Executive Summary

Informations
Name CVE-2015-5299 First vendor Publication 2015-12-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The shadow_copy2_get_shadow_copy_data function in modules/vfs_shadow_copy2.c in Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 does not verify that the DIRECTORY_LIST access right has been granted, which allows remote attackers to access snapshots by visiting a shadow copy directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5299

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 314
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-12-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-47.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-490.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-462.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0015.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3514.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-b36076d32e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0e0879cc8a.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2855-2.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0164-1.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-634.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0032-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0016.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0010.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0011.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0006.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0011.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0010.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0006.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0011.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0010.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0006.nasl - Type : ACT_GATHER_INFO
2016-01-07 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_3_3.nasl - Type : ACT_GATHER_INFO
2016-01-07 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_1_22.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2855-1.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3433.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-379.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-945.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-943.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ef434839a6a411e58275000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2305-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2304-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=675fd8d771f9d43e354dba53ddd...
Source Url
BID http://www.securityfocus.com/bid/79729
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugzilla.redhat.com/show_bug.cgi?id=1276126
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://www.samba.org/samba/security/CVE-2015-5299.html
DEBIAN http://www.debian.org/security/2016/dsa-3433
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-December/17407...
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/17439...
GENTOO https://security.gentoo.org/glsa/201612-47
SECTRACK http://www.securitytracker.com/id/1034493
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
UBUNTU http://www.ubuntu.com/usn/USN-2855-1
http://www.ubuntu.com/usn/USN-2855-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-02 01:33:04
  • Multiple Updates
2024-02-01 12:09:35
  • Multiple Updates
2023-11-07 21:44:19
  • Multiple Updates
2023-09-05 12:31:25
  • Multiple Updates
2023-09-05 01:09:26
  • Multiple Updates
2023-09-02 12:31:22
  • Multiple Updates
2023-09-02 01:09:37
  • Multiple Updates
2023-08-12 12:34:09
  • Multiple Updates
2023-08-12 01:09:04
  • Multiple Updates
2023-08-11 12:29:25
  • Multiple Updates
2023-08-11 01:09:19
  • Multiple Updates
2023-08-06 12:28:35
  • Multiple Updates
2023-08-06 01:09:04
  • Multiple Updates
2023-08-04 12:28:41
  • Multiple Updates
2023-08-04 01:09:08
  • Multiple Updates
2023-07-14 12:28:41
  • Multiple Updates
2023-07-14 01:09:06
  • Multiple Updates
2023-03-29 01:30:25
  • Multiple Updates
2023-03-28 12:09:25
  • Multiple Updates
2022-10-11 12:25:49
  • Multiple Updates
2022-10-11 01:09:13
  • Multiple Updates
2022-08-30 00:27:37
  • Multiple Updates
2021-05-04 12:40:44
  • Multiple Updates
2021-04-22 01:49:41
  • Multiple Updates
2020-05-23 00:45:57
  • Multiple Updates
2016-12-31 09:24:32
  • Multiple Updates
2016-12-28 13:21:26
  • Multiple Updates
2016-12-07 21:24:42
  • Multiple Updates
2016-12-06 09:24:10
  • Multiple Updates
2016-12-03 09:24:17
  • Multiple Updates
2016-11-29 00:25:19
  • Multiple Updates
2016-10-15 09:24:43
  • Multiple Updates
2016-10-12 09:24:08
  • Multiple Updates
2016-08-23 09:24:54
  • Multiple Updates
2016-08-20 09:22:30
  • Multiple Updates
2016-06-15 09:26:27
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2016-03-23 13:26:11
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-01-21 13:25:38
  • Multiple Updates
2016-01-20 13:24:06
  • Multiple Updates
2016-01-13 13:25:01
  • Multiple Updates
2016-01-12 13:25:37
  • Multiple Updates
2016-01-09 13:25:12
  • Multiple Updates
2016-01-08 13:25:02
  • Multiple Updates
2016-01-07 13:25:38
  • Multiple Updates
2016-01-05 13:26:03
  • Multiple Updates
2015-12-30 21:24:05
  • Multiple Updates
2015-12-30 13:25:44
  • Multiple Updates
2015-12-30 05:24:01
  • First insertion