Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3880
HistoryApr 09, 2019 - 3:18 p.m.

CVE-2019-3880

2019-04-0915:18:08
CWE-22
redhat
www.cve.org
2

4.2 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L

5.6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.2%

A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4.10.2 are vulnerable.

CNA Affected

[
  {
    "product": "samba",
    "vendor": "The Samba Project",
    "versions": [
      {
        "status": "affected",
        "version": "4.8.11"
      },
      {
        "status": "affected",
        "version": "4.9.6"
      },
      {
        "status": "affected",
        "version": "4.10.2"
      }
    ]
  }
]

References

4.2 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L

5.6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.2%