Vulnerabilities > CVE-2011-3585 - Race Condition vulnerability in multiple products

047910
CVSS 4.7 - MEDIUM
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
high complexity
samba
redhat
CWE-362
nessus

Summary

Multiple race conditions in the (1) mount.cifs and (2) umount.cifs programs in Samba 3.6 allow local users to cause a denial of service (mounting outage) via a SIGKILL signal during a time window when the /etc/mtab~ file exists.

Vulnerable Configurations

Part Description Count
Application
Samba
1
OS
Redhat
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leveraging Race Conditions
    This attack targets a race condition occurring when multiple processes access and manipulate the same resource concurrently and the outcome of the execution depends on the particular order in which the access takes place. The attacker can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance a race condition can occur while accessing a file, the attacker can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. The typical example is the file access. The attacker can leverage a file access race condition by "running the race", meaning that he would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the attacker could do something such as replace the file and cause an escalation of privilege.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1221.NASL
    descriptionUpdated samba and cifs-utils packages that fix multiple security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. The cifs-utils package contains utilities for mounting and managing CIFS (Common Internet File System) shares. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id56001
    published2011-08-30
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56001
    titleRHEL 6 : samba and cifs-utils (RHSA-2011:1221)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1221.NASL
    descriptionFrom Red Hat Security Advisory 2011:1221 : Updated samba and cifs-utils packages that fix multiple security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. The cifs-utils package contains utilities for mounting and managing CIFS (Common Internet File System) shares. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id68337
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68337
    titleOracle Linux 6 : cifs-utils / samba (ELSA-2011-1221)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1226-1.NASL
    descriptionDan Rosenberg discovered that Samba incorrectly handled changes to the mtab file. A local attacker could use this issue to corrupt the mtab file, possibly leading to a denial of service. (CVE-2011-1678) Jan Lieskovsky discovered that Samba incorrectly filtered certain strings being added to the mtab file. A local attacker could use this issue to corrupt the mtab file, possibly leading to a denial of service. This issue only affected Ubuntu 10.04 LTS. (CVE-2011-2724) Dan Rosenberg discovered that Samba incorrectly handled the mtab lock file. A local attacker could use this issue to create a stale lock file, possibly leading to a denial of service. (CVE-2011-3585). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56389
    published2011-10-05
    reporterUbuntu Security Notice (C) 2011-2020 Canonical, Inc. / NASL script (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56389
    titleUbuntu 8.04 LTS / 10.04 LTS : samba vulnerabilities (USN-1226-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1219.NASL
    descriptionFrom Red Hat Security Advisory 2011:1219 : Updated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id68335
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68335
    titleOracle Linux 4 / 5 : samba (ELSA-2011-1219)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1219.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id55999
    published2011-08-30
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55999
    titleRHEL 4 / 5 : samba (RHSA-2011:1219)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1219.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id55997
    published2011-08-30
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55997
    titleCentOS 4 / 5 : samba (CESA-2011:1219)

Redhat

advisories
  • bugzilla
    id722537
    titleCVE-2011-2694 samba (SWAT): XSS flaw in Change Password page
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentsamba-common is earlier than 0:3.0.33-0.34.el4
            ovaloval:com.redhat.rhsa:tst:20111219001
          • commentsamba-common is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591002
        • AND
          • commentsamba-swat is earlier than 0:3.0.33-0.34.el4
            ovaloval:com.redhat.rhsa:tst:20111219003
          • commentsamba-swat is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591008
        • AND
          • commentsamba is earlier than 0:3.0.33-0.34.el4
            ovaloval:com.redhat.rhsa:tst:20111219005
          • commentsamba is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591006
        • AND
          • commentsamba-client is earlier than 0:3.0.33-0.34.el4
            ovaloval:com.redhat.rhsa:tst:20111219007
          • commentsamba-client is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591004
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentsamba is earlier than 0:3.0.33-3.29.el5_7.4
            ovaloval:com.redhat.rhsa:tst:20111219010
          • commentsamba is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061006
        • AND
          • commentlibsmbclient-devel is earlier than 0:3.0.33-3.29.el5_7.4
            ovaloval:com.redhat.rhsa:tst:20111219012
          • commentlibsmbclient-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100488011
        • AND
          • commentsamba-client is earlier than 0:3.0.33-3.29.el5_7.4
            ovaloval:com.redhat.rhsa:tst:20111219014
          • commentsamba-client is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061002
        • AND
          • commentsamba-common is earlier than 0:3.0.33-3.29.el5_7.4
            ovaloval:com.redhat.rhsa:tst:20111219016
          • commentsamba-common is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061004
        • AND
          • commentlibsmbclient is earlier than 0:3.0.33-3.29.el5_7.4
            ovaloval:com.redhat.rhsa:tst:20111219018
          • commentlibsmbclient is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100488021
        • AND
          • commentsamba-swat is earlier than 0:3.0.33-3.29.el5_7.4
            ovaloval:com.redhat.rhsa:tst:20111219020
          • commentsamba-swat is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061008
    rhsa
    idRHSA-2011:1219
    released2011-08-29
    severityModerate
    titleRHSA-2011:1219: samba security update (Moderate)
  • bugzilla
    id728517
    titleWindows security patch KB2536276 prevents access to samba shares
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentcifs-utils is earlier than 0:4.8.1-2.el6_1.2
            ovaloval:com.redhat.rhsa:tst:20111221001
          • commentcifs-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111221002
        • AND
          • commentsamba-common is earlier than 0:3.5.6-86.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111221003
          • commentsamba-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258006
        • AND
          • commentsamba-client is earlier than 0:3.5.6-86.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111221005
          • commentsamba-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258014
        • AND
          • commentsamba-winbind-clients is earlier than 0:3.5.6-86.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111221007
          • commentsamba-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258018
        • AND
          • commentsamba is earlier than 0:3.5.6-86.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111221009
          • commentsamba is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258022
        • AND
          • commentsamba-winbind is earlier than 0:3.5.6-86.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111221011
          • commentsamba-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258010
        • AND
          • commentlibsmbclient is earlier than 0:3.5.6-86.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111221013
          • commentlibsmbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258012
        • AND
          • commentsamba-swat is earlier than 0:3.5.6-86.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111221015
          • commentsamba-swat is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860010
        • AND
          • commentsamba-domainjoin-gui is earlier than 0:3.5.6-86.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111221017
          • commentsamba-domainjoin-gui is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860002
        • AND
          • commentlibsmbclient-devel is earlier than 0:3.5.6-86.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111221019
          • commentlibsmbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258034
        • AND
          • commentsamba-doc is earlier than 0:3.5.6-86.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111221021
          • commentsamba-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860008
        • AND
          • commentsamba-winbind-krb5-locator is earlier than 0:3.5.6-86.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111221023
          • commentsamba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258004
        • AND
          • commentsamba-winbind-devel is earlier than 0:3.5.6-86.el6_1.4
            ovaloval:com.redhat.rhsa:tst:20111221025
          • commentsamba-winbind-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860014
    rhsa
    idRHSA-2011:1221
    released2011-08-29
    severityModerate
    titleRHSA-2011:1221: samba and cifs-utils security and bug fix update (Moderate)
rpms
  • libsmbclient-0:3.0.33-3.29.el5_7.4
  • libsmbclient-devel-0:3.0.33-3.29.el5_7.4
  • samba-0:3.0.33-0.34.el4
  • samba-0:3.0.33-3.29.el5_7.4
  • samba-client-0:3.0.33-0.34.el4
  • samba-client-0:3.0.33-3.29.el5_7.4
  • samba-common-0:3.0.33-0.34.el4
  • samba-common-0:3.0.33-3.29.el5_7.4
  • samba-debuginfo-0:3.0.33-0.34.el4
  • samba-debuginfo-0:3.0.33-3.29.el5_7.4
  • samba-swat-0:3.0.33-0.34.el4
  • samba-swat-0:3.0.33-3.29.el5_7.4
  • cifs-utils-0:4.8.1-2.el6_1.2
  • cifs-utils-debuginfo-0:4.8.1-2.el6_1.2
  • libsmbclient-0:3.5.6-86.el6_1.4
  • libsmbclient-devel-0:3.5.6-86.el6_1.4
  • samba-0:3.5.6-86.el6_1.4
  • samba-client-0:3.5.6-86.el6_1.4
  • samba-common-0:3.5.6-86.el6_1.4
  • samba-debuginfo-0:3.5.6-86.el6_1.4
  • samba-doc-0:3.5.6-86.el6_1.4
  • samba-domainjoin-gui-0:3.5.6-86.el6_1.4
  • samba-swat-0:3.5.6-86.el6_1.4
  • samba-winbind-0:3.5.6-86.el6_1.4
  • samba-winbind-clients-0:3.5.6-86.el6_1.4
  • samba-winbind-devel-0:3.5.6-86.el6_1.4
  • samba-winbind-krb5-locator-0:3.5.6-86.el6_1.4