Search for vulnerabilities
Vulnerability details: VCID-mgzj-9vj2-aaad
Vulnerability ID VCID-mgzj-9vj2-aaad
Aliases CVE-2021-20254
Summary A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-20254.html
rhas Moderate https://access.redhat.com/errata/RHSA-2021:2313
rhas Moderate https://access.redhat.com/errata/RHSA-2021:3723
rhas Moderate https://access.redhat.com/errata/RHSA-2021:3724
rhas Moderate https://access.redhat.com/errata/RHSA-2021:3988
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4058
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4866
cvssv3 6.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-20254.json
epss 0.00163 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00163 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00163 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00163 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
epss 0.02333 https://api.first.org/data/v1/epss?cve=CVE-2021-20254
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1949442
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254
cvssv3.1 7.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.9 https://nvd.nist.gov/vuln/detail/CVE-2021-20254
cvssv3 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-20254
cvssv3.1 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-20254
archlinux Medium https://security.archlinux.org/AVG-1893
generic_textual Medium https://ubuntu.com/security/notices/USN-4930-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4931-1
generic_textual Medium https://www.samba.org/samba/security/CVE-2021-20254.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-20254.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-20254.json
https://api.first.org/data/v1/epss?cve=CVE-2021-20254
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210430-0001/
https://ubuntu.com/security/notices/USN-4930-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2021-20254.html
1949442 https://bugzilla.redhat.com/show_bug.cgi?id=1949442
987811 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=987811
AVG-1893 https://security.archlinux.org/AVG-1893
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
CVE-2021-20254 https://nvd.nist.gov/vuln/detail/CVE-2021-20254
RHSA-2021:2313 https://access.redhat.com/errata/RHSA-2021:2313
RHSA-2021:3723 https://access.redhat.com/errata/RHSA-2021:3723
RHSA-2021:3724 https://access.redhat.com/errata/RHSA-2021:3724
RHSA-2021:3988 https://access.redhat.com/errata/RHSA-2021:3988
RHSA-2021:4058 https://access.redhat.com/errata/RHSA-2021:4058
RHSA-2021:4866 https://access.redhat.com/errata/RHSA-2021:4866
USN-4930-1 https://usn.ubuntu.com/4930-1/
USN-4931-1 https://usn.ubuntu.com/4931-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-20254.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:S/C:P/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-20254
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-20254
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-20254
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.53394
EPSS Score 0.00163
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.