SUSE Security Update: Security update for krb5
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4335-1
Rating:             important
References:         #1205126 
Cross-References:   CVE-2022-42898
CVSS scores:
                    CVE-2022-42898 (SUSE): 6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L

Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for krb5 fixes the following issues:

   - CVE-2022-42898: Fixed integer overflow in PAC parsing (bsc#1205126).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-4335=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-4335=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-4335=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-4335=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4335=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-4335=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-4335=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-4335=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      krb5-1.12.5-40.43.1
      krb5-32bit-1.12.5-40.43.1
      krb5-client-1.12.5-40.43.1
      krb5-client-debuginfo-1.12.5-40.43.1
      krb5-debuginfo-1.12.5-40.43.1
      krb5-debuginfo-32bit-1.12.5-40.43.1
      krb5-debugsource-1.12.5-40.43.1
      krb5-doc-1.12.5-40.43.1
      krb5-plugin-kdb-ldap-1.12.5-40.43.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
      krb5-plugin-preauth-otp-1.12.5-40.43.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
      krb5-plugin-preauth-pkinit-1.12.5-40.43.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
      krb5-server-1.12.5-40.43.1
      krb5-server-debuginfo-1.12.5-40.43.1

   - SUSE OpenStack Cloud 9 (x86_64):

      krb5-1.12.5-40.43.1
      krb5-32bit-1.12.5-40.43.1
      krb5-client-1.12.5-40.43.1
      krb5-client-debuginfo-1.12.5-40.43.1
      krb5-debuginfo-1.12.5-40.43.1
      krb5-debuginfo-32bit-1.12.5-40.43.1
      krb5-debugsource-1.12.5-40.43.1
      krb5-doc-1.12.5-40.43.1
      krb5-plugin-kdb-ldap-1.12.5-40.43.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
      krb5-plugin-preauth-otp-1.12.5-40.43.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
      krb5-plugin-preauth-pkinit-1.12.5-40.43.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
      krb5-server-1.12.5-40.43.1
      krb5-server-debuginfo-1.12.5-40.43.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      krb5-debuginfo-1.12.5-40.43.1
      krb5-debugsource-1.12.5-40.43.1
      krb5-devel-1.12.5-40.43.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      krb5-1.12.5-40.43.1
      krb5-client-1.12.5-40.43.1
      krb5-client-debuginfo-1.12.5-40.43.1
      krb5-debuginfo-1.12.5-40.43.1
      krb5-debugsource-1.12.5-40.43.1
      krb5-doc-1.12.5-40.43.1
      krb5-plugin-kdb-ldap-1.12.5-40.43.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
      krb5-plugin-preauth-otp-1.12.5-40.43.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
      krb5-plugin-preauth-pkinit-1.12.5-40.43.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
      krb5-server-1.12.5-40.43.1
      krb5-server-debuginfo-1.12.5-40.43.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      krb5-32bit-1.12.5-40.43.1
      krb5-debuginfo-32bit-1.12.5-40.43.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      krb5-1.12.5-40.43.1
      krb5-client-1.12.5-40.43.1
      krb5-client-debuginfo-1.12.5-40.43.1
      krb5-debuginfo-1.12.5-40.43.1
      krb5-debugsource-1.12.5-40.43.1
      krb5-doc-1.12.5-40.43.1
      krb5-plugin-kdb-ldap-1.12.5-40.43.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
      krb5-plugin-preauth-otp-1.12.5-40.43.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
      krb5-plugin-preauth-pkinit-1.12.5-40.43.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
      krb5-server-1.12.5-40.43.1
      krb5-server-debuginfo-1.12.5-40.43.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      krb5-32bit-1.12.5-40.43.1
      krb5-debuginfo-32bit-1.12.5-40.43.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      krb5-1.12.5-40.43.1
      krb5-client-1.12.5-40.43.1
      krb5-client-debuginfo-1.12.5-40.43.1
      krb5-debuginfo-1.12.5-40.43.1
      krb5-debugsource-1.12.5-40.43.1
      krb5-doc-1.12.5-40.43.1
      krb5-plugin-kdb-ldap-1.12.5-40.43.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
      krb5-plugin-preauth-otp-1.12.5-40.43.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
      krb5-plugin-preauth-pkinit-1.12.5-40.43.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
      krb5-server-1.12.5-40.43.1
      krb5-server-debuginfo-1.12.5-40.43.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      krb5-32bit-1.12.5-40.43.1
      krb5-debuginfo-32bit-1.12.5-40.43.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      krb5-1.12.5-40.43.1
      krb5-32bit-1.12.5-40.43.1
      krb5-client-1.12.5-40.43.1
      krb5-client-debuginfo-1.12.5-40.43.1
      krb5-debuginfo-1.12.5-40.43.1
      krb5-debuginfo-32bit-1.12.5-40.43.1
      krb5-debugsource-1.12.5-40.43.1
      krb5-doc-1.12.5-40.43.1
      krb5-plugin-kdb-ldap-1.12.5-40.43.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
      krb5-plugin-preauth-otp-1.12.5-40.43.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
      krb5-plugin-preauth-pkinit-1.12.5-40.43.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
      krb5-server-1.12.5-40.43.1
      krb5-server-debuginfo-1.12.5-40.43.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      krb5-1.12.5-40.43.1
      krb5-32bit-1.12.5-40.43.1
      krb5-client-1.12.5-40.43.1
      krb5-client-debuginfo-1.12.5-40.43.1
      krb5-debuginfo-1.12.5-40.43.1
      krb5-debuginfo-32bit-1.12.5-40.43.1
      krb5-debugsource-1.12.5-40.43.1
      krb5-doc-1.12.5-40.43.1
      krb5-plugin-kdb-ldap-1.12.5-40.43.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1
      krb5-plugin-preauth-otp-1.12.5-40.43.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1
      krb5-plugin-preauth-pkinit-1.12.5-40.43.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1
      krb5-server-1.12.5-40.43.1
      krb5-server-debuginfo-1.12.5-40.43.1


