CVSS2
Attack Vector
NETWORK
Attack Complexity
MEDIUM
Authentication
SINGLE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:M/Au:S/C:P/I:P/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
70.9%
A flaw was found in samba’s Heimdal KDC implementation, versions 4.8.x up to, excluding 4.8.12, 4.9.x up to, excluding 4.9.8 and 4.10.x up to, excluding 4.10.3, when used in AD DC mode. A man in the middle attacker could use this flaw to intercept the request to the KDC and replace the user name (principal) in the request with any desired user name (principal) that exists in the KDC effectively obtaining a ticket for that principal.
lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
seclists.org/fulldisclosure/2019/Aug/11
seclists.org/fulldisclosure/2019/Aug/13
seclists.org/fulldisclosure/2019/Aug/14
seclists.org/fulldisclosure/2019/Aug/15
bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16860
seclists.org/bugtraq/2019/Aug/21
seclists.org/bugtraq/2019/Aug/22
seclists.org/bugtraq/2019/Aug/23
seclists.org/bugtraq/2019/Aug/25
security.gentoo.org/glsa/202003-52
support.apple.com/HT210346
support.apple.com/HT210348
support.apple.com/HT210351
support.apple.com/HT210353
www.samba.org/samba/security/CVE-2018-16860.html
www.synology.com/security/advisory/Synology_SA_19_23
CVSS2
Attack Vector
NETWORK
Attack Complexity
MEDIUM
Authentication
SINGLE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:M/Au:S/C:P/I:P/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
70.9%