CVE Vulnerabilities

CVE-2024-37370

Published: Jun 28, 2024 | Modified: Jul 01, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
7.4 MODERATE
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
Ubuntu
MEDIUM

In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.

Affected Software

Name Vendor Start Version End Version
Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support RedHat krb5-0:1.18.2-9.el8_4.1 *
Red Hat Enterprise Linux 8.4 Telecommunications Update Service RedHat krb5-0:1.18.2-9.el8_4.1 *
Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions RedHat krb5-0:1.18.2-9.el8_4.1 *
Red Hat Enterprise Linux 8.8 Extended Update Support RedHat krb5-0:1.18.2-26.el8_8.2 *
Krb5 Ubuntu devel *
Krb5 Ubuntu esm-apps/bionic *
Krb5 Ubuntu esm-infra-legacy/trusty *
Krb5 Ubuntu esm-infra/bionic *
Krb5 Ubuntu esm-infra/xenial *
Krb5 Ubuntu focal *
Krb5 Ubuntu jammy *
Krb5 Ubuntu mantic *
Krb5 Ubuntu noble *
Krb5 Ubuntu trusty/esm *
Krb5 Ubuntu upstream *

References