Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21462 - Security Advisory
Issued:
2025-11-17
Updated:
2025-11-17

RHSA-2025:21462 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: lasso security update

Type/Severity

Security Advisory: Critical

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for lasso is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The lasso packages provide the Lasso library that implements the Liberty Alliance Single Sign-On standards, including the SAML and SAML2 specifications. It allows handling of the whole life-cycle of SAML-based federations and provides bindings for multiple languages.

Security Fix(es):

  • lasso: Type confusion in Entr'ouvert Lasso (CVE-2025-47151)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2412739 - CVE-2025-47151 lasso: Type confusion in Entr'ouvert Lasso

CVEs

  • CVE-2025-47151

References

  • https://access.redhat.com/security/updates/classification/#critical
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
lasso-2.7.0-11.el9_7.3.src.rpm SHA-256: 33c3547715ff04b316b9819d749f060e294747f20f3ebb7bf14ee874de86d76d
x86_64
lasso-2.7.0-11.el9_7.3.i686.rpm SHA-256: 6a401823ee8e0e0b6cd77e81ca23ee1f1375e2c5d23ed837a4ee93290f6a72df
lasso-2.7.0-11.el9_7.3.x86_64.rpm SHA-256: c592da2b539a57a864894058d43d856af8e7dc54b15a35f2300ed24a77d0a438
lasso-debuginfo-2.7.0-11.el9_7.3.i686.rpm SHA-256: 1d833e2ca37a8114b93f0fda2579fd9376f229872bc188e2a895c2a980d883a8
lasso-debuginfo-2.7.0-11.el9_7.3.x86_64.rpm SHA-256: 60f9a8d0ee4a7f68734bf4dbb707f6e7651f8c72c617822f8e171eafb4fe99bd
lasso-debugsource-2.7.0-11.el9_7.3.i686.rpm SHA-256: 14d3f74a561428884ba048b57f55e72d17fc43d73bdf44c705f171fb2764a40d
lasso-debugsource-2.7.0-11.el9_7.3.x86_64.rpm SHA-256: 1650572f05ff2d4d1d195d64a53a5a78a365dd13f504897794be9c4c9b3204e0
perl-lasso-debuginfo-2.7.0-11.el9_7.3.i686.rpm SHA-256: 6be2a997610fd12ca470aae91673847ce710b7ce9e57b217159123ea050e6d21
perl-lasso-debuginfo-2.7.0-11.el9_7.3.x86_64.rpm SHA-256: 816c495c279d8d4a56530317cb71415224f2f2de7cb112ba7723ca80f63ca23e
python3-lasso-2.7.0-11.el9_7.3.x86_64.rpm SHA-256: 6357807b3bac0bef4e37bda64c831cd2b4ce52c05da344cac41f044ff900dc95
python3-lasso-debuginfo-2.7.0-11.el9_7.3.i686.rpm SHA-256: 394a919e4371ab99383e702516d5e099eaeb75cf277ba8a586440e51bd7442cc
python3-lasso-debuginfo-2.7.0-11.el9_7.3.x86_64.rpm SHA-256: 8382b34360510d2d11b1c911fa4fb8fac48aaa2009414a18131aca2ed7bb614c

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
lasso-2.7.0-11.el9_7.3.src.rpm SHA-256: 33c3547715ff04b316b9819d749f060e294747f20f3ebb7bf14ee874de86d76d
s390x
lasso-2.7.0-11.el9_7.3.s390x.rpm SHA-256: 5801973bc8ed49238d8b5675fe6dc7d1a513c40beaa432b4b6d08851fa177b93
lasso-debuginfo-2.7.0-11.el9_7.3.s390x.rpm SHA-256: d66e52dbfadaf23f250efaa453b766278eb4a74691ab4d680bdbd5a033b39534
lasso-debugsource-2.7.0-11.el9_7.3.s390x.rpm SHA-256: f1d6b15dac5cfdff508cee8550387f39d0f0fe1f2e7e2cbc301d979006ba80b0
perl-lasso-debuginfo-2.7.0-11.el9_7.3.s390x.rpm SHA-256: fdca615c138c50bc2f726dfadde0862660251b3f67c7bf7e4d8d7501742ccb92
python3-lasso-2.7.0-11.el9_7.3.s390x.rpm SHA-256: ecfe2c7846a445f0d5dde3b1f76cd7e0322cd0d74f93b291c1ccb89db11ea77d
python3-lasso-debuginfo-2.7.0-11.el9_7.3.s390x.rpm SHA-256: 1c1c6203772fd8639a09a6e9f0f077932c65c83386b602dc64db6d193bfe1912

Red Hat Enterprise Linux for Power, little endian 9

SRPM
lasso-2.7.0-11.el9_7.3.src.rpm SHA-256: 33c3547715ff04b316b9819d749f060e294747f20f3ebb7bf14ee874de86d76d
ppc64le
lasso-2.7.0-11.el9_7.3.ppc64le.rpm SHA-256: 930d2335e555ee31d9132308e8744b44690313b3bbb7d55a38d5aa3ea2eb7870
lasso-debuginfo-2.7.0-11.el9_7.3.ppc64le.rpm SHA-256: 02022e037ce7741eeb9c56c26b0dfd7081f3908506d86aeb0a1edf1a9ebd0e70
lasso-debugsource-2.7.0-11.el9_7.3.ppc64le.rpm SHA-256: 7ee10b5176ea3b49d649db4ab29f27547bb577071cd4666d1d29e3deae074ad9
perl-lasso-debuginfo-2.7.0-11.el9_7.3.ppc64le.rpm SHA-256: 1195934c0b22ef79adea4763cc5065613e78cca14d9f2288f9b9f2ffa6f9206b
python3-lasso-2.7.0-11.el9_7.3.ppc64le.rpm SHA-256: 9e8aac10e041ffec3e0dddad236d605c654e0781d7b6ca2b4c1229fe49e707b5
python3-lasso-debuginfo-2.7.0-11.el9_7.3.ppc64le.rpm SHA-256: 75af1549874d9fad1072acd8f4f46549bb0639140f5849556cb43a29944e893b

Red Hat Enterprise Linux for ARM 64 9

SRPM
lasso-2.7.0-11.el9_7.3.src.rpm SHA-256: 33c3547715ff04b316b9819d749f060e294747f20f3ebb7bf14ee874de86d76d
aarch64
lasso-2.7.0-11.el9_7.3.aarch64.rpm SHA-256: 346ab0efd8bc689afa74dffcae12945d15cac9de756d2e5e6bffe0a1f1e040fa
lasso-debuginfo-2.7.0-11.el9_7.3.aarch64.rpm SHA-256: 33207eb4d8c8ad3727ea1f4608005572ed73a479c1f1ff13c602e9438e590f56
lasso-debugsource-2.7.0-11.el9_7.3.aarch64.rpm SHA-256: 15cb5d1b1898d4a5569fba6e60a30084fa5244808a957d4f630d6f9745fe17bd
perl-lasso-debuginfo-2.7.0-11.el9_7.3.aarch64.rpm SHA-256: 4678121309ae3de28311009bb290eecf97ae6c73b9824e694b26f2ba7e5d4a9b
python3-lasso-2.7.0-11.el9_7.3.aarch64.rpm SHA-256: 7e913ec24bf7355e4f4bf3e28200f48b2d3c0112531ca9d5164cdf65bc035d7a
python3-lasso-debuginfo-2.7.0-11.el9_7.3.aarch64.rpm SHA-256: 3638b384cb944adc59aaddc5bfc80554f35afca3f385efa9f90214962a9da3be

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
lasso-debuginfo-2.7.0-11.el9_7.3.i686.rpm SHA-256: 1d833e2ca37a8114b93f0fda2579fd9376f229872bc188e2a895c2a980d883a8
lasso-debuginfo-2.7.0-11.el9_7.3.x86_64.rpm SHA-256: 60f9a8d0ee4a7f68734bf4dbb707f6e7651f8c72c617822f8e171eafb4fe99bd
lasso-debugsource-2.7.0-11.el9_7.3.i686.rpm SHA-256: 14d3f74a561428884ba048b57f55e72d17fc43d73bdf44c705f171fb2764a40d
lasso-debugsource-2.7.0-11.el9_7.3.x86_64.rpm SHA-256: 1650572f05ff2d4d1d195d64a53a5a78a365dd13f504897794be9c4c9b3204e0
lasso-devel-2.7.0-11.el9_7.3.i686.rpm SHA-256: 64b520d0cce14e3093412874242c6fb7a84a59228006f3ed3eea31dae65ec6f2
lasso-devel-2.7.0-11.el9_7.3.x86_64.rpm SHA-256: e8ea88a33dc7ab484d8190e6f93efb68313457cce03b03cb8654e7b09866e010
perl-lasso-debuginfo-2.7.0-11.el9_7.3.i686.rpm SHA-256: 6be2a997610fd12ca470aae91673847ce710b7ce9e57b217159123ea050e6d21
perl-lasso-debuginfo-2.7.0-11.el9_7.3.x86_64.rpm SHA-256: 816c495c279d8d4a56530317cb71415224f2f2de7cb112ba7723ca80f63ca23e
python3-lasso-debuginfo-2.7.0-11.el9_7.3.i686.rpm SHA-256: 394a919e4371ab99383e702516d5e099eaeb75cf277ba8a586440e51bd7442cc
python3-lasso-debuginfo-2.7.0-11.el9_7.3.x86_64.rpm SHA-256: 8382b34360510d2d11b1c911fa4fb8fac48aaa2009414a18131aca2ed7bb614c

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
lasso-debuginfo-2.7.0-11.el9_7.3.ppc64le.rpm SHA-256: 02022e037ce7741eeb9c56c26b0dfd7081f3908506d86aeb0a1edf1a9ebd0e70
lasso-debugsource-2.7.0-11.el9_7.3.ppc64le.rpm SHA-256: 7ee10b5176ea3b49d649db4ab29f27547bb577071cd4666d1d29e3deae074ad9
lasso-devel-2.7.0-11.el9_7.3.ppc64le.rpm SHA-256: be511f15a50c01a513ba2e3cb3862acafe30a8860fe5867f233fb1bbfe2b381e
perl-lasso-debuginfo-2.7.0-11.el9_7.3.ppc64le.rpm SHA-256: 1195934c0b22ef79adea4763cc5065613e78cca14d9f2288f9b9f2ffa6f9206b
python3-lasso-debuginfo-2.7.0-11.el9_7.3.ppc64le.rpm SHA-256: 75af1549874d9fad1072acd8f4f46549bb0639140f5849556cb43a29944e893b

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
lasso-debuginfo-2.7.0-11.el9_7.3.aarch64.rpm SHA-256: 33207eb4d8c8ad3727ea1f4608005572ed73a479c1f1ff13c602e9438e590f56
lasso-debugsource-2.7.0-11.el9_7.3.aarch64.rpm SHA-256: 15cb5d1b1898d4a5569fba6e60a30084fa5244808a957d4f630d6f9745fe17bd
lasso-devel-2.7.0-11.el9_7.3.aarch64.rpm SHA-256: 8e761fb771152a1bd830a9499801ea9400bb3aac2069e5aca44870c66cf6b42b
perl-lasso-debuginfo-2.7.0-11.el9_7.3.aarch64.rpm SHA-256: 4678121309ae3de28311009bb290eecf97ae6c73b9824e694b26f2ba7e5d4a9b
python3-lasso-debuginfo-2.7.0-11.el9_7.3.aarch64.rpm SHA-256: 3638b384cb944adc59aaddc5bfc80554f35afca3f385efa9f90214962a9da3be

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
lasso-debuginfo-2.7.0-11.el9_7.3.s390x.rpm SHA-256: d66e52dbfadaf23f250efaa453b766278eb4a74691ab4d680bdbd5a033b39534
lasso-debugsource-2.7.0-11.el9_7.3.s390x.rpm SHA-256: f1d6b15dac5cfdff508cee8550387f39d0f0fe1f2e7e2cbc301d979006ba80b0
lasso-devel-2.7.0-11.el9_7.3.s390x.rpm SHA-256: 55d617ed012e8675c9158feeb42e748d1b7335799c399a9dea95b0129f8eba08
perl-lasso-debuginfo-2.7.0-11.el9_7.3.s390x.rpm SHA-256: fdca615c138c50bc2f726dfadde0862660251b3f67c7bf7e4d8d7501742ccb92
python3-lasso-debuginfo-2.7.0-11.el9_7.3.s390x.rpm SHA-256: 1c1c6203772fd8639a09a6e9f0f077932c65c83386b602dc64db6d193bfe1912

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility