187
VMScore

CVE-2020-14323

Published: 29/10/2020 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A null pointer dereference flaw was found in samba's Winbind service in versions prior to 4.11.15, prior to 4.12.9 and prior to 4.13.1. A local user could use this flaw to crash the winbind service causing denial of service.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samba samba

opensuse leap 15.1

opensuse leap 15.2

fedoraproject fedora 32

fedoraproject fedora 33

debian debian linux 9.0

Vendor Advisories

Synopsis Moderate: samba security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for samba is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base s ...
Debian Bug report logs - #973400 samba: CVE-2020-14318 Package: src:samba; Maintainer for src:samba is Debian Samba Maintainers <pkg-samba-maint@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 29 Oct 2020 21:09:01 UTC Severity: important Tags: security, upstream Found in ve ...
Debian Bug report logs - #973398 samba: CVE-2020-14383 Package: src:samba; Maintainer for src:samba is Debian Samba Maintainers <pkg-samba-maint@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 29 Oct 2020 21:06:01 UTC Severity: important Tags: security, upstream Found in ve ...
Debian Bug report logs - #973399 samba: CVE-2020-14323 Package: src:samba; Maintainer for src:samba is Debian Samba Maintainers <pkg-samba-maint@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 29 Oct 2020 21:06:05 UTC Severity: important Tags: security, upstream Found in ve ...
A flaw was found in the way samba handled file and directory permissions An authenticated user could use this flaw to gain access to certain file and directory information which otherwise would be unavailable to the attacker (CVE-2020-14318) A null pointer dereference flaw was found in Samba's winbind service This flaw allows a local user to cra ...
A flaw was found in the way samba handled file and directory permissions An authenticated user could use this flaw to gain access to certain file and directory information which otherwise would be unavailable to the attacker (CVE-2020-14318) A null pointer dereference flaw was found in Samba's winbind service This flaw allows a local user to cra ...
A flaw was found in the way Samba handled file and directory permissions This flaw allows an authenticated user to gain access to certain file and directory information, which otherwise would be unavailable The highest threat from this vulnerability is to confidentiality (CVE-2020-14318) A null pointer dereference flaw was found in Samba's winbi ...