3.6
CVSSv2

CVE-2019-3870

Published: 09/04/2019 Updated: 07/11/2023
CVSS v2 Base Score: 3.6 | Impact Score: 4.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.1 | Impact Score: 4.2 | Exploitability Score: 1.8
VMScore: 320
Vector: AV:L/AC:L/Au:N/C:N/I:P/A:P

Vulnerability Summary

A vulnerability was found in Samba from version (including) 4.9 to versions prior to 4.9.6 and 4.10.2. During the creation of a new Samba AD DC, files are created in a private subdirectory of the install location. This directory is typically mode 0700, that is owner (root) only access. However in some upgraded installations it will have other permissions, such as 0755, because this was the default before Samba 4.8. Within this directory, files are created with mode 0666, which is world-writable, including a sample krb5.conf, and the list of DNS names and servicePrincipalName values to update.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samba samba

fedoraproject fedora 29

fedoraproject fedora 30

synology diskstation manager 5.2

synology diskstation manager 6.1

synology diskstation manager 6.2

synology directory server -

synology router manager 1.2

synology skynas_firmware -

synology vs960hd_firmware

Vendor Advisories

Impact: Moderate Public Date: 2019-04-09 CWE: CWE-125 Bugzilla: 1689010: CVE-2019-3870 samba: World wri ...