SUSE SLED12 / SLES12 Security Update : krb5 (SUSE-SU-2015:1897-1)

high Nessus Plugin ID 86754

Synopsis

The remote SUSE host is missing one or more security updates.

Description

krb5 was updated to fix three security issues.

These security issues were fixed :

- CVE-2015-2695: Applications which call gss_inquire_context() on a partially-established SPNEGO context could have caused the GSS-API library to read from a pointer using the wrong type, generally causing a process crash. (bsc#952188).

- CVE-2015-2696: Applications which call gss_inquire_context() on a partially-established IAKERB context could have caused the GSS-API library to read from a pointer using the wrong type, generally causing a process crash. (bsc#952189).

- CVE-2015-2697: Incorrect string handling in build_principal_va can lead to DOS (bsc#952190).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2015-792=1

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2015-792=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-792=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=948011

https://bugzilla.suse.com/show_bug.cgi?id=952188

https://bugzilla.suse.com/show_bug.cgi?id=952189

https://bugzilla.suse.com/show_bug.cgi?id=952190

https://www.suse.com/security/cve/CVE-2015-2695/

https://www.suse.com/security/cve/CVE-2015-2696/

https://www.suse.com/security/cve/CVE-2015-2697/

http://www.nessus.org/u?792e4e19

Plugin Details

Severity: High

ID: 86754

File Name: suse_SU-2015-1897-1.nasl

Version: 2.10

Type: local

Agent: unix

Published: 11/5/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:krb5, p-cpe:/a:novell:suse_linux:krb5-client, p-cpe:/a:novell:suse_linux:krb5-client-debuginfo, p-cpe:/a:novell:suse_linux:krb5-debuginfo, p-cpe:/a:novell:suse_linux:krb5-debugsource, p-cpe:/a:novell:suse_linux:krb5-doc, p-cpe:/a:novell:suse_linux:krb5-plugin-kdb-ldap, p-cpe:/a:novell:suse_linux:krb5-plugin-kdb-ldap-debuginfo, p-cpe:/a:novell:suse_linux:krb5-plugin-preauth-otp, p-cpe:/a:novell:suse_linux:krb5-plugin-preauth-otp-debuginfo, p-cpe:/a:novell:suse_linux:krb5-plugin-preauth-pkinit, p-cpe:/a:novell:suse_linux:krb5-plugin-preauth-pkinit-debuginfo, p-cpe:/a:novell:suse_linux:krb5-server, p-cpe:/a:novell:suse_linux:krb5-server-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/30/2015

Vulnerability Publication Date: 11/8/2015

Reference Information

CVE: CVE-2015-2695, CVE-2015-2696, CVE-2015-2697