Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0574 - Security Advisory
Issued:
2017-03-21
Updated:
2017-03-21

RHSA-2017:0574 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gnutls security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

The following packages have been upgraded to a later upstream version: gnutls (2.12.23). (BZ#1321112, BZ#1326073, BZ#1415682, BZ#1326389)

Security Fix(es):

  • A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections form other clients. (CVE-2016-8610)
  • Multiple flaws were found in the way gnutls processed OpenPGP certificates. An attacker could create specially crafted OpenPGP certificates which, when parsed by gnutls, would cause it to crash. (CVE-2017-5335, CVE-2017-5336, CVE-2017-5337)

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1320982 - ASSERT failure in gnutls-cli-debug
  • BZ - 1321112 - DHE_DSS ciphers don't work with client certificates and OpenSSL using TLSv1.2
  • BZ - 1323215 - gnutls-serv --http crashes with client certificates with NSS client
  • BZ - 1326073 - GnuTLS prefers SHA-1 signatures in TLSv1.2
  • BZ - 1326389 - GnuTLS server does not accept SHA-384 and SHA-512 Certificate Verify signatures despite advertising support for them
  • BZ - 1326886 - GnuTLS server rejects connections that do not advertise support for SHA-1 signature algorithms
  • BZ - 1327656 - gnutls-serv: closing connection without sending an Alert message
  • BZ - 1328205 - gnutls-cli won't send certificates that don't match hashes in Certificate Request
  • BZ - 1333521 - Provide ability to set the expected server name in gnutls-serv utility
  • BZ - 1335924 - gnutls: Disable TLS connections with less than 1024-bit DH parameters
  • BZ - 1337460 - Disable/remove export ciphersuites in GnuTLS
  • BZ - 1384743 - CVE-2016-8610 SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS
  • BZ - 1411836 - CVE-2017-5337 gnutls: Heap read overflow in read-packet.c
  • BZ - 1412235 - CVE-2017-5335 gnutls: Out of memory while parsing crafted OpenPGP certificate
  • BZ - 1412236 - CVE-2017-5336 gnutls: Stack overflow in cdk_pk_get_keyid
  • BZ - 1415682 - Changes introduced by rebase to 2.12.23 break API and ABI compatibility for some libraries

CVEs

  • CVE-2016-8610
  • CVE-2017-5335
  • CVE-2017-5336
  • CVE-2017-5337

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html
  • https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
gnutls-2.12.23-21.el6.src.rpm SHA-256: 3cb26c2a02f2190a69603d8c8e4e5f6864f54a57142f28438ac01e49449c7724
x86_64
gnutls-2.12.23-21.el6.i686.rpm SHA-256: d17873048a3e8dc8a40d69c76ccc093994c2a3d1effe565c1f9b3e88c797ef1e
gnutls-2.12.23-21.el6.i686.rpm SHA-256: d17873048a3e8dc8a40d69c76ccc093994c2a3d1effe565c1f9b3e88c797ef1e
gnutls-2.12.23-21.el6.x86_64.rpm SHA-256: 3be2e2f0fc6708755b317c03b5cc7740472868e03c61d27c9feca3fde777f1fc
gnutls-2.12.23-21.el6.x86_64.rpm SHA-256: 3be2e2f0fc6708755b317c03b5cc7740472868e03c61d27c9feca3fde777f1fc
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm SHA-256: 7c00cc8e291739671c616472ba42d58b45220922259e141f75166ae7e91cfa61
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm SHA-256: 7c00cc8e291739671c616472ba42d58b45220922259e141f75166ae7e91cfa61
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm SHA-256: 7c00cc8e291739671c616472ba42d58b45220922259e141f75166ae7e91cfa61
gnutls-devel-2.12.23-21.el6.i686.rpm SHA-256: 25eb97d0c0abd5cf61d623f46496c0a2931415ec4e6f95d36dde6d8f00e1721c
gnutls-devel-2.12.23-21.el6.i686.rpm SHA-256: 25eb97d0c0abd5cf61d623f46496c0a2931415ec4e6f95d36dde6d8f00e1721c
gnutls-devel-2.12.23-21.el6.x86_64.rpm SHA-256: 0f33cd771da1b3615b4361622b2cff5993059673f5e81d573fb903d9b55d7289
gnutls-devel-2.12.23-21.el6.x86_64.rpm SHA-256: 0f33cd771da1b3615b4361622b2cff5993059673f5e81d573fb903d9b55d7289
gnutls-guile-2.12.23-21.el6.i686.rpm SHA-256: a3c8380ddcbaddd5e75bee0154e52f4a379d81f0b0a9b3acd0c06fb2df95c9db
gnutls-guile-2.12.23-21.el6.i686.rpm SHA-256: a3c8380ddcbaddd5e75bee0154e52f4a379d81f0b0a9b3acd0c06fb2df95c9db
gnutls-guile-2.12.23-21.el6.x86_64.rpm SHA-256: 0785d1bc45b975bf67ad399df1c0755b87c28269b4ef8c8159fe9b4c7a1f4dd9
gnutls-guile-2.12.23-21.el6.x86_64.rpm SHA-256: 0785d1bc45b975bf67ad399df1c0755b87c28269b4ef8c8159fe9b4c7a1f4dd9
gnutls-utils-2.12.23-21.el6.x86_64.rpm SHA-256: 7c140308048bbf3d5ca641c51411018817d64a0ec7ce4a0319dba251d99ca693
gnutls-utils-2.12.23-21.el6.x86_64.rpm SHA-256: 7c140308048bbf3d5ca641c51411018817d64a0ec7ce4a0319dba251d99ca693
i386
gnutls-2.12.23-21.el6.i686.rpm SHA-256: d17873048a3e8dc8a40d69c76ccc093994c2a3d1effe565c1f9b3e88c797ef1e
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-devel-2.12.23-21.el6.i686.rpm SHA-256: 25eb97d0c0abd5cf61d623f46496c0a2931415ec4e6f95d36dde6d8f00e1721c
gnutls-guile-2.12.23-21.el6.i686.rpm SHA-256: a3c8380ddcbaddd5e75bee0154e52f4a379d81f0b0a9b3acd0c06fb2df95c9db
gnutls-utils-2.12.23-21.el6.i686.rpm SHA-256: ee9b27bdbd8dbf3753a5c36ecdc32918f7b0bbb791b39520786810781c53d599

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
gnutls-2.12.23-21.el6.src.rpm SHA-256: 3cb26c2a02f2190a69603d8c8e4e5f6864f54a57142f28438ac01e49449c7724
x86_64
gnutls-2.12.23-21.el6.i686.rpm SHA-256: d17873048a3e8dc8a40d69c76ccc093994c2a3d1effe565c1f9b3e88c797ef1e
gnutls-2.12.23-21.el6.x86_64.rpm SHA-256: 3be2e2f0fc6708755b317c03b5cc7740472868e03c61d27c9feca3fde777f1fc
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm SHA-256: 7c00cc8e291739671c616472ba42d58b45220922259e141f75166ae7e91cfa61
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm SHA-256: 7c00cc8e291739671c616472ba42d58b45220922259e141f75166ae7e91cfa61
gnutls-devel-2.12.23-21.el6.i686.rpm SHA-256: 25eb97d0c0abd5cf61d623f46496c0a2931415ec4e6f95d36dde6d8f00e1721c
gnutls-devel-2.12.23-21.el6.x86_64.rpm SHA-256: 0f33cd771da1b3615b4361622b2cff5993059673f5e81d573fb903d9b55d7289
gnutls-guile-2.12.23-21.el6.i686.rpm SHA-256: a3c8380ddcbaddd5e75bee0154e52f4a379d81f0b0a9b3acd0c06fb2df95c9db
gnutls-guile-2.12.23-21.el6.x86_64.rpm SHA-256: 0785d1bc45b975bf67ad399df1c0755b87c28269b4ef8c8159fe9b4c7a1f4dd9
gnutls-utils-2.12.23-21.el6.x86_64.rpm SHA-256: 7c140308048bbf3d5ca641c51411018817d64a0ec7ce4a0319dba251d99ca693
i386
gnutls-2.12.23-21.el6.i686.rpm SHA-256: d17873048a3e8dc8a40d69c76ccc093994c2a3d1effe565c1f9b3e88c797ef1e
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-devel-2.12.23-21.el6.i686.rpm SHA-256: 25eb97d0c0abd5cf61d623f46496c0a2931415ec4e6f95d36dde6d8f00e1721c
gnutls-guile-2.12.23-21.el6.i686.rpm SHA-256: a3c8380ddcbaddd5e75bee0154e52f4a379d81f0b0a9b3acd0c06fb2df95c9db
gnutls-utils-2.12.23-21.el6.i686.rpm SHA-256: ee9b27bdbd8dbf3753a5c36ecdc32918f7b0bbb791b39520786810781c53d599

Red Hat Enterprise Linux Workstation 6

SRPM
gnutls-2.12.23-21.el6.src.rpm SHA-256: 3cb26c2a02f2190a69603d8c8e4e5f6864f54a57142f28438ac01e49449c7724
x86_64
gnutls-2.12.23-21.el6.i686.rpm SHA-256: d17873048a3e8dc8a40d69c76ccc093994c2a3d1effe565c1f9b3e88c797ef1e
gnutls-2.12.23-21.el6.x86_64.rpm SHA-256: 3be2e2f0fc6708755b317c03b5cc7740472868e03c61d27c9feca3fde777f1fc
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm SHA-256: 7c00cc8e291739671c616472ba42d58b45220922259e141f75166ae7e91cfa61
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm SHA-256: 7c00cc8e291739671c616472ba42d58b45220922259e141f75166ae7e91cfa61
gnutls-devel-2.12.23-21.el6.i686.rpm SHA-256: 25eb97d0c0abd5cf61d623f46496c0a2931415ec4e6f95d36dde6d8f00e1721c
gnutls-devel-2.12.23-21.el6.x86_64.rpm SHA-256: 0f33cd771da1b3615b4361622b2cff5993059673f5e81d573fb903d9b55d7289
gnutls-guile-2.12.23-21.el6.i686.rpm SHA-256: a3c8380ddcbaddd5e75bee0154e52f4a379d81f0b0a9b3acd0c06fb2df95c9db
gnutls-guile-2.12.23-21.el6.x86_64.rpm SHA-256: 0785d1bc45b975bf67ad399df1c0755b87c28269b4ef8c8159fe9b4c7a1f4dd9
gnutls-utils-2.12.23-21.el6.x86_64.rpm SHA-256: 7c140308048bbf3d5ca641c51411018817d64a0ec7ce4a0319dba251d99ca693
i386
gnutls-2.12.23-21.el6.i686.rpm SHA-256: d17873048a3e8dc8a40d69c76ccc093994c2a3d1effe565c1f9b3e88c797ef1e
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-devel-2.12.23-21.el6.i686.rpm SHA-256: 25eb97d0c0abd5cf61d623f46496c0a2931415ec4e6f95d36dde6d8f00e1721c
gnutls-guile-2.12.23-21.el6.i686.rpm SHA-256: a3c8380ddcbaddd5e75bee0154e52f4a379d81f0b0a9b3acd0c06fb2df95c9db
gnutls-utils-2.12.23-21.el6.i686.rpm SHA-256: ee9b27bdbd8dbf3753a5c36ecdc32918f7b0bbb791b39520786810781c53d599

Red Hat Enterprise Linux Desktop 6

SRPM
gnutls-2.12.23-21.el6.src.rpm SHA-256: 3cb26c2a02f2190a69603d8c8e4e5f6864f54a57142f28438ac01e49449c7724
x86_64
gnutls-2.12.23-21.el6.i686.rpm SHA-256: d17873048a3e8dc8a40d69c76ccc093994c2a3d1effe565c1f9b3e88c797ef1e
gnutls-2.12.23-21.el6.x86_64.rpm SHA-256: 3be2e2f0fc6708755b317c03b5cc7740472868e03c61d27c9feca3fde777f1fc
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm SHA-256: 7c00cc8e291739671c616472ba42d58b45220922259e141f75166ae7e91cfa61
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm SHA-256: 7c00cc8e291739671c616472ba42d58b45220922259e141f75166ae7e91cfa61
gnutls-devel-2.12.23-21.el6.i686.rpm SHA-256: 25eb97d0c0abd5cf61d623f46496c0a2931415ec4e6f95d36dde6d8f00e1721c
gnutls-devel-2.12.23-21.el6.x86_64.rpm SHA-256: 0f33cd771da1b3615b4361622b2cff5993059673f5e81d573fb903d9b55d7289
gnutls-guile-2.12.23-21.el6.i686.rpm SHA-256: a3c8380ddcbaddd5e75bee0154e52f4a379d81f0b0a9b3acd0c06fb2df95c9db
gnutls-guile-2.12.23-21.el6.x86_64.rpm SHA-256: 0785d1bc45b975bf67ad399df1c0755b87c28269b4ef8c8159fe9b4c7a1f4dd9
gnutls-utils-2.12.23-21.el6.x86_64.rpm SHA-256: 7c140308048bbf3d5ca641c51411018817d64a0ec7ce4a0319dba251d99ca693
i386
gnutls-2.12.23-21.el6.i686.rpm SHA-256: d17873048a3e8dc8a40d69c76ccc093994c2a3d1effe565c1f9b3e88c797ef1e
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-devel-2.12.23-21.el6.i686.rpm SHA-256: 25eb97d0c0abd5cf61d623f46496c0a2931415ec4e6f95d36dde6d8f00e1721c
gnutls-guile-2.12.23-21.el6.i686.rpm SHA-256: a3c8380ddcbaddd5e75bee0154e52f4a379d81f0b0a9b3acd0c06fb2df95c9db
gnutls-utils-2.12.23-21.el6.i686.rpm SHA-256: ee9b27bdbd8dbf3753a5c36ecdc32918f7b0bbb791b39520786810781c53d599

