# Security update for krb5

Announcement ID: SUSE-SU-2024:1702-1  
Rating: moderate  
References:

  * bsc#1189929

  
Cross-References:

  * CVE-2021-37750

  
CVSS scores:

  * CVE-2021-37750 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-37750 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for krb5 fixes the following issues:

Fixed inside previous release (v1.16.3-46.3.1):

  * CVE-2021-37750: Fixed KDC null pointer dereference via a FAST inner body
    that lacked a server field (bsc#1189929).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1702=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1702=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1702=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1702=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * krb5-debugsource-1.16.3-46.12.1
    * krb5-devel-1.16.3-46.12.1
    * krb5-debuginfo-1.16.3-46.12.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * krb5-plugin-preauth-otp-debuginfo-1.16.3-46.12.1
    * krb5-plugin-kdb-ldap-debuginfo-1.16.3-46.12.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-46.12.1
    * krb5-client-1.16.3-46.12.1
    * krb5-debugsource-1.16.3-46.12.1
    * krb5-server-debuginfo-1.16.3-46.12.1
    * krb5-client-debuginfo-1.16.3-46.12.1
    * krb5-plugin-kdb-ldap-1.16.3-46.12.1
    * krb5-plugin-preauth-pkinit-1.16.3-46.12.1
    * krb5-1.16.3-46.12.1
    * krb5-doc-1.16.3-46.12.1
    * krb5-plugin-preauth-otp-1.16.3-46.12.1
    * krb5-server-1.16.3-46.12.1
    * krb5-debuginfo-1.16.3-46.12.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * krb5-32bit-1.16.3-46.12.1
    * krb5-debuginfo-32bit-1.16.3-46.12.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * krb5-plugin-preauth-otp-debuginfo-1.16.3-46.12.1
    * krb5-plugin-kdb-ldap-debuginfo-1.16.3-46.12.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-46.12.1
    * krb5-client-1.16.3-46.12.1
    * krb5-debugsource-1.16.3-46.12.1
    * krb5-server-debuginfo-1.16.3-46.12.1
    * krb5-client-debuginfo-1.16.3-46.12.1
    * krb5-plugin-kdb-ldap-1.16.3-46.12.1
    * krb5-plugin-preauth-pkinit-1.16.3-46.12.1
    * krb5-1.16.3-46.12.1
    * krb5-doc-1.16.3-46.12.1
    * krb5-plugin-preauth-otp-1.16.3-46.12.1
    * krb5-server-1.16.3-46.12.1
    * krb5-debuginfo-1.16.3-46.12.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * krb5-32bit-1.16.3-46.12.1
    * krb5-debuginfo-32bit-1.16.3-46.12.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * krb5-plugin-preauth-otp-debuginfo-1.16.3-46.12.1
    * krb5-plugin-kdb-ldap-debuginfo-1.16.3-46.12.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-46.12.1
    * krb5-client-1.16.3-46.12.1
    * krb5-debugsource-1.16.3-46.12.1
    * krb5-server-debuginfo-1.16.3-46.12.1
    * krb5-client-debuginfo-1.16.3-46.12.1
    * krb5-plugin-kdb-ldap-1.16.3-46.12.1
    * krb5-plugin-preauth-pkinit-1.16.3-46.12.1
    * krb5-1.16.3-46.12.1
    * krb5-doc-1.16.3-46.12.1
    * krb5-plugin-preauth-otp-1.16.3-46.12.1
    * krb5-server-1.16.3-46.12.1
    * krb5-debuginfo-1.16.3-46.12.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * krb5-32bit-1.16.3-46.12.1
    * krb5-debuginfo-32bit-1.16.3-46.12.1

## References:

  * https://www.suse.com/security/cve/CVE-2021-37750.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1189929

SUSE: 2024:1702-1 moderate: krb5 Security Advisory Updates

May 20, 2024
* bsc#1189929 Cross-References: * CVE-2021-37750

Summary

## This update for krb5 fixes the following issues: Fixed inside previous release (v1.16.3-46.3.1): * CVE-2021-37750: Fixed KDC null pointer dereference via a FAST inner body that lacked a server field (bsc#1189929). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1702=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1702=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1702=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1702=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * krb5-debugsource-1.16.3-46.12.1 * krb5-devel-1.16.3-46.12.1 * krb5-debuginfo-1.16.3-46.12.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * krb5-plugin-preauth-otp-debuginfo-1.16.3-46.12.1 * krb5-plugin-kdb-ldap-debuginfo-1.16.3-46.12.1 * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-46.12.1 * krb5-client-1.16.3-46.12.1 * krb5-debugsource-1.16.3-46.12.1 * krb5-server-debuginfo-1.16.3-46.12.1 * krb5-client-debuginfo-1.16.3-46.12.1 * krb5-plugin-kdb-ldap-1.16.3-46.12.1 * krb5-plugin-preauth-pkinit-1.16.3-46.12.1 * krb5-1.16.3-46.12.1 * krb5-doc-1.16.3-46.12.1 * krb5-plugin-preauth-otp-1.16.3-46.12.1 * krb5-server-1.16.3-46.12.1 * krb5-debuginfo-1.16.3-46.12.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * krb5-32bit-1.16.3-46.12.1 * krb5-debuginfo-32bit-1.16.3-46.12.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * krb5-plugin-preauth-otp-debuginfo-1.16.3-46.12.1 * krb5-plugin-kdb-ldap-debuginfo-1.16.3-46.12.1 * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-46.12.1 * krb5-client-1.16.3-46.12.1 * krb5-debugsource-1.16.3-46.12.1 * krb5-server-debuginfo-1.16.3-46.12.1 * krb5-client-debuginfo-1.16.3-46.12.1 * krb5-plugin-kdb-ldap-1.16.3-46.12.1 * krb5-plugin-preauth-pkinit-1.16.3-46.12.1 * krb5-1.16.3-46.12.1 * krb5-doc-1.16.3-46.12.1 * krb5-plugin-preauth-otp-1.16.3-46.12.1 * krb5-server-1.16.3-46.12.1 * krb5-debuginfo-1.16.3-46.12.1 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * krb5-32bit-1.16.3-46.12.1 * krb5-debuginfo-32bit-1.16.3-46.12.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * krb5-plugin-preauth-otp-debuginfo-1.16.3-46.12.1 * krb5-plugin-kdb-ldap-debuginfo-1.16.3-46.12.1 * krb5-plugin-preauth-pkinit-debuginfo-1.16.3-46.12.1 * krb5-client-1.16.3-46.12.1 * krb5-debugsource-1.16.3-46.12.1 * krb5-server-debuginfo-1.16.3-46.12.1 * krb5-client-debuginfo-1.16.3-46.12.1 * krb5-plugin-kdb-ldap-1.16.3-46.12.1 * krb5-plugin-preauth-pkinit-1.16.3-46.12.1 * krb5-1.16.3-46.12.1 * krb5-doc-1.16.3-46.12.1 * krb5-plugin-preauth-otp-1.16.3-46.12.1 * krb5-server-1.16.3-46.12.1 * krb5-debuginfo-1.16.3-46.12.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * krb5-32bit-1.16.3-46.12.1 * krb5-debuginfo-32bit-1.16.3-46.12.1

References

* bsc#1189929

Cross-

* CVE-2021-37750

CVSS scores:

* CVE-2021-37750 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-37750 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2021-37750.html

* https://bugzilla.suse.com/show_bug.cgi?id=1189929

Severity
Announcement ID: SUSE-SU-2024:1702-1
Rating: moderate

Related News