Login
Newsletter
Werbung

Sicherheit: Denial of Service in krb5
Aktuelle Meldungen Distributionen
Name: Denial of Service in krb5
ID: SUSE-SU-2015:1898-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11-SP4, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Desktop 11-SP4, SUSE Linux Enterprise Desktop 11-SP3, SUSE Linux Enterprise Server 11-SP3, SUSE Linux Enterprise Software Development Kit 11-SP3, SUSE Linux Enterprise Server for VMWare 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4
Datum: Mi, 4. November 2015, 11:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2695
Applikationen: MIT Kerberos

Originalnachricht

   SUSE Security Update: Security update for krb5
______________________________________________________________________________

Announcement ID: SUSE-SU-2015:1898-1
Rating: important
References: #952188
Cross-References: CVE-2015-2695
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Software Development Kit 11-SP3
SUSE Linux Enterprise Server for VMWare 11-SP3
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-SP3
SUSE Linux Enterprise Desktop 11-SP4
SUSE Linux Enterprise Desktop 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

krb5 was updated to fix one security issue.

This security issue was fixed:
- CVE-2015-2695: Applications which call gss_inquire_context() on a
partially-established SPNEGO context could have caused the GSS-API
library to read from a pointer using the wrong type, generally causing a
process crash (bsc#952188).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-krb5-12185=1

- SUSE Linux Enterprise Software Development Kit 11-SP3:

zypper in -t patch sdksp3-krb5-12185=1

- SUSE Linux Enterprise Server for VMWare 11-SP3:

zypper in -t patch slessp3-krb5-12185=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-krb5-12185=1

- SUSE Linux Enterprise Server 11-SP3:

zypper in -t patch slessp3-krb5-12185=1

- SUSE Linux Enterprise Desktop 11-SP4:

zypper in -t patch sledsp4-krb5-12185=1

- SUSE Linux Enterprise Desktop 11-SP3:

zypper in -t patch sledsp3-krb5-12185=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-krb5-12185=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64
s390x x86_64):

krb5-devel-1.6.3-133.49.97.1

- SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x
x86_64):

krb5-devel-32bit-1.6.3-133.49.97.1

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

krb5-server-1.6.3-133.49.97.1

- SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 ia64 ppc64
s390x x86_64):

krb5-devel-1.6.3-133.49.97.1

- SUSE Linux Enterprise Software Development Kit 11-SP3 (ppc64 s390x
x86_64):

krb5-devel-32bit-1.6.3-133.49.97.1

- SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 x86_64):

krb5-server-1.6.3-133.49.97.1

- SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):

krb5-1.6.3-133.49.97.1
krb5-apps-clients-1.6.3-133.49.97.1
krb5-apps-servers-1.6.3-133.49.97.1
krb5-client-1.6.3-133.49.97.1
krb5-plugin-kdb-ldap-1.6.3-133.49.97.3
krb5-plugin-preauth-pkinit-1.6.3-133.49.97.3
krb5-server-1.6.3-133.49.97.1

- SUSE Linux Enterprise Server for VMWare 11-SP3 (x86_64):

krb5-32bit-1.6.3-133.49.97.1

- SUSE Linux Enterprise Server for VMWare 11-SP3 (noarch):

krb5-doc-1.6.3-133.49.97.3

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

krb5-1.6.3-133.49.97.1
krb5-apps-clients-1.6.3-133.49.97.1
krb5-apps-servers-1.6.3-133.49.97.1
krb5-client-1.6.3-133.49.97.1
krb5-plugin-kdb-ldap-1.6.3-133.49.97.3
krb5-plugin-preauth-pkinit-1.6.3-133.49.97.3
krb5-server-1.6.3-133.49.97.1

- SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

krb5-32bit-1.6.3-133.49.97.1

- SUSE Linux Enterprise Server 11-SP4 (noarch):

krb5-doc-1.6.3-133.49.97.3

- SUSE Linux Enterprise Server 11-SP4 (ia64):

krb5-x86-1.6.3-133.49.97.1

- SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64):

krb5-1.6.3-133.49.97.1
krb5-apps-clients-1.6.3-133.49.97.1
krb5-apps-servers-1.6.3-133.49.97.1
krb5-client-1.6.3-133.49.97.1
krb5-plugin-kdb-ldap-1.6.3-133.49.97.3
krb5-plugin-preauth-pkinit-1.6.3-133.49.97.3
krb5-server-1.6.3-133.49.97.1

- SUSE Linux Enterprise Server 11-SP3 (ppc64 s390x x86_64):

krb5-32bit-1.6.3-133.49.97.1

- SUSE Linux Enterprise Server 11-SP3 (noarch):

krb5-doc-1.6.3-133.49.97.3

- SUSE Linux Enterprise Server 11-SP3 (ia64):

krb5-x86-1.6.3-133.49.97.1

- SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):

krb5-1.6.3-133.49.97.1
krb5-client-1.6.3-133.49.97.1

- SUSE Linux Enterprise Desktop 11-SP4 (x86_64):

krb5-32bit-1.6.3-133.49.97.1

- SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):

krb5-1.6.3-133.49.97.1
krb5-client-1.6.3-133.49.97.1

- SUSE Linux Enterprise Desktop 11-SP3 (x86_64):

krb5-32bit-1.6.3-133.49.97.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

krb5-debuginfo-1.6.3-133.49.97.1
krb5-debugsource-1.6.3-133.49.97.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

krb5-debuginfo-32bit-1.6.3-133.49.97.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (ia64):

krb5-debuginfo-x86-1.6.3-133.49.97.1


References:

https://www.suse.com/security/cve/CVE-2015-2695.html
https://bugzilla.suse.com/952188

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung