Security update for krb5

Announcement ID: SUSE-SU-2022:4154-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-37750 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-37750 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-42898 ( SUSE ): 6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L
  • CVE-2022-42898 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves two vulnerabilities can now be installed.

Description:

This update for krb5 fixes the following issues:

  • CVE-2021-37750: Fixed KDC null pointer dereference via a FAST inner body that lacks a server field (bsc#1189929).
  • CVE-2022-42898: Fixed integer overflow in PAC parsing (bsc#1205126).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4154=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4154=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-4154=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-4154=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • krb5-server-debuginfo-1.15.2-150000.6.17.1
    • krb5-plugin-kdb-ldap-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-otp-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-otp-debuginfo-1.15.2-150000.6.17.1
    • krb5-client-debuginfo-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-pkinit-1.15.2-150000.6.17.1
    • krb5-1.15.2-150000.6.17.1
    • krb5-server-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.15.2-150000.6.17.1
    • krb5-devel-1.15.2-150000.6.17.1
    • krb5-plugin-kdb-ldap-debuginfo-1.15.2-150000.6.17.1
    • krb5-debuginfo-1.15.2-150000.6.17.1
    • krb5-client-1.15.2-150000.6.17.1
    • krb5-debugsource-1.15.2-150000.6.17.1
  • SUSE Linux Enterprise Server ESPOS 15 (x86_64)
    • krb5-32bit-1.15.2-150000.6.17.1
    • krb5-32bit-debuginfo-1.15.2-150000.6.17.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • krb5-server-debuginfo-1.15.2-150000.6.17.1
    • krb5-plugin-kdb-ldap-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-otp-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-otp-debuginfo-1.15.2-150000.6.17.1
    • krb5-client-debuginfo-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-pkinit-1.15.2-150000.6.17.1
    • krb5-1.15.2-150000.6.17.1
    • krb5-server-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.15.2-150000.6.17.1
    • krb5-devel-1.15.2-150000.6.17.1
    • krb5-plugin-kdb-ldap-debuginfo-1.15.2-150000.6.17.1
    • krb5-debuginfo-1.15.2-150000.6.17.1
    • krb5-client-1.15.2-150000.6.17.1
    • krb5-debugsource-1.15.2-150000.6.17.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (x86_64)
    • krb5-32bit-1.15.2-150000.6.17.1
    • krb5-32bit-debuginfo-1.15.2-150000.6.17.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • krb5-server-debuginfo-1.15.2-150000.6.17.1
    • krb5-plugin-kdb-ldap-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-otp-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-otp-debuginfo-1.15.2-150000.6.17.1
    • krb5-client-debuginfo-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-pkinit-1.15.2-150000.6.17.1
    • krb5-1.15.2-150000.6.17.1
    • krb5-server-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.15.2-150000.6.17.1
    • krb5-devel-1.15.2-150000.6.17.1
    • krb5-plugin-kdb-ldap-debuginfo-1.15.2-150000.6.17.1
    • krb5-debuginfo-1.15.2-150000.6.17.1
    • krb5-client-1.15.2-150000.6.17.1
    • krb5-debugsource-1.15.2-150000.6.17.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • krb5-32bit-1.15.2-150000.6.17.1
    • krb5-32bit-debuginfo-1.15.2-150000.6.17.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • krb5-server-debuginfo-1.15.2-150000.6.17.1
    • krb5-plugin-kdb-ldap-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-otp-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-otp-debuginfo-1.15.2-150000.6.17.1
    • krb5-client-debuginfo-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-pkinit-1.15.2-150000.6.17.1
    • krb5-1.15.2-150000.6.17.1
    • krb5-server-1.15.2-150000.6.17.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.15.2-150000.6.17.1
    • krb5-devel-1.15.2-150000.6.17.1
    • krb5-plugin-kdb-ldap-debuginfo-1.15.2-150000.6.17.1
    • krb5-debuginfo-1.15.2-150000.6.17.1
    • krb5-client-1.15.2-150000.6.17.1
    • krb5-debugsource-1.15.2-150000.6.17.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • krb5-32bit-1.15.2-150000.6.17.1
    • krb5-32bit-debuginfo-1.15.2-150000.6.17.1

References: