Multiple path traversal vulnerabilities exist in smbserver.py in Impacket through 0.9.22. An attacker that connects to a running smbserver instance can list and write to arbitrary files via ../ directory traversal. This could potentially be abused to achieve arbitrary code execution by replacing /etc/shadow or an SSH authorized key.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-05-05T10:24:10

Updated: 2024-08-03T23:10:31.028Z

Reserved: 2021-04-25T00:00:00

Link: CVE-2021-31800

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-05-05T11:15:07.397

Modified: 2023-11-07T03:35:00.000

Link: CVE-2021-31800

cve-icon Redhat

No data.