6.5
MEDIUM
CVE-2020-10730
Samba AD LDAP Server NULL Pointer Dereference Vulnerability
Description

A NULL pointer dereference, or possible use-after-free flaw was found in Samba AD LDAP server in versions before 4.10.17, before 4.11.11 and before 4.12.4. Although some versions of Samba shipped with Red Hat Enterprise Linux do not support Samba in AD mode, the affected code is shipped with the libldb package. This flaw allows an authenticated user to possibly trigger a use-after-free or NULL pointer dereference. The highest threat from this vulnerability is to system availability.

INFO

Published Date :

July 7, 2020, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:14 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-10730 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Samba samba
1 Redhat storage

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10730 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10730 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=1849489%3B [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ [No types assigned]
    Removed Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=1849489;
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
  • Modified Analysis by [email protected]

    Feb. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4884 No Types Assigned https://www.debian.org/security/2021/dsa-4884 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4884 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 14, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-15 No Types Assigned https://security.gentoo.org/glsa/202007-15 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 01, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-15 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 23, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 21, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 18, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1849489; No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1849489; Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.samba.org/samba/security/CVE-2020-10730.html No Types Assigned https://www.samba.org/samba/security/CVE-2020-10730.html Vendor Advisory
    Added CWE NIST CWE-476
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.5.0 up to (excluding) 4.10.17 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.11.0 up to (excluding) 4.11.11 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.12.0 up to (excluding) 4.12.4
    Added CPE Configuration OR *cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 07, 2020

    Action Type Old Value New Value
    Changed Description A NULL pointer dereference, or possible use-after-free flaw was found in the in Samba AD LDAP server in versions before 4.10.17, before 4.11.11 and before 4.12.4. Although some versions of Samba shipped with Red Hat Enterprise Linux do not support Samba in AD mode, the affected code is shipped with the libldb package. This flaw allows an authenticated user to possibly trigger a use-after-free or NULL pointer dereference. The highest threat from this vulnerability is to system availability. A NULL pointer dereference, or possible use-after-free flaw was found in Samba AD LDAP server in versions before 4.10.17, before 4.11.11 and before 4.12.4. Although some versions of Samba shipped with Red Hat Enterprise Linux do not support Samba in AD mode, the affected code is shipped with the libldb package. This flaw allows an authenticated user to possibly trigger a use-after-free or NULL pointer dereference. The highest threat from this vulnerability is to system availability.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10730 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-10730 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} -0.02%

score

0.74920

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability