Vulnerability Details : CVE-2019-3870
Potential exploit
A vulnerability was found in Samba from version (including) 4.9 to versions before 4.9.6 and 4.10.2. During the creation of a new Samba AD DC, files are created in a private subdirectory of the install location. This directory is typically mode 0700, that is owner (root) only access. However in some upgraded installations it will have other permissions, such as 0755, because this was the default before Samba 4.8. Within this directory, files are created with mode 0666, which is world-writable, including a sample krb5.conf, and the list of DNS names and servicePrincipalName values to update.
Products affected by CVE-2019-3870
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*
- cpe:2.3:o:synology:vs960hd_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:synology:diskstation_manager:5.2:*:*:*:*:*:*:*
- cpe:2.3:o:synology:diskstation_manager:6.1:*:*:*:*:*:*:*
- cpe:2.3:o:synology:diskstation_manager:6.2:*:*:*:*:*:*:*
- cpe:2.3:a:synology:directory_server:-:*:*:*:*:*:*:*
- cpe:2.3:o:synology:skynas_firmware:-:*:*:*:*:*:*:*
Threat overview for CVE-2019-3870
Top countries where our scanners detected CVE-2019-3870
Top open port discovered on systems with this issue
21
IPs affected by CVE-2019-3870 8,648
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-3870!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-3870
0.26%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 49 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-3870
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.6
|
LOW | AV:L/AC:L/Au:N/C:N/I:P/A:P |
3.9
|
4.9
|
NIST | |
6.1
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H |
1.8
|
4.2
|
Red Hat, Inc. | |
6.1
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H |
1.8
|
4.2
|
NIST |
CWE ids for CVE-2019-3870
-
During installation, installed file permissions are set to allow anyone to modify those files.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2019-3870
-
https://www.synology.com/security/advisory/Synology_SA_19_15
Synology Inc.Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/
[SECURITY] Fedora 30 Update: samba-4.10.2-0.fc30 - package-announce - Fedora Mailing-Lists
-
https://www.samba.org/samba/security/CVE-2019-3870.html
Samba - Security Announcement ArchiveMitigation;Patch;Vendor Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/
[SECURITY] Fedora 30 Update: samba-4.10.2-0.fc30 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/
[SECURITY] Fedora 29 Update: samba-4.9.6-0.fc29 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://bugzilla.samba.org/show_bug.cgi?id=13834
Bug 13834 – CVE-2019-3870 [SECURITY] pysmbd: missing restoration of original umask after umask(0)Exploit;Issue Tracking;Patch;Vendor Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/
[SECURITY] Fedora 29 Update: samba-4.9.6-0.fc29 - package-announce - Fedora Mailing-Lists
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870
1689010 – (CVE-2019-3870) CVE-2019-3870 samba: World writable files in Samba AD DC private/ dirIssue Tracking;Third Party Advisory
-
https://support.f5.com/csp/article/K20804356
Third Party Advisory
Jump to