The default configuration of smbd in Samba before 3.3.11, 3.4.x before 3.4.6, and 3.5.x before 3.5.0rc3, when a writable share exists, allows remote authenticated users to leverage a directory traversal vulnerability, and access arbitrary files, by using the symlink command in smbclient to create a symlink containing .. (dot dot) sequences, related to the combination of the unix extensions and wide links options.
Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

References
Link Providers
http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0083.html cve-icon cve-icon
http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0107.html cve-icon cve-icon
http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0108.html cve-icon cve-icon
http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html cve-icon cve-icon
http://gitweb.samba.org/?p=samba.git%3Ba=commit%3Bh=bd269443e311d96ef495a9db47d1b95eb83bb8f4 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html cve-icon cve-icon
http://marc.info/?l=full-disclosure&m=126538598820903&w=2 cve-icon cve-icon
http://marc.info/?l=oss-security&m=126539592603079&w=2 cve-icon cve-icon
http://marc.info/?l=oss-security&m=126540402215620&w=2 cve-icon cve-icon
http://marc.info/?l=oss-security&m=126540733320471&w=2 cve-icon cve-icon
http://marc.info/?l=oss-security&m=126545363428745&w=2 cve-icon cve-icon
http://marc.info/?l=oss-security&m=126777580624790&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126539387432412&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126540011609753&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126540100511357&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126540248613395&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126540277713815&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126540290614053&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126540376915283&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126540475116511&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126540477016522&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126540539117328&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126540608318301&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126540695819735&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126547903723628&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126548356728379&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126549111204428&w=2 cve-icon cve-icon
http://marc.info/?l=samba-technical&m=126555346721629&w=2 cve-icon cve-icon
http://secunia.com/advisories/39317 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/02/06/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/03/05/3 cve-icon cve-icon
http://www.samba.org/samba/news/symlink_attack.html cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=562568 cve-icon cve-icon
https://bugzilla.samba.org/show_bug.cgi?id=7104 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-0926 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-0926 cve-icon
History

Sat, 12 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
Metrics epss

{'score': 0.37086}

epss

{'score': 0.38234}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2024-08-07T01:06:52.565Z

Reserved: 2010-03-05T00:00:00

Link: CVE-2010-0926

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Deferred

Published: 2010-03-10T20:13:04.090

Modified: 2025-04-11T00:51:21.963

Link: CVE-2010-0926

cve-icon Redhat

Severity : Low

Publid Date: 2010-02-05T00:00:00Z

Links: CVE-2010-0926 - Bugzilla

cve-icon OpenCVE Enrichment

No data.