5.5

CVE-2019-3880

A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4.10.2 are vulnerable.

Data is provided by the National Vulnerability Database (NVD)
SambaSamba Version >= 3.2.0 < 4.8.11
SambaSamba Version >= 4.9.0 < 4.9.6
SambaSamba Version >= 4.10.0 < 4.10.2
DebianDebian Linux Version8.0
RedhatGluster Storage Version3.0
RedhatEnterprise Linux Version7.0
FedoraprojectFedora Version28
FedoraprojectFedora Version29
FedoraprojectFedora Version30
OpensuseLeap Version42.3
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 2.86% 0.857
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 5.4 2.8 2.5
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
nvd@nist.gov 5.5 8 4.9
AV:N/AC:L/Au:S/C:N/I:P/A:P
secalert@redhat.com 4.2 1.6 2.5
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3880
Third Party Advisory
Issue Tracking
Mitigation