ID CVE-2007-2444
Summary Logic error in the SID/Name translation functionality in smbd in Samba 3.0.23d through 3.0.25pre2 allows local users to gain temporary privileges and execute SMB/CIFS protocol operations via unspecified vectors that cause the daemon to transition to the root user.
References
Vulnerable Configurations
  • cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 29-08-2022 - 20:19)
Impact:
Exploitability:
CWE CWE-269
CAPEC
  • Privilege Escalation
    An adversary exploits a weakness enabling them to elevate their privilege and perform an action that they are not supposed to be authorized to perform.
  • Privilege Abuse
    An adversary is able to exploit features of the target that should be reserved for privileged users or administrators but are exposed to use by lower or non-privileged accounts. Access to sensitive information and functionality must be controlled to ensure that only authorized users are able to access these resources. If access control mechanisms are absent or misconfigured, a user may be able to access resources that are intended only for higher level users. An adversary may be able to exploit this to utilize a less trusted account to gain information and perform activities reserved for more trusted accounts. This attack differs from privilege escalation and other privilege stealing attacks in that the adversary never actually escalates their privileges but instead is able to use a lesser degree of privilege to access resources that should be (but are not) reserved for higher privilege accounts. Likewise, the adversary does not exploit trust or subvert systems - all control functionality is working as configured but the configuration does not adequately protect sensitive resources at an appropriate level.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 23974
bugtraq
  • 20070513 [SAMBA-SECURITY] CVE-2007-2444: Local SID/Name Translation Failure Can Result in User Privilege Elevation
  • 20070515 FLEA-2007-0017-1: samba
confirm
debian DSA-1291
gentoo GLSA-200705-15
hp
  • HPSBTU02218
  • SSRT071424
mandriva MDKSA-2007:104
openpkg OpenPKG-SA-2007.012
osvdb 34698
sectrack 1018049
secunia
  • 25232
  • 25241
  • 25246
  • 25251
  • 25255
  • 25256
  • 25259
  • 25270
  • 25289
  • 25675
  • 25772
slackware SSA:2007-134-01
sreason 2701
sunalert
  • 102964
  • 200588
suse SUSE-SA:2007:031
trustix 2007-0017
ubuntu
  • USN-460-1
  • USN-460-2
vupen
  • ADV-2007-1805
  • ADV-2007-2210
  • ADV-2007-2281
statements via4
contributor Mark J Cox
lastmodified 2007-05-15
organization Red Hat
statement Not vulnerable. These issues did not affect the versions of Samba as shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5.
Last major update 29-08-2022 - 20:19
Published 14-05-2007 - 21:19
Last modified 29-08-2022 - 20:19
Back to Top