Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5076 - Security Advisory
Issued:
2024-08-07
Updated:
2024-08-07

RHSA-2024:5076 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: krb5 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2294676 - CVE-2024-37371 krb5: GSS message token handling
  • BZ - 2294677 - CVE-2024-37370 krb5: GSS message token handling

CVEs

  • CVE-2024-37370
  • CVE-2024-37371

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
krb5-1.15.1-55.el7_9.2.src.rpm SHA-256: 403b0d6d88debba1eea3840d245a6a346e17087d52b950011c93a953409b045c
x86_64
krb5-debuginfo-1.15.1-55.el7_9.2.i686.rpm SHA-256: c89e9accd3fee7801bd3bff4a68d5cf8278ea14c1a49168e5c480cf7d8ebcb08
krb5-debuginfo-1.15.1-55.el7_9.2.x86_64.rpm SHA-256: b8beddbee2f01ddd7e5f20c0d0add327ae20635d6814cb7593e2f9cacc7aca6c
krb5-devel-1.15.1-55.el7_9.2.i686.rpm SHA-256: b6d6b95d3c4e590982a0f5e727387b7905e12f972d9a33dc333d8fb1a4bede33
krb5-devel-1.15.1-55.el7_9.2.x86_64.rpm SHA-256: 5e19406ea1d8335d07fccba516f3b39eb2bc4312ddaaee0a513e20e0bdbce5c6
krb5-libs-1.15.1-55.el7_9.2.i686.rpm SHA-256: ede3003d7d4e247e72209d27290b13e515d35ff18eed6bac11eb8be3a0ca6f5a
krb5-libs-1.15.1-55.el7_9.2.x86_64.rpm SHA-256: e7db79189d019e3507c04b8c2c67cf1bf5e4e2e18fe8a1512010019aba21d666
krb5-pkinit-1.15.1-55.el7_9.2.x86_64.rpm SHA-256: b2b44fd8a643e31d3a79d0cb144a209e1dc9f2862725ec40433b0677dffd26dd
krb5-server-1.15.1-55.el7_9.2.x86_64.rpm SHA-256: 2c437923fedf23e3820af545d6149868165850faf6a1f005fc5dcff0e869d43a
krb5-server-ldap-1.15.1-55.el7_9.2.x86_64.rpm SHA-256: 656e71cee0d4f989e8221d3be6175e2bf15a7db3e6c0eef9c18f7b777fa79f50
krb5-workstation-1.15.1-55.el7_9.2.x86_64.rpm SHA-256: 19ffad798f6300512302fbf7d170d0cfb0f5f9a59d6fb62d4756def6a49caeb8
libkadm5-1.15.1-55.el7_9.2.i686.rpm SHA-256: 2880f32107db009f1f816cb3f23ad864ea6415a7bf278eeac2565bf668f7f64d
libkadm5-1.15.1-55.el7_9.2.x86_64.rpm SHA-256: 262308801d9c55d534d304a238b0ea2b16f203ed3bc3341f61c3d36ec6dfa9eb

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
krb5-1.15.1-55.el7_9.2.src.rpm SHA-256: 403b0d6d88debba1eea3840d245a6a346e17087d52b950011c93a953409b045c
s390x
krb5-debuginfo-1.15.1-55.el7_9.2.s390.rpm SHA-256: 8a1591d0aa09f5311d991641d69e9552aeb092ddbaae0d020d125fad83d2d041
krb5-debuginfo-1.15.1-55.el7_9.2.s390x.rpm SHA-256: 881557e631e693d8ccc077d4e484d1039535edc76fc1fbd178ddff9c32a2fbd7
krb5-devel-1.15.1-55.el7_9.2.s390.rpm SHA-256: 84fe26c4ffc08c74ff3283564d56ddaed97cc451e2f20fdaea2595a9ef0e4125
krb5-devel-1.15.1-55.el7_9.2.s390x.rpm SHA-256: 6b0015bc1bbe5a220741f917bb28eead1c4388d818ba2de02772780081bfa805
krb5-libs-1.15.1-55.el7_9.2.s390.rpm SHA-256: b944401b3c2aca413621118fb1e2d36cdb3ee37a56c19a18cc8e15c452b64328
krb5-libs-1.15.1-55.el7_9.2.s390x.rpm SHA-256: c6cb3a66a7ffe31899580484608f58b2c267c6aaca8c84990b2fa9a3029cda03
krb5-pkinit-1.15.1-55.el7_9.2.s390x.rpm SHA-256: baf3db4f9e401c96f867c6c42524cfb26db39417c5fe8a70497414a9f02dae9b
krb5-server-1.15.1-55.el7_9.2.s390x.rpm SHA-256: 99fa76b885d379fc428d97dc37bd0cfea4254c97bf9bcb791904b7cb0709203b
krb5-server-ldap-1.15.1-55.el7_9.2.s390x.rpm SHA-256: 3e683978bae854e71a9491aa3eb5666879f5934c48a9e0f473b62cfe2d30eb8c
krb5-workstation-1.15.1-55.el7_9.2.s390x.rpm SHA-256: 5c7736f0cf141fb81d4668037e938a935878d1e9d18a5c3f20695de75fbb2ab7
libkadm5-1.15.1-55.el7_9.2.s390.rpm SHA-256: c81ca4e7b5161b5247e66e5e1fe9af9e1e804092849efe92663c164c4a7cf162
libkadm5-1.15.1-55.el7_9.2.s390x.rpm SHA-256: 997fa24994d5280aebab46a73a74227b904575ae54616e8618af26086ea66990

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
krb5-1.15.1-55.el7_9.2.src.rpm SHA-256: 403b0d6d88debba1eea3840d245a6a346e17087d52b950011c93a953409b045c
ppc64
krb5-debuginfo-1.15.1-55.el7_9.2.ppc.rpm SHA-256: 0052328d42886966f72cffacc4ade5fedc3ec49c3286ef8cabb12117aa43cf22
krb5-debuginfo-1.15.1-55.el7_9.2.ppc64.rpm SHA-256: b723309e609b03442788a5beb86f594b71a4f47b328f66e5529a703f2f89cbd3
krb5-devel-1.15.1-55.el7_9.2.ppc.rpm SHA-256: 86dcc1d23101ad21d0a43d65ceefbda4363aceddafb08ca9ca2511c10d3ab0dc
krb5-devel-1.15.1-55.el7_9.2.ppc64.rpm SHA-256: 19f2144cb956dcc3ae23268f8b6d15a29b5a88f8c0ec256e42857287e45b85c6
krb5-libs-1.15.1-55.el7_9.2.ppc.rpm SHA-256: 31cde17adc9414d6ef4572087e02c041dc840ba5d0cebcef70156612c644351b
krb5-libs-1.15.1-55.el7_9.2.ppc64.rpm SHA-256: 1196fffaf5f5685e1c0b637f7cfcdb5dc5556b535967f2b94ae98df9a458bd96
krb5-pkinit-1.15.1-55.el7_9.2.ppc64.rpm SHA-256: 1229484d0aec26d7aae25da10bbe33fc92240817b72a0057febcc80a499c8464
krb5-server-1.15.1-55.el7_9.2.ppc64.rpm SHA-256: 3ebaa66e2fc9f921c501199ffd41ca0cb2968f1ddabaaf01ca2b2eab8ac15664
krb5-server-ldap-1.15.1-55.el7_9.2.ppc64.rpm SHA-256: 56c9c92f61a4b573974e6c41ef313462221f11cf67a4182d1b47295155c6bd76
krb5-workstation-1.15.1-55.el7_9.2.ppc64.rpm SHA-256: a6de97137b7bac33ab06f9d997bcc59ff8ca927e1d5b95bb09ba01a52040bde5
libkadm5-1.15.1-55.el7_9.2.ppc.rpm SHA-256: 597335676284f1fb2fd08a7621cf2bc7d02c1ce83827a9ff4d04e78461337d83
libkadm5-1.15.1-55.el7_9.2.ppc64.rpm SHA-256: 22c7501353d94e0e8a75274f19e9483e750b96e1a478159c6df532388d17e53b

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
krb5-1.15.1-55.el7_9.2.src.rpm SHA-256: 403b0d6d88debba1eea3840d245a6a346e17087d52b950011c93a953409b045c
ppc64le
krb5-debuginfo-1.15.1-55.el7_9.2.ppc64le.rpm SHA-256: 4cd92ebe361d5c7883b7c59786a78f099c531583464f203ab1ba4753b92d2194
krb5-devel-1.15.1-55.el7_9.2.ppc64le.rpm SHA-256: f2347f3af5e7623c92495678c62abaec65bebaad41061fcbea1c594a6de1e963
krb5-libs-1.15.1-55.el7_9.2.ppc64le.rpm SHA-256: 3e7c17e11805c4844c67e361f9bdfc2e40fedc15b35320b7f5371196756424a1
krb5-pkinit-1.15.1-55.el7_9.2.ppc64le.rpm SHA-256: 20aa535af8416a3ae692316fa8def605ddd6e885c77d7e4d977085fb2663e57e
krb5-server-1.15.1-55.el7_9.2.ppc64le.rpm SHA-256: a0b78600b603c94d8a6b4c18f3772e060c9c3088a4fc2c7fb961ece9827fd19b
krb5-server-ldap-1.15.1-55.el7_9.2.ppc64le.rpm SHA-256: 15083fa7ff6c11c7ba7f8f8cc0a0df71cdf7ad474ca3449ed5824373234fefbc
krb5-workstation-1.15.1-55.el7_9.2.ppc64le.rpm SHA-256: 4de57d1434515634f3baf73c6dccdc5a1a5ac4b03020de247d87d6d1d75249be
libkadm5-1.15.1-55.el7_9.2.ppc64le.rpm SHA-256: 301fc4ca0e23587972c0ef3e4ab8698c1442bdf2bbb15242a78c057f526b968d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility