# Security update for krb5

Announcement ID: SUSE-SU-2024:1006-1  
Rating: important  
References:

  * bsc#1220770
  * bsc#1220771

  
Cross-References:

  * CVE-2024-26458
  * CVE-2024-26461

  
CVSS scores:

  * CVE-2024-26458 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26461 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for krb5 fixes the following issues:

  * CVE-2024-26458: Fixed memory leak at /krb5/src/lib/rpc/pmap_rmt.c
    (bsc#1220770).
  * CVE-2024-26461: Fixed memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c
    (bsc#1220771).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1006=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-1006=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1006=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1006=1

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1006=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1006=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-1006=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-1006=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-1006=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-1006=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1006=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1006=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1006=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1006=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1006=1

## Package List:

  * SUSE Manager Proxy 4.3 (x86_64)
    * krb5-32bit-1.19.2-150400.3.9.1
    * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1
    * krb5-server-1.19.2-150400.3.9.1
    * krb5-devel-1.19.2-150400.3.9.1
    * krb5-1.19.2-150400.3.9.1
    * krb5-server-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1
    * krb5-32bit-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-debuginfo-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1
    * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * krb5-32bit-1.19.2-150400.3.9.1
    * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1
    * krb5-server-1.19.2-150400.3.9.1
    * krb5-devel-1.19.2-150400.3.9.1
    * krb5-1.19.2-150400.3.9.1
    * krb5-server-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1
    * krb5-32bit-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-debuginfo-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1
    * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1
    * krb5-server-1.19.2-150400.3.9.1
    * krb5-devel-1.19.2-150400.3.9.1
    * krb5-1.19.2-150400.3.9.1
    * krb5-server-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-debuginfo-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1
    * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1
  * SUSE Manager Server 4.3 (x86_64)
    * krb5-32bit-debuginfo-1.19.2-150400.3.9.1
    * krb5-32bit-1.19.2-150400.3.9.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * krb5-mini-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1
    * krb5-mini-devel-1.19.2-150400.3.9.1
    * krb5-devel-1.19.2-150400.3.9.1
    * krb5-1.19.2-150400.3.9.1
    * krb5-server-1.19.2-150400.3.9.1
    * krb5-server-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-spake-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-1.19.2-150400.3.9.1
    * krb5-mini-debugsource-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1
    * krb5-mini-1.19.2-150400.3.9.1
    * krb5-client-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-spake-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1
    * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1
  * openSUSE Leap 15.4 (x86_64)
    * krb5-32bit-debuginfo-1.19.2-150400.3.9.1
    * krb5-32bit-1.19.2-150400.3.9.1
    * krb5-devel-32bit-1.19.2-150400.3.9.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * krb5-devel-64bit-1.19.2-150400.3.9.1
    * krb5-64bit-1.19.2-150400.3.9.1
    * krb5-64bit-debuginfo-1.19.2-150400.3.9.1
  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * krb5-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
  * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    * krb5-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * krb5-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * krb5-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * krb5-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * krb5-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1
    * krb5-server-1.19.2-150400.3.9.1
    * krb5-devel-1.19.2-150400.3.9.1
    * krb5-1.19.2-150400.3.9.1
    * krb5-server-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-debuginfo-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1
    * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
    * krb5-32bit-debuginfo-1.19.2-150400.3.9.1
    * krb5-32bit-1.19.2-150400.3.9.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1
    * krb5-server-1.19.2-150400.3.9.1
    * krb5-devel-1.19.2-150400.3.9.1
    * krb5-1.19.2-150400.3.9.1
    * krb5-server-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-debuginfo-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1
    * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
    * krb5-32bit-debuginfo-1.19.2-150400.3.9.1
    * krb5-32bit-1.19.2-150400.3.9.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * krb5-32bit-1.19.2-150400.3.9.1
    * krb5-devel-1.19.2-150400.3.9.1
    * krb5-1.19.2-150400.3.9.1
    * krb5-client-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1
    * krb5-32bit-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-debuginfo-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1
    * krb5-server-1.19.2-150400.3.9.1
    * krb5-devel-1.19.2-150400.3.9.1
    * krb5-1.19.2-150400.3.9.1
    * krb5-server-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-debuginfo-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1
    * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
    * krb5-32bit-debuginfo-1.19.2-150400.3.9.1
    * krb5-32bit-1.19.2-150400.3.9.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1
    * krb5-server-1.19.2-150400.3.9.1
    * krb5-devel-1.19.2-150400.3.9.1
    * krb5-1.19.2-150400.3.9.1
    * krb5-server-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1
    * krb5-client-debuginfo-1.19.2-150400.3.9.1
    * krb5-debugsource-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1
    * krb5-debuginfo-1.19.2-150400.3.9.1
    * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1
    * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
    * krb5-32bit-debuginfo-1.19.2-150400.3.9.1
    * krb5-32bit-1.19.2-150400.3.9.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-26458.html
  * https://www.suse.com/security/cve/CVE-2024-26461.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1220770
  * https://bugzilla.suse.com/show_bug.cgi?id=1220771

SUSE: 2024:1006-1 important: krb5

March 27, 2024
* bsc#1220770 * bsc#1220771 Cross-References: * CVE-2024-26458

Summary

## This update for krb5 fixes the following issues: * CVE-2024-26458: Fixed memory leak at /krb5/src/lib/rpc/pmap_rmt.c (bsc#1220770). * CVE-2024-26461: Fixed memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c (bsc#1220771). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1006=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-1006=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1006=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1006=1 * openSUSE Leap Micro 5.3 zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1006=1 * openSUSE Leap Micro 5.4 zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1006=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-1006=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-1006=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-1006=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-1006=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1006=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1006=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1006=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1006=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1006=1 ## Package List: * SUSE Manager Proxy 4.3 (x86_64) * krb5-32bit-1.19.2-150400.3.9.1 * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1 * krb5-server-1.19.2-150400.3.9.1 * krb5-devel-1.19.2-150400.3.9.1 * krb5-1.19.2-150400.3.9.1 * krb5-server-debuginfo-1.19.2-150400.3.9.1 * krb5-client-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1 * krb5-32bit-debuginfo-1.19.2-150400.3.9.1 * krb5-client-debuginfo-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1 * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * krb5-32bit-1.19.2-150400.3.9.1 * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1 * krb5-server-1.19.2-150400.3.9.1 * krb5-devel-1.19.2-150400.3.9.1 * krb5-1.19.2-150400.3.9.1 * krb5-server-debuginfo-1.19.2-150400.3.9.1 * krb5-client-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1 * krb5-32bit-debuginfo-1.19.2-150400.3.9.1 * krb5-client-debuginfo-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1 * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1 * krb5-server-1.19.2-150400.3.9.1 * krb5-devel-1.19.2-150400.3.9.1 * krb5-1.19.2-150400.3.9.1 * krb5-server-debuginfo-1.19.2-150400.3.9.1 * krb5-client-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1 * krb5-client-debuginfo-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1 * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1 * SUSE Manager Server 4.3 (x86_64) * krb5-32bit-debuginfo-1.19.2-150400.3.9.1 * krb5-32bit-1.19.2-150400.3.9.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * krb5-mini-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1 * krb5-mini-devel-1.19.2-150400.3.9.1 * krb5-devel-1.19.2-150400.3.9.1 * krb5-1.19.2-150400.3.9.1 * krb5-server-1.19.2-150400.3.9.1 * krb5-server-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-spake-debuginfo-1.19.2-150400.3.9.1 * krb5-client-1.19.2-150400.3.9.1 * krb5-mini-debugsource-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1 * krb5-mini-1.19.2-150400.3.9.1 * krb5-client-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-spake-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1 * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1 * openSUSE Leap 15.4 (x86_64) * krb5-32bit-debuginfo-1.19.2-150400.3.9.1 * krb5-32bit-1.19.2-150400.3.9.1 * krb5-devel-32bit-1.19.2-150400.3.9.1 * openSUSE Leap 15.4 (aarch64_ilp32) * krb5-devel-64bit-1.19.2-150400.3.9.1 * krb5-64bit-1.19.2-150400.3.9.1 * krb5-64bit-debuginfo-1.19.2-150400.3.9.1 * openSUSE Leap Micro 5.3 (aarch64 x86_64) * krb5-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64) * krb5-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * krb5-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * krb5-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * krb5-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * krb5-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1 * krb5-server-1.19.2-150400.3.9.1 * krb5-devel-1.19.2-150400.3.9.1 * krb5-1.19.2-150400.3.9.1 * krb5-server-debuginfo-1.19.2-150400.3.9.1 * krb5-client-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1 * krb5-client-debuginfo-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1 * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * krb5-32bit-debuginfo-1.19.2-150400.3.9.1 * krb5-32bit-1.19.2-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1 * krb5-server-1.19.2-150400.3.9.1 * krb5-devel-1.19.2-150400.3.9.1 * krb5-1.19.2-150400.3.9.1 * krb5-server-debuginfo-1.19.2-150400.3.9.1 * krb5-client-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1 * krb5-client-debuginfo-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1 * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * krb5-32bit-debuginfo-1.19.2-150400.3.9.1 * krb5-32bit-1.19.2-150400.3.9.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * krb5-32bit-1.19.2-150400.3.9.1 * krb5-devel-1.19.2-150400.3.9.1 * krb5-1.19.2-150400.3.9.1 * krb5-client-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1 * krb5-32bit-debuginfo-1.19.2-150400.3.9.1 * krb5-client-debuginfo-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1 * krb5-server-1.19.2-150400.3.9.1 * krb5-devel-1.19.2-150400.3.9.1 * krb5-1.19.2-150400.3.9.1 * krb5-server-debuginfo-1.19.2-150400.3.9.1 * krb5-client-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1 * krb5-client-debuginfo-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1 * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64) * krb5-32bit-debuginfo-1.19.2-150400.3.9.1 * krb5-32bit-1.19.2-150400.3.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.9.1 * krb5-server-1.19.2-150400.3.9.1 * krb5-devel-1.19.2-150400.3.9.1 * krb5-1.19.2-150400.3.9.1 * krb5-server-debuginfo-1.19.2-150400.3.9.1 * krb5-client-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.9.1 * krb5-client-debuginfo-1.19.2-150400.3.9.1 * krb5-debugsource-1.19.2-150400.3.9.1 * krb5-plugin-preauth-otp-1.19.2-150400.3.9.1 * krb5-debuginfo-1.19.2-150400.3.9.1 * krb5-plugin-preauth-pkinit-1.19.2-150400.3.9.1 * krb5-plugin-kdb-ldap-1.19.2-150400.3.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * krb5-32bit-debuginfo-1.19.2-150400.3.9.1 * krb5-32bit-1.19.2-150400.3.9.1

References

* bsc#1220770

* bsc#1220771

Cross-

* CVE-2024-26458

* CVE-2024-26461

CVSS scores:

* CVE-2024-26458 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-26461 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap Micro 5.3

* openSUSE Leap Micro 5.4

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro for Rancher 5.3

* SUSE Linux Enterprise Micro for Rancher 5.4

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-26458.html

* https://www.suse.com/security/cve/CVE-2024-26461.html

* https://bugzilla.suse.com/show_bug.cgi?id=1220770

* https://bugzilla.suse.com/show_bug.cgi?id=1220771

Severity
Announcement ID: SUSE-SU-2024:1006-1
Rating: important

Related News