fkie_cve-2020-17049
Vulnerability from fkie_nvd
Published
2020-11-11 07:15
Modified
2024-11-21 05:07
Severity ?
6.6 (Medium) - CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).
To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.
The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | windows_server_2012 | * | |
microsoft | windows_server_2012 | r2 | |
microsoft | windows_server_2016 | - | |
microsoft | windows_server_2016 | 20h2 | |
microsoft | windows_server_2016 | 1903 | |
microsoft | windows_server_2016 | 1909 | |
microsoft | windows_server_2016 | 2004 | |
microsoft | windows_server_2019 | - | |
samba | samba | * | |
samba | samba | * | |
samba | samba | * |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", matchCriteriaId: "80EB5690-B20F-457A-A202-FBADAA17E05C", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", matchCriteriaId: "DB18C4CE-5917-401E-ACF7-2747084FD36E", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", matchCriteriaId: "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", matchCriteriaId: "4A190388-AA82-4504-9D5A-624F23268C9F", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", matchCriteriaId: "5B921FDB-8E7D-427E-82BE-4432585080CF", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", matchCriteriaId: "C253A63F-03AB-41CB-A03A-B2674DEA98AA", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", matchCriteriaId: "0B60D940-80C7-49F0-8F4E-3F99AC15FA82", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", matchCriteriaId: "DB79EE26-FC32-417D-A49C-A1A63165A968", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", matchCriteriaId: "68372C1C-E091-434C-A853-8C61A92BFCDE", versionEndExcluding: "4.13.13", versionStartIncluding: "4.1.0", vulnerable: true, }, { criteria: "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", matchCriteriaId: "F7D7145C-64C2-40D6-90CD-EA21B84AB559", versionEndExcluding: "4.14.9", versionStartIncluding: "4.14.0", vulnerable: true, }, { criteria: "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", matchCriteriaId: "2688DF19-E259-4E99-B50C-DAA9318D484B", versionEndExcluding: "4.15.1", versionStartIncluding: "4.15.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).\nTo exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.\nThe update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.", }, { lang: "es", value: "Vulnerabilidad de Omisión de la Característica de Seguridad de Kerberos", }, ], id: "CVE-2020-17049", lastModified: "2024-11-21T05:07:42.727", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:N/AC:L/Au:S/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 8, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.6, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 0.7, impactScore: 5.9, source: "secure@microsoft.com", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.2, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.2, impactScore: 5.9, source: "nvd@nist.gov", type: "Secondary", }, ], }, published: "2020-11-11T07:15:16.543", references: [ { source: "secure@microsoft.com", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2021/11/10/3", }, { source: "secure@microsoft.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17049", }, { source: "secure@microsoft.com", url: "https://security.gentoo.org/glsa/202309-06", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2021/11/10/3", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17049", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.gentoo.org/glsa/202309-06", }, ], sourceIdentifier: "secure@microsoft.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-863", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.