Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8021 - Security Advisory
Issued:
2025-05-20
Updated:
2025-05-20

RHSA-2025:8021 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libtasn1 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libtasn1 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

A library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690) encoding and decoding functions.

Security Fix(es):

  • libtasn1: Inefficient DER Decoding in libtasn1 Leading to Potential Remote DoS (CVE-2024-12133)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2344611 - CVE-2024-12133 libtasn1: Inefficient DER Decoding in libtasn1 Leading to Potential Remote DoS

CVEs

  • CVE-2024-12133

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
libtasn1-4.16.0-8.el9_4.1.src.rpm SHA-256: c5ef22895e2c3cf77aacaad9e52406a2be7fbe1f01c6f3aef5f1b6c1d8e52308
x86_64
libtasn1-4.16.0-8.el9_4.1.i686.rpm SHA-256: 596b17a2c4326d6999296faf7a1d776ef43ec5c52932a85d1c10c1835050e6cf
libtasn1-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: e35352e39f8c2f699ee8004c210b057808664df064f7bbdd99a6c73c4e853fbd
libtasn1-debuginfo-4.16.0-8.el9_4.1.i686.rpm SHA-256: a34a2559a5cdc0b3a8f1a0046d20252e90abb972a3277738d9dce3450a41a06d
libtasn1-debuginfo-4.16.0-8.el9_4.1.i686.rpm SHA-256: a34a2559a5cdc0b3a8f1a0046d20252e90abb972a3277738d9dce3450a41a06d
libtasn1-debuginfo-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: f262036d8f6927439e11819dcf3f99d84ed45f429ddbece135ecf3f9b1eb9a75
libtasn1-debuginfo-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: f262036d8f6927439e11819dcf3f99d84ed45f429ddbece135ecf3f9b1eb9a75
libtasn1-debugsource-4.16.0-8.el9_4.1.i686.rpm SHA-256: e520bb02559e35e869241484f07806488dfc5db037f63d3e46a27d14a87f84c5
libtasn1-debugsource-4.16.0-8.el9_4.1.i686.rpm SHA-256: e520bb02559e35e869241484f07806488dfc5db037f63d3e46a27d14a87f84c5
libtasn1-debugsource-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: a2c64206d19c0090e1961caf51cf5705c33d3a8fa52a7d431ef3396eebc27ec5
libtasn1-debugsource-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: a2c64206d19c0090e1961caf51cf5705c33d3a8fa52a7d431ef3396eebc27ec5
libtasn1-devel-4.16.0-8.el9_4.1.i686.rpm SHA-256: c0ee2908658dd6b8298c009fda5f2da74b1461fea6287c7bda56d171906d7288
libtasn1-devel-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: 829059d98068f5906fb4b24ba0ecaa560a7f493a7f950cc694885a5ef6d66747
libtasn1-tools-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: b85aac8bab8d0739a49f9f8f63199b502ea22e6b912686ccbf088a0aa65c40fd
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.i686.rpm SHA-256: 32bc8f9e801e588e86d2eef6e69f14b54eb450e5bfdee5ef2cf99d4b369ceca6
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.i686.rpm SHA-256: 32bc8f9e801e588e86d2eef6e69f14b54eb450e5bfdee5ef2cf99d4b369ceca6
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: 42f12afc657cc079424f618feb85822608b0e701e17b79ffedfac60632ef1e53
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: 42f12afc657cc079424f618feb85822608b0e701e17b79ffedfac60632ef1e53

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
libtasn1-4.16.0-8.el9_4.1.src.rpm SHA-256: c5ef22895e2c3cf77aacaad9e52406a2be7fbe1f01c6f3aef5f1b6c1d8e52308
x86_64
libtasn1-4.16.0-8.el9_4.1.i686.rpm SHA-256: 596b17a2c4326d6999296faf7a1d776ef43ec5c52932a85d1c10c1835050e6cf
libtasn1-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: e35352e39f8c2f699ee8004c210b057808664df064f7bbdd99a6c73c4e853fbd
libtasn1-debuginfo-4.16.0-8.el9_4.1.i686.rpm SHA-256: a34a2559a5cdc0b3a8f1a0046d20252e90abb972a3277738d9dce3450a41a06d
libtasn1-debuginfo-4.16.0-8.el9_4.1.i686.rpm SHA-256: a34a2559a5cdc0b3a8f1a0046d20252e90abb972a3277738d9dce3450a41a06d
libtasn1-debuginfo-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: f262036d8f6927439e11819dcf3f99d84ed45f429ddbece135ecf3f9b1eb9a75
libtasn1-debuginfo-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: f262036d8f6927439e11819dcf3f99d84ed45f429ddbece135ecf3f9b1eb9a75
libtasn1-debugsource-4.16.0-8.el9_4.1.i686.rpm SHA-256: e520bb02559e35e869241484f07806488dfc5db037f63d3e46a27d14a87f84c5
libtasn1-debugsource-4.16.0-8.el9_4.1.i686.rpm SHA-256: e520bb02559e35e869241484f07806488dfc5db037f63d3e46a27d14a87f84c5
libtasn1-debugsource-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: a2c64206d19c0090e1961caf51cf5705c33d3a8fa52a7d431ef3396eebc27ec5
libtasn1-debugsource-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: a2c64206d19c0090e1961caf51cf5705c33d3a8fa52a7d431ef3396eebc27ec5
libtasn1-devel-4.16.0-8.el9_4.1.i686.rpm SHA-256: c0ee2908658dd6b8298c009fda5f2da74b1461fea6287c7bda56d171906d7288
libtasn1-devel-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: 829059d98068f5906fb4b24ba0ecaa560a7f493a7f950cc694885a5ef6d66747
libtasn1-tools-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: b85aac8bab8d0739a49f9f8f63199b502ea22e6b912686ccbf088a0aa65c40fd
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.i686.rpm SHA-256: 32bc8f9e801e588e86d2eef6e69f14b54eb450e5bfdee5ef2cf99d4b369ceca6
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.i686.rpm SHA-256: 32bc8f9e801e588e86d2eef6e69f14b54eb450e5bfdee5ef2cf99d4b369ceca6
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: 42f12afc657cc079424f618feb85822608b0e701e17b79ffedfac60632ef1e53
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: 42f12afc657cc079424f618feb85822608b0e701e17b79ffedfac60632ef1e53

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
libtasn1-4.16.0-8.el9_4.1.src.rpm SHA-256: c5ef22895e2c3cf77aacaad9e52406a2be7fbe1f01c6f3aef5f1b6c1d8e52308
s390x
libtasn1-4.16.0-8.el9_4.1.s390x.rpm SHA-256: d86f043e7a83b8bd56dcab8aeaae16dee04df82b252187e37d1e10c70e47575f
libtasn1-debuginfo-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 766ced2a5b017643e1d533fe38da448adc8fe328f76a65aae86684d2b942f723
libtasn1-debuginfo-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 766ced2a5b017643e1d533fe38da448adc8fe328f76a65aae86684d2b942f723
libtasn1-debugsource-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 8eb0e9408ddb64a4bf89c154afe03eea2153232821d979ffc0815941cb64b115
libtasn1-debugsource-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 8eb0e9408ddb64a4bf89c154afe03eea2153232821d979ffc0815941cb64b115
libtasn1-devel-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 822853bea1e0b25a8bfc8f4043a8dbd43a54ea365748658f0f8ab1b55d1f0daf
libtasn1-tools-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 53ca9ee564f23e3a7c594492f2cf6d8ba4ed6ae36c4047ba2b621687faa79be0
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 6c8d259759ca764ddd1cfcef729d5deadbaf36ca41a196efa9ad550759c85b09
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 6c8d259759ca764ddd1cfcef729d5deadbaf36ca41a196efa9ad550759c85b09

