Vulnerabilities > CVE-2011-2522 - Cross-Site Request Forgery (CSRF) vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
samba
debian
canonical
CWE-352
nessus
exploit available

Summary

Multiple cross-site request forgery (CSRF) vulnerabilities in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allow remote attackers to hijack the authentication of administrators for requests that (1) shut down daemons, (2) start daemons, (3) add shares, (4) remove shares, (5) add printers, (6) remove printers, (7) add user accounts, or (8) remove user accounts, as demonstrated by certain start, stop, and restart parameters to the status program.

Vulnerable Configurations

Part Description Count
Application
Samba
144
OS
Debian
3
OS
Canonical
4

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • JSON Hijacking (aka JavaScript Hijacking)
    An attacker targets a system that uses JavaScript Object Notation (JSON) as a transport mechanism between the client and the server (common in Web 2.0 systems using AJAX) to steal possibly confidential information transmitted from the server back to the client inside the JSON object by taking advantage of the loophole in the browser's Same Origin Policy that does not prohibit JavaScript from one website to be included and executed in the context of another website. An attacker gets the victim to visit his or her malicious page that contains a script tag whose source points to the vulnerable system with a URL that requests a response from the server containing a JSON object with possibly confidential information. The malicious page also contains malicious code to capture the JSON object returned by the server before any other processing on it can take place, typically by overriding the JavaScript function used to create new objects. This hook allows the malicious code to get access to the creation of each object and transmit the possibly sensitive contents of the captured JSON object to the attackers' server. There is nothing in the browser's security model to prevent the attackers' malicious JavaScript code (originating from attacker's domain) to set up an environment (as described above) to intercept a JSON object response (coming from the vulnerable target system's domain), read its contents and transmit to the attackers' controlled site. The same origin policy protects the domain object model (DOM), but not the JSON.
  • Cross-Domain Search Timing
    An attacker initiates cross domain HTTP / GET requests and times the server responses. The timing of these responses may leak important information on what is happening on the server. Browser's same origin policy prevents the attacker from directly reading the server responses (in the absence of any other weaknesses), but does not prevent the attacker from timing the responses to requests that the attacker issued cross domain. For GET requests an attacker could for instance leverage the "img" tag in conjunction with "onload() / onerror()" javascript events. For the POST requests, an attacker could leverage the "iframe" element and leverage the "onload()" event. There is nothing in the current browser security model that prevents an attacker to use these methods to time responses to the attackers' cross domain requests. The timing for these responses leaks information. For instance, if a victim has an active session with their online e-mail account, an attacker could issue search requests in the victim's mailbox. While the attacker is not able to view the responses, based on the timings of the responses, the attacker could ask yes / no questions as to the content of victim's e-mails, who the victim e-mailed, when, etc. This is but one example; There are other scenarios where an attacker could infer potentially sensitive information from cross domain requests by timing the responses while asking the right questions that leak information.
  • Cross Site Identification
    An attacker harvests identifying information about a victim via an active session that the victim's browser has with a social networking site. A victim may have the social networking site open in one tab or perhaps is simply using the "remember me" feature to keep his or her session with the social networking site active. An attacker induces a payload to execute in the victim's browser that transparently to the victim initiates a request to the social networking site (e.g., via available social network site APIs) to retrieve identifying information about a victim. While some of this information may be public, the attacker is able to harvest this information in context and may use it for further attacks on the user (e.g., spear phishing). In one example of an attack, an attacker may post a malicious posting that contains an image with an embedded link. The link actually requests identifying information from the social networking site. A victim who views the malicious posting in his or her browser will have sent identifying information to the attacker, as long as the victim had an active session with the social networking site. There are many other ways in which the attacker may get the payload to execute in the victim's browser mainly by finding a way to hide it in some reputable site that the victim visits. The attacker could also send the link to the victim in an e-mail and trick the victim into clicking on the link. This attack is basically a cross site request forgery attack with two main differences. First, there is no action that is performed on behalf of the user aside from harvesting information. So standard CSRF protection may not work in this situation. Second, what is important in this attack pattern is the nature of the data being harvested, which is identifying information that can be obtained and used in context. This real time harvesting of identifying information can be used as a prelude for launching real time targeted social engineering attacks on the victim.
  • Cross Site Request Forgery (aka Session Riding)
    An attacker crafts malicious web links and distributes them (via web pages, email, etc.), typically in a targeted manner, hoping to induce users to click on the link and execute the malicious action against some third-party application. If successful, the action embedded in the malicious link will be processed and accepted by the targeted application with the users' privilege level. This type of attack leverages the persistence and implicit trust placed in user session cookies by many web applications today. In such an architecture, once the user authenticates to an application and a session cookie is created on the user's system, all following transactions for that session are authenticated using that cookie including potential actions initiated by an attacker and simply "riding" the existing session cookie.

Exploit-Db

descriptionSWAT Samba Web Administration Tool Cross-Site Request Forgery PoC. CVE-2011-2522. Webapps exploit for cgi platform
fileexploits/cgi/webapps/17577.txt
idEDB-ID:17577
last seen2016-02-02
modified2011-07-27
platformcgi
port
published2011-07-27
reporterNarendra Shinde
sourcehttps://www.exploit-db.com/download/17577/
titleSWAT Samba Web Administration Tool Cross-Site Request Forgery PoC
typewebapps

Nessus

  • NASL familyMisc.
    NASL idSAMBA_3_5_10.NASL
    descriptionAccording to its banner, the version of Samba 3.x running on the remote host is earlier than 3.3.16 / 3.4.14 / 3.5.10. As such, it is potentially affected by several vulnerabilities in the Samba Web Administration Tool (SWAT) : - A cross-site scripting vulnerability exists because of a failure to sanitize input to the username parameter of the
    last seen2020-06-01
    modified2020-06-02
    plugin id55733
    published2011-07-29
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55733
    titleSamba 3.x < 3.3.16 / 3.4.14 / 3.5.10 Multiple Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1221.NASL
    descriptionUpdated samba and cifs-utils packages that fix multiple security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. The cifs-utils package contains utilities for mounting and managing CIFS (Common Internet File System) shares. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id56001
    published2011-08-30
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56001
    titleRHEL 6 : samba and cifs-utils (RHSA-2011:1221)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110829_SAMBA3X_ON_SL5_X.NASL
    descriptionSamba is a suite of programs used by machines to share files, printers, and other information. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id61121
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61121
    titleScientific Linux Security Update : samba3x on SL5.x i386/x86_64
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2012-0001_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in several third-party libraries : - COS kernel - cURL - python - rpm
    last seen2020-06-01
    modified2020-06-02
    plugin id89105
    published2016-03-03
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89105
    titleVMware ESX / ESXi Service Console and Third-Party Libraries Multiple Vulnerabilities (VMSA-2012-0001) (remote check)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CIFS-MOUNT-110815.NASL
    descriptionA Cross-Site Request Forgery (CSRF) and a Cross Site Scripting vulnerability have been fixed in Samba
    last seen2020-06-01
    modified2020-06-02
    plugin id57092
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57092
    titleSuSE 11.1 Security Update : Samba (SAT Patch Number 5000)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1221.NASL
    descriptionFrom Red Hat Security Advisory 2011:1221 : Updated samba and cifs-utils packages that fix multiple security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. The cifs-utils package contains utilities for mounting and managing CIFS (Common Internet File System) shares. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id68337
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68337
    titleOracle Linux 6 : cifs-utils / samba (ELSA-2011-1221)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2290.NASL
    descriptionThe Samba Web Administration Tool (SWAT) contains several cross-site request forgery (CSRF) vulnerabilities (CVE-2011-2522 ) and a cross-site scripting vulnerability (CVE-2011-2694 ).
    last seen2020-03-17
    modified2011-08-08
    plugin id55770
    published2011-08-08
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55770
    titleDebian DSA-2290-1 : samba - XSS
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12812.NASL
    descriptionA cross-site request forgery (CSRF) and a cross-site scripting vulnerability have been fixed in samba
    last seen2020-06-01
    modified2020-06-02
    plugin id56033
    published2011-09-01
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56033
    titleSuSE9 Security Update : Samba (YOU Patch Number 12812)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1219.NASL
    descriptionFrom Red Hat Security Advisory 2011:1219 : Updated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id68335
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68335
    titleOracle Linux 4 / 5 : samba (ELSA-2011-1219)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-10341.NASL
    descriptionWindows security patch KB2536276 prevents access to samba shares Security update to 3.5.10, fixes CVE-2011-2522 and CVE-2011-2694 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55867
    published2011-08-17
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55867
    titleFedora 15 : samba-3.5.11-71.fc15.1 (2011-10341)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-7656.NASL
    descriptionA cross-site request forgery (CSRF) and a cross-site scripting vulnerability have been fixed in samba
    last seen2020-06-01
    modified2020-06-02
    plugin id56601
    published2011-10-24
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56601
    titleSuSE 10 Security Update : Samba (ZYPP Patch Number 7656)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1182-1.NASL
    descriptionYoshihiro Ishikawa discovered that the Samba Web Administration Tool (SWAT) was vulnerable to cross-site request forgeries (CSRF). If a Samba administrator were tricked into clicking a link on a specially crafted web page, an attacker could trigger commands that could modify the Samba configuration. (CVE-2011-2522) Nobuhiro Tsuji discovered that the Samba Web Administration Tool (SWAT) did not properly sanitize its input when processing password change requests, resulting in cross-site scripting (XSS) vulnerabilities. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data, within the same domain. (CVE-2011-2694). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55758
    published2011-08-03
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55758
    titleUbuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 : samba vulnerabilities (USN-1182-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_56F4B3A6C82C11E0A49800215C6A37BB.NASL
    descriptionSamba security advisory reports : All current released versions of Samba are vulnerable to a cross-site request forgery in the Samba Web Administration Tool (SWAT). By tricking a user who is authenticated with SWAT into clicking a manipulated URL on a different web page, it is possible to manipulate SWAT. All current released versions of Samba are vulnerable to a cross-site scripting issue in the Samba Web Administration Tool (SWAT). On the
    last seen2020-06-01
    modified2020-06-02
    plugin id55877
    published2011-08-17
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55877
    titleFreeBSD : Samba -- XSS and request forgery vulnerabilities (56f4b3a6-c82c-11e0-a498-00215c6a37bb)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1220.NASL
    descriptionFrom Red Hat Security Advisory 2011:1220 : Updated samba3x packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id68336
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68336
    titleOracle Linux 5 : samba3x (ELSA-2011-1220)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2012-0001.NASL
    descriptiona. ESX third-party update for Service Console kernel The ESX Service Console Operating System (COS) kernel is updated to kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the COS kernel. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2011-0726, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494, CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649, CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182, CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745, CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022, CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525, CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495, CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 to these issues. b. ESX third-party update for Service Console cURL RPM The ESX Service Console (COS) curl RPM is updated to cURL-7.15.5.9 resolving a security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2011-2192 to this issue. c. ESX third-party update for Service Console nspr and nss RPMs The ESX Service Console (COS) nspr and nss RPMs are updated to nspr-4.8.8-1.el5_7 and nss-3.12.10-4.el5_7 respectively resolving a security issues. A Certificate Authority (CA) issued fraudulent SSL certificates and Netscape Portable Runtime (NSPR) and Network Security Services (NSS) contain the built-in tokens of this fraudulent Certificate Authority. This update renders all SSL certificates signed by the fraudulent CA as untrusted for all uses. d. ESX third-party update for Service Console rpm RPMs The ESX Service Console Operating System (COS) rpm packages are updated to popt-1.10.2.3-22.el5_7.2, rpm-4.4.2.3-22.el5_7.2, rpm-libs-4.4.2.3-22.el5_7.2 and rpm-python-4.4.2.3-22.el5_7.2 which fixes multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-2059 and CVE-2011-3378 to these issues. e. ESX third-party update for Service Console samba RPMs The ESX Service Console Operating System (COS) samba packages are updated to samba-client-3.0.33-3.29.el5_7.4, samba-common-3.0.33-3.29.el5_7.4 and libsmbclient-3.0.33-3.29.el5_7.4 which fixes multiple security issues in the Samba client. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-0547, CVE-2010-0787, CVE-2011-1678, CVE-2011-2522 and CVE-2011-2694 to these issues. Note that ESX does not include the Samba Web Administration Tool (SWAT) and therefore ESX COS is not affected by CVE-2011-2522 and CVE-2011-2694. f. ESX third-party update for Service Console python package The ESX Service Console (COS) python package is updated to 2.4.3-44 which fixes multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2009-3720, CVE-2010-3493, CVE-2011-1015 and CVE-2011-1521 to these issues. g. ESXi update to third-party component python The python third-party library is updated to python 2.5.6 which fixes multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2009-3560, CVE-2009-3720, CVE-2010-1634, CVE-2010-2089, and CVE-2011-1521 to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57749
    published2012-01-31
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57749
    titleVMSA-2012-0001 : VMware ESXi and ESX updates to third-party library and ESX Service Console
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1219.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id55999
    published2011-08-30
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55999
    titleRHEL 4 / 5 : samba (RHSA-2011:1219)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-10367.NASL
    descriptionWindows security patch KB2536276 prevents access to samba shares Security update to 3.5.10, fixes CVE-2011-2522 and CVE-2011-2694 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55868
    published2011-08-17
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55868
    titleFedora 14 : samba-3.5.11-79.fc14 (2011-10367)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_LDAPSMB-110728.NASL
    descriptionA Cross-Site Request Forgery (CSRF) and a Cross Site Scripting vulnerability have been fixed in samba
    last seen2020-06-01
    modified2020-06-02
    plugin id75890
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75890
    titleopenSUSE Security Update : ldapsmb (openSUSE-SU-2011:0998-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110829_SAMBA_AND_CIFS_UTILS_ON_SL6_X.NASL
    descriptionSamba is a suite of programs used by machines to share files, printers, and other information. The cifs-utils package contains utilities for mounting and managing CIFS (Common Internet File System) shares. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id61122
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61122
    titleScientific Linux Security Update : samba and cifs-utils on SL6.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LDAPSMB-110727.NASL
    descriptionA Cross-Site Request Forgery (CSRF) and a Cross Site Scripting vulnerability have been fixed in samba
    last seen2020-06-01
    modified2020-06-02
    plugin id75569
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75569
    titleopenSUSE Security Update : ldapsmb (openSUSE-SU-2011:0998-1)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2011-210-03.NASL
    descriptionNew samba packages are available for Slackware 13.1, 13.37, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55737
    published2011-08-01
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55737
    titleSlackware 13.1 / 13.37 / current : samba (SSA:2011-210-03)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110829_SAMBA_ON_SL4_X.NASL
    descriptionSamba is a suite of programs used by machines to share files, printers, and other information. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id61123
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61123
    titleScientific Linux Security Update : samba on SL4.x, SL5.x i386/x86_64
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-121.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in samba : All current released versions of Samba are vulnerable to a cross-site request forgery in the Samba Web Administration Tool (SWAT). By tricking a user who is authenticated with SWAT into clicking a manipulated URL on a different web page, it is possible to manipulate SWAT (CVE-2011-2522). All current released versions of Samba are vulnerable to a cross-site scripting issue in the Samba Web Administration Tool (SWAT). On the Change Password field, it is possible to insert arbitrary content into the user field (CVE-2011-2694). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55709
    published2011-07-28
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55709
    titleMandriva Linux Security Advisory : samba (MDVSA-2011:121)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1220.NASL
    descriptionUpdated samba3x packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id56272
    published2011-09-23
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56272
    titleCentOS 5 : samba3x (CESA-2011:1220)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-7671.NASL
    descriptionA cross-site request forgery (CSRF) and a cross-site scripting vulnerability have been fixed in samba
    last seen2020-06-01
    modified2020-06-02
    plugin id57166
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57166
    titleSuSE 10 Security Update : Samba (ZYPP Patch Number 7671)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1220.NASL
    descriptionUpdated samba3x packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id56000
    published2011-08-30
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56000
    titleRHEL 5 : samba3x (RHSA-2011:1220)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1219.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id55997
    published2011-08-30
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55997
    titleCentOS 4 / 5 : samba (CESA-2011:1219)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/103472/swat-xsrf.txt
idPACKETSTORM:103472
last seen2016-12-05
published2011-07-27
reporterNarendra Shinde
sourcehttps://packetstormsecurity.com/files/103472/Samba-Web-Administration-Tool-Cross-Site-Request-Forgery.html
titleSamba Web Administration Tool Cross Site Request Forgery

Redhat

rpms
  • libsmbclient-0:3.0.33-3.29.el5_7.4
  • libsmbclient-devel-0:3.0.33-3.29.el5_7.4
  • samba-0:3.0.33-0.34.el4
  • samba-0:3.0.33-3.29.el5_7.4
  • samba-client-0:3.0.33-0.34.el4
  • samba-client-0:3.0.33-3.29.el5_7.4
  • samba-common-0:3.0.33-0.34.el4
  • samba-common-0:3.0.33-3.29.el5_7.4
  • samba-debuginfo-0:3.0.33-0.34.el4
  • samba-debuginfo-0:3.0.33-3.29.el5_7.4
  • samba-swat-0:3.0.33-0.34.el4
  • samba-swat-0:3.0.33-3.29.el5_7.4
  • samba3x-0:3.5.4-0.83.el5_7.2
  • samba3x-client-0:3.5.4-0.83.el5_7.2
  • samba3x-common-0:3.5.4-0.83.el5_7.2
  • samba3x-debuginfo-0:3.5.4-0.83.el5_7.2
  • samba3x-doc-0:3.5.4-0.83.el5_7.2
  • samba3x-domainjoin-gui-0:3.5.4-0.83.el5_7.2
  • samba3x-swat-0:3.5.4-0.83.el5_7.2
  • samba3x-winbind-0:3.5.4-0.83.el5_7.2
  • samba3x-winbind-devel-0:3.5.4-0.83.el5_7.2
  • cifs-utils-0:4.8.1-2.el6_1.2
  • cifs-utils-debuginfo-0:4.8.1-2.el6_1.2
  • libsmbclient-0:3.5.6-86.el6_1.4
  • libsmbclient-devel-0:3.5.6-86.el6_1.4
  • samba-0:3.5.6-86.el6_1.4
  • samba-client-0:3.5.6-86.el6_1.4
  • samba-common-0:3.5.6-86.el6_1.4
  • samba-debuginfo-0:3.5.6-86.el6_1.4
  • samba-doc-0:3.5.6-86.el6_1.4
  • samba-domainjoin-gui-0:3.5.6-86.el6_1.4
  • samba-swat-0:3.5.6-86.el6_1.4
  • samba-winbind-0:3.5.6-86.el6_1.4
  • samba-winbind-clients-0:3.5.6-86.el6_1.4
  • samba-winbind-devel-0:3.5.6-86.el6_1.4
  • samba-winbind-krb5-locator-0:3.5.6-86.el6_1.4

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:20770
last seen2017-11-19
modified2011-07-28
published2011-07-28
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-20770
titleSWAT Samba Web Administration Tool Cross-Site Request Forgery PoC