CVE
- Id
- 82529
- CVE No.
- CVE-2015-5252
- Status
- Candidate
- Description
- vfs.c in smbd in Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3, when share names with certain substring relationships exist, allows remote attackers to bypass intended file-access restrictions via a symlink that points outside of a share.
- Phase
- Assigned (20150701)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
738907 | 82529 | CVE-2015-5252 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1290288 | View |
738908 | 82529 | CVE-2015-5252 | CONFIRM:https://git.samba.org/?p=samba.git;a=commit;h=4278ef25f64d5fdbf432ff1534e275416ec9561e | View |
738909 | 82529 | CVE-2015-5252 | CONFIRM:https://www.samba.org/samba/security/CVE-2015-5252.html | View |
738910 | 82529 | CVE-2015-5252 | CONFIRM:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993 | View |
738911 | 82529 | CVE-2015-5252 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | View |
738912 | 82529 | CVE-2015-5252 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html | View |
738913 | 82529 | CVE-2015-5252 | DEBIAN:DSA-3433 | View |
738914 | 82529 | CVE-2015-5252 | URL:http://www.debian.org/security/2016/dsa-3433 | View |
738915 | 82529 | CVE-2015-5252 | FEDORA:FEDORA-2015-0e0879cc8a | View |
738916 | 82529 | CVE-2015-5252 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174391.html | View |
738917 | 82529 | CVE-2015-5252 | FEDORA:FEDORA-2015-b36076d32e | View |
738918 | 82529 | CVE-2015-5252 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html | View |
738919 | 82529 | CVE-2015-5252 | GENTOO:GLSA-201612-47 | View |
738920 | 82529 | CVE-2015-5252 | URL:https://security.gentoo.org/glsa/201612-47 | View |
738921 | 82529 | CVE-2015-5252 | SUSE:SUSE-SU-2016:1105 | View |
738922 | 82529 | CVE-2015-5252 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00046.html | View |
738923 | 82529 | CVE-2015-5252 | SUSE:openSUSE-SU-2016:1064 | View |
738924 | 82529 | CVE-2015-5252 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html | View |
738925 | 82529 | CVE-2015-5252 | SUSE:openSUSE-SU-2016:1106 | View |
738926 | 82529 | CVE-2015-5252 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html | View |
738927 | 82529 | CVE-2015-5252 | SUSE:openSUSE-SU-2016:1107 | View |
738928 | 82529 | CVE-2015-5252 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html | View |
738929 | 82529 | CVE-2015-5252 | SUSE:SUSE-SU-2015:2304 | View |
738930 | 82529 | CVE-2015-5252 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html | View |
738931 | 82529 | CVE-2015-5252 | SUSE:SUSE-SU-2015:2305 | View |
738932 | 82529 | CVE-2015-5252 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html | View |
738933 | 82529 | CVE-2015-5252 | SUSE:SUSE-SU-2016:0032 | View |
738934 | 82529 | CVE-2015-5252 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00002.html | View |
738935 | 82529 | CVE-2015-5252 | SUSE:openSUSE-SU-2015:2354 | View |
738936 | 82529 | CVE-2015-5252 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html | View |
738937 | 82529 | CVE-2015-5252 | SUSE:openSUSE-SU-2015:2356 | View |
738938 | 82529 | CVE-2015-5252 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html | View |
738939 | 82529 | CVE-2015-5252 | SUSE:SUSE-SU-2016:0164 | View |
738940 | 82529 | CVE-2015-5252 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00017.html | View |
738941 | 82529 | CVE-2015-5252 | UBUNTU:USN-2855-2 | View |
738942 | 82529 | CVE-2015-5252 | URL:http://www.ubuntu.com/usn/USN-2855-2 | View |
738943 | 82529 | CVE-2015-5252 | UBUNTU:USN-2855-1 | View |
738944 | 82529 | CVE-2015-5252 | URL:http://www.ubuntu.com/usn/USN-2855-1 | View |
738945 | 82529 | CVE-2015-5252 | BID:79733 | View |
738946 | 82529 | CVE-2015-5252 | URL:http://www.securityfocus.com/bid/79733 | View |
738947 | 82529 | CVE-2015-5252 | SECTRACK:1034493 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
11144 | JVNDB-2015-006464 | Red Hat JBoss Enterprise Application Platform におけるサービス運用妨害 (DoS) の脆弱性 | Red Hat JBoss Enterprise Application Platform (EAP) は、サーバーをシャットダウンするためのアクセス権を適切に付与しないため、サービス運用妨害 (DoS) 状態にされる脆弱性が存在します。 | CVE-2015-5304 | 82529 | 3.5 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-006464.html | View |