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
libtasn1-4.16.0-8.el9_4.1.src.rpm SHA-256: c5ef22895e2c3cf77aacaad9e52406a2be7fbe1f01c6f3aef5f1b6c1d8e52308
ppc64le
libtasn1-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: 47a141916a48c6217beda9d6f4056a64d1a79cb32849827594a5c06166216390
libtasn1-debuginfo-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: 90bd3199a0f5930af11baac8746e994ed43d168432b268af8fbfd5cd526e9d77
libtasn1-debuginfo-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: 90bd3199a0f5930af11baac8746e994ed43d168432b268af8fbfd5cd526e9d77
libtasn1-debugsource-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: c06b1221846610845fcb40676dd027ba200443ebc82dbf64064ba5f1977738b0
libtasn1-debugsource-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: c06b1221846610845fcb40676dd027ba200443ebc82dbf64064ba5f1977738b0
libtasn1-devel-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: 98a2c27a45913129e276ecb126c15d45298209551188cc972278e77aaff37ecb
libtasn1-tools-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: 545226b744abef22ea77c286ff9ba68d03618dc95e6d2fc3f0092a1fd620f68a
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: e6335b1def387cc0a505cd3f077bc31e99291654f3b238e8997c543023e88ee0
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: e6335b1def387cc0a505cd3f077bc31e99291654f3b238e8997c543023e88ee0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
libtasn1-4.16.0-8.el9_4.1.src.rpm SHA-256: c5ef22895e2c3cf77aacaad9e52406a2be7fbe1f01c6f3aef5f1b6c1d8e52308
aarch64
libtasn1-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: 85ed475e385cb681da341a51581ff3f3f2cf1e3dffe625a510450ebef74ec2e4
libtasn1-debuginfo-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: ee0b59220c51ce30fdbc3c97ec992038e316426b7f9a26c4b0db3d5bfb94c679
libtasn1-debuginfo-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: ee0b59220c51ce30fdbc3c97ec992038e316426b7f9a26c4b0db3d5bfb94c679
libtasn1-debugsource-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: 2fef98caa3281ec90e000bda235131a012eb24d575e14200c4b8b4397e4f4918
libtasn1-debugsource-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: 2fef98caa3281ec90e000bda235131a012eb24d575e14200c4b8b4397e4f4918
libtasn1-devel-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: fef7b14503bffc78ad9f5c04ce37b1ad1baca0cd34d138f113432c78458e69c0
libtasn1-tools-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: 383c9da423e88bfbab264726621f4700a24018855df6c116d8c730bec8fa5d14
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: c261c183af054db6902c88bbdc500fe32283491a5667f02d84088da03d18c9a8
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: c261c183af054db6902c88bbdc500fe32283491a5667f02d84088da03d18c9a8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
libtasn1-4.16.0-8.el9_4.1.src.rpm SHA-256: c5ef22895e2c3cf77aacaad9e52406a2be7fbe1f01c6f3aef5f1b6c1d8e52308
ppc64le
libtasn1-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: 47a141916a48c6217beda9d6f4056a64d1a79cb32849827594a5c06166216390
libtasn1-debuginfo-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: 90bd3199a0f5930af11baac8746e994ed43d168432b268af8fbfd5cd526e9d77
libtasn1-debuginfo-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: 90bd3199a0f5930af11baac8746e994ed43d168432b268af8fbfd5cd526e9d77
libtasn1-debugsource-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: c06b1221846610845fcb40676dd027ba200443ebc82dbf64064ba5f1977738b0
libtasn1-debugsource-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: c06b1221846610845fcb40676dd027ba200443ebc82dbf64064ba5f1977738b0
libtasn1-devel-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: 98a2c27a45913129e276ecb126c15d45298209551188cc972278e77aaff37ecb
libtasn1-tools-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: 545226b744abef22ea77c286ff9ba68d03618dc95e6d2fc3f0092a1fd620f68a
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: e6335b1def387cc0a505cd3f077bc31e99291654f3b238e8997c543023e88ee0
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.ppc64le.rpm SHA-256: e6335b1def387cc0a505cd3f077bc31e99291654f3b238e8997c543023e88ee0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
libtasn1-4.16.0-8.el9_4.1.src.rpm SHA-256: c5ef22895e2c3cf77aacaad9e52406a2be7fbe1f01c6f3aef5f1b6c1d8e52308
x86_64
libtasn1-4.16.0-8.el9_4.1.i686.rpm SHA-256: 596b17a2c4326d6999296faf7a1d776ef43ec5c52932a85d1c10c1835050e6cf
libtasn1-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: e35352e39f8c2f699ee8004c210b057808664df064f7bbdd99a6c73c4e853fbd
libtasn1-debuginfo-4.16.0-8.el9_4.1.i686.rpm SHA-256: a34a2559a5cdc0b3a8f1a0046d20252e90abb972a3277738d9dce3450a41a06d
libtasn1-debuginfo-4.16.0-8.el9_4.1.i686.rpm SHA-256: a34a2559a5cdc0b3a8f1a0046d20252e90abb972a3277738d9dce3450a41a06d
libtasn1-debuginfo-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: f262036d8f6927439e11819dcf3f99d84ed45f429ddbece135ecf3f9b1eb9a75
libtasn1-debuginfo-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: f262036d8f6927439e11819dcf3f99d84ed45f429ddbece135ecf3f9b1eb9a75
libtasn1-debugsource-4.16.0-8.el9_4.1.i686.rpm SHA-256: e520bb02559e35e869241484f07806488dfc5db037f63d3e46a27d14a87f84c5
libtasn1-debugsource-4.16.0-8.el9_4.1.i686.rpm SHA-256: e520bb02559e35e869241484f07806488dfc5db037f63d3e46a27d14a87f84c5
libtasn1-debugsource-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: a2c64206d19c0090e1961caf51cf5705c33d3a8fa52a7d431ef3396eebc27ec5
libtasn1-debugsource-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: a2c64206d19c0090e1961caf51cf5705c33d3a8fa52a7d431ef3396eebc27ec5
libtasn1-devel-4.16.0-8.el9_4.1.i686.rpm SHA-256: c0ee2908658dd6b8298c009fda5f2da74b1461fea6287c7bda56d171906d7288
libtasn1-devel-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: 829059d98068f5906fb4b24ba0ecaa560a7f493a7f950cc694885a5ef6d66747
libtasn1-tools-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: b85aac8bab8d0739a49f9f8f63199b502ea22e6b912686ccbf088a0aa65c40fd
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.i686.rpm SHA-256: 32bc8f9e801e588e86d2eef6e69f14b54eb450e5bfdee5ef2cf99d4b369ceca6
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.i686.rpm SHA-256: 32bc8f9e801e588e86d2eef6e69f14b54eb450e5bfdee5ef2cf99d4b369ceca6
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: 42f12afc657cc079424f618feb85822608b0e701e17b79ffedfac60632ef1e53
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.x86_64.rpm SHA-256: 42f12afc657cc079424f618feb85822608b0e701e17b79ffedfac60632ef1e53

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
libtasn1-4.16.0-8.el9_4.1.src.rpm SHA-256: c5ef22895e2c3cf77aacaad9e52406a2be7fbe1f01c6f3aef5f1b6c1d8e52308
aarch64
libtasn1-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: 85ed475e385cb681da341a51581ff3f3f2cf1e3dffe625a510450ebef74ec2e4
libtasn1-debuginfo-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: ee0b59220c51ce30fdbc3c97ec992038e316426b7f9a26c4b0db3d5bfb94c679
libtasn1-debuginfo-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: ee0b59220c51ce30fdbc3c97ec992038e316426b7f9a26c4b0db3d5bfb94c679
libtasn1-debugsource-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: 2fef98caa3281ec90e000bda235131a012eb24d575e14200c4b8b4397e4f4918
libtasn1-debugsource-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: 2fef98caa3281ec90e000bda235131a012eb24d575e14200c4b8b4397e4f4918
libtasn1-devel-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: fef7b14503bffc78ad9f5c04ce37b1ad1baca0cd34d138f113432c78458e69c0
libtasn1-tools-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: 383c9da423e88bfbab264726621f4700a24018855df6c116d8c730bec8fa5d14
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: c261c183af054db6902c88bbdc500fe32283491a5667f02d84088da03d18c9a8
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.aarch64.rpm SHA-256: c261c183af054db6902c88bbdc500fe32283491a5667f02d84088da03d18c9a8

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
libtasn1-4.16.0-8.el9_4.1.src.rpm SHA-256: c5ef22895e2c3cf77aacaad9e52406a2be7fbe1f01c6f3aef5f1b6c1d8e52308
s390x
libtasn1-4.16.0-8.el9_4.1.s390x.rpm SHA-256: d86f043e7a83b8bd56dcab8aeaae16dee04df82b252187e37d1e10c70e47575f
libtasn1-debuginfo-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 766ced2a5b017643e1d533fe38da448adc8fe328f76a65aae86684d2b942f723
libtasn1-debuginfo-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 766ced2a5b017643e1d533fe38da448adc8fe328f76a65aae86684d2b942f723
libtasn1-debugsource-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 8eb0e9408ddb64a4bf89c154afe03eea2153232821d979ffc0815941cb64b115
libtasn1-debugsource-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 8eb0e9408ddb64a4bf89c154afe03eea2153232821d979ffc0815941cb64b115
libtasn1-devel-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 822853bea1e0b25a8bfc8f4043a8dbd43a54ea365748658f0f8ab1b55d1f0daf
libtasn1-tools-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 53ca9ee564f23e3a7c594492f2cf6d8ba4ed6ae36c4047ba2b621687faa79be0
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 6c8d259759ca764ddd1cfcef729d5deadbaf36ca41a196efa9ad550759c85b09
libtasn1-tools-debuginfo-4.16.0-8.el9_4.1.s390x.rpm SHA-256: 6c8d259759ca764ddd1cfcef729d5deadbaf36ca41a196efa9ad550759c85b09

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility