Executive Summary

Informations
Name CVE-2021-20316 First vendor Publication 2022-08-23
Vendor Cve Last vendor Modification 2023-09-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 6.8
Base Score 6.8 Environmental Score 6.8
impact SubScore 5.2 Temporal Score 6.8
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20316

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 371
Os 2
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/202309-06
MISC https://access.redhat.com/security/cve/CVE-2021-20316
https://bugzilla.redhat.com/show_bug.cgi?id=2009673
https://bugzilla.samba.org/show_bug.cgi?id=14842
https://security-tracker.debian.org/tracker/CVE-2021-20316
https://www.samba.org/samba/security/CVE-2021-20316.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-02-02 02:21:07
  • Multiple Updates
2024-02-01 12:22:34
  • Multiple Updates
2023-09-19 09:28:18
  • Multiple Updates
2023-09-05 13:15:27
  • Multiple Updates
2023-09-05 01:22:08
  • Multiple Updates
2023-09-02 13:14:11
  • Multiple Updates
2023-09-02 01:22:27
  • Multiple Updates
2023-08-12 13:20:03
  • Multiple Updates
2023-08-12 01:21:39
  • Multiple Updates
2023-08-11 13:12:38
  • Multiple Updates
2023-08-11 01:22:20
  • Multiple Updates
2023-08-06 13:10:44
  • Multiple Updates
2023-08-06 01:21:25
  • Multiple Updates
2023-08-04 13:11:06
  • Multiple Updates
2023-08-04 01:21:46
  • Multiple Updates
2023-07-14 13:11:08
  • Multiple Updates
2023-07-14 01:21:35
  • Multiple Updates
2023-03-29 02:13:30
  • Multiple Updates
2023-03-28 12:21:50
  • Multiple Updates
2022-10-11 13:03:33
  • Multiple Updates
2022-10-11 01:21:23
  • Multiple Updates
2022-08-27 00:27:13
  • Multiple Updates
2022-08-23 21:27:13
  • First insertion