CVE
- Id
- 43510
- CVE No.
- CVE-2010-0926
- Status
- Candidate
- Description
- The default configuration of smbd in Samba before 3.3.11, 3.4.x before 3.4.6, and 3.5.x before 3.5.0rc3, when a writable share exists, allows remote authenticated users to leverage a directory traversal vulnerability, and access arbitrary files, by using the symlink command in smbclient to create a symlink containing .. (dot dot) sequences, related to the combination of the unix extensions and wide links options.
- Phase
- Assigned (20100305)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
474147 | 43510 | CVE-2010-0926 | FULLDISC:20100204 Re: Samba Remote Zero-Day Exploit | View |
474148 | 43510 | CVE-2010-0926 | URL:http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0107.html | View |
474149 | 43510 | CVE-2010-0926 | FULLDISC:20100204 Re: Samba Remote Zero-Day Exploit | View |
474150 | 43510 | CVE-2010-0926 | URL:http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0108.html | View |
474151 | 43510 | CVE-2010-0926 | FULLDISC:20100204 Samba Remote Zero-Day Exploit | View |
474152 | 43510 | CVE-2010-0926 | URL:http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0083.html | View |
474153 | 43510 | CVE-2010-0926 | FULLDISC:20100205 Re: Samba Remote Zero-Day Exploit | View |
474154 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=full-disclosure&m=126538598820903&w=2 | View |
474155 | 43510 | CVE-2010-0926 | MLIST:[oss-security] 20100205 Re: Samba symlink 0day flaw | View |
474156 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=oss-security&m=126540402215620&w=2 | View |
474157 | 43510 | CVE-2010-0926 | MLIST:[oss-security] 20100205 Re: Samba symlink 0day flaw | View |
474158 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=oss-security&m=126540733320471&w=2 | View |
474159 | 43510 | CVE-2010-0926 | MLIST:[oss-security] 20100205 Samba symlink 0day flaw | View |
474160 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=oss-security&m=126539592603079&w=2 | View |
474161 | 43510 | CVE-2010-0926 | MLIST:[oss-security] 20100206 Re: Samba symlink 0day flaw | View |
474162 | 43510 | CVE-2010-0926 | URL:http://www.openwall.com/lists/oss-security/2010/02/06/3 | View |
474163 | 43510 | CVE-2010-0926 | MLIST:[oss-security] 20100206 Re: Samba symlink 0day flaw | View |
474164 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=oss-security&m=126545363428745&w=2 | View |
474165 | 43510 | CVE-2010-0926 | MLIST:[oss-security] 20100305 Re: Samba symlink 0day flaw | View |
474166 | 43510 | CVE-2010-0926 | URL:http://www.openwall.com/lists/oss-security/2010/03/05/3 | View |
474167 | 43510 | CVE-2010-0926 | MLIST:[oss-security] 20100305 Re: Samba symlink 0day flaw | View |
474168 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=oss-security&m=126777580624790&w=2 | View |
474169 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100205 Claimed Zero Day exploit in Samba. | View |
474170 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126539387432412&w=2 | View |
474171 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba. | View |
474172 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126540100511357&w=2 | View |
474173 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba. | View |
474174 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126540277713815&w=2 | View |
474175 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba. | View |
474176 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126540290614053&w=2 | View |
474177 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba. | View |
474178 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126540248613395&w=2 | View |
474179 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba. | View |
474180 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126540376915283&w=2 | View |
474181 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba. | View |
474182 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126540475116511&w=2 | View |
474183 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba. | View |
474184 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126540477016522&w=2 | View |
474185 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba. | View |
474186 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126540539117328&w=2 | View |
474187 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba. | View |
474188 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126540608318301&w=2 | View |
474189 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba. | View |
474190 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126540695819735&w=2 | View |
474191 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100205 re: Claimed Zero Day exploit in Samba. | View |
474192 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126540011609753&w=2 | View |
474193 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba. | View |
474194 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126547903723628&w=2 | View |
474195 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba. | View |
474196 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126548356728379&w=2 | View |
474197 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba. | View |
474198 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126549111204428&w=2 | View |
474199 | 43510 | CVE-2010-0926 | MLIST:[samba-technical] 20100207 Re: Claimed Zero Day exploit in Samba. | View |
474200 | 43510 | CVE-2010-0926 | URL:http://marc.info/?l=samba-technical&m=126555346721629&w=2 | View |
474201 | 43510 | CVE-2010-0926 | MISC:http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html | View |
474202 | 43510 | CVE-2010-0926 | CONFIRM:http://gitweb.samba.org/?p=samba.git;a=commit;h=bd269443e311d96ef495a9db47d1b95eb83bb8f4 | View |
474203 | 43510 | CVE-2010-0926 | CONFIRM:http://www.samba.org/samba/news/symlink_attack.html | View |
474204 | 43510 | CVE-2010-0926 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=562568 | View |
474205 | 43510 | CVE-2010-0926 | CONFIRM:https://bugzilla.samba.org/show_bug.cgi?id=7104 | View |
474206 | 43510 | CVE-2010-0926 | SUSE:SUSE-SR:2010:008 | View |
474207 | 43510 | CVE-2010-0926 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html | View |
474208 | 43510 | CVE-2010-0926 | SUSE:SUSE-SR:2010:014 | View |
474209 | 43510 | CVE-2010-0926 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html | View |
474210 | 43510 | CVE-2010-0926 | SECUNIA:39317 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
38773 | JVNDB-2010-004558 | Perforce Server の Perforce サービス におけるサービス運用妨害 (DoS) の脆弱性 | Perforce Server の Perforce サービス (p4s.exe) には、サービス運用妨害 (無限ループ) 状態となる脆弱性が存在します。 | CVE-2010-0930 | 43510 | 5 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-004558.html | View |