6.5
MEDIUM
CVE-2020-14383
Samba DNS Server RPC Denial of Service Vulnerability
Description

A flaw was found in samba's DNS server. An authenticated user could use this flaw to the RPC server to crash. This RPC server, which also serves protocols other than dnsserver, will be restarted after a short delay, but it is easy for an authenticated non administrative attacker to crash it again as soon as it returns. The Samba DNS server itself will continue to operate, but many RPC services will not.

INFO

Published Date :

Dec. 2, 2020, 1:15 a.m.

Last Modified :

April 22, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-14383 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14383.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1892636 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html
https://security.gentoo.org/glsa/202012-24 Third Party Advisory
https://www.samba.org/samba/security/CVE-2020-14383.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14383 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14383 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html [No types assigned]
  • Modified Analysis by [email protected]

    May. 05, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202012-24 No Types Assigned https://security.gentoo.org/glsa/202012-24 Third Party Advisory
    Removed CWE NIST NVD-CWE-noinfo
    Added CWE NIST NVD-CWE-Other
  • CVE Modified by [email protected]

    Dec. 24, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202012-24 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1892636 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1892636 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.samba.org/samba/security/CVE-2020-14383.html No Types Assigned https://www.samba.org/samba/security/CVE-2020-14383.html Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.11.15 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.12.0 up to (excluding) 4.12.9 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.13.0 up to (excluding) 4.13.1
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14383 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14383 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.41 }} 0.27%

score

0.73591

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability