Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-2125

Publication date 19 December 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

From the Ubuntu Security Team

Simo Sorce discovered that that Samba clients always requested a forwardable ticket when using Kerberos authentication. An attacker could use this to impersonate an authenticated user or service.

Status

Package Ubuntu Release Status
samba 17.04 zesty
Fixed 2:4.4.5+dfsg-2ubuntu7
16.10 yakkety
Fixed 2:4.4.5+dfsg-2ubuntu5.2
16.04 LTS xenial
Fixed 2:4.3.11+dfsg-0ubuntu0.16.04.3
14.04 LTS trusty
Fixed 2:4.3.11+dfsg-0ubuntu0.14.04.4
12.04 LTS precise
Fixed 2:3.6.25-0ubuntu0.12.04.5
samba4 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Adjacent
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-3158-1
    • Samba vulnerabilities
    • 19 December 2016

Other references