Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8789 - Security Advisory
Issued:
2024-11-04
Updated:
2024-11-04

RHSA-2024:8789 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: krb5 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).

Security Fix(es):

  • freeradius: forgery attack (CVE-2024-3596)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2263240 - CVE-2024-3596 freeradius: forgery attack

CVEs

  • CVE-2024-3596

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
krb5-1.17-19.el8_2.2.src.rpm SHA-256: b08593ef6069f5f513d2cd6af14fdbaa8816e39b3360237d12659dcc56d8558d
x86_64
krb5-debuginfo-1.17-19.el8_2.2.i686.rpm SHA-256: 02a1cefff4070814bc0a6277d715ad0a9cafbea274a3fd05e67d9474fddf376b
krb5-debuginfo-1.17-19.el8_2.2.x86_64.rpm SHA-256: 5a83e8ea9f292aaef4046fcbd0529167f32f42a9ab0e7f8c5b4c5cb799d4822a
krb5-debugsource-1.17-19.el8_2.2.i686.rpm SHA-256: ee038ebc7c93e1a7563df462e93124ec712b1096590b1d7fbbe7011a2266e683
krb5-debugsource-1.17-19.el8_2.2.x86_64.rpm SHA-256: 644b6cf6d7f84d303523b37a68adfc8c73fd3ff0547a0e127bd4fe21f913d9b3
krb5-devel-1.17-19.el8_2.2.i686.rpm SHA-256: d01f02ec57ed271c465772ffb6e4b397f5adf0c10731c1516b3204f97f5fa00a
krb5-devel-1.17-19.el8_2.2.x86_64.rpm SHA-256: ed0c0a58d73f29b905d697aa1cce16bb84bca7f34e139b7688957942dfecd28d
krb5-devel-debuginfo-1.17-19.el8_2.2.i686.rpm SHA-256: ada59d7b5f72772d8b43f19ccaca60eb44c780357dfc3533344de9b0136c6f9d
krb5-devel-debuginfo-1.17-19.el8_2.2.x86_64.rpm SHA-256: 5a77b7d4923d3e07c689025e14f44a4d93fcd5ef4022df5d4659d45193f89602
krb5-libs-1.17-19.el8_2.2.i686.rpm SHA-256: 47842ef0e17ac1ea41bb1d73d20949acb673aac856e170f47299cc1381d2368f
krb5-libs-1.17-19.el8_2.2.x86_64.rpm SHA-256: 71d254d402ee2c90562749072024f4fb8c35cce02134d4ef61cd478bcf3916d9
krb5-libs-debuginfo-1.17-19.el8_2.2.i686.rpm SHA-256: 87b5010e565576889b21d707130461fc4d416436e5b64b7cd39c1e8aaf84af0f
krb5-libs-debuginfo-1.17-19.el8_2.2.x86_64.rpm SHA-256: 562eb43d4b8901d6e965ebb23108ed93f68ae7ca2d6038b4e84ec54963f02f14
krb5-pkinit-1.17-19.el8_2.2.i686.rpm SHA-256: 4b04aa8569b725af4d75ff57503333b6706be3f9dd7ffbc6f1539aec7bd6d8fc
krb5-pkinit-1.17-19.el8_2.2.x86_64.rpm SHA-256: 68d660195889d9fd6c5795a3c9cbf3259521cd9298ae724aa84ca487f79c61b9
krb5-pkinit-debuginfo-1.17-19.el8_2.2.i686.rpm SHA-256: 7f93df47625a3845e12f66c944262bd3a370ed96cbe33f3085e1d3f90497127d
krb5-pkinit-debuginfo-1.17-19.el8_2.2.x86_64.rpm SHA-256: 725de577fff3f88f17416fd06565267a94099952a5a4bb649f71475d3710f549
krb5-server-1.17-19.el8_2.2.i686.rpm SHA-256: dbe5c17c45415d7c08eb9efdfeb03bf68c916f20093d4a704e0ef024de0b1c29
krb5-server-1.17-19.el8_2.2.x86_64.rpm SHA-256: 57d6f9ea4350fc7931f8700db268dfef1f958191c4562ac09534a6b158adb3fe
krb5-server-debuginfo-1.17-19.el8_2.2.i686.rpm SHA-256: 11042b827c605c4436b767d228bc14bb9a8589ea6fd1f1f1924650a39e90aeef
krb5-server-debuginfo-1.17-19.el8_2.2.x86_64.rpm SHA-256: 7193b725e1f6047b2e8c69c0837af8ae0388126e470ee5c3f374cafef7fecdf2
krb5-server-ldap-1.17-19.el8_2.2.i686.rpm SHA-256: 5471c52a4d0c937f837c114e404f22ee2deda7ad376925b2c4545ca78b6d3044
krb5-server-ldap-1.17-19.el8_2.2.x86_64.rpm SHA-256: 402d468fa762fa26fb2f492822a4e59340aa3eee11764295328fafb086be678d
krb5-server-ldap-debuginfo-1.17-19.el8_2.2.i686.rpm SHA-256: 253842c5fddf6aeb20b6680132f26bced78f80c3264eaf715298d3723672851a
krb5-server-ldap-debuginfo-1.17-19.el8_2.2.x86_64.rpm SHA-256: 9ad5262e379274592d752adbb197888367ec4b22192235ead978034a56cba9dd
krb5-workstation-1.17-19.el8_2.2.x86_64.rpm SHA-256: 5c9108e2a4aa76b12140dc3e7a618dd8443cd99978fd82100bd18eb3b5cf26ab
krb5-workstation-debuginfo-1.17-19.el8_2.2.i686.rpm SHA-256: 5c7040ceeeacdaad1b5096203f709ff7d342824f855c1961b6a53666e7796ef0
krb5-workstation-debuginfo-1.17-19.el8_2.2.x86_64.rpm SHA-256: f98cc7054ddd257c116f677249458fc3fae768a019241d73445113a6a97105a5
libkadm5-1.17-19.el8_2.2.i686.rpm SHA-256: 749e3ae501de70ee26243a926d14555ba80221e63cd47572fed9cccfccf4759c
libkadm5-1.17-19.el8_2.2.x86_64.rpm SHA-256: e41346afcf5137899a4d60f2a117f0b414766182d7dc601ff44c010f8fe50a66
libkadm5-debuginfo-1.17-19.el8_2.2.i686.rpm SHA-256: 9cc8794c8a81a20660b882c4e471edcddf3eed81bc555a450cb858cff32a5de8
libkadm5-debuginfo-1.17-19.el8_2.2.x86_64.rpm SHA-256: 9a9416f128a0f2cc1027b791b4f2f1b27c8a0c343c3dea4378655400ce3025e2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility