ID CVE-2009-2813
Summary Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
References
Vulnerable Configurations
  • cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.27a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.27a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.28a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.28a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.5.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.5.8:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
CVSS
Base: 6.0 (as of 10-10-2018 - 19:42)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:S/C:P/I:P/A:P
oval via4
  • accepted 2014-01-20T04:01:33.028-05:00
    class vulnerability
    contributors
    • name Pai Peng
      organization Hewlett-Packard
    • name Chris Coffin
      organization The MITRE Corporation
    definition_extensions
    comment VMware ESX Server 4.0 is installed
    oval oval:org.mitre.oval:def:6293
    description Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
    family unix
    id oval:org.mitre.oval:def:7211
    status accepted
    submitted 2010-04-01T16:51:44.000-04:00
    title Samba sharing restriction bypassing vulnerability
    version 8
  • accepted 2015-04-20T04:02:33.889-04:00
    class vulnerability
    contributors
    • name Aslesha Nargolkar
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
    family unix
    id oval:org.mitre.oval:def:7257
    status accepted
    submitted 2010-10-04T14:16:08.000-05:00
    title HP-UX running HP CIFS Server (Samba), Remote Unauthorized Access
    version 47
  • accepted 2015-04-20T04:02:35.817-04:00
    class vulnerability
    contributors
    • name Pai Peng
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
    family unix
    id oval:org.mitre.oval:def:7791
    status accepted
    submitted 2010-03-23T16:01:39.000-04:00
    title HP-UX running HP CIFS Server (Samba), Remote Unauthorized Access
    version 48
  • accepted 2013-04-29T04:18:27.204-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
    family unix
    id oval:org.mitre.oval:def:9191
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
    version 30
redhat via4
rpms
  • samba-0:3.0.33-0.18.el4_8
  • samba-0:3.0.33-3.15.el5_4
  • samba-client-0:3.0.33-0.18.el4_8
  • samba-client-0:3.0.33-3.15.el5_4
  • samba-common-0:3.0.33-0.18.el4_8
  • samba-common-0:3.0.33-3.15.el5_4
  • samba-debuginfo-0:3.0.33-0.18.el4_8
  • samba-debuginfo-0:3.0.33-3.15.el5_4
  • samba-swat-0:3.0.33-0.18.el4_8
  • samba-swat-0:3.0.33-3.15.el5_4
  • libsmbclient-0:3.0.34-46.el5
  • libsmbclient-devel-0:3.0.34-46.el5
  • libtalloc-0:1.2.0-46.el5
  • libtalloc-devel-0:1.2.0-46.el5
  • libtdb-0:1.1.2-46.el5
  • libtdb-devel-0:1.1.2-46.el5
  • samba3x-0:3.3.8-0.46.el5
  • samba3x-client-0:3.3.8-0.46.el5
  • samba3x-common-0:3.3.8-0.46.el5
  • samba3x-debuginfo-0:3.3.8-0.46.el5
  • samba3x-doc-0:3.3.8-0.46.el5
  • samba3x-domainjoin-gui-0:3.3.8-0.46.el5
  • samba3x-swat-0:3.3.8-0.46.el5
  • samba3x-winbind-0:3.3.8-0.46.el5
  • samba3x-winbind-devel-0:3.3.8-0.46.el5
  • tdb-tools-0:1.1.2-46.el5
refmap via4
apple APPLE-SA-2009-09-10-2
bid 36363
bugtraq 20091112 rPSA-2009-0145-1 samba samba-client samba-server samba-swat
confirm
fedora
  • FEDORA-2009-10172
  • FEDORA-2009-10180
hp
  • HPSBUX02479
  • SSRT090212
osvdb 57955
secunia
  • 36701
  • 36893
  • 36918
  • 36937
  • 36953
  • 37428
slackware SSA:2009-276-01
sunalert 1021111
suse SUSE-SR:2009:017
ubuntu USN-839-1
vupen ADV-2009-2810
xf macosx-smb-security-bypass(53174)
Last major update 10-10-2018 - 19:42
Published 14-09-2009 - 16:30
Last modified 10-10-2018 - 19:42
Back to Top