gsd-2020-14318
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
A flaw was found in the way samba handled file and directory permissions. An authenticated user could use this flaw to gain access to certain file and directory information which otherwise would be unavailable to the attacker.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-14318", "description": "A flaw was found in the way samba handled file and directory permissions. An authenticated user could use this flaw to gain access to certain file and directory information which otherwise would be unavailable to the attacker.", "id": "GSD-2020-14318", "references": [ "https://www.suse.com/security/cve/CVE-2020-14318.html", "https://access.redhat.com/errata/RHSA-2021:3723", "https://access.redhat.com/errata/RHSA-2021:1647", "https://access.redhat.com/errata/RHBA-2021:1503", "https://access.redhat.com/errata/RHSA-2020:5439", "https://ubuntu.com/security/CVE-2020-14318", "https://advisories.mageia.org/CVE-2020-14318.html", "https://alas.aws.amazon.com/cve/html/CVE-2020-14318.html", "https://linux.oracle.com/cve/CVE-2020-14318.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-14318" ], "details": "A flaw was found in the way samba handled file and directory permissions. An authenticated user could use this flaw to gain access to certain file and directory information which otherwise would be unavailable to the attacker.", "id": "GSD-2020-14318", "modified": "2023-12-13T01:22:00.411237Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-14318", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "samba", "version": { "version_data": [ { "version_value": "samba 4.11.15, samba 4.12.9, samba 4.13.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the way samba handled file and directory permissions. An authenticated user could use this flaw to gain access to certain file and directory information which otherwise would be unavailable to the attacker." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-266" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1892631", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892631" }, { "name": "https://www.samba.org/samba/security/CVE-2020-14318.html", "refsource": "MISC", "url": "https://www.samba.org/samba/security/CVE-2020-14318.html" }, { "name": "GLSA-202012-24", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202012-24" }, { "name": "[debian-lts-announce] 20240422 [SECURITY] [DLA 3792-1] samba security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D272EF5-4625-4849-AD2C-3A586743FCEF", "versionEndExcluding": "4.11.15", "versionStartIncluding": "3.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "163B1F95-F904-4C26-8E77-DEC708753D78", "versionEndExcluding": "4.12.9", "versionStartIncluding": "4.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "240B16EE-E139-40D2-BCB5-2A635031EC19", "versionEndExcluding": "4.13.1", "versionStartIncluding": "4.13.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "379A5883-F6DF-41F5-9403-8D17F6605737", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the way samba handled file and directory permissions. An authenticated user could use this flaw to gain access to certain file and directory information which otherwise would be unavailable to the attacker." }, { "lang": "es", "value": "Se encontr\u00f3 un fallo en la manera en que samba manejaba los permisos de archivos y directorios.\u0026#xa0;Un usuario autenticado podr\u00eda usar este fallo para conseguir acceso a determinada informaci\u00f3n de archivos y directorios que de otra manera no estar\u00eda disponible para el atacante" } ], "id": "CVE-2020-14318", "lastModified": "2024-04-22T16:15:11.597", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-12-03T16:15:12.077", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892631" }, { "source": "secalert@redhat.com", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202012-24" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://www.samba.org/samba/security/CVE-2020-14318.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-266" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.