CVE-2016-2125

medium

Description

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

References

https://www.samba.org/samba/security/CVE-2016-2125.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2125

https://access.redhat.com/errata/RHSA-2017:1265

http://www.securitytracker.com/id/1037494

http://www.securityfocus.com/bid/94988

http://rhn.redhat.com/errata/RHSA-2017-0744.html

http://rhn.redhat.com/errata/RHSA-2017-0662.html

http://rhn.redhat.com/errata/RHSA-2017-0495.html

http://rhn.redhat.com/errata/RHSA-2017-0494.html

Details

Source: Mitre, NVD

Published: 2018-10-31

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 3.3

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: Medium