Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5312 - Security Advisory
Issued:
2024-08-13
Updated:
2024-08-13

RHSA-2024:5312 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: krb5 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).

Security Fix(es):

  • krb5: GSS message token handling (CVE-2024-37371)
  • krb5: GSS message token handling (CVE-2024-37370)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2294676 - CVE-2024-37371 krb5: GSS message token handling
  • BZ - 2294677 - CVE-2024-37370 krb5: GSS message token handling

CVEs

  • CVE-2024-37370
  • CVE-2024-37371

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
krb5-1.18.2-29.el8_10.src.rpm SHA-256: 45f1eba3342871209eb1cdcee5399170bfc602134f54161b36b2c0f89331a9c7
x86_64
krb5-debuginfo-1.18.2-29.el8_10.i686.rpm SHA-256: fbb5ddc6f5c2493ba851a897b5e1a737b70f98411b12b79117c8959a29dee141
krb5-debuginfo-1.18.2-29.el8_10.x86_64.rpm SHA-256: fd5baab4d85e54c11aa052dcf00c1db96cf7f0538c49b9e8ebe0a35736115231
krb5-debugsource-1.18.2-29.el8_10.i686.rpm SHA-256: 077f702d308c4dc87f921487d4460c0e3868fa387c38da49aa2a923c7c376c5d
krb5-debugsource-1.18.2-29.el8_10.x86_64.rpm SHA-256: 541b79e25445ba8373e84d7274f7d682bcd16bcd29d1ac00fa32e94c33384dcf
krb5-devel-1.18.2-29.el8_10.i686.rpm SHA-256: eac1effb38b5d6c3a795cf7b0e323a1a739e68130f105155e99103181b6054c4
krb5-devel-1.18.2-29.el8_10.x86_64.rpm SHA-256: e66507d6a540a2febeb83fd9e819959952664a243eb0688ff8b0090d44e16fb6
krb5-devel-debuginfo-1.18.2-29.el8_10.i686.rpm SHA-256: 5c1ff9f7fd0291296666a131556b13e93edda19ed4caaa51ac5fc93b37d97a51
krb5-devel-debuginfo-1.18.2-29.el8_10.x86_64.rpm SHA-256: a286a4526a6f6ad394f2dd2859fca30c412af543021e3e85c3fbdb769d802a33
krb5-libs-1.18.2-29.el8_10.i686.rpm SHA-256: c192af3617c57729fedadff410702a6f82e024e09419538d701f4636b5219360
krb5-libs-1.18.2-29.el8_10.x86_64.rpm SHA-256: 89aeff6c82636bae724ffc6fb1ce5a3ef7f514fb28a6640fe2d45494a6112fbb
krb5-libs-debuginfo-1.18.2-29.el8_10.i686.rpm SHA-256: 6f9c9b409eeb06b0da70c4161589792d28cc5589754b10bcaec72c6b7cca35a0
krb5-libs-debuginfo-1.18.2-29.el8_10.x86_64.rpm SHA-256: 2d4589190c163e6d6b462ffc62111a3475acfcc81b4e294852f80d0e05b06e17
