vfs.c in smbd in Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3, when share names with certain substring relationships exist, allows remote attackers to bypass intended file-access restrictions via a symlink that points outside of a share.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174391.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00046.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3433 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html cve-icon cve-icon
http://www.securityfocus.com/bid/79733 cve-icon cve-icon
http://www.securitytracker.com/id/1034493 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2855-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2855-2 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1290288 cve-icon cve-icon
https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=4278ef25f64d5fdbf432ff1534e275416ec9561e cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-5252 cve-icon
https://security.gentoo.org/glsa/201612-47 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-5252 cve-icon
https://www.samba.org/samba/security/CVE-2015-5252.html cve-icon cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-12-29T22:00:00

Updated: 2024-08-06T06:41:08.927Z

Reserved: 2015-07-01T00:00:00

Link: CVE-2015-5252

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-12-29T22:59:01.263

Modified: 2023-11-07T02:26:06.467

Link: CVE-2015-5252

cve-icon Redhat

Severity : Low

Publid Date: 2015-12-16T00:00:00Z

Links: CVE-2015-5252 - Bugzilla