Login
Newsletter
Werbung

Sicherheit: Denial of Service in krb5
Aktuelle Meldungen Distributionen
Name: Denial of Service in krb5
ID: SUSE-SU-2020:3379-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS
Datum: Do, 19. November 2020, 19:45
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
Applikationen: MIT Kerberos

Originalnachricht


SUSE Security Update: Security update for krb5
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:3379-1
Rating: moderate
References: #1178512
Cross-References: CVE-2020-28196
Affected Products:
SUSE OpenStack Cloud Crowbar 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4-LTSS
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Enterprise Storage 5
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for krb5 fixes the following security issue:

- CVE-2020-28196: Fixed an unbounded recursion via an ASN.1-encoded
Kerberos message (bsc#1178512).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3379=1

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3379=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3379=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3379=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3379=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3379=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3379=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3379=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3379=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3379=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3379=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3379=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3379=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3379=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3379=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2020-3379=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2020-3379=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

krb5-1.12.5-40.40.2
krb5-32bit-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

krb5-1.12.5-40.40.2
krb5-32bit-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE OpenStack Cloud 9 (x86_64):

krb5-1.12.5-40.40.2
krb5-32bit-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE OpenStack Cloud 8 (x86_64):

krb5-1.12.5-40.40.2
krb5-32bit-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE OpenStack Cloud 7 (s390x x86_64):

krb5-1.12.5-40.40.2
krb5-32bit-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

krb5-debuginfo-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-devel-1.12.5-40.40.2

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

krb5-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

krb5-32bit-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

krb5-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

krb5-32bit-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

krb5-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

krb5-32bit-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

krb5-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

krb5-32bit-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

krb5-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

krb5-32bit-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

krb5-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

krb5-32bit-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

krb5-1.12.5-40.40.2
krb5-32bit-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

krb5-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

krb5-32bit-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

krb5-1.12.5-40.40.2
krb5-32bit-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE Enterprise Storage 5 (aarch64 x86_64):

krb5-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2

- SUSE Enterprise Storage 5 (x86_64):

krb5-32bit-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2

- HPE Helion Openstack 8 (x86_64):

krb5-1.12.5-40.40.2
krb5-32bit-1.12.5-40.40.2
krb5-client-1.12.5-40.40.2
krb5-client-debuginfo-1.12.5-40.40.2
krb5-debuginfo-1.12.5-40.40.2
krb5-debuginfo-32bit-1.12.5-40.40.2
krb5-debugsource-1.12.5-40.40.2
krb5-doc-1.12.5-40.40.2
krb5-plugin-kdb-ldap-1.12.5-40.40.2
krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-otp-1.12.5-40.40.2
krb5-plugin-preauth-otp-debuginfo-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-1.12.5-40.40.2
krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.40.2
krb5-server-1.12.5-40.40.2
krb5-server-debuginfo-1.12.5-40.40.2


References:

https://www.suse.com/security/cve/CVE-2020-28196.html
https://bugzilla.suse.com/1178512
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung