Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2020-AVI-406
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Samba. Elles permettent à un attaquant de provoquer un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
Title | Publication Time | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Samba versions 4.12.x ant\u00e9rieures \u00e0 4.12.4", "product": { "name": "N/A", "vendor": { "name": "Samba", "scada": false } } }, { "description": "Samba versions ant\u00e9rieures \u00e0 4.10.17", "product": { "name": "N/A", "vendor": { "name": "Samba", "scada": false } } }, { "description": "Samba versions 4.11.x ant\u00e9rieures \u00e0 4.11.11", "product": { "name": "N/A", "vendor": { "name": "Samba", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2020-10760", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10760" }, { "name": "CVE-2020-14303", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14303" }, { "name": "CVE-2020-10745", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10745" }, { "name": "CVE-2020-10730", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10730" } ], "initial_release_date": "2020-07-02T00:00:00", "last_revision_date": "2020-07-02T00:00:00", "links": [], "reference": "CERTFR-2020-AVI-406", "revisions": [ { "description": "Version initiale", "revision_date": "2020-07-02T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Samba. Elles\npermettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Samba", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Samba CVE-2020-10745 du 02 juillet 2020", "url": "https://www.samba.org/samba/security/CVE-2020-10745.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Samba CVE-2020-10730 du 02 juillet 2020", "url": "https://www.samba.org/samba/security/CVE-2020-10730.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Samba CVE-2020-10760 du 02 juillet 2020", "url": "https://www.samba.org/samba/security/CVE-2020-10760.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Samba CVE-2020-14303 du 02 juillet 2020", "url": "https://www.samba.org/samba/security/CVE-2020-14303.html" } ] }
CVE-2020-14303 (GCVE-0-2020-14303)
Vulnerability from cvelistv5
Published
2020-07-06 17:12
Modified
2024-08-04 12:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Uncontrolled Resource Consumption
Summary
A flaw was found in the AD DC NBT server in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4. A samba user could send an empty UDP packet to cause the samba server to crash.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:39:36.168Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851298%3B" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.samba.org/samba/security/CVE-2020-14303.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200709-0003/" }, { "name": "FEDORA-2020-5131d30947", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" }, { "name": "openSUSE-SU-2020:0984", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" }, { "name": "openSUSE-SU-2020:1023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" }, { "name": "GLSA-202007-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202007-15" }, { "name": "USN-4454-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4454-2/" }, { "name": "USN-4454-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4454-1/" }, { "name": "openSUSE-SU-2020:1313", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" }, { "name": "[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Samba", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All Samba versions before 4.10.17, before 4.11.11 and before 4.12.4" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the AD DC NBT server in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4. A samba user could send an empty UDP packet to cause the samba server to crash." } ], "problemTypes": [ { "descriptions": [ { "description": "Uncontrolled Resource Consumption", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-23T04:06:20", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851298%3B" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.samba.org/samba/security/CVE-2020-14303.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200709-0003/" }, { "name": "FEDORA-2020-5131d30947", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" }, { "name": "openSUSE-SU-2020:0984", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" }, { "name": "openSUSE-SU-2020:1023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" }, { "name": "GLSA-202007-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202007-15" }, { "name": "USN-4454-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4454-2/" }, { "name": "USN-4454-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4454-1/" }, { "name": "openSUSE-SU-2020:1313", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" }, { "name": "[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-14303", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Samba", "version": { "version_data": [ { "version_value": "All Samba versions before 4.10.17, before 4.11.11 and before 4.12.4" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the AD DC NBT server in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4. A samba user could send an empty UDP packet to cause the samba server to crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Uncontrolled Resource Consumption" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1851298;", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851298;" }, { "name": "https://www.samba.org/samba/security/CVE-2020-14303.html", "refsource": "MISC", "url": "https://www.samba.org/samba/security/CVE-2020-14303.html" }, { "name": "https://security.netapp.com/advisory/ntap-20200709-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200709-0003/" }, { "name": "FEDORA-2020-5131d30947", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" }, { "name": "openSUSE-SU-2020:0984", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" }, { "name": "openSUSE-SU-2020:1023", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" }, { "name": "GLSA-202007-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202007-15" }, { "name": "USN-4454-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4454-2/" }, { "name": "USN-4454-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4454-1/" }, { "name": "openSUSE-SU-2020:1313", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" }, { "name": "[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2020-14303", "datePublished": "2020-07-06T17:12:08", "dateReserved": "2020-06-17T00:00:00", "dateUpdated": "2024-08-04T12:39:36.168Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-10760 (GCVE-0-2020-10760)
Vulnerability from cvelistv5
Published
2020-07-06 18:02
Modified
2024-08-04 11:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use After Free
Summary
A use-after-free flaw was found in all samba LDAP server versions before 4.10.17, before 4.11.11, before 4.12.4 used in a AC DC configuration. A Samba LDAP user could use this flaw to crash samba.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:14:15.429Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849509%3B" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.samba.org/samba/security/CVE-2020-10760.html" }, { "name": "USN-4409-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4409-1/" }, { "name": "FEDORA-2020-5131d30947", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" }, { "name": "openSUSE-SU-2020:0984", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" }, { "name": "openSUSE-SU-2020:1023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" }, { "name": "GLSA-202007-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202007-15" }, { "name": "openSUSE-SU-2020:1313", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" }, { "name": "[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Samba", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All Samba versions before 4.10.17, 4.11.11, 4.12.4" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free flaw was found in all samba LDAP server versions before 4.10.17, before 4.11.11, before 4.12.4 used in a AC DC configuration. A Samba LDAP user could use this flaw to crash samba." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-23T04:06:19", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849509%3B" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.samba.org/samba/security/CVE-2020-10760.html" }, { "name": "USN-4409-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4409-1/" }, { "name": "FEDORA-2020-5131d30947", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" }, { "name": "openSUSE-SU-2020:0984", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" }, { "name": "openSUSE-SU-2020:1023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" }, { "name": "GLSA-202007-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202007-15" }, { "name": "openSUSE-SU-2020:1313", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" }, { "name": "[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-10760", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Samba", "version": { "version_data": [ { "version_value": "All Samba versions before 4.10.17, 4.11.11, 4.12.4" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free flaw was found in all samba LDAP server versions before 4.10.17, before 4.11.11, before 4.12.4 used in a AC DC configuration. A Samba LDAP user could use this flaw to crash samba." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1849509;", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849509;" }, { "name": "https://www.samba.org/samba/security/CVE-2020-10760.html", "refsource": "MISC", "url": "https://www.samba.org/samba/security/CVE-2020-10760.html" }, { "name": "USN-4409-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4409-1/" }, { "name": "FEDORA-2020-5131d30947", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" }, { "name": "openSUSE-SU-2020:0984", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" }, { "name": "openSUSE-SU-2020:1023", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" }, { "name": "GLSA-202007-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202007-15" }, { "name": "openSUSE-SU-2020:1313", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" }, { "name": "[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2020-10760", "datePublished": "2020-07-06T18:02:10", "dateReserved": "2020-03-20T00:00:00", "dateUpdated": "2024-08-04T11:14:15.429Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-10730 (GCVE-0-2020-10730)
Vulnerability from cvelistv5
Published
2020-07-07 13:38
Modified
2024-08-04 11:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use After Free
Summary
A NULL pointer dereference, or possible use-after-free flaw was found in Samba AD LDAP server in versions before 4.10.17, before 4.11.11 and before 4.12.4. Although some versions of Samba shipped with Red Hat Enterprise Linux do not support Samba in AD mode, the affected code is shipped with the libldb package. This flaw allows an authenticated user to possibly trigger a use-after-free or NULL pointer dereference. The highest threat from this vulnerability is to system availability.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:14:14.217Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849489%3B" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.samba.org/samba/security/CVE-2020-10730.html" }, { "name": "FEDORA-2020-5131d30947", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" }, { "name": "openSUSE-SU-2020:0984", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" }, { "name": "openSUSE-SU-2020:1023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" }, { "name": "GLSA-202007-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202007-15" }, { "name": "openSUSE-SU-2020:1121", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html" }, { "name": "openSUSE-SU-2020:1313", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" }, { "name": "[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" }, { "name": "DSA-4884", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4884" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Samba", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All Samba versions before 4.10.17, before 4.11.11 and before 4.12.4" } ] } ], "descriptions": [ { "lang": "en", "value": "A NULL pointer dereference, or possible use-after-free flaw was found in Samba AD LDAP server in versions before 4.10.17, before 4.11.11 and before 4.12.4. Although some versions of Samba shipped with Red Hat Enterprise Linux do not support Samba in AD mode, the affected code is shipped with the libldb package. This flaw allows an authenticated user to possibly trigger a use-after-free or NULL pointer dereference. The highest threat from this vulnerability is to system availability." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-02T15:06:19", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849489%3B" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.samba.org/samba/security/CVE-2020-10730.html" }, { "name": "FEDORA-2020-5131d30947", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" }, { "name": "openSUSE-SU-2020:0984", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" }, { "name": "openSUSE-SU-2020:1023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" }, { "name": "GLSA-202007-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202007-15" }, { "name": "openSUSE-SU-2020:1121", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html" }, { "name": "openSUSE-SU-2020:1313", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" }, { "name": "[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" }, { "name": "DSA-4884", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2021/dsa-4884" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-10730", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Samba", "version": { "version_data": [ { "version_value": "All Samba versions before 4.10.17, before 4.11.11 and before 4.12.4" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A NULL pointer dereference, or possible use-after-free flaw was found in Samba AD LDAP server in versions before 4.10.17, before 4.11.11 and before 4.12.4. Although some versions of Samba shipped with Red Hat Enterprise Linux do not support Samba in AD mode, the affected code is shipped with the libldb package. This flaw allows an authenticated user to possibly trigger a use-after-free or NULL pointer dereference. The highest threat from this vulnerability is to system availability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1849489;", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849489;" }, { "name": "https://www.samba.org/samba/security/CVE-2020-10730.html", "refsource": "MISC", "url": "https://www.samba.org/samba/security/CVE-2020-10730.html" }, { "name": "FEDORA-2020-5131d30947", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" }, { "name": "openSUSE-SU-2020:0984", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" }, { "name": "openSUSE-SU-2020:1023", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" }, { "name": "GLSA-202007-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202007-15" }, { "name": "openSUSE-SU-2020:1121", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html" }, { "name": "openSUSE-SU-2020:1313", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" }, { "name": "[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" }, { "name": "DSA-4884", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4884" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2020-10730", "datePublished": "2020-07-07T13:38:04", "dateReserved": "2020-03-20T00:00:00", "dateUpdated": "2024-08-04T11:14:14.217Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-10745 (GCVE-0-2020-10745)
Vulnerability from cvelistv5
Published
2020-07-07 13:33
Modified
2024-08-04 11:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Uncontrolled Resource Consumption
Summary
A flaw was found in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4 in the way it processed NetBios over TCP/IP. This flaw allows a remote attacker could to cause the Samba server to consume excessive CPU use, resulting in a denial of service. This highest threat from this vulnerability is to system availability.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:14:14.729Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849491%3B" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.samba.org/samba/security/CVE-2020-10745.html" }, { "name": "FEDORA-2020-5131d30947", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" }, { "name": "openSUSE-SU-2020:0984", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" }, { "name": "openSUSE-SU-2020:1023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" }, { "name": "GLSA-202007-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202007-15" }, { "name": "openSUSE-SU-2020:1313", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" }, { "name": "[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Samba", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All Samba versions before 4.10.17, before 4.11.11 and before 4.12.4" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4 in the way it processed NetBios over TCP/IP. This flaw allows a remote attacker could to cause the Samba server to consume excessive CPU use, resulting in a denial of service. This highest threat from this vulnerability is to system availability." } ], "problemTypes": [ { "descriptions": [ { "description": "Uncontrolled Resource Consumption", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-23T04:06:23", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849491%3B" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.samba.org/samba/security/CVE-2020-10745.html" }, { "name": "FEDORA-2020-5131d30947", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" }, { "name": "openSUSE-SU-2020:0984", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" }, { "name": "openSUSE-SU-2020:1023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" }, { "name": "GLSA-202007-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202007-15" }, { "name": "openSUSE-SU-2020:1313", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" }, { "name": "[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-10745", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Samba", "version": { "version_data": [ { "version_value": "All Samba versions before 4.10.17, before 4.11.11 and before 4.12.4" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4 in the way it processed NetBios over TCP/IP. This flaw allows a remote attacker could to cause the Samba server to consume excessive CPU use, resulting in a denial of service. This highest threat from this vulnerability is to system availability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Uncontrolled Resource Consumption" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1849491;", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849491;" }, { "name": "https://www.samba.org/samba/security/CVE-2020-10745.html", "refsource": "MISC", "url": "https://www.samba.org/samba/security/CVE-2020-10745.html" }, { "name": "FEDORA-2020-5131d30947", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/" }, { "name": "openSUSE-SU-2020:0984", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html" }, { "name": "openSUSE-SU-2020:1023", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html" }, { "name": "GLSA-202007-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202007-15" }, { "name": "openSUSE-SU-2020:1313", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html" }, { "name": "[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2020-10745", "datePublished": "2020-07-07T13:33:08", "dateReserved": "2020-03-20T00:00:00", "dateUpdated": "2024-08-04T11:14:14.729Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…