SUSE-SU-2023:0198-1: important: Security update for krb5

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jan 27 17:18:46 UTC 2023


   SUSE Security Update: Security update for krb5
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0198-1
Rating:             important
References:         #1205126 
Cross-References:   CVE-2022-42898
CVSS scores:
                    CVE-2022-42898 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-42898 (SUSE): 6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L

Affected Products:
                    SUSE Enterprise Storage 7.1
                    SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Realtime Extension 15-SP3
                    SUSE Linux Enterprise Server 15-SP3-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP3
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap Micro 5.2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for krb5 fixes the following issues:

   - CVE-2022-42898: Fixed integer overflow in PAC parsing (bsc#1205126).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.2:

      zypper in -t patch openSUSE-Leap-Micro-5.2-2023-198=1

   - SUSE Manager Server 4.2:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-198=1

   - SUSE Manager Retail Branch Server 4.2:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-198=1

   - SUSE Manager Proxy 4.2:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-198=1

   - SUSE Linux Enterprise Server for SAP 15-SP3:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-198=1

   - SUSE Linux Enterprise Server 15-SP3-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-198=1

   - SUSE Linux Enterprise Realtime Extension 15-SP3:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-198=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-198=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-198=1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-198=1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-198=1

   - SUSE Enterprise Storage 7.1:

      zypper in -t patch SUSE-Storage-7.1-2023-198=1



Package List:

   - openSUSE Leap Micro 5.2 (aarch64 x86_64):

      krb5-1.19.2-150300.10.1
      krb5-debuginfo-1.19.2-150300.10.1
      krb5-debugsource-1.19.2-150300.10.1

   - SUSE Manager Server 4.2 (ppc64le s390x x86_64):

      krb5-1.19.2-150300.10.1
      krb5-client-1.19.2-150300.10.1
      krb5-client-debuginfo-1.19.2-150300.10.1
      krb5-debuginfo-1.19.2-150300.10.1
      krb5-debugsource-1.19.2-150300.10.1
      krb5-devel-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.10.1
      krb5-server-1.19.2-150300.10.1
      krb5-server-debuginfo-1.19.2-150300.10.1

   - SUSE Manager Server 4.2 (x86_64):

      krb5-32bit-1.19.2-150300.10.1
      krb5-32bit-debuginfo-1.19.2-150300.10.1

   - SUSE Manager Retail Branch Server 4.2 (x86_64):

      krb5-1.19.2-150300.10.1
      krb5-32bit-1.19.2-150300.10.1
      krb5-32bit-debuginfo-1.19.2-150300.10.1
      krb5-client-1.19.2-150300.10.1
      krb5-client-debuginfo-1.19.2-150300.10.1
      krb5-debuginfo-1.19.2-150300.10.1
      krb5-debugsource-1.19.2-150300.10.1
      krb5-devel-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.10.1
      krb5-server-1.19.2-150300.10.1
      krb5-server-debuginfo-1.19.2-150300.10.1

   - SUSE Manager Proxy 4.2 (x86_64):

      krb5-1.19.2-150300.10.1
      krb5-32bit-1.19.2-150300.10.1
      krb5-32bit-debuginfo-1.19.2-150300.10.1
      krb5-client-1.19.2-150300.10.1
      krb5-client-debuginfo-1.19.2-150300.10.1
      krb5-debuginfo-1.19.2-150300.10.1
      krb5-debugsource-1.19.2-150300.10.1
      krb5-devel-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.10.1
      krb5-server-1.19.2-150300.10.1
      krb5-server-debuginfo-1.19.2-150300.10.1

   - SUSE Linux Enterprise Server for SAP 15-SP3 (ppc64le x86_64):

      krb5-1.19.2-150300.10.1
      krb5-client-1.19.2-150300.10.1
      krb5-client-debuginfo-1.19.2-150300.10.1
      krb5-debuginfo-1.19.2-150300.10.1
      krb5-debugsource-1.19.2-150300.10.1
      krb5-devel-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.10.1
      krb5-server-1.19.2-150300.10.1
      krb5-server-debuginfo-1.19.2-150300.10.1

