Логотип exploitDog
bind:"GHSA-mpfw-9wp5-hfff" OR bind:"CVE-2021-44142"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-mpfw-9wp5-hfff" OR bind:"CVE-2021-44142"

Количество 21

Количество 21

github логотип

GHSA-mpfw-9wp5-hfff

больше 3 лет назад

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root.

CVSS3: 8.8
EPSS: Средний
ubuntu логотип

CVE-2021-44142

больше 3 лет назад

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root.

CVSS3: 8.8
EPSS: Средний
redhat логотип

CVE-2021-44142

больше 3 лет назад

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root.

CVSS3: 9.9
EPSS: Средний
nvd логотип

CVE-2021-44142

больше 3 лет назад

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root.

CVSS3: 8.8
EPSS: Средний
msrc логотип

CVE-2021-44142

8 месяцев назад

CVSS3: 8.8
EPSS: Средний
debian логотип

CVE-2021-44142

больше 3 лет назад

The Samba vfs_fruit module uses extended file attributes (EA, xattr) t ...

CVSS3: 8.8
EPSS: Средний
suse-cvrf логотип

openSUSE-SU-2022:0287-1

больше 3 лет назад

Security update for samba

EPSS: Средний
suse-cvrf логотип

openSUSE-SU-2022:0284-1

больше 3 лет назад

Security update for samba

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2022:0287-1

больше 3 лет назад

Security update for samba

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2022:0284-1

больше 3 лет назад

Security update for samba

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2022:0271-1

больше 3 лет назад

Security update for samba

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2022:0252-1

больше 3 лет назад

Security update for samba

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2022:0251-1

больше 3 лет назад

Security update for samba

EPSS: Средний
rocky логотип

RLSA-2022:332

больше 3 лет назад

Critical: samba security and bug fix update

EPSS: Средний
oracle-oval логотип

ELSA-2022-0332

больше 3 лет назад

ELSA-2022-0332: samba security and bug fix update (CRITICAL)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-0328

больше 3 лет назад

ELSA-2022-0328: samba security and bug fix update (CRITICAL)

EPSS: Низкий
fstec логотип

BDU:2022-00579

больше 3 лет назад

Уязвимость модуля VFS vfs_fruit пакета программ для сетевого взаимодействия Samba, позволяющая нарушителю выполнить произвольный код

CVSS3: 9.9
EPSS: Низкий
redos логотип

ROS-20220208-01

больше 3 лет назад

Уязвимость сетевой файловой системы Samba

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0323-1

больше 3 лет назад

Security update for samba

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0283-1

больше 3 лет назад

Security update for samba

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-mpfw-9wp5-hfff

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root.

CVSS3: 8.8
25%
Средний
больше 3 лет назад
ubuntu логотип
CVE-2021-44142

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root.

CVSS3: 8.8
25%
Средний
больше 3 лет назад
redhat логотип
CVE-2021-44142

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root.

CVSS3: 9.9
25%
Средний
больше 3 лет назад
nvd логотип
CVE-2021-44142

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root.

CVSS3: 8.8
25%
Средний
больше 3 лет назад
msrc логотип
CVSS3: 8.8
25%
Средний
8 месяцев назад
debian логотип
CVE-2021-44142

The Samba vfs_fruit module uses extended file attributes (EA, xattr) t ...

CVSS3: 8.8
25%
Средний
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0287-1

Security update for samba

25%
Средний
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0284-1

Security update for samba

25%
Средний
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0287-1

Security update for samba

25%
Средний
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0284-1

Security update for samba

25%
Средний
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0271-1

Security update for samba

25%
Средний
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0252-1

Security update for samba

25%
Средний
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0251-1

Security update for samba

25%
Средний
больше 3 лет назад
rocky логотип
RLSA-2022:332

Critical: samba security and bug fix update

25%
Средний
больше 3 лет назад
oracle-oval логотип
ELSA-2022-0332

ELSA-2022-0332: samba security and bug fix update (CRITICAL)

больше 3 лет назад
oracle-oval логотип
ELSA-2022-0328

ELSA-2022-0328: samba security and bug fix update (CRITICAL)

больше 3 лет назад
fstec логотип
BDU:2022-00579

Уязвимость модуля VFS vfs_fruit пакета программ для сетевого взаимодействия Samba, позволяющая нарушителю выполнить произвольный код

CVSS3: 9.9
больше 3 лет назад
redos логотип
ROS-20220208-01

Уязвимость сетевой файловой системы Samba

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0323-1

Security update for samba

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0283-1

Security update for samba

больше 3 лет назад

Уязвимостей на страницу