Bug 2270353 (CVE-2024-2698)
Summary: | CVE-2024-2698 freeipa: delegation rules allow a proxy service to impersonate any user to access another target service | ||
---|---|---|---|
Product: | [Other] Security Response | Reporter: | Robb Gatica <rgatica> |
Component: | vulnerability | Assignee: | Product Security <prodsec-ir-bot> |
Status: | NEW --- | QA Contact: | |
Severity: | high | Docs Contact: | |
Priority: | high | ||
Version: | unspecified | CC: | abokovoy, frenaud, ftrivino, jrische, security-response-team |
Target Milestone: | --- | Keywords: | Security |
Target Release: | --- | ||
Hardware: | All | ||
OS: | Linux | ||
Whiteboard: | |||
Fixed In Version: | FreeIPA 4.11.2, FreeIPA 4.12.1 | Doc Type: | If docs needed, set a value |
Doc Text: |
A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the "forwardable" flag on S4U2Self tickets. Fixing this mistake required adding a special case for the check_allowed_to_delegate() function: If the target service argument is NULL, then it means the KDC is probing for general constrained delegation rules and not checking a specific S4U2Proxy request.
In FreeIPA 4.11.0, the behavior of ipadb_match_acl() was modified to match the changes from upstream MIT Kerberos 1.20. However, a mistake resulting in this mechanism applies in cases where the target service argument is set AND where it is unset. This results in S4U2Proxy requests being accepted regardless of whether or not there is a matching service delegation rule.
|
Story Points: | --- |
Clone Of: | Environment: | ||
Last Closed: | Type: | --- | |
Regression: | --- | Mount Type: | --- |
Documentation: | --- | CRM: | |
Verified Versions: | Category: | --- | |
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
Cloudforms Team: | --- | Target Upstream Version: | |
Embargoed: | |||
Bug Depends On: | 2291165 | ||
Bug Blocks: | 2270347 |
Description
Robb Gatica
2024-03-19 21:04:41 UTC
Created freeipa tracking bugs for this issue: Affects: fedora-all [bug 2291165] This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:3754 https://access.redhat.com/errata/RHSA-2024:3754 This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:3755 https://access.redhat.com/errata/RHSA-2024:3755 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.8 Extended Update Support Via RHSA-2024:3759 https://access.redhat.com/errata/RHSA-2024:3759 This issue has been addressed in the following products: Red Hat Enterprise Linux 9.2 Extended Update Support Via RHSA-2024:3757 https://access.redhat.com/errata/RHSA-2024:3757 |