Количество 20
Количество 20

BDU:2022-04911
Уязвимость модуля ведения журнала аудита базы данных ActiveDirectory/DC пакета программ сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20220808-01
Множественные уязвимости Samba

CVE-2022-32746
A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl.

CVE-2022-32746
A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl.

CVE-2022-32746
A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl.

CVE-2022-32746
CVE-2022-32746
A flaw was found in the Samba AD LDAP server. The AD DC database audit ...

RLSA-2022:8318
Moderate: libldb security, bug fix, and enhancement update

RLSA-2022:7730
Moderate: libldb security, bug fix, and enhancement update
GHSA-hv8p-prvv-v646
A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl.
ELSA-2022-8318
ELSA-2022-8318: libldb security, bug fix, and enhancement update (MODERATE)
ELSA-2022-7730
ELSA-2022-7730: libldb security, bug fix, and enhancement update (MODERATE)

SUSE-SU-2023:1689-1
Security update for ldb, samba

SUSE-SU-2023:1687-1
Security update for ldb, samba

SUSE-SU-2022:2659-1
Security update for ldb, samba

SUSE-SU-2022:2586-1
Security update for ldb, samba

SUSE-SU-2022:2582-1
Security update for samba

SUSE-SU-2022:4395-1
Security update for samba

SUSE-SU-2023:0081-1
Security update for samba

SUSE-SU-2023:0160-1
Security update for samba
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-04911 Уязвимость модуля ведения журнала аудита базы данных ActiveDirectory/DC пакета программ сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.4 | 0% Низкий | почти 3 года назад |
![]() | ROS-20220808-01 Множественные уязвимости Samba | почти 3 года назад | ||
![]() | CVE-2022-32746 A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl. | CVSS3: 5.4 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-32746 A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl. | CVSS3: 5.4 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-32746 A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl. | CVSS3: 5.4 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 5.4 | 0% Низкий | 8 месяцев назад | |
CVE-2022-32746 A flaw was found in the Samba AD LDAP server. The AD DC database audit ... | CVSS3: 5.4 | 0% Низкий | почти 3 года назад | |
![]() | RLSA-2022:8318 Moderate: libldb security, bug fix, and enhancement update | 0% Низкий | больше 2 лет назад | |
![]() | RLSA-2022:7730 Moderate: libldb security, bug fix, and enhancement update | 0% Низкий | больше 2 лет назад | |
GHSA-hv8p-prvv-v646 A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl. | CVSS3: 5.4 | 0% Низкий | почти 3 года назад | |
ELSA-2022-8318 ELSA-2022-8318: libldb security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
ELSA-2022-7730 ELSA-2022-7730: libldb security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
![]() | SUSE-SU-2023:1689-1 Security update for ldb, samba | около 2 лет назад | ||
![]() | SUSE-SU-2023:1687-1 Security update for ldb, samba | около 2 лет назад | ||
![]() | SUSE-SU-2022:2659-1 Security update for ldb, samba | почти 3 года назад | ||
![]() | SUSE-SU-2022:2586-1 Security update for ldb, samba | почти 3 года назад | ||
![]() | SUSE-SU-2022:2582-1 Security update for samba | почти 3 года назад | ||
![]() | SUSE-SU-2022:4395-1 Security update for samba | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0081-1 Security update for samba | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0160-1 Security update for samba | больше 2 лет назад |
Уязвимостей на страницу