Security update for krb5

Announcement ID: SUSE-SU-2020:3379-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-28196 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-28196 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for krb5 fixes the following security issue:

  • CVE-2020-28196: Fixed an unbounded recursion via an ASN.1-encoded Kerberos message (bsc#1178512).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-3379=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3379=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3379=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3379=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3379=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3379=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-3379=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3379=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3379=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3379=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3379=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3379=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-3379=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3379=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3379=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-3379=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3379=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2020-3379=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3379=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3379=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3379=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3379=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-3379=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE OpenStack Cloud 7 (x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE OpenStack Cloud 8 (x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE OpenStack Cloud 9 (x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • krb5-devel-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-1.12.5-40.40.2
    • krb5-client-1.12.5-40.40.2
    • krb5-debuginfo-1.12.5-40.40.2
    • krb5-1.12.5-40.40.2
    • krb5-doc-1.12.5-40.40.2
    • krb5-plugin-kdb-ldap-1.12.5-40.40.2
    • krb5-client-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
    • krb5-debugsource-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
    • krb5-server-1.12.5-40.40.2
    • krb5-server-debuginfo-1.12.5-40.40.2
    • krb5-plugin-preauth-otp-1.12.5-40.40.2
  • SUSE Enterprise Storage 5 (x86_64)
    • krb5-debuginfo-32bit-1.12.5-40.40.2
    • krb5-32bit-1.12.5-40.40.2

References: