Security update for krb5

Announcement ID: SUSE-SU-2023:3365-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-36054 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-36054 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

Description:

This update for krb5 fixes the following issues:

  • CVE-2023-36054: Fixed a DoS that could be triggered by an authenticated remote user. (bsc#1214054)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-3365=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3365=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3365=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3365=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3365=1
  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3365=1
  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3365=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3365=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-3365=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-3365=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3365=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3365=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • krb5-debugsource-1.19.2-150300.13.1
    • krb5-server-1.19.2-150300.13.1
    • krb5-mini-debugsource-1.19.2-150300.13.1
    • krb5-mini-debuginfo-1.19.2-150300.13.1
    • krb5-client-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.13.1
    • krb5-mini-1.19.2-150300.13.1
    • krb5-devel-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-1.19.2-150300.13.1
    • krb5-client-debuginfo-1.19.2-150300.13.1
    • krb5-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.13.1
    • krb5-1.19.2-150300.13.1
    • krb5-server-debuginfo-1.19.2-150300.13.1
    • krb5-mini-devel-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-1.19.2-150300.13.1
  • openSUSE Leap 15.3 (x86_64)
    • krb5-32bit-debuginfo-1.19.2-150300.13.1
    • krb5-32bit-1.19.2-150300.13.1
    • krb5-devel-32bit-1.19.2-150300.13.1
  • openSUSE Leap 15.3 (aarch64_ilp32)
    • krb5-devel-64bit-1.19.2-150300.13.1
    • krb5-64bit-debuginfo-1.19.2-150300.13.1
    • krb5-64bit-1.19.2-150300.13.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • krb5-debugsource-1.19.2-150300.13.1
    • krb5-server-1.19.2-150300.13.1
    • krb5-client-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.13.1
    • krb5-devel-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-1.19.2-150300.13.1
    • krb5-client-debuginfo-1.19.2-150300.13.1
    • krb5-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.13.1
    • krb5-1.19.2-150300.13.1
    • krb5-server-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-1.19.2-150300.13.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (x86_64)
    • krb5-32bit-debuginfo-1.19.2-150300.13.1
    • krb5-32bit-1.19.2-150300.13.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • krb5-debugsource-1.19.2-150300.13.1
    • krb5-server-1.19.2-150300.13.1
    • krb5-client-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.13.1
    • krb5-devel-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-1.19.2-150300.13.1
    • krb5-client-debuginfo-1.19.2-150300.13.1
    • krb5-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.13.1
    • krb5-1.19.2-150300.13.1
    • krb5-server-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-1.19.2-150300.13.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
    • krb5-32bit-debuginfo-1.19.2-150300.13.1
    • krb5-32bit-1.19.2-150300.13.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • krb5-debugsource-1.19.2-150300.13.1
    • krb5-server-1.19.2-150300.13.1
    • krb5-client-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.13.1
    • krb5-devel-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-1.19.2-150300.13.1
    • krb5-client-debuginfo-1.19.2-150300.13.1
    • krb5-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.13.1
    • krb5-1.19.2-150300.13.1
    • krb5-server-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-1.19.2-150300.13.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
    • krb5-32bit-debuginfo-1.19.2-150300.13.1
    • krb5-32bit-1.19.2-150300.13.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • krb5-debugsource-1.19.2-150300.13.1
    • krb5-server-1.19.2-150300.13.1
    • krb5-client-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.13.1
    • krb5-devel-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-1.19.2-150300.13.1
    • krb5-client-debuginfo-1.19.2-150300.13.1
    • krb5-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.13.1
    • krb5-1.19.2-150300.13.1
    • krb5-server-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-1.19.2-150300.13.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    • krb5-32bit-debuginfo-1.19.2-150300.13.1
    • krb5-32bit-1.19.2-150300.13.1
  • SUSE Manager Proxy 4.2 (x86_64)
    • krb5-debugsource-1.19.2-150300.13.1
    • krb5-server-1.19.2-150300.13.1
    • krb5-client-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.13.1
    • krb5-devel-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-1.19.2-150300.13.1
    • krb5-32bit-1.19.2-150300.13.1
    • krb5-client-debuginfo-1.19.2-150300.13.1
    • krb5-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.13.1
    • krb5-32bit-debuginfo-1.19.2-150300.13.1
    • krb5-1.19.2-150300.13.1
    • krb5-server-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-1.19.2-150300.13.1
  • SUSE Manager Retail Branch Server 4.2 (x86_64)
    • krb5-debugsource-1.19.2-150300.13.1
    • krb5-server-1.19.2-150300.13.1
    • krb5-client-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.13.1
    • krb5-devel-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-1.19.2-150300.13.1
    • krb5-32bit-1.19.2-150300.13.1
    • krb5-client-debuginfo-1.19.2-150300.13.1
    • krb5-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.13.1
    • krb5-32bit-debuginfo-1.19.2-150300.13.1
    • krb5-1.19.2-150300.13.1
    • krb5-server-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-1.19.2-150300.13.1
  • SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    • krb5-debugsource-1.19.2-150300.13.1
    • krb5-server-1.19.2-150300.13.1
    • krb5-client-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.13.1
    • krb5-devel-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-1.19.2-150300.13.1
    • krb5-client-debuginfo-1.19.2-150300.13.1
    • krb5-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.13.1
    • krb5-1.19.2-150300.13.1
    • krb5-server-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-1.19.2-150300.13.1
  • SUSE Manager Server 4.2 (x86_64)
    • krb5-32bit-debuginfo-1.19.2-150300.13.1
    • krb5-32bit-1.19.2-150300.13.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • krb5-debugsource-1.19.2-150300.13.1
    • krb5-server-1.19.2-150300.13.1
    • krb5-client-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.13.1
    • krb5-devel-1.19.2-150300.13.1
    • krb5-plugin-preauth-otp-1.19.2-150300.13.1
    • krb5-client-debuginfo-1.19.2-150300.13.1
    • krb5-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-1.19.2-150300.13.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.13.1
    • krb5-1.19.2-150300.13.1
    • krb5-server-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-preauth-spake-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.13.1
    • krb5-plugin-kdb-ldap-1.19.2-150300.13.1
  • SUSE Enterprise Storage 7.1 (x86_64)
    • krb5-32bit-debuginfo-1.19.2-150300.13.1
    • krb5-32bit-1.19.2-150300.13.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • krb5-debugsource-1.19.2-150300.13.1
    • krb5-debuginfo-1.19.2-150300.13.1
    • krb5-1.19.2-150300.13.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • krb5-debugsource-1.19.2-150300.13.1
    • krb5-debuginfo-1.19.2-150300.13.1
    • krb5-1.19.2-150300.13.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • krb5-debugsource-1.19.2-150300.13.1
    • krb5-debuginfo-1.19.2-150300.13.1
    • krb5-1.19.2-150300.13.1

References: