Security update for krb5

Announcement ID: SUSE-SU-2016:0994-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-3119 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP1
  • SUSE Linux Enterprise Software Bootstrap Kit 12
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for krb5 fixes the following security issue:

  • CVE-2016-3119: An authenticated attacker with permission to modify a principal entry could have caused kadmind to dereference a null pointer by supplying an empty DB argument to the modify_principal command, if kadmind is configured to use the LDAP KDB module. (bsc#971942)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Bootstrap Kit 12
    zypper in -t patch SUSE-SLE-BSK-12-2016-586=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP1
    zypper in -t patch SUSE-SLE-BSK-12-SP1-2016-586=1
  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-586=1
  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2016-586=1
  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2016-586=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-586=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-586=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-586=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-586=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-586=1

Package List:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 (ppc64le s390x x86_64)
    • krb5-mini-1.12.1-28.1
    • krb5-mini-debugsource-1.12.1-28.1
    • krb5-mini-devel-1.12.1-28.1
    • krb5-mini-debuginfo-1.12.1-28.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP1 (ppc64le s390x x86_64)
    • krb5-mini-1.12.1-28.1
    • krb5-mini-debugsource-1.12.1-28.1
    • krb5-mini-devel-1.12.1-28.1
    • krb5-mini-debuginfo-1.12.1-28.1
  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • krb5-client-debuginfo-1.12.1-28.1
    • krb5-debuginfo-32bit-1.12.1-28.1
    • krb5-client-1.12.1-28.1
    • krb5-1.12.1-28.1
    • krb5-32bit-1.12.1-28.1
    • krb5-debugsource-1.12.1-28.1
    • krb5-debuginfo-1.12.1-28.1
  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • krb5-client-debuginfo-1.12.1-28.1
    • krb5-debuginfo-32bit-1.12.1-28.1
    • krb5-client-1.12.1-28.1
    • krb5-1.12.1-28.1
    • krb5-32bit-1.12.1-28.1
    • krb5-debugsource-1.12.1-28.1
    • krb5-debuginfo-1.12.1-28.1
  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • krb5-devel-1.12.1-28.1
    • krb5-debugsource-1.12.1-28.1
    • krb5-debuginfo-1.12.1-28.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • krb5-devel-1.12.1-28.1
    • krb5-debugsource-1.12.1-28.1
    • krb5-debuginfo-1.12.1-28.1
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • krb5-server-debuginfo-1.12.1-28.1
    • krb5-plugin-preauth-otp-1.12.1-28.1
    • krb5-plugin-preauth-pkinit-1.12.1-28.1
    • krb5-client-debuginfo-1.12.1-28.1
    • krb5-doc-1.12.1-28.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.1-28.1
    • krb5-client-1.12.1-28.1
    • krb5-1.12.1-28.1
    • krb5-server-1.12.1-28.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.1-28.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.1-28.1
    • krb5-plugin-kdb-ldap-1.12.1-28.1
    • krb5-debugsource-1.12.1-28.1
    • krb5-debuginfo-1.12.1-28.1
  • SUSE Linux Enterprise Server 12 (s390x x86_64)
    • krb5-debuginfo-32bit-1.12.1-28.1
    • krb5-32bit-1.12.1-28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • krb5-server-debuginfo-1.12.1-28.1
    • krb5-plugin-preauth-otp-1.12.1-28.1
    • krb5-plugin-preauth-pkinit-1.12.1-28.1
    • krb5-client-debuginfo-1.12.1-28.1
    • krb5-doc-1.12.1-28.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.1-28.1
    • krb5-debuginfo-32bit-1.12.1-28.1
    • krb5-client-1.12.1-28.1
    • krb5-1.12.1-28.1
    • krb5-server-1.12.1-28.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.1-28.1
    • krb5-32bit-1.12.1-28.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.1-28.1
    • krb5-plugin-kdb-ldap-1.12.1-28.1
    • krb5-debugsource-1.12.1-28.1
    • krb5-debuginfo-1.12.1-28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • krb5-server-debuginfo-1.12.1-28.1
    • krb5-plugin-preauth-otp-1.12.1-28.1
    • krb5-plugin-preauth-pkinit-1.12.1-28.1
    • krb5-client-debuginfo-1.12.1-28.1
    • krb5-doc-1.12.1-28.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.1-28.1
    • krb5-client-1.12.1-28.1
    • krb5-1.12.1-28.1
    • krb5-server-1.12.1-28.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.1-28.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.1-28.1
    • krb5-plugin-kdb-ldap-1.12.1-28.1
    • krb5-debugsource-1.12.1-28.1
    • krb5-debuginfo-1.12.1-28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • krb5-debuginfo-32bit-1.12.1-28.1
    • krb5-32bit-1.12.1-28.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • krb5-server-debuginfo-1.12.1-28.1
    • krb5-plugin-preauth-otp-1.12.1-28.1
    • krb5-plugin-preauth-pkinit-1.12.1-28.1
    • krb5-client-debuginfo-1.12.1-28.1
    • krb5-doc-1.12.1-28.1
    • krb5-plugin-preauth-otp-debuginfo-1.12.1-28.1
    • krb5-client-1.12.1-28.1
    • krb5-1.12.1-28.1
    • krb5-server-1.12.1-28.1
    • krb5-plugin-preauth-pkinit-debuginfo-1.12.1-28.1
    • krb5-plugin-kdb-ldap-debuginfo-1.12.1-28.1
    • krb5-plugin-kdb-ldap-1.12.1-28.1
    • krb5-debugsource-1.12.1-28.1
    • krb5-debuginfo-1.12.1-28.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • krb5-debuginfo-32bit-1.12.1-28.1
    • krb5-32bit-1.12.1-28.1

References: