U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2019-14870 Detail

Description

All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the S4U (MS-SFU) Kerberos delegation model includes a feature allowing for a subset of clients to be opted out of constrained delegation in any way, either S4U2Self or regular Kerberos authentication, by forcing all tickets for these clients to be non-forwardable. In AD this is implemented by a user attribute delegation_not_allowed (aka not-delegated), which translates to disallow-forwardable. However the Samba AD DC does not do that for S4U2Self and does set the forwardable flag even if the impersonated client has the not-delegated flag set.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html Mailing List  Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14870 Issue Tracking  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2022/11/msg00034.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52 Third Party Advisory 
https://security.gentoo.org/glsa/202310-06
https://security.netapp.com/advisory/ntap-20191210-0002/ Third Party Advisory 
https://security.netapp.com/advisory/ntap-20230216-0008/
https://usn.ubuntu.com/4217-1/ Third Party Advisory 
https://usn.ubuntu.com/4217-2/ Third Party Advisory 
https://www.samba.org/samba/security/CVE-2019-14870.html Vendor Advisory 
https://www.synology.com/security/advisory/Synology_SA_19_40 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-287 Improper Authentication cwe source acceptance level NIST  
CWE-285 Improper Authorization Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

14 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-14870
NVD Published Date:
12/10/2019
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.