[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-2125Date: (C)2019-03-17   (M)2024-02-16


It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 3.3
Exploit Score: 2.8Exploit Score: 6.5
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1037494
BID-94988
RHSA-2017:0494
RHSA-2017:0495
RHSA-2017:0662
RHSA-2017:0744
RHSA-2017:1265
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2125
https://www.samba.org/samba/security/CVE-2016-2125.html

CPE    7
cpe:/a:samba:samba
cpe:/o:redhat:enterprise_linux_server:6.0
cpe:/o:redhat:enterprise_linux_server:7.0
cpe:/o:redhat:enterprise_linux_workstation:6.0
...
CWE    1
CWE-20
OVAL    24
oval:org.secpod.oval:def:89045368
oval:org.secpod.oval:def:38562
oval:org.secpod.oval:def:204500
oval:org.secpod.oval:def:38607
...

© SecPod Technologies