SUSE-SU-2023:3434-1: important: Security update for krb5

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Aug 24 16:30:04 UTC 2023



# Security update for krb5

Announcement ID: SUSE-SU-2023:3434-1  
Rating: important  
References:

  * #1214054

  
Cross-References:

  * CVE-2023-36054

  
CVSS scores:

  * CVE-2023-36054 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-36054 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for krb5 fixes the following issues:

  * CVE-2023-36054: Fixed a DoS that could be triggered by an authenticated
    remote user. (bsc#1214054)

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3434=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3434=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3434=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3434=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3434=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3434=1

## Package List:

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * krb5-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-otp-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-pkinit-1.16.3-150100.3.30.1
    * krb5-plugin-kdb-ldap-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-otp-1.16.3-150100.3.30.1
    * krb5-debugsource-1.16.3-150100.3.30.1
    * krb5-client-1.16.3-150100.3.30.1
    * krb5-plugin-kdb-ldap-1.16.3-150100.3.30.1
    * krb5-debuginfo-1.16.3-150100.3.30.1
    * krb5-devel-1.16.3-150100.3.30.1
    * krb5-server-1.16.3-150100.3.30.1
    * krb5-client-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-150100.3.30.1
    * krb5-server-debuginfo-1.16.3-150100.3.30.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
    * krb5-32bit-debuginfo-1.16.3-150100.3.30.1
    * krb5-32bit-1.16.3-150100.3.30.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * krb5-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-otp-debuginfo-1.16.3-150100.3.30.1
    * krb5-32bit-debuginfo-1.16.3-150100.3.30.1
    * krb5-32bit-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-pkinit-1.16.3-150100.3.30.1
    * krb5-plugin-kdb-ldap-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-otp-1.16.3-150100.3.30.1
    * krb5-debugsource-1.16.3-150100.3.30.1
    * krb5-client-1.16.3-150100.3.30.1
    * krb5-plugin-kdb-ldap-1.16.3-150100.3.30.1
    * krb5-debuginfo-1.16.3-150100.3.30.1
    * krb5-devel-1.16.3-150100.3.30.1
    * krb5-server-1.16.3-150100.3.30.1
    * krb5-client-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-150100.3.30.1
    * krb5-server-debuginfo-1.16.3-150100.3.30.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * krb5-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-otp-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-pkinit-1.16.3-150100.3.30.1
    * krb5-plugin-kdb-ldap-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-otp-1.16.3-150100.3.30.1
    * krb5-debugsource-1.16.3-150100.3.30.1
    * krb5-client-1.16.3-150100.3.30.1
    * krb5-plugin-kdb-ldap-1.16.3-150100.3.30.1
    * krb5-debuginfo-1.16.3-150100.3.30.1
    * krb5-devel-1.16.3-150100.3.30.1
    * krb5-server-1.16.3-150100.3.30.1
    * krb5-client-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-150100.3.30.1
    * krb5-server-debuginfo-1.16.3-150100.3.30.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
    * krb5-32bit-debuginfo-1.16.3-150100.3.30.1
    * krb5-32bit-1.16.3-150100.3.30.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * krb5-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-otp-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-pkinit-1.16.3-150100.3.30.1
    * krb5-plugin-kdb-ldap-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-otp-1.16.3-150100.3.30.1
    * krb5-debugsource-1.16.3-150100.3.30.1
    * krb5-client-1.16.3-150100.3.30.1
    * krb5-plugin-kdb-ldap-1.16.3-150100.3.30.1
    * krb5-debuginfo-1.16.3-150100.3.30.1
    * krb5-devel-1.16.3-150100.3.30.1
    * krb5-server-1.16.3-150100.3.30.1
    * krb5-client-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-150100.3.30.1
    * krb5-server-debuginfo-1.16.3-150100.3.30.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
    * krb5-32bit-debuginfo-1.16.3-150100.3.30.1
    * krb5-32bit-1.16.3-150100.3.30.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * krb5-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-otp-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-pkinit-1.16.3-150100.3.30.1
    * krb5-plugin-kdb-ldap-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-otp-1.16.3-150100.3.30.1
    * krb5-debugsource-1.16.3-150100.3.30.1
    * krb5-client-1.16.3-150100.3.30.1
    * krb5-plugin-kdb-ldap-1.16.3-150100.3.30.1
    * krb5-debuginfo-1.16.3-150100.3.30.1
    * krb5-devel-1.16.3-150100.3.30.1
    * krb5-server-1.16.3-150100.3.30.1
    * krb5-client-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-150100.3.30.1
    * krb5-server-debuginfo-1.16.3-150100.3.30.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    * krb5-32bit-debuginfo-1.16.3-150100.3.30.1
    * krb5-32bit-1.16.3-150100.3.30.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * krb5-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-otp-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-pkinit-1.16.3-150100.3.30.1
    * krb5-plugin-kdb-ldap-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-otp-1.16.3-150100.3.30.1
    * krb5-debugsource-1.16.3-150100.3.30.1
    * krb5-client-1.16.3-150100.3.30.1
    * krb5-plugin-kdb-ldap-1.16.3-150100.3.30.1
    * krb5-debuginfo-1.16.3-150100.3.30.1
    * krb5-devel-1.16.3-150100.3.30.1
    * krb5-server-1.16.3-150100.3.30.1
    * krb5-client-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-150100.3.30.1
    * krb5-server-debuginfo-1.16.3-150100.3.30.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
    * krb5-32bit-debuginfo-1.16.3-150100.3.30.1
    * krb5-32bit-1.16.3-150100.3.30.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * krb5-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-otp-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-pkinit-1.16.3-150100.3.30.1
    * krb5-plugin-kdb-ldap-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-otp-1.16.3-150100.3.30.1
    * krb5-debugsource-1.16.3-150100.3.30.1
    * krb5-client-1.16.3-150100.3.30.1
    * krb5-plugin-kdb-ldap-1.16.3-150100.3.30.1
    * krb5-debuginfo-1.16.3-150100.3.30.1
    * krb5-devel-1.16.3-150100.3.30.1
    * krb5-server-1.16.3-150100.3.30.1
    * krb5-client-debuginfo-1.16.3-150100.3.30.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-150100.3.30.1
    * krb5-server-debuginfo-1.16.3-150100.3.30.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    * krb5-32bit-debuginfo-1.16.3-150100.3.30.1
    * krb5-32bit-1.16.3-150100.3.30.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-36054.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1214054

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230824/33fcc149/attachment.htm>


More information about the sle-security-updates mailing list