6.8
MEDIUM
CVE-2011-2522
Samba SWAT CSRF Multiple Vulnerabilities
Description

Multiple cross-site request forgery (CSRF) vulnerabilities in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allow remote attackers to hijack the authentication of administrators for requests that (1) shut down daemons, (2) start daemons, (3) add shares, (4) remove shares, (5) add printers, (6) remove printers, (7) add user accounts, or (8) remove user accounts, as demonstrated by certain start, stop, and restart parameters to the status program.

INFO

Published Date :

July 29, 2011, 8:55 p.m.

Last Modified :

Aug. 29, 2022, 8:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2011-2522 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-2522.

URL Resource
http://jvn.jp/en/jp/JVN29529126/index.html Third Party Advisory
http://marc.info/?l=bugtraq&m=133527864025056&w=2 Mailing List Third Party Advisory
http://osvdb.org/74071 Broken Link
http://samba.org/samba/history/samba-3.5.10.html Vendor Advisory
http://secunia.com/advisories/45393 Third Party Advisory
http://secunia.com/advisories/45488 Third Party Advisory
http://secunia.com/advisories/45496 Third Party Advisory
http://securityreason.com/securityalert/8317 Third Party Advisory
http://securitytracker.com/id?1025852 Third Party Advisory VDB Entry
http://ubuntu.com/usn/usn-1182-1 Third Party Advisory
http://www.debian.org/security/2011/dsa-2290 Third Party Advisory
http://www.exploit-db.com/exploits/17577 Exploit Third Party Advisory VDB Entry
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2011:121 Broken Link
http://www.samba.org/samba/security/CVE-2011-2522 Vendor Advisory
http://www.securityfocus.com/bid/48899 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=721348 Issue Tracking Patch Third Party Advisory
https://bugzilla.samba.org/show_bug.cgi?id=8290 Issue Tracking Patch Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/68843 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-2522 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-2522 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://jvn.jp/en/jp/JVN29529126/index.html No Types Assigned http://jvn.jp/en/jp/JVN29529126/index.html Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=133527864025056&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=133527864025056&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://osvdb.org/74071 No Types Assigned http://osvdb.org/74071 Broken Link
    Changed Reference Type http://samba.org/samba/history/samba-3.5.10.html No Types Assigned http://samba.org/samba/history/samba-3.5.10.html Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/45393 Vendor Advisory http://secunia.com/advisories/45393 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/45488 No Types Assigned http://secunia.com/advisories/45488 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/45496 No Types Assigned http://secunia.com/advisories/45496 Third Party Advisory
    Changed Reference Type http://securityreason.com/securityalert/8317 No Types Assigned http://securityreason.com/securityalert/8317 Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1025852 No Types Assigned http://securitytracker.com/id?1025852 Third Party Advisory, VDB Entry
    Changed Reference Type http://ubuntu.com/usn/usn-1182-1 No Types Assigned http://ubuntu.com/usn/usn-1182-1 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2011/dsa-2290 No Types Assigned http://www.debian.org/security/2011/dsa-2290 Third Party Advisory
    Changed Reference Type http://www.exploit-db.com/exploits/17577 Exploit http://www.exploit-db.com/exploits/17577 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543 No Types Assigned http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2011:121 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2011:121 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/48899 No Types Assigned http://www.securityfocus.com/bid/48899 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=721348 Patch https://bugzilla.redhat.com/show_bug.cgi?id=721348 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.samba.org/show_bug.cgi?id=8290 Patch https://bugzilla.samba.org/show_bug.cgi?id=8290 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/68843 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/68843 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.2:a:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.14:a:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.20:a:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.20:b:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21:a:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21:b:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21:c:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23:a:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23:b:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23:c:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23:d:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:a:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:b:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:c:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.26:a:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.27:a:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.28:a:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.37:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.4.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.4.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:* OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.3.16 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (excluding) 3.4.14 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.5.0 up to (excluding) 3.5.10
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 13, 2017

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=133527864025056&w=2 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/68843 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/68843 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 01, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-2522 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-2522 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.79 }} 0.00%

score

0.78837

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability