UBUNTU-CVE-2024-2698

Source
https://ubuntu.com/security/CVE-2024-2698
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2024/UBUNTU-CVE-2024-2698.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2024-2698
Related
Published
2024-06-12T08:15:00Z
Modified
2024-12-18T16:42:56Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the "forwardable" flag on S4U2Self tickets. Fixing this mistake required adding a special case for the checkallowedtodelegate() function: If the target service argument is NULL, then it means the KDC is probing for general constrained delegation rules and not checking a specific S4U2Proxy request. In FreeIPA 4.11.0, the behavior of ipadbmatch_acl() was modified to match the changes from upstream MIT Kerberos 1.20. However, a mistake resulting in this mechanism applies in cases where the target service argument is set AND where it is unset. This results in S4U2Proxy requests being accepted regardless of whether or not there is a matching service delegation rule.

References

Affected packages

Ubuntu:Pro:14.04:LTS / freeipa

Package

Name
freeipa
Purl
pkg:deb/ubuntu/freeipa?arch=src?distro=esm-infra-legacy/trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.2.1-0ubuntu1
3.3.4-0ubuntu1
3.3.4-0ubuntu2
3.3.4-0ubuntu3
3.3.4-0ubuntu3.1
3.3.4-0ubuntu3.1+esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / freeipa

Package

Name
freeipa
Purl
pkg:deb/ubuntu/freeipa?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.1.4-1
4.3.1-0ubuntu1
4.3.1-0ubuntu1+esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / freeipa

Package

Name
freeipa
Purl
pkg:deb/ubuntu/freeipa?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.4.4-3ubuntu1
4.4.4-4
4.7.0~pre1+git20180411-2ubuntu1
4.7.0~pre1+git20180411-2ubuntu2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / freeipa

Package

Name
freeipa
Purl
pkg:deb/ubuntu/freeipa?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.8.1-2ubuntu1
4.8.3-1
4.8.6-1ubuntu2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / freeipa

Package

Name
freeipa
Purl
pkg:deb/ubuntu/freeipa?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.8.6-1ubuntu6
4.8.6-1ubuntu8
4.8.6-1ubuntu9
4.9.8-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.10 / freeipa

Package

Name
freeipa
Purl
pkg:deb/ubuntu/freeipa?arch=src?distro=oracular

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.11.1-2
4.11.1-2build1
4.11.1-2.1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / freeipa

Package

Name
freeipa
Purl
pkg:deb/ubuntu/freeipa?arch=src?distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.10.2-1
4.10.2-2
4.10.2-2ubuntu3
4.11.1-1
4.11.1-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}