Количество 23
Количество 23
GHSA-j7gp-2jqv-76gj
A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).

CVE-2022-32742
A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).

CVE-2022-32742
A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).

CVE-2022-32742
A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).

CVE-2022-32742
CVE-2022-32742
A flaw was found in Samba. Some SMB1 write requests were not correctly ...

SUSE-SU-2022:2651-1
Security update for samba

SUSE-SU-2022:2621-1
Security update for samba

SUSE-SU-2022:2598-1
Security update for samba

SUSE-SU-2022:2585-1
Security update for samba

RLSA-2022:8317
Moderate: samba security, bug fix, and enhancement update

RLSA-2022:7111
Moderate: samba security and bug fix update
ELSA-2022-8317
ELSA-2022-8317: samba security, bug fix, and enhancement update (MODERATE)
ELSA-2022-7111
ELSA-2022-7111: samba security and bug fix update (MODERATE)

BDU:2022-04977
Уязвимость реализации протокола SMB1 пакета программ сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2023:0122-1
Security update for samba

SUSE-SU-2022:2659-1
Security update for ldb, samba

SUSE-SU-2022:2586-1
Security update for ldb, samba

SUSE-SU-2022:2582-1
Security update for samba

SUSE-SU-2022:4395-1
Security update for samba
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-j7gp-2jqv-76gj A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer). | CVSS3: 4.3 | 0% Низкий | почти 3 года назад | |
![]() | CVE-2022-32742 A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer). | CVSS3: 4.3 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-32742 A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer). | CVSS3: 4.3 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-32742 A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer). | CVSS3: 4.3 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 4.3 | 0% Низкий | 8 месяцев назад | |
CVE-2022-32742 A flaw was found in Samba. Some SMB1 write requests were not correctly ... | CVSS3: 4.3 | 0% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:2651-1 Security update for samba | 0% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:2621-1 Security update for samba | 0% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:2598-1 Security update for samba | 0% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:2585-1 Security update for samba | 0% Низкий | почти 3 года назад | |
![]() | RLSA-2022:8317 Moderate: samba security, bug fix, and enhancement update | 0% Низкий | больше 2 лет назад | |
![]() | RLSA-2022:7111 Moderate: samba security and bug fix update | 0% Низкий | больше 2 лет назад | |
ELSA-2022-8317 ELSA-2022-8317: samba security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
ELSA-2022-7111 ELSA-2022-7111: samba security and bug fix update (MODERATE) | больше 2 лет назад | |||
![]() | BDU:2022-04977 Уязвимость реализации протокола SMB1 пакета программ сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 4.3 | 0% Низкий | почти 3 года назад |
![]() | SUSE-SU-2023:0122-1 Security update for samba | больше 2 лет назад | ||
![]() | SUSE-SU-2022:2659-1 Security update for ldb, samba | почти 3 года назад | ||
![]() | SUSE-SU-2022:2586-1 Security update for ldb, samba | почти 3 года назад | ||
![]() | SUSE-SU-2022:2582-1 Security update for samba | почти 3 года назад | ||
![]() | SUSE-SU-2022:4395-1 Security update for samba | больше 2 лет назад |
Уязвимостей на страницу