7.5
CVSSv2

CVE-2021-31800

Published: 05/05/2021 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple path traversal vulnerabilities exist in smbserver.py in Impacket up to and including 0.9.22. An attacker that connects to a running smbserver instance can list and write to arbitrary files via ../ directory traversal. This could potentially be abused to achieve arbitrary code execution by replacing /etc/shadow or an SSH authorized key.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

secureauth impacket

fedoraproject fedora 32

fedoraproject fedora 33

fedoraproject fedora 34

Vendor Advisories

Debian Bug report logs - #988141 impacket: CVE-2021-31800 Package: src:impacket; Maintainer for src:impacket is Debian Python Team <team+python@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 6 May 2021 15:24:01 UTC Severity: important Tags: security, upstream Found in version ...
Multiple path traversal vulnerabilities exist in smbserverpy in Impacket through 0922 An attacker that connects to a running smbserver instance can list and write to arbitrary files via / directory traversal This could potentially be abused to achieve arbitrary code execution by replacing /etc/shadow or an SSH authorized key ...

Github Repositories

A path traversal in smbserver.py allows an attacker to read/write arbitrary files on the server.

CVE-2021-31800 - Impacket SMB Server Arbitrary file read/write CVSS Vector: CVSS:31/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVSS Score: 99 (Critical) Description A path traversal in smbserverpy allows an attacker to read/write arbitrary files on the server Detailed explanation of this issue: checkmarxcom/blog/cve-2021-31800-how-we-used-impacket-to-hack-itself/ Usage