   - SUSE Linux Enterprise Server for SAP 15-SP3 (x86_64):

      krb5-32bit-1.19.2-150300.10.1
      krb5-32bit-debuginfo-1.19.2-150300.10.1

   - SUSE Linux Enterprise Server 15-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      krb5-1.19.2-150300.10.1
      krb5-client-1.19.2-150300.10.1
      krb5-client-debuginfo-1.19.2-150300.10.1
      krb5-debuginfo-1.19.2-150300.10.1
      krb5-debugsource-1.19.2-150300.10.1
      krb5-devel-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.10.1
      krb5-server-1.19.2-150300.10.1
      krb5-server-debuginfo-1.19.2-150300.10.1

   - SUSE Linux Enterprise Server 15-SP3-LTSS (x86_64):

      krb5-32bit-1.19.2-150300.10.1
      krb5-32bit-debuginfo-1.19.2-150300.10.1

   - SUSE Linux Enterprise Realtime Extension 15-SP3 (x86_64):

      krb5-1.19.2-150300.10.1
      krb5-32bit-1.19.2-150300.10.1
      krb5-32bit-debuginfo-1.19.2-150300.10.1
      krb5-client-1.19.2-150300.10.1
      krb5-client-debuginfo-1.19.2-150300.10.1
      krb5-debuginfo-1.19.2-150300.10.1
      krb5-debugsource-1.19.2-150300.10.1
      krb5-devel-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.10.1
      krb5-server-1.19.2-150300.10.1
      krb5-server-debuginfo-1.19.2-150300.10.1

   - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):

      krb5-1.19.2-150300.10.1
      krb5-debuginfo-1.19.2-150300.10.1
      krb5-debugsource-1.19.2-150300.10.1

   - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):

      krb5-1.19.2-150300.10.1
      krb5-debuginfo-1.19.2-150300.10.1
      krb5-debugsource-1.19.2-150300.10.1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS (aarch64 x86_64):

      krb5-1.19.2-150300.10.1
      krb5-client-1.19.2-150300.10.1
      krb5-client-debuginfo-1.19.2-150300.10.1
      krb5-debuginfo-1.19.2-150300.10.1
      krb5-debugsource-1.19.2-150300.10.1
      krb5-devel-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.10.1
      krb5-server-1.19.2-150300.10.1
      krb5-server-debuginfo-1.19.2-150300.10.1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS (x86_64):

      krb5-32bit-1.19.2-150300.10.1
      krb5-32bit-debuginfo-1.19.2-150300.10.1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS (aarch64 x86_64):

      krb5-1.19.2-150300.10.1
      krb5-client-1.19.2-150300.10.1
      krb5-client-debuginfo-1.19.2-150300.10.1
      krb5-debuginfo-1.19.2-150300.10.1
      krb5-debugsource-1.19.2-150300.10.1
      krb5-devel-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.10.1
      krb5-server-1.19.2-150300.10.1
      krb5-server-debuginfo-1.19.2-150300.10.1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS (x86_64):

      krb5-32bit-1.19.2-150300.10.1
      krb5-32bit-debuginfo-1.19.2-150300.10.1

   - SUSE Enterprise Storage 7.1 (aarch64 x86_64):

      krb5-1.19.2-150300.10.1
      krb5-client-1.19.2-150300.10.1
      krb5-client-debuginfo-1.19.2-150300.10.1
      krb5-debuginfo-1.19.2-150300.10.1
      krb5-debugsource-1.19.2-150300.10.1
      krb5-devel-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-1.19.2-150300.10.1
      krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-1.19.2-150300.10.1
      krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-1.19.2-150300.10.1
      krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-1.19.2-150300.10.1
      krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.10.1
      krb5-server-1.19.2-150300.10.1
      krb5-server-debuginfo-1.19.2-150300.10.1

   - SUSE Enterprise Storage 7.1 (x86_64):

      krb5-32bit-1.19.2-150300.10.1
      krb5-32bit-debuginfo-1.19.2-150300.10.1


References:

   https://www.suse.com/security/cve/CVE-2022-42898.html
   https://bugzilla.suse.com/1205126



More information about the sle-security-updates mailing list