Rapid7 Vulnerability & Exploit Database

Amazon Linux AMI 2: CVE-2020-25719: Security patch for ipa (ALAS-2023-2149)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Amazon Linux AMI 2: CVE-2020-25719: Security patch for ipa (ALAS-2023-2149)

Severity
9
CVSS
(AV:N/AC:L/Au:S/C:C/I:C/A:C)
Published
02/18/2022
Created
07/21/2023
Added
07/21/2023
Modified
07/21/2023

Description

A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication. The Samba AD DC, could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result could include total domain compromise.

Solution(s)

  • amazon-linux-ami-2-upgrade-ipa-client
  • amazon-linux-ami-2-upgrade-ipa-client-common
  • amazon-linux-ami-2-upgrade-ipa-common
  • amazon-linux-ami-2-upgrade-ipa-debuginfo
  • amazon-linux-ami-2-upgrade-ipa-python-compat
  • amazon-linux-ami-2-upgrade-ipa-server
  • amazon-linux-ami-2-upgrade-ipa-server-common
  • amazon-linux-ami-2-upgrade-ipa-server-dns
  • amazon-linux-ami-2-upgrade-ipa-server-trust-ad
  • amazon-linux-ami-2-upgrade-python2-ipaclient
  • amazon-linux-ami-2-upgrade-python2-ipalib
  • amazon-linux-ami-2-upgrade-python2-ipaserver

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;