Multiple Path Traversal Vulnerabilities in Impacket's smbserver.py

Multiple Path Traversal Vulnerabilities in Impacket's smbserver.py

CVE-2021-31800 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Multiple path traversal vulnerabilities exist in smbserver.py in Impacket through 0.9.22. An attacker that connects to a running smbserver instance can list and write to arbitrary files via ../ directory traversal. This could potentially be abused to achieve arbitrary code execution by replacing /etc/shadow or an SSH authorized key.

Learn more about our Cis Benchmark Audit For Server Software.