The remote host is missing an update for the Huawei EulerOS 'krb5' package(s) announced via the EulerOS-SA-2024-2442 advisory. In MIT Kerberos 5 before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields. An attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
Tenable Nessus | SUSE SLES15 Security Update : krb5 (SUSE-SU-2024:2303-1) | 5 Jul 202400:00 | – | nessus |
Tenable Nessus | RHEL 8 : krb5 (RHSA-2024:5625) | 20 Aug 202400:00 | – | nessus |
Tenable Nessus | RHEL 8 : krb5 (RHSA-2024:5884) | 27 Aug 202400:00 | – | nessus |
Tenable Nessus | SUSE SLES15 Security Update : krb5 (SUSE-SU-2024:2322-1) | 9 Jul 202400:00 | – | nessus |
Tenable Nessus | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : krb5 (SUSE-SU-2024:2307-1) | 6 Jul 202400:00 | – | nessus |
Tenable Nessus | Amazon Linux 2 : krb5 (ALAS-2024-2595) | 23 Jul 202400:00 | – | nessus |
Tenable Nessus | EulerOS 2.0 SP12 : krb5 (EulerOS-SA-2024-2530) | 9 Oct 202400:00 | – | nessus |
Tenable Nessus | AlmaLinux 9 : krb5 (ALSA-2024:6166) | 4 Sep 202400:00 | – | nessus |
Tenable Nessus | RHEL 8 : krb5 (RHSA-2024:5312) | 14 Aug 202400:00 | – | nessus |
Tenable Nessus | SUSE SLES15 Security Update : krb5 (SUSE-SU-2024:2305-1) | 6 Jul 202400:00 | – | nessus |
Source | Link |
---|---|
developer | www.developer.huaweicloud.com/intl/en-us/euleros/securitydetail.html |
# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.1.2.2024.2442");
script_cve_id("CVE-2024-37370", "CVE-2024-37371");
script_tag(name:"creation_date", value:"2024-09-12 08:10:51 +0000 (Thu, 12 Sep 2024)");
script_version("2024-09-13T05:05:46+0000");
script_tag(name:"last_modification", value:"2024-09-13 05:05:46 +0000 (Fri, 13 Sep 2024)");
script_tag(name:"cvss_base", value:"9.4");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:N/A:C");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2024-08-27 17:47:30 +0000 (Tue, 27 Aug 2024)");
script_name("Huawei EulerOS: Security Advisory for krb5 (EulerOS-SA-2024-2442)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2024 Greenbone AG");
script_family("Huawei EulerOS Local Security Checks");
script_dependencies("gb_huawei_euleros_consolidation.nasl");
script_mandatory_keys("ssh/login/euleros", "ssh/login/rpms", re:"ssh/login/release=EULEROS\-2\.0SP10\-X86_64");
script_xref(name:"Advisory-ID", value:"EulerOS-SA-2024-2442");
script_xref(name:"URL", value:"https://developer.huaweicloud.com/intl/en-us/euleros/securitydetail.html?secId=EulerOS-SA-2024-2442");
script_tag(name:"summary", value:"The remote host is missing an update for the Huawei EulerOS 'krb5' package(s) announced via the EulerOS-SA-2024-2442 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields.(CVE-2024-37371)
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.(CVE-2024-37370)");
script_tag(name:"affected", value:"'krb5' package(s) on Huawei EulerOS V2.0SP10(x86_64).");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "EULEROS-2.0SP10-x86_64") {
if(!isnull(res = isrpmvuln(pkg:"krb5", rpm:"krb5~1.18.2~2.h14.eulerosv2r10", rls:"EULEROS-2.0SP10-x86_64"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"krb5-client", rpm:"krb5-client~1.18.2~2.h14.eulerosv2r10", rls:"EULEROS-2.0SP10-x86_64"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"krb5-libs", rpm:"krb5-libs~1.18.2~2.h14.eulerosv2r10", rls:"EULEROS-2.0SP10-x86_64"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"krb5-server", rpm:"krb5-server~1.18.2~2.h14.eulerosv2r10", rls:"EULEROS-2.0SP10-x86_64"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo