-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6099
                         Security update for krb5
                             23 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           krb5
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-42898  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20224167-1

Comment: CVSS (Max):  6.4 CVE-2022-42898 (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for krb5

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:4167-1
Rating:            important
References:        #1205126
Cross-References:  CVE-2022-42898
Affected Products:
                   SUSE Enterprise Storage 7.1
                   SUSE Linux Enterprise Desktop 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Micro 5.1
                   SUSE Linux Enterprise Micro 5.2
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Server Applications 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Manager Proxy 4.2
                   SUSE Manager Retail Branch Server 4.2
                   SUSE Manager Server 4.2
                   openSUSE Leap 15.3
                   openSUSE Leap Micro 5.2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for krb5 fixes the following issues:

  o CVE-2022-42898: Fixed integer overflow in PAC parsing (bsc#1205126).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap Micro 5.2:
    zypper in -t patch openSUSE-Leap-Micro-5.2-2022-4167=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-4167=1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-4167=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-4167=1
  o SUSE Linux Enterprise Micro 5.2:
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-4167=1
  o SUSE Linux Enterprise Micro 5.1:
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-4167=1

Package List:

  o openSUSE Leap Micro 5.2 (aarch64 x86_64):
       krb5-1.19.2-150300.7.7.1
       krb5-debuginfo-1.19.2-150300.7.7.1
       krb5-debugsource-1.19.2-150300.7.7.1
  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       krb5-1.19.2-150300.7.7.1
       krb5-client-1.19.2-150300.7.7.1
       krb5-client-debuginfo-1.19.2-150300.7.7.1
       krb5-debuginfo-1.19.2-150300.7.7.1
       krb5-debugsource-1.19.2-150300.7.7.1
       krb5-devel-1.19.2-150300.7.7.1
       krb5-mini-1.19.2-150300.7.7.1
       krb5-mini-debuginfo-1.19.2-150300.7.7.1
       krb5-mini-debugsource-1.19.2-150300.7.7.1
       krb5-mini-devel-1.19.2-150300.7.7.1
       krb5-plugin-kdb-ldap-1.19.2-150300.7.7.1
       krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.7.7.1
       krb5-plugin-preauth-otp-1.19.2-150300.7.7.1
       krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.7.7.1
       krb5-plugin-preauth-pkinit-1.19.2-150300.7.7.1
       krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.7.7.1
       krb5-plugin-preauth-spake-1.19.2-150300.7.7.1
       krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.7.7.1
       krb5-server-1.19.2-150300.7.7.1
       krb5-server-debuginfo-1.19.2-150300.7.7.1
  o openSUSE Leap 15.3 (x86_64):
       krb5-32bit-1.19.2-150300.7.7.1
       krb5-32bit-debuginfo-1.19.2-150300.7.7.1
       krb5-devel-32bit-1.19.2-150300.7.7.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       krb5-debuginfo-1.19.2-150300.7.7.1
       krb5-debugsource-1.19.2-150300.7.7.1
       krb5-plugin-kdb-ldap-1.19.2-150300.7.7.1
       krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.7.7.1
       krb5-server-1.19.2-150300.7.7.1
       krb5-server-debuginfo-1.19.2-150300.7.7.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       krb5-1.19.2-150300.7.7.1
       krb5-client-1.19.2-150300.7.7.1
       krb5-client-debuginfo-1.19.2-150300.7.7.1
       krb5-debuginfo-1.19.2-150300.7.7.1
       krb5-debugsource-1.19.2-150300.7.7.1
       krb5-devel-1.19.2-150300.7.7.1
       krb5-plugin-preauth-otp-1.19.2-150300.7.7.1
       krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.7.7.1
       krb5-plugin-preauth-pkinit-1.19.2-150300.7.7.1
       krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.7.7.1
       krb5-plugin-preauth-spake-1.19.2-150300.7.7.1
       krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.7.7.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
       krb5-32bit-1.19.2-150300.7.7.1
       krb5-32bit-debuginfo-1.19.2-150300.7.7.1
  o SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
       krb5-1.19.2-150300.7.7.1
       krb5-debuginfo-1.19.2-150300.7.7.1
       krb5-debugsource-1.19.2-150300.7.7.1
  o SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
       krb5-1.19.2-150300.7.7.1
       krb5-debuginfo-1.19.2-150300.7.7.1
       krb5-debugsource-1.19.2-150300.7.7.1


References:

  o https://www.suse.com/security/cve/CVE-2022-42898.html
  o https://bugzilla.suse.com/1205126

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=6H76
-----END PGP SIGNATURE-----