Search for vulnerabilities
Vulnerability details: VCID-sxbn-732u-aaaa
Vulnerability ID VCID-sxbn-732u-aaaa
Aliases CVE-2020-10730
Summary A NULL pointer dereference, or possible use-after-free flaw was found in Samba AD LDAP server in versions before 4.10.17, before 4.11.11 and before 4.12.4. Although some versions of Samba shipped with Red Hat Enterprise Linux do not support Samba in AD mode, the affected code is shipped with the libldb package. This flaw allows an authenticated user to possibly trigger a use-after-free or NULL pointer dereference. The highest threat from this vulnerability is to system availability.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-10730.html
rhas Moderate https://access.redhat.com/errata/RHSA-2020:3118
rhas Moderate https://access.redhat.com/errata/RHSA-2020:3119
rhas Moderate https://access.redhat.com/errata/RHSA-2020:4568
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10730.json
epss 0.00439 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.00439 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.00439 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.00439 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.00439 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.00439 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.00439 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.00439 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.00439 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.00439 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.00439 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.00597 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.04098 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.04098 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.04098 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.04098 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.04098 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.04098 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.04098 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
epss 0.05781 https://api.first.org/data/v1/epss?cve=CVE-2020-10730
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1849489
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730
generic_textual High https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840
generic_textual High https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.0 https://nvd.nist.gov/vuln/detail/CVE-2020-10730
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2020-10730
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2020-10730
archlinux High https://security.archlinux.org/AVG-1202
generic_textual Medium https://ubuntu.com/security/notices/USN-4409-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4409-1
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-10730.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10730.json
https://api.first.org/data/v1/epss?cve=CVE-2020-10730
https://bugzilla.redhat.com/show_bug.cgi?id=1849489;
https://bugzilla.redhat.com/show_bug.cgi?id=1849489%3B
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://usn.ubuntu.com/usn/usn-4409-1
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-10730.html
1849489 https://bugzilla.redhat.com/show_bug.cgi?id=1849489
AVG-1202 https://security.archlinux.org/AVG-1202
cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
CVE-2020-10730 https://nvd.nist.gov/vuln/detail/CVE-2020-10730
RHSA-2020:3118 https://access.redhat.com/errata/RHSA-2020:3118
RHSA-2020:3119 https://access.redhat.com/errata/RHSA-2020:3119
RHSA-2020:4568 https://access.redhat.com/errata/RHSA-2020:4568
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10730.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10730
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10730
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10730
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.75303
EPSS Score 0.00439
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.