Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2021-20316

Disclosure Date: August 23, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.8 Medium
Impact Score:
5.2
Exploitability Score:
1.6
Vector:
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • debian,
  • redhat,
  • samba

Products

  • debian linux 10.0,
  • debian linux 11.0,
  • enterprise linux 8.0,
  • enterprise linux aus 8.6,
  • enterprise linux eus 8.6,
  • enterprise linux tus 8.6,
  • samba,
  • virtualization host 4.0
Technical Analysis