Rapid7 Vulnerability & Exploit Database

Samba CVE-2020-25719: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Samba CVE-2020-25719: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.

Severity
9
CVSS
(AV:N/AC:L/Au:S/C:C/I:C/A:C)
Published
02/18/2022
Created
03/16/2022
Added
03/10/2022
Modified
03/10/2022

Description

A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication. The Samba AD DC, could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result could include total domain compromise.

Solution(s)

  • samba-upgrade-4_13_14
  • samba-upgrade-4_14_10
  • samba-upgrade-4_15_2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;