Executive Summary

Informations
Name CVE-2021-20254 First vendor Publication 2021-05-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 6.8
Base Score 6.8 Environmental Score 6.8
impact SubScore 5.2 Temporal Score 6.8
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:N)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 371
Os 1
Os 2
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
GENTOO https://security.gentoo.org/glsa/202105-22
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1949442
https://security.netapp.com/advisory/ntap-20210430-0001/
https://www.samba.org/samba/security/CVE-2021-20254.html
MLIST https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 02:21:05
  • Multiple Updates
2024-02-01 12:22:32
  • Multiple Updates
2023-11-07 21:35:00
  • Multiple Updates
2023-09-05 13:15:26
  • Multiple Updates
2023-09-05 01:22:07
  • Multiple Updates
2023-09-02 13:14:09
  • Multiple Updates
2023-09-02 01:22:26
  • Multiple Updates
2023-08-12 13:20:01
  • Multiple Updates
2023-08-12 01:21:38
  • Multiple Updates
2023-08-11 13:12:35
  • Multiple Updates
2023-08-11 01:22:19
  • Multiple Updates
2023-08-06 13:10:42
  • Multiple Updates
2023-08-06 01:21:24
  • Multiple Updates
2023-08-04 13:11:04
  • Multiple Updates
2023-08-04 01:21:45
  • Multiple Updates
2023-07-14 13:11:06
  • Multiple Updates
2023-07-14 01:21:34
  • Multiple Updates
2023-03-29 02:13:28
  • Multiple Updates
2023-03-28 12:21:49
  • Multiple Updates
2022-10-11 13:03:32
  • Multiple Updates
2022-10-11 01:21:22
  • Multiple Updates
2021-06-25 00:22:56
  • Multiple Updates
2021-05-29 17:22:55
  • Multiple Updates
2021-05-26 17:22:57
  • Multiple Updates
2021-05-14 21:23:15
  • Multiple Updates
2021-05-08 09:22:50
  • Multiple Updates
2021-05-07 21:23:12
  • Multiple Updates
2021-05-07 09:22:52
  • Multiple Updates
2021-05-06 00:23:11
  • Multiple Updates
2021-05-05 21:23:23
  • First insertion