8.1
CVSSv3

CVE-2020-25717

Published: 18/02/2022 Updated: 17/09/2023
CVSS v2 Base Score: 8.5 | Impact Score: 9.2 | Exploitability Score: 8
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 756
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:N

Vulnerability Summary

A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samba samba

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 33

fedoraproject fedora 34

fedoraproject fedora 35

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux for scientific computing 7.0

redhat enterprise linux 7.0

redhat enterprise linux server 7.0

redhat enterprise linux resilient storage 7.0

redhat enterprise linux for power little endian 7.0

redhat enterprise linux for power big endian 7.0

redhat enterprise linux for ibm z systems 7.0

redhat gluster storage 3.0

redhat virtualization host 4.0

redhat virtualization 4.0

redhat enterprise linux 8.0

redhat enterprise linux eus 8.2

redhat enterprise linux server aus 8.2

redhat openstack 13

redhat openstack 16.1

redhat enterprise linux tus 8.2

redhat gluster storage 3.5

redhat enterprise linux server tus 8.4

redhat enterprise linux eus 8.4

redhat enterprise linux server aus 8.4

redhat enterprise linux server update services for sap solutions 8.2

redhat enterprise linux server update services for sap solutions 8.4

redhat enterprise linux for power little endian eus 8.2

redhat enterprise linux for ibm z systems eus 8.2

redhat enterprise linux for power little endian 8.0

redhat enterprise linux for ibm z systems eus 8.4

redhat enterprise linux for ibm z systems 8.0

redhat enterprise linux for power little endian eus 8.4

redhat codeready linux builder -

redhat openstack 16.2

canonical ubuntu linux 18.04

canonical ubuntu linux 20.04

canonical ubuntu linux 21.04

canonical ubuntu linux 21.10

Vendor Advisories

Synopsis Important: RHV-H security update (redhat-virtualization-host) 4321 Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for redhat-release-virtualization-host and redhat-virtualization-host is now availabl ...
Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix CVE-2016-2124 Stefan Metzmacher reported that SMB1 client connections can be downgraded to plaintext authentication CVE-2020-25717 Andrew Bartlett reported that Samba may map domain users to local users in an undesired way, al ...
Andrew Bartlett discovered that Samba, a SMB/CIFS file, print, and login server for Unix, may map domain users to local users in an undesired way This could allow a user in an AD domain to potentially become root on domain members A new parameter min domain uid (default 1000) has been added to specify the minimum uid allowed when mapping a local ...
Several vulnerabilities were discovered in Samba, a SMB/CIFS file, print, and login server for Unix CVE-2021-44142 Orange Tsai reported an out-of-bounds heap write vulnerability in the VFS module vfs_fruit, which could result in remote execution of arbitrary code as root CVE-2022-0336 Kees van Vloten reported that Samba AD users ...
A flaw was found in the way samba implemented SMB1 authentication An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was required (CVE-2016-2124) A flaw was found in the way Samba maps domain users to local users An authenticated attacker could use this flaw to cause possible pri ...
A flaw was found in the way Samba maps domain users to local users An authenticated attacker could use this flaw to cause possible privilege escalation ...
A security issue has been found in Samba versions 300 to 4151 Samba may map domain users to local users in an undesired way ...
A flaw was found in the way samba implemented SMB1 authentication An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was required (CVE-2016-2124) A flaw was found in the way Samba maps domain users to local users An authenticated attacker could use this flaw to cause possible pri ...
ALAS-2022-224 Amazon Linux 2022 Security Advisory: ALAS-2022-224 Advisory Release Date: 2022-12-06 16:42 Pacific ...
PAN-SA-2024-0001 Informational Bulletin: Impact of OSS CVEs in PAN-OS ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Fwd: Samba 4152, 41410, 41314 Security Releases are available for Download <!--X-Subject-Header-End--> <!--X-Head-of-Mes ...

Github Repositories

My cheatsheet acl mask is maximum permission for users (other than the owner) and groups! chmod incluences mask of ACL file/dir! default ACL of a directory for inheritance authentication 389ds One can create 389 DS instance via: a custom config file from a template But basically dscreate create-template just generate a default config file, so there's not really a diffe