Security update for krb5

Announcement ID: SUSE-SU-2023:3398-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-36054 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-36054 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for krb5 fixes the following issues:

  • CVE-2023-36054: Fixed a DoS that could be triggered by an authenticated remote user. (bsc#1214054)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-3398=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-3398=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3398=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3398=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3398=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • krb5-debuginfo-1.12.5-40.52.1
    • krb5-devel-1.12.5-40.52.1
    • krb5-debugsource-1.12.5-40.52.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • krb5-1.12.5-40.52.1
    • krb5-plugin-preauth-pkinit-1.12.5-40.52.1
    • krb5-server-debuginfo-1.12.5-40.52.1
    • krb5-32bit-1.12.5-40.52.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.52.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.52.1
    • krb5-debuginfo-1.12.5-40.52.1
    • krb5-debuginfo-32bit-1.12.5-40.52.1
    • krb5-client-1.12.5-40.52.1
    • krb5-client-debuginfo-1.12.5-40.52.1
    • krb5-doc-1.12.5-40.52.1
    • krb5-debugsource-1.12.5-40.52.1
    • krb5-server-1.12.5-40.52.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.52.1
    • krb5-plugin-preauth-otp-1.12.5-40.52.1
    • krb5-plugin-kdb-ldap-1.12.5-40.52.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • krb5-1.12.5-40.52.1
    • krb5-plugin-preauth-pkinit-1.12.5-40.52.1
    • krb5-server-debuginfo-1.12.5-40.52.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.52.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.52.1
    • krb5-debuginfo-1.12.5-40.52.1
    • krb5-client-1.12.5-40.52.1
    • krb5-client-debuginfo-1.12.5-40.52.1
    • krb5-doc-1.12.5-40.52.1
    • krb5-debugsource-1.12.5-40.52.1
    • krb5-server-1.12.5-40.52.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.52.1
    • krb5-plugin-preauth-otp-1.12.5-40.52.1
    • krb5-plugin-kdb-ldap-1.12.5-40.52.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.52.1
    • krb5-32bit-1.12.5-40.52.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • krb5-1.12.5-40.52.1
    • krb5-plugin-preauth-pkinit-1.12.5-40.52.1
    • krb5-server-debuginfo-1.12.5-40.52.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.52.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.52.1
    • krb5-debuginfo-1.12.5-40.52.1
    • krb5-client-1.12.5-40.52.1
    • krb5-client-debuginfo-1.12.5-40.52.1
    • krb5-doc-1.12.5-40.52.1
    • krb5-debugsource-1.12.5-40.52.1
    • krb5-server-1.12.5-40.52.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.52.1
    • krb5-plugin-preauth-otp-1.12.5-40.52.1
    • krb5-plugin-kdb-ldap-1.12.5-40.52.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.52.1
    • krb5-32bit-1.12.5-40.52.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • krb5-1.12.5-40.52.1
    • krb5-plugin-preauth-pkinit-1.12.5-40.52.1
    • krb5-server-debuginfo-1.12.5-40.52.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.52.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.52.1
    • krb5-debuginfo-1.12.5-40.52.1
    • krb5-client-1.12.5-40.52.1
    • krb5-client-debuginfo-1.12.5-40.52.1
    • krb5-doc-1.12.5-40.52.1
    • krb5-debugsource-1.12.5-40.52.1
    • krb5-server-1.12.5-40.52.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.52.1
    • krb5-plugin-preauth-otp-1.12.5-40.52.1
    • krb5-plugin-kdb-ldap-1.12.5-40.52.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.52.1
    • krb5-32bit-1.12.5-40.52.1

References: