Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17347 - Security Advisory
Issued:
2025-10-06
Updated:
2025-10-06

RHSA-2025:17347 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libtasn1 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libtasn1 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

A library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690) encoding and decoding functions.

Security Fix(es):

  • libtasn1: Inefficient DER Decoding in libtasn1 Leading to Potential Remote DoS (CVE-2024-12133)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2344611 - CVE-2024-12133 libtasn1: Inefficient DER Decoding in libtasn1 Leading to Potential Remote DoS

CVEs

  • CVE-2024-12133

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
libtasn1-4.16.0-8.el9_2.1.src.rpm SHA-256: 202ec737f78ccd5bc16ae7cb291bcda1ae68dda4b93e52d93e3544aa89afe9b5
x86_64
libtasn1-4.16.0-8.el9_2.1.i686.rpm SHA-256: ca87a131df3a04a63c2f8c11328dfd06727ec9df37a638075dd789ee46fe1743
libtasn1-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: ad2cfb695dca28fb8bd78641ac1e8b354285d55b80790c58fbf75a682f40d8ce
libtasn1-debuginfo-4.16.0-8.el9_2.1.i686.rpm SHA-256: b4bb22faf5c4d1e0372d4b3b17d6e0f3bf70fe69256f5cce5a59d677bd2f43a2
libtasn1-debuginfo-4.16.0-8.el9_2.1.i686.rpm SHA-256: b4bb22faf5c4d1e0372d4b3b17d6e0f3bf70fe69256f5cce5a59d677bd2f43a2
libtasn1-debuginfo-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: 8e3c5ca530a4c236e9f6ff1c59d37abdd0c2d6853a903b0d2ce6d35816f5937b
libtasn1-debuginfo-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: 8e3c5ca530a4c236e9f6ff1c59d37abdd0c2d6853a903b0d2ce6d35816f5937b
libtasn1-debugsource-4.16.0-8.el9_2.1.i686.rpm SHA-256: 05346801b57c5b0319c1e7ebafa3b5cc1a21e7ba1b095464ccd7809d29aee0ec
libtasn1-debugsource-4.16.0-8.el9_2.1.i686.rpm SHA-256: 05346801b57c5b0319c1e7ebafa3b5cc1a21e7ba1b095464ccd7809d29aee0ec
libtasn1-debugsource-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: 7060c456ef04f3649ad3bcf7c54e70759c3ed10b0e350005084f514b3e0efd37
libtasn1-debugsource-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: 7060c456ef04f3649ad3bcf7c54e70759c3ed10b0e350005084f514b3e0efd37
libtasn1-devel-4.16.0-8.el9_2.1.i686.rpm SHA-256: 9cce06f8b11916db6c1fb5c456f9cf3edbb979afae6c9a8ea642deacf44c260d
libtasn1-devel-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: 656c120286b5d5c2c621b18c728427ef989665ac4d786dea67c3710def345b65
libtasn1-tools-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: b8a03cd3145c363d24c680d6f4277c48b2931e90b9f8cb9541d4cce18cc49792
libtasn1-tools-debuginfo-4.16.0-8.el9_2.1.i686.rpm SHA-256: 758294d01110d63375f2bd5cfb7d00a7a088d6bb1dfdd22d1bb0186f5d93c100
libtasn1-tools-debuginfo-4.16.0-8.el9_2.1.i686.rpm SHA-256: 758294d01110d63375f2bd5cfb7d00a7a088d6bb1dfdd22d1bb0186f5d93c100
libtasn1-tools-debuginfo-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: 57d1edee114d574eeea3bb83efe7719e2756a1afeff97ff97de4ff685a14c136
libtasn1-tools-debuginfo-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: 57d1edee114d574eeea3bb83efe7719e2756a1afeff97ff97de4ff685a14c136

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
libtasn1-4.16.0-8.el9_2.1.src.rpm SHA-256: 202ec737f78ccd5bc16ae7cb291bcda1ae68dda4b93e52d93e3544aa89afe9b5
ppc64le
libtasn1-4.16.0-8.el9_2.1.ppc64le.rpm SHA-256: 763df8a29aabb086de25768cd07f3d7bfadc1ed6f3f9eabae30b5adcccaaf5be
libtasn1-debuginfo-4.16.0-8.el9_2.1.ppc64le.rpm SHA-256: e996433dac60b37d486aca3d5f6c99e83c518a0f1243a52e93b16a05f3d62acb
libtasn1-debuginfo-4.16.0-8.el9_2.1.ppc64le.rpm SHA-256: e996433dac60b37d486aca3d5f6c99e83c518a0f1243a52e93b16a05f3d62acb
libtasn1-debugsource-4.16.0-8.el9_2.1.ppc64le.rpm SHA-256: 5cd0fd286b7b56b785287c7727c2e6531820a528dfdc637ac5e5d33e085a7235
libtasn1-debugsource-4.16.0-8.el9_2.1.ppc64le.rpm SHA-256: 5cd0fd286b7b56b785287c7727c2e6531820a528dfdc637ac5e5d33e085a7235
libtasn1-devel-4.16.0-8.el9_2.1.ppc64le.rpm SHA-256: c56fe4392a0e3e3f0a84073249ee63ffa1e51dd827b356910c0c03778942e7cc
libtasn1-tools-4.16.0-8.el9_2.1.ppc64le.rpm SHA-256: 088cc3da6097636c4f57e8b3c969d95039c229773b570066125d94b0c144375c
libtasn1-tools-debuginfo-4.16.0-8.el9_2.1.ppc64le.rpm SHA-256: 98fb14787b339719da49a83ae0cbe46963a9696f741a15165ac93f41de202a2e
libtasn1-tools-debuginfo-4.16.0-8.el9_2.1.ppc64le.rpm SHA-256: 98fb14787b339719da49a83ae0cbe46963a9696f741a15165ac93f41de202a2e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
libtasn1-4.16.0-8.el9_2.1.src.rpm SHA-256: 202ec737f78ccd5bc16ae7cb291bcda1ae68dda4b93e52d93e3544aa89afe9b5
x86_64
libtasn1-4.16.0-8.el9_2.1.i686.rpm SHA-256: ca87a131df3a04a63c2f8c11328dfd06727ec9df37a638075dd789ee46fe1743
libtasn1-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: ad2cfb695dca28fb8bd78641ac1e8b354285d55b80790c58fbf75a682f40d8ce
libtasn1-debuginfo-4.16.0-8.el9_2.1.i686.rpm SHA-256: b4bb22faf5c4d1e0372d4b3b17d6e0f3bf70fe69256f5cce5a59d677bd2f43a2
libtasn1-debuginfo-4.16.0-8.el9_2.1.i686.rpm SHA-256: b4bb22faf5c4d1e0372d4b3b17d6e0f3bf70fe69256f5cce5a59d677bd2f43a2
libtasn1-debuginfo-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: 8e3c5ca530a4c236e9f6ff1c59d37abdd0c2d6853a903b0d2ce6d35816f5937b
libtasn1-debuginfo-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: 8e3c5ca530a4c236e9f6ff1c59d37abdd0c2d6853a903b0d2ce6d35816f5937b
libtasn1-debugsource-4.16.0-8.el9_2.1.i686.rpm SHA-256: 05346801b57c5b0319c1e7ebafa3b5cc1a21e7ba1b095464ccd7809d29aee0ec
libtasn1-debugsource-4.16.0-8.el9_2.1.i686.rpm SHA-256: 05346801b57c5b0319c1e7ebafa3b5cc1a21e7ba1b095464ccd7809d29aee0ec
libtasn1-debugsource-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: 7060c456ef04f3649ad3bcf7c54e70759c3ed10b0e350005084f514b3e0efd37
libtasn1-debugsource-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: 7060c456ef04f3649ad3bcf7c54e70759c3ed10b0e350005084f514b3e0efd37
libtasn1-devel-4.16.0-8.el9_2.1.i686.rpm SHA-256: 9cce06f8b11916db6c1fb5c456f9cf3edbb979afae6c9a8ea642deacf44c260d
libtasn1-devel-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: 656c120286b5d5c2c621b18c728427ef989665ac4d786dea67c3710def345b65
libtasn1-tools-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: b8a03cd3145c363d24c680d6f4277c48b2931e90b9f8cb9541d4cce18cc49792
libtasn1-tools-debuginfo-4.16.0-8.el9_2.1.i686.rpm SHA-256: 758294d01110d63375f2bd5cfb7d00a7a088d6bb1dfdd22d1bb0186f5d93c100
libtasn1-tools-debuginfo-4.16.0-8.el9_2.1.i686.rpm SHA-256: 758294d01110d63375f2bd5cfb7d00a7a088d6bb1dfdd22d1bb0186f5d93c100
libtasn1-tools-debuginfo-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: 57d1edee114d574eeea3bb83efe7719e2756a1afeff97ff97de4ff685a14c136
libtasn1-tools-debuginfo-4.16.0-8.el9_2.1.x86_64.rpm SHA-256: 57d1edee114d574eeea3bb83efe7719e2756a1afeff97ff97de4ff685a14c136

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
libtasn1-4.16.0-8.el9_2.1.src.rpm SHA-256: 202ec737f78ccd5bc16ae7cb291bcda1ae68dda4b93e52d93e3544aa89afe9b5
aarch64
libtasn1-4.16.0-8.el9_2.1.aarch64.rpm SHA-256: caa4bd7a0f4a65b3d8e51617497fc9a92ebbdc7b0b0b8762b15f469843d8ff4e
libtasn1-debuginfo-4.16.0-8.el9_2.1.aarch64.rpm SHA-256: f944284b49cb46dfd7b396a70452dc359a5a6e2fcafa5c5124f1e97c27f8b69f
libtasn1-debuginfo-4.16.0-8.el9_2.1.aarch64.rpm SHA-256: f944284b49cb46dfd7b396a70452dc359a5a6e2fcafa5c5124f1e97c27f8b69f
libtasn1-debugsource-4.16.0-8.el9_2.1.aarch64.rpm SHA-256: 8c0ceae8fc94caa4bdd3c6998112b0c5de300f56056ac7873d22c7a7b73b6e6d
libtasn1-debugsource-4.16.0-8.el9_2.1.aarch64.rpm SHA-256: 8c0ceae8fc94caa4bdd3c6998112b0c5de300f56056ac7873d22c7a7b73b6e6d
libtasn1-devel-4.16.0-8.el9_2.1.aarch64.rpm SHA-256: d4dca7cb49488f36709b9dc8f0ca2b250624b2c4387f278a62b57dc2fe4a4bd9
libtasn1-tools-4.16.0-8.el9_2.1.aarch64.rpm SHA-256: 38e182e7a75b7099ef3190781a36c21e9e6d227a75b6090b25d73a672c1f3e39
libtasn1-tools-debuginfo-4.16.0-8.el9_2.1.aarch64.rpm SHA-256: 9db54c3650b2c24e31889217c3235045a453b389c7f3094c3c4b5034048933b3
libtasn1-tools-debuginfo-4.16.0-8.el9_2.1.aarch64.rpm SHA-256: 9db54c3650b2c24e31889217c3235045a453b389c7f3094c3c4b5034048933b3

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
libtasn1-4.16.0-8.el9_2.1.src.rpm SHA-256: 202ec737f78ccd5bc16ae7cb291bcda1ae68dda4b93e52d93e3544aa89afe9b5
s390x
libtasn1-4.16.0-8.el9_2.1.s390x.rpm SHA-256: 6bb68f61feb273ab0d5cc4ddec0ebe7d39bee879cc77cdc364495c3343fe59d0
libtasn1-debuginfo-4.16.0-8.el9_2.1.s390x.rpm SHA-256: 2e2a2d26f3c3a385fef94d41102eae9d38da41d9407df43631f162b57a575429
libtasn1-debuginfo-4.16.0-8.el9_2.1.s390x.rpm SHA-256: 2e2a2d26f3c3a385fef94d41102eae9d38da41d9407df43631f162b57a575429
libtasn1-debugsource-4.16.0-8.el9_2.1.s390x.rpm SHA-256: c3c4564390f0c203c1bc0eb29d25fa5d267564524441efaac70a9fa6232552c4
libtasn1-debugsource-4.16.0-8.el9_2.1.s390x.rpm SHA-256: c3c4564390f0c203c1bc0eb29d25fa5d267564524441efaac70a9fa6232552c4
libtasn1-devel-4.16.0-8.el9_2.1.s390x.rpm SHA-256: a13ad6cda2baa1921b9955dd5bf76a9d13a86bf063f9cd06ea92a69eeca6a2c2
libtasn1-tools-4.16.0-8.el9_2.1.s390x.rpm SHA-256: c27058a1accf3b9b1e3f141d3850771059898f1869bad151d5eae144dbbd4075
libtasn1-tools-debuginfo-4.16.0-8.el9_2.1.s390x.rpm SHA-256: d65951496ecbe245198562d3233cf6cafb36487673134be818d250621a0328e6
libtasn1-tools-debuginfo-4.16.0-8.el9_2.1.s390x.rpm SHA-256: d65951496ecbe245198562d3233cf6cafb36487673134be818d250621a0328e6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility