Логотип exploitDog
bind:"CVE-2016-2126" OR bind:"CVE-2017-2619" OR bind:"CVE-2016-2125"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2016-2126" OR bind:"CVE-2017-2619" OR bind:"CVE-2016-2125"

Количество 38

Количество 38

oracle-oval логотип

ELSA-2017-1265

около 8 лет назад

ELSA-2017-1265: samba security and bug fix update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2016:3300-1

больше 8 лет назад

Security update for samba

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2016:3298-1

больше 8 лет назад

Security update for samba

EPSS: Низкий
oracle-oval логотип

ELSA-2017-0744

больше 8 лет назад

ELSA-2017-0744: samba4 security and bug fix update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2017-0662

больше 8 лет назад

ELSA-2017-0662: samba security and bug fix update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2017:0021-1

больше 8 лет назад

Security update for samba

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2017:0020-1

больше 8 лет назад

Security update for samba

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2016:3299-1

больше 8 лет назад

Security update for samba

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2016:3272-1

больше 8 лет назад

Security update for samba

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2016:3271-1

больше 8 лет назад

Security update for samba

EPSS: Низкий
ubuntu логотип

CVE-2016-2126

около 8 лет назад

Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2016-2126

больше 8 лет назад

Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.

CVSS3: 3.5
EPSS: Низкий
nvd логотип

CVE-2016-2126

около 8 лет назад

Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2016-2126

около 8 лет назад

Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation d ...

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-j88p-975v-5qqh

около 3 лет назад

Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.

CVSS3: 6.5
EPSS: Низкий
fstec логотип

BDU:2021-01425

около 8 лет назад

Уязвимость реализации протокола Kerberos пакета программ сетевого взаимодействия Samba, связанная с недостатком механизма контроля привилегий и средств управления доступом, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.5
EPSS: Низкий
ubuntu логотип

CVE-2016-2125

больше 6 лет назад

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

CVSS3: 6.5
EPSS: Средний
redhat логотип

CVE-2016-2125

больше 8 лет назад

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

CVSS3: 6.4
EPSS: Средний
nvd логотип

CVE-2016-2125

больше 6 лет назад

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

CVSS3: 6.5
EPSS: Средний
debian логотип

CVE-2016-2125

больше 6 лет назад

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always re ...

CVSS3: 6.5
EPSS: Средний

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2017-1265

ELSA-2017-1265: samba security and bug fix update (MODERATE)

около 8 лет назад
suse-cvrf логотип
SUSE-SU-2016:3300-1

Security update for samba

больше 8 лет назад
suse-cvrf логотип
SUSE-SU-2016:3298-1

Security update for samba

больше 8 лет назад
oracle-oval логотип
ELSA-2017-0744

ELSA-2017-0744: samba4 security and bug fix update (MODERATE)

больше 8 лет назад
oracle-oval логотип
ELSA-2017-0662

ELSA-2017-0662: samba security and bug fix update (MODERATE)

больше 8 лет назад
suse-cvrf логотип
openSUSE-SU-2017:0021-1

Security update for samba

больше 8 лет назад
suse-cvrf логотип
openSUSE-SU-2017:0020-1

Security update for samba

больше 8 лет назад
suse-cvrf логотип
SUSE-SU-2016:3299-1

Security update for samba

больше 8 лет назад
suse-cvrf логотип
SUSE-SU-2016:3272-1

Security update for samba

больше 8 лет назад
suse-cvrf логотип
SUSE-SU-2016:3271-1

Security update for samba

больше 8 лет назад
ubuntu логотип
CVE-2016-2126

Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.

CVSS3: 6.5
3%
Низкий
около 8 лет назад
redhat логотип
CVE-2016-2126

Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.

CVSS3: 3.5
3%
Низкий
больше 8 лет назад
nvd логотип
CVE-2016-2126

Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.

CVSS3: 6.5
3%
Низкий
около 8 лет назад
debian логотип
CVE-2016-2126

Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation d ...

CVSS3: 6.5
3%
Низкий
около 8 лет назад
github логотип
GHSA-j88p-975v-5qqh

Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.

CVSS3: 6.5
3%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-01425

Уязвимость реализации протокола Kerberos пакета программ сетевого взаимодействия Samba, связанная с недостатком механизма контроля привилегий и средств управления доступом, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.5
3%
Низкий
около 8 лет назад
ubuntu логотип
CVE-2016-2125

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

CVSS3: 6.5
13%
Средний
больше 6 лет назад
redhat логотип
CVE-2016-2125

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

CVSS3: 6.4
13%
Средний
больше 8 лет назад
nvd логотип
CVE-2016-2125

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

CVSS3: 6.5
13%
Средний
больше 6 лет назад
debian логотип
CVE-2016-2125

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always re ...

CVSS3: 6.5
13%
Средний
больше 6 лет назад

Уязвимостей на страницу