8.8
HIGH
CVE-2024-2698
FreeIPA Kerberos Constrained Delegation Request Forgery
Description

A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the "forwardable" flag on S4U2Self tickets. Fixing this mistake required adding a special case for the check_allowed_to_delegate() function: If the target service argument is NULL, then it means the KDC is probing for general constrained delegation rules and not checking a specific S4U2Proxy request. In FreeIPA 4.11.0, the behavior of ipadb_match_acl() was modified to match the changes from upstream MIT Kerberos 1.20. However, a mistake resulting in this mechanism applies in cases where the target service argument is set AND where it is unset. This results in S4U2Proxy requests being accepted regardless of whether or not there is a matching service delegation rule.

INFO

Published Date :

June 12, 2024, 8:15 a.m.

Last Modified :

Oct. 2, 2024, 3:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-2698 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_eus
1 Freeipa freeipa
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-2698.

URL Resource
https://access.redhat.com/errata/RHSA-2024:3754 Vendor Advisory
https://access.redhat.com/errata/RHSA-2024:3755 Vendor Advisory
https://access.redhat.com/errata/RHSA-2024:3757 Vendor Advisory
https://access.redhat.com/errata/RHSA-2024:3759 Vendor Advisory
https://access.redhat.com/security/cve/CVE-2024-2698 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2270353 Issue Tracking Mitigation Vendor Advisory
https://www.freeipa.org/release-notes/4-12-1.html Release Notes

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-2698 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-2698 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Oct. 02, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Sep. 25, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:3754 No Types Assigned https://access.redhat.com/errata/RHSA-2024:3754 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:3755 No Types Assigned https://access.redhat.com/errata/RHSA-2024:3755 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:3757 No Types Assigned https://access.redhat.com/errata/RHSA-2024:3757 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:3759 No Types Assigned https://access.redhat.com/errata/RHSA-2024:3759 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-2698 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-2698 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2270353 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2270353 Issue Tracking, Mitigation, Vendor Advisory
    Changed Reference Type https://www.freeipa.org/release-notes/4-12-1.html No Types Assigned https://www.freeipa.org/release-notes/4-12-1.html Release Notes
    Added CWE NIST CWE-863
    Added CPE Configuration AND OR *cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:* versions from (including) 4.11.0 up to (excluding) 4.11.2 *cpe:2.3:a:freeipa:freeipa:4.12.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/WT3JL7JQDIAFKKEFARWYES7GZNWGQNCI/
  • CVE Modified by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/WT3JL7JQDIAFKKEFARWYES7GZNWGQNCI/ [No types assigned]
  • CVE Received by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the "forwardable" flag on S4U2Self tickets. Fixing this mistake required adding a special case for the check_allowed_to_delegate() function: If the target service argument is NULL, then it means the KDC is probing for general constrained delegation rules and not checking a specific S4U2Proxy request. In FreeIPA 4.11.0, the behavior of ipadb_match_acl() was modified to match the changes from upstream MIT Kerberos 1.20. However, a mistake resulting in this mechanism applies in cases where the target service argument is set AND where it is unset. This results in S4U2Proxy requests being accepted regardless of whether or not there is a matching service delegation rule.
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3754 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3755 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3757 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3759 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-2698 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2270353 [No types assigned]
    Added Reference Red Hat, Inc. https://www.freeipa.org/release-notes/4-12-1.html [No types assigned]
    Added CWE Red Hat, Inc. CWE-284
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-2698 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability