Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4051 - Security Advisory
Issued:
2025-04-22
Updated:
2025-04-22

RHSA-2025:4051 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gnutls security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

  • gnutls: GnuTLS Impacted by Inefficient DER Decoding in libtasn1 Leading to Remote DoS (CVE-2024-12243)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2344615 - CVE-2024-12243 gnutls: GnuTLS Impacted by Inefficient DER Decoding in libtasn1 Leading to Remote DoS

CVEs

  • CVE-2024-12243

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
gnutls-3.6.16-8.el8_10.3.src.rpm SHA-256: e3dc1e166a626f8ff303c9d9a260d4a1ac68cd2a62d28bfec51d6b1aa3670053
x86_64
gnutls-3.6.16-8.el8_10.3.i686.rpm SHA-256: 745419a74e456d0269fcbc7ac7d634d7f453386d0a72aea20864614e35c795fb
gnutls-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: a38e3151ae2430ff3b2baf87dfcf900ca290881dbfc7c61c3a651dbe3cb944b7
gnutls-c++-3.6.16-8.el8_10.3.i686.rpm SHA-256: 2a95d02702c245169ee6d07e808b16ba5e6aa823bc74528a9ece89637e7c7f6f
gnutls-c++-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: 71ebf603fcc72c0f45f9af27f059f3bf73777a6fae20d25b95bf80f4a9467ca3
gnutls-c++-debuginfo-3.6.16-8.el8_10.3.i686.rpm SHA-256: abd70cf85b6ec9985473808bcdb2e3d57f7b9cd1dc6a22088e47675fee07c333
gnutls-c++-debuginfo-3.6.16-8.el8_10.3.i686.rpm SHA-256: abd70cf85b6ec9985473808bcdb2e3d57f7b9cd1dc6a22088e47675fee07c333
gnutls-c++-debuginfo-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: c4676b4dced398448018db187b8560a85b82d73e21dd2a8cdac7dcc3bd1ac0bd
gnutls-c++-debuginfo-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: c4676b4dced398448018db187b8560a85b82d73e21dd2a8cdac7dcc3bd1ac0bd
gnutls-dane-3.6.16-8.el8_10.3.i686.rpm SHA-256: f69e405445be70188a095fc2e30edf55ec6fa38b5ae0a2ccee3a451c331da4ff
gnutls-dane-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: f85f924521ebdd1509c403f4a5fbed28ccb62b90436e8b8574cb734a66e28ee9
gnutls-dane-debuginfo-3.6.16-8.el8_10.3.i686.rpm SHA-256: 5b9f07e5a64cd4452ed886f29e4cdb478108f019a37a094bb069163f07b24a37
gnutls-dane-debuginfo-3.6.16-8.el8_10.3.i686.rpm SHA-256: 5b9f07e5a64cd4452ed886f29e4cdb478108f019a37a094bb069163f07b24a37
gnutls-dane-debuginfo-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: 4cb3675480899f6f1e939a5f8e02a5f74e19699c62b2b46b632e695a0cb8bfed
gnutls-dane-debuginfo-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: 4cb3675480899f6f1e939a5f8e02a5f74e19699c62b2b46b632e695a0cb8bfed
gnutls-debuginfo-3.6.16-8.el8_10.3.i686.rpm SHA-256: 0de82f5675968a1640985cc72f2f3e8eb75979db8e2d90197993ced05e4d5d61
gnutls-debuginfo-3.6.16-8.el8_10.3.i686.rpm SHA-256: 0de82f5675968a1640985cc72f2f3e8eb75979db8e2d90197993ced05e4d5d61
gnutls-debuginfo-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: 0947aecc550c475d4d8af7fcffa75c7c759e36c4acb72b6a7ac4bdf7feee8c10
gnutls-debuginfo-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: 0947aecc550c475d4d8af7fcffa75c7c759e36c4acb72b6a7ac4bdf7feee8c10
gnutls-debugsource-3.6.16-8.el8_10.3.i686.rpm SHA-256: 47af9434c46b960fe727af9a395fe7778ba689a8d45ccdaf46d6d00b04a82d10
gnutls-debugsource-3.6.16-8.el8_10.3.i686.rpm SHA-256: 47af9434c46b960fe727af9a395fe7778ba689a8d45ccdaf46d6d00b04a82d10
gnutls-debugsource-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: 5a18e05d53698568432ba6be0dd04c539d9e6278fd36594726478dadbda8ccab
gnutls-debugsource-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: 5a18e05d53698568432ba6be0dd04c539d9e6278fd36594726478dadbda8ccab
gnutls-devel-3.6.16-8.el8_10.3.i686.rpm SHA-256: d9e72d0d9d584b477e9e6c534a53f667890a62e429072685a54144f2ae64286b
gnutls-devel-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: eac057ea9578fd39b9337a12cc3ba3d3aa08d707b9ce8681081bd53b5642f2e9
gnutls-utils-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: 0b176f2166ff0da3ebcb16c8df9157ac24c789a5904e074d06afdd73bbb7e42e
gnutls-utils-debuginfo-3.6.16-8.el8_10.3.i686.rpm SHA-256: ac16f4365c06d7189417921181b3dd19aca2265e58337e915edaf7d506c46bf3
gnutls-utils-debuginfo-3.6.16-8.el8_10.3.i686.rpm SHA-256: ac16f4365c06d7189417921181b3dd19aca2265e58337e915edaf7d506c46bf3
gnutls-utils-debuginfo-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: 199307300de1d216a90d8d9fd9846716368a93acd3e26d7be05d26c8dc5f8cfb
gnutls-utils-debuginfo-3.6.16-8.el8_10.3.x86_64.rpm SHA-256: 199307300de1d216a90d8d9fd9846716368a93acd3e26d7be05d26c8dc5f8cfb

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
gnutls-3.6.16-8.el8_10.3.src.rpm SHA-256: e3dc1e166a626f8ff303c9d9a260d4a1ac68cd2a62d28bfec51d6b1aa3670053
s390x
gnutls-3.6.16-8.el8_10.3.s390x.rpm SHA-256: edf01d1c367b63cf02ee778145fc48f189b2782946202c33b2c364682eb6aa0e
gnutls-c++-3.6.16-8.el8_10.3.s390x.rpm SHA-256: d8ea0a87004967b171f0287196b6014d0f9fdc3118459fb24b6202dc5f8a819f
gnutls-c++-debuginfo-3.6.16-8.el8_10.3.s390x.rpm SHA-256: fa90e49e1d44692079fe7d8a62bb957eb3fda943e2eb289d795b2b67476b9521
gnutls-c++-debuginfo-3.6.16-8.el8_10.3.s390x.rpm SHA-256: fa90e49e1d44692079fe7d8a62bb957eb3fda943e2eb289d795b2b67476b9521
gnutls-dane-3.6.16-8.el8_10.3.s390x.rpm SHA-256: da48f476846df1ab7e73e25e64998e6d97b0ed0ee953d4eb42b88f6af0c1d103
gnutls-dane-debuginfo-3.6.16-8.el8_10.3.s390x.rpm SHA-256: 0ede362e7e4f82369ade36ad49025a24c35e962d9aac0a5cd853cb52b0fa5f76
gnutls-dane-debuginfo-3.6.16-8.el8_10.3.s390x.rpm SHA-256: 0ede362e7e4f82369ade36ad49025a24c35e962d9aac0a5cd853cb52b0fa5f76
gnutls-debuginfo-3.6.16-8.el8_10.3.s390x.rpm SHA-256: 482803462e6f7c88013926f2c5615eddec1245dfa51fb305ea934c08f88f6a4a
gnutls-debuginfo-3.6.16-8.el8_10.3.s390x.rpm SHA-256: 482803462e6f7c88013926f2c5615eddec1245dfa51fb305ea934c08f88f6a4a
gnutls-debugsource-3.6.16-8.el8_10.3.s390x.rpm SHA-256: 26f7b52770dc362b6dafca9ec27bc86c7d73b0d1ebb058921126f13b0cfd0d1b
gnutls-debugsource-3.6.16-8.el8_10.3.s390x.rpm SHA-256: 26f7b52770dc362b6dafca9ec27bc86c7d73b0d1ebb058921126f13b0cfd0d1b
gnutls-devel-3.6.16-8.el8_10.3.s390x.rpm SHA-256: 0f792f1f77fe3e6292b59a40630603ae01b3c86164f71e4542cfb7bc47c9f638
gnutls-utils-3.6.16-8.el8_10.3.s390x.rpm SHA-256: 35925366d460a4893106237178842c98f908b9ce15bc8b71614d27a840a80a74
gnutls-utils-debuginfo-3.6.16-8.el8_10.3.s390x.rpm SHA-256: e8fc2a10c9588b6fc29e3e19581d26c6e0c8c0a41f7caadb63bad7a9539cc419
gnutls-utils-debuginfo-3.6.16-8.el8_10.3.s390x.rpm SHA-256: e8fc2a10c9588b6fc29e3e19581d26c6e0c8c0a41f7caadb63bad7a9539cc419

Red Hat Enterprise Linux for Power, little endian 8

SRPM
gnutls-3.6.16-8.el8_10.3.src.rpm SHA-256: e3dc1e166a626f8ff303c9d9a260d4a1ac68cd2a62d28bfec51d6b1aa3670053
ppc64le
gnutls-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: 8a21a848d756e4694816f28b33954596c045ca47b74e84ca7d886a4ac50dd8be
gnutls-c++-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: 1a8a72119ad3cb9537d1210d4fc0e12069a197bb19554d8318dd8051093e0f0d
gnutls-c++-debuginfo-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: ca1eb5fef5f1738cac66d45e6576f8e48ea2abf4f9e79c4fb0b17e4c3dc7a28c
gnutls-c++-debuginfo-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: ca1eb5fef5f1738cac66d45e6576f8e48ea2abf4f9e79c4fb0b17e4c3dc7a28c
gnutls-dane-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: 90061fe5806a2b0eefadc455d12dbf10a071ad4d2a20afbd8249ecba15c7cc9f
gnutls-dane-debuginfo-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: 6890fc4c24ce5b8f79a47a6ab68737bb663db3882502fb953848e30ac6862c29
gnutls-dane-debuginfo-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: 6890fc4c24ce5b8f79a47a6ab68737bb663db3882502fb953848e30ac6862c29
gnutls-debuginfo-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: c6e363c3c43013188d2420b944a52e862fae6cfaf3a96a77b62f2cf2cb22cdbd
gnutls-debuginfo-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: c6e363c3c43013188d2420b944a52e862fae6cfaf3a96a77b62f2cf2cb22cdbd
gnutls-debugsource-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: 652b2bac7df7e7fad29f6d8f9c6052ee8492d4de152367ce572ecc930559f2c8
gnutls-debugsource-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: 652b2bac7df7e7fad29f6d8f9c6052ee8492d4de152367ce572ecc930559f2c8
gnutls-devel-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: f9e3066f3cf12c365bd2f82ad20fe66df21878f370911acc59b47483ab7a54ae
gnutls-utils-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: 794e18bd211d7acd35f8348d88fb1b139ec9bec8ac011ebf1e8e927a1509c42f
gnutls-utils-debuginfo-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: 03b3a3547a7f94c3d37556a1d3adfb1eb4215320e23927b7a9815b88708d183c
gnutls-utils-debuginfo-3.6.16-8.el8_10.3.ppc64le.rpm SHA-256: 03b3a3547a7f94c3d37556a1d3adfb1eb4215320e23927b7a9815b88708d183c

Red Hat Enterprise Linux for ARM 64 8

SRPM
gnutls-3.6.16-8.el8_10.3.src.rpm SHA-256: e3dc1e166a626f8ff303c9d9a260d4a1ac68cd2a62d28bfec51d6b1aa3670053
aarch64
gnutls-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: 6e88307b29583b0983dbfb0aa90fa0c127b98768963b93cfe5a6ad6ac6b8883b
gnutls-c++-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: ab9161366b282e5f2e502ea8a8f8160a44b78ef6ce7e01d0185b0fb40f0f423e
gnutls-c++-debuginfo-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: 84655fc7390ca8123da49781847ef880f16093aceb7c7b7beed412d0c5da1ba5
gnutls-c++-debuginfo-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: 84655fc7390ca8123da49781847ef880f16093aceb7c7b7beed412d0c5da1ba5
gnutls-dane-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: 9959059aa7342619c11882eaf0ac4b0eeae6da16c9101dde85db94b365ebd6f2
gnutls-dane-debuginfo-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: 0225ba2db171c5aafe1c5809f3d4e760965eb2e32685fadf5625ec0dea020002
gnutls-dane-debuginfo-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: 0225ba2db171c5aafe1c5809f3d4e760965eb2e32685fadf5625ec0dea020002
gnutls-debuginfo-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: 1343ea057810220e855f6a35c16eb60d22af90911bbf4d172f967d7e8b13cb32
gnutls-debuginfo-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: 1343ea057810220e855f6a35c16eb60d22af90911bbf4d172f967d7e8b13cb32
gnutls-debugsource-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: 5fa80f809d991145c31ce9d8e308749d2f0291996456e9a3d601ca1d32a97804
gnutls-debugsource-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: 5fa80f809d991145c31ce9d8e308749d2f0291996456e9a3d601ca1d32a97804
gnutls-devel-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: d09ba43e39f60b15df3dde7b6fe74dc4a48e99743a8d8bba5576e2ef03033c05
gnutls-utils-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: fd5c8254af99182f7b445bc2c94d264fe32af7b4aa55769f0f5edc43d1156a01
gnutls-utils-debuginfo-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: 9502bf1b9c0a96853ee6770fd013ebdde35a402804ef1db8b0f5551ee6c54a21
gnutls-utils-debuginfo-3.6.16-8.el8_10.3.aarch64.rpm SHA-256: 9502bf1b9c0a96853ee6770fd013ebdde35a402804ef1db8b0f5551ee6c54a21

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility