CVE-2019-3880

CVE Details

Release Date:2019-04-09

Description


A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4.10.2 are vulnerable.

See more information about CVE-2019-3880 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.4 Base Metrics: AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
Access Vector: Network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: Low Availability Impact: Low

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (samba)ELSA-2019-20992019-08-13
Oracle Linux version 8 (samba)ELSA-2019-35822019-11-14



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete