wid-sec-w-2024-1326
Vulnerability from csaf_certbund
Published
2024-06-10 22:00
Modified
2024-06-12 22:00
Summary
Red Hat Enterprise Linux (FreeIPA): Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um seine Privilegien zu erhöhen, Dateien zu manipulieren und vertrauliche Informationen offenzulegen.
Betroffene Betriebssysteme
- UNIX



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um seine Privilegien zu erh\u00f6hen, Dateien zu manipulieren und vertrauliche Informationen offenzulegen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-1326 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1326.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-1326 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1326"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2024-06-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:3754"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2024-06-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:3755"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2024-06-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:3756"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2024-06-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:3757"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2024-06-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:3758"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2024-06-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:3759"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2024-06-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:3760"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2024-06-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:3761"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2024-06-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:3775"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3755 vom 2024-06-11",
        "url": "https://linux.oracle.com/errata/ELSA-2024-3755.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3754 vom 2024-06-11",
        "url": "http://linux.oracle.com/errata/ELSA-2024-3754.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3760 vom 2024-06-11",
        "url": "http://linux.oracle.com/errata/ELSA-2024-3760.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-2A466C6514 vom 2024-06-13",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-2a466c6514"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-1D1B485611 vom 2024-06-13",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1d1b485611"
      }
    ],
    "source_lang": "en-US",
    "title": "Red Hat Enterprise Linux (FreeIPA): Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-06-12T22:00:00.000+00:00",
      "generator": {
        "date": "2024-06-13T10:06:02.218+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2024-1326",
      "initial_release_date": "2024-06-10T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-06-10T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-06-11T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-06-12T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Fedora aufgenommen"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "9",
                "product": {
                  "name": "Red Hat Enterprise Linux 9",
                  "product_id": "T035291",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "8",
                "product": {
                  "name": "Red Hat Enterprise Linux 8",
                  "product_id": "T035292",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "8.4",
                "product": {
                  "name": "Red Hat Enterprise Linux 8.4",
                  "product_id": "T035293",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "9.2",
                "product": {
                  "name": "Red Hat Enterprise Linux 9.2",
                  "product_id": "T035294",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9.2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "8.2",
                "product": {
                  "name": "Red Hat Enterprise Linux 8.2",
                  "product_id": "T035295",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8.2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7",
                "product": {
                  "name": "Red Hat Enterprise Linux 7",
                  "product_id": "T035297",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "9",
                "product": {
                  "name": "Red Hat Enterprise Linux 9.0",
                  "product_id": "T035298",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "8.6",
                "product": {
                  "name": "Red Hat Enterprise Linux 8.6",
                  "product_id": "T035299",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8.6"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-2698",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in Red Hat Enterprise Linux. Diese Fehler besteht in FreeIPA aufgrund einer fehlerhaften Implementierung der \u00dcberpr\u00fcfungen der Delegationsregeln f\u00fcr S4U2Proxy-Anfragen, was zu einem Impersonation-Angriff f\u00fchrt. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern und vertrauliche Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T035294",
          "T035293",
          "T035292",
          "T035291",
          "T004914",
          "74185"
        ]
      },
      "release_date": "2024-06-10T22:00:00Z",
      "title": "CVE-2024-2698"
    },
    {
      "cve": "CVE-2024-3183",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Red Hat Enterprise Linux. Diese Fehler besteht in FreeIPA aufgrund der unsachgem\u00e4\u00dfen Behandlung von Kerberos Ticket-Granting Service requests, was zu einem Brute-Force-Angriff f\u00fchrt. Ein entfernter authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um Dateien zu manipulieren und vertrauliche Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T035294",
          "T035293",
          "T035292",
          "T035291",
          "T035298",
          "T035297",
          "T035295",
          "T004914",
          "74185",
          "T035299"
        ]
      },
      "release_date": "2024-06-10T22:00:00Z",
      "title": "CVE-2024-3183"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.