Description

The default configuration of smbd in Samba before 3.3.11, 3.4.x before 3.4.6, and 3.5.x before 3.5.0rc3, when a writable share exists, allows remote authenticated users to leverage a directory traversal vulnerability, and access arbitrary files, by using the symlink command in smbclient to create a symlink containing .. (dot dot) sequences, related to the combination of the unix extensions and wide links options.

INFO

Published Date :

March 10, 2010, 8:13 p.m.

Last Modified :

Nov. 7, 2023, 2:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

6.8
Public PoC/Exploit Available at Github

CVE-2010-0926 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-0926 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0926.

URL Resource
http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0083.html
http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0107.html
http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0108.html
http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html
http://gitweb.samba.org/?p=samba.git%3Ba=commit%3Bh=bd269443e311d96ef495a9db47d1b95eb83bb8f4
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
http://marc.info/?l=full-disclosure&m=126538598820903&w=2
http://marc.info/?l=oss-security&m=126539592603079&w=2
http://marc.info/?l=oss-security&m=126540402215620&w=2
http://marc.info/?l=oss-security&m=126540733320471&w=2
http://marc.info/?l=oss-security&m=126545363428745&w=2
http://marc.info/?l=oss-security&m=126777580624790&w=2
http://marc.info/?l=samba-technical&m=126539387432412&w=2
http://marc.info/?l=samba-technical&m=126540011609753&w=2
http://marc.info/?l=samba-technical&m=126540100511357&w=2
http://marc.info/?l=samba-technical&m=126540248613395&w=2
http://marc.info/?l=samba-technical&m=126540277713815&w=2
http://marc.info/?l=samba-technical&m=126540290614053&w=2
http://marc.info/?l=samba-technical&m=126540376915283&w=2
http://marc.info/?l=samba-technical&m=126540475116511&w=2
http://marc.info/?l=samba-technical&m=126540477016522&w=2
http://marc.info/?l=samba-technical&m=126540539117328&w=2
http://marc.info/?l=samba-technical&m=126540608318301&w=2
http://marc.info/?l=samba-technical&m=126540695819735&w=2
http://marc.info/?l=samba-technical&m=126547903723628&w=2
http://marc.info/?l=samba-technical&m=126548356728379&w=2
http://marc.info/?l=samba-technical&m=126549111204428&w=2
http://marc.info/?l=samba-technical&m=126555346721629&w=2
http://secunia.com/advisories/39317
http://www.openwall.com/lists/oss-security/2010/02/06/3
http://www.openwall.com/lists/oss-security/2010/03/05/3
http://www.samba.org/samba/news/symlink_attack.html Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=562568
https://bugzilla.samba.org/show_bug.cgi?id=7104

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Vulnerable samba versions and exploits, wrapped in docker containers

docker samba exploit cve proof-of-concept

Dockerfile C Shell

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : March 14, 2021, 2:52 p.m. This repo has been linked 2 different CVEs too.

Recursos de utilidad para el examen y laboratorio del OSCP

Shell Python PHP Perl PowerShell HTML

Updated: 3 years, 4 months ago
1 stars 1 fork 1 watcher
Born at : Aug. 3, 2019, 4:36 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0926 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0926 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://gitweb.samba.org/?p=samba.git%3Ba=commit%3Bh=bd269443e311d96ef495a9db47d1b95eb83bb8f4 [No types assigned]
    Removed Reference MITRE http://gitweb.samba.org/?p=samba.git;a=commit;h=bd269443e311d96ef495a9db47d1b95eb83bb8f4
  • Initial Analysis by [email protected]

    Mar. 10, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0926 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.02 }} -0.05%

score

0.91047

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability