ID CVE-2011-3585
Summary Multiple race conditions in the (1) mount.cifs and (2) umount.cifs programs in Samba 3.6 allow local users to cause a denial of service (mounting outage) via a SIGKILL signal during a time window when the /etc/mtab~ file exists.
References
Vulnerable Configurations
  • cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
CVSS
Base: 1.9 (as of 13-02-2023 - 00:19)
Impact:
Exploitability:
CWE CWE-362
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:L/AC:M/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 722537
    title CVE-2011-2694 samba (SWAT): XSS flaw in Change Password page
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment samba is earlier than 0:3.0.33-0.34.el4
            oval oval:com.redhat.rhsa:tst:20111219001
          • comment samba is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060591002
        • AND
          • comment samba-client is earlier than 0:3.0.33-0.34.el4
            oval oval:com.redhat.rhsa:tst:20111219003
          • comment samba-client is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060591004
        • AND
          • comment samba-common is earlier than 0:3.0.33-0.34.el4
            oval oval:com.redhat.rhsa:tst:20111219005
          • comment samba-common is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060591006
        • AND
          • comment samba-swat is earlier than 0:3.0.33-0.34.el4
            oval oval:com.redhat.rhsa:tst:20111219007
          • comment samba-swat is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060591008
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment libsmbclient is earlier than 0:3.0.33-3.29.el5_7.4
            oval oval:com.redhat.rhsa:tst:20111219010
          • comment libsmbclient is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100488011
        • AND
          • comment libsmbclient-devel is earlier than 0:3.0.33-3.29.el5_7.4
            oval oval:com.redhat.rhsa:tst:20111219012
          • comment libsmbclient-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100488013
        • AND
          • comment samba is earlier than 0:3.0.33-3.29.el5_7.4
            oval oval:com.redhat.rhsa:tst:20111219014
          • comment samba is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070061002
        • AND
          • comment samba-client is earlier than 0:3.0.33-3.29.el5_7.4
            oval oval:com.redhat.rhsa:tst:20111219016
          • comment samba-client is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070061004
        • AND
          • comment samba-common is earlier than 0:3.0.33-3.29.el5_7.4
            oval oval:com.redhat.rhsa:tst:20111219018
          • comment samba-common is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070061006
        • AND
          • comment samba-swat is earlier than 0:3.0.33-3.29.el5_7.4
            oval oval:com.redhat.rhsa:tst:20111219020
          • comment samba-swat is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070061008
    rhsa
    id RHSA-2011:1219
    released 2011-08-29
    severity Moderate
    title RHSA-2011:1219: samba security update (Moderate)
  • bugzilla
    id 728517
    title Windows security patch KB2536276 prevents access to samba shares
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment cifs-utils is earlier than 0:4.8.1-2.el6_1.2
            oval oval:com.redhat.rhsa:tst:20111221001
          • comment cifs-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111221002
        • AND
          • comment libsmbclient is earlier than 0:3.5.6-86.el6_1.4
            oval oval:com.redhat.rhsa:tst:20111221003
          • comment libsmbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258008
        • AND
          • comment libsmbclient-devel is earlier than 0:3.5.6-86.el6_1.4
            oval oval:com.redhat.rhsa:tst:20111221005
          • comment libsmbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258010
        • AND
          • comment samba is earlier than 0:3.5.6-86.el6_1.4
            oval oval:com.redhat.rhsa:tst:20111221007
          • comment samba is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258016
        • AND
          • comment samba-client is earlier than 0:3.5.6-86.el6_1.4
            oval oval:com.redhat.rhsa:tst:20111221009
          • comment samba-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258018
        • AND
          • comment samba-common is earlier than 0:3.5.6-86.el6_1.4
            oval oval:com.redhat.rhsa:tst:20111221011
          • comment samba-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258022
        • AND
          • comment samba-doc is earlier than 0:3.5.6-86.el6_1.4
            oval oval:com.redhat.rhsa:tst:20111221013
          • comment samba-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860012
        • AND
          • comment samba-domainjoin-gui is earlier than 0:3.5.6-86.el6_1.4
            oval oval:com.redhat.rhsa:tst:20111221015
          • comment samba-domainjoin-gui is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860014
        • AND
          • comment samba-swat is earlier than 0:3.5.6-86.el6_1.4
            oval oval:com.redhat.rhsa:tst:20111221017
          • comment samba-swat is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860016
        • AND
          • comment samba-winbind is earlier than 0:3.5.6-86.el6_1.4
            oval oval:com.redhat.rhsa:tst:20111221019
          • comment samba-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258048
        • AND
          • comment samba-winbind-clients is earlier than 0:3.5.6-86.el6_1.4
            oval oval:com.redhat.rhsa:tst:20111221021
          • comment samba-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258050
        • AND
          • comment samba-winbind-devel is earlier than 0:3.5.6-86.el6_1.4
            oval oval:com.redhat.rhsa:tst:20111221023
          • comment samba-winbind-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860022
        • AND
          • comment samba-winbind-krb5-locator is earlier than 0:3.5.6-86.el6_1.4
            oval oval:com.redhat.rhsa:tst:20111221025
          • comment samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258052
    rhsa
    id RHSA-2011:1221
    released 2011-08-29
    severity Moderate
    title RHSA-2011:1221: samba and cifs-utils security and bug fix update (Moderate)
rpms
  • libsmbclient-0:3.0.33-3.29.el5_7.4
  • libsmbclient-devel-0:3.0.33-3.29.el5_7.4
  • samba-0:3.0.33-0.34.el4
  • samba-0:3.0.33-3.29.el5_7.4
  • samba-client-0:3.0.33-0.34.el4
  • samba-client-0:3.0.33-3.29.el5_7.4
  • samba-common-0:3.0.33-0.34.el4
  • samba-common-0:3.0.33-3.29.el5_7.4
  • samba-debuginfo-0:3.0.33-0.34.el4
  • samba-debuginfo-0:3.0.33-3.29.el5_7.4
  • samba-swat-0:3.0.33-0.34.el4
  • samba-swat-0:3.0.33-3.29.el5_7.4
  • cifs-utils-0:4.8.1-2.el6_1.2
  • cifs-utils-debuginfo-0:4.8.1-2.el6_1.2
  • libsmbclient-0:3.5.6-86.el6_1.4
  • libsmbclient-devel-0:3.5.6-86.el6_1.4
  • samba-0:3.5.6-86.el6_1.4
  • samba-client-0:3.5.6-86.el6_1.4
  • samba-common-0:3.5.6-86.el6_1.4
  • samba-debuginfo-0:3.5.6-86.el6_1.4
  • samba-doc-0:3.5.6-86.el6_1.4
  • samba-domainjoin-gui-0:3.5.6-86.el6_1.4
  • samba-swat-0:3.5.6-86.el6_1.4
  • samba-winbind-0:3.5.6-86.el6_1.4
  • samba-winbind-clients-0:3.5.6-86.el6_1.4
  • samba-winbind-devel-0:3.5.6-86.el6_1.4
  • samba-winbind-krb5-locator-0:3.5.6-86.el6_1.4
refmap via4
misc
Last major update 13-02-2023 - 00:19
Published 31-12-2019 - 20:15
Last modified 13-02-2023 - 00:19
Back to Top