References:

   https://www.suse.com/security/cve/CVE-2022-42898.html
   https://bugzilla.suse.com/1205126

SUSE: 2022:4335-1 important: krb5

December 6, 2022
An update that fixes one vulnerability is now available

Summary

This update for krb5 fixes the following issues: - CVE-2022-42898: Fixed integer overflow in PAC parsing (bsc#1205126). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-4335=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2022-4335=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-4335=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-4335=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4335=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-4335=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-4335=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-4335=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): krb5-1.12.5-40.43.1 krb5-32bit-1.12.5-40.43.1 krb5-client-1.12.5-40.43.1 krb5-client-debuginfo-1.12.5-40.43.1 krb5-debuginfo-1.12.5-40.43.1 krb5-debuginfo-32bit-1.12.5-40.43.1 krb5-debugsource-1.12.5-40.43.1 krb5-doc-1.12.5-40.43.1 krb5-plugin-kdb-ldap-1.12.5-40.43.1 krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1 krb5-plugin-preauth-otp-1.12.5-40.43.1 krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1 krb5-plugin-preauth-pkinit-1.12.5-40.43.1 krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1 krb5-server-1.12.5-40.43.1 krb5-server-debuginfo-1.12.5-40.43.1 - SUSE OpenStack Cloud 9 (x86_64): krb5-1.12.5-40.43.1 krb5-32bit-1.12.5-40.43.1 krb5-client-1.12.5-40.43.1 krb5-client-debuginfo-1.12.5-40.43.1 krb5-debuginfo-1.12.5-40.43.1 krb5-debuginfo-32bit-1.12.5-40.43.1 krb5-debugsource-1.12.5-40.43.1 krb5-doc-1.12.5-40.43.1 krb5-plugin-kdb-ldap-1.12.5-40.43.1 krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1 krb5-plugin-preauth-otp-1.12.5-40.43.1 krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1 krb5-plugin-preauth-pkinit-1.12.5-40.43.1 krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1 krb5-server-1.12.5-40.43.1 krb5-server-debuginfo-1.12.5-40.43.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): krb5-debuginfo-1.12.5-40.43.1 krb5-debugsource-1.12.5-40.43.1 krb5-devel-1.12.5-40.43.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): krb5-1.12.5-40.43.1 krb5-client-1.12.5-40.43.1 krb5-client-debuginfo-1.12.5-40.43.1 krb5-debuginfo-1.12.5-40.43.1 krb5-debugsource-1.12.5-40.43.1 krb5-doc-1.12.5-40.43.1 krb5-plugin-kdb-ldap-1.12.5-40.43.1 krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1 krb5-plugin-preauth-otp-1.12.5-40.43.1 krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1 krb5-plugin-preauth-pkinit-1.12.5-40.43.1 krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1 krb5-server-1.12.5-40.43.1 krb5-server-debuginfo-1.12.5-40.43.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64): krb5-32bit-1.12.5-40.43.1 krb5-debuginfo-32bit-1.12.5-40.43.