openSUSE Security Update: Security update for krb5
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2015:1997-1
Rating:             important
References:         #948011 #952188 #952189 #952190 
Cross-References:   CVE-2015-2695 CVE-2015-2696 CVE-2015-2697
                   
Affected Products:
                    openSUSE Leap 42.1
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   krb5 was updated to fix three security issues.

   These security issues were fixed:
   - CVE-2015-2695: Applications which call gss_inquire_context() on a
     partially-established SPNEGO context could have caused the GSS-API
     library to read from a pointer using the wrong type, generally causing a
     process crash. (bsc#952188).
   - CVE-2015-2696: Applications which call gss_inquire_context() on a
     partially-established IAKERB context could have caused the GSS-API
     library to read from a pointer using the wrong type, generally causing a
     process crash. (bsc#952189).
   - CVE-2015-2697: Incorrect string handling in build_principal_va can lead
     to DOS (bsc#952190).


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.1:

      zypper in -t patch openSUSE-2015-740=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.1 (i586 x86_64):

      krb5-1.12.1-21.1
      krb5-client-1.12.1-21.1
      krb5-client-debuginfo-1.12.1-21.1
      krb5-debuginfo-1.12.1-21.1
      krb5-debugsource-1.12.1-21.1
      krb5-devel-1.12.1-21.1
      krb5-doc-1.12.1-21.1
      krb5-mini-1.12.1-21.1
      krb5-mini-debuginfo-1.12.1-21.1
      krb5-mini-debugsource-1.12.1-21.1
      krb5-mini-devel-1.12.1-21.1
      krb5-plugin-kdb-ldap-1.12.1-21.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.1-21.1
      krb5-plugin-preauth-otp-1.12.1-21.1
      krb5-plugin-preauth-otp-debuginfo-1.12.1-21.1
      krb5-plugin-preauth-pkinit-1.12.1-21.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.1-21.1
      krb5-server-1.12.1-21.1
      krb5-server-debuginfo-1.12.1-21.1

   - openSUSE Leap 42.1 (x86_64):

      krb5-32bit-1.12.1-21.1
      krb5-debuginfo-32bit-1.12.1-21.1
      krb5-devel-32bit-1.12.1-21.1


References:

   https://www.suse.com/security/cve/CVE-2015-2695.html
   https://www.suse.com/security/cve/CVE-2015-2696.html
   https://www.suse.com/security/cve/CVE-2015-2697.html
   https://bugzilla.suse.com/948011
   https://bugzilla.suse.com/952188
   https://bugzilla.suse.com/952189
   https://bugzilla.suse.com/952190

openSUSE: 2015:1997-1: important: krb5

November 16, 2015
An update that solves three vulnerabilities and has one An update that solves three vulnerabilities and has one An update that solves three vulnerabilities and has one errata is no...

Description

krb5 was updated to fix three security issues. These security issues were fixed: - CVE-2015-2695: Applications which call gss_inquire_context() on a partially-established SPNEGO context could have caused the GSS-API library to read from a pointer using the wrong type, generally causing a process crash. (bsc#952188). - CVE-2015-2696: Applications which call gss_inquire_context() on a partially-established IAKERB context could have caused the GSS-API library to read from a pointer using the wrong type, generally causing a process crash. (bsc#952189). - CVE-2015-2697: Incorrect string handling in build_principal_va can lead to DOS (bsc#952190).

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2015-740=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.1 (i586 x86_64): krb5-1.12.1-21.1 krb5-client-1.12.1-21.1 krb5-client-debuginfo-1.12.1-21.1 krb5-debuginfo-1.12.1-21.1 krb5-debugsource-1.12.1-21.1 krb5-devel-1.12.1-21.1 krb5-doc-1.12.1-21.1 krb5-mini-1.12.1-21.1 krb5-mini-debuginfo-1.12.1-21.1 krb5-mini-debugsource-1.12.1-21.1 krb5-mini-devel-1.12.1-21.1 krb5-plugin-kdb-ldap-1.12.1-21.1 krb5-plugin-kdb-ldap-debuginfo-1.12.1-21.1 krb5-plugin-preauth-otp-1.12.1-21.1 krb5-plugin-preauth-otp-debuginfo-1.12.1-21.1 krb5-plugin-preauth-pkinit-1.12.1-21.1 krb5-plugin-preauth-pkinit-debuginfo-1.12.1-21.1 krb5-server-1.12.1-21.1 krb5-server-debuginfo-1.12.1-21.1 - openSUSE Leap 42.1 (x86_64): krb5-32bit-1.12.1-21.1 krb5-debuginfo-32bit-1.12.1-21.1 krb5-devel-32bit-1.12.1-21.1


References

https://www.suse.com/security/cve/CVE-2015-2695.html https://www.suse.com/security/cve/CVE-2015-2696.html https://www.suse.com/security/cve/CVE-2015-2697.html https://bugzilla.suse.com/948011 https://bugzilla.suse.com/952188 https://bugzilla.suse.com/952189 https://bugzilla.suse.com/952190


Severity
Announcement ID: openSUSE-SU-2015:1997-1
Rating: important
Affected Products: openSUSE Leap 42.1

Related News