3.3
CVSSv2

CVE-2016-2125

Published: 31/10/2018 Updated: 07/11/2023
CVSS v2 Base Score: 3.3 | Impact Score: 2.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 294
Vector: AV:A/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

It was found that Samba prior to 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samba samba

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server tus 7.3

redhat enterprise linux server aus 7.4

redhat enterprise linux server eus 7.3

redhat enterprise linux server eus 7.4

redhat gluster storage 3.0

redhat enterprise linux server eus 7.5

redhat enterprise linux server tus 7.6

redhat enterprise linux server eus 7.6

redhat enterprise linux server aus 7.6

Vendor Advisories

Several security issues were fixed in Samba ...
Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2016-2119 Stefan Metzmacher discovered that client-side SMB2/3 required signing can be downgraded, allowing a man-in-the-middle attacker to imper ...
Synopsis Moderate: Red Hat Gluster Storage 320 samba security, bug fixes and enhancement update Type/Severity Security Advisory: Moderate Topic An update for samba is now available for Red Hat Gluster Storage 32 for RHEL 6Red Hat Product Security has rated this update as having a security impact of Mode ...
Synopsis Moderate: Red Hat Gluster Storage 320 samba security, bug fixes and enhancement update Type/Severity Security Advisory: Moderate Topic An update for samba is now available for Red Hat Gluster Storage 32 for RHEL 7Red Hat Product Security has rated this update as having a security impact of Mode ...
Synopsis Moderate: samba4 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for samba4 is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base ...
Synopsis Moderate: samba security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for samba is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base s ...
Synopsis Moderate: samba security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for samba is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base s ...
A remote code execution flaw was found in Samba A malicious authenticatedsamba client, having write access to the samba share, could use this flaw toexecute arbitrary code as root (CVE-2017-7494) It was found that Samba always requested forwardable tickets when using Kerberos authentication A service to which Samba authenticated using Kerberos c ...
Samba client code always requests a forwardable ticket when using Kerberos authentication This means the target server, which must be in the current or trusted domain/realm, is given a valid general purpose Kerberos "Ticket Granting Ticket" (TGT), which can be used to fully impersonate the authenticated user or service The risks of impersonation ...