Vulnerability Details : CVE-2020-10760
A use-after-free flaw was found in all samba LDAP server versions before 4.10.17, before 4.11.11, before 4.12.4 used in a AC DC configuration. A Samba LDAP user could use this flaw to crash samba.
Vulnerability category: Memory Corruption
Products affected by CVE-2020-10760
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
Threat overview for CVE-2020-10760
Top countries where our scanners detected CVE-2020-10760
Top open port discovered on systems with this issue
445
IPs affected by CVE-2020-10760 217,677
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2020-10760!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2020-10760
3.16%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 86 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-10760
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:N/I:N/A:P |
8.0
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2020-10760
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-10760
-
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
[security-announce] openSUSE-SU-2020:1023-1: important: Security updateMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
[SECURITY] Fedora 31 Update: libldb-2.0.12-1.fc31 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
[SECURITY] [DLA 2463-1] samba security update
-
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
[security-announce] openSUSE-SU-2020:1313-1: important: Security update
-
https://bugzilla.redhat.com/show_bug.cgi?id=1849509;
1849509 – (CVE-2020-10760) CVE-2020-10760 samba: LDAP Use-after-free in Samba AD DC Global Catalog with paged_results and VLVIssue Tracking;Patch;Third Party Advisory
-
https://security.gentoo.org/glsa/202007-15
Samba: Multiple vulnerabilities (GLSA 202007-15) — Gentoo security
-
https://usn.ubuntu.com/4409-1/
USN-4409-1: Samba vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
[security-announce] openSUSE-SU-2020:0984-1: important: Security updateMailing List;Third Party Advisory
-
https://www.samba.org/samba/security/CVE-2020-10760.html
Vendor Advisory
Jump to