4.0
MEDIUM
CVE-2015-2697
Kerberos 5 Denial of Service (DoS) and Unauthorized Access
Description

The build_principal_va function in lib/krb5/krb/bld_princ.c in MIT Kerberos 5 (aka krb5) before 1.14 allows remote authenticated users to cause a denial of service (out-of-bounds read and KDC crash) via an initial '\0' character in a long realm field within a TGS request.

INFO

Published Date :

Nov. 9, 2015, 3:59 a.m.

Last Modified :

Feb. 2, 2021, 7:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.0
Public PoC/Exploit Available at Github

CVE-2015-2697 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-2697 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Oracle solaris
1 Mit kerberos_5
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-2697.

URL Resource
http://krbdev.mit.edu/rt/Ticket/Display.html?id=8252 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00006.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00014.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00022.html Mailing List Third Party Advisory
http://www.debian.org/security/2015/dsa-3395 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.securityfocus.com/bid/77581 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034084 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2810-1 Third Party Advisory
https://github.com/krb5/krb5/commit/f0c094a1b745d91ef2f9a4eae2149aac026a5789 Patch Third Party Advisory
https://security.gentoo.org/glsa/201611-14 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2697 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2697 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:C)
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00022.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3395 No Types Assigned http://www.debian.org/security/2015/dsa-3395 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/77581 No Types Assigned http://www.securityfocus.com/bid/77581 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1034084 No Types Assigned http://www.securitytracker.com/id/1034084 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2810-1 No Types Assigned http://www.ubuntu.com/usn/USN-2810-1 Third Party Advisory
    Changed Reference Type https://github.com/krb5/krb5/commit/f0c094a1b745d91ef2f9a4eae2149aac026a5789 Patch, Vendor Advisory https://github.com/krb5/krb5/commit/f0c094a1b745d91ef2f9a4eae2149aac026a5789 Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201611-14 No Types Assigned https://security.gentoo.org/glsa/201611-14 Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-125
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:*:*:*:*:*:*:*:* versions up to (including) 5-1.13.2 OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* versions up to (excluding) 1.14
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201611-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00022.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00014.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00006.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2810-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3395 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034084 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/77581 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • Modified Analysis by [email protected]

    Nov. 09, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mit:kerberos:5-1.13.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:C)
    Changed Reference Type https://github.com/krb5/krb5/commit/f0c094a1b745d91ef2f9a4eae2149aac026a5789 No Types Assigned https://github.com/krb5/krb5/commit/f0c094a1b745d91ef2f9a4eae2149aac026a5789 Advisory, Patch
    Changed Reference Type http://krbdev.mit.edu/rt/Ticket/Display.html?id=8252 No Types Assigned http://krbdev.mit.edu/rt/Ticket/Display.html?id=8252 Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Nov. 09, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2697 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2697 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

83.54 }} -0.01%

score

0.98006

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability