A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4.10.2 are vulnerable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-04-09T15:18:08

Updated: 2024-08-04T19:19:18.589Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3880

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-09T16:29:01.927

Modified: 2023-11-07T03:10:16.320

Link: CVE-2019-3880

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-04-09T00:00:00Z

Links: CVE-2019-3880 - Bugzilla