6.8
MEDIUM
CVE-2021-20316
Samba File System Metadata Manipulation Vulnerability
Description

A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share.

INFO

Published Date :

Aug. 23, 2022, 4:15 p.m.

Last Modified :

Sept. 17, 2023, 9:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2021-20316 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_eus
3 Redhat virtualization_host
4 Redhat enterprise_linux_aus
5 Redhat enterprise_linux_tus
1 Debian debian_linux
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-20316.

URL Resource
https://access.redhat.com/security/cve/CVE-2021-20316 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2009673 Issue Tracking Third Party Advisory
https://bugzilla.samba.org/show_bug.cgi?id=14842 Issue Tracking Vendor Advisory
https://security-tracker.debian.org/tracker/CVE-2021-20316 Mitigation Third Party Advisory
https://security.gentoo.org/glsa/202309-06
https://www.samba.org/samba/security/CVE-2021-20316.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-20316 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-20316 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 17, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202309-06 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 26, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2021-20316 No Types Assigned https://access.redhat.com/security/cve/CVE-2021-20316 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2009673 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2009673 Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugzilla.samba.org/show_bug.cgi?id=14842 No Types Assigned https://bugzilla.samba.org/show_bug.cgi?id=14842 Issue Tracking, Vendor Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2021-20316 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2021-20316 Mitigation, Third Party Advisory
    Changed Reference Type https://www.samba.org/samba/security/CVE-2021-20316.html No Types Assigned https://www.samba.org/samba/security/CVE-2021-20316.html Vendor Advisory
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions up to (excluding) 4.15.0
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:8.6:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-20316 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-20316 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.05%

score

0.55010

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability