6.1
MEDIUM
CVE-2019-3870
Samba File Permissions Weakness
Description

A vulnerability was found in Samba from version (including) 4.9 to versions before 4.9.6 and 4.10.2. During the creation of a new Samba AD DC, files are created in a private subdirectory of the install location. This directory is typically mode 0700, that is owner (root) only access. However in some upgraded installations it will have other permissions, such as 0755, because this was the default before Samba 4.8. Within this directory, files are created with mode 0666, which is world-writable, including a sample krb5.conf, and the list of DNS names and servicePrincipalName values to update.

INFO

Published Date :

April 9, 2019, 4:29 p.m.

Last Modified :

Nov. 7, 2023, 3:10 a.m.

Remotely Exploitable :

No

Impact Score :

4.2

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-3870 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Synology router_manager
2 Synology diskstation_manager
3 Synology directory_server
4 Synology skynas_firmware
5 Synology vs960hd_firmware
1 Fedoraproject fedora
1 Samba samba
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3870 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3870 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/
  • Modified Analysis by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:synology:active_directory_server:-:*:*:*:*:*:*:* OR *cpe:2.3:a:synology:directory_server:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 04, 2020

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-125
    Added CWE Red Hat, Inc. CWE-276
    Removed CWE Reason CWE-125 / More specific CWE option available
  • Modified Analysis by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
    Changed Reference Type https://support.f5.com/csp/article/K20804356 No Types Assigned https://support.f5.com/csp/article/K20804356 Third Party Advisory
    Changed Reference Type https://www.synology.com/security/advisory/Synology_SA_19_15 No Types Assigned https://www.synology.com/security/advisory/Synology_SA_19_15 Third Party Advisory
    Removed CWE NIST CWE-275
    Added CWE NIST CWE-276
    Added CPE Configuration OR *cpe:2.3:a:synology:active_directory_server:-:*:*:*:*:*:*:* *cpe:2.3:a:synology:diskstation_manager:5.2:*:*:*:*:*:*:* *cpe:2.3:a:synology:diskstation_manager:6.1:*:*:*:*:*:*:* *cpe:2.3:a:synology:diskstation_manager:6.2:*:*:*:*:*:*:* *cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:synology:skynas_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:synology:skynas:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:synology:vs960hd_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.6-1720 OR cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
    Added CWE Red Hat, Inc. CWE-125
  • CVE Modified by [email protected]

    May. 27, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K20804356 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 15, 2019

    Action Type Old Value New Value
    Added Reference https://www.synology.com/security/advisory/Synology_SA_19_15 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
    Changed Reference Type https://bugzilla.samba.org/show_bug.cgi?id=13834 No Types Assigned https://bugzilla.samba.org/show_bug.cgi?id=13834 Exploit, Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870 Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.samba.org/samba/security/CVE-2019-3870.html No Types Assigned https://www.samba.org/samba/security/CVE-2019-3870.html Mitigation, Patch, Vendor Advisory
    Added CWE CWE-275
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.9.0 up to (excluding) 4.9.6 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.10.0 up to (excluding) 4.10.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3870 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3870 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.04%

score

0.55705

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability