CVE Vulnerabilities

CVE-2016-2125

Improper Authentication

Published: Oct 31, 2018 | Modified: Nov 21, 2024
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
3.3 LOW
AV:A/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
4.3 MODERATE
AV:A/AC:M/Au:N/C:P/I:P/A:N
RedHat/V3
6.4 MODERATE
CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
Ubuntu
MEDIUM

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Samba Samba 3.0.25 (including) 4.3.13 (excluding)
Samba Samba 4.4.0 (including) 4.4.8 (excluding)
Samba Samba 4.5.0 (including) 4.5.3 (excluding)
Red Hat Enterprise Linux 6 RedHat samba-0:3.6.23-41.el6 *
Red Hat Enterprise Linux 6 RedHat samba4-0:4.2.10-9.el6 *
Red Hat Enterprise Linux 7 RedHat samba-0:4.4.4-13.el7_3 *
Red Hat Gluster Storage 3.2 for RHEL 6 RedHat samba-0:4.4.6-4.el6rhs *
Red Hat Gluster Storage 3.2 for RHEL 7 RedHat samba-0:4.4.6-4.el7rhgs *
Samba Ubuntu devel *
Samba Ubuntu precise *
Samba Ubuntu trusty *
Samba Ubuntu xenial *
Samba Ubuntu yakkety *
Samba Ubuntu zesty *
Samba4 Ubuntu precise *

Potential Mitigations

References