6.2
MEDIUM
CVE-2016-0049
Microsoft Windows Kerberos Security Feature Bypass
Description

Kerberos in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, and Windows 10 Gold and 1511 does not properly validate password changes, which allows remote attackers to bypass authentication by deploying a crafted Key Distribution Center (KDC) and then performing a sign-in action, aka "Windows Kerberos Security Feature Bypass."

INFO

Published Date :

Feb. 10, 2016, 11:59 a.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.5
Public PoC/Exploit Available at Github

CVE-2016-0049 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-0049 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_7
3 Microsoft windows_8.1
4 Microsoft windows_server_2008
5 Microsoft windows_server_2012
6 Microsoft windows_vista
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 5 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 1 week, 5 days ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049

Shell Python Makefile C

Updated: 1 month, 1 week ago
50 stars 16 fork 16 watcher
Born at : Feb. 18, 2016, 10:38 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0049 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0049 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:gold:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS16-014 [Mitigation, Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-014 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 24, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/82535 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39442/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034985 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/135797/Windows-Kerberos-Security-Feature-Bypass.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:-:gold:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:-:gold:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:standard:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:essentials:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:datacenter:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:gold:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x64:* *cpe:2.3:o:microsoft:windows_7:-:sp1:x86:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:-:gold:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-014 Patch, Vendor Advisory http://technet.microsoft.com/security/bulletin/MS16-014 Mitigation, Vendor Advisory, Patch
  • Modified Analysis by [email protected]

    Feb. 16, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:-:gold:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:-:gold:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:standard:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:essentials:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:datacenter:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:gold:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x64:* *cpe:2.3:o:microsoft:windows_7:-:sp1:x86:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-014 No Types Assigned http://technet.microsoft.com/security/bulletin/MS16-014 Advisory, Patch
    Added CWE CWE-255
  • Initial Analysis by [email protected]

    Feb. 15, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0049 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-0049 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.81 }} -4.19%

score

0.88372

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability