Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2722 - Security Advisory
Issued:
2025-03-13
Updated:
2025-03-13

RHSA-2025:2722 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: krb5 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).

Security Fix:

  • CVE-2025-24528 krb5: overflow when calculating ulog block size

Bug fix:

  • kdb5_util: fix DB entry flags on modification

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2342796 - CVE-2025-24528 krb5: overflow when calculating ulog block size

CVEs

  • CVE-2025-24528

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
krb5-1.18.2-31.el8_10.src.rpm SHA-256: 1c1468efcb7c58f7e40727e45deb6f7d30b8ddb3acaa192a15807af8f1fdfc22
x86_64
krb5-debuginfo-1.18.2-31.el8_10.i686.rpm SHA-256: 70920ad26ee1758f0c6eb8ff86ae95d1083a46bb2ffc0d14d31c492d6f8a4326
krb5-debuginfo-1.18.2-31.el8_10.x86_64.rpm SHA-256: c530b2be102dd38f56c427045f69dc9ea010b997009d5e12c6bc11a9b15b2fd9
krb5-debugsource-1.18.2-31.el8_10.i686.rpm SHA-256: 82797118a22245ec806939a6e25074326c82d2a97893cd7c06b2c7c8a46360e6
krb5-debugsource-1.18.2-31.el8_10.x86_64.rpm SHA-256: da1ba387bbe68736113ab18ca0fb8522a4e6466d89b68ca0eb8e75fb0b414eab
krb5-devel-1.18.2-31.el8_10.i686.rpm SHA-256: 34815feba5a7f112a066fbc9c2f3b0090f9f3e4f8e3a01164058ab85c77a35d4
krb5-devel-1.18.2-31.el8_10.x86_64.rpm SHA-256: 909742d0197669f3498e4bfd85b70f40b7c86d312c0fb9a676f1fa43f0ebed7e
krb5-devel-debuginfo-1.18.2-31.el8_10.i686.rpm SHA-256: ebcdd4badb6917ee594500da9c9538a35023cbdd97ee51d46feaabed8ad40e75
krb5-devel-debuginfo-1.18.2-31.el8_10.x86_64.rpm SHA-256: 229c89e03f58f126bee9693a7f38d53e9777d1d258c1c6596422c159a3278f8f
krb5-libs-1.18.2-31.el8_10.i686.rpm SHA-256: 03310becde88fde717fc18e36c22ee49617795b44d0201a69da4b03c5bd69b94
krb5-libs-1.18.2-31.el8_10.x86_64.rpm SHA-256: 061be39fa6f842b274c3a8679aab5476cab1ff42d62f590532db66cfeb97120d
krb5-libs-debuginfo-1.18.2-31.el8_10.i686.rpm SHA-256: 5ed199e459c4d4938afffe7a2dabc63b77d3a03e70d306d2bcfb7e30012ded1e
krb5-libs-debuginfo-1.18.2-31.el8_10.x86_64.rpm SHA-256: c6de59177175cfcc3271818b5a941730f7e4810284d6ce119978cb1e0a46b89f
krb5-pkinit-1.18.2-31.el8_10.i686.rpm SHA-256: 65d29fc2c5d3d6e32a79d882d2e9c4c7540c66f0029afb988bdd6310b6e1bd8c
krb5-pkinit-1.18.2-31.el8_10.x86_64.rpm SHA-256: 6f782aa0d5ef9c1068ef9aab1e6fcd1ee52de7baafee7dfff4aad73ab4a63606
krb5-pkinit-debuginfo-1.18.2-31.el8_10.i686.rpm SHA-256: e33216de6a09079b38ea929836364f34b6e3ff3d79032cbade99f0f19c2e7789
krb5-pkinit-debuginfo-1.18.2-31.el8_10.x86_64.rpm SHA-256: 0af08b6e21f58a63c0ce99c237a3fb5826861399f43333ab7c42a626716d43f3
krb5-server-1.18.2-31.el8_10.i686.rpm SHA-256: 40a0100f42fed6176e196e81e9b7e64e62a340309a171962c299ada160fe7d58
krb5-server-1.18.2-31.el8_10.x86_64.rpm SHA-256: 79c48b641ad1c8f58fe0ae32dab5f54fa897ebad82461d0960be6a1f4d8a5e67
krb5-server-debuginfo-1.18.2-31.el8_10.i686.rpm SHA-256: 372ce4d9f2090184158fc72fb34d2259f7fcd88c7de6f4e96902ff09d76d58b1
krb5-server-debuginfo-1.18.2-31.el8_10.x86_64.rpm SHA-256: 47143eb87e48abb7e0995afc32e60199325c7a6951ad23f16a3519e65e060a0d
krb5-server-ldap-1.18.2-31.el8_10.i686.rpm SHA-256: 17ebf5559e595733841282f8db6b484f0efe22e2719b529b0e76ef203aa56dfc
