cve-2010-0926
Vulnerability from cvelistv5
Published
2010-03-09 19:00
Modified
2024-08-07 01:06
Severity ?
Summary
The default configuration of smbd in Samba before 3.3.11, 3.4.x before 3.4.6, and 3.5.x before 3.5.0rc3, when a writable share exists, allows remote authenticated users to leverage a directory traversal vulnerability, and access arbitrary files, by using the symlink command in smbclient to create a symlink containing .. (dot dot) sequences, related to the combination of the unix extensions and wide links options.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/fulldisclosure/2010-02/0083.html
cve@mitre.orghttp://archives.neohapsis.com/archives/fulldisclosure/2010-02/0107.html
cve@mitre.orghttp://archives.neohapsis.com/archives/fulldisclosure/2010-02/0108.html
cve@mitre.orghttp://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html
cve@mitre.orghttp://gitweb.samba.org/?p=samba.git%3Ba=commit%3Bh=bd269443e311d96ef495a9db47d1b95eb83bb8f4
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
cve@mitre.orghttp://marc.info/?l=full-disclosure&m=126538598820903&w=2
cve@mitre.orghttp://marc.info/?l=oss-security&m=126539592603079&w=2
cve@mitre.orghttp://marc.info/?l=oss-security&m=126540402215620&w=2
cve@mitre.orghttp://marc.info/?l=oss-security&m=126540733320471&w=2
cve@mitre.orghttp://marc.info/?l=oss-security&m=126545363428745&w=2
cve@mitre.orghttp://marc.info/?l=oss-security&m=126777580624790&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126539387432412&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126540011609753&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126540100511357&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126540248613395&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126540277713815&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126540290614053&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126540376915283&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126540475116511&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126540477016522&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126540539117328&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126540608318301&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126540695819735&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126547903723628&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126548356728379&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126549111204428&w=2
cve@mitre.orghttp://marc.info/?l=samba-technical&m=126555346721629&w=2
cve@mitre.orghttp://secunia.com/advisories/39317
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2010/02/06/3
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2010/03/05/3
cve@mitre.orghttp://www.samba.org/samba/news/symlink_attack.htmlVendor Advisory
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=562568
cve@mitre.orghttps://bugzilla.samba.org/show_bug.cgi?id=7104
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T01:06:52.565Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[samba-technical] 20100207 Re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126555346721629\u0026w=2"
          },
          {
            "name": "39317",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39317"
          },
          {
            "name": "[oss-security] 20100206 Re: Samba symlink 0day flaw",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/02/06/3"
          },
          {
            "name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126549111204428\u0026w=2"
          },
          {
            "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126540376915283\u0026w=2"
          },
          {
            "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126540539117328\u0026w=2"
          },
          {
            "name": "[oss-security] 20100305 Re: Samba symlink 0day flaw",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/03/05/3"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html"
          },
          {
            "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126540477016522\u0026w=2"
          },
          {
            "name": "20100204 Re: Samba Remote Zero-Day Exploit",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0107.html"
          },
          {
            "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126540248613395\u0026w=2"
          },
          {
            "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126540290614053\u0026w=2"
          },
          {
            "name": "20100205 Re: Samba Remote Zero-Day Exploit",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=full-disclosure\u0026m=126538598820903\u0026w=2"
          },
          {
            "name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126548356728379\u0026w=2"
          },
          {
            "name": "[oss-security] 20100206 Re: Samba symlink 0day flaw",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=oss-security\u0026m=126545363428745\u0026w=2"
          },
          {
            "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126540475116511\u0026w=2"
          },
          {
            "name": "[samba-technical] 20100205 Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126539387432412\u0026w=2"
          },
          {
            "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126540695819735\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gitweb.samba.org/?p=samba.git%3Ba=commit%3Bh=bd269443e311d96ef495a9db47d1b95eb83bb8f4"
          },
          {
            "name": "[oss-security] 20100305 Re: Samba symlink 0day flaw",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=oss-security\u0026m=126777580624790\u0026w=2"
          },
          {
            "name": "20100204 Samba Remote Zero-Day Exploit",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0083.html"
          },
          {
            "name": "SUSE-SR:2010:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.samba.org/samba/news/symlink_attack.html"
          },
          {
            "name": "SUSE-SR:2010:014",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
          },
          {
            "name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126547903723628\u0026w=2"
          },
          {
            "name": "[samba-technical] 20100205 re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126540011609753\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.samba.org/show_bug.cgi?id=7104"
          },
          {
            "name": "[oss-security] 20100205 Samba symlink 0day flaw",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=oss-security\u0026m=126539592603079\u0026w=2"
          },
          {
            "name": "[oss-security] 20100205 Re: Samba symlink 0day flaw",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=oss-security\u0026m=126540733320471\u0026w=2"
          },
          {
            "name": "20100204 Re: Samba Remote Zero-Day Exploit",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0108.html"
          },
          {
            "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126540608318301\u0026w=2"
          },
          {
            "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126540100511357\u0026w=2"
          },
          {
            "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=samba-technical\u0026m=126540277713815\u0026w=2"
          },
          {
            "name": "[oss-security] 20100205 Re: Samba symlink 0day flaw",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=oss-security\u0026m=126540402215620\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562568"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-02-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The default configuration of smbd in Samba before 3.3.11, 3.4.x before 3.4.6, and 3.5.x before 3.5.0rc3, when a writable share exists, allows remote authenticated users to leverage a directory traversal vulnerability, and access arbitrary files, by using the symlink command in smbclient to create a symlink containing .. (dot dot) sequences, related to the combination of the unix extensions and wide links options."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-15T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[samba-technical] 20100207 Re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126555346721629\u0026w=2"
        },
        {
          "name": "39317",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39317"
        },
        {
          "name": "[oss-security] 20100206 Re: Samba symlink 0day flaw",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/02/06/3"
        },
        {
          "name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126549111204428\u0026w=2"
        },
        {
          "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126540376915283\u0026w=2"
        },
        {
          "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126540539117328\u0026w=2"
        },
        {
          "name": "[oss-security] 20100305 Re: Samba symlink 0day flaw",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/03/05/3"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html"
        },
        {
          "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126540477016522\u0026w=2"
        },
        {
          "name": "20100204 Re: Samba Remote Zero-Day Exploit",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0107.html"
        },
        {
          "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126540248613395\u0026w=2"
        },
        {
          "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126540290614053\u0026w=2"
        },
        {
          "name": "20100205 Re: Samba Remote Zero-Day Exploit",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://marc.info/?l=full-disclosure\u0026m=126538598820903\u0026w=2"
        },
        {
          "name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126548356728379\u0026w=2"
        },
        {
          "name": "[oss-security] 20100206 Re: Samba symlink 0day flaw",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=oss-security\u0026m=126545363428745\u0026w=2"
        },
        {
          "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126540475116511\u0026w=2"
        },
        {
          "name": "[samba-technical] 20100205 Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126539387432412\u0026w=2"
        },
        {
          "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126540695819735\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gitweb.samba.org/?p=samba.git%3Ba=commit%3Bh=bd269443e311d96ef495a9db47d1b95eb83bb8f4"
        },
        {
          "name": "[oss-security] 20100305 Re: Samba symlink 0day flaw",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=oss-security\u0026m=126777580624790\u0026w=2"
        },
        {
          "name": "20100204 Samba Remote Zero-Day Exploit",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0083.html"
        },
        {
          "name": "SUSE-SR:2010:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.samba.org/samba/news/symlink_attack.html"
        },
        {
          "name": "SUSE-SR:2010:014",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
        },
        {
          "name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126547903723628\u0026w=2"
        },
        {
          "name": "[samba-technical] 20100205 re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126540011609753\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.samba.org/show_bug.cgi?id=7104"
        },
        {
          "name": "[oss-security] 20100205 Samba symlink 0day flaw",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=oss-security\u0026m=126539592603079\u0026w=2"
        },
        {
          "name": "[oss-security] 20100205 Re: Samba symlink 0day flaw",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=oss-security\u0026m=126540733320471\u0026w=2"
        },
        {
          "name": "20100204 Re: Samba Remote Zero-Day Exploit",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0108.html"
        },
        {
          "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126540608318301\u0026w=2"
        },
        {
          "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126540100511357\u0026w=2"
        },
        {
          "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=samba-technical\u0026m=126540277713815\u0026w=2"
        },
        {
          "name": "[oss-security] 20100205 Re: Samba symlink 0day flaw",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=oss-security\u0026m=126540402215620\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562568"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-0926",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The default configuration of smbd in Samba before 3.3.11, 3.4.x before 3.4.6, and 3.5.x before 3.5.0rc3, when a writable share exists, allows remote authenticated users to leverage a directory traversal vulnerability, and access arbitrary files, by using the symlink command in smbclient to create a symlink containing .. (dot dot) sequences, related to the combination of the unix extensions and wide links options."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[samba-technical] 20100207 Re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126555346721629\u0026w=2"
            },
            {
              "name": "39317",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39317"
            },
            {
              "name": "[oss-security] 20100206 Re: Samba symlink 0day flaw",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/02/06/3"
            },
            {
              "name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126549111204428\u0026w=2"
            },
            {
              "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126540376915283\u0026w=2"
            },
            {
              "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126540539117328\u0026w=2"
            },
            {
              "name": "[oss-security] 20100305 Re: Samba symlink 0day flaw",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/03/05/3"
            },
            {
              "name": "http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html",
              "refsource": "MISC",
              "url": "http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html"
            },
            {
              "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126540477016522\u0026w=2"
            },
            {
              "name": "20100204 Re: Samba Remote Zero-Day Exploit",
              "refsource": "FULLDISC",
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0107.html"
            },
            {
              "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126540248613395\u0026w=2"
            },
            {
              "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126540290614053\u0026w=2"
            },
            {
              "name": "20100205 Re: Samba Remote Zero-Day Exploit",
              "refsource": "FULLDISC",
              "url": "http://marc.info/?l=full-disclosure\u0026m=126538598820903\u0026w=2"
            },
            {
              "name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126548356728379\u0026w=2"
            },
            {
              "name": "[oss-security] 20100206 Re: Samba symlink 0day flaw",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=oss-security\u0026m=126545363428745\u0026w=2"
            },
            {
              "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126540475116511\u0026w=2"
            },
            {
              "name": "[samba-technical] 20100205 Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126539387432412\u0026w=2"
            },
            {
              "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126540695819735\u0026w=2"
            },
            {
              "name": "http://gitweb.samba.org/?p=samba.git;a=commit;h=bd269443e311d96ef495a9db47d1b95eb83bb8f4",
              "refsource": "CONFIRM",
              "url": "http://gitweb.samba.org/?p=samba.git;a=commit;h=bd269443e311d96ef495a9db47d1b95eb83bb8f4"
            },
            {
              "name": "[oss-security] 20100305 Re: Samba symlink 0day flaw",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=oss-security\u0026m=126777580624790\u0026w=2"
            },
            {
              "name": "20100204 Samba Remote Zero-Day Exploit",
              "refsource": "FULLDISC",
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0083.html"
            },
            {
              "name": "SUSE-SR:2010:008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
            },
            {
              "name": "http://www.samba.org/samba/news/symlink_attack.html",
              "refsource": "CONFIRM",
              "url": "http://www.samba.org/samba/news/symlink_attack.html"
            },
            {
              "name": "SUSE-SR:2010:014",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
            },
            {
              "name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126547903723628\u0026w=2"
            },
            {
              "name": "[samba-technical] 20100205 re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126540011609753\u0026w=2"
            },
            {
              "name": "https://bugzilla.samba.org/show_bug.cgi?id=7104",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.samba.org/show_bug.cgi?id=7104"
            },
            {
              "name": "[oss-security] 20100205 Samba symlink 0day flaw",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=oss-security\u0026m=126539592603079\u0026w=2"
            },
            {
              "name": "[oss-security] 20100205 Re: Samba symlink 0day flaw",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=oss-security\u0026m=126540733320471\u0026w=2"
            },
            {
              "name": "20100204 Re: Samba Remote Zero-Day Exploit",
              "refsource": "FULLDISC",
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0108.html"
            },
            {
              "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126540608318301\u0026w=2"
            },
            {
              "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126540100511357\u0026w=2"
            },
            {
              "name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=samba-technical\u0026m=126540277713815\u0026w=2"
            },
            {
              "name": "[oss-security] 20100205 Re: Samba symlink 0day flaw",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=oss-security\u0026m=126540402215620\u0026w=2"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=562568",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562568"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-0926",
    "datePublished": "2010-03-09T19:00:00",
    "dateReserved": "2010-03-05T00:00:00",
    "dateUpdated": "2024-08-07T01:06:52.565Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-0926\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2010-03-10T20:13:04.090\",\"lastModified\":\"2023-11-07T02:05:11.293\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The default configuration of smbd in Samba before 3.3.11, 3.4.x before 3.4.6, and 3.5.x before 3.5.0rc3, when a writable share exists, allows remote authenticated users to leverage a directory traversal vulnerability, and access arbitrary files, by using the symlink command in smbclient to create a symlink containing .. (dot dot) sequences, related to the combination of the unix extensions and wide links options.\"},{\"lang\":\"es\",\"value\":\"La configuraci\u00f3n por defecto de smbd en Samba en versiones anteriores a v3.3.11, v3.4.x anteriores a v3.4.6, y v3.5.x anteriores a v3.5.0rc3, cuando existe una carpeta compartida, permite a usuarios remotos autenticados utilizar una vulnerabilidad de salto de directorio y acceder a ficheros de forma arbitraria, mediante el uso de un comando de enlace simb\u00f3lico en smbclient para crear un enlace simb\u00f3lico que contenga secuencias .. (punto punto), relacionado con la combinaci\u00f3n de extensiones unix y opciones amplias de enlaces.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.5},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D4B0684-FDCC-4EE8-AABA-F71204167C81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7172A430-F124-4200-88C2-8BE486BA5DDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0EB9DC7-A196-48ED-893B-733E8CDA961F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27D03508-3D54-4D05-A5BC-6F8641B45C2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F235FA61-ECBB-45C8-A48D-FAF12A5E2EC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B0E09D3-68FA-40C9-A478-53707E5F78BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66D41850-968D-431D-8075-EE9EFF013408\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"873A4A35-2CB0-4D55-B455-19D892776293\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"755DA0DD-6DC3-48D9-98D5-9EA2C59CA0B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6680FCFB-CD17-4B4E-B523-A9D969D5F1BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD90F710-95F0-4AE7-A8C9-0DC5FCA01DD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C78E2B3A-10C4-4226-A224-8D4AC792B2F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFFCF854-E316-442F-A62F-ACC1CA4E9892\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43FE147E-B1D1-4BC2-ACC0-85F39674C064\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1A63AC0-2B68-46A8-AD96-657C99463E9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6BD30B7-E182-402B-BE72-6C82DC085872\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A0C00E2-AD14-46A1-A695-FFE81547303B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5900E6E-4379-4321-B69D-F9FBD341ACEC\"}]}]}],\"references\":[{\"url\":\"http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0083.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0107.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0108.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://gitweb.samba.org/?p=samba.git%3Ba=commit%3Bh=bd269443e311d96ef495a9db47d1b95eb83bb8f4\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=full-disclosure\u0026m=126538598820903\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=oss-security\u0026m=126539592603079\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=oss-security\u0026m=126540402215620\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=oss-security\u0026m=126540733320471\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=oss-security\u0026m=126545363428745\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=oss-security\u0026m=126777580624790\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126539387432412\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126540011609753\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126540100511357\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126540248613395\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126540277713815\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126540290614053\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126540376915283\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126540475116511\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126540477016522\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126540539117328\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126540608318301\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126540695819735\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126547903723628\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126548356728379\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126549111204428\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=samba-technical\u0026m=126555346721629\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/39317\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/02/06/3\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/03/05/3\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.samba.org/samba/news/symlink_attack.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=562568\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.samba.org/show_bug.cgi?id=7104\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.