Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8411 - Security Advisory
Issued:
2025-06-03
Updated:
2025-06-03

RHSA-2025:8411 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: krb5 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).

Security Fix(es):

  • krb5: Kerberos RC4-HMAC-MD5 Checksum Vulnerability Enabling Message Spoofing via MD5 Collisions (CVE-2025-3576)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2359465 - CVE-2025-3576 krb5: Kerberos RC4-HMAC-MD5 Checksum Vulnerability Enabling Message Spoofing via MD5 Collisions
  • RHEL-86786 - Do not block HMAC-MD4/5 in FIPS mode [rhel-8.10.z]

CVEs

  • CVE-2025-3576

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
krb5-1.18.2-32.el8_10.src.rpm SHA-256: b9f52264ad5dc5068e423d0c7f64717e76ba1b4eb68942e7e6124ca3149a72ac
x86_64
krb5-debuginfo-1.18.2-32.el8_10.i686.rpm SHA-256: f931d0a5229ffbe43ae0f9dae455ce668457f19429cd683f71834fe47489d92f
krb5-debuginfo-1.18.2-32.el8_10.x86_64.rpm SHA-256: 08d36cd0a5f0411967ad92e8a86756d0a1b7086cf079773fdde0459432a74197
krb5-debugsource-1.18.2-32.el8_10.i686.rpm SHA-256: 46d79207060d23a26ca5af153afda7225318f6a4b06eba4267a30e20b5287f67
krb5-debugsource-1.18.2-32.el8_10.x86_64.rpm SHA-256: 0a46f89fa1be8f427fc3d9491380424d05feea47b686543e9f3e78c79f636384
krb5-devel-1.18.2-32.el8_10.i686.rpm SHA-256: a5881a8d92c4aa0f6b73c003ccaa639f2ed1b2774b14c600b53518c2ea4da726
krb5-devel-1.18.2-32.el8_10.x86_64.rpm SHA-256: b195b963761b47574224b5d69dd935a3ed26ee66bb80bf116bbe26ae42965a67
krb5-devel-debuginfo-1.18.2-32.el8_10.i686.rpm SHA-256: 7027ff6b13ea16167b578bdf8a7d059f7acf09c3df851c1eb1b64052b2d34267
krb5-devel-debuginfo-1.18.2-32.el8_10.x86_64.rpm SHA-256: c3cb509363c24bfc28d42f4e8366b93dc0bab1d8992872b045c7546ed2403e84
krb5-libs-1.18.2-32.el8_10.i686.rpm SHA-256: 6ce703aeb3c4b7f60f80ba9c025fde8039cc141e3727e28ec4d8961f823d7a1c
krb5-libs-1.18.2-32.el8_10.x86_64.rpm SHA-256: 79cd06dfe11be91d99d26e688b1259ea11d23768839da6231899691878a06289
krb5-libs-debuginfo-1.18.2-32.el8_10.i686.rpm SHA-256: 8e4183bdbfa37b7b9a8be9f7789722602ebdda1dcda5ce04ca0b9bdda6ed4126
krb5-libs-debuginfo-1.18.2-32.el8_10.x86_64.rpm SHA-256: 262b659330ff700890a82db1f5ccfd3a4b6ac681097fb732101b1fc0c35188cf
krb5-pkinit-1.18.2-32.el8_10.i686.rpm SHA-256: ce941339e96c96e000f3816d8b879a46cc61a0c196a7a6c79f2b1f16ca22f415
krb5-pkinit-1.18.2-32.el8_10.x86_64.rpm SHA-256: 47350e84144f9ac3656eab2f97d56fab9c96fb401701158dacaa6e1ae37f5dd0
krb5-pkinit-debuginfo-1.18.2-32.el8_10.i686.rpm SHA-256: e47a45940cea97cbce49f25ca75ecab2096b6009c4d9c4be33f72bd36256871d
krb5-pkinit-debuginfo-1.18.2-32.el8_10.x86_64.rpm SHA-256: cf1928eb22ab9c44af6f628c4db4569c995056712374580c1fe46452bf10f3b9
krb5-server-1.18.2-32.el8_10.i686.rpm SHA-256: 76abf3c7792cd2b3760c0e973143288f4ec76dd634ac668922f2d388ac70ed53
krb5-server-1.18.2-32.el8_10.x86_64.rpm SHA-256: d1aab8742c20602417c1146464525da57741587de12999cbb0962c4701671cc2
krb5-server-debuginfo-1.18.2-32.el8_10.i686.rpm SHA-256: c7d882a3b9f0f5dbe349c8b59ff8b5751c8e19515c73be825e666c0a1385d3ca
krb5-server-debuginfo-1.18.2-32.el8_10.x86_64.rpm SHA-256: 7c8fea83156607ee3b60e0d8d6a12fc467ff47889a35cd23809165fccd087cfa
krb5-server-ldap-1.18.2-32.el8_10.i686.rpm SHA-256: 6ec3afee59e9d711969b300ea6d42160f0719fcfbf9c53b74f0614728b37b34d
krb5-server-ldap-1.18.2-32.el8_10.x86_64.rpm SHA-256: d9cf7351a3067365f1789d266e55b47f7df58f0a558c65bcb35ffef4a3cd1d26
krb5-server-ldap-debuginfo-1.18.2-32.el8_10.i686.rpm SHA-256: 0b3f515055195d8a9b90e9bcd99c0cb83a7a5d434e184c0f9b6f0d06e65894e0
krb5-server-ldap-debuginfo-1.18.2-32.el8_10.x86_64.rpm SHA-256: 262b3b504121aa018fdc165cbc52e021e76aa03575271c6dbdcef16b6765f870
krb5-workstation-1.18.2-32.el8_10.x86_64.rpm SHA-256: 9bcb26a89b50eae60d8d2cc01209c989c149d3e0707d52a06880fefffe50c1b3
krb5-workstation-debuginfo-1.18.2-32.el8_10.i686.rpm SHA-256: 7f9f7f87c0c38a7d0922df7d8be7731e496544eb4a9f7e99769707f701ce2408
krb5-workstation-debuginfo-1.18.2-32.el8_10.x86_64.rpm SHA-256: 28f18b11c5375c0f874cb5bc385527cc0767a16a8c82eeeeefe7186c791d295a
libkadm5-1.18.2-32.el8_10.i686.rpm SHA-256: 7f99a98e4feb14c94bbb92238c083d579681a7414c4452c3c5f3676452fcd7b2
libkadm5-1.18.2-32.el8_10.x86_64.rpm SHA-256: c56cdea5a6eaf7ec9e5929cad3047ea1e4f41708b494cb5a468f3e0e1a81de7e
libkadm5-debuginfo-1.18.2-32.el8_10.i686.rpm SHA-256: fbfe18b0fbb8ce888bb9cc45c2341763ca9e1bdb3e43f5f00ff492b654334e94
libkadm5-debuginfo-1.18.2-32.el8_10.x86_64.rpm SHA-256: fa264feb738b6741837f6d8b8bd337d283444e868077607163482097049910f6

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
krb5-1.18.2-32.el8_10.src.rpm SHA-256: b9f52264ad5dc5068e423d0c7f64717e76ba1b4eb68942e7e6124ca3149a72ac
s390x
krb5-debuginfo-1.18.2-32.el8_10.s390x.rpm SHA-256: b0695034f83c29efc5c05870a21298e6ab2822db6a4712d140e2dce21cb70129
krb5-debugsource-1.18.2-32.el8_10.s390x.rpm SHA-256: 60f4c4a09dcca56d26031818c58aeefb737f1c48f46e381f96d66c86b6df5a55
krb5-devel-1.18.2-32.el8_10.s390x.rpm SHA-256: 5f3d9b1f5ff52b94e6e194abdcabcb3ffdd69ac3092fa058753d8e0ff6787fb1
krb5-devel-debuginfo-1.18.2-32.el8_10.s390x.rpm SHA-256: 9822a4abd6ee0f0ec9cb68884672917e7052fbd816283427a248d28b68aee2c7
krb5-libs-1.18.2-32.el8_10.s390x.rpm SHA-256: 00e90ebdcf62245f5e3ba4474e93c3281fbe8987191852b414a3e79e4a4cf463
krb5-libs-debuginfo-1.18.2-32.el8_10.s390x.rpm SHA-256: 5058cd859070566f108df71de206873857b41fe17f31fa026a45598ee92321a6
krb5-pkinit-1.18.2-32.el8_10.s390x.rpm SHA-256: 503bb4ce4bfde360d70f4c18b5775056c06d5de66b67747aec3bf8f4ecebde54
krb5-pkinit-debuginfo-1.18.2-32.el8_10.s390x.rpm SHA-256: 856ec909026e6fc8428c984fe97550cc83bdf0251abd8b62c1c2f0454ddb52be
krb5-server-1.18.2-32.el8_10.s390x.rpm SHA-256: a105547ffcaef882566fcddfccf25b8be0c17bf60b599a3d6592349562259d94
krb5-server-debuginfo-1.18.2-32.el8_10.s390x.rpm SHA-256: c277b66b9d23f294c8689df91f3d5dcab279ca0da7c2d698e1fd0657a93025ea
krb5-server-ldap-1.18.2-32.el8_10.s390x.rpm SHA-256: 90d3af5da7ed111a9528c617fbb30a7347f84076e62e03a9e3fc182c8659a4e8
krb5-server-ldap-debuginfo-1.18.2-32.el8_10.s390x.rpm SHA-256: 6f92f8fff071e9df322e5998345938cbe858dbc76de26d8ab3979224d65c8802
krb5-workstation-1.18.2-32.el8_10.s390x.rpm SHA-256: 814fa7ba8d9cfae4f11c0b59bb2881c5863ba4ad0746617bfc946528c2c0ccd9
krb5-workstation-debuginfo-1.18.2-32.el8_10.s390x.rpm SHA-256: fc370ece5d5806b96d01e286a1f092b88ee1de949f38ba14335ba180e88721c1
libkadm5-1.18.2-32.el8_10.s390x.rpm SHA-256: 66b07c3e109971f5cb654a7a1e854f5266a464edec0327270256ca4556a7269a
libkadm5-debuginfo-1.18.2-32.el8_10.s390x.rpm SHA-256: 438b3f1f755973df7794eba06b4e0ed1991c2cae9d3046912857856a1bc243f1

Red Hat Enterprise Linux for Power, little endian 8

SRPM
krb5-1.18.2-32.el8_10.src.rpm SHA-256: b9f52264ad5dc5068e423d0c7f64717e76ba1b4eb68942e7e6124ca3149a72ac
ppc64le
krb5-debuginfo-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 6da3dd2f918fc775f3f2f7a74527a27220cafeac2387f5379c9bfcde0c271c0e
krb5-debugsource-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 62023927db09593ab0b67c873fc2d3d2bcbd75231781c81bf5af077857b205a4
krb5-devel-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 5386279bdbf3b330ef1fd3685ce3d76f12fe6734cfba6117cc77ec63de62bb5a
krb5-devel-debuginfo-1.18.2-32.el8_10.ppc64le.rpm SHA-256: cf873d746ab131fa0dbad61ae2b89090a567b50f1722d79d8a3f54f392b068d0
krb5-libs-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 964a834cbaf2a342304e29bdd10a67b00b39fc7412058e26cb33db65700d36e6
krb5-libs-debuginfo-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 8ef63df35f19858ceb37032248b36f47d9e2e73e91b3ff56dec83c96927e32ff
krb5-pkinit-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 31d418c226b1155b2a99cdfbe707691ecb7d2c4dbc776c9fa136505654326c21
krb5-pkinit-debuginfo-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 9d645557a2936a38976c765f8cd536828545da104e3789decf9fb3a6d09b5dcb
krb5-server-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 52e6d7a5a4373591e99f859595a24339939493974e2e92f514348c4bb899a742
krb5-server-debuginfo-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 31b6aa5eea8bac777ee4119c59189e128d1206be2b2d62d845abe5830d4a0081
krb5-server-ldap-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 69b7d12f270010896569b74868f14d8bf00890548efe2292714ed189156ebfa0
krb5-server-ldap-debuginfo-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 51b920210df47a91174739e2fcebd93c9a5f48b94904afb323e7c003660a406b
krb5-workstation-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 42ed8f1a580b5b52b73011c3b3b16ca636aaafdc4ebbda1e1a4cd90c1cf65ca3
krb5-workstation-debuginfo-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 97d169ab086b08f19e20ab2858ff9211e4bd49310a47975c38225ffd152ffdb7
libkadm5-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 4152eda2f8a282dfad6d9f805c29c44ba6ade750dd395f82dca8b6104a9742e7
libkadm5-debuginfo-1.18.2-32.el8_10.ppc64le.rpm SHA-256: 60120505993fe3bee42052b39dd6a5dab5f627dee46cfe4974769a46c32271fd

Red Hat Enterprise Linux for ARM 64 8

SRPM
krb5-1.18.2-32.el8_10.src.rpm SHA-256: b9f52264ad5dc5068e423d0c7f64717e76ba1b4eb68942e7e6124ca3149a72ac
aarch64
krb5-debuginfo-1.18.2-32.el8_10.aarch64.rpm SHA-256: 363b66356169f2b10432c6dd3ae830032e5be1ba64d63e350e130eb9039b0669
krb5-debugsource-1.18.2-32.el8_10.aarch64.rpm SHA-256: 5d415b07a4233fff057dff2f384c2f86498e444b25a221b68d80ed23909cd3da
krb5-devel-1.18.2-32.el8_10.aarch64.rpm SHA-256: 89b7392a67df3f3c51747d98bb9943bf1c8903e572ebdc16076aff6395d4c51a
krb5-devel-debuginfo-1.18.2-32.el8_10.aarch64.rpm SHA-256: bcae6c520036d8de7cb4621b51c27fb382b5216e894f7bd6916d31df082c0df0
krb5-libs-1.18.2-32.el8_10.aarch64.rpm SHA-256: ed5f44271e1dce74dd9bf8371bd8048cd6d04d4ef2461dd263785e68d0737483
krb5-libs-debuginfo-1.18.2-32.el8_10.aarch64.rpm SHA-256: ed4ce2ed4436ec980025b53ee5198766f4ee848c8e42e5d24d32f62dbf833187
krb5-pkinit-1.18.2-32.el8_10.aarch64.rpm SHA-256: 9fe5eba211dbbb998806bdcf1dd948a1b90524a7fdd7b45bf3e36df3a9a03d70
krb5-pkinit-debuginfo-1.18.2-32.el8_10.aarch64.rpm SHA-256: 44cf73eee006bd792c32ec2aa3f259e7332d28d202a87e9d6574c06d854ad329
krb5-server-1.18.2-32.el8_10.aarch64.rpm SHA-256: 1271b5da89aa358c1c9abf14ae99ae3843d7b7b6ae5a137633cc35f688df6dc3
krb5-server-debuginfo-1.18.2-32.el8_10.aarch64.rpm SHA-256: 47ef11587dfaac655e6a78a7e69bfdb9210c2949841f52f4b506f1624a1cddc5
krb5-server-ldap-1.18.2-32.el8_10.aarch64.rpm SHA-256: 0997d0123d9b6ad3da527f650ed059fc5f5b5da51d20750a70d3a172446fc8f0
krb5-server-ldap-debuginfo-1.18.2-32.el8_10.aarch64.rpm SHA-256: 3d6165df5d8f31386d414887f9db85cfb165ae0248805716efbb6eb7cd103d96
krb5-workstation-1.18.2-32.el8_10.aarch64.rpm SHA-256: 7040c0981fd6148ae22355ef15aaf2855fd761b426aab3aa578e8d24ddddeb89
krb5-workstation-debuginfo-1.18.2-32.el8_10.aarch64.rpm SHA-256: b434c0e16fe00e5d99a51e66b9118e6d51ad090dc6963aa5dccc11889e38c6a4
libkadm5-1.18.2-32.el8_10.aarch64.rpm SHA-256: f0ac0e91bf3f0e0098ad3fbe21fb2353c8a5fc5e2b7018a1f5b08e3951f33a71
libkadm5-debuginfo-1.18.2-32.el8_10.aarch64.rpm SHA-256: fccc7824e6fb7befa34c7eea6af6d142a383fedeab5dd58cdaddbd655c354320

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility