Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-31800 First vendor Publication 2021-05-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple path traversal vulnerabilities exist in smbserver.py in Impacket through 0.9.22. An attacker that connects to a running smbserver instance can list and write to arbitrary files via ../ directory traversal. This could potentially be abused to achieve arbitrary code execution by replacing /etc/shadow or an SSH authorized key.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31800

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
MISC https://github.com/SecureAuthCorp/impacket/blob/cb6d43a677c338db930bc4e916162...
https://github.com/SecureAuthCorp/impacket/blob/cb6d43a677c338db930bc4e916162...
https://github.com/SecureAuthCorp/impacket/blob/cb6d43a677c338db930bc4e916162...
https://github.com/SecureAuthCorp/impacket/blob/cb6d43a677c338db930bc4e916162...
https://github.com/SecureAuthCorp/impacket/commit/49c643bf66620646884ed141c94...
https://github.com/SecureAuthCorp/impacket/releases

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-11-07 21:35:00
  • Multiple Updates
2021-05-26 17:22:57
  • Multiple Updates
2021-05-16 09:22:51
  • Multiple Updates
2021-05-12 05:22:49
  • Multiple Updates
2021-05-05 17:23:01
  • First insertion