CVE-ID

CVE-2001-0406

• CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information
Description
Samba before 2.2.0 allows local attackers to overwrite arbitrary files via a symlink attack using (1) a printer queue query, (2) the more command in smbclient, or (3) the mput command in smbclient.
References
Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete.
Assigning CNA
MITRE Corporation
Date Record Created
20010524 Disclaimer: The record creation date may reflect when the CVE ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.
Phase (Legacy)
Modified (20050509)
Votes (Legacy)
ACCEPT(5) Baker, Cole, Prosser, Williams, Ziese
MODIFY(1) Frech
NOOP(2) Christey, Wall
Comments (Legacy)
 Frech> XF:samba-tmpfile-symlink(6396)
 Christey> note to self: double-check related submissions to ensure that
   all references are complete
 Christey> ADDREF RHSA-2001:044 (per Mark Cox of Red Hat)
 Christey> Add "2.0.8 and earlier" to description; problem was fixed in
   2 different versions, and initial 2.0.8 fixes were incorrect.
   BUGTRAQ:20010508 Samba 2.0.9 released - 2.0.8 did NOT fix the hole
   URL:http://archives.neohapsis.com/archives/bugtraq/2001-05/0061.html
   IMMUNIX:IMNX-2001-70-019-01
   BUGTRAQ:20010525 TSLSA-2001-0006: Samba
   URL:http://archives.neohapsis.com/archives/bugtraq/2001-05/0242.html
   CALDERA:CSSA-2001-018.0
   URL:http://www.calderasystems.com/support/security/advisories/CSSA-2001-018.0.txt

Proposed (Legacy)
20010524
This is an record on the CVE List, which provides common identifiers for publicly known cybersecurity vulnerabilities.