-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2854
              SUSE Security Update: Security update for krb5
                              9 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           krb5
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15088  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20172948-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running krb5 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for krb5
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2948-1
Rating:             important
References:         #1065274 
Cross-References:   CVE-2017-15088
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Container as a Service Platform ALL
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for krb5 fixes the following issues:

   Security issues fixed:

   - CVE-2017-15088: A buffer overflow in get_matching_data() was fixed that
     could under specific circumstances be used to execute code (bsc#1065274)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1826=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1826=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1826=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1826=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1826=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1826=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1826=1

   - SUSE Container as a Service Platform ALL:

      zypper in -t patch SUSE-CAASP-ALL-2017-1826=1

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1826=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      krb5-debuginfo-1.12.5-40.16.1
      krb5-debugsource-1.12.5-40.16.1
      krb5-devel-1.12.5-40.16.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      krb5-debuginfo-1.12.5-40.16.1
      krb5-debugsource-1.12.5-40.16.1
      krb5-devel-1.12.5-40.16.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      krb5-1.12.5-40.16.1
      krb5-client-1.12.5-40.16.1
      krb5-client-debuginfo-1.12.5-40.16.1
      krb5-debuginfo-1.12.5-40.16.1
      krb5-debugsource-1.12.5-40.16.1
      krb5-doc-1.12.5-40.16.1
      krb5-plugin-kdb-ldap-1.12.5-40.16.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.16.1
      krb5-plugin-preauth-otp-1.12.5-40.16.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.16.1
      krb5-plugin-preauth-pkinit-1.12.5-40.16.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.16.1
      krb5-server-1.12.5-40.16.1
      krb5-server-debuginfo-1.12.5-40.16.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      krb5-1.12.5-40.16.1
      krb5-client-1.12.5-40.16.1
      krb5-client-debuginfo-1.12.5-40.16.1
      krb5-debuginfo-1.12.5-40.16.1
      krb5-debugsource-1.12.5-40.16.1
      krb5-doc-1.12.5-40.16.1
      krb5-plugin-kdb-ldap-1.12.5-40.16.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.16.1
      krb5-plugin-preauth-otp-1.12.5-40.16.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.16.1
      krb5-plugin-preauth-pkinit-1.12.5-40.16.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.16.1
      krb5-server-1.12.5-40.16.1
      krb5-server-debuginfo-1.12.5-40.16.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      krb5-32bit-1.12.5-40.16.1
      krb5-debuginfo-32bit-1.12.5-40.16.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      krb5-1.12.5-40.16.1
      krb5-client-1.12.5-40.16.1
      krb5-client-debuginfo-1.12.5-40.16.1
      krb5-debuginfo-1.12.5-40.16.1
      krb5-debugsource-1.12.5-40.16.1
      krb5-doc-1.12.5-40.16.1
      krb5-plugin-kdb-ldap-1.12.5-40.16.1
      krb5-plugin-kdb-ldap-debuginfo-1.12.5-40.16.1
      krb5-plugin-preauth-otp-1.12.5-40.16.1
      krb5-plugin-preauth-otp-debuginfo-1.12.5-40.16.1
      krb5-plugin-preauth-pkinit-1.12.5-40.16.1
      krb5-plugin-preauth-pkinit-debuginfo-1.12.5-40.16.1
      krb5-server-1.12.5-40.16.1
      krb5-server-debuginfo-1.12.5-40.16.1

   - SUSE Linux Enterprise Server 12-SP2 (s390x x86_64):

      krb5-32bit-1.12.5-40.16.1
      krb5-debuginfo-32bit-1.12.5-40.16.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      krb5-1.12.5-40.16.1
      krb5-32bit-1.12.5-40.16.1
      krb5-client-1.12.5-40.16.1
      krb5-client-debuginfo-1.12.5-40.16.1
      krb5-debuginfo-1.12.5-40.16.1
      krb5-debuginfo-32bit-1.12.5-40.16.1
      krb5-debugsource-1.12.5-40.16.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      krb5-1.12.5-40.16.1
      krb5-32bit-1.12.5-40.16.1
      krb5-client-1.12.5-40.16.1
      krb5-client-debuginfo-1.12.5-40.16.1
      krb5-debuginfo-1.12.5-40.16.1
      krb5-debuginfo-32bit-1.12.5-40.16.1
      krb5-debugsource-1.12.5-40.16.1

   - SUSE Container as a Service Platform ALL (x86_64):

      krb5-1.12.5-40.16.1
      krb5-debuginfo-1.12.5-40.16.1
      krb5-debugsource-1.12.5-40.16.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      krb5-1.12.5-40.16.1
      krb5-debuginfo-1.12.5-40.16.1
      krb5-debugsource-1.12.5-40.16.1


References:

   https://www.suse.com/security/cve/CVE-2017-15088.html
   https://bugzilla.suse.com/1065274

- -- 
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWgPBk4x+lLeg9Ub1AQjk7g//eADXfRMLOWRMkgvTNHnnYxeG0BPNqXTG
WygIYn7jSI66ZUysYQFfuSoWZ+qdLa2XtvdlzsZFXVVCH7EbcpyiUpNizdN1oHOY
HxLHIAj2qWWwrrH+JvWuN2gZ71sMWPHf1DMdmdCESDtzsmLB9aOfEYWk3PUo3Btq
ysgx/htACg5xl/nSkMx6EQHIcAxJniaWLQwx1mnSdQaouME4m62WV92Aly+e3DZk
Ggf4d/wijAqeGdaciaWsc9VbNho3b0Q8kB5CrTZJgeHO/+ylylGwa4IHICRbPX/t
TJl3U1lJyqyr4OGq0LIjIhlvIntLx5Q89sHuYUFXNUboqBWMWv7Vjf+m4I54iEe/
HKTN3lP8WZTRT80pjGFrjsbbAh35h3wwVyNfj89TDINyUbOgu2wnbOoExrnPhK0b
X7dJoT9xUugb+cEEzBbV/+w/1C1Tv1WAeVXAmNzzKnbhHTaV4KieI5Af4vnikHrm
CCozNNgC4RDxzxfm3cxPpvYROLlh06JurAlUkL0n32UM0S1EcQkMjl4ZhlVbnunX
vhYp0y86Tq4no1PWTJjoXfdXLNVTJQCHU3O6coAU6JmyWAi7IvRHeSddS0SSt+O8
xYpyKyPFxoxOFClQqb5lyFdTbErZHLEgKTc+TPb4tswsMjmK2wQZyfdAklZ2U87h
dGrx9YhOLpk=
=ScJs
-----END PGP SIGNATURE-----