CVE-2016-2125

NameCVE-2016-2125
DescriptionIt was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-776-1, DSA-3740-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
samba (PTS)buster2:4.9.5+dfsg-5+deb10u3fixed
buster (security)2:4.9.5+dfsg-5+deb10u4fixed
bullseye2:4.13.13+dfsg-1~deb11u5fixed
bullseye (security)2:4.13.13+dfsg-1~deb11u6fixed
bookworm, bookworm (security)2:4.17.12+dfsg-0+deb12u1fixed
trixie2:4.19.5+dfsg-1fixed
sid2:4.19.6+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sambasourcewheezy2:3.6.6-6+deb7u11DLA-776-1
sambasourcejessie2:4.2.14+dfsg-0+deb8u2DSA-3740-1
sambasource(unstable)2:4.5.2+dfsg-2

Notes

https://www.samba.org/samba/security/CVE-2016-2125.html
Patch (with some more) here: https://download.samba.org/pub/samba/patches/security/samba-4.3.12-security-20016-12-19.patch

Search for package or bug name: Reporting problems