Lucene search

K
cvelistRedhatCVELIST:CVE-2016-2125
HistoryOct 31, 2018 - 8:00 p.m.

CVE-2016-2125

2018-10-3120:00:00
CWE-287
redhat
www.cve.org

6.4 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

6.6 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.3%

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

CNA Affected

[
  {
    "product": "samba",
    "vendor": "[UNKNOWN]",
    "versions": [
      {
        "status": "affected",
        "version": "4.5.3"
      },
      {
        "status": "affected",
        "version": "4.4.8"
      },
      {
        "status": "affected",
        "version": "4.3.13"
      }
    ]
  }
]

6.4 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

6.6 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.3%