Search for vulnerabilities
Vulnerability details: VCID-pw3u-8xza-aaaq
Vulnerability ID VCID-pw3u-8xza-aaaq
Aliases CVE-2024-26462
Summary Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/kdc/ndr.c.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-26462.json
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-26462
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.5 https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_3.md
ssvc Track https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_3.md
cvssv3.1 5.5 https://nvd.nist.gov/vuln/detail/CVE-2024-26462
cvssv3.1 5.5 https://security.netapp.com/advisory/ntap-20240415-0012/
ssvc Track https://security.netapp.com/advisory/ntap-20240415-0012/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-26462.json
https://api.first.org/data/v1/epss?cve=CVE-2024-26462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26462
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_3.md
https://security.netapp.com/advisory/ntap-20240415-0012/
1064965 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064965
2266742 https://bugzilla.redhat.com/show_bug.cgi?id=2266742
cpe:2.3:a:mit:kerberos_5:1.21.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.21.2:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:cloud_volumes_ontap_mediator:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_volumes_ontap_mediator:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:management_services_for_element_software_and_netapp_hci:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:management_services_for_element_software_and_netapp_hci:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
CVE-2024-26462 https://nvd.nist.gov/vuln/detail/CVE-2024-26462
RHSA-2024:9331 https://access.redhat.com/errata/RHSA-2024:9331
USN-7314-1 https://usn.ubuntu.com/7314-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-26462.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_3.md
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-25T20:04:17Z/ Found at https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_3.md
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-26462
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20240415-0012/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-25T20:04:17Z/ Found at https://security.netapp.com/advisory/ntap-20240415-0012/
Exploit Prediction Scoring System (EPSS)
Percentile 0.04943
EPSS Score 0.00024
Published At June 10, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-04-23T17:18:56.283347+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-26462 34.0.0rc4