SUSE-SU-2015:0290-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2015:0290-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2015:0290-1
Related
Published
2015-01-21T10:07:55Z
Modified
2015-01-21T10:07:55Z
Summary
Security update for krb5
Details

MIT kerberos krb5 was updated to fix several security issues and bugs.

Security issues fixed: CVE-2014-5351: The kadm5randkeyprincipal3 function in lib/kadm5/srv/svrprincipal.c in kadmind in MIT Kerberos 5 (aka krb5) sent old keys in a response to a -randkey -keepold request, which allowed remote authenticated users to forge tickets by leveraging administrative access.

CVE-2014-5352: In the MIT krb5 libgssapikrb5 library, after gssprocesscontexttoken() is used to process a valid context deletion token, the caller was left with a security context handle containing a dangling pointer. Further uses of this handle would have resulted in use-after-free and double-free memory access violations. libgssrpc server applications such as kadmind were vulnerable as they can be instructed to call gssprocesscontext_token().

CVE-2014-9421: If the MIT krb5 kadmind daemon receives invalid XDR data from an authenticated user, it may have performed use-after-free and double-free memory access violations while cleaning up the partial deserialization results. Other libgssrpc server applications might also been vulnerable if they contain insufficiently defensive XDR functions.

CVE-2014-9422: The MIT krb5 kadmind daemon incorrectly accepted authentications to two-component server principals whose first component is a left substring of 'kadmin' or whose realm is a left prefix of the default realm.

CVE-2014-9423: libgssrpc applications including kadmind output four or eight bytes of uninitialized memory to the network as part of an unused 'handle' field in replies to clients.

Bugs fixed: - Work around replay cache creation race; (bnc#898439).

References

Affected packages

SUSE:Linux Enterprise Software Development Kit 12 / krb5

Package

Name
krb5
Purl
purl:rpm/suse/krb5&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1-9.1

Ecosystem specific

{
    "binaries": [
        {
            "krb5-devel": "1.12.1-9.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / krb5

Package

Name
krb5
Purl
purl:rpm/suse/krb5&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1-9.1

Ecosystem specific

{
    "binaries": [
        {
            "krb5-doc": "1.12.1-9.1",
            "krb5-plugin-preauth-otp": "1.12.1-9.1",
            "krb5-plugin-preauth-pkinit": "1.12.1-9.1",
            "krb5-client": "1.12.1-9.1",
            "krb5": "1.12.1-9.1",
            "krb5-32bit": "1.12.1-9.1",
            "krb5-plugin-kdb-ldap": "1.12.1-9.1",
            "krb5-server": "1.12.1-9.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / krb5

Package

Name
krb5
Purl
purl:rpm/suse/krb5&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1-9.1

Ecosystem specific

{
    "binaries": [
        {
            "krb5-doc": "1.12.1-9.1",
            "krb5-plugin-preauth-otp": "1.12.1-9.1",
            "krb5-plugin-preauth-pkinit": "1.12.1-9.1",
            "krb5-client": "1.12.1-9.1",
            "krb5": "1.12.1-9.1",
            "krb5-32bit": "1.12.1-9.1",
            "krb5-plugin-kdb-ldap": "1.12.1-9.1",
            "krb5-server": "1.12.1-9.1"
        }
    ]
}