CVE-2019-3880

A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4.10.2 are vulnerable.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:gluster_storage:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

History

07 Nov 2023, 03:10

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HSRLRO7BPRFETVFZ4TVJL2VFZEPHKJY4/', 'name': 'FEDORA-2019-019c5314a0', 'tags': ['Mailing List', 'Release Notes', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/', 'name': 'FEDORA-2019-cacf88eabf', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/', 'name': 'FEDORA-2019-db21b5f1d2', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HSRLRO7BPRFETVFZ4TVJL2VFZEPHKJY4/ -

29 Aug 2022, 20:02

Type Values Removed Values Added
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2099 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2099 - Third Party Advisory
References (CONFIRM) https://www.synology.com/security/advisory/Synology_SA_19_15 - (CONFIRM) https://www.synology.com/security/advisory/Synology_SA_19_15 - Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3880 - Issue Tracking, Mitigation, Third Party Advisory (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3880 - Mitigation, Issue Tracking, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:1966 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:1966 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:1967 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:1967 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3582 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3582 - Third Party Advisory
References (CONFIRM) https://support.f5.com/csp/article/K20804356 - (CONFIRM) https://support.f5.com/csp/article/K20804356 - Third Party Advisory

Information

Published : 2019-04-09 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3880

Mitre link : CVE-2019-3880

CVE.ORG link : CVE-2019-3880


JSON object : View

Products Affected

redhat

  • gluster_storage
  • enterprise_linux

samba

  • samba

debian

  • debian_linux

fedoraproject

  • fedora

opensuse

  • leap
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')