CVE-2012-6150

The winbind_name_list_to_sid_string_list function in nsswitch/pam_winbind.c in Samba through 4.1.2 handles invalid require_membership_of group names by accepting authentication by any user, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging an administrator's pam_winbind configuration-file mistake.
References
Link Resource
https://bugzilla.samba.org/show_bug.cgi?id=10300 Issue Tracking Patch Third Party Advisory
http://openwall.com/lists/oss-security/2013/12/03/5 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1036897 Issue Tracking Third Party Advisory
https://lists.samba.org/archive/samba-technical/2012-June/084593.html Exploit Vendor Advisory
https://lists.samba.org/archive/samba-technical/2013-November/096411.html Exploit Vendor Advisory
http://lists.opensuse.org/opensuse-updates/2013-12/msg00088.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-2054-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-03/msg00063.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0330.html Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2013:299 Third Party Advisory
http://security.gentoo.org/glsa/glsa-201502-15.xml Third Party Advisory
http://marc.info/?l=bugtraq&m=141660010015249&w=2 Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*

Information

Published : 2013-12-03 11:55

Updated : 2022-09-01 09:34


NVD link : CVE-2012-6150

Mitre link : CVE-2012-6150


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

canonical

  • ubuntu_linux

samba

  • samba