# Security update for krb5

Announcement ID: SUSE-SU-2024:0997-1  
Rating: important  
References:

  * bsc#1220770
  * bsc#1220771
  * bsc#1220772

  
Cross-References:

  * CVE-2024-26458
  * CVE-2024-26461
  * CVE-2024-26462

  
CVSS scores:

  * CVE-2024-26458 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26461 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26462 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * Server Applications Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for krb5 fixes the following issues:

  * CVE-2024-26458: Fixed memory leak at /krb5/src/lib/rpc/pmap_rmt.c
    (bsc#1220770).
  * CVE-2024-26461: Fixed memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c
    (bsc#1220771).
  * CVE-2024-26462: Fixed memory leak at /krb5/src/kdc/ndr.c (bsc#1220772).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-997=1 openSUSE-SLE-15.5-2024-997=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-997=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-997=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-997=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    * krb5-plugin-preauth-spake-debuginfo-1.20.1-150500.3.6.1
    * krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.6.1
    * krb5-1.20.1-150500.3.6.1
    * krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.6.1
    * krb5-plugin-preauth-otp-1.20.1-150500.3.6.1
    * krb5-plugin-preauth-pkinit-1.20.1-150500.3.6.1
    * krb5-plugin-kdb-ldap-1.20.1-150500.3.6.1
    * krb5-debuginfo-1.20.1-150500.3.6.1
    * krb5-debugsource-1.20.1-150500.3.6.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.6.1
    * krb5-plugin-preauth-spake-1.20.1-150500.3.6.1
    * krb5-server-1.20.1-150500.3.6.1
    * krb5-server-debuginfo-1.20.1-150500.3.6.1
    * krb5-client-debuginfo-1.20.1-150500.3.6.1
    * krb5-mini-debugsource-1.20.1-150500.3.6.1
    * krb5-mini-devel-1.20.1-150500.3.6.1
    * krb5-mini-1.20.1-150500.3.6.1
    * krb5-client-1.20.1-150500.3.6.1
    * krb5-mini-debuginfo-1.20.1-150500.3.6.1
    * krb5-devel-1.20.1-150500.3.6.1
  * openSUSE Leap 15.5 (x86_64)
    * krb5-devel-32bit-1.20.1-150500.3.6.1
    * krb5-32bit-debuginfo-1.20.1-150500.3.6.1
    * krb5-32bit-1.20.1-150500.3.6.1
  * openSUSE Leap 15.5 (aarch64_ilp32)
    * krb5-64bit-debuginfo-1.20.1-150500.3.6.1
    * krb5-devel-64bit-1.20.1-150500.3.6.1
    * krb5-64bit-1.20.1-150500.3.6.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    * krb5-debugsource-1.20.1-150500.3.6.1
    * krb5-debuginfo-1.20.1-150500.3.6.1
    * krb5-1.20.1-150500.3.6.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.6.1
    * krb5-1.20.1-150500.3.6.1
    * krb5-plugin-preauth-otp-1.20.1-150500.3.6.1
    * krb5-plugin-preauth-pkinit-1.20.1-150500.3.6.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.6.1
    * krb5-debugsource-1.20.1-150500.3.6.1
    * krb5-debuginfo-1.20.1-150500.3.6.1
    * krb5-client-debuginfo-1.20.1-150500.3.6.1
    * krb5-devel-1.20.1-150500.3.6.1
    * krb5-client-1.20.1-150500.3.6.1
  * Basesystem Module 15-SP5 (x86_64)
    * krb5-32bit-debuginfo-1.20.1-150500.3.6.1
    * krb5-32bit-1.20.1-150500.3.6.1
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * krb5-plugin-kdb-ldap-1.20.1-150500.3.6.1
    * krb5-debuginfo-1.20.1-150500.3.6.1
    * krb5-debugsource-1.20.1-150500.3.6.1
    * krb5-server-1.20.1-150500.3.6.1
    * krb5-server-debuginfo-1.20.1-150500.3.6.1
    * krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-26458.html
  * https://www.suse.com/security/cve/CVE-2024-26461.html
  * https://www.suse.com/security/cve/CVE-2024-26462.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1220770
  * https://bugzilla.suse.com/show_bug.cgi?id=1220771
  * https://bugzilla.suse.com/show_bug.cgi?id=1220772

SUSE: 2024:0997-1 important: krb5

March 26, 2024
* bsc#1220770 * bsc#1220771 * bsc#1220772 Cross-References:

Summary

## This update for krb5 fixes the following issues: * CVE-2024-26458: Fixed memory leak at /krb5/src/lib/rpc/pmap_rmt.c (bsc#1220770). * CVE-2024-26461: Fixed memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c (bsc#1220771). * CVE-2024-26462: Fixed memory leak at /krb5/src/kdc/ndr.c (bsc#1220772). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-997=1 openSUSE-SLE-15.5-2024-997=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-997=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-997=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-997=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586) * krb5-plugin-preauth-spake-debuginfo-1.20.1-150500.3.6.1 * krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.6.1 * krb5-1.20.1-150500.3.6.1 * krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.6.1 * krb5-plugin-preauth-otp-1.20.1-150500.3.6.1 * krb5-plugin-preauth-pkinit-1.20.1-150500.3.6.1 * krb5-plugin-kdb-ldap-1.20.1-150500.3.6.1 * krb5-debuginfo-1.20.1-150500.3.6.1 * krb5-debugsource-1.20.1-150500.3.6.1 * krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.6.1 * krb5-plugin-preauth-spake-1.20.1-150500.3.6.1 * krb5-server-1.20.1-150500.3.6.1 * krb5-server-debuginfo-1.20.1-150500.3.6.1 * krb5-client-debuginfo-1.20.1-150500.3.6.1 * krb5-mini-debugsource-1.20.1-150500.3.6.1 * krb5-mini-devel-1.20.1-150500.3.6.1 * krb5-mini-1.20.1-150500.3.6.1 * krb5-client-1.20.1-150500.3.6.1 * krb5-mini-debuginfo-1.20.1-150500.3.6.1 * krb5-devel-1.20.1-150500.3.6.1 * openSUSE Leap 15.5 (x86_64) * krb5-devel-32bit-1.20.1-150500.3.6.1 * krb5-32bit-debuginfo-1.20.1-150500.3.6.1 * krb5-32bit-1.20.1-150500.3.6.1 * openSUSE Leap 15.5 (aarch64_ilp32) * krb5-64bit-debuginfo-1.20.1-150500.3.6.1 * krb5-devel-64bit-1.20.1-150500.3.6.1 * krb5-64bit-1.20.1-150500.3.6.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64) * krb5-debugsource-1.20.1-150500.3.6.1 * krb5-debuginfo-1.20.1-150500.3.6.1 * krb5-1.20.1-150500.3.6.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.6.1 * krb5-1.20.1-150500.3.6.1 * krb5-plugin-preauth-otp-1.20.1-150500.3.6.1 * krb5-plugin-preauth-pkinit-1.20.1-150500.3.6.1 * krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.6.1 * krb5-debugsource-1.20.1-150500.3.6.1 * krb5-debuginfo-1.20.1-150500.3.6.1 * krb5-client-debuginfo-1.20.1-150500.3.6.1 * krb5-devel-1.20.1-150500.3.6.1 * krb5-client-1.20.1-150500.3.6.1 * Basesystem Module 15-SP5 (x86_64) * krb5-32bit-debuginfo-1.20.1-150500.3.6.1 * krb5-32bit-1.20.1-150500.3.6.1 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * krb5-plugin-kdb-ldap-1.20.1-150500.3.6.1 * krb5-debuginfo-1.20.1-150500.3.6.1 * krb5-debugsource-1.20.1-150500.3.6.1 * krb5-server-1.20.1-150500.3.6.1 * krb5-server-debuginfo-1.20.1-150500.3.6.1 * krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.6.1

References

* bsc#1220770

* bsc#1220771

* bsc#1220772

Cross-

* CVE-2024-26458

* CVE-2024-26461

* CVE-2024-26462

CVSS scores:

* CVE-2024-26458 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-26461 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-26462 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5

* openSUSE Leap 15.5

* Server Applications Module 15-SP5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-26458.html

* https://www.suse.com/security/cve/CVE-2024-26461.html

* https://www.suse.com/security/cve/CVE-2024-26462.html

* https://bugzilla.suse.com/show_bug.cgi?id=1220770

* https://bugzilla.suse.com/show_bug.cgi?id=1220771

* https://bugzilla.suse.com/show_bug.cgi?id=1220772

Severity
Announcement ID: SUSE-SU-2024:0997-1
Rating: important

Related News