Executive Summary

Informations
Name CVE-2024-2698 First vendor Publication 2024-06-12
Vendor Cve Last vendor Modification 2024-06-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the "forwardable" flag on S4U2Self tickets. Fixing this mistake required adding a special case for the check_allowed_to_delegate() function: If the target service argument is NULL, then it means the KDC is probing for general constrained delegation rules and not checking a specific S4U2Proxy request.

In FreeIPA 4.11.0, the behavior of ipadb_match_acl() was modified to match the changes from upstream MIT Kerberos 1.20. However, a mistake resulting in this mechanism applies in cases where the target service argument is set AND where it is unset. This results in S4U2Proxy requests being accepted regardless of whether or not there is a matching service delegation rule.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2698

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

Sources (Detail)

https://access.redhat.com/errata/RHSA-2024:3754
https://access.redhat.com/errata/RHSA-2024:3755
https://access.redhat.com/errata/RHSA-2024:3757
https://access.redhat.com/errata/RHSA-2024:3759
https://access.redhat.com/security/cve/CVE-2024-2698
https://bugzilla.redhat.com/show_bug.cgi?id=2270353
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://www.freeipa.org/release-notes/4-12-1.html
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-06-27 09:27:27
  • Multiple Updates
2024-06-14 05:27:26
  • Multiple Updates
2024-06-12 13:27:27
  • First insertion