Executive Summary

Informations
Name CVE-2021-23192 First vendor Publication 2022-03-02
Vendor Cve Last vendor Modification 2023-09-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the way samba implemented DCE/RPC. If a client to a Samba server sent a very large DCE/RPC request, and chose to fragment it, an attacker could replace later fragments with their own data, bypassing the signature requirements.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23192

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 371

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/202309-06
MISC https://bugzilla.redhat.com/show_bug.cgi?id=2019666
https://ubuntu.com/security/CVE-2021-23192
https://www.samba.org/samba/security/CVE-2021-23192.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 02:23:01
  • Multiple Updates
2024-02-01 12:23:05
  • Multiple Updates
2023-09-19 09:28:19
  • Multiple Updates
2023-09-05 13:17:17
  • Multiple Updates
2023-09-05 01:22:39
  • Multiple Updates
2023-09-02 13:15:59
  • Multiple Updates
2023-09-02 01:22:59
  • Multiple Updates
2023-08-12 13:21:56
  • Multiple Updates
2023-08-12 01:22:11
  • Multiple Updates
2023-08-11 13:14:24
  • Multiple Updates
2023-08-11 01:22:53
  • Multiple Updates
2023-08-06 13:12:27
  • Multiple Updates
2023-08-06 01:21:56
  • Multiple Updates
2023-08-04 13:12:50
  • Multiple Updates
2023-08-04 01:22:17
  • Multiple Updates
2023-07-14 13:12:51
  • Multiple Updates
2023-07-14 01:22:06
  • Multiple Updates
2023-03-29 02:15:09
  • Multiple Updates
2023-03-28 12:22:20
  • Multiple Updates
2022-10-11 13:05:06
  • Multiple Updates
2022-10-11 01:21:53
  • Multiple Updates
2022-08-30 00:27:26
  • Multiple Updates
2022-03-11 00:23:01
  • Multiple Updates
2022-03-03 17:22:58
  • Multiple Updates
2022-03-03 05:22:56
  • First insertion