Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3268 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:3268 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: krb5 security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).

Security Fix(es):

  • krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c (CVE-2024-26458)
  • krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c (CVE-2024-26461)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc, kadmin, and kprop) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2266731 - CVE-2024-26458 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c
  • BZ - 2266740 - CVE-2024-26461 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c
  • RHEL-17131 - Make TCP waiting time configurable [rhel-8]

CVEs

  • CVE-2024-26458
  • CVE-2024-26461

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
krb5-1.18.2-27.el8_10.src.rpm SHA-256: dd51f44f86bdd9c75d4e96358d3fcb42008e1b076207bf17674f7627b8702a1c
x86_64
krb5-debuginfo-1.18.2-27.el8_10.i686.rpm SHA-256: 3512de508a72d979ad15861d7682014f2a9cf0c3c0959d6a9871888dd5ca486c
krb5-debuginfo-1.18.2-27.el8_10.x86_64.rpm SHA-256: 26f89ed28e3de15410bc314a9c244e98bc0c36c59d2fb71739b40828791c8f57
krb5-debugsource-1.18.2-27.el8_10.i686.rpm SHA-256: 1a7747d8cfeff3055891d9c477b26da83d741e06aa2c3041169047404401e790
krb5-debugsource-1.18.2-27.el8_10.x86_64.rpm SHA-256: c7bf4f1020dbd1edde9dad1ad68792626265286b05a5b9e018250b75113a23bf
krb5-devel-1.18.2-27.el8_10.i686.rpm SHA-256: f6857ff8d3950e6a52b22711ef876029f89c877c8f346add52d4f0a852341d34
krb5-devel-1.18.2-27.el8_10.x86_64.rpm SHA-256: 1229e2f0e9ab3d8f712a922f4451d4fc4d8fb2308f2e56983854a66419fb43c5
krb5-devel-debuginfo-1.18.2-27.el8_10.i686.rpm SHA-256: a4e57c933c79122b245084265cd1fec23357ca06c7f953967f4523694f9cdeea
krb5-devel-debuginfo-1.18.2-27.el8_10.x86_64.rpm SHA-256: 4a2c337cc1b5f9c883ae997b2dc89defe607667542e00bb3fd0069c5c3f4310e
krb5-libs-1.18.2-27.el8_10.i686.rpm SHA-256: b9cdcfc26f08f33b151fd6872c3bf2246e9f81502aee443246a42edddfd112df
krb5-libs-1.18.2-27.el8_10.x86_64.rpm SHA-256: 3688bf30194936ca94255b47d2487c088e489ef5ee0bb8a6e34d70ebf9cd6f2d
krb5-libs-debuginfo-1.18.2-27.el8_10.i686.rpm SHA-256: 871a9e482e37535b9df1f637b315144561d7b9498e5b554a210c2360ffe9b0c2
krb5-libs-debuginfo-1.18.2-27.el8_10.x86_64.rpm SHA-256: f81c87a1acf841dcb7e8e4e2a51de48aada4e66947a8fe947a1eddf5045a9bd2
krb5-pkinit-1.18.2-27.el8_10.i686.rpm SHA-256: 2d857fb164784d6b8ab2d0778ad1dcfa51185d536456d3806ba33380b9d08960
krb5-pkinit-1.18.2-27.el8_10.x86_64.rpm SHA-256: cddb8cfad2a0381d53bf1988fda391c41a7e2d6c04867f13a9ea13cd38754fd5
krb5-pkinit-debuginfo-1.18.2-27.el8_10.i686.rpm SHA-256: bcc900232736bffd7e481e1956b82f6a59fe6692b469395966a3c257d1ea7b9f
krb5-pkinit-debuginfo-1.18.2-27.el8_10.x86_64.rpm SHA-256: e9bcc4beb1fa1988cd43eccc08a28321018eaf91fb9548c05e014efa01f0187e
krb5-server-1.18.2-27.el8_10.i686.rpm SHA-256: f59e30f8710dd0aa66414e8d8098851892f3f01891dd1fa774aba674980d47f7
krb5-server-1.18.2-27.el8_10.x86_64.rpm SHA-256: 061232f7ccc396bc49ae75ce3bd551674edf9ac6e910e572b7770ab95e974134
krb5-server-debuginfo-1.18.2-27.el8_10.i686.rpm SHA-256: 5e1d6781c8f8f1054817a89201b4b17a174b17a7ebb4df58e459c9117048b388
krb5-server-debuginfo-1.18.2-27.el8_10.x86_64.rpm SHA-256: f0d31e86cddb8167de2d0675d89a0f7ad7cdd789918885665db6164efa7faa6b
krb5-server-ldap-1.18.2-27.el8_10.i686.rpm SHA-256: 7c09bce71dddf233ca0ed9826ba53c013093f6c78b551963ee07572ea1fdadfc
krb5-server-ldap-1.18.2-27.el8_10.x86_64.rpm SHA-256: 273e4db4db0f74f2f95663477d61974500ff93a36dce78a2a3ebb58c18beed13
krb5-server-ldap-debuginfo-1.18.2-27.el8_10.i686.rpm SHA-256: c6c6f6f62c71e067cb5c0f8b354a3c21934c7513dc9129ffc1b7010bbe2d59ab
krb5-server-ldap-debuginfo-1.18.2-27.el8_10.x86_64.rpm SHA-256: c1fa2386f2cf38acf57d8da6cae4c5e1bd7904910ce379464a1d65ed74ca13e8
krb5-workstation-1.18.2-27.el8_10.x86_64.rpm SHA-256: 8c720d8c9954d5ec6e0738e184b98c3126e66b41cd1261786ca9fdcc096502c6
krb5-workstation-debuginfo-1.18.2-27.el8_10.i686.rpm SHA-256: db8c25c03bd9a598a7bebc36d54461a659ba3e66b3ca6c14c01d1c938ff7decf
krb5-workstation-debuginfo-1.18.2-27.el8_10.x86_64.rpm SHA-256: 0bf5e8b765ec1310536ffb73ea6c2aa9c7e3780018426212cfccc8dd554566b3
libkadm5-1.18.2-27.el8_10.i686.rpm SHA-256: a1091fc835058661dc4fa79b1bcba0ee0321c183fbd19cc3a268ec618d191eab
libkadm5-1.18.2-27.el8_10.x86_64.rpm SHA-256: e6e404910e86c5bba035aeec20142934879ee67d90a545019a218f6d9c885c50
libkadm5-debuginfo-1.18.2-27.el8_10.i686.rpm SHA-256: c8d341371acd5f8bf5b70d1bcf9ac5eebf2d5154efac834b202747b8662b6b35
libkadm5-debuginfo-1.18.2-27.el8_10.x86_64.rpm SHA-256: 99e1d623bcd9ceeb33c3bf6653561348c6d85125488753534f9eda354fd2b2f3

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
krb5-1.18.2-27.el8_10.src.rpm SHA-256: dd51f44f86bdd9c75d4e96358d3fcb42008e1b076207bf17674f7627b8702a1c
s390x
krb5-debuginfo-1.18.2-27.el8_10.s390x.rpm SHA-256: 2c5c2ba5c852fdeba4e93b6843ab8e90433916c165321a98788840f01428ae33
krb5-debugsource-1.18.2-27.el8_10.s390x.rpm SHA-256: 9a96d9092fbc2b7ec1c903ac018ff14a105ba8f89e860b3472f90646b3f46618
krb5-devel-1.18.2-27.el8_10.s390x.rpm SHA-256: 6c8b957527234e36655b1699069041cdb86541359c01a9af2aad65fed0f99976
krb5-devel-debuginfo-1.18.2-27.el8_10.s390x.rpm SHA-256: 2befd42d2656ecce69f08e4558ec8ac787f660dc694b1edcba312ab6d463a8a7
krb5-libs-1.18.2-27.el8_10.s390x.rpm SHA-256: 21bb95da49dc77170d54c2faa8fa791b971a44c82cbc4cb64481bc54ba733236
krb5-libs-debuginfo-1.18.2-27.el8_10.s390x.rpm SHA-256: 37602f3c34217458a9b5f4bbae28f1a6b11b9cb9ab62fb031dc3eaa267fa1c68
krb5-pkinit-1.18.2-27.el8_10.s390x.rpm SHA-256: 5b3e84a6c6f0cbe62ccae55092d5fd1c71bf3d2bea8905e49cd9cd788ff00373
krb5-pkinit-debuginfo-1.18.2-27.el8_10.s390x.rpm SHA-256: ef5012717c9b23133ca0eed467dbb65cf3a87bb42e78c39ed476abe0f33f950f
krb5-server-1.18.2-27.el8_10.s390x.rpm SHA-256: 82283b1f120f62007c01754af1e5b940452e84359cd7b825a700e867caa76254
krb5-server-debuginfo-1.18.2-27.el8_10.s390x.rpm SHA-256: 83b8fed2e2e003f8217356af1f1e2dd95558cd9f7df9f8a08bf0a0b10ac4090d
krb5-server-ldap-1.18.2-27.el8_10.s390x.rpm SHA-256: d297ed793bc57326678e2ce22b2a0fb0a7ed4277cbde7b77443a3705530cc031
krb5-server-ldap-debuginfo-1.18.2-27.el8_10.s390x.rpm SHA-256: 355d20e7579e347f6b235860bd15ba015f2f7d5ce6abcb193154841e5391599b
krb5-workstation-1.18.2-27.el8_10.s390x.rpm SHA-256: ffd342afade5cefc27a1f67a86bdada96a75700ae748b0901723310e0c5ceb26
krb5-workstation-debuginfo-1.18.2-27.el8_10.s390x.rpm SHA-256: e2956458a9427c55ea73b66bb7afd2c049500423a774346337b4e35dfdc9ab8d
libkadm5-1.18.2-27.el8_10.s390x.rpm SHA-256: fdf9facf4d76fc970684e4aa9c0f3abc7084cf8b471b4efc77885be032b656a2
libkadm5-debuginfo-1.18.2-27.el8_10.s390x.rpm SHA-256: af19c10e383cc7d7105aebb347bde70939714e365770d18161ad53348ea2566f

Red Hat Enterprise Linux for Power, little endian 8

SRPM
krb5-1.18.2-27.el8_10.src.rpm SHA-256: dd51f44f86bdd9c75d4e96358d3fcb42008e1b076207bf17674f7627b8702a1c
ppc64le
krb5-debuginfo-1.18.2-27.el8_10.ppc64le.rpm SHA-256: d6edc3e77009ed6fce1c3e33b5c17c31e576f5c3e7adb3aa21247983f09390d9
krb5-debugsource-1.18.2-27.el8_10.ppc64le.rpm SHA-256: 78749f06e38d328c9c7da2fafbb6225d7b0a8d106b8f8db1bf631eb18cde9938
krb5-devel-1.18.2-27.el8_10.ppc64le.rpm SHA-256: 011f213ef1054cc4a42cc501b68dcf9661f64d1042e681ca75cc4e55c000af7d
krb5-devel-debuginfo-1.18.2-27.el8_10.ppc64le.rpm SHA-256: 3b3628ea41796168e245a32af10f778820df3432cbf33d716688cd9dd5315d5d
krb5-libs-1.18.2-27.el8_10.ppc64le.rpm SHA-256: 84a803cc212de6fd078ae4cc56ce7a0aab296f1196dbee55cc307a4c34aca47b
krb5-libs-debuginfo-1.18.2-27.el8_10.ppc64le.rpm SHA-256: c868c29f1f22117a733575cb597a753771d883bde77c627676c9ad5019c940a7
krb5-pkinit-1.18.2-27.el8_10.ppc64le.rpm SHA-256: ee9a4532851cebbd58d71f1a93b9b8386ef0cbe37bbef8ff2edd9c59cd042ee1
krb5-pkinit-debuginfo-1.18.2-27.el8_10.ppc64le.rpm SHA-256: e848980839cbd8d765a7395e780260449408675066b3b8f1f880ab6d8c3bcbc8
krb5-server-1.18.2-27.el8_10.ppc64le.rpm SHA-256: de6983ac92f6cef1cdbbf93b16ab62ee76fa3b5bf17a1046cae6c85d0b1a796e
krb5-server-debuginfo-1.18.2-27.el8_10.ppc64le.rpm SHA-256: c2df51d27344d6da08fbd1345bcedd783f830a9fe27c97c592faab1f4eef134e
krb5-server-ldap-1.18.2-27.el8_10.ppc64le.rpm SHA-256: b36490cb27241eaf32b10b0e29b6e362caf8e081ecc439b0284653d327cd16e5
krb5-server-ldap-debuginfo-1.18.2-27.el8_10.ppc64le.rpm SHA-256: baee6bfa6b2885334b48718468b8c6ece30ff3d1ada851c72a95ff986c773a69
krb5-workstation-1.18.2-27.el8_10.ppc64le.rpm SHA-256: 430acd91ff588c98ce430a84a380b2788286da72004399a7f9c26a4cc6ac7e67
krb5-workstation-debuginfo-1.18.2-27.el8_10.ppc64le.rpm SHA-256: 0893427cb03c6b35cd7970157bea573913ad602ea2f16ff8c935d663d11b75de
libkadm5-1.18.2-27.el8_10.ppc64le.rpm SHA-256: ff6e389cd7780506d9cda6f91bc60a274b42c685bbc3deccee3c6da9b79e55d9
libkadm5-debuginfo-1.18.2-27.el8_10.ppc64le.rpm SHA-256: de69d855f61a4bf735937716bd85a284f4e95e769368e3ce8bf01fa0c05d8502

Red Hat Enterprise Linux for ARM 64 8

SRPM
krb5-1.18.2-27.el8_10.src.rpm SHA-256: dd51f44f86bdd9c75d4e96358d3fcb42008e1b076207bf17674f7627b8702a1c
aarch64
krb5-debuginfo-1.18.2-27.el8_10.aarch64.rpm SHA-256: 72cb6862b06e9250cbe106cac83e83fd44e0f9c793b4ac70b0b91479557bd7ac
krb5-debugsource-1.18.2-27.el8_10.aarch64.rpm SHA-256: 89dae76342a725ddca103934f6243a0f57c4cade6f20366601fb718064fee2ae
krb5-devel-1.18.2-27.el8_10.aarch64.rpm SHA-256: 2b4fb885b25bc9bcd46fbe574c6206401c2ba3f0416cba25d4348bb5191f8147
krb5-devel-debuginfo-1.18.2-27.el8_10.aarch64.rpm SHA-256: ae8ff9f9f83c33c1239766a7f04d23197a1b5637b670e526662acb3c4ed21402
krb5-libs-1.18.2-27.el8_10.aarch64.rpm SHA-256: 4b06d81793b0797d0f4bbb821be609a0437fbd8d49793ef306aaeaef649e1f95
krb5-libs-debuginfo-1.18.2-27.el8_10.aarch64.rpm SHA-256: cc5974d47b8c8a6813b74a79e740617b4d9dc613f1a10109ce17d0b1d5cec18c
krb5-pkinit-1.18.2-27.el8_10.aarch64.rpm SHA-256: be518dcb4c85c54164ed77b4e1a529481c27affa54fc7f23f2115a73301cf9fb
krb5-pkinit-debuginfo-1.18.2-27.el8_10.aarch64.rpm SHA-256: 3ce304fd49075d959b27051409bd3fce821f74cea6e2193dd09d8c4419b0e26a
krb5-server-1.18.2-27.el8_10.aarch64.rpm SHA-256: 13859eda7f4ff6b2f758e47f02306c2843f6c29eb339cd8066f9d5d98341eefd
krb5-server-debuginfo-1.18.2-27.el8_10.aarch64.rpm SHA-256: d890bf126cc8b0b8420dd148190745d59bbd763b6a315f8f78a21edb84a5a49d
krb5-server-ldap-1.18.2-27.el8_10.aarch64.rpm SHA-256: 06faca9173fc160fa2331591981ce4c32f89684e42abbca1371de1f228442fbd
krb5-server-ldap-debuginfo-1.18.2-27.el8_10.aarch64.rpm SHA-256: 18a40b8323ae8228c62c664a69ae30147bd8ba1b36d411b93b8cd4442bea89e6
krb5-workstation-1.18.2-27.el8_10.aarch64.rpm SHA-256: 5116679c9b505bfa30c088e904f6dd2f8c02a63f107ea06fc78845c69c93ced6
krb5-workstation-debuginfo-1.18.2-27.el8_10.aarch64.rpm SHA-256: 17984522b029fa237db4c339e27e760e66ee6f446323828378faa7cd041807d3
libkadm5-1.18.2-27.el8_10.aarch64.rpm SHA-256: e3e7fce9b7cbce575a744ab5e195c3c650df40ac73c65f93cbad339ab706dfae
libkadm5-debuginfo-1.18.2-27.el8_10.aarch64.rpm SHA-256: 8da4406e70ea3130a0999ea30ecfebc02f19872731bd39dc17eb1843ed7f6a19

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility