Количество 12
Количество 12
CVE-2025-9640
A flaw was found in Samba, in the vfs_streams_xattr module, where uninitialized heap memory could be written into alternate data streams. This allows an authenticated user to read residual memory content that may include sensitive data, resulting in an information disclosure vulnerability.
CVE-2025-9640
A flaw was found in Samba, in the vfs_streams_xattr module, where uninitialized heap memory could be written into alternate data streams. This allows an authenticated user to read residual memory content that may include sensitive data, resulting in an information disclosure vulnerability.
CVE-2025-9640
A flaw was found in Samba, in the vfs_streams_xattr module, where unin ...
GHSA-w497-wqwx-v847
A flaw was found in Samba, in the vfs_streams_xattr module, where uninitialized heap memory could be written into alternate data streams. This allows an authenticated user to read residual memory content that may include sensitive data, resulting in an information disclosure vulnerability.
openSUSE-SU-2025-20048-1
Security update for samba
SUSE-SU-2025:3677-1
Security update for samba
SUSE-SU-2025:3676-1
Security update for samba
SUSE-SU-2025:03618-1
Security update for samba
SUSE-SU-2025:03612-1
Security update for samba
SUSE-SU-2025:03604-1
Security update for samba
SUSE-SU-2025:03603-1
Security update for samba
ROS-20251124-07
Множественные уязвимости samba
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-9640 A flaw was found in Samba, in the vfs_streams_xattr module, where uninitialized heap memory could be written into alternate data streams. This allows an authenticated user to read residual memory content that may include sensitive data, resulting in an information disclosure vulnerability. | CVSS3: 4.3 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-9640 A flaw was found in Samba, in the vfs_streams_xattr module, where uninitialized heap memory could be written into alternate data streams. This allows an authenticated user to read residual memory content that may include sensitive data, resulting in an information disclosure vulnerability. | CVSS3: 4.3 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-9640 A flaw was found in Samba, in the vfs_streams_xattr module, where unin ... | CVSS3: 4.3 | 0% Низкий | около 2 месяцев назад | |
GHSA-w497-wqwx-v847 A flaw was found in Samba, in the vfs_streams_xattr module, where uninitialized heap memory could be written into alternate data streams. This allows an authenticated user to read residual memory content that may include sensitive data, resulting in an information disclosure vulnerability. | CVSS3: 4.3 | 0% Низкий | около 2 месяцев назад | |
openSUSE-SU-2025-20048-1 Security update for samba | 12 дней назад | |||
SUSE-SU-2025:3677-1 Security update for samba | около 1 месяца назад | |||
SUSE-SU-2025:3676-1 Security update for samba | около 1 месяца назад | |||
SUSE-SU-2025:03618-1 Security update for samba | около 2 месяцев назад | |||
SUSE-SU-2025:03612-1 Security update for samba | около 2 месяцев назад | |||
SUSE-SU-2025:03604-1 Security update for samba | около 2 месяцев назад | |||
SUSE-SU-2025:03603-1 Security update for samba | около 2 месяцев назад | |||
ROS-20251124-07 Множественные уязвимости samba | CVSS3: 10 | 7 дней назад |
Уязвимостей на страницу