# Security update for krb5

Announcement ID: SUSE-SU-2023:3325-1  
Rating: important  
References:

  * #1214054

  
Cross-References:

  * CVE-2023-36054

  
CVSS scores:

  * CVE-2023-36054 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-36054 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * Server Applications Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for krb5 fixes the following issues:

  * CVE-2023-36054: Fixed a DoS that could be triggered by an authenticated
    remote user. (bsc#1214054)

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2023-3325=1 openSUSE-SLE-15.5-2023-3325=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3325=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2023-3325=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    * krb5-mini-debugsource-1.20.1-150500.3.3.1
    * krb5-plugin-preauth-otp-1.20.1-150500.3.3.1
    * krb5-server-1.20.1-150500.3.3.1
    * krb5-mini-devel-1.20.1-150500.3.3.1
    * krb5-devel-1.20.1-150500.3.3.1
    * krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.3.1
    * krb5-plugin-kdb-ldap-1.20.1-150500.3.3.1
    * krb5-mini-1.20.1-150500.3.3.1
    * krb5-mini-debuginfo-1.20.1-150500.3.3.1
    * krb5-1.20.1-150500.3.3.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.3.1
    * krb5-plugin-preauth-spake-1.20.1-150500.3.3.1
    * krb5-debuginfo-1.20.1-150500.3.3.1
    * krb5-plugin-preauth-spake-debuginfo-1.20.1-150500.3.3.1
    * krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.3.1
    * krb5-server-debuginfo-1.20.1-150500.3.3.1
    * krb5-client-1.20.1-150500.3.3.1
    * krb5-debugsource-1.20.1-150500.3.3.1
    * krb5-plugin-preauth-pkinit-1.20.1-150500.3.3.1
    * krb5-client-debuginfo-1.20.1-150500.3.3.1
  * openSUSE Leap 15.5 (x86_64)
    * krb5-32bit-1.20.1-150500.3.3.1
    * krb5-devel-32bit-1.20.1-150500.3.3.1
    * krb5-32bit-debuginfo-1.20.1-150500.3.3.1
  * openSUSE Leap 15.5 (aarch64_ilp32)
    * krb5-64bit-debuginfo-1.20.1-150500.3.3.1
    * krb5-64bit-1.20.1-150500.3.3.1
    * krb5-devel-64bit-1.20.1-150500.3.3.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * krb5-plugin-preauth-otp-1.20.1-150500.3.3.1
    * krb5-devel-1.20.1-150500.3.3.1
    * krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.3.1
    * krb5-1.20.1-150500.3.3.1
    * krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.3.1
    * krb5-debuginfo-1.20.1-150500.3.3.1
    * krb5-client-1.20.1-150500.3.3.1
    * krb5-debugsource-1.20.1-150500.3.3.1
    * krb5-plugin-preauth-pkinit-1.20.1-150500.3.3.1
    * krb5-client-debuginfo-1.20.1-150500.3.3.1
  * Basesystem Module 15-SP5 (x86_64)
    * krb5-32bit-1.20.1-150500.3.3.1
    * krb5-32bit-debuginfo-1.20.1-150500.3.3.1
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * krb5-server-1.20.1-150500.3.3.1
    * krb5-plugin-kdb-ldap-1.20.1-150500.3.3.1
    * krb5-debuginfo-1.20.1-150500.3.3.1
    * krb5-server-debuginfo-1.20.1-150500.3.3.1
    * krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.3.1
    * krb5-debugsource-1.20.1-150500.3.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-36054.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1214054

openSUSE: 2023:3325-1: important: krb5 Security Advisory Update

August 16, 2023
This update for krb5 fixes the following issues: CVE-2023-36054: Fixed a DoS that could be triggered by an authenticated remote user

Description

This update for krb5 fixes the following issues: * CVE-2023-36054: Fixed a DoS that could be triggered by an authenticated remote user. (bsc#1214054)

 

Patch

## Patch Instructions: To install this SUSE Important update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch SUSE-2023-3325=1 openSUSE-SLE-15.5-2023-3325=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3325=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2023-3325=1


Package List

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586) * krb5-mini-debugsource-1.20.1-150500.3.3.1 * krb5-plugin-preauth-otp-1.20.1-150500.3.3.1 * krb5-server-1.20.1-150500.3.3.1 * krb5-mini-devel-1.20.1-150500.3.3.1 * krb5-devel-1.20.1-150500.3.3.1 * krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.3.1 * krb5-plugin-kdb-ldap-1.20.1-150500.3.3.1 * krb5-mini-1.20.1-150500.3.3.1 * krb5-mini-debuginfo-1.20.1-150500.3.3.1 * krb5-1.20.1-150500.3.3.1 * krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.3.1 * krb5-plugin-preauth-spake-1.20.1-150500.3.3.1 * krb5-debuginfo-1.20.1-150500.3.3.1 * krb5-plugin-preauth-spake-debuginfo-1.20.1-150500.3.3.1 * krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.3.1 * krb5-server-debuginfo-1.20.1-150500.3.3.1 * krb5-client-1.20.1-150500.3.3.1 * krb5-debugsource-1.20.1-150500.3.3.1 * krb5-plugin-preauth-pkinit-1.20.1-150500.3.3.1 * krb5-client-debuginfo-1.20.1-150500.3.3.1 * openSUSE Leap 15.5 (x86_64) * krb5-32bit-1.20.1-150500.3.3.1 * krb5-devel-32bit-1.20.1-150500.3.3.1 * krb5-32bit-debuginfo-1.20.1-150500.3.3.1 * openSUSE Leap 15.5 (aarch64_ilp32) * krb5-64bit-debuginfo-1.20.1-150500.3.3.1 * krb5-64bit-1.20.1-150500.3.3.1 * krb5-devel-64bit-1.20.1-150500.3.3.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * krb5-plugin-preauth-otp-1.20.1-150500.3.3.1 * krb5-devel-1.20.1-150500.3.3.1 * krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.3.1 * krb5-1.20.1-150500.3.3.1 * krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.3.1 * krb5-debuginfo-1.20.1-150500.3.3.1 * krb5-client-1.20.1-150500.3.3.1 * krb5-debugsource-1.20.1-150500.3.3.1 * krb5-plugin-preauth-pkinit-1.20.1-150500.3.3.1 * krb5-client-debuginfo-1.20.1-150500.3.3.1 * Basesystem Module 15-SP5 (x86_64) * krb5-32bit-1.20.1-150500.3.3.1 * krb5-32bit-debuginfo-1.20.1-150500.3.3.1 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * krb5-server-1.20.1-150500.3.3.1 * krb5-plugin-kdb-ldap-1.20.1-150500.3.3.1 * krb5-debuginfo-1.20.1-150500.3.3.1 * krb5-server-debuginfo-1.20.1-150500.3.3.1 * krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.3.1 * krb5-debugsource-1.20.1-150500.3.3.1


References

* #1214054 ## References: * https://www.suse.com/security/cve/CVE-2023-36054.html * https://bugzilla.suse.com/show_bug.cgi?id=1214054


Severity
Announcement ID: SUSE-SU-2023:3325-1
Rating: important

Related News