Executive Summary

Informations
Name CVE-2015-7560 First vendor Publication 2016-03-13
Vendor Cve Last vendor Modification 2022-08-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The SMB1 implementation in smbd in Samba 3.x and 4.x before 4.1.23, 4.2.x before 4.2.9, 4.3.x before 4.3.6, and 4.4.x before 4.4.0rc4 allows remote authenticated users to modify arbitrary ACLs by using a UNIX SMB1 call to create a symlink, and then using a non-UNIX SMB1 call to write to the ACL content.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7560

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 320
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1006.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-490.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-462.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0905-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-674.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4b55f00d00.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-399.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_3_6.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0837-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0816-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0814-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-359.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0447.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160315_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160315_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0449.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0448.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0449.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0448.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0449.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0448.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ed1587f6ba.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cad77a4576.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3514.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-068-02.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2922-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/84267
CONFIRM https://bugzilla.samba.org/show_bug.cgi?id=11648
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://www.samba.org/samba/security/CVE-2015-7560.html
DEBIAN http://www.debian.org/security/2016/dsa-3514
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178730.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178764.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/180000.html
SECTRACK http://www.securitytracker.com/id/1035220
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00065.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00081.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
UBUNTU http://www.ubuntu.com/usn/USN-2922-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:34:42
  • Multiple Updates
2024-02-01 12:09:57
  • Multiple Updates
2023-09-05 12:33:03
  • Multiple Updates
2023-09-05 01:09:46
  • Multiple Updates
2023-09-02 12:32:55
  • Multiple Updates
2023-09-02 01:09:59
  • Multiple Updates
2023-08-12 12:35:48
  • Multiple Updates
2023-08-12 01:09:26
  • Multiple Updates
2023-08-11 12:30:57
  • Multiple Updates
2023-08-11 01:09:41
  • Multiple Updates
2023-08-06 12:30:04
  • Multiple Updates
2023-08-06 01:09:25
  • Multiple Updates
2023-08-04 12:30:11
  • Multiple Updates
2023-08-04 01:09:29
  • Multiple Updates
2023-07-14 12:30:11
  • Multiple Updates
2023-07-14 01:09:28
  • Multiple Updates
2023-03-29 01:31:55
  • Multiple Updates
2023-03-28 12:09:46
  • Multiple Updates
2022-10-11 12:27:09
  • Multiple Updates
2022-10-11 01:09:33
  • Multiple Updates
2022-08-30 00:27:36
  • Multiple Updates
2021-05-04 12:42:56
  • Multiple Updates
2021-04-22 01:52:10
  • Multiple Updates
2020-05-23 00:47:07
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2016-12-03 09:24:27
  • Multiple Updates
2016-12-01 09:23:54
  • Multiple Updates
2016-11-30 09:24:37
  • Multiple Updates
2016-11-29 00:25:34
  • Multiple Updates
2016-08-23 09:24:55
  • Multiple Updates
2016-08-20 09:22:31
  • Multiple Updates
2016-08-17 09:23:50
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-29 13:21:00
  • Multiple Updates
2016-03-26 13:26:28
  • Multiple Updates
2016-03-24 13:25:50
  • Multiple Updates
2016-03-23 13:26:11
  • Multiple Updates
2016-03-22 21:24:56
  • Multiple Updates
2016-03-22 13:25:56
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2016-03-17 13:23:45
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2016-03-14 05:25:09
  • First insertion