exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 25232

Secunia Security Advisory 25232
Posted May 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Samba, which can be exploited by malicious users to perform certain actions with escalated privileges and to compromise a vulnerable system, and by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 60a2e432c875c30a067376c82af63755059f2199edaf7a1a0dea470754f131f3

Secunia Security Advisory 25232

Change Mirror Download


----------------------------------------------------------------------

Try a new way to discover vulnerabilities that ALREADY EXIST in your
IT infrastructure.

Join the FREE BETA test of the Network Software Inspector (NSI)!
http://secunia.com/network_software_inspector/

The NSI enables you to INSPECT, DISCOVER, and DOCUMENT
vulnerabilities in more than 4,000 different Windows applications.

----------------------------------------------------------------------

TITLE:
Samba Multiple Vulnerabilities

SECUNIA ADVISORY ID:
SA25232

VERIFY ADVISORY:
http://secunia.com/advisories/25232/

CRITICAL:
Moderately critical

IMPACT:
Privilege escalation, System access

WHERE:
>From local network

SOFTWARE:
Samba 3.x
http://secunia.com/product/2999/

DESCRIPTION:
Some vulnerabilities have been reported in Samba, which can be
exploited by malicious users to perform certain actions with
escalated privileges and to compromise a vulnerable system, and by
malicious people to compromise a vulnerable system.

1) An error in smbd when translating SIDs to and from names can be
exploited to issue SMB/CIFS protocol operations as the root user.

Successful exploitation requires a valid user session.

2) Errors in NDR parsing can be exploited to cause heap based buffer
overflows via specially crafted MS-RPC requests.

Successful exploitation allows execution of arbitrary code, but
requires a valid user session.

3) An input validation error when updating a user's password can be
exploited to inject and execute arbitrary shell commands via a
specially crafted MS-RPC call.

Successful exploitation of this vulnerability requires that the
"username map script" option is set in smb.conf, which is not the
default setting. In addition, to successfully exploit this
vulnerability via remote printer and file share management, an
attacker requires a valid user session.

Vulnerability #1 is reported in versions 3.0.23d through 3.0.25pre2.
Vulnerabilities #2 and #3 are reported in versions 3.0.0 through
3.0.25rc3.

SOLUTION:
Apply patches or update to version 3.0.25.

Patches:
http://www.samba.org/samba/security/

Samba 3.0.25:
http://us1.samba.org/samba/download/

PROVIDED AND/OR DISCOVERED BY:
1) The vendor credits Paul Griffith and Andrew Hogue.
2) Discovered by an anonymous person and reported via ZDI.
3) Discovered by an anonymous person and reported via iDefense Labs.

ORIGINAL ADVISORY:
Samba:
http://us1.samba.org/samba/security/CVE-2007-2444.html
http://us1.samba.org/samba/security/CVE-2007-2446.html
http://us1.samba.org/samba/security/CVE-2007-2447.html

iDefense Labs:
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=534

OTHER REFERENCES:
US-CERT VU#268336:
http://www.kb.cert.org/vuls/id/268336

US-CERT VU#773720:
http://www.kb.cert.org/vuls/id/773720

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close