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): krb5-1.12.5-40.43.1 krb5-client-1.12.5-40.43.1 krb5-client-debuginfo-1.12.5-40.43.1 krb5-debuginfo-1.12.5-40.43.1 krb5-debugsource-1.12.5-40.43.1 krb5-doc-1.12.5-40.43.1 krb5-plugin-kdb-ldap-1.12.5-40.43.1 krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1 krb5-plugin-preauth-otp-1.12.5-40.43.1 krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1 krb5-plugin-preauth-pkinit-1.12.5-40.43.1 krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1 krb5-server-1.12.5-40.43.1 krb5-server-debuginfo-1.12.5-40.43.1 - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64): krb5-32bit-1.12.5-40.43.1 krb5-debuginfo-32bit-1.12.5-40.43.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): krb5-1.12.5-40.43.1 krb5-client-1.12.5-40.43.1 krb5-client-debuginfo-1.12.5-40.43.1 krb5-debuginfo-1.12.5-40.43.1 krb5-debugsource-1.12.5-40.43.1 krb5-doc-1.12.5-40.43.1 krb5-plugin-kdb-ldap-1.12.5-40.43.1 krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1 krb5-plugin-preauth-otp-1.12.5-40.43.1 krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1 krb5-plugin-preauth-pkinit-1.12.5-40.43.1 krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1 krb5-server-1.12.5-40.43.1 krb5-server-debuginfo-1.12.5-40.43.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64): krb5-32bit-1.12.5-40.43.1 krb5-debuginfo-32bit-1.12.5-40.43.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): krb5-1.12.5-40.43.1 krb5-32bit-1.12.5-40.43.1 krb5-client-1.12.5-40.43.1 krb5-client-debuginfo-1.12.5-40.43.1 krb5-debuginfo-1.12.5-40.43.1 krb5-debuginfo-32bit-1.12.5-40.43.1 krb5-debugsource-1.12.5-40.43.1 krb5-doc-1.12.5-40.43.1 krb5-plugin-kdb-ldap-1.12.5-40.43.1 krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1 krb5-plugin-preauth-otp-1.12.5-40.43.1 krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1 krb5-plugin-preauth-pkinit-1.12.5-40.43.1 krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1 krb5-server-1.12.5-40.43.1 krb5-server-debuginfo-1.12.5-40.43.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): krb5-1.12.5-40.43.1 krb5-32bit-1.12.5-40.43.1 krb5-client-1.12.5-40.43.1 krb5-client-debuginfo-1.12.5-40.43.1 krb5-debuginfo-1.12.5-40.43.1 krb5-debuginfo-32bit-1.12.5-40.43.1 krb5-debugsource-1.12.5-40.43.1 krb5-doc-1.12.5-40.43.1 krb5-plugin-kdb-ldap-1.12.5-40.43.1 krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.43.1 krb5-plugin-preauth-otp-1.12.5-40.43.1 krb5-plugin-preauth-otp-debuginfo-1.12.5-40.43.1 krb5-plugin-preauth-pkinit-1.12.5-40.43.1 krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.43.1 krb5-server-1.12.5-40.43.1 krb5-server-debuginfo-1.12.5-40.43.1

References

#1205126

Cross- CVE-2022-42898

CVSS scores:

CVE-2022-42898 (SUSE): 6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L

Affected Products:

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud Crowbar 9

https://www.suse.com/security/cve/CVE-2022-42898.html

https://bugzilla.suse.com/1205126

Severity
Announcement ID: SUSE-SU-2022:4335-1
Rating: important

Related News