Executive Summary

Informations
Name CVE-2016-2125 First vendor Publication 2018-10-31
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2125

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 345
Os 2
Os 2
Os 2
Os 4
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1265.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1105.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-834.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1265.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1265.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1265.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170522_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0744.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0662.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0744.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0662.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0495.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0494.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0744.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0662.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d0a537062c.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-12.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-11.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3300-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3299-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3298-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-776.nasl - Type : ACT_GATHER_INFO
2016-12-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-363-02.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e4bc323fcc7311e6b704000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3272-1.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3271-1.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_5_3.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-364f61377b.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3740.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3158-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94988
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2125
https://www.samba.org/samba/security/CVE-2016-2125.html
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0494.html
http://rhn.redhat.com/errata/RHSA-2017-0495.html
http://rhn.redhat.com/errata/RHSA-2017-0662.html
http://rhn.redhat.com/errata/RHSA-2017-0744.html
https://access.redhat.com/errata/RHSA-2017:1265
SECTRACK http://www.securitytracker.com/id/1037494

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:38:05
  • Multiple Updates
2024-02-01 12:10:47
  • Multiple Updates
2023-11-07 21:41:13
  • Multiple Updates
2023-09-05 12:36:14
  • Multiple Updates
2023-09-05 01:10:34
  • Multiple Updates
2023-09-02 12:36:05
  • Multiple Updates
2023-09-02 01:10:48
  • Multiple Updates
2023-08-12 12:39:15
  • Multiple Updates
2023-08-12 01:10:15
  • Multiple Updates
2023-08-11 12:34:16
  • Multiple Updates
2023-08-11 01:10:33
  • Multiple Updates
2023-08-06 12:33:08
  • Multiple Updates
2023-08-06 01:10:15
  • Multiple Updates
2023-08-04 12:33:17
  • Multiple Updates
2023-08-04 01:10:19
  • Multiple Updates
2023-07-14 12:33:17
  • Multiple Updates
2023-07-14 01:10:17
  • Multiple Updates
2023-03-29 01:35:04
  • Multiple Updates
2023-03-28 12:10:37
  • Multiple Updates
2022-10-11 12:29:48
  • Multiple Updates
2022-10-11 01:10:20
  • Multiple Updates
2022-08-30 00:27:32
  • Multiple Updates
2021-05-04 12:50:08
  • Multiple Updates
2021-04-22 02:01:04
  • Multiple Updates
2020-05-23 01:59:06
  • Multiple Updates
2020-05-23 00:50:14
  • Multiple Updates
2019-10-10 05:19:33
  • Multiple Updates
2019-07-24 12:02:29
  • Multiple Updates
2019-01-30 00:18:36
  • Multiple Updates
2018-11-01 13:20:49
  • Multiple Updates
2018-11-01 00:19:41
  • First insertion