Vulnerability CVE-2019-3880


Published: 2019-04-09

Description:
A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4.10.2 are vulnerable.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Samba -> Samba 
Redhat -> Gluster storage 
Redhat -> Enterprise linux 
Opensuse -> LEAP 
Fedoraproject -> Fedora 
Debian -> Debian linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00106.html
https://access.redhat.com/security/cve/cve-2019-3880
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3880
https://lists.debian.org/debian-lts-announce/2019/04/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HSRLRO7BPRFETVFZ4TVJL2VFZEPHKJY4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/
https://security.netapp.com/advisory/ntap-20190411-0004/
https://support.f5.com/csp/article/K20804356
https://www.samba.org/samba/security/CVE-2019-3880.html
https://www.synology.com/security/advisory/Synology_SA_19_15

Copyright 2024, cxsecurity.com

 

Back to Top