Vulnerability identifier: #VU32799
Vulnerability risk: Low
CVSSv4.0: 1.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2012-2111
CWE-ID:
CWE-264
Exploitation vector: Network
Exploit availability: No
Vulnerable software:
Samba
Server applications /
Directory software, identity management
Vendor: Samba
Description
The vulnerability allows a remote #AU# to read and manipulate data.
The (1) CreateAccount, (2) OpenAccount, (3) AddAccountRights, and (4) RemoveAccountRights LSA RPC procedures in smbd in Samba 3.4.x before 3.4.17, 3.5.x before 3.5.15, and 3.6.x before 3.6.5 do not properly restrict modifications to the privileges database, which allows remote authenticated users to obtain the "take ownership" privilege via an LSA connection.
Mitigation
Install update from vendor's website.
Vulnerable software versions
Samba: 3.4.0 - 3.4.16
External links
https://lists.fedoraproject.org/pipermail/package-announce/2012-May/079662.html
https://lists.fedoraproject.org/pipermail/package-announce/2012-May/079670.html
https://lists.fedoraproject.org/pipermail/package-announce/2012-May/079677.html
https://lists.opensuse.org/opensuse-security-announce/2012-04/msg00023.html
https://lists.opensuse.org/opensuse-security-announce/2012-05/msg00001.html
https://lists.opensuse.org/opensuse-security-announce/2012-05/msg00003.html
https://marc.info/?l=bugtraq&m=134323086902585&w=2
https://osvdb.org/81648
https://rhn.redhat.com/errata/RHSA-2012-0533.html
https://secunia.com/advisories/48976
https://secunia.com/advisories/48984
https://secunia.com/advisories/48996
https://secunia.com/advisories/48999
https://secunia.com/advisories/49017
https://secunia.com/advisories/49030
https://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578
https://www.debian.org/security/2012/dsa-2463
https://www.mandriva.com/security/advisories?name=MDVSA-2012:067
https://www.samba.org/samba/security/CVE-2012-2111
https://www.securitytracker.com/id?1026988
https://www.ubuntu.com/usn/USN-1434-1
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.