CVE-2019-14870

medium

Description

All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the S4U (MS-SFU) Kerberos delegation model includes a feature allowing for a subset of clients to be opted out of constrained delegation in any way, either S4U2Self or regular Kerberos authentication, by forcing all tickets for these clients to be non-forwardable. In AD this is implemented by a user attribute delegation_not_allowed (aka not-delegated), which translates to disallow-forwardable. However the Samba AD DC does not do that for S4U2Self and does set the forwardable flag even if the impersonated client has the not-delegated flag set.

References

https://www.synology.com/security/advisory/Synology_SA_19_40

https://www.samba.org/samba/security/CVE-2019-14870.html

https://usn.ubuntu.com/4217-2/

https://usn.ubuntu.com/4217-1/

https://security.netapp.com/advisory/ntap-20230216-0008/

https://security.netapp.com/advisory/ntap-20191210-0002/

https://security.gentoo.org/glsa/202310-06

https://security.gentoo.org/glsa/202003-52

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/

https://lists.debian.org/debian-lts-announce/2022/11/msg00034.html

https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14870

http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html

Details

Source: Mitre, NVD

Published: 2019-12-10

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

Severity: Medium