Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in krb5
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in krb5
ID: SUSE-SU-2024:0997-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Real Time 15 SP5, SUSE Linux Enterprise Server for SAP Applications 15 SP5, SUSE Linux Enterprise Server 15 SP5, SUSE Linux Enterprise High Performance Computing 15 SP5, SUSE Linux Enterprise Desktop 15 SP5, SUSE Linux Enterprise Micro 5.5, SUSE Basesystem Module 15-SP5, SUSE openSUSE Leap 15.5, SUSE Server Applications Module 15-SP5
Datum: Di, 26. März 2024, 22:12
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26462
Applikationen: MIT Kerberos

Originalnachricht

--===============5036694585221778142==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for krb5

Announcement ID: SUSE-SU-2024:0997-1
Rating: important
References:

* bsc#1220770
* bsc#1220771
* bsc#1220772


Cross-References:

* CVE-2024-26458
* CVE-2024-26461
* CVE-2024-26462


CVSS scores:

* CVE-2024-26458 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26461 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26462 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* Server Applications Module 15-SP5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5



An update that solves three vulnerabilities can now be installed.

## Description:

This update for krb5 fixes the following issues:

* CVE-2024-26458: Fixed memory leak at /krb5/src/lib/rpc/pmap_rmt.c
(bsc#1220770).
* CVE-2024-26461: Fixed memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c
(bsc#1220771).
* CVE-2024-26462: Fixed memory leak at /krb5/src/kdc/ndr.c (bsc#1220772).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-997=1 openSUSE-SLE-15.5-2024-997=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-997=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-997=1

* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-997=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* krb5-plugin-preauth-spake-debuginfo-1.20.1-150500.3.6.1
* krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.6.1
* krb5-1.20.1-150500.3.6.1
* krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.6.1
* krb5-plugin-preauth-otp-1.20.1-150500.3.6.1
* krb5-plugin-preauth-pkinit-1.20.1-150500.3.6.1
* krb5-plugin-kdb-ldap-1.20.1-150500.3.6.1
* krb5-debuginfo-1.20.1-150500.3.6.1
* krb5-debugsource-1.20.1-150500.3.6.1
* krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.6.1
* krb5-plugin-preauth-spake-1.20.1-150500.3.6.1
* krb5-server-1.20.1-150500.3.6.1
* krb5-server-debuginfo-1.20.1-150500.3.6.1
* krb5-client-debuginfo-1.20.1-150500.3.6.1
* krb5-mini-debugsource-1.20.1-150500.3.6.1
* krb5-mini-devel-1.20.1-150500.3.6.1
* krb5-mini-1.20.1-150500.3.6.1
* krb5-client-1.20.1-150500.3.6.1
* krb5-mini-debuginfo-1.20.1-150500.3.6.1
* krb5-devel-1.20.1-150500.3.6.1
* openSUSE Leap 15.5 (x86_64)
* krb5-devel-32bit-1.20.1-150500.3.6.1
* krb5-32bit-debuginfo-1.20.1-150500.3.6.1
* krb5-32bit-1.20.1-150500.3.6.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* krb5-64bit-debuginfo-1.20.1-150500.3.6.1
* krb5-devel-64bit-1.20.1-150500.3.6.1
* krb5-64bit-1.20.1-150500.3.6.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* krb5-debugsource-1.20.1-150500.3.6.1
* krb5-debuginfo-1.20.1-150500.3.6.1
* krb5-1.20.1-150500.3.6.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.6.1
* krb5-1.20.1-150500.3.6.1
* krb5-plugin-preauth-otp-1.20.1-150500.3.6.1
* krb5-plugin-preauth-pkinit-1.20.1-150500.3.6.1
* krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.6.1
* krb5-debugsource-1.20.1-150500.3.6.1
* krb5-debuginfo-1.20.1-150500.3.6.1
* krb5-client-debuginfo-1.20.1-150500.3.6.1
* krb5-devel-1.20.1-150500.3.6.1
* krb5-client-1.20.1-150500.3.6.1
* Basesystem Module 15-SP5 (x86_64)
* krb5-32bit-debuginfo-1.20.1-150500.3.6.1
* krb5-32bit-1.20.1-150500.3.6.1
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* krb5-plugin-kdb-ldap-1.20.1-150500.3.6.1
* krb5-debuginfo-1.20.1-150500.3.6.1
* krb5-debugsource-1.20.1-150500.3.6.1
* krb5-server-1.20.1-150500.3.6.1
* krb5-server-debuginfo-1.20.1-150500.3.6.1
* krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.6.1

## References:

* https://www.suse.com/security/cve/CVE-2024-26458.html
* https://www.suse.com/security/cve/CVE-2024-26461.html
* https://www.suse.com/security/cve/CVE-2024-26462.html
* https://bugzilla.suse.com/show_bug.cgi?id=1220770
* https://bugzilla.suse.com/show_bug.cgi?id=1220771
* https://bugzilla.suse.com/show_bug.cgi?id=1220772


--===============5036694585221778142==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for krb5</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0997-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220770">bsc#1220770</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220771">bsc#1220771</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220772">bsc#1220772</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26458.html">CVE-2024-26458</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26461.html">CVE-2024-26461</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26462.html">CVE-2024-26462</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26458</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26461</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26462</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">Basesystem
Module 15-SP5</li>

<li class="list-group-item">openSUSE Leap
15.5</li>

<li class="list-group-item">Server
Applications Module 15-SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Desktop 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.5</li>

<li class="list-group-item">SUSE Linux
Enterprise Real Time 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP5</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves three vulnerabilities can now be
installed.</p>





<h2>Description:</h2>

<p>This update for krb5 fixes the following issues:</p>
<ul>
<li>CVE-2024-26458: Fixed memory leak at /krb5/src/lib/rpc/pmap_rmt.c
(bsc#1220770).</li>
<li>CVE-2024-26461: Fixed memory leak at
/krb5/src/lib/gssapi/krb5/k5sealv3.c (bsc#1220771).</li>
<li>CVE-2024-26462: Fixed memory leak at /krb5/src/kdc/ndr.c
(bsc#1220772).</li>
</ul>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
openSUSE Leap 15.5


<br/>
<code>zypper in -t patch SUSE-2024-997=1
openSUSE-SLE-15.5-2024-997=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro 5.5


<br/>
<code>zypper in -t patch
SUSE-SLE-Micro-5.5-2024-997=1</code>



</li>

<li class="list-group-item">
Basesystem Module 15-SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Basesystem-15-SP5-2024-997=1</code>



</li>

<li class="list-group-item">
Server Applications Module 15-SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Server-Applications-15-SP5-2024-997=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
<ul>


<li>krb5-plugin-preauth-spake-debuginfo-1.20.1-150500.3.6.1</li>


<li>krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.6.1</li>

<li>krb5-1.20.1-150500.3.6.1</li>


<li>krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.6.1</li>


<li>krb5-plugin-preauth-otp-1.20.1-150500.3.6.1</li>


<li>krb5-plugin-preauth-pkinit-1.20.1-150500.3.6.1</li>


<li>krb5-plugin-kdb-ldap-1.20.1-150500.3.6.1</li>


<li>krb5-debuginfo-1.20.1-150500.3.6.1</li>


<li>krb5-debugsource-1.20.1-150500.3.6.1</li>


<li>krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.6.1</li>


<li>krb5-plugin-preauth-spake-1.20.1-150500.3.6.1</li>


<li>krb5-server-1.20.1-150500.3.6.1</li>


<li>krb5-server-debuginfo-1.20.1-150500.3.6.1</li>


<li>krb5-client-debuginfo-1.20.1-150500.3.6.1</li>


<li>krb5-mini-debugsource-1.20.1-150500.3.6.1</li>


<li>krb5-mini-devel-1.20.1-150500.3.6.1</li>

<li>krb5-mini-1.20.1-150500.3.6.1</li>


<li>krb5-client-1.20.1-150500.3.6.1</li>


<li>krb5-mini-debuginfo-1.20.1-150500.3.6.1</li>

<li>krb5-devel-1.20.1-150500.3.6.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (x86_64)
<ul>


<li>krb5-devel-32bit-1.20.1-150500.3.6.1</li>


<li>krb5-32bit-debuginfo-1.20.1-150500.3.6.1</li>

<li>krb5-32bit-1.20.1-150500.3.6.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (aarch64_ilp32)
<ul>


<li>krb5-64bit-debuginfo-1.20.1-150500.3.6.1</li>


<li>krb5-devel-64bit-1.20.1-150500.3.6.1</li>

<li>krb5-64bit-1.20.1-150500.3.6.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
<ul>


<li>krb5-debugsource-1.20.1-150500.3.6.1</li>


<li>krb5-debuginfo-1.20.1-150500.3.6.1</li>

<li>krb5-1.20.1-150500.3.6.1</li>

</ul>
</li>



<li>
Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
<ul>


<li>krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.6.1</li>

<li>krb5-1.20.1-150500.3.6.1</li>


<li>krb5-plugin-preauth-otp-1.20.1-150500.3.6.1</li>


<li>krb5-plugin-preauth-pkinit-1.20.1-150500.3.6.1</li>


<li>krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.6.1</li>


<li>krb5-debugsource-1.20.1-150500.3.6.1</li>


<li>krb5-debuginfo-1.20.1-150500.3.6.1</li>


<li>krb5-client-debuginfo-1.20.1-150500.3.6.1</li>

<li>krb5-devel-1.20.1-150500.3.6.1</li>


<li>krb5-client-1.20.1-150500.3.6.1</li>

</ul>
</li>

<li>
Basesystem Module 15-SP5 (x86_64)
<ul>


<li>krb5-32bit-debuginfo-1.20.1-150500.3.6.1</li>

<li>krb5-32bit-1.20.1-150500.3.6.1</li>

</ul>
</li>



<li>
Server Applications Module 15-SP5 (aarch64 ppc64le s390x
x86_64)
<ul>


<li>krb5-plugin-kdb-ldap-1.20.1-150500.3.6.1</li>


<li>krb5-debuginfo-1.20.1-150500.3.6.1</li>


<li>krb5-debugsource-1.20.1-150500.3.6.1</li>


<li>krb5-server-1.20.1-150500.3.6.1</li>


<li>krb5-server-debuginfo-1.20.1-150500.3.6.1</li>


<li>krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.6.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26458.html">https://www.suse.com/security/cve/CVE-2024-26458.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26461.html">https://www.suse.com/security/cve/CVE-2024-26461.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26462.html">https://www.suse.com/security/cve/CVE-2024-26462.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220770">https://bugzilla.suse.com/show_bug.cgi?id=1220770</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220771">https://bugzilla.suse.com/show_bug.cgi?id=1220771</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220772">https://bugzilla.suse.com/show_bug.cgi?id=1220772</a>
</li>


</ul>

</div>

--===============5036694585221778142==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung