Количество 12
Количество 12

BDU:2024-06961
Уязвимость пакета программ сетевого взаимодействия Samba, связанная с ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность

CVE-2021-20316
A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share.

CVE-2021-20316
A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share.

CVE-2021-20316
A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share.

CVE-2021-20316
CVE-2021-20316
A flaw was found in the way Samba handled file/directory metadata. Thi ...
GHSA-88fw-cm3w-8cq5
A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share.

RLSA-2022:2074
Moderate: samba security, bug fix, and enhancement update
ELSA-2022-2074
ELSA-2022-2074: samba security, bug fix, and enhancement update (MODERATE)

SUSE-SU-2022:0323-1
Security update for samba

openSUSE-SU-2022:0283-1
Security update for samba

SUSE-SU-2022:0283-1
Security update for samba
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2024-06961 Уязвимость пакета программ сетевого взаимодействия Samba, связанная с ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность | CVSS3: 6.8 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-20316 A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share. | CVSS3: 6.8 | 0% Низкий | почти 3 года назад |
![]() | CVE-2021-20316 A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share. | CVSS3: 5.9 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-20316 A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share. | CVSS3: 6.8 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 6.8 | 0% Низкий | 8 месяцев назад | |
CVE-2021-20316 A flaw was found in the way Samba handled file/directory metadata. Thi ... | CVSS3: 6.8 | 0% Низкий | почти 3 года назад | |
GHSA-88fw-cm3w-8cq5 A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share. | CVSS3: 6.8 | 0% Низкий | почти 3 года назад | |
![]() | RLSA-2022:2074 Moderate: samba security, bug fix, and enhancement update | около 3 лет назад | ||
ELSA-2022-2074 ELSA-2022-2074: samba security, bug fix, and enhancement update (MODERATE) | около 3 лет назад | |||
![]() | SUSE-SU-2022:0323-1 Security update for samba | больше 3 лет назад | ||
![]() | openSUSE-SU-2022:0283-1 Security update for samba | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0283-1 Security update for samba | больше 3 лет назад |
Уязвимостей на страницу