SUSE-RU-2024:0996-1: moderate: Recommended update for krb5

SLE-UPDATES null at suse.de
Tue Mar 26 20:30:02 UTC 2024



# Recommended update for krb5

Announcement ID: SUSE-RU-2024:0996-1  
Rating: moderate  
References:

  * jsc#PED-7884

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that contains one feature can now be installed.

## Description:

This update for krb5 fixes the following issues:

This update updates krb5 to 1.16.3 (jsc#PED-7884).

Most relevant changes:

  * Remove the triple-DES and RC4 encryption types from the default value of
    supported_enctypes, which determines the default key and salt types for new
    password-derived keys. By default, keys will only created only for AES128
    and AES256. This mitigates some types of password guessing attacks.
  * Add support for the AES-SHA2 enctypes, which allows sites to conform to
    Suite B crypto requirements.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-996=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-996=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-996=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-996=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * krb5-devel-1.16.3-46.3.1
    * krb5-debugsource-1.16.3-46.3.1
    * krb5-debuginfo-1.16.3-46.3.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * krb5-plugin-preauth-otp-1.16.3-46.3.1
    * krb5-debugsource-1.16.3-46.3.1
    * krb5-plugin-preauth-pkinit-1.16.3-46.3.1
    * krb5-plugin-kdb-ldap-debuginfo-1.16.3-46.3.1
    * krb5-doc-1.16.3-46.3.1
    * krb5-plugin-preauth-otp-debuginfo-1.16.3-46.3.1
    * krb5-client-debuginfo-1.16.3-46.3.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-46.3.1
    * krb5-plugin-kdb-ldap-1.16.3-46.3.1
    * krb5-client-1.16.3-46.3.1
    * krb5-server-debuginfo-1.16.3-46.3.1
    * krb5-1.16.3-46.3.1
    * krb5-server-1.16.3-46.3.1
    * krb5-debuginfo-1.16.3-46.3.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * krb5-debuginfo-32bit-1.16.3-46.3.1
    * krb5-32bit-1.16.3-46.3.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * krb5-plugin-preauth-otp-1.16.3-46.3.1
    * krb5-debugsource-1.16.3-46.3.1
    * krb5-plugin-preauth-pkinit-1.16.3-46.3.1
    * krb5-plugin-kdb-ldap-debuginfo-1.16.3-46.3.1
    * krb5-doc-1.16.3-46.3.1
    * krb5-plugin-preauth-otp-debuginfo-1.16.3-46.3.1
    * krb5-client-debuginfo-1.16.3-46.3.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-46.3.1
    * krb5-plugin-kdb-ldap-1.16.3-46.3.1
    * krb5-client-1.16.3-46.3.1
    * krb5-server-debuginfo-1.16.3-46.3.1
    * krb5-1.16.3-46.3.1
    * krb5-server-1.16.3-46.3.1
    * krb5-debuginfo-1.16.3-46.3.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * krb5-debuginfo-32bit-1.16.3-46.3.1
    * krb5-32bit-1.16.3-46.3.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * krb5-plugin-preauth-otp-1.16.3-46.3.1
    * krb5-debugsource-1.16.3-46.3.1
    * krb5-plugin-preauth-pkinit-1.16.3-46.3.1
    * krb5-plugin-kdb-ldap-debuginfo-1.16.3-46.3.1
    * krb5-doc-1.16.3-46.3.1
    * krb5-plugin-preauth-otp-debuginfo-1.16.3-46.3.1
    * krb5-client-debuginfo-1.16.3-46.3.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-46.3.1
    * krb5-plugin-kdb-ldap-1.16.3-46.3.1
    * krb5-client-1.16.3-46.3.1
    * krb5-server-debuginfo-1.16.3-46.3.1
    * krb5-1.16.3-46.3.1
    * krb5-server-1.16.3-46.3.1
    * krb5-debuginfo-1.16.3-46.3.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * krb5-debuginfo-32bit-1.16.3-46.3.1
    * krb5-32bit-1.16.3-46.3.1

## References:

  * https://jira.suse.com/browse/PED-7884

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240326/4e1ec084/attachment.htm>


More information about the sle-updates mailing list