Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15003 - Security Advisory
Issued:
2025-09-02
Updated:
2025-09-02

RHSA-2025:15003 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: krb5 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).

Security Fix(es):

  • krb5: Kerberos RC4-HMAC-MD5 Checksum Vulnerability Enabling Message Spoofing via MD5 Collisions (CVE-2025-3576)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64

Fixes

  • BZ - 2359465 - CVE-2025-3576 krb5: Kerberos RC4-HMAC-MD5 Checksum Vulnerability Enabling Message Spoofing via MD5 Collisions

CVEs

  • CVE-2025-3576

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
krb5-1.18.2-9.el8_4.3.src.rpm SHA-256: dd5b6fae7940d131bd1937ec378daacdd6449106360b5051f31203956043eb1d
x86_64
krb5-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: 0dca69d7efae7eef6636222e7148d5dda0dd1a2e562be5ffed7e83efba4c1c8a
krb5-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 7e2f3562af9f1cbc09ecac4171510358957987268cf9fbd10472fb90274cf819
krb5-debugsource-1.18.2-9.el8_4.3.i686.rpm SHA-256: fcf4214e3e9082492def8ec3c22183306f1861bb5ca3619c1f566a6b369f54bb
krb5-debugsource-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 9ab5093d2c20ebb63168d7d0251353d669e8150985e98ebaf9be36f2ddf775f6
krb5-devel-1.18.2-9.el8_4.3.i686.rpm SHA-256: 96944a6b126fecb8545d4cbf5c3d17079dafd943dfa018ae35456a9c5639af02
krb5-devel-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 34e076c47d812eae47f8d77ffa860e7c91e2c8511ce68773ec2eccb35a9a3ce7
krb5-devel-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: 693466d29d739d74ff0ed3c2a47da71a2c13b9940934c573f0c87b0d73458169
krb5-devel-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 1ee91a6c7bcb6b63c10b11a7eebb0b49b9e64018dc122a26093f9ff5d061415d
krb5-libs-1.18.2-9.el8_4.3.i686.rpm SHA-256: 39c13dfb113a8ce8842d5133a14601b08e257674160f310a5cce12d39375107d
krb5-libs-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 4c189d245b1fa06fde70a249cab967227038cf4d20927febf1e9b8af781941b6
krb5-libs-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: eb1605365287f191ac5a0545809ddf93baaad22fbd6767ba3b78ed7fd127114d
krb5-libs-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 4ecf2c551dbfd4f6ab2143e19df83755ef497c32010ad99dda324d7d84c1c934
krb5-pkinit-1.18.2-9.el8_4.3.i686.rpm SHA-256: df133b6e3712e75be9d816674ed996db65fe4b03e5cf9002d2cf8464fa7ce0d6
krb5-pkinit-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 5ec2d1ba1e2b40d7d6d5a8aba499f90a2686ef1c50195145ebe3df1688c353e2
krb5-pkinit-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: e274ac1c92f6b37fd6079b07cb5a4390f4b67a7ffb7c001fcd43b250bb61b0e3
krb5-pkinit-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: e3442db33f3c72833d50f0fc66e055e07c0e638c8890facf150ac98af7329d9f
krb5-server-1.18.2-9.el8_4.3.i686.rpm SHA-256: faae108178110f81923fa6ec489e9219171ba0279f9b8301885deb3b988bbbba
krb5-server-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: b74abfab22140b4e6c97e61f2ea3f0c9e3f4cb676f104361950d2bd8cac34f56
krb5-server-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: b1ee50d3379098b37e2301459c60e3847c660af50f574b6b95e276d64365f096
krb5-server-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 94eacfdf99599b853be243c7246b89df1ff8d312a59f5d6e58199be92796890e
krb5-server-ldap-1.18.2-9.el8_4.3.i686.rpm SHA-256: fb6468a1ec8429f6b3590ed31f5a516828cfe49d42d16c0a58a4533d7b7fc31c
krb5-server-ldap-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: a58f3901dec3941a589734c05eec79ccb95d50287dc9b3b205689ea9f2af8277
krb5-server-ldap-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: eb1887e6aaac07621e43ed90982c906659ff7a4a7e546de987829cf71815d79e
krb5-server-ldap-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: f378112fcaed4cf3bfd9f43b64b5291483a80704aace047ccf52db2a66aa02c7
krb5-workstation-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 09e51d3639963c9535cdaf779b105276e0adadb65e2bcfbb209db6316a08cc57
krb5-workstation-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: 98692537f32f793bf712150328da9c9e31d2c1063bf88a18e4fa008b21d49b9b
krb5-workstation-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: f42cc89b3495af60a7cc394cf2890f0d7ed861be255a7283b6ace2c4a9bb9473
libkadm5-1.18.2-9.el8_4.3.i686.rpm SHA-256: 158eef4c540f01aceaded48447f71c7084e1c19a27f0e67517d77e79f8f3d170
libkadm5-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 446f6341b4c017980c69d5f790020901f153f1611c5597cb6aedd23364f2699b
libkadm5-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: 3210b87e17fdc4a23317386b8e2bc5158e915d050fdaef325265f53e0a8ba655
libkadm5-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: dd16f9e77aaef7df2a36cb134c87fb4127c8fa7483b6fd31903732540d063a3d

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
krb5-1.18.2-9.el8_4.3.src.rpm SHA-256: dd5b6fae7940d131bd1937ec378daacdd6449106360b5051f31203956043eb1d
x86_64
krb5-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: 0dca69d7efae7eef6636222e7148d5dda0dd1a2e562be5ffed7e83efba4c1c8a
krb5-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 7e2f3562af9f1cbc09ecac4171510358957987268cf9fbd10472fb90274cf819
krb5-debugsource-1.18.2-9.el8_4.3.i686.rpm SHA-256: fcf4214e3e9082492def8ec3c22183306f1861bb5ca3619c1f566a6b369f54bb
krb5-debugsource-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 9ab5093d2c20ebb63168d7d0251353d669e8150985e98ebaf9be36f2ddf775f6
krb5-devel-1.18.2-9.el8_4.3.i686.rpm SHA-256: 96944a6b126fecb8545d4cbf5c3d17079dafd943dfa018ae35456a9c5639af02
krb5-devel-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 34e076c47d812eae47f8d77ffa860e7c91e2c8511ce68773ec2eccb35a9a3ce7
krb5-devel-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: 693466d29d739d74ff0ed3c2a47da71a2c13b9940934c573f0c87b0d73458169
krb5-devel-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 1ee91a6c7bcb6b63c10b11a7eebb0b49b9e64018dc122a26093f9ff5d061415d
krb5-libs-1.18.2-9.el8_4.3.i686.rpm SHA-256: 39c13dfb113a8ce8842d5133a14601b08e257674160f310a5cce12d39375107d
krb5-libs-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 4c189d245b1fa06fde70a249cab967227038cf4d20927febf1e9b8af781941b6
krb5-libs-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: eb1605365287f191ac5a0545809ddf93baaad22fbd6767ba3b78ed7fd127114d
krb5-libs-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 4ecf2c551dbfd4f6ab2143e19df83755ef497c32010ad99dda324d7d84c1c934
krb5-pkinit-1.18.2-9.el8_4.3.i686.rpm SHA-256: df133b6e3712e75be9d816674ed996db65fe4b03e5cf9002d2cf8464fa7ce0d6
krb5-pkinit-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 5ec2d1ba1e2b40d7d6d5a8aba499f90a2686ef1c50195145ebe3df1688c353e2
krb5-pkinit-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: e274ac1c92f6b37fd6079b07cb5a4390f4b67a7ffb7c001fcd43b250bb61b0e3
krb5-pkinit-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: e3442db33f3c72833d50f0fc66e055e07c0e638c8890facf150ac98af7329d9f
krb5-server-1.18.2-9.el8_4.3.i686.rpm SHA-256: faae108178110f81923fa6ec489e9219171ba0279f9b8301885deb3b988bbbba
krb5-server-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: b74abfab22140b4e6c97e61f2ea3f0c9e3f4cb676f104361950d2bd8cac34f56
krb5-server-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: b1ee50d3379098b37e2301459c60e3847c660af50f574b6b95e276d64365f096
krb5-server-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 94eacfdf99599b853be243c7246b89df1ff8d312a59f5d6e58199be92796890e
krb5-server-ldap-1.18.2-9.el8_4.3.i686.rpm SHA-256: fb6468a1ec8429f6b3590ed31f5a516828cfe49d42d16c0a58a4533d7b7fc31c
krb5-server-ldap-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: a58f3901dec3941a589734c05eec79ccb95d50287dc9b3b205689ea9f2af8277
krb5-server-ldap-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: eb1887e6aaac07621e43ed90982c906659ff7a4a7e546de987829cf71815d79e
krb5-server-ldap-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: f378112fcaed4cf3bfd9f43b64b5291483a80704aace047ccf52db2a66aa02c7
krb5-workstation-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 09e51d3639963c9535cdaf779b105276e0adadb65e2bcfbb209db6316a08cc57
krb5-workstation-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: 98692537f32f793bf712150328da9c9e31d2c1063bf88a18e4fa008b21d49b9b
krb5-workstation-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: f42cc89b3495af60a7cc394cf2890f0d7ed861be255a7283b6ace2c4a9bb9473
libkadm5-1.18.2-9.el8_4.3.i686.rpm SHA-256: 158eef4c540f01aceaded48447f71c7084e1c19a27f0e67517d77e79f8f3d170
libkadm5-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: 446f6341b4c017980c69d5f790020901f153f1611c5597cb6aedd23364f2699b
libkadm5-debuginfo-1.18.2-9.el8_4.3.i686.rpm SHA-256: 3210b87e17fdc4a23317386b8e2bc5158e915d050fdaef325265f53e0a8ba655
libkadm5-debuginfo-1.18.2-9.el8_4.3.x86_64.rpm SHA-256: dd16f9e77aaef7df2a36cb134c87fb4127c8fa7483b6fd31903732540d063a3d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility