17:18:49
  • Multiple Updates
2013-12-04 00:18:34
  • First insertion