CVE-2016-2125

CVE Details

Release Date:2018-10-31

Description


It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

See more information about CVE-2016-2125 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.5 Base Metrics: AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Access Vector: Adjacent network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (samba)ELSA-2017-06622017-03-27
Oracle Linux version 6 (samba4)ELSA-2017-07442017-03-27
Oracle Linux version 7 (samba)ELSA-2017-12652017-05-22



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete