Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15002 - Security Advisory
Issued:
2025-09-02
Updated:
2025-09-02

RHSA-2025:15002 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: krb5 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).

Security Fix(es):

  • krb5: Kerberos RC4-HMAC-MD5 Checksum Vulnerability Enabling Message Spoofing via MD5 Collisions (CVE-2025-3576)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2359465 - CVE-2025-3576 krb5: Kerberos RC4-HMAC-MD5 Checksum Vulnerability Enabling Message Spoofing via MD5 Collisions

CVEs

  • CVE-2025-3576

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
krb5-1.17-19.el8_2.3.src.rpm SHA-256: cc769937708bdd3e61193b69ec1d06c67e2aa9171dafc84f10b2f7b8c4148e97
x86_64
krb5-debuginfo-1.17-19.el8_2.3.i686.rpm SHA-256: 6283a80bf26012329fe489b6f54204d42c6cccbb1a801bfeef06dd8b66b2b68d
krb5-debuginfo-1.17-19.el8_2.3.x86_64.rpm SHA-256: e3f077a4394f887099a923ab3aec2f27f8e802a24d7622f4da63cc9c066b6e53
krb5-debugsource-1.17-19.el8_2.3.i686.rpm SHA-256: 8c0bb7d8f6763d8bd702935915a607065e5e10e2243526a84ab7dfe5cf62e152
krb5-debugsource-1.17-19.el8_2.3.x86_64.rpm SHA-256: 42230402a4262c7908f4c9dac02e048198a0de94d87dfc7f577562fa47d282f0
krb5-devel-1.17-19.el8_2.3.i686.rpm SHA-256: aa1b88783a3226af17c310daba71a328d4aefb3e6615452ec5bc48f305b79ffe
krb5-devel-1.17-19.el8_2.3.x86_64.rpm SHA-256: 519759b7e83b3a7216bf3a65d621a9a18189210a1773e7ef30f1b772cd732e47
krb5-devel-debuginfo-1.17-19.el8_2.3.i686.rpm SHA-256: 6ad95a9947979f40ce3fb74a61ec0720ba643c972e3fc880b5863c0fdd591009
krb5-devel-debuginfo-1.17-19.el8_2.3.x86_64.rpm SHA-256: f037e578f71c3469c204b4b8d4a828dfe4f4b65b2d28a097023084a63da7dda0
krb5-libs-1.17-19.el8_2.3.i686.rpm SHA-256: 3a8ee0a2acfbfd26306b9bc0a47557523d0693baffccc750be73b9b11e58e0bb
krb5-libs-1.17-19.el8_2.3.x86_64.rpm SHA-256: 3423f83eb50207c241e21ca7646feb7d7057739a61a58703386ed2e198471cf9
krb5-libs-debuginfo-1.17-19.el8_2.3.i686.rpm SHA-256: 88d00dae5b7bf02a3205237ee1fc513fafdd3bae852f8a39174655ccacaa7c0d
krb5-libs-debuginfo-1.17-19.el8_2.3.x86_64.rpm SHA-256: 79173d67d1fe58808cf64b2c6af950723521048e1b69051a25b4902f05081b55
krb5-pkinit-1.17-19.el8_2.3.i686.rpm SHA-256: 42eef4edf3c09d2547dfdf29834679288bccfd4730b5549417166d00df4184f6
krb5-pkinit-1.17-19.el8_2.3.x86_64.rpm SHA-256: 30570c11fd4fa70a2a9177106c8a5dc703a171355dc494b6a3540e79552d6ff7
krb5-pkinit-debuginfo-1.17-19.el8_2.3.i686.rpm SHA-256: e7870132fbc9945745955a4d62078f39621a2672cff61c9865cc57d7f89c28c2
krb5-pkinit-debuginfo-1.17-19.el8_2.3.x86_64.rpm SHA-256: c694ca33e3de67476adf3ed6ce00f9050729b876e291ea79eb9ff8acab5b1f73
krb5-server-1.17-19.el8_2.3.i686.rpm SHA-256: 4ea6f2165e45ffc84acdfb421f21990fd1bac0ab7949655f2aea0a9339319382
krb5-server-1.17-19.el8_2.3.x86_64.rpm SHA-256: 5d3f087d0884b95d178c211f00005a6247b967c439c0a383eef5cf652f607554
krb5-server-debuginfo-1.17-19.el8_2.3.i686.rpm SHA-256: beda54d333e216e7cd0577cfcb347f2bcf670eb8623b6bf8b79159ed83bf2870
krb5-server-debuginfo-1.17-19.el8_2.3.x86_64.rpm SHA-256: 4d957c9cbf47fea74fc7d1a82cf33c3d214282d77944d4ceec1ce99365940993
krb5-server-ldap-1.17-19.el8_2.3.i686.rpm SHA-256: e7c386370602eb0e0f5466017e4e7aa33f9ef9d5e3610ca2e93b0cc04b332ef9
krb5-server-ldap-1.17-19.el8_2.3.x86_64.rpm SHA-256: d1f9c49b6ca775d5b91779c50dacb6bed56ab01c89bb696285ed8057b7278925
krb5-server-ldap-debuginfo-1.17-19.el8_2.3.i686.rpm SHA-256: a4ed1fac0d7ac516af4e03ff4360df8d82608419de192395f71710ce22ea971f
krb5-server-ldap-debuginfo-1.17-19.el8_2.3.x86_64.rpm SHA-256: 98e9ca37af8a38b86903ee25362d1ff6b628ff8ef0e71eed00c41588513ad201
krb5-workstation-1.17-19.el8_2.3.x86_64.rpm SHA-256: 0af1680557f01449f539ca2c484f5732159d73ef97b64af775bb657a41a3a1fa
krb5-workstation-debuginfo-1.17-19.el8_2.3.i686.rpm SHA-256: 1decfa267d6bfda96b5eb895c1276ebc1e2b567118dbfd5dbbcd39aca34c3dd3
krb5-workstation-debuginfo-1.17-19.el8_2.3.x86_64.rpm SHA-256: 8807ce6ec82e5f7bc1a4ac79eafa1d1be2f077f4d145c0bae3fc233d9cd1592f
libkadm5-1.17-19.el8_2.3.i686.rpm SHA-256: 89f290054477b2c003ab2242cdbc4a7f500b1cd1d262348fa4be2f41b6425813
libkadm5-1.17-19.el8_2.3.x86_64.rpm SHA-256: de29dcea2d3dc940ecdb3beca608262841758897061d234883695df9dda542fa
libkadm5-debuginfo-1.17-19.el8_2.3.i686.rpm SHA-256: cdb3e3b95af28cfc4b5946a20e0c964a0cb15fdf620c0c05c965961771a7d7ab
libkadm5-debuginfo-1.17-19.el8_2.3.x86_64.rpm SHA-256: 32d7a4f021f01a52d10c6657575428d51d688b64a2f918bdcae83b78c1c8a369

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility