SUSE Security Update: Security update for krb5
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:0257-1
Rating:             important
References:         #872912 #906557 #912002 
Cross-References:   CVE-2014-5352 CVE-2014-9421 CVE-2014-9422
                    CVE-2014-9423
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP3
                    SUSE Linux Enterprise Server 11 SP3 for VMware
                    SUSE Linux Enterprise Server 11 SP3
                    SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:


   krb5 has been updated to fix four security issues:

       * CVE-2014-5352: gss_process_context_token() incorrectly frees context
         (bsc#912002)
       * CVE-2014-9421: kadmind doubly frees partial deserialization results
         (bsc#912002)
       * CVE-2014-9422: kadmind incorrectly validates server principal name
         (bsc#912002)
       * CVE-2014-9423: libgssrpc server applications leak uninitialized
         bytes (bsc#912002)

   Additionally, these non-security issues have been fixed:

       * Winbind process hangs indefinitely without DC. (bsc#872912)
       * Hanging winbind processes. (bsc#906557)

   Security Issues:

       * CVE-2014-5352
         
       * CVE-2014-9421
         
       * CVE-2014-9422
         
       * CVE-2014-9423
         


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP3:

      zypper in -t patch sdksp3-krb5-20150206=10282

   - SUSE Linux Enterprise Server 11 SP3 for VMware:

      zypper in -t patch slessp3-krb5-20150206=10282

   - SUSE Linux Enterprise Server 11 SP3:

      zypper in -t patch slessp3-krb5-20150206=10282

   - SUSE Linux Enterprise Desktop 11 SP3:

      zypper in -t patch sledsp3-krb5-20150206=10282

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      krb5-devel-1.6.3-133.49.66.1

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (ppc64 s390x x86_64):

      krb5-devel-32bit-1.6.3-133.49.66.1

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 x86_64):

      krb5-server-1.6.3-133.49.66.1

   - SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):

      krb5-1.6.3-133.49.66.1
      krb5-apps-clients-1.6.3-133.49.66.1
      krb5-apps-servers-1.6.3-133.49.66.1
      krb5-client-1.6.3-133.49.66.1
      krb5-plugin-kdb-ldap-1.6.3-133.49.66.1
      krb5-plugin-preauth-pkinit-1.6.3-133.49.66.1
      krb5-server-1.6.3-133.49.66.1

   - SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64):

      krb5-32bit-1.6.3-133.49.66.1

   - SUSE Linux Enterprise Server 11 SP3 for VMware (noarch):

      krb5-doc-1.6.3-133.49.66.1

   - SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      krb5-1.6.3-133.49.66.1
      krb5-apps-clients-1.6.3-133.49.66.1
      krb5-apps-servers-1.6.3-133.49.66.1
      krb5-client-1.6.3-133.49.66.1
      krb5-plugin-kdb-ldap-1.6.3-133.49.66.1
      krb5-plugin-preauth-pkinit-1.6.3-133.49.66.1
      krb5-server-1.6.3-133.49.66.1

   - SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64):

      krb5-32bit-1.6.3-133.49.66.1

   - SUSE Linux Enterprise Server 11 SP3 (noarch):

      krb5-doc-1.6.3-133.49.66.1

   - SUSE Linux Enterprise Server 11 SP3 (ia64):

      krb5-x86-1.6.3-133.49.66.1

   - SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):

      krb5-1.6.3-133.49.66.1
      krb5-client-1.6.3-133.49.66.1

   - SUSE Linux Enterprise Desktop 11 SP3 (x86_64):

      krb5-32bit-1.6.3-133.49.66.1


References:

   https://www.suse.com/security/cve/CVE-2014-5352.html
   https://www.suse.com/security/cve/CVE-2014-9421.html
   https://www.suse.com/security/cve/CVE-2014-9422.html
   https://www.suse.com/security/cve/CVE-2014-9423.html
   https://bugzilla.suse.com/show_bug.cgi?id=872912
   https://bugzilla.suse.com/show_bug.cgi?id=906557
   https://bugzilla.suse.com/show_bug.cgi?id=912002
   https://scc.suse.com:443/patches/

SuSE: 2015:0257-1: important: krb5

February 11, 2015
An update that fixes four vulnerabilities is now available

Summary

krb5 has been updated to fix four security issues: * CVE-2014-5352: gss_process_context_token() incorrectly frees context (bsc#912002) * CVE-2014-9421: kadmind doubly frees partial deserialization results (bsc#912002) * CVE-2014-9422: kadmind incorrectly validates server principal name (bsc#912002) * CVE-2014-9423: libgssrpc server applications leak uninitialized bytes (bsc#912002) Additionally, these non-security issues have been fixed: * Winbind process hangs indefinitely without DC. (bsc#872912) * Hanging winbind processes. (bsc#906557) Security Issues: * CVE-2014-5352 * CVE-2014-9421 * CVE-2014-9422 * CVE-2014-9423 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11 SP3: zypper in -t patch sdksp3-krb5-20150206=10282 - SUSE Linux Enterprise Server 11 SP3 for VMware: zypper in -t patch slessp3-krb5-20150206=10282 - SUSE Linux Enterprise Server 11 SP3: zypper in -t patch slessp3-krb5-20150206=10282 - SUSE Linux Enterprise Desktop 11 SP3: zypper in -t patch sledsp3-krb5-20150206=10282 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64): krb5-devel-1.6.3-133.49.66.1 - SUSE Linux Enterprise Software Development Kit 11 SP3 (ppc64 s390x x86_64): krb5-devel-32bit-1.6.3-133.49.66.1 - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 x86_64): krb5-server-1.6.3-133.49.66.1 - SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64): krb5-1.6.3-133.49.66.1 krb5-apps-clients-1.6.3-133.49.66.1 krb5-apps-servers-1.6.3-133.49.66.1 krb5-client-1.6.3-133.49.66.1 krb5-plugin-kdb-ldap-1.6.3-133.49.66.1 krb5-plugin-preauth-pkinit-1.6.3-133.49.66.1 krb5-server-1.6.3-133.49.66.1 - SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64): krb5-32bit-1.6.3-133.49.66.1 - SUSE Linux Enterprise Server 11 SP3 for VMware (noarch): krb5-doc-1.6.3-133.49.66.1 - SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64): krb5-1.6.3-133.49.66.1 krb5-apps-clients-1.6.3-133.49.66.1 krb5-apps-servers-1.6.3-133.49.66.1 krb5-client-1.6.3-133.49.66.1 krb5-plugin-kdb-ldap-1.6.3-133.49.66.1 krb5-plugin-preauth-pkinit-1.6.3-133.49.66.1 krb5-server-1.6.3-133.49.66.1 - SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64): krb5-32bit-1.6.3-133.49.66.1 - SUSE Linux Enterprise Server 11 SP3 (noarch): krb5-doc-1.6.3-133.49.66.1 - SUSE Linux Enterprise Server 11 SP3 (ia64): krb5-x86-1.6.3-133.49.66.1 - SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64): krb5-1.6.3-133.49.66.1 krb5-client-1.6.3-133.49.66.1 - SUSE Linux Enterprise Desktop 11 SP3 (x86_64): krb5-32bit-1.6.3-133.49.66.1

References

#872912 #906557 #912002

Cross- CVE-2014-5352 CVE-2014-9421 CVE-2014-9422

CVE-2014-9423

Affected Products:

SUSE Linux Enterprise Software Development Kit 11 SP3

SUSE Linux Enterprise Server 11 SP3 for VMware

SUSE Linux Enterprise Server 11 SP3

SUSE Linux Enterprise Desktop 11 SP3

https://www.suse.com/security/cve/CVE-2014-5352.html

https://www.suse.com/security/cve/CVE-2014-9421.html

https://www.suse.com/security/cve/CVE-2014-9422.html

https://www.suse.com/security/cve/CVE-2014-9423.html

https://bugzilla.suse.com/show_bug.cgi?id=872912

https://bugzilla.suse.com/show_bug.cgi?id=906557

https://bugzilla.suse.com/show_bug.cgi?id=912002

https://scc.suse.com:443/patches/

Severity
Announcement ID: SUSE-SU-2015:0257-1
Rating: important

Related News