Vulnerabilities > CVE-2020-17049 - Incorrect Authorization vulnerability in multiple products

047910
CVSS 6.6 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
HIGH
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
high complexity
microsoft
samba
CWE-863

Summary

<p>A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).</p> <p>To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.</p> <p>The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.</p>

Vulnerable Configurations

Part Description Count
OS
Microsoft
8
Application
Samba
284

Common Weakness Enumeration (CWE)