VDB-79859 · CVE-2015-5252 · BID 79733

Samba up to 4.3.2 Symlink access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.2$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Samba up to 4.3.2 (File Transfer Software). This issue affects an unknown part of the component Symlink Handler. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability.

The weakness was shared 12/18/2015 as CVE-2015-5252.html as confirmed advisory (Website). It is possible to read the advisory at samba.org. The identification of this vulnerability is CVE-2015-5252 since 07/01/2015. The attack needs to be done within the local network. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 87779 (CentOS 7 : samba (CESA-2016:0006)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 168811 (OpenSuSE Security Update for samba (openSUSE-SU-2016:1064-1)).

Upgrading to version 4.1.22, 4.2.7 or 4.3.3 eliminates this vulnerability. A possible mitigation has been published 3 weeks after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 22525.

The vulnerability is also documented in the vulnerability database at Tenable (87779). The entries 68821, 69204, 79858 and 79860 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.4
VulDB Meta Temp Score: 7.2

VulDB Base Score: 7.5
VulDB Temp Score: 7.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.2
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Partially

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 87779
Nessus Name: CentOS 7 : samba (CESA-2016:0006)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 14611
OpenVAS Name: Amazon Linux Local Check: alas-2016-634
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Samba 4.1.22/4.2.7/4.3.3
Patch: 4278ef25f64d5fdbf432ff1534e275416ec9561e
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Fortigate IPS: 🔍

Timelineinfo

07/01/2015 🔍
12/18/2015 +170 days 🔍
12/18/2015 +0 days 🔍
12/18/2015 +0 days 🔍
12/23/2015 +5 days 🔍
12/29/2015 +6 days 🔍
12/29/2015 +0 days 🔍
12/30/2015 +1 days 🔍
01/07/2016 +8 days 🔍
01/08/2016 +1 days 🔍
07/01/2022 +2366 days 🔍

Sourcesinfo

Product: samba.org

Advisory: CVE-2015-5252.html
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-5252 (🔍)
OVAL: 🔍

SecurityTracker: 1034493
Vulnerability Center: 55438 - Samba Remote Restrictions Bypass via vfs.c in smbd, Medium
SecurityFocus: 79733 - Samba CVE-2015-5252 Symlink Vulnerability

See also: 🔍

Entryinfo

Created: 12/18/2015 15:14
Updated: 07/01/2022 12:22
Changes: 12/18/2015 15:14 (68), 06/20/2018 08:27 (28), 07/01/2022 12:22 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!