[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-3870Date: (C)2019-06-20   (M)2023-12-22


A vulnerability was found in Samba from version (including) 4.9 to versions before 4.9.6 and 4.10.2. During the creation of a new Samba AD DC, files are created in a private subdirectory of the install location. This directory is typically mode 0700, that is owner (root) only access. However in some upgraded installations it will have other permissions, such as 0755, because this was the default before Samba 4.8. Within this directory, files are created with mode 0666, which is world-writable, including a sample krb5.conf, and the list of DNS names and servicePrincipalName values to update.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 3.6
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 4.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: PARTIAL
Integrity: LOW 
Availability: HIGH 
  
Reference:
FEDORA-2019-cacf88eabf
FEDORA-2019-db21b5f1d2
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870
https://bugzilla.samba.org/show_bug.cgi?id=13834
https://support.f5.com/csp/article/K20804356
https://www.samba.org/samba/security/CVE-2019-3870.html
https://www.synology.com/security/advisory/Synology_SA_19_15

CPE    1
cpe:/a:samba:samba
CWE    1
CWE-276
OVAL    4
oval:org.secpod.oval:def:116249
oval:org.secpod.oval:def:1000488
oval:org.secpod.oval:def:1000446
oval:org.secpod.oval:def:2105075
...

© SecPod Technologies