SUSE-SU-2018:0846-1: moderate: Security update for krb5

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Mar 29 10:09:15 MDT 2018


   SUSE Security Update: Security update for krb5
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0846-1
Rating:             moderate
References:         #1057662 #1081725 #1083926 #1083927 
Cross-References:   CVE-2018-5729 CVE-2018-5730
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE CaaS Platform ALL
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for krb5 provides the following fixes:

   Security issues fixed:

   - CVE-2018-5730: DN container check bypass by supplying special crafted
     data (bsc#1083927).
   - CVE-2018-5729: Null pointer dereference in kadmind or DN container check
     bypass by supplying special crafted data (bsc#1083926).

   Non-security issues fixed:

   - Make it possible for legacy applications (e.g. SAP Netweaver) to remain
     compatible with newer Kerberos. System administrators who are
     experiencing this kind of compatibility issues may set the environment
     variable GSSAPI_ASSUME_MECH_MATCH to a non-empty value, and make sure
     the environment variable is visible and effective to the application
     startup script. (bsc#1057662)
   - Fix a GSS failure in legacy applications by not indicating deprecated
     GSS mechanisms in gss_indicate_mech() list. (bsc#1081725)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-567=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-567=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-567=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-567=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-567=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-567=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-567=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-567=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      krb5-debuginfo-1.12.5-40.23.2
      krb5-debugsource-1.12.5-40.23.2
      krb5-devel-1.12.5-40.23.2

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      krb5-debuginfo-1.12.5-40.23.2
      krb5-debugsource-1.12.5-40.23.2
      krb5-devel-1.12.5-40.23.2

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      krb5-1.12.5-40.23.2
      krb5-client-1.12.5-40.23.2
      krb5-client-debuginfo-1.12.5-40.23.2
      krb5-debuginfo-1.12.5-40.23.2
      krb5-debugsource-1.12.5-40.23.2
      krb5-doc-1.12.5-40.23.2
      krb5-plugin-kdb-ldap-1.12.5-40.23.2
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.23.2
      krb5-plugin-preauth-otp-1.12.5-40.23.2
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.23.2
      krb5-plugin-preauth-pkinit-1.12.5-40.23.2
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.23.2
      krb5-server-1.12.5-40.23.2
      krb5-server-debuginfo-1.12.5-40.23.2

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      krb5-1.12.5-40.23.2
      krb5-client-1.12.5-40.23.2
      krb5-client-debuginfo-1.12.5-40.23.2
      krb5-debuginfo-1.12.5-40.23.2
      krb5-debugsource-1.12.5-40.23.2
      krb5-doc-1.12.5-40.23.2
      krb5-plugin-kdb-ldap-1.12.5-40.23.2
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.23.2
      krb5-plugin-preauth-otp-1.12.5-40.23.2
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.23.2
      krb5-plugin-preauth-pkinit-1.12.5-40.23.2
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.23.2
      krb5-server-1.12.5-40.23.2
      krb5-server-debuginfo-1.12.5-40.23.2

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      krb5-32bit-1.12.5-40.23.2
      krb5-debuginfo-32bit-1.12.5-40.23.2

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      krb5-1.12.5-40.23.2
      krb5-client-1.12.5-40.23.2
      krb5-client-debuginfo-1.12.5-40.23.2
      krb5-debuginfo-1.12.5-40.23.2
      krb5-debugsource-1.12.5-40.23.2
      krb5-doc-1.12.5-40.23.2
      krb5-plugin-kdb-ldap-1.12.5-40.23.2
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.23.2
      krb5-plugin-preauth-otp-1.12.5-40.23.2
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.23.2
      krb5-plugin-preauth-pkinit-1.12.5-40.23.2
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.23.2
      krb5-server-1.12.5-40.23.2
      krb5-server-debuginfo-1.12.5-40.23.2

   - SUSE Linux Enterprise Server 12-SP2 (s390x x86_64):

      krb5-32bit-1.12.5-40.23.2
      krb5-debuginfo-32bit-1.12.5-40.23.2

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      krb5-1.12.5-40.23.2
      krb5-32bit-1.12.5-40.23.2
      krb5-client-1.12.5-40.23.2
      krb5-client-debuginfo-1.12.5-40.23.2
      krb5-debuginfo-1.12.5-40.23.2
      krb5-debuginfo-32bit-1.12.5-40.23.2
      krb5-debugsource-1.12.5-40.23.2

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      krb5-1.12.5-40.23.2
      krb5-32bit-1.12.5-40.23.2
      krb5-client-1.12.5-40.23.2
      krb5-client-debuginfo-1.12.5-40.23.2
      krb5-debuginfo-1.12.5-40.23.2
      krb5-debuginfo-32bit-1.12.5-40.23.2
      krb5-debugsource-1.12.5-40.23.2

   - SUSE CaaS Platform ALL (x86_64):

      krb5-1.12.5-40.23.2
      krb5-debuginfo-1.12.5-40.23.2
      krb5-debugsource-1.12.5-40.23.2

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      krb5-1.12.5-40.23.2
      krb5-debuginfo-1.12.5-40.23.2
      krb5-debugsource-1.12.5-40.23.2


References:

   https://www.suse.com/security/cve/CVE-2018-5729.html
   https://www.suse.com/security/cve/CVE-2018-5730.html
   https://bugzilla.suse.com/1057662
   https://bugzilla.suse.com/1081725
   https://bugzilla.suse.com/1083926
   https://bugzilla.suse.com/1083927



More information about the sle-security-updates mailing list