Security update for krb5

Announcement ID: SUSE-SU-2022:4335-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-42898 ( SUSE ): 6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L
  • CVE-2022-42898 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for krb5 fixes the following issues:

  • CVE-2022-42898: Fixed integer overflow in PAC parsing (bsc#1205126).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-4335=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-4335=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-4335=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-4335=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-4335=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-4335=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-4335=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-4335=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4335=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4335=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4335=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • krb5-plugin-preauth-pkinit-1.12.5-40.43.1
    • krb5-client-debuginfo-1.12.5-40.43.1
    • krb5-1.12.5-40.43.1
    • krb5-client-1.12.5-40.43.1
    • krb5-server-1.12.5-40.43.1
    • krb5-debugsource-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
    • krb5-doc-1.12.5-40.43.1
    • krb5-server-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
    • krb5-32bit-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-1.12.5-40.43.1
    • krb5-debuginfo-32bit-1.12.5-40.43.1
    • krb5-debuginfo-1.12.5-40.43.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • krb5-plugin-preauth-pkinit-1.12.5-40.43.1
    • krb5-client-debuginfo-1.12.5-40.43.1
    • krb5-1.12.5-40.43.1
    • krb5-client-1.12.5-40.43.1
    • krb5-server-1.12.5-40.43.1
    • krb5-debugsource-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
    • krb5-doc-1.12.5-40.43.1
    • krb5-server-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
    • krb5-32bit-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-1.12.5-40.43.1
    • krb5-debuginfo-32bit-1.12.5-40.43.1
    • krb5-debuginfo-1.12.5-40.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • krb5-plugin-preauth-pkinit-1.12.5-40.43.1
    • krb5-client-debuginfo-1.12.5-40.43.1
    • krb5-1.12.5-40.43.1
    • krb5-client-1.12.5-40.43.1
    • krb5-server-1.12.5-40.43.1
    • krb5-debugsource-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
    • krb5-doc-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-1.12.5-40.43.1
    • krb5-server-debuginfo-1.12.5-40.43.1
    • krb5-debuginfo-1.12.5-40.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • krb5-32bit-1.12.5-40.43.1
    • krb5-debuginfo-32bit-1.12.5-40.43.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • krb5-devel-1.12.5-40.43.1
    • krb5-debugsource-1.12.5-40.43.1
    • krb5-debuginfo-1.12.5-40.43.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • krb5-plugin-preauth-pkinit-1.12.5-40.43.1
    • krb5-client-debuginfo-1.12.5-40.43.1
    • krb5-1.12.5-40.43.1
    • krb5-client-1.12.5-40.43.1
    • krb5-server-1.12.5-40.43.1
    • krb5-debugsource-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
    • krb5-doc-1.12.5-40.43.1
    • krb5-server-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
    • krb5-32bit-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-1.12.5-40.43.1
    • krb5-debuginfo-32bit-1.12.5-40.43.1
    • krb5-debuginfo-1.12.5-40.43.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • krb5-plugin-preauth-pkinit-1.12.5-40.43.1
    • krb5-client-debuginfo-1.12.5-40.43.1
    • krb5-1.12.5-40.43.1
    • krb5-client-1.12.5-40.43.1
    • krb5-server-1.12.5-40.43.1
    • krb5-debugsource-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
    • krb5-doc-1.12.5-40.43.1
    • krb5-server-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
    • krb5-32bit-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-1.12.5-40.43.1
    • krb5-debuginfo-32bit-1.12.5-40.43.1
    • krb5-debuginfo-1.12.5-40.43.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • krb5-plugin-preauth-pkinit-1.12.5-40.43.1
    • krb5-client-debuginfo-1.12.5-40.43.1
    • krb5-1.12.5-40.43.1
    • krb5-client-1.12.5-40.43.1
    • krb5-server-1.12.5-40.43.1
    • krb5-debugsource-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
    • krb5-doc-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-1.12.5-40.43.1
    • krb5-server-debuginfo-1.12.5-40.43.1
    • krb5-debuginfo-1.12.5-40.43.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • krb5-32bit-1.12.5-40.43.1
    • krb5-debuginfo-32bit-1.12.5-40.43.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • krb5-plugin-preauth-pkinit-1.12.5-40.43.1
    • krb5-client-debuginfo-1.12.5-40.43.1
    • krb5-1.12.5-40.43.1
    • krb5-client-1.12.5-40.43.1
    • krb5-server-1.12.5-40.43.1
    • krb5-debugsource-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
    • krb5-doc-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-1.12.5-40.43.1
    • krb5-server-debuginfo-1.12.5-40.43.1
    • krb5-debuginfo-1.12.5-40.43.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • krb5-32bit-1.12.5-40.43.1
    • krb5-debuginfo-32bit-1.12.5-40.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • krb5-plugin-preauth-pkinit-1.12.5-40.43.1
    • krb5-client-debuginfo-1.12.5-40.43.1
    • krb5-1.12.5-40.43.1
    • krb5-client-1.12.5-40.43.1
    • krb5-server-1.12.5-40.43.1
    • krb5-debugsource-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
    • krb5-doc-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-1.12.5-40.43.1
    • krb5-server-debuginfo-1.12.5-40.43.1
    • krb5-debuginfo-1.12.5-40.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • krb5-32bit-1.12.5-40.43.1
    • krb5-debuginfo-32bit-1.12.5-40.43.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • krb5-plugin-preauth-pkinit-1.12.5-40.43.1
    • krb5-client-debuginfo-1.12.5-40.43.1
    • krb5-1.12.5-40.43.1
    • krb5-client-1.12.5-40.43.1
    • krb5-server-1.12.5-40.43.1
    • krb5-debugsource-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
    • krb5-doc-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-1.12.5-40.43.1
    • krb5-server-debuginfo-1.12.5-40.43.1
    • krb5-debuginfo-1.12.5-40.43.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • krb5-32bit-1.12.5-40.43.1
    • krb5-debuginfo-32bit-1.12.5-40.43.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • krb5-plugin-preauth-pkinit-1.12.5-40.43.1
    • krb5-client-debuginfo-1.12.5-40.43.1
    • krb5-1.12.5-40.43.1
    • krb5-client-1.12.5-40.43.1
    • krb5-server-1.12.5-40.43.1
    • krb5-debugsource-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-1.12.5-40.43.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
    • krb5-doc-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
    • krb5-plugin-preauth-otp-1.12.5-40.43.1
    • krb5-server-debuginfo-1.12.5-40.43.1
    • krb5-debuginfo-1.12.5-40.43.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • krb5-32bit-1.12.5-40.43.1
    • krb5-debuginfo-32bit-1.12.5-40.43.1

References: