Vulnerability in Samba provides access to files

Posted by azerthoth on Feb 10, 2010 6:32 AM EDT
Heise
Mail this story
Print this story

A vulnerability in the creation of symbolic links (symlinks) in the free Samba file and printer server can be exploited to attain access to files outside of predefined paths. Attackers can even get access to the system's root directory (/). To exploit the flaw (directory traversing), attackers first have to have an account on the Samba server that includes write access to at least one share. However, if a share is defined as writeable for guests, the hole can even be exploited remotely without such an account on the server. Under standard settings, no shares are writeable for guests.

Full Story

  Nav
» Read more about: Story Type: Security; Groups:

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.