Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

redhat логотип

CVE-2025-24528

Опубликовано: 28 янв. 2024
Источник: redhat
CVSS3: 6.5

Описание

A flaw was found in krb5. With incremental propagation enabled, an authenticated attacker can cause kadmind to write beyond the end of the mapped region for the iprop log file. This issue can trigger a process crash and lead to a denial of service.

Отчет

Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-787: Out-of-bounds Write vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low. The platform enforces hardening guidelines to apply the most restrictive settings necessary for operational requirements. Baseline configurations and system controls ensure secure software settings, while least functionality reduces the attack surface by disabling unauthorized services and ports. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code exploiting out-of-bounds write vulnerabilities, using mechanisms such as file integrity monitoring and patch management. Robust input validation and error handling ensure all user inputs are thoroughly validated, preventing instability, data exposure, or privilege escalation. Finally, the platform uses memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) to strengthen resilience against out-of-bounds write exploits.

Затронутые пакеты

ПлатформаПакетСостояниеРекомендацияРелиз
Red Hat Ansible Automation Platform 2aap-cloud-metrics-collector-containerNot affected
Red Hat Ansible Automation Platform 2ansible-automation-platform-24/ee-minimal-rhel9Not affected
Red Hat Ansible Automation Platform 2ansible-automation-platform-24/ee-supported-rhel8Not affected
Red Hat Ansible Automation Platform 2ansible-automation-platform-25/ansible-builder-rhel8Not affected
Red Hat Enterprise Linux 10krb5Not affected
Red Hat Enterprise Linux 6krb5Out of support scope
Red Hat OpenShift Container Platform 4rhcosFix deferred
Red Hat Enterprise Linux 7 Extended Lifecycle Supportkrb5FixedRHSA-2025:135212.02.2025
Red Hat Enterprise Linux 8krb5FixedRHSA-2025:272213.03.2025
Red Hat Enterprise Linux 9krb5FixedRHSA-2025:706713.05.2025

Показывать по

Дополнительная информация

Статус:

Moderate
Дефект:
CWE-787
https://bugzilla.redhat.com/show_bug.cgi?id=2342796krb5: overflow when calculating ulog block size

6.5 Medium

CVSS3

Связанные уязвимости

ubuntu
5 месяцев назад

In MIT krb5 release 1.7 and later with incremental propagation enabled, an authenticated attacker can cause kadmind to write beyond the end of the mapped region for the iprop log file, likely causing a process crash.

debian

[Prevent overflow when calculating ulog block size]

suse-cvrf
4 месяца назад

Security update for crypto-policies, krb5

suse-cvrf
4 месяца назад

Security update for krb5

rocky
около 1 месяца назад

Moderate: krb5 security update

6.5 Medium

CVSS3