Количество 21
Количество 21

CVE-2021-20254
A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity.

CVE-2021-20254
A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity.

CVE-2021-20254
A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity.

CVE-2021-20254
CVE-2021-20254
A flaw was found in samba. The Samba smbd file server must map Windows ...

SUSE-SU-2021:1492-1
Security update for samba

SUSE-SU-2021:14709-1
Security update for samba

SUSE-SU-2021:1445-1
Security update for samba

SUSE-SU-2021:1442-1
Security update for samba

SUSE-SU-2021:1439-1
Security update for samba

SUSE-SU-2021:1438-1
Security update for samba

RLSA-2021:4058
Moderate: samba security update
GHSA-3r9x-25h6-9v89
A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity.
ELSA-2021-4058
ELSA-2021-4058: samba security update (MODERATE)
ELSA-2021-2313
ELSA-2021-2313: samba security and bug fix update (MODERATE)

BDU:2021-03130
Уязвимость файловой системы Samba, связанная с чтением за границами буфера, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации

openSUSE-SU-2021:3187-1
Security update for samba

openSUSE-SU-2021:0636-1
Security update for samba

SUSE-SU-2021:3187-1
Security update for samba

SUSE-SU-2021:1498-1
Security update for samba
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-20254 A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity. | CVSS3: 6.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-20254 A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity. | CVSS3: 6.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-20254 A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity. | CVSS3: 6.8 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 6.8 | 0% Низкий | 10 месяцев назад | |
CVE-2021-20254 A flaw was found in samba. The Samba smbd file server must map Windows ... | CVSS3: 6.8 | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:1492-1 Security update for samba | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:14709-1 Security update for samba | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:1445-1 Security update for samba | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:1442-1 Security update for samba | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:1439-1 Security update for samba | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:1438-1 Security update for samba | 0% Низкий | больше 4 лет назад | |
![]() | RLSA-2021:4058 Moderate: samba security update | 0% Низкий | почти 4 года назад | |
GHSA-3r9x-25h6-9v89 A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity. | 0% Низкий | около 3 лет назад | ||
ELSA-2021-4058 ELSA-2021-4058: samba security update (MODERATE) | почти 4 года назад | |||
ELSA-2021-2313 ELSA-2021-2313: samba security and bug fix update (MODERATE) | около 4 лет назад | |||
![]() | BDU:2021-03130 Уязвимость файловой системы Samba, связанная с чтением за границами буфера, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации | CVSS3: 8.1 | 0% Низкий | больше 4 лет назад |
![]() | openSUSE-SU-2021:3187-1 Security update for samba | почти 4 года назад | ||
![]() | openSUSE-SU-2021:0636-1 Security update for samba | больше 4 лет назад | ||
![]() | SUSE-SU-2021:3187-1 Security update for samba | почти 4 года назад | ||
![]() | SUSE-SU-2021:1498-1 Security update for samba | больше 4 лет назад |
Уязвимостей на страницу