wid-sec-w-2022-0466
Vulnerability from csaf_certbund
Published
2022-01-31 23:00
Modified
2023-11-21 23:00
Summary
Samba: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Samba ist eine Open Source Software Suite, die Druck- und Dateidienste für SMB/CIFS Clients implementiert.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Samba ausnutzen, um Informationen offenzulegen, um einen Denial of Service Zustand herbeizuführen, um Rechte zu erlangen und um beliebigen Code mit Root-Rechten auszuführen.
Betroffene Betriebssysteme
- UNIX - Linux - Hardware Appliance



{
  "document": {
    "aggregate_severity": {
      "text": "kritisch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Samba ist eine Open Source Software Suite, die Druck- und Dateidienste f\u00fcr SMB/CIFS Clients implementiert.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Samba ausnutzen, um Informationen offenzulegen, um einen Denial of Service Zustand herbeizuf\u00fchren, um Rechte zu erlangen und um beliebigen Code mit Root-Rechten auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- Hardware Appliance",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0466 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0466.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0466 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0466"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7139 vom 2023-11-21",
        "url": "https://linux.oracle.com/errata/ELSA-2023-7139.html"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202309-06 vom 2023-09-17",
        "url": "https://security.gentoo.org/glsa/202309-06"
      },
      {
        "category": "external",
        "summary": "Samba Security Announcement CVE-2021-44141 vom 2022-01-31",
        "url": "https://www.samba.org/samba/security/CVE-2021-44141.html"
      },
      {
        "category": "external",
        "summary": "Samba Security Announcement CVE-2021-44142 vom 2022-01-31",
        "url": "https://www.samba.org/samba/security/CVE-2021-44142.html"
      },
      {
        "category": "external",
        "summary": "Samba Security Announcement CVE-2022-0336 vom 2022-01-31",
        "url": "https://www.samba.org/samba/security/CVE-2022-0336.html"
      },
      {
        "category": "external",
        "summary": "Release Notes for Samba 4.15.5 vom 2022-01-31",
        "url": "https://www.samba.org/samba/history/samba-4.15.5.html"
      },
      {
        "category": "external",
        "summary": "Release Notes for Samba 4.14.12 vom 2022-01-31",
        "url": "https://www.samba.org/samba/history/samba-4.14.12.html"
      },
      {
        "category": "external",
        "summary": "Release Notes for Samba 4.13.17 vom 2022-01-31",
        "url": "https://www.samba.org/samba/history/samba-4.13.17.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2022-01-31",
        "url": "https://access.redhat.com/errata/RHSA-2022:0328"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2022-01-31",
        "url": "https://access.redhat.com/errata/RHSA-2022:0329"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2022-01-31",
        "url": "https://access.redhat.com/errata/RHSA-2022:0330"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2022-01-31",
        "url": "https://access.redhat.com/errata/RHSA-2022:0331"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2022-01-31",
        "url": "https://access.redhat.com/errata/RHSA-2022:0332"
      },
      {
        "category": "external",
        "summary": "Oracle Enterprise Linux Security Advisory vom 2022-02-01",
        "url": "https://linux.oracle.com/errata/ELSA-2022-0328.html"
      },
      {
        "category": "external",
        "summary": "Oracle Enterprise Linux Security Advisory vom 2022-02-01",
        "url": "https://linux.oracle.com/errata/ELSA-2022-0332.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update vom 2022-01-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010150.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update vom 2022-01-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010151.html"
      },
      {
        "category": "external",
        "summary": "CERT-CC Vulnerability Note VU#119678",
        "url": "https://kb.cert.org/vuls/id/119678"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5260-1 vom 2022-02-01",
        "url": "https://ubuntu.com/security/notices/USN-5260-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5260-2 vom 2022-02-01",
        "url": "https://ubuntu.com/security/notices/USN-5260-2"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0284-1 vom 2022-02-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010165.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0283-1 vom 2022-02-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010164.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0287-1 vom 2022-02-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010160.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0271-1 vom 2022-02-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010159.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2022:0328 vom 2022-02-01",
        "url": "https://lists.centos.org/pipermail/centos-announce/2022-February/073554.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5260-3 vom 2022-02-03",
        "url": "https://ubuntu.com/security/notices/USN-5260-3"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-022 vom 2022-02-03",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-022.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0323-1 vom 2022-02-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010181.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0457 vom 2022-02-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:0457"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0458 vom 2022-02-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:0458"
      },
      {
        "category": "external",
        "summary": "QNAP Security Advisory QSA-22-03 vom 2022-02-09",
        "url": "https://www.qnap.com/de-de/security-advisory/QSA-22-03"
      },
      {
        "category": "external",
        "summary": "QNAP Security Advisory QSA-22-03 vom 2022-02-09",
        "url": "https://www.qnap.com/go/security-advisory/qsa-22-03"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0361-1 vom 2022-02-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010209.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1746 vom 2022-02-10",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1746.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5071 vom 2022-02-11",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00038.html"
      },
      {
        "category": "external",
        "summary": "HPE Security Bulletin HPESBNS04250 vom 2022-02-11",
        "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbns04250en_us"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1564 vom 2022-02-19",
        "url": "https://alas.aws.amazon.com/ALAS-2022-1564.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0664 vom 2022-02-23",
        "url": "https://access.redhat.com/errata/RHSA-2022:0664"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0663 vom 2022-02-23",
        "url": "https://access.redhat.com/errata/RHSA-2022:0663"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-014 vom 2022-02-07",
        "url": "https://downloads.avaya.com/css/P8/documents/101080448"
      },
      {
        "category": "external",
        "summary": "Exploit auf Sploitus.com vom 2022-03-29",
        "url": "https://sploitus.com/exploit?id=3E948D04-4013-561A-9F41-7C692AB14993"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1756 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:1756"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:2074 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:2074"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-084 vom 2022-06-23",
        "url": "https://downloads.avaya.com/css/P8/documents/101082379"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-224 vom 2022-12-09",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-224.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Samba: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-11-21T23:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T16:50:08.157+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-0466",
      "initial_release_date": "2022-01-31T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-01-31T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-02-01T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-02-02T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von CentOS aufgenommen"
        },
        {
          "date": "2022-02-03T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Amazon und SUSE aufgenommen"
        },
        {
          "date": "2022-02-07T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-02-09T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von QNAP aufgenommen"
        },
        {
          "date": "2022-02-10T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE und Amazon aufgenommen"
        },
        {
          "date": "2022-02-13T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Debian und HPE aufgenommen"
        },
        {
          "date": "2022-02-20T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-02-23T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-03-02T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2022-03-29T22:00:00.000+00:00",
          "number": "12",
          "summary": "Exploit aufgenommen"
        },
        {
          "date": "2022-05-09T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-05-10T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-06-26T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2022-12-11T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-09-17T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2023-11-21T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "18"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Communication Manager",
            "product": {
              "name": "Avaya Aura Communication Manager",
              "product_id": "T015126",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:communication_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Session Manager",
            "product": {
              "name": "Avaya Aura Session Manager",
              "product_id": "T015127",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:session_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura System Manager",
            "product": {
              "name": "Avaya Aura System Manager",
              "product_id": "T015518",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_system_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Web License Manager",
            "product": {
              "name": "Avaya Web License Manager",
              "product_id": "T016243",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:web_license_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "HPE NonStop Server",
            "product": {
              "name": "HPE NonStop Server",
              "product_id": "4918",
              "product_identification_helper": {
                "cpe": "cpe:/h:hp:nonstop_server:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "HPE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Open Source Samba \u003c 4.15.5",
                "product": {
                  "name": "Open Source Samba \u003c 4.15.5",
                  "product_id": "T021898",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:samba:samba:4.15.5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Open Source Samba \u003c 4.14.12",
                "product": {
                  "name": "Open Source Samba \u003c 4.14.12",
                  "product_id": "T021899",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:samba:samba:4.14.12"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Open Source Samba \u003c 4.13.17",
                "product": {
                  "name": "Open Source Samba \u003c 4.13.17",
                  "product_id": "T021900",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:samba:samba:4.13.17"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Samba"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "QNAP NAS",
            "product": {
              "name": "QNAP NAS",
              "product_id": "T017100",
              "product_identification_helper": {
                "cpe": "cpe:/h:qnap:nas:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "QNAP"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "T015361",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-44141",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Samba. Benutzer mit Schreibzugriff auf eine SMB1- oder NFS-Freigabe k\u00f6nnen beliebige Symlinks erzeugen, die auf Verzeichnisse au\u00dferhalb des freigegebenen Servers zeigen. Ein authentifizierter Angreifer kann dies ausnutzen, um das Vorhandensein von Dateien oder Verzeichnissen auf dem Server offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T015518",
          "T015516",
          "T015127",
          "T015126",
          "T012167",
          "T004914",
          "T016243",
          "T017100",
          "T015361",
          "4918",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "1727"
        ]
      },
      "release_date": "2022-01-31T23:00:00Z",
      "title": "CVE-2021-44141"
    },
    {
      "cve": "CVE-2021-44142",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in Samba aufgrund eines Heap-Lese-/Schreibzugriffs au\u00dferhalb der Grenzen im VFS-Modul \"vfs_fruit\", wenn dieses Modul benutzt wird. Ein Angreifer kann dies ausnutzen, um beliebigen Code als \"root\" auszuf\u00fchren. Es kann auch von Gast- oder anonymen Benutzern ausgenutzt werden, wenn die Konfiguration diesen Zugriffsrechte gew\u00e4hrt."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015518",
          "T015516",
          "T015127",
          "T015126",
          "T012167",
          "T004914",
          "T016243",
          "T017100",
          "T015361",
          "4918",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "1727"
        ]
      },
      "release_date": "2022-01-31T23:00:00Z",
      "title": "CVE-2021-44142"
    },
    {
      "cve": "CVE-2022-0336",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in Samba aufgrund von Fehlern in der Handhabung von Service Principals Names (\"SPN\"). Ein authentifizierter Angreifer, der ein Samba AD-Benutzer ist und die Berechtigung hat, auf ein Konto zu schreiben, kann sich als beliebiger Dienst ausgeben oder einen Denial of Service-Zustand erzeugen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015361",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "T012167",
          "1727",
          "T004914",
          "T017100"
        ]
      },
      "release_date": "2022-01-31T23:00:00Z",
      "title": "CVE-2022-0336"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...