CVE-2019-3880

CVE-2019-3880

A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4.10.2 are vulnerable.

Source: CVE-2019-3880

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다