RHSA-2024:6166: Low: SUSE Liberty Linux security update for krb5

Update Advisories for SUSE Liberty Linux suse-liberty-linux-updates at lists.suse.com
Thu Sep 12 08:51:11 UTC 2024


# security update for krb5

Announcement ID: RHSA-2024:6166
Rating: Low

Cross-References:

  * CVE-2024-37370
  * CVE-2024-37371



CVSS scores:

  * CVE-2024-37370 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-37371 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

  * SUSE Liberty Linux 9


An update that solves 2 vulnerabilities can now be installed.

## Description:

This security update provides a functional equivalent of RHSA-2024:6166.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHSA-2024:6166.


## Package List:

  * SUSE Liberty Linux 9:
    * krb5-devel 1.21.1-2.el9_4
    * krb5-libs 1.21.1-2.el9_4
    * krb5-pkinit 1.21.1-2.el9_4
    * krb5-server 1.21.1-2.el9_4
    * krb5-server-ldap 1.21.1-2.el9_4
    * krb5-workstation 1.21.1-2.el9_4
    * libkadm5 1.21.1-2.el9_4

## References:

  * https://www.suse.com/security/cve/CVE-2024-37370.html
  * https://www.suse.com/security/cve/CVE-2024-37371.html


More information about the suse-liberty-linux-updates mailing list