krb5-server-ldap-1.18.2-31.el8_10.x86_64.rpm SHA-256: c6d87291286df7ab650072b08f60b8c80982912d96b703e6e0dee244bbe33c49
krb5-server-ldap-debuginfo-1.18.2-31.el8_10.i686.rpm SHA-256: 595ccd4b9ea89bedff8106721c64a6fc750e3896b97886a30d849e4878b0f194
krb5-server-ldap-debuginfo-1.18.2-31.el8_10.x86_64.rpm SHA-256: 27188ce16aa5fb57e490f520a4b00f5363d02eff808ba410e08817b627215b65
krb5-workstation-1.18.2-31.el8_10.x86_64.rpm SHA-256: aecb9235a00000c862373a6f021ea4e68ae12f2cd95e2039f15e58df63d04334
krb5-workstation-debuginfo-1.18.2-31.el8_10.i686.rpm SHA-256: 3f681f572b0ba2aa57cc8202a6e57b230499ac84fc271479469186600ce0ed56
krb5-workstation-debuginfo-1.18.2-31.el8_10.x86_64.rpm SHA-256: 00e7ca21bdd36ac24343c2c4cae615ebc1d68e961b41076f3a1609991d926a88
libkadm5-1.18.2-31.el8_10.i686.rpm SHA-256: ad90161cb1aa2365f8f3fd04302222df911f0a2aa4d48dab90151f58bdc842c7
libkadm5-1.18.2-31.el8_10.x86_64.rpm SHA-256: b70e398d8a7608d6da1149a792b8c5d1ae4c75b45d08f797585241895dd93570
libkadm5-debuginfo-1.18.2-31.el8_10.i686.rpm SHA-256: dbf6ab46170d4f95eb31789d2c2293ee6b8b63f6e4894872cc5de0feba89cf9f
libkadm5-debuginfo-1.18.2-31.el8_10.x86_64.rpm SHA-256: fc968417d1cc11676872065af5237a34bc6ff56b0a60d696901e61ea6c00e99d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
krb5-1.18.2-31.el8_10.src.rpm SHA-256: 1c1468efcb7c58f7e40727e45deb6f7d30b8ddb3acaa192a15807af8f1fdfc22
s390x
krb5-debuginfo-1.18.2-31.el8_10.s390x.rpm SHA-256: 118528784ce88d7739bf165c00063c1a17fe8de41dcd9bef02eb372c94f5c131
krb5-debugsource-1.18.2-31.el8_10.s390x.rpm SHA-256: e8ea624e7da59d52963f626002ef984ff536a236f80bf1a9ea20af908a0b48f9
krb5-devel-1.18.2-31.el8_10.s390x.rpm SHA-256: 32857640a5159db88bc7ba1e30817eddf6933480bde7fbc1d26645e466d8b3bf
krb5-devel-debuginfo-1.18.2-31.el8_10.s390x.rpm SHA-256: 516c30fa4a3b54dbb524e97248778ecb15c7c51eb6eecfa9d33b4aa27f6832fb
krb5-libs-1.18.2-31.el8_10.s390x.rpm SHA-256: a67543db9f817984764a34595caef2169b9372c40875758db1ab07ad9a405b1e
krb5-libs-debuginfo-1.18.2-31.el8_10.s390x.rpm SHA-256: 8e339e3b1813313f9621da4d647a61deaddf0a298720be16b7e226feb4362292
krb5-pkinit-1.18.2-31.el8_10.s390x.rpm SHA-256: 5f386076dc9d56782a244960e4b641530984415a5a6a05da7b8948b87fd345d8
krb5-pkinit-debuginfo-1.18.2-31.el8_10.s390x.rpm SHA-256: d705940b0adf648f4ec4ad8ca80898d980aaf4082f4ded9793b8e7f284df1136
krb5-server-1.18.2-31.el8_10.s390x.rpm SHA-256: 02ccec6446384251543007c40193d315201547eed845e595997ef7d97ac9d759
krb5-server-debuginfo-1.18.2-31.el8_10.s390x.rpm SHA-256: 11cb50f26ff3e006696b4e2fba311979e30145c06a28e0a39971b50f3f668f8f
krb5-server-ldap-1.18.2-31.el8_10.s390x.rpm SHA-256: 8202b50c3c5cd972beaed8b36722a6d3114974d6c8709f69e807b417c842b93d
krb5-server-ldap-debuginfo-1.18.2-31.el8_10.s390x.rpm SHA-256: 71d194abfe769b4524abc053d479981109917e7ac4edc3108e3cfba77fb133cb
krb5-workstation-1.18.2-31.el8_10.s390x.rpm SHA-256: c1cb61ea4b60a83a3dd9eb5c7ac987f2707f9fc469fcc8c37f0863e39343c653
krb5-workstation-debuginfo-1.18.2-31.el8_10.s390x.rpm SHA-256: 3a760a47e08e5ff1e4e566224a3cf4b7fd9120512f984ce42599f831842e4a3f
libkadm5-1.18.2-31.el8_10.s390x.rpm SHA-256: c9cbb55b163ba5c0ca810e5f85591cb636d1305803eaa734c887681c75118244
libkadm5-debuginfo-1.18.2-31.el8_10.s390x.rpm SHA-256: 3f833df8c42f76a7a45c7a40a89c14a6a1a6872840d4e495a2b59a90f1c4c71a

Red Hat Enterprise Linux for Power, little endian 8

SRPM
krb5-1.18.2-31.el8_10.src.rpm SHA-256: 1c1468efcb7c58f7e40727e45deb6f7d30b8ddb3acaa192a15807af8f1fdfc22
ppc64le
krb5-debuginfo-1.18.2-31.el8_10.ppc64le.rpm SHA-256: 73fd0b6efabb77b707085c740be686fbde0788003b37e5466c466eeffbf70a0d
krb5-debugsource-1.18.2-31.el8_10.ppc64le.rpm SHA-256: fd27ec307ee841e550df4486c46b496a5ce4225db751f043ce5e4d206568bc81
krb5-devel-1.18.2-31.el8_10.ppc64le.rpm SHA-256: e0f471ebeff4e45ab3c326d50cb7ab0a899643c9dfdd19c783463aecec210d2a
krb5-devel-debuginfo-1.18.2-31.el8_10.ppc64le.rpm SHA-256: 1fb3ddd54b5d83c5983b140505168b38375c4f50240c7e8d5a68a691f2e814dd
krb5-libs-1.18.2-31.el8_10.ppc64le.rpm SHA-256: 355c59017a9483eaea3d2be16713d49238b86c5db326483e5f4b4a56b1358646
krb5-libs-debuginfo-1.18.2-31.el8_10.ppc64le.rpm SHA-256: 9ca5a8300e994c9fcd724d6549cfcb53401f7a35c935a58672a0400f18df6ce2
krb5-pkinit-1.18.2-31.el8_10.ppc64le.rpm SHA-256: aa87a05766f218b125a97ee19b5e9f010d1ca91090e978bb6c8eefc27c0f0c41
krb5-pkinit-debuginfo-1.18.2-31.el8_10.ppc64le.rpm SHA-256: 53c69f81d43c1305676f8da5d4c658d94a86c251ae85e333d022d167e6d53349
krb5-server-1.18.2-31.el8_10.ppc64le.rpm SHA-256: 49f7941353ac7f00d95b4601d9423a54514043486e0b9777ea292cf0e9000002
krb5-server-debuginfo-1.18.2-31.el8_10.ppc64le.rpm SHA-256: 2a84a303e3c445b1ab772045826e06d3dc933c0740818776e9783d9fb323aaa2
krb5-server-ldap-1.18.2-31.el8_10.ppc64le.rpm SHA-256: 84e7ec5fdcc05dc3ceecf5b7395e3e4f4d670a1ba091ccb20e21fc4cb9a67c15
krb5-server-ldap-debuginfo-1.18.2-31.el8_10.ppc64le.rpm SHA-256: c546cc6cf2f13e7e191a92e710b087e82a3723fdfe89085168d6914a540312ca
krb5-workstation-1.18.2-31.el8_10.ppc64le.rpm SHA-256: b90e8df17f02058e37706c2c400280b19b17b7d6355fc752841d4cf921768e8e
krb5-workstation-debuginfo-1.18.2-31.el8_10.ppc64le.rpm SHA-256: 22cb8c769e7fcbc9c49e18bdae9f6476e8c35749dd870af24fce12c059ca44c8
libkadm5-1.18.2-31.el8_10.ppc64le.rpm SHA-256: 945803977f75526afa9460b8095188455921bf6d58fae4e362a9f467b936107b
libkadm5-debuginfo-1.18.2-31.el8_10.ppc64le.rpm SHA-256: 8316fc2c55fa5113a1db1d421a43cd69026a9f304ced6dde4d520c2531af663b

Red Hat Enterprise Linux for ARM 64 8

SRPM
krb5-1.18.2-31.el8_10.src.rpm SHA-256: 1c1468efcb7c58f7e40727e45deb6f7d30b8ddb3acaa192a15807af8f1fdfc22
aarch64
krb5-debuginfo-1.18.2-31.el8_10.aarch64.rpm SHA-256: 81d140366df2eb7070e3d1b1763d5eadf9c499f498a0d63178f3e595adac6d68
krb5-debugsource-1.18.2-31.el8_10.aarch64.rpm SHA-256: 916e335393fb2a6674fb34e820002a1edfed821e1ceaabbb5a495871de7595ff
krb5-devel-1.18.2-31.el8_10.aarch64.rpm SHA-256: a96289c76391417d220d21cbc43af850980435d87381bbf9af6877b2afbba735
krb5-devel-debuginfo-1.18.2-31.el8_10.aarch64.rpm SHA-256: 347cd06cfbd40d6cb4766a0a8420e406aa60cc678d595731bab9a011f3eac50d
krb5-libs-1.18.2-31.el8_10.aarch64.rpm SHA-256: 29e92a29ebd14d1e0161e54d4d4a38951051d8a3f198d11e08d4540e04fb4a9b
krb5-libs-debuginfo-1.18.2-31.el8_10.aarch64.rpm SHA-256: 44eb6ae6c379fd4909d276ddf84072ada692fc3b25c281444a1a20bfb22e0446
krb5-pkinit-1.18.2-31.el8_10.aarch64.rpm SHA-256: b2a9765d3b6aa54bdc6077719d9036681a633b57518dfb67c512ad33fe3abb82
krb5-pkinit-debuginfo-1.18.2-31.el8_10.aarch64.rpm SHA-256: f930e71a09ffebcf059f1a6863cfff4532f996cbdff422f195470efddadf2136
krb5-server-1.18.2-31.el8_10.aarch64.rpm SHA-256: 81c9a173385dff50c9d3f2ccde64a94f68cab9daef23caf7caed9001a156c78c
krb5-server-debuginfo-1.18.2-31.el8_10.aarch64.rpm SHA-256: a2bd2034f88856837eb93e48cdf9c298c42245c3fb2d6ff851da6137d001f799
krb5-server-ldap-1.18.2-31.el8_10.aarch64.rpm SHA-256: ed20b2472f5bf1c18e4d151aa1a131a1430f76d3c46167c3040402a23608839e
krb5-server-ldap-debuginfo-1.18.2-31.el8_10.aarch64.rpm SHA-256: cb380b1c8630fef665c28398d6effd3d3a136d17d9cd5f06cd80b890bb38976d
krb5-workstation-1.18.2-31.el8_10.aarch64.rpm SHA-256: 3ab5a765d91aff47686b5ed5dd20ad1fe7f7cc3f1373cf70d5024e1947d6ef88
krb5-workstation-debuginfo-1.18.2-31.el8_10.aarch64.rpm SHA-256: 5429d7fd1e90ce00b314399c7b2b607d30dc2fec087557682e1366b38599aeb9
libkadm5-1.18.2-31.el8_10.aarch64.rpm SHA-256: 35fab6fa26834177c308fb5299cd31343ecce5971b3fe27424156c78806f07be
libkadm5-debuginfo-1.18.2-31.el8_10.aarch64.rpm SHA-256: 88b6227c5a663b5bbf3650cb8b12fa36a0518a9e33a79823c3a396bd63323460

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility