SUSE-SU-2025:03227-1: moderate: Security update for krb5
SLE-UPDATES
null at suse.de
Tue Sep 16 16:30:46 UTC 2025
# Security update for krb5
Announcement ID: SUSE-SU-2025:03227-1
Release Date: 2025-09-15T12:33:26Z
Rating: moderate
References:
* bsc#1241219
Cross-References:
* CVE-2025-3576
CVSS scores:
* CVE-2025-3576 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-3576 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2025-3576 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
* openSUSE Leap 15.3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro for Rancher 5.2
An update that solves one vulnerability can now be installed.
## Description:
This update for krb5 fixes the following issues:
* CVE-2025-3576: weakness in the MD5 checksum design allows for spoofing of
GSSAPI-protected messages that are using RC4-HMAC-MD5 (bsc#1241219).
Krb5, as a very old protocol, supported quite a number of ciphers that are not
longer up to current cryptographic standards.
To avoid problems with those, SUSE has by default now disabled those alorithms.
The following algorithms have been removed from valid krb5 enctypes:
* des3-cbc-sha1
* arcfour-hmac-md5
To reenable those algorithms, you can use allow options in `krb5.conf`:
[libdefaults]
allow_des3 = true
allow_rc4 = true
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-3227=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-3227=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3227=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3227=1
## Package List:
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* krb5-debuginfo-1.19.2-150300.25.1
* krb5-plugin-preauth-spake-1.19.2-150300.25.1
* krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150300.25.1
* krb5-plugin-preauth-spake-debuginfo-1.19.2-150300.25.1
* krb5-mini-1.19.2-150300.25.1
* krb5-1.19.2-150300.25.1
* krb5-plugin-preauth-otp-debuginfo-1.19.2-150300.25.1
* krb5-server-1.19.2-150300.25.1
* krb5-client-1.19.2-150300.25.1
* krb5-client-debuginfo-1.19.2-150300.25.1
* krb5-devel-1.19.2-150300.25.1
* krb5-mini-devel-1.19.2-150300.25.1
* krb5-plugin-preauth-pkinit-1.19.2-150300.25.1
* krb5-plugin-preauth-otp-1.19.2-150300.25.1
* krb5-mini-debuginfo-1.19.2-150300.25.1
* krb5-debugsource-1.19.2-150300.25.1
* krb5-server-debuginfo-1.19.2-150300.25.1
* krb5-plugin-kdb-ldap-1.19.2-150300.25.1
* krb5-plugin-kdb-ldap-debuginfo-1.19.2-150300.25.1
* krb5-mini-debugsource-1.19.2-150300.25.1
* openSUSE Leap 15.3 (x86_64)
* krb5-devel-32bit-1.19.2-150300.25.1
* krb5-32bit-1.19.2-150300.25.1
* krb5-32bit-debuginfo-1.19.2-150300.25.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* krb5-64bit-1.19.2-150300.25.1
* krb5-devel-64bit-1.19.2-150300.25.1
* krb5-64bit-debuginfo-1.19.2-150300.25.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* krb5-debuginfo-1.19.2-150300.25.1
* krb5-1.19.2-150300.25.1
* krb5-debugsource-1.19.2-150300.25.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* krb5-debuginfo-1.19.2-150300.25.1
* krb5-1.19.2-150300.25.1
* krb5-debugsource-1.19.2-150300.25.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* krb5-debuginfo-1.19.2-150300.25.1
* krb5-1.19.2-150300.25.1
* krb5-debugsource-1.19.2-150300.25.1
## References:
* https://www.suse.com/security/cve/CVE-2025-3576.html
* https://bugzilla.suse.com/show_bug.cgi?id=1241219
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20250916/fff36c32/attachment-0001.htm>
More information about the sle-updates
mailing list