Security update for krb5

Announcement ID: SUSE-SU-2024:2322-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-37370 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
  • CVE-2024-37371 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves two vulnerabilities can now be installed.

Description:

This update for krb5 fixes the following issues:

  • CVE-2024-37370: Fixed confidential GSS krb5 wrap tokens with invalid fields were errouneously accepted (bsc#1227186).
  • CVE-2024-37371: Fixed invalid memory read when processing message tokens with invalid length fields (bsc#1227187).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2024-2322=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-2322=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-2322=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-2322=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-2322=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2322=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2322=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2322=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2322=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2322=1
  • SUSE Manager Proxy 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2322=1
  • SUSE Manager Retail Branch Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-2322=1
  • SUSE Manager Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2322=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-spake-debuginfo-1.19.2-150400.3.12.1
    • krb5-client-1.19.2-150400.3.12.1
    • krb5-mini-1.19.2-150400.3.12.1
    • krb5-mini-debugsource-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.12.1
    • krb5-mini-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-1.19.2-150400.3.12.1
    • krb5-1.19.2-150400.3.12.1
    • krb5-client-debuginfo-1.19.2-150400.3.12.1
    • krb5-debugsource-1.19.2-150400.3.12.1
    • krb5-devel-1.19.2-150400.3.12.1
    • krb5-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-spake-1.19.2-150400.3.12.1
    • krb5-mini-devel-1.19.2-150400.3.12.1
    • krb5-server-1.19.2-150400.3.12.1
    • krb5-server-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-pkinit-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.12.1
  • openSUSE Leap 15.4 (x86_64)
    • krb5-32bit-1.19.2-150400.3.12.1
    • krb5-32bit-debuginfo-1.19.2-150400.3.12.1
    • krb5-devel-32bit-1.19.2-150400.3.12.1
  • openSUSE Leap 15.4 (aarch64_ilp32)
    • krb5-devel-64bit-1.19.2-150400.3.12.1
    • krb5-64bit-debuginfo-1.19.2-150400.3.12.1
    • krb5-64bit-1.19.2-150400.3.12.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • krb5-debugsource-1.19.2-150400.3.12.1
    • krb5-debuginfo-1.19.2-150400.3.12.1
    • krb5-1.19.2-150400.3.12.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • krb5-debugsource-1.19.2-150400.3.12.1
    • krb5-debuginfo-1.19.2-150400.3.12.1
    • krb5-1.19.2-150400.3.12.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • krb5-debugsource-1.19.2-150400.3.12.1
    • krb5-debuginfo-1.19.2-150400.3.12.1
    • krb5-1.19.2-150400.3.12.1
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • krb5-debugsource-1.19.2-150400.3.12.1
    • krb5-debuginfo-1.19.2-150400.3.12.1
    • krb5-1.19.2-150400.3.12.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-1.19.2-150400.3.12.1
    • krb5-1.19.2-150400.3.12.1
    • krb5-client-debuginfo-1.19.2-150400.3.12.1
    • krb5-debugsource-1.19.2-150400.3.12.1
    • krb5-devel-1.19.2-150400.3.12.1
    • krb5-debuginfo-1.19.2-150400.3.12.1
    • krb5-client-1.19.2-150400.3.12.1
    • krb5-server-1.19.2-150400.3.12.1
    • krb5-server-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-pkinit-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.12.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
    • krb5-32bit-1.19.2-150400.3.12.1
    • krb5-32bit-debuginfo-1.19.2-150400.3.12.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-1.19.2-150400.3.12.1
    • krb5-1.19.2-150400.3.12.1
    • krb5-client-debuginfo-1.19.2-150400.3.12.1
    • krb5-debugsource-1.19.2-150400.3.12.1
    • krb5-devel-1.19.2-150400.3.12.1
    • krb5-debuginfo-1.19.2-150400.3.12.1
    • krb5-client-1.19.2-150400.3.12.1
    • krb5-server-1.19.2-150400.3.12.1
    • krb5-server-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-pkinit-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.12.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
    • krb5-32bit-1.19.2-150400.3.12.1
    • krb5-32bit-debuginfo-1.19.2-150400.3.12.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.12.1
    • krb5-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-pkinit-1.19.2-150400.3.12.1
    • krb5-client-debuginfo-1.19.2-150400.3.12.1
    • krb5-debugsource-1.19.2-150400.3.12.1
    • krb5-devel-1.19.2-150400.3.12.1
    • krb5-32bit-1.19.2-150400.3.12.1
    • krb5-debuginfo-1.19.2-150400.3.12.1
    • krb5-client-1.19.2-150400.3.12.1
    • krb5-32bit-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-1.19.2-150400.3.12.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-1.19.2-150400.3.12.1
    • krb5-1.19.2-150400.3.12.1
    • krb5-client-debuginfo-1.19.2-150400.3.12.1
    • krb5-debugsource-1.19.2-150400.3.12.1
    • krb5-devel-1.19.2-150400.3.12.1
    • krb5-debuginfo-1.19.2-150400.3.12.1
    • krb5-client-1.19.2-150400.3.12.1
    • krb5-server-1.19.2-150400.3.12.1
    • krb5-server-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-pkinit-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.12.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
    • krb5-32bit-1.19.2-150400.3.12.1
    • krb5-32bit-debuginfo-1.19.2-150400.3.12.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-1.19.2-150400.3.12.1
    • krb5-1.19.2-150400.3.12.1
    • krb5-client-debuginfo-1.19.2-150400.3.12.1
    • krb5-debugsource-1.19.2-150400.3.12.1
    • krb5-devel-1.19.2-150400.3.12.1
    • krb5-debuginfo-1.19.2-150400.3.12.1
    • krb5-client-1.19.2-150400.3.12.1
    • krb5-server-1.19.2-150400.3.12.1
    • krb5-server-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-pkinit-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.12.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
    • krb5-32bit-1.19.2-150400.3.12.1
    • krb5-32bit-debuginfo-1.19.2-150400.3.12.1
  • SUSE Manager Proxy 4.3 (x86_64)
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-1.19.2-150400.3.12.1
    • krb5-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-pkinit-1.19.2-150400.3.12.1
    • krb5-client-debuginfo-1.19.2-150400.3.12.1
    • krb5-debugsource-1.19.2-150400.3.12.1
    • krb5-devel-1.19.2-150400.3.12.1
    • krb5-32bit-1.19.2-150400.3.12.1
    • krb5-debuginfo-1.19.2-150400.3.12.1
    • krb5-client-1.19.2-150400.3.12.1
    • krb5-server-1.19.2-150400.3.12.1
    • krb5-server-debuginfo-1.19.2-150400.3.12.1
    • krb5-32bit-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.12.1
  • SUSE Manager Retail Branch Server 4.3 (x86_64)
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-1.19.2-150400.3.12.1
    • krb5-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-pkinit-1.19.2-150400.3.12.1
    • krb5-client-debuginfo-1.19.2-150400.3.12.1
    • krb5-debugsource-1.19.2-150400.3.12.1
    • krb5-devel-1.19.2-150400.3.12.1
    • krb5-32bit-1.19.2-150400.3.12.1
    • krb5-debuginfo-1.19.2-150400.3.12.1
    • krb5-client-1.19.2-150400.3.12.1
    • krb5-server-1.19.2-150400.3.12.1
    • krb5-server-debuginfo-1.19.2-150400.3.12.1
    • krb5-32bit-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.12.1
  • SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-1.19.2-150400.3.12.1
    • krb5-1.19.2-150400.3.12.1
    • krb5-client-debuginfo-1.19.2-150400.3.12.1
    • krb5-debugsource-1.19.2-150400.3.12.1
    • krb5-devel-1.19.2-150400.3.12.1
    • krb5-debuginfo-1.19.2-150400.3.12.1
    • krb5-client-1.19.2-150400.3.12.1
    • krb5-server-1.19.2-150400.3.12.1
    • krb5-server-debuginfo-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-pkinit-1.19.2-150400.3.12.1
    • krb5-plugin-preauth-otp-1.19.2-150400.3.12.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.12.1
  • SUSE Manager Server 4.3 (x86_64)
    • krb5-32bit-1.19.2-150400.3.12.1
    • krb5-32bit-debuginfo-1.19.2-150400.3.12.1

References: