Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-2125

Published: 19 December 2016

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

From the Ubuntu Security Team

Simo Sorce discovered that that Samba clients always requested a forwardable ticket when using Kerberos authentication. An attacker could use this to impersonate an authenticated user or service.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
samba
Launchpad, Ubuntu, Debian
precise
Released (2:3.6.25-0ubuntu0.12.04.5)
trusty
Released (2:4.3.11+dfsg-0ubuntu0.14.04.4)
upstream Needs triage

xenial
Released (2:4.3.11+dfsg-0ubuntu0.16.04.3)
yakkety
Released (2:4.4.5+dfsg-2ubuntu5.2)
zesty
Released (2:4.4.5+dfsg-2ubuntu7)
samba4
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream Needs triage

xenial Does not exist

yakkety Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Adjacent
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N