SUSE Security Update: Security update for krb5
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:1897-1
Rating:             important
References:         #948011 #952188 #952189 #952190 
Cross-References:   CVE-2015-2695 CVE-2015-2696 CVE-2015-2697
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   krb5 was updated to fix three security issues.

   These security issues were fixed:
   - CVE-2015-2695: Applications which call gss_inquire_context() on a
     partially-established SPNEGO context could have caused the GSS-API
     library to read from a pointer using the wrong type, generally causing a
     process crash. (bsc#952188).
   - CVE-2015-2696: Applications which call gss_inquire_context() on a
     partially-established IAKERB context could have caused the GSS-API
     library to read from a pointer using the wrong type, generally causing a
     process crash. (bsc#952189).
   - CVE-2015-2697: Incorrect string handling in build_principal_va can lead
     to DOS (bsc#952190).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2015-792=1

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2015-792=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2015-792=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

      krb5-debuginfo-1.12.1-19.1
      krb5-debugsource-1.12.1-19.1
      krb5-devel-1.12.1-19.1

   - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      krb5-1.12.1-19.1
      krb5-client-1.12.1-19.1
      krb5-client-debuginfo-1.12.1-19.1
      krb5-debuginfo-1.12.1-19.1
      krb5-debugsource-1.12.1-19.1
      krb5-doc-1.12.1-19.1
      krb5-plugin-kdb-ldap-1.12.1-19.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.1-19.1
      krb5-plugin-preauth-otp-1.12.1-19.1
      krb5-plugin-preauth-otp-debuginfo-1.12.1-19.1
      krb5-plugin-preauth-pkinit-1.12.1-19.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.1-19.1
      krb5-server-1.12.1-19.1
      krb5-server-debuginfo-1.12.1-19.1

   - SUSE Linux Enterprise Server 12 (s390x x86_64):

      krb5-32bit-1.12.1-19.1
      krb5-debuginfo-32bit-1.12.1-19.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      krb5-1.12.1-19.1
      krb5-32bit-1.12.1-19.1
      krb5-client-1.12.1-19.1
      krb5-client-debuginfo-1.12.1-19.1
      krb5-debuginfo-1.12.1-19.1
      krb5-debuginfo-32bit-1.12.1-19.1
      krb5-debugsource-1.12.1-19.1


References:

   https://www.suse.com/security/cve/CVE-2015-2695.html
   https://www.suse.com/security/cve/CVE-2015-2696.html
   https://www.suse.com/security/cve/CVE-2015-2697.html
   https://bugzilla.suse.com/948011
   https://bugzilla.suse.com/952188
   https://bugzilla.suse.com/952189
   https://bugzilla.suse.com/952190

SuSE: 2015:1897-1: important: krb5

November 4, 2015
An update that solves three vulnerabilities and has one An update that solves three vulnerabilities and has one An update that solves three vulnerabilities and has one errata is no...

Summary

krb5 was updated to fix three security issues. These security issues were fixed: - CVE-2015-2695: Applications which call gss_inquire_context() on a partially-established SPNEGO context could have caused the GSS-API library to read from a pointer using the wrong type, generally causing a process crash. (bsc#952188). - CVE-2015-2696: Applications which call gss_inquire_context() on a partially-established IAKERB context could have caused the GSS-API library to read from a pointer using the wrong type, generally causing a process crash. (bsc#952189). - CVE-2015-2697: Incorrect string handling in build_principal_va can lead to DOS (bsc#952190). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12: zypper in -t patch SUSE-SLE-SDK-12-2015-792=1 - SUSE Linux Enterprise Server 12: zypper in -t patch SUSE-SLE-SERVER-12-2015-792=1 - SUSE Linux Enterprise Desktop 12: zypper in -t patch SUSE-SLE-DESKTOP-12-2015-792=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64): krb5-debuginfo-1.12.1-19.1 krb5-debugsource-1.12.1-19.1 krb5-devel-1.12.1-19.1 - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64): krb5-1.12.1-19.1 krb5-client-1.12.1-19.1 krb5-client-debuginfo-1.12.1-19.1 krb5-debuginfo-1.12.1-19.1 krb5-debugsource-1.12.1-19.1 krb5-doc-1.12.1-19.1 krb5-plugin-kdb-ldap-1.12.1-19.1 krb5-plugin-kdb-ldap-debuginfo-1.12.1-19.1 krb5-plugin-preauth-otp-1.12.1-19.1 krb5-plugin-preauth-otp-debuginfo-1.12.1-19.1 krb5-plugin-preauth-pkinit-1.12.1-19.1 krb5-plugin-preauth-pkinit-debuginfo-1.12.1-19.1 krb5-server-1.12.1-19.1 krb5-server-debuginfo-1.12.1-19.1 - SUSE Linux Enterprise Server 12 (s390x x86_64): krb5-32bit-1.12.1-19.1 krb5-debuginfo-32bit-1.12.1-19.1 - SUSE Linux Enterprise Desktop 12 (x86_64): krb5-1.12.1-19.1 krb5-32bit-1.12.1-19.1 krb5-client-1.12.1-19.1 krb5-client-debuginfo-1.12.1-19.1 krb5-debuginfo-1.12.1-19.1 krb5-debuginfo-32bit-1.12.1-19.1 krb5-debugsource-1.12.1-19.1

References

#948011 #952188 #952189 #952190

Cross- CVE-2015-2695 CVE-2015-2696 CVE-2015-2697

Affected Products:

SUSE Linux Enterprise Software Development Kit 12

SUSE Linux Enterprise Server 12

SUSE Linux Enterprise Desktop 12

https://www.suse.com/security/cve/CVE-2015-2695.html

https://www.suse.com/security/cve/CVE-2015-2696.html

https://www.suse.com/security/cve/CVE-2015-2697.html

https://bugzilla.suse.com/948011

https://bugzilla.suse.com/952188

https://bugzilla.suse.com/952189

https://bugzilla.suse.com/952190

Severity
Announcement ID: SUSE-SU-2015:1897-1
Rating: important

Related News