Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1352 - Security Advisory
Issued:
2025-02-12
Updated:
2025-02-12

RHSA-2025:1352 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: krb5 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).

Security Fix(es):

  • krb5: overflow when calculating ulog block size (CVE-2025-24528)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2342796 - CVE-2025-24528 krb5: overflow when calculating ulog block size

CVEs

  • CVE-2025-24528

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
krb5-1.15.1-55.el7_9.4.src.rpm SHA-256: 20ef865b0111e6007a288b19aaf7be92749e58d7015f955627e8bd0203978f15
x86_64
krb5-debuginfo-1.15.1-55.el7_9.4.i686.rpm SHA-256: 1861663803597c76492debc98dee7477c139da8c42f5ee8cd1c29ed364cf5cba
krb5-debuginfo-1.15.1-55.el7_9.4.x86_64.rpm SHA-256: 28d6136ccc1c095d76ea49057bc3272802c08b88f7db695a80b3cc93022df159
krb5-devel-1.15.1-55.el7_9.4.i686.rpm SHA-256: b76a41beb86bc4a5edfcad2826a20378b38cfeec5c7fcdee5ac8645dd834771d
krb5-devel-1.15.1-55.el7_9.4.x86_64.rpm SHA-256: e80663e94f2e062f8e465ceb5791ef8f047ddb224a3c26acfc7cc93109b5d06f
krb5-libs-1.15.1-55.el7_9.4.i686.rpm SHA-256: 11326225ec3fc0e98cfb2c707dab784714408d2de67e1703bc43b6cb2540eb9b
krb5-libs-1.15.1-55.el7_9.4.x86_64.rpm SHA-256: 95acb3b7ec8a0727430377902c353f8cb36ae81159850f1c9db15f65d1ade78c
krb5-pkinit-1.15.1-55.el7_9.4.x86_64.rpm SHA-256: 9375c87265fc9d5ed81c074116d776be2c86e9ccb65e19a96831c3f825d7823d
krb5-server-1.15.1-55.el7_9.4.x86_64.rpm SHA-256: 127223838b2311547ae09269ebff5fae83cedba464b12d6e0afb8aea3bec6347
krb5-server-ldap-1.15.1-55.el7_9.4.x86_64.rpm SHA-256: 5ba6e45ef7d7880f93e0443ba9ea09d1bcc2adbcdf1788c27d4803afb71f6388
krb5-workstation-1.15.1-55.el7_9.4.x86_64.rpm SHA-256: e3ac9d535e0439740a289dcf52eceece013b471559249f76e6ec25c59d0c4f55
libkadm5-1.15.1-55.el7_9.4.i686.rpm SHA-256: cc5c4d4cd733e8a6c9064bc5684244fd57eaad81773f716de892c6c04ae896a1
libkadm5-1.15.1-55.el7_9.4.x86_64.rpm SHA-256: 352470d4b8d45086861e0db3879a5385b2deb2800e5486c2be91b1bf4a18680c

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
krb5-1.15.1-55.el7_9.4.src.rpm SHA-256: 20ef865b0111e6007a288b19aaf7be92749e58d7015f955627e8bd0203978f15
s390x
krb5-debuginfo-1.15.1-55.el7_9.4.s390.rpm SHA-256: 0d0ba87cf520d9f2cdea5984b853328c5277c1fc7d6f5d988da9af27b49188b6
krb5-debuginfo-1.15.1-55.el7_9.4.s390x.rpm SHA-256: a9d389813eab5923267faa1a65cc58a5d4da3eda834ee0c28204016dd40e4682
krb5-devel-1.15.1-55.el7_9.4.s390.rpm SHA-256: ee3fb659ded34ec3a5855bf77a64e3b96e8420a0737e9f2bdf5f9b6f6b6d1a73
krb5-devel-1.15.1-55.el7_9.4.s390x.rpm SHA-256: 79d4ee8bc00f389b03de70f59f32e912049981b6388ff609d21914e8d29b22ca
krb5-libs-1.15.1-55.el7_9.4.s390.rpm SHA-256: b8278d8ff3d10d731d504f863cc27fc85acffc235e378c03f8a636bf2ba1b94f
krb5-libs-1.15.1-55.el7_9.4.s390x.rpm SHA-256: 1770d893b56920ed5e76b93ccb899f1eb8e57169f60a68327db4a28fe6fb843d
krb5-pkinit-1.15.1-55.el7_9.4.s390x.rpm SHA-256: db5695c448633dfcf69095bcedcdcb2ea104a45352d3d2d76dc2be45a1e55cf7
krb5-server-1.15.1-55.el7_9.4.s390x.rpm SHA-256: 8b5d6f7c77a34f48f3a509d7c86036019bcd28b91efac589ec58d9db8cace928
krb5-server-ldap-1.15.1-55.el7_9.4.s390x.rpm SHA-256: fd204db8b142cfeac5ccce10c5be9c58a22d8bc2f1749577651975b987f03140
krb5-workstation-1.15.1-55.el7_9.4.s390x.rpm SHA-256: 268b96a09141263e2e97fe813db1a02c587bdfd67eaf1ad075c774b2310da819
libkadm5-1.15.1-55.el7_9.4.s390.rpm SHA-256: 945f7920894745051274dc50ff1d179d75d86e359a6267c2e64ed402f90e1388
libkadm5-1.15.1-55.el7_9.4.s390x.rpm SHA-256: 419d194792455207717ca95f47cfa587e4041fb9fdedcefbda4ffe710d3bcbb5

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
krb5-1.15.1-55.el7_9.4.src.rpm SHA-256: 20ef865b0111e6007a288b19aaf7be92749e58d7015f955627e8bd0203978f15
ppc64
krb5-debuginfo-1.15.1-55.el7_9.4.ppc.rpm SHA-256: acf97bfee7ec3185475b98e9fb35d35f02a7eee978b3898426de470c02411978
krb5-debuginfo-1.15.1-55.el7_9.4.ppc64.rpm SHA-256: 3a82be6c509efbf9d500e8c5682e253ad7ab03559c819ff7446ca0feceb628bc
krb5-devel-1.15.1-55.el7_9.4.ppc.rpm SHA-256: 486f5f70e7cc1365f619518dbef3140386021101f9b0e96dcfd84a6322b80c4b
krb5-devel-1.15.1-55.el7_9.4.ppc64.rpm SHA-256: d131d289a0439d2185efd3fea6387a76fa23ba5251e19433d95524bd2168b230
krb5-libs-1.15.1-55.el7_9.4.ppc.rpm SHA-256: 50e22805585f6e2a6e389408950d8583f808843bbf2ba32b01d13b4fbea3a07c
krb5-libs-1.15.1-55.el7_9.4.ppc64.rpm SHA-256: b2216b3719056f33c2aaaa9aaeae0dbe29aff9dbf08501c3961cb7c1f8c6470b
krb5-pkinit-1.15.1-55.el7_9.4.ppc64.rpm SHA-256: 27c88d10dcdadf1e2fa395d0746641b274b0f2a9f18647dae45c524c71c00dbb
krb5-server-1.15.1-55.el7_9.4.ppc64.rpm SHA-256: 6363e38f4365cb3fe4cbc2e0c59e502c869e473ba3945009383e48309e3b9878
krb5-server-ldap-1.15.1-55.el7_9.4.ppc64.rpm SHA-256: 804be8d60fb23fe3e4cf21c9fed22d1b0dc0df68d069d06a0f6ebb159aef9eee
krb5-workstation-1.15.1-55.el7_9.4.ppc64.rpm SHA-256: 2fbef6b3fe2ef6d8f00626da11703d8d8257880b936b5263023d3cc75cf6b900
libkadm5-1.15.1-55.el7_9.4.ppc.rpm SHA-256: daa250e15aa0346cbf775f7cb4b61b727d615f32ee00173f0ad9fd68487cbb74
libkadm5-1.15.1-55.el7_9.4.ppc64.rpm SHA-256: b2f5b7cd7961055471bee6ca6ff6eb93180897bb40dc2264b076be0b65bb00b1

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
krb5-1.15.1-55.el7_9.4.src.rpm SHA-256: 20ef865b0111e6007a288b19aaf7be92749e58d7015f955627e8bd0203978f15
ppc64le
krb5-debuginfo-1.15.1-55.el7_9.4.ppc64le.rpm SHA-256: 44fa26c471d0279efb0093354d2215a74755ba3a7436434190f713bcddd7f8e0
krb5-devel-1.15.1-55.el7_9.4.ppc64le.rpm SHA-256: 8aaea4a4c53c46ffdc598207591754d1a41799244ed4d6bce0b6322f068d9dfd
krb5-libs-1.15.1-55.el7_9.4.ppc64le.rpm SHA-256: 965f538dbf5ebd1becd1b827ef74cc9d8d222bb07121dde958b46a8d80996e60
krb5-pkinit-1.15.1-55.el7_9.4.ppc64le.rpm SHA-256: f6a828bc556cceeb4eb157bcb491ae3dd8dfa0a680b9f922f07614dfe7ed9468
krb5-server-1.15.1-55.el7_9.4.ppc64le.rpm SHA-256: 200e4e9374a30530acdfab536c1a8ca9592149e39bc1c7bc958c63ce7a9fdd7a
krb5-server-ldap-1.15.1-55.el7_9.4.ppc64le.rpm SHA-256: 504c3a100061d4c12ed56e3c8230488dc4f2c166f5f35454e52befdfab2fe171
krb5-workstation-1.15.1-55.el7_9.4.ppc64le.rpm SHA-256: 062544538ed89e90307cfc4b7b2e3de833a592850414b15a198e417f599d0e3c
libkadm5-1.15.1-55.el7_9.4.ppc64le.rpm SHA-256: 7a3631e21cd71daefd25e88ef8ddd5d0011021ffd64e7d158ee2229449999716

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility