Vulnerabilities > CVE-2015-6095 - Credentials Management vulnerability in Microsoft products

047910
CVSS 4.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
COMPLETE
Availability impact
NONE
local
low complexity
microsoft
CWE-255
nessus

Summary

Kerberos in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 mishandles password changes, which allows physically proximate attackers to bypass authentication, and conduct decryption attacks against certain BitLocker configurations, by connecting to an unintended Key Distribution Center (KDC), aka "Windows Kerberos Security Feature Bypass."

Common Weakness Enumeration (CWE)

Msbulletin

bulletin_idMS15-122
bulletin_url
date2015-11-10T00:00:00
impactSecurity Feature Bypass
knowledgebase_id3105256
knowledgebase_url
severityImportant
titleSecurity Update for Kerberos to Address Security Feature Bypass

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS15-122.NASL
descriptionThe remote Windows host is affected by a security feature bypass vulnerability in Kerberos due to a failure to check the password change of a user signing into a workstation. A remote attacker can exploit this vulnerability by connecting a workstation to a malicious Kerberos Key Distribution Center (KDC), resulting in the ability to decrypt drives protected by BitLocker. Note that this vulnerability can only be exploited if the target system has BitLocker enabled without a PIN or USB key, and the computer is domain-joined.
last seen2020-06-01
modified2020-06-02
plugin id86828
published2015-11-10
reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/86828
titleMS15-122: Security Update for Kerberos to Address Security Feature Bypass (3105256)