8.8
CWE
863
Advisory Published
CVE Published
Updated

CVE-2020-25722

First published: Wed Nov 03 2021(Updated: )

Multiple flaws were found in the way samba AD DC implemented access and conformance checking of stored data. An attacker could use this flaw to cause total domain compromise.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Samba Samba>=4.0.0<4.13.14
Samba Samba>=4.14.0<4.14.10
Samba Samba>=4.15.0<4.15.2
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=21.04
Canonical Ubuntu Linux=21.10
redhat/samba<4.15.2
4.15.2
redhat/samba<4.14.10
4.14.10
redhat/samba<4.13.14
4.13.14
ubuntu/samba<2:4.7.6+dfsg~ubuntu-0ubuntu2.26
2:4.7.6+dfsg~ubuntu-0ubuntu2.26
ubuntu/samba<2:4.13.14+dfsg-0ubuntu0.20.04.1
2:4.13.14+dfsg-0ubuntu0.20.04.1
ubuntu/samba<2:4.13.14+dfsg-0ubuntu0.21.04.1
2:4.13.14+dfsg-0ubuntu0.21.04.1
ubuntu/samba<2:4.13.14+dfsg-0ubuntu0.21.10.1
2:4.13.14+dfsg-0ubuntu0.21.10.1
ubuntu/samba<2:4.13.14+dfsg-0ubuntu1
2:4.13.14+dfsg-0ubuntu1
ubuntu/samba<2:4.13.14+dfsg-0ubuntu1
2:4.13.14+dfsg-0ubuntu1
ubuntu/samba<2:4.13.14+dfsg-0ubuntu1
2:4.13.14+dfsg-0ubuntu1
ubuntu/samba<2:4.13.14+dfsg-0ubuntu1
2:4.13.14+dfsg-0ubuntu1
ubuntu/samba<2:4.13.14+dfsg-0ubuntu1
2:4.13.14+dfsg-0ubuntu1
ubuntu/samba<4.13.14
4.13.14
debian/samba<=2:4.9.5+dfsg-5+deb10u3<=2:4.9.5+dfsg-5+deb10u5
2:4.13.13+dfsg-1~deb11u5
2:4.13.13+dfsg-1~deb11u6
2:4.17.12+dfsg-0+deb12u1
2:4.19.6+dfsg-1
2:4.19.6+dfsg-3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2020-25722?

    CVE-2020-25722 is a vulnerability found in Samba AD DC that allows an attacker to cause total domain compromise.

  • What is the severity of CVE-2020-25722?

    The severity of CVE-2020-25722 is high with a score of 8.8.

  • Which software versions are affected by CVE-2020-25722?

    Samba versions from 4.0.0 to 4.13.14, as well as versions 4.14.0 to 4.14.10 and 4.15.0 to 4.15.2 are affected by CVE-2020-25722.

  • How can I fix CVE-2020-25722?

    To fix CVE-2020-25722, update Samba to version 4.15.2, 4.14.10, or 4.13.14, depending on your distribution.

  • Where can I find more information about CVE-2020-25722?

    You can find more information about CVE-2020-25722 on Bugzilla, Security Gentoo, and the official Samba website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203