Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15001 - Security Advisory
Issued:
2025-09-02
Updated:
2025-09-02

RHSA-2025:15001 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: krb5 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).

Security Fix(es):

  • krb5: Kerberos RC4-HMAC-MD5 Checksum Vulnerability Enabling Message Spoofing via MD5 Collisions (CVE-2025-3576)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2359465 - CVE-2025-3576 krb5: Kerberos RC4-HMAC-MD5 Checksum Vulnerability Enabling Message Spoofing via MD5 Collisions

CVEs

  • CVE-2025-3576

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
krb5-1.18.2-16.el8_6.4.src.rpm SHA-256: 77a601ea443befc3795d5b43e8eda88dbc290809d73686fe283fbda5d0bcada8
x86_64
krb5-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: db5aada5ec9739f56b441a4cbb04d92567ab9cc7fa7d3c4f27b2b5177b6ff21e
krb5-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: ddb58ab9b9d7c3abd92a52d3d96ab3879fab977cd01f756e77bfa4188b268ce1
krb5-debugsource-1.18.2-16.el8_6.4.i686.rpm SHA-256: a207547a4576f22c2ebc6ef4a557a70f7245111286ffa7c64d782533d4d870a8
krb5-debugsource-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: af2f5f46ea94fe6e8ff85a43554d833e13d01af46a543fed0727052f5d452706
krb5-devel-1.18.2-16.el8_6.4.i686.rpm SHA-256: ef3cf2e86edf74dbd8ccd03e2480231e5c60c9cd9af3b409e4fe624053760dd8
krb5-devel-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: c8af27a044f07509df61c636315e401a4a049b1ed16e8df23c52ffbd2ed42d91
krb5-devel-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: 76fb6c9899bd763e8d44923485b22c53b25f01aef46c177ad882098a35da1ab1
krb5-devel-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: c1662ab5d36952fddf359b4f79bf9b83e4df23c066f346ff8a0a1c81f88d1c85
krb5-libs-1.18.2-16.el8_6.4.i686.rpm SHA-256: 55980269c41657fb9d889c6fb25b7e3c9d40e8db79c30179543655b45990ae94
krb5-libs-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f931dea40907e156c41a97b29db4b93e47f7c8dc86c6635e2977c51d9b115d7e
krb5-libs-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: c9cd4cc5eb97232008523362836017100139ce535faf8786ff484113ef9e4bac
krb5-libs-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 584ac8ed09a64d49fe2aa5b64fd171304a986288d01e5639a9354e76c8bfd4be
krb5-pkinit-1.18.2-16.el8_6.4.i686.rpm SHA-256: dbb78fbde094334950caab17e866adba19b07fcb237b94720a7527146f30213e
krb5-pkinit-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: d2257079927ab83cc5454e9ef4ed22fc01559a4dce9a8ea992ae35e549b32bf3
krb5-pkinit-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: dac583e955d2e746f730a3b06cca0650745bd10506aed5ff3cc3e1f5538d606a
krb5-pkinit-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 312e16d6660f5e8177b6ef0be86fab8c2a6c94a0088bc77347dc359e8e98bb05
krb5-server-1.18.2-16.el8_6.4.i686.rpm SHA-256: 651182d5d4286becef0d25e92d2d99b783ff6ef3f6368a06c8f854b172f419db
krb5-server-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f09f8cf52f71d9efec0e10da0a6232b1a837e6f209d72273cf32df04548b6b23
krb5-server-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: 1e3de4f83131180beb97706ace109548b8146eba82e1c7f4a6599b249d8dc15b
krb5-server-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: e442a6f82b5573189ec12419fa8c8dd30aca9cb421c2b0de5913d72e1949744f
krb5-server-ldap-1.18.2-16.el8_6.4.i686.rpm SHA-256: 71e1fedc1cc5783e4b8e20c39cd2b17b6c25aeed0ee0699dac0406830854c85c
krb5-server-ldap-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f8c9130c06093651989915740729154ac5e94db3cf6c38b0ae59092751afe5fd
krb5-server-ldap-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: bebbb088d8ef560e6352fb12076f2874d24f87ba5401343273d089428b0f84a6
krb5-server-ldap-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 41d7f9bea3aec2dc72cbb88811743f8605261f6f55f0b43f472ee1a66464eb29
krb5-workstation-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: ac69da9ceea22b0837ffbf82e00264631f0430aafab0be2e708f0afcb30a8ae4
krb5-workstation-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: fa581c9e02b753c56004a36da040562e265d393a89136eeca6f215c7ace62d5c
krb5-workstation-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f58074dc8b4f442b1eb8fd56cbf585d4356630d2670f1aaa98346ba386e92778
libkadm5-1.18.2-16.el8_6.4.i686.rpm SHA-256: 7ed8d1c7ebbee7933bd1b357084c0557567b2600378c129026153531967b59fe
libkadm5-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: c4ffc8808dea108f0d48869612cde67d4debf7ddec8341a7116cbf9ac6c91daa
libkadm5-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: 6f9502c49588940f69c814b6bbae3a124e33338b77be5eb4c312485fbed22910
libkadm5-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 8da02c9058f655fa0e42cb053aaa25298d6d4580b3e91822c7cabf466285e3d5

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
krb5-1.18.2-16.el8_6.4.src.rpm SHA-256: 77a601ea443befc3795d5b43e8eda88dbc290809d73686fe283fbda5d0bcada8
x86_64
krb5-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: db5aada5ec9739f56b441a4cbb04d92567ab9cc7fa7d3c4f27b2b5177b6ff21e
krb5-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: ddb58ab9b9d7c3abd92a52d3d96ab3879fab977cd01f756e77bfa4188b268ce1
krb5-debugsource-1.18.2-16.el8_6.4.i686.rpm SHA-256: a207547a4576f22c2ebc6ef4a557a70f7245111286ffa7c64d782533d4d870a8
krb5-debugsource-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: af2f5f46ea94fe6e8ff85a43554d833e13d01af46a543fed0727052f5d452706
krb5-devel-1.18.2-16.el8_6.4.i686.rpm SHA-256: ef3cf2e86edf74dbd8ccd03e2480231e5c60c9cd9af3b409e4fe624053760dd8
krb5-devel-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: c8af27a044f07509df61c636315e401a4a049b1ed16e8df23c52ffbd2ed42d91
krb5-devel-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: 76fb6c9899bd763e8d44923485b22c53b25f01aef46c177ad882098a35da1ab1
krb5-devel-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: c1662ab5d36952fddf359b4f79bf9b83e4df23c066f346ff8a0a1c81f88d1c85
krb5-libs-1.18.2-16.el8_6.4.i686.rpm SHA-256: 55980269c41657fb9d889c6fb25b7e3c9d40e8db79c30179543655b45990ae94
krb5-libs-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f931dea40907e156c41a97b29db4b93e47f7c8dc86c6635e2977c51d9b115d7e
krb5-libs-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: c9cd4cc5eb97232008523362836017100139ce535faf8786ff484113ef9e4bac
krb5-libs-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 584ac8ed09a64d49fe2aa5b64fd171304a986288d01e5639a9354e76c8bfd4be
krb5-pkinit-1.18.2-16.el8_6.4.i686.rpm SHA-256: dbb78fbde094334950caab17e866adba19b07fcb237b94720a7527146f30213e
krb5-pkinit-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: d2257079927ab83cc5454e9ef4ed22fc01559a4dce9a8ea992ae35e549b32bf3
krb5-pkinit-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: dac583e955d2e746f730a3b06cca0650745bd10506aed5ff3cc3e1f5538d606a
krb5-pkinit-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 312e16d6660f5e8177b6ef0be86fab8c2a6c94a0088bc77347dc359e8e98bb05
krb5-server-1.18.2-16.el8_6.4.i686.rpm SHA-256: 651182d5d4286becef0d25e92d2d99b783ff6ef3f6368a06c8f854b172f419db
krb5-server-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f09f8cf52f71d9efec0e10da0a6232b1a837e6f209d72273cf32df04548b6b23
krb5-server-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: 1e3de4f83131180beb97706ace109548b8146eba82e1c7f4a6599b249d8dc15b
krb5-server-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: e442a6f82b5573189ec12419fa8c8dd30aca9cb421c2b0de5913d72e1949744f
krb5-server-ldap-1.18.2-16.el8_6.4.i686.rpm SHA-256: 71e1fedc1cc5783e4b8e20c39cd2b17b6c25aeed0ee0699dac0406830854c85c
krb5-server-ldap-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f8c9130c06093651989915740729154ac5e94db3cf6c38b0ae59092751afe5fd
krb5-server-ldap-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: bebbb088d8ef560e6352fb12076f2874d24f87ba5401343273d089428b0f84a6
krb5-server-ldap-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 41d7f9bea3aec2dc72cbb88811743f8605261f6f55f0b43f472ee1a66464eb29
krb5-workstation-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: ac69da9ceea22b0837ffbf82e00264631f0430aafab0be2e708f0afcb30a8ae4
krb5-workstation-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: fa581c9e02b753c56004a36da040562e265d393a89136eeca6f215c7ace62d5c
krb5-workstation-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f58074dc8b4f442b1eb8fd56cbf585d4356630d2670f1aaa98346ba386e92778
libkadm5-1.18.2-16.el8_6.4.i686.rpm SHA-256: 7ed8d1c7ebbee7933bd1b357084c0557567b2600378c129026153531967b59fe
libkadm5-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: c4ffc8808dea108f0d48869612cde67d4debf7ddec8341a7116cbf9ac6c91daa
libkadm5-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: 6f9502c49588940f69c814b6bbae3a124e33338b77be5eb4c312485fbed22910
libkadm5-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 8da02c9058f655fa0e42cb053aaa25298d6d4580b3e91822c7cabf466285e3d5

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
krb5-1.18.2-16.el8_6.4.src.rpm SHA-256: 77a601ea443befc3795d5b43e8eda88dbc290809d73686fe283fbda5d0bcada8
x86_64
krb5-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: db5aada5ec9739f56b441a4cbb04d92567ab9cc7fa7d3c4f27b2b5177b6ff21e
krb5-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: ddb58ab9b9d7c3abd92a52d3d96ab3879fab977cd01f756e77bfa4188b268ce1
krb5-debugsource-1.18.2-16.el8_6.4.i686.rpm SHA-256: a207547a4576f22c2ebc6ef4a557a70f7245111286ffa7c64d782533d4d870a8
krb5-debugsource-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: af2f5f46ea94fe6e8ff85a43554d833e13d01af46a543fed0727052f5d452706
krb5-devel-1.18.2-16.el8_6.4.i686.rpm SHA-256: ef3cf2e86edf74dbd8ccd03e2480231e5c60c9cd9af3b409e4fe624053760dd8
krb5-devel-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: c8af27a044f07509df61c636315e401a4a049b1ed16e8df23c52ffbd2ed42d91
krb5-devel-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: 76fb6c9899bd763e8d44923485b22c53b25f01aef46c177ad882098a35da1ab1
krb5-devel-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: c1662ab5d36952fddf359b4f79bf9b83e4df23c066f346ff8a0a1c81f88d1c85
krb5-libs-1.18.2-16.el8_6.4.i686.rpm SHA-256: 55980269c41657fb9d889c6fb25b7e3c9d40e8db79c30179543655b45990ae94
krb5-libs-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f931dea40907e156c41a97b29db4b93e47f7c8dc86c6635e2977c51d9b115d7e
krb5-libs-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: c9cd4cc5eb97232008523362836017100139ce535faf8786ff484113ef9e4bac
krb5-libs-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 584ac8ed09a64d49fe2aa5b64fd171304a986288d01e5639a9354e76c8bfd4be
krb5-pkinit-1.18.2-16.el8_6.4.i686.rpm SHA-256: dbb78fbde094334950caab17e866adba19b07fcb237b94720a7527146f30213e
krb5-pkinit-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: d2257079927ab83cc5454e9ef4ed22fc01559a4dce9a8ea992ae35e549b32bf3
krb5-pkinit-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: dac583e955d2e746f730a3b06cca0650745bd10506aed5ff3cc3e1f5538d606a
krb5-pkinit-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 312e16d6660f5e8177b6ef0be86fab8c2a6c94a0088bc77347dc359e8e98bb05
krb5-server-1.18.2-16.el8_6.4.i686.rpm SHA-256: 651182d5d4286becef0d25e92d2d99b783ff6ef3f6368a06c8f854b172f419db
krb5-server-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f09f8cf52f71d9efec0e10da0a6232b1a837e6f209d72273cf32df04548b6b23
krb5-server-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: 1e3de4f83131180beb97706ace109548b8146eba82e1c7f4a6599b249d8dc15b
krb5-server-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: e442a6f82b5573189ec12419fa8c8dd30aca9cb421c2b0de5913d72e1949744f
krb5-server-ldap-1.18.2-16.el8_6.4.i686.rpm SHA-256: 71e1fedc1cc5783e4b8e20c39cd2b17b6c25aeed0ee0699dac0406830854c85c
krb5-server-ldap-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f8c9130c06093651989915740729154ac5e94db3cf6c38b0ae59092751afe5fd
krb5-server-ldap-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: bebbb088d8ef560e6352fb12076f2874d24f87ba5401343273d089428b0f84a6
krb5-server-ldap-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 41d7f9bea3aec2dc72cbb88811743f8605261f6f55f0b43f472ee1a66464eb29
krb5-workstation-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: ac69da9ceea22b0837ffbf82e00264631f0430aafab0be2e708f0afcb30a8ae4
krb5-workstation-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: fa581c9e02b753c56004a36da040562e265d393a89136eeca6f215c7ace62d5c
krb5-workstation-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f58074dc8b4f442b1eb8fd56cbf585d4356630d2670f1aaa98346ba386e92778
libkadm5-1.18.2-16.el8_6.4.i686.rpm SHA-256: 7ed8d1c7ebbee7933bd1b357084c0557567b2600378c129026153531967b59fe
libkadm5-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: c4ffc8808dea108f0d48869612cde67d4debf7ddec8341a7116cbf9ac6c91daa
libkadm5-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: 6f9502c49588940f69c814b6bbae3a124e33338b77be5eb4c312485fbed22910
libkadm5-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 8da02c9058f655fa0e42cb053aaa25298d6d4580b3e91822c7cabf466285e3d5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
krb5-1.18.2-16.el8_6.4.src.rpm SHA-256: 77a601ea443befc3795d5b43e8eda88dbc290809d73686fe283fbda5d0bcada8
ppc64le
krb5-debuginfo-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: 7e1ffe3347aa5b80ccff54ba2aa75df1cc7ceb8ae8aa4da70171f0cada1f3c16
krb5-debugsource-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: 697e40aedd3886c19429f3733b20a767bc374f6ee1524064319653643598bdb2
krb5-devel-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: bec855fbec001c44762c2dc376b600be773c6605a81874c427b4646dcb1b8221
krb5-devel-debuginfo-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: dca16cf8b694473ba97b919f5215506c45a590cf03eb7f51c7ef2e18e40c6608
krb5-libs-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: 5f722bf477b63938954b7123eb1e4b18d7afbeec49a934146293c46b0c773a02
krb5-libs-debuginfo-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: 74b08e74f12442ff1dfeac07284d844d2a7b55c0fdbef89ef2e732656de8d5f3
krb5-pkinit-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: e9a987852de7c8667367fd297a5c3c0e055ca530ddab42f1ed690be21b514a18
krb5-pkinit-debuginfo-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: 829e2118db0dbea382e7ff1613bf638c632e6433fc0169a56fa6df04ba1932cf
krb5-server-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: 45a9d672454973166c5de4ec097d859574a183599440c7d3b79dc5212fe74ef0
krb5-server-debuginfo-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: 80affd1f58eb08862c0f315327134380d51afaa0a9b1325e43a859a96945e25a
krb5-server-ldap-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: 902cc9982408e2ffda05bfbea77397b5ad0dca9c63ea7b367c322121f60418f2
krb5-server-ldap-debuginfo-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: 1af4c21e2486d48d10beffba8f8634e58a8849ad52953e2c4881546e3ed8bec9
krb5-workstation-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: c9ef373da3e27a1d2d20b80bbe74f721a436c7c826d7656fca50c0ac944e9173
krb5-workstation-debuginfo-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: ec963f1c219294959b0afc5941a7f2f65ca77ac5a37255242eb4a771ab4e2d07
libkadm5-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: e0aa98aff125d4562a121cfdc3b53ea4e6cf6baa2e7eea875340fe0c0f5250ea
libkadm5-debuginfo-1.18.2-16.el8_6.4.ppc64le.rpm SHA-256: c014f1fd51883464050d3e7bba62162d8bdbfc341abacf6cd024936b7aa74b10

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
krb5-1.18.2-16.el8_6.4.src.rpm SHA-256: 77a601ea443befc3795d5b43e8eda88dbc290809d73686fe283fbda5d0bcada8
x86_64
krb5-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: db5aada5ec9739f56b441a4cbb04d92567ab9cc7fa7d3c4f27b2b5177b6ff21e
krb5-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: ddb58ab9b9d7c3abd92a52d3d96ab3879fab977cd01f756e77bfa4188b268ce1
krb5-debugsource-1.18.2-16.el8_6.4.i686.rpm SHA-256: a207547a4576f22c2ebc6ef4a557a70f7245111286ffa7c64d782533d4d870a8
krb5-debugsource-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: af2f5f46ea94fe6e8ff85a43554d833e13d01af46a543fed0727052f5d452706
krb5-devel-1.18.2-16.el8_6.4.i686.rpm SHA-256: ef3cf2e86edf74dbd8ccd03e2480231e5c60c9cd9af3b409e4fe624053760dd8
krb5-devel-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: c8af27a044f07509df61c636315e401a4a049b1ed16e8df23c52ffbd2ed42d91
krb5-devel-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: 76fb6c9899bd763e8d44923485b22c53b25f01aef46c177ad882098a35da1ab1
krb5-devel-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: c1662ab5d36952fddf359b4f79bf9b83e4df23c066f346ff8a0a1c81f88d1c85
krb5-libs-1.18.2-16.el8_6.4.i686.rpm SHA-256: 55980269c41657fb9d889c6fb25b7e3c9d40e8db79c30179543655b45990ae94
krb5-libs-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f931dea40907e156c41a97b29db4b93e47f7c8dc86c6635e2977c51d9b115d7e
krb5-libs-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: c9cd4cc5eb97232008523362836017100139ce535faf8786ff484113ef9e4bac
krb5-libs-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 584ac8ed09a64d49fe2aa5b64fd171304a986288d01e5639a9354e76c8bfd4be
krb5-pkinit-1.18.2-16.el8_6.4.i686.rpm SHA-256: dbb78fbde094334950caab17e866adba19b07fcb237b94720a7527146f30213e
krb5-pkinit-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: d2257079927ab83cc5454e9ef4ed22fc01559a4dce9a8ea992ae35e549b32bf3
krb5-pkinit-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: dac583e955d2e746f730a3b06cca0650745bd10506aed5ff3cc3e1f5538d606a
krb5-pkinit-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 312e16d6660f5e8177b6ef0be86fab8c2a6c94a0088bc77347dc359e8e98bb05
krb5-server-1.18.2-16.el8_6.4.i686.rpm SHA-256: 651182d5d4286becef0d25e92d2d99b783ff6ef3f6368a06c8f854b172f419db
krb5-server-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f09f8cf52f71d9efec0e10da0a6232b1a837e6f209d72273cf32df04548b6b23
krb5-server-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: 1e3de4f83131180beb97706ace109548b8146eba82e1c7f4a6599b249d8dc15b
krb5-server-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: e442a6f82b5573189ec12419fa8c8dd30aca9cb421c2b0de5913d72e1949744f
krb5-server-ldap-1.18.2-16.el8_6.4.i686.rpm SHA-256: 71e1fedc1cc5783e4b8e20c39cd2b17b6c25aeed0ee0699dac0406830854c85c
krb5-server-ldap-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f8c9130c06093651989915740729154ac5e94db3cf6c38b0ae59092751afe5fd
krb5-server-ldap-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: bebbb088d8ef560e6352fb12076f2874d24f87ba5401343273d089428b0f84a6
krb5-server-ldap-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 41d7f9bea3aec2dc72cbb88811743f8605261f6f55f0b43f472ee1a66464eb29
krb5-workstation-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: ac69da9ceea22b0837ffbf82e00264631f0430aafab0be2e708f0afcb30a8ae4
krb5-workstation-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: fa581c9e02b753c56004a36da040562e265d393a89136eeca6f215c7ace62d5c
krb5-workstation-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: f58074dc8b4f442b1eb8fd56cbf585d4356630d2670f1aaa98346ba386e92778
libkadm5-1.18.2-16.el8_6.4.i686.rpm SHA-256: 7ed8d1c7ebbee7933bd1b357084c0557567b2600378c129026153531967b59fe
libkadm5-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: c4ffc8808dea108f0d48869612cde67d4debf7ddec8341a7116cbf9ac6c91daa
libkadm5-debuginfo-1.18.2-16.el8_6.4.i686.rpm SHA-256: 6f9502c49588940f69c814b6bbae3a124e33338b77be5eb4c312485fbed22910
libkadm5-debuginfo-1.18.2-16.el8_6.4.x86_64.rpm SHA-256: 8da02c9058f655fa0e42cb053aaa25298d6d4580b3e91822c7cabf466285e3d5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility