Executive Summary

Informations
Name CVE-2018-16860 First vendor Publication 2019-07-31
Vendor Cve Last vendor Modification 2019-08-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in samba's Heimdal KDC implementation, versions 4.8.x up to, excluding 4.8.12, 4.9.x up to, excluding 4.9.8 and 4.10.x up to, excluding 4.10.3, when used in AD DC mode. A man in the middle attacker could use this flaw to intercept the request to the KDC and replace the user name (principal) in the request with any desired user name (principal) that exists in the KDC effectively obtaining a ticket for that principal.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16860

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-358 Improperly Implemented Security Check for Standard

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 367

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/21
https://seclists.org/bugtraq/2019/Aug/22
https://seclists.org/bugtraq/2019/Aug/23
https://seclists.org/bugtraq/2019/Aug/25
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16860
https://support.apple.com/HT210346
https://support.apple.com/HT210348
https://support.apple.com/HT210351
https://support.apple.com/HT210353
https://www.synology.com/security/advisory/Synology_SA_19_23
FULLDISC http://seclists.org/fulldisclosure/2019/Aug/11
http://seclists.org/fulldisclosure/2019/Aug/13
http://seclists.org/fulldisclosure/2019/Aug/14
http://seclists.org/fulldisclosure/2019/Aug/15
GENTOO https://security.gentoo.org/glsa/202003-52
MISC https://www.samba.org/samba/security/CVE-2018-16860.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:54:18
  • Multiple Updates
2024-02-01 12:14:57
  • Multiple Updates
2023-09-05 12:52:08
  • Multiple Updates
2023-09-05 01:14:41
  • Multiple Updates
2023-09-02 12:51:42
  • Multiple Updates
2023-09-02 01:14:58
  • Multiple Updates
2023-08-12 12:55:27
  • Multiple Updates
2023-08-12 01:14:15
  • Multiple Updates
2023-08-11 12:49:31
  • Multiple Updates
2023-08-11 01:14:37
  • Multiple Updates
2023-08-06 12:48:03
  • Multiple Updates
2023-08-06 01:14:12
  • Multiple Updates
2023-08-04 12:48:17
  • Multiple Updates
2023-08-04 01:14:18
  • Multiple Updates
2023-07-14 12:48:19
  • Multiple Updates
2023-07-14 01:14:19
  • Multiple Updates
2023-03-29 01:49:48
  • Multiple Updates
2023-03-28 12:14:39
  • Multiple Updates
2022-10-11 12:43:16
  • Multiple Updates
2022-10-11 01:14:19
  • Multiple Updates
2021-05-05 01:29:50
  • Multiple Updates
2021-05-04 13:11:40
  • Multiple Updates
2021-04-22 02:26:12
  • Multiple Updates
2020-05-23 02:12:54
  • Multiple Updates
2020-05-23 01:09:33
  • Multiple Updates
2019-08-17 05:19:33
  • Multiple Updates
2019-08-17 00:19:25
  • Multiple Updates
2019-08-15 00:19:17
  • Multiple Updates
2019-08-14 17:19:26
  • Multiple Updates
2019-08-12 09:17:45
  • Multiple Updates
2019-07-31 21:19:44
  • First insertion