krb5-pkinit-1.18.2-29.el8_10.i686.rpm SHA-256: 9464a6a776be847feffaafe366fecfdf317808f15facfd82f7460eb02eeb9675
krb5-pkinit-1.18.2-29.el8_10.x86_64.rpm SHA-256: 46082f7031405147f8fdf1db2c63c30ed49b3ff49b08b0bae133fc82a0510a6f
krb5-pkinit-debuginfo-1.18.2-29.el8_10.i686.rpm SHA-256: 9dde46b396b8ed5fb3a5c1d5b42fd57ca4c5ecc822a5c2615fc2ce3ee1dfc82f
krb5-pkinit-debuginfo-1.18.2-29.el8_10.x86_64.rpm SHA-256: ec9c7756fc801eb5e36159bcb97ea8ae6bfcc859f73c668f8608451f9273de90
krb5-server-1.18.2-29.el8_10.i686.rpm SHA-256: eb67a7cfc6a430dc2269ec139f3f00f62b3d4942550e080232c24e84ed360975
krb5-server-1.18.2-29.el8_10.x86_64.rpm SHA-256: 383b5eed9cad43464aaf2b1aa80a615e54a88086451e22b3bc3141a4d9df9ac9
krb5-server-debuginfo-1.18.2-29.el8_10.i686.rpm SHA-256: b04774235e707e072ac604348d5a3d869bf50dc780717e3452003e3a8be660e7
krb5-server-debuginfo-1.18.2-29.el8_10.x86_64.rpm SHA-256: 4e224df3a7505b9f8d78cb25437d1cfd80b88894a28b300f8c9ee56fc8fb593c
krb5-server-ldap-1.18.2-29.el8_10.i686.rpm SHA-256: 07b022554bf292fc441f93401147ee8bcf5d7b82885b28d01a3380dcc80b188b
krb5-server-ldap-1.18.2-29.el8_10.x86_64.rpm SHA-256: 4f07a0f5bec57e3d601087a41a03264eff99061f9b23da7cf187fe9784bb05c4
krb5-server-ldap-debuginfo-1.18.2-29.el8_10.i686.rpm SHA-256: e1c0ce9bc26fb1eeea39827f6dd2843a0cc71e7e65901858cb6e1ce723dd62a1
krb5-server-ldap-debuginfo-1.18.2-29.el8_10.x86_64.rpm SHA-256: 32666056f256d90a124a13890359dbc996f41722a068d1bd6e764a83d5f03259
krb5-workstation-1.18.2-29.el8_10.x86_64.rpm SHA-256: 0e0b8fe7d5a35ea9a0ba5e6e80d27140fa574d80bbfdb16ac5e7da27cd1fd7df
krb5-workstation-debuginfo-1.18.2-29.el8_10.i686.rpm SHA-256: 8d762c8f3264ff562339344722f1b0d0ec9bdf6cbfce64363e2f40c87c698b75
krb5-workstation-debuginfo-1.18.2-29.el8_10.x86_64.rpm SHA-256: 9ebd09b2e009f93655b8212caefb5d22353a393e1c782102dae2e4fa55b394f5
libkadm5-1.18.2-29.el8_10.i686.rpm SHA-256: 99941fff009d8d12c69ea0ea755a8c27bdc5fd82899c23f26cc85de8564d8dc6
libkadm5-1.18.2-29.el8_10.x86_64.rpm SHA-256: 973070b4340c40bb669d567f1c7eb22e088de73270274d112f56855ac04190e8
libkadm5-debuginfo-1.18.2-29.el8_10.i686.rpm SHA-256: 8a55354a4c30de681fcc167bf2a306acd32a5e378f395ff48034a586f62be60d
libkadm5-debuginfo-1.18.2-29.el8_10.x86_64.rpm SHA-256: 8066c7d476360b7a2294729ad0608e7d215137902a6f53773aaee4f9e073f506

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
krb5-1.18.2-29.el8_10.src.rpm SHA-256: 45f1eba3342871209eb1cdcee5399170bfc602134f54161b36b2c0f89331a9c7
s390x
krb5-debuginfo-1.18.2-29.el8_10.s390x.rpm SHA-256: b0c25c744708387dd64df6773cae33edd04c871db930479fb238b3d35eb5cc74
krb5-debugsource-1.18.2-29.el8_10.s390x.rpm SHA-256: 92883c420e154cc79421fd2cf34ae7921c440d7340789f72d5a2aef21a1141e3
krb5-devel-1.18.2-29.el8_10.s390x.rpm SHA-256: e879c4384669755d1923e57718edd6807849cf3f3b5801456ef3c0384663714c
krb5-devel-debuginfo-1.18.2-29.el8_10.s390x.rpm SHA-256: 1ac632598e90fa09a6c4bc58ca99b9baf962610e2670c7e4e5a04d657a9bd8e9
krb5-libs-1.18.2-29.el8_10.s390x.rpm SHA-256: f69c1a26834591e6947469c0f36bc535419315d5aeb1a72ed565b765fd198b3d
krb5-libs-debuginfo-1.18.2-29.el8_10.s390x.rpm SHA-256: f90373322f566727dcb6418f1fd16b6d7df0f6d27d31b425c3df3ddeaefb20e6
krb5-pkinit-1.18.2-29.el8_10.s390x.rpm SHA-256: 1a3c03e082a885d873a89c5037c42ced64b323bd65af1d8ac68e12318e4b5ffb
krb5-pkinit-debuginfo-1.18.2-29.el8_10.s390x.rpm SHA-256: 1d578e91207073f8c386b62682a62b72aa49da0ecc9dc3a05b1dee5af3fd7ce4
krb5-server-1.18.2-29.el8_10.s390x.rpm SHA-256: b7daea41882157306c2cf00158fbc49904e1aca21420bddb2df5e1900cd6440a
krb5-server-debuginfo-1.18.2-29.el8_10.s390x.rpm SHA-256: c05e829315bf716a517d1c374bc6e4fb297d28e112c24e8b06aceca348b174f8
krb5-server-ldap-1.18.2-29.el8_10.s390x.rpm SHA-256: 9d4ce5f00503e6c8683f5701fec8baba2a22a4ee63c0a886df36df84a139c411
krb5-server-ldap-debuginfo-1.18.2-29.el8_10.s390x.rpm SHA-256: b057639e24355f51b795cfb9345e40495721e4d142a05f6f169418245a28ee48
krb5-workstation-1.18.2-29.el8_10.s390x.rpm SHA-256: 38c93f37e27ba02d033440a81ba61c79e5abadeb0142b280b0f049da9667668e
krb5-workstation-debuginfo-1.18.2-29.el8_10.s390x.rpm SHA-256: 80cb63ea5c5648fea7dbaed9c66c89d866e32de084391023c8b3c632c91fec91
libkadm5-1.18.2-29.el8_10.s390x.rpm SHA-256: 22ac3f6ff44e9f0902f5677097ad10abbe9a68571fad235e00fe5d828e6ca1b3
libkadm5-debuginfo-1.18.2-29.el8_10.s390x.rpm SHA-256: 63d3f6332adfa3f3b7e73276df54a9f068c968f24408d61dfe06657805460b6e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
krb5-1.18.2-29.el8_10.src.rpm SHA-256: 45f1eba3342871209eb1cdcee5399170bfc602134f54161b36b2c0f89331a9c7
ppc64le
krb5-debuginfo-1.18.2-29.el8_10.ppc64le.rpm SHA-256: a7b9034e298896e9ed95e5880881d40ce11876d1db2a62af34633a4f4e8e41d1
krb5-debugsource-1.18.2-29.el8_10.ppc64le.rpm SHA-256: 784f3deb142be9b4ee755ddac5ab3dcf62cca3abbb6c26d0e690b0aba77c637a
krb5-devel-1.18.2-29.el8_10.ppc64le.rpm SHA-256: 777bc337c8afe0c371c9f1e44e358050f7b28e12a3d6b6b1d1e5158fdbc00c6e
krb5-devel-debuginfo-1.18.2-29.el8_10.ppc64le.rpm SHA-256: ddc2c967c8e892cf95cb0a389b2c249b94926586c567bc6ccdbe8e259a7b3f78
krb5-libs-1.18.2-29.el8_10.ppc64le.rpm SHA-256: 87bfc0e8bd944e334649bf477c0d9993d9ecd87c220ffa1c8bb29cc78b07a25b
krb5-libs-debuginfo-1.18.2-29.el8_10.ppc64le.rpm SHA-256: f144186c9f783ff5e6ed5acb4f8cabeb23d937dcf440ab3153eac029f9712788
krb5-pkinit-1.18.2-29.el8_10.ppc64le.rpm SHA-256: eafa891eaf03b5193d0e86728d808ef992f3e895bab47db3ec152f0eb749c446
krb5-pkinit-debuginfo-1.18.2-29.el8_10.ppc64le.rpm SHA-256: 2017d8a35b4a0dc84a256fefc95a052aa35b7790d92a5b93802b9d81bd3921c0
krb5-server-1.18.2-29.el8_10.ppc64le.rpm SHA-256: 0823c3d27dc9354a3570b71213b9acd90dca5485801becf2bfd477db44e46045
krb5-server-debuginfo-1.18.2-29.el8_10.ppc64le.rpm SHA-256: 539ec86965e3960acf26dc2a781de1cd8f67701ed92f307bc0d7c3342c8b58a0
krb5-server-ldap-1.18.2-29.el8_10.ppc64le.rpm SHA-256: 29eb62940c36a415209030dc62f16637c8d7ae2cb30e1c28291059bfcf287396
krb5-server-ldap-debuginfo-1.18.2-29.el8_10.ppc64le.rpm SHA-256: e80565ccb5aeeac5f27185d3af54bac6dd0de95faa13bba16ca7a82591d45378
krb5-workstation-1.18.2-29.el8_10.ppc64le.rpm SHA-256: 965907d0dbb880d2f2e894aa943573490c2c6332bdccd344b984e67b440c0f43
krb5-workstation-debuginfo-1.18.2-29.el8_10.ppc64le.rpm SHA-256: 8b304ac5814600eea39f049cd7890083276e1b6c3c202de6953eddf413deef4c
libkadm5-1.18.2-29.el8_10.ppc64le.rpm SHA-256: f2d45fac1d872d84eaf37f2024f6de357efc56a02fdff0d93bffeabbcb969c7e
libkadm5-debuginfo-1.18.2-29.el8_10.ppc64le.rpm SHA-256: e3867a33be75f47b6b0c2e685aa2743f47f62d0ac48c065c0754304d66514f68

Red Hat Enterprise Linux for ARM 64 8

SRPM
krb5-1.18.2-29.el8_10.src.rpm SHA-256: 45f1eba3342871209eb1cdcee5399170bfc602134f54161b36b2c0f89331a9c7
aarch64
krb5-debuginfo-1.18.2-29.el8_10.aarch64.rpm SHA-256: e91953d3be81b2ac726689babeec5d7933f0d6fda3c68764e1b27c95221b209f
krb5-debugsource-1.18.2-29.el8_10.aarch64.rpm SHA-256: 5d411f34138f0d39c2fcd9aaff5b470abb61de247f1c1157167d117f4d50a6b0
krb5-devel-1.18.2-29.el8_10.aarch64.rpm SHA-256: 6cb5d4adf6a2d6180558dd61079c5b31bebdcbb2075347f8c0cf5e3e8ab10be0
krb5-devel-debuginfo-1.18.2-29.el8_10.aarch64.rpm SHA-256: 829b84e57a6bd758e0ec206720bffa2c2b8f7b0a6ce7ce4d0cd40d1f73debc67
krb5-libs-1.18.2-29.el8_10.aarch64.rpm SHA-256: b38f7521a2a3d05a3b7e9788c9f0e214e2906c04e58bac93a5b9573d39a8945d
krb5-libs-debuginfo-1.18.2-29.el8_10.aarch64.rpm SHA-256: 4ef398db9748fc0b3a4efb7ba7d507a93e9e98ba09b9eba3c7f6e958eb585fa0
krb5-pkinit-1.18.2-29.el8_10.aarch64.rpm SHA-256: 266edf8e7ed2bf358325389180c61c7adce2c3aef075697d3f3cf57c8350d923
krb5-pkinit-debuginfo-1.18.2-29.el8_10.aarch64.rpm SHA-256: eb03e54f80ce34e2c29cb5c03525180414c72d9ce705564191558f207eecc871
krb5-server-1.18.2-29.el8_10.aarch64.rpm SHA-256: 225e565ab865ffb314ae708d79cdc327aa6a99f0ec687bd6cb32163766c2fcba
krb5-server-debuginfo-1.18.2-29.el8_10.aarch64.rpm SHA-256: 271467ad6b1b64b8d1d7bd313c085b8e8f5a0d94dde0c39c706aabe8d6a7c4a1
krb5-server-ldap-1.18.2-29.el8_10.aarch64.rpm SHA-256: 5f7e3484a7d7a8e8cbd286aa7abb9fcecbc42f236733f3b312e5716604aa7d08
krb5-server-ldap-debuginfo-1.18.2-29.el8_10.aarch64.rpm SHA-256: 0289b6a75204da59d982cfbc30541849d6503e6b7675dabb570d482b43508c88
krb5-workstation-1.18.2-29.el8_10.aarch64.rpm SHA-256: 59093accd47fb19b37b96a536cd9984d9a7ee389e6256aa1081d3ea886163491
krb5-workstation-debuginfo-1.18.2-29.el8_10.aarch64.rpm SHA-256: c87dcb21be70e0043d9569eec8240195eb9cd19130747f80aa9d9740a0c4042f
libkadm5-1.18.2-29.el8_10.aarch64.rpm SHA-256: 722b7916ac0ff557a56dd47872a8b317963ea4a0a4e892f0d10f056aee1e841a
libkadm5-debuginfo-1.18.2-29.el8_10.aarch64.rpm SHA-256: 06b1acb031344f719668386a68ff6946d6db3c752d0732fe9e28c9cc4047cc8a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility