Executive Summary

Informations
Name CVE-2015-2694 First vendor Publication 2015-05-25
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kdcpreauth modules in MIT Kerberos 5 (aka krb5) 1.12.x and 1.13.x before 1.13.2 do not properly track whether a client's request has been validated, which allows remote attackers to bypass an intended preauthentication requirement by providing (1) zero bytes of data or (2) an arbitrary realm name, related to plugins/preauth/otp/main.c and plugins/preauth/pkinit/pkinit_srv.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2694

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-05-28 IAVM : 2015-B-0069 - Multiple Vulnerabilities in MIT Kerberos 5
Severity : Category I - VMSKEY : V0060811

Nessus® Vulnerability Scanner

Date Description
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_krb5_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-624.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2154.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2154.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2154.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2810-1.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1276-1.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7878.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_406636fe055d11e5aab1d050996490d0.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7866.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74824
CONFIRM http://krbdev.mit.edu/rt/Ticket/Display.html?id=8160
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://github.com/krb5/krb5/commit/e3b5a5e5267818c97750b266df50b6a3d4649604
UBUNTU http://www.ubuntu.com/usn/USN-2810-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-04 12:39:01
  • Multiple Updates
2021-04-22 01:47:48
  • Multiple Updates
2020-05-23 00:44:49
  • Multiple Updates
2016-12-07 21:24:35
  • Multiple Updates
2016-11-29 00:25:08
  • Multiple Updates
2016-10-15 09:24:41
  • Multiple Updates
2016-04-27 02:15:59
  • Multiple Updates
2015-12-23 13:25:49
  • Multiple Updates
2015-12-16 13:26:19
  • Multiple Updates
2015-12-03 13:26:35
  • Multiple Updates
2015-11-25 13:26:49
  • Multiple Updates
2015-11-20 13:27:19
  • Multiple Updates
2015-11-14 13:25:38
  • Multiple Updates
2015-10-18 17:24:39
  • Multiple Updates
2015-07-24 13:29:42
  • Multiple Updates
2015-06-23 13:27:31
  • Multiple Updates
2015-05-30 13:27:37
  • Multiple Updates
2015-05-29 05:25:57
  • Multiple Updates
2015-05-28 05:27:13
  • Multiple Updates
2015-05-27 21:27:14
  • Multiple Updates
2015-05-26 00:25:52
  • First insertion