Security update for krb5

SUSE Security Update: Security update for krb5
Announcement ID: SUSE-SU-2015:2302-1
Rating: moderate
References: #954204
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 12-SP1
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Server 12-SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Desktop 12-SP1
  • SUSE Linux Enterprise Desktop 12

  • An update that fixes one vulnerability is now available.

    Description:

    The krb5 package was updated to fix the following security issue:

    - CVE-2015-2698: Fixed a memory corruption regression introduced by
    resolving of CVE-2015-2698 (bsc#954204).

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 12-SP1:
      zypper in -t patch SUSE-SLE-SDK-12-SP1-2015-992=1
    • SUSE Linux Enterprise Software Development Kit 12:
      zypper in -t patch SUSE-SLE-SDK-12-2015-992=1
    • SUSE Linux Enterprise Server 12-SP1:
      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2015-992=1
    • SUSE Linux Enterprise Server 12:
      zypper in -t patch SUSE-SLE-SERVER-12-2015-992=1
    • SUSE Linux Enterprise Desktop 12-SP1:
      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2015-992=1
    • SUSE Linux Enterprise Desktop 12:
      zypper in -t patch SUSE-SLE-DESKTOP-12-2015-992=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):
      • krb5-debuginfo-1.12.1-22.5
      • krb5-debugsource-1.12.1-22.5
      • krb5-devel-1.12.1-22.5
    • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):
      • krb5-debuginfo-1.12.1-22.5
      • krb5-debugsource-1.12.1-22.5
      • krb5-devel-1.12.1-22.5
    • SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):
      • krb5-1.12.1-22.5
      • krb5-client-1.12.1-22.5
      • krb5-client-debuginfo-1.12.1-22.5
      • krb5-debuginfo-1.12.1-22.5
      • krb5-debugsource-1.12.1-22.5
      • krb5-doc-1.12.1-22.5
      • krb5-plugin-kdb-ldap-1.12.1-22.5
      • krb5-plugin-kdb-ldap-debuginfo-1.12.1-22.5
      • krb5-plugin-preauth-otp-1.12.1-22.5
      • krb5-plugin-preauth-otp-debuginfo-1.12.1-22.5
      • krb5-plugin-preauth-pkinit-1.12.1-22.5
      • krb5-plugin-preauth-pkinit-debuginfo-1.12.1-22.5
      • krb5-server-1.12.1-22.5
      • krb5-server-debuginfo-1.12.1-22.5
    • SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):
      • krb5-32bit-1.12.1-22.5
      • krb5-debuginfo-32bit-1.12.1-22.5
    • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):
      • krb5-1.12.1-22.5
      • krb5-client-1.12.1-22.5
      • krb5-client-debuginfo-1.12.1-22.5
      • krb5-debuginfo-1.12.1-22.5
      • krb5-debugsource-1.12.1-22.5
      • krb5-doc-1.12.1-22.5
      • krb5-plugin-kdb-ldap-1.12.1-22.5
      • krb5-plugin-kdb-ldap-debuginfo-1.12.1-22.5
      • krb5-plugin-preauth-otp-1.12.1-22.5
      • krb5-plugin-preauth-otp-debuginfo-1.12.1-22.5
      • krb5-plugin-preauth-pkinit-1.12.1-22.5
      • krb5-plugin-preauth-pkinit-debuginfo-1.12.1-22.5
      • krb5-server-1.12.1-22.5
      • krb5-server-debuginfo-1.12.1-22.5
    • SUSE Linux Enterprise Server 12 (s390x x86_64):
      • krb5-32bit-1.12.1-22.5
      • krb5-debuginfo-32bit-1.12.1-22.5
    • SUSE Linux Enterprise Desktop 12-SP1 (x86_64):
      • krb5-1.12.1-22.5
      • krb5-32bit-1.12.1-22.5
      • krb5-client-1.12.1-22.5
      • krb5-client-debuginfo-1.12.1-22.5
      • krb5-debuginfo-1.12.1-22.5
      • krb5-debuginfo-32bit-1.12.1-22.5
      • krb5-debugsource-1.12.1-22.5
    • SUSE Linux Enterprise Desktop 12 (x86_64):
      • krb5-1.12.1-22.5
      • krb5-32bit-1.12.1-22.5
      • krb5-client-1.12.1-22.5
      • krb5-client-debuginfo-1.12.1-22.5
      • krb5-debuginfo-1.12.1-22.5
      • krb5-debuginfo-32bit-1.12.1-22.5
      • krb5-debugsource-1.12.1-22.5

    References: