Search for vulnerabilities
Vulnerability details: VCID-r2ub-pwv4-aaaa
Vulnerability ID VCID-r2ub-pwv4-aaaa
Aliases CVE-2020-25717
Summary A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-25717.html
rhas Important https://access.redhat.com/errata/RHSA-2021:4843
rhas Important https://access.redhat.com/errata/RHSA-2021:4844
rhas Important https://access.redhat.com/errata/RHSA-2021:5082
rhas Important https://access.redhat.com/errata/RHSA-2021:5192
rhas Important https://access.redhat.com/errata/RHSA-2022:0008
rhas Important https://access.redhat.com/errata/RHSA-2022:0074
rhas Important https://access.redhat.com/errata/RHSA-2022:0133
rhas Important https://access.redhat.com/errata/RHSA-2022:0443
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25717.json
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2020-25717
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=2019672
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25718
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25719
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25721
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23192
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3738
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 8.5 https://nvd.nist.gov/vuln/detail/CVE-2020-25717
cvssv3 8.1 https://nvd.nist.gov/vuln/detail/CVE-2020-25717
cvssv3.1 8.1 https://nvd.nist.gov/vuln/detail/CVE-2020-25717
archlinux Medium https://security.archlinux.org/AVG-2538
generic_textual Medium https://ubuntu.com/security/notices/USN-5142-1
generic_textual Medium https://www.samba.org/samba/history/samba-4.13.14.html
generic_textual Medium https://www.samba.org/samba/security/CVE-2020-25717.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-25717.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25717.json
https://api.first.org/data/v1/epss?cve=CVE-2020-25717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3738
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/202309-06
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25717.html
2019672 https://bugzilla.redhat.com/show_bug.cgi?id=2019672
AVG-2538 https://security.archlinux.org/AVG-2538
cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:gluster_storage:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:gluster_storage:3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:gluster_storage:3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:gluster_storage:3.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:16.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openstack:16.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:16.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openstack:16.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:21.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:21.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_resilient_storage:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_resilient_storage:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_tus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2020-25717 https://nvd.nist.gov/vuln/detail/CVE-2020-25717
RHSA-2021:4843 https://access.redhat.com/errata/RHSA-2021:4843
RHSA-2021:4844 https://access.redhat.com/errata/RHSA-2021:4844
RHSA-2021:5082 https://access.redhat.com/errata/RHSA-2021:5082
RHSA-2021:5192 https://access.redhat.com/errata/RHSA-2021:5192
RHSA-2022:0008 https://access.redhat.com/errata/RHSA-2022:0008
RHSA-2022:0074 https://access.redhat.com/errata/RHSA-2022:0074
RHSA-2022:0133 https://access.redhat.com/errata/RHSA-2022:0133
RHSA-2022:0443 https://access.redhat.com/errata/RHSA-2022:0443
USN-5142-1 https://usn.ubuntu.com/5142-1/
USN-5174-1 https://usn.ubuntu.com/5174-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25717.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:C/I:C/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-25717
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-25717
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-25717
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.39072
EPSS Score 0.00088
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.