Search for vulnerabilities
Vulnerability details: VCID-wahm-6uhz-aaaj
Vulnerability ID VCID-wahm-6uhz-aaaj
Aliases CVE-2024-37371
Summary In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields.
Status Published
Exploitability 0.5
Weighted Severity 8.2
Risk 4.1
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-37371.json
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
epss 0.01244 https://api.first.org/data/v1/epss?cve=CVE-2024-37371
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 9.1 https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
ssvc Track https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
cvssv3 9.1 https://nvd.nist.gov/vuln/detail/CVE-2024-37371
cvssv3.1 9.1 https://nvd.nist.gov/vuln/detail/CVE-2024-37371
archlinux Medium https://security.archlinux.org/AVG-2856
cvssv3.1 9.1 https://web.mit.edu/kerberos/www/advisories/
cvssv3.1 9.1 https://web.mit.edu/kerberos/www/advisories/
ssvc Track https://web.mit.edu/kerberos/www/advisories/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-37371.json
https://api.first.org/data/v1/epss?cve=CVE-2024-37371
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://security.netapp.com/advisory/ntap-20241108-0009/
https://web.mit.edu/kerberos/www/advisories/
2294676 https://bugzilla.redhat.com/show_bug.cgi?id=2294676
AVG-2856 https://security.archlinux.org/AVG-2856
cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
CVE-2024-37371 https://nvd.nist.gov/vuln/detail/CVE-2024-37371
RHSA-2024:10135 https://access.redhat.com/errata/RHSA-2024:10135
RHSA-2024:11109 https://access.redhat.com/errata/RHSA-2024:11109
RHSA-2024:4734 https://access.redhat.com/errata/RHSA-2024:4734
RHSA-2024:4743 https://access.redhat.com/errata/RHSA-2024:4743
RHSA-2024:5076 https://access.redhat.com/errata/RHSA-2024:5076
RHSA-2024:5312 https://access.redhat.com/errata/RHSA-2024:5312
RHSA-2024:5316 https://access.redhat.com/errata/RHSA-2024:5316
RHSA-2024:5625 https://access.redhat.com/errata/RHSA-2024:5625
RHSA-2024:5630 https://access.redhat.com/errata/RHSA-2024:5630
RHSA-2024:5643 https://access.redhat.com/errata/RHSA-2024:5643
RHSA-2024:5884 https://access.redhat.com/errata/RHSA-2024:5884
RHSA-2024:6166 https://access.redhat.com/errata/RHSA-2024:6166
RHSA-2024:7213 https://access.redhat.com/errata/RHSA-2024:7213
RHSA-2024:7374 https://access.redhat.com/errata/RHSA-2024:7374
RHSA-2025:1671 https://access.redhat.com/errata/RHSA-2025:1671
RHSA-2025:1673 https://access.redhat.com/errata/RHSA-2025:1673
USN-6947-1 https://usn.ubuntu.com/6947-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-37371.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-07-09T15:31:33Z/ Found at https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-37371
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-37371
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://web.mit.edu/kerberos/www/advisories/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://web.mit.edu/kerberos/www/advisories/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-07-09T15:31:33Z/ Found at https://web.mit.edu/kerberos/www/advisories/
Exploit Prediction Scoring System (EPSS)
Percentile 0.37998
EPSS Score 0.00087
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-06-27T22:55:58.233069+00:00 Debian Importer Import https://security-tracker.debian.org/tracker/data/json 34.0.0rc4