Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3880

Published: 8 April 2019

A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4.10.2 are vulnerable.

Priority

Medium

Cvss 3 Severity Score

5.4

Score breakdown

Status

Package Release Status
samba
Launchpad, Ubuntu, Debian
upstream
Released (4.8.11,4.9.6,4.10.2)
trusty
Released (2:4.3.11+dfsg-0ubuntu0.14.04.20)
xenial
Released (2:4.3.11+dfsg-0ubuntu0.16.04.19)
bionic
Released (2:4.7.6+dfsg~ubuntu-0ubuntu2.9)
cosmic
Released (2:4.8.4+dfsg-2ubuntu2.3)

Severity score breakdown

Parameter Value
Base score 5.4
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L