Amazon Linux 2 : krb5 (ALAS-2024-2512)

high Nessus Plugin ID 193520

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2024-2512 advisory.

- Kerberos 5 (aka krb5) 1.21.2 contains a memory leak in /krb5/src/lib/rpc/pmap_rmt.c. (CVE-2024-26458)

- Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/lib/gssapi/krb5/k5sealv3.c.
(CVE-2024-26461)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update krb5' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2024-2512.html

https://alas.aws.amazon.com/cve/html/CVE-2024-26458.html

https://alas.aws.amazon.com/cve/html/CVE-2024-26461.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 193520

File Name: al2_ALAS-2024-2512.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/18/2024

Updated: 4/18/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-26461

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:krb5-debuginfo, p-cpe:/a:amazon:linux:krb5-devel, p-cpe:/a:amazon:linux:krb5-libs, p-cpe:/a:amazon:linux:krb5-pkinit, p-cpe:/a:amazon:linux:krb5-server, p-cpe:/a:amazon:linux:krb5-server-ldap, p-cpe:/a:amazon:linux:krb5-workstation, p-cpe:/a:amazon:linux:libkadm5, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/11/2024

Vulnerability Publication Date: 2/29/2024

Reference Information

CVE: CVE-2024-26458, CVE-2024-26461