CVE-2011-2522

high

Description

Multiple cross-site request forgery (CSRF) vulnerabilities in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allow remote attackers to hijack the authentication of administrators for requests that (1) shut down daemons, (2) start daemons, (3) add shares, (4) remove shares, (5) add printers, (6) remove printers, (7) add user accounts, or (8) remove user accounts, as demonstrated by certain start, stop, and restart parameters to the status program.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/68843

https://bugzilla.samba.org/show_bug.cgi?id=8290

https://bugzilla.redhat.com/show_bug.cgi?id=721348

http://www.securityfocus.com/bid/48899

http://www.samba.org/samba/security/CVE-2011-2522

http://www.debian.org/security/2011/dsa-2290

http://ubuntu.com/usn/usn-1182-1

http://securitytracker.com/id?1025852

http://securityreason.com/securityalert/8317

http://secunia.com/advisories/45496

http://secunia.com/advisories/45488

http://secunia.com/advisories/45393

http://samba.org/samba/history/samba-3.5.10.html

http://marc.info/?l=bugtraq&m=133527864025056&w=2

http://jvn.jp/en/jp/JVN29529126/index.html

Details

Source: Mitre, NVD

Published: 2011-07-29

Updated: 2022-08-29

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High