Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in krb5
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in krb5
ID: openSUSE-SU-2015:1928-1
Distribution: SUSE
Plattformen: openSUSE 13.1, openSUSE 13.2
Datum: Sa, 7. November 2015, 11:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2696
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2695
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2697
Applikationen: MIT Kerberos

Originalnachricht

   openSUSE Security Update: Security update for krb5
______________________________________________________________________________

Announcement ID: openSUSE-SU-2015:1928-1
Rating: important
References: #952188 #952189 #952190
Cross-References: CVE-2015-2695 CVE-2015-2696 CVE-2015-2697

Affected Products:
openSUSE 13.2
openSUSE 13.1
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

krb5 was updated to fix three security issues.

These security issues were fixed:
- CVE-2015-2695: Applications which call gss_inquire_context() on a
partially-established SPNEGO context could have caused the GSS-API
library to read from a pointer using the wrong type, generally causing a
process crash. (bsc#952188).
- CVE-2015-2696: Applications which call gss_inquire_context() on a
partially-established IAKERB context could have caused the GSS-API
library to read from a pointer using the wrong type, generally causing a
process crash. (bsc#952189).
- CVE-2015-2697: Incorrect string handling in build_principal_va can lead
to DOS (bsc#952190).


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 13.2:

zypper in -t patch openSUSE-2015-709=1

- openSUSE 13.1:

zypper in -t patch openSUSE-2015-709=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 13.2 (i586 x86_64):

krb5-1.12.2-15.1
krb5-client-1.12.2-15.1
krb5-client-debuginfo-1.12.2-15.1
krb5-debuginfo-1.12.2-15.1
krb5-debugsource-1.12.2-15.1
krb5-devel-1.12.2-15.1
krb5-doc-1.12.2-15.1
krb5-mini-1.12.2-15.1
krb5-mini-debuginfo-1.12.2-15.1
krb5-mini-debugsource-1.12.2-15.1
krb5-mini-devel-1.12.2-15.1
krb5-plugin-kdb-ldap-1.12.2-15.1
krb5-plugin-kdb-ldap-debuginfo-1.12.2-15.1
krb5-plugin-preauth-otp-1.12.2-15.1
krb5-plugin-preauth-otp-debuginfo-1.12.2-15.1
krb5-plugin-preauth-pkinit-1.12.2-15.1
krb5-plugin-preauth-pkinit-debuginfo-1.12.2-15.1
krb5-server-1.12.2-15.1
krb5-server-debuginfo-1.12.2-15.1

- openSUSE 13.2 (x86_64):

krb5-32bit-1.12.2-15.1
krb5-debuginfo-32bit-1.12.2-15.1
krb5-devel-32bit-1.12.2-15.1

- openSUSE 13.1 (i586 x86_64):

krb5-1.11.3-3.21.1
krb5-client-1.11.3-3.21.1
krb5-client-debuginfo-1.11.3-3.21.1
krb5-debuginfo-1.11.3-3.21.1
krb5-debugsource-1.11.3-3.21.1
krb5-devel-1.11.3-3.21.1
krb5-doc-1.11.3-3.21.1
krb5-mini-1.11.3-3.21.1
krb5-mini-debuginfo-1.11.3-3.21.1
krb5-mini-debugsource-1.11.3-3.21.1
krb5-mini-devel-1.11.3-3.21.1
krb5-plugin-kdb-ldap-1.11.3-3.21.1
krb5-plugin-kdb-ldap-debuginfo-1.11.3-3.21.1
krb5-plugin-preauth-pkinit-1.11.3-3.21.1
krb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.21.1
krb5-server-1.11.3-3.21.1
krb5-server-debuginfo-1.11.3-3.21.1

- openSUSE 13.1 (x86_64):

krb5-32bit-1.11.3-3.21.1
krb5-debuginfo-32bit-1.11.3-3.21.1
krb5-devel-32bit-1.11.3-3.21.1


References:

https://www.suse.com/security/cve/CVE-2015-2695.html
https://www.suse.com/security/cve/CVE-2015-2696.html
https://www.suse.com/security/cve/CVE-2015-2697.html
https://bugzilla.suse.com/952188
https://bugzilla.suse.com/952189
https://bugzilla.suse.com/952190

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung