U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2015-7560 Detail

Description

The SMB1 implementation in smbd in Samba 3.x and 4.x before 4.1.23, 4.2.x before 4.2.9, 4.3.x before 4.3.6, and 4.4.x before 4.4.0rc4 allows remote authenticated users to modify arbitrary ACLs by using a UNIX SMB1 call to create a symlink, and then using a non-UNIX SMB1 call to write to the ACL content.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178730.html Mailing List  Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178764.html Mailing List  Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/180000.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00063.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00064.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00065.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00081.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00090.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00092.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html Mailing List  Third Party Advisory 
http://www.debian.org/security/2016/dsa-3514 Third Party Advisory 
http://www.securityfocus.com/bid/84267 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1035220 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2922-1 Third Party Advisory 
https://bugzilla.samba.org/show_bug.cgi?id=11648 Issue Tracking  Vendor Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05121842 Third Party Advisory 
https://www.samba.org/samba/security/CVE-2015-7560.html Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-284 Improper Access Control cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

11 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-7560
NVD Published Date:
03/13/2016
NVD Last Modified:
08/29/2022
Source:
Red Hat, Inc.