CVE-2019-3880

A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4.10.2 are vulnerable.
Path Traversal
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
5.4 MEDIUM
NETWORK
LOW
LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
redhatCNA
4.2 MEDIUM
NETWORK
HIGH
LOW
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 86%
VendorProductVersion
sambasamba
3.2.0 ≤
𝑥
< 4.8.11
sambasamba
4.9.0 ≤
𝑥
< 4.9.6
sambasamba
4.10.0 ≤
𝑥
< 4.10.2
debiandebian_linux
8.0
redhatgluster_storage
3.0
redhatenterprise_linux
7.0
opensuseleap
42.3
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
samba
bullseye (security)
2:4.13.13+dfsg-1~deb11u6
fixed
bullseye
2:4.13.13+dfsg-1~deb11u6
fixed
bookworm
2:4.17.12+dfsg-0+deb12u1
fixed
bookworm (security)
2:4.17.12+dfsg-0+deb12u1
fixed
sid
2:4.21.1+dfsg-2
fixed
trixie
2:4.21.1+dfsg-2
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
samba
cosmic
Fixed 2:4.8.4+dfsg-2ubuntu2.3
released
bionic
Fixed 2:4.7.6+dfsg~ubuntu-0ubuntu2.9
released
xenial
Fixed 2:4.3.11+dfsg-0ubuntu0.16.04.19
released
trusty
Fixed 2:4.3.11+dfsg-0ubuntu0.14.04.20
released
References