VDB-75435 · CVE-2015-2704 · BID 73352

realmd LDAP Response sssd.conf Config injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.5$0-$5k0.00

A vulnerability was found in realmd (the affected version unknown). It has been classified as critical. This affects an unknown part of the file sssd.conf of the component LDAP Response Handler. The manipulation with an unknown input leads to a injection vulnerability (Config). CWE is classifying the issue as CWE-74. The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component. This is going to have an impact on confidentiality, and integrity. The summary by CVE is:

realmd allows remote attackers to inject arbitrary configurations in to sssd.conf and smb.conf via a newline character in an LDAP response.

The weakness was published 05/18/2015 by Sebastian Krahmer (Website). It is possible to read the advisory at bugs.freedesktop.org. This vulnerability is uniquely identified as CVE-2015-2704 since 03/25/2015. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1055 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 83312 (Fedora 21 : realmd-0.15.2-2.fc21 (2015-6387)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Tenable (83312).

Productinfo

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 6.5

VulDB Base Score: 6.5
VulDB Temp Score: 6.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Config
Class: Injection / Config
CWE: CWE-74 / CWE-707
ATT&CK: T1055

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 83312
Nessus Name: Fedora 21 : realmd-0.15.2-2.fc21 (2015-6387)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 802050
OpenVAS Name: Fedora Update for realmd FEDORA-2015-6387
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

03/25/2015 🔍
03/26/2015 +1 days 🔍
05/11/2015 +46 days 🔍
05/18/2015 +7 days 🔍
05/18/2015 +0 days 🔍
05/18/2015 +0 days 🔍
05/19/2015 +1 days 🔍
06/18/2015 +30 days 🔍
05/17/2022 +2525 days 🔍

Sourcesinfo

Advisory: bugs.freedesktop.org
Researcher: Sebastian Krahmer
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-2704 (🔍)
Vulnerability Center: 50626 - realmd Remote Configuration Injection in LDAP Response, Medium
SecurityFocus: 73352 - realmd CVE-2015-2704 Remote Code Execution Vulnerability

Entryinfo

Created: 05/19/2015 10:26
Updated: 05/17/2022 21:06
Changes: 05/19/2015 10:26 (59), 07/01/2017 07:54 (9), 05/17/2022 21:06 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!