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
gnutls-2.12.23-21.el6.src.rpm SHA-256: 3cb26c2a02f2190a69603d8c8e4e5f6864f54a57142f28438ac01e49449c7724
s390x
gnutls-2.12.23-21.el6.s390.rpm SHA-256: fb1432f17bbe8a8cc3be00bffa0abde07f352a9e0dbdbf37a7c38d020abc6e24
gnutls-2.12.23-21.el6.s390x.rpm SHA-256: 2c4c5af9a17f9df02e6abfd48aabf4a4c37a89aff132c72d58d15586cc400d86
gnutls-debuginfo-2.12.23-21.el6.s390.rpm SHA-256: 658fb5bb6d56a474e92f57d116470d9db92ba71c9d99af552a7676579d73b824
gnutls-debuginfo-2.12.23-21.el6.s390.rpm SHA-256: 658fb5bb6d56a474e92f57d116470d9db92ba71c9d99af552a7676579d73b824
gnutls-debuginfo-2.12.23-21.el6.s390x.rpm SHA-256: 7d856105f6380db32aad07ff55237c80a40f8595540e2de70e783bc718581554
gnutls-debuginfo-2.12.23-21.el6.s390x.rpm SHA-256: 7d856105f6380db32aad07ff55237c80a40f8595540e2de70e783bc718581554
gnutls-devel-2.12.23-21.el6.s390.rpm SHA-256: 7f9d115f2714bc60866f10089c7c6b2ee6a4210e99b9b9771ad973f0d8cc6a8f
gnutls-devel-2.12.23-21.el6.s390x.rpm SHA-256: 80e2cc2e7d5e1f332f0141514d18b544d51ca17835f7c8d4df0fccf4b6632ced
gnutls-guile-2.12.23-21.el6.s390.rpm SHA-256: d02e108dc6dc2071c4c43e0580bb012648e88c845e16d90531acf73362169756
gnutls-guile-2.12.23-21.el6.s390x.rpm SHA-256: c5b878deba7752eef09da6d2042f814f25906aa318c56c3bb6a8a9e070248972
gnutls-utils-2.12.23-21.el6.s390x.rpm SHA-256: eefc0a5ea614d92e26bf228ec84d8f57d12f76b8241b6b3e7f5f07aaefac77ef

Red Hat Enterprise Linux for Power, big endian 6

SRPM
gnutls-2.12.23-21.el6.src.rpm SHA-256: 3cb26c2a02f2190a69603d8c8e4e5f6864f54a57142f28438ac01e49449c7724
ppc64
gnutls-2.12.23-21.el6.ppc.rpm SHA-256: 0dd37cbd621c3c504bb75d3bfde821bc0d23fbb6d4205f76fb7002dac8de7104
gnutls-2.12.23-21.el6.ppc64.rpm SHA-256: 93cf374f1ddb61e797ce9e6cf8bc80a04f666ef1d23b7f16ca4d29e1a12bc716
gnutls-debuginfo-2.12.23-21.el6.ppc.rpm SHA-256: 08cc860b3c992012f4eac656d1ed8c89183a9f1eba3796e597214dfa978d1156
gnutls-debuginfo-2.12.23-21.el6.ppc.rpm SHA-256: 08cc860b3c992012f4eac656d1ed8c89183a9f1eba3796e597214dfa978d1156
gnutls-debuginfo-2.12.23-21.el6.ppc64.rpm SHA-256: 2e7ca2177c6e00a85a31fede770de3af4e3167c549b231d6d16c83946ccf7f94
gnutls-debuginfo-2.12.23-21.el6.ppc64.rpm SHA-256: 2e7ca2177c6e00a85a31fede770de3af4e3167c549b231d6d16c83946ccf7f94
gnutls-devel-2.12.23-21.el6.ppc.rpm SHA-256: 9368cac4eac5abbad18724e04f225a84d3ca5df3093b0362a23f722d0563a586
gnutls-devel-2.12.23-21.el6.ppc64.rpm SHA-256: 7c51d0afb166453599c42f8078df17c5562eddc6c2c04f3c9b31ffc43a4b6c4c
gnutls-guile-2.12.23-21.el6.ppc.rpm SHA-256: 1e1a3cd8611628848e995d1ee304c1ec8ff2eb452862c8d0a0f30ca76b085992
gnutls-guile-2.12.23-21.el6.ppc64.rpm SHA-256: 1f2844d2f41cd2034ac75546f009f49d6a6b47ab400f623803fddaa071e67740
gnutls-utils-2.12.23-21.el6.ppc64.rpm SHA-256: 6654bd8e141ec2f37fa05ca1a9d30c057cdb29dca04194260cb38e9591733670

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
gnutls-2.12.23-21.el6.src.rpm SHA-256: 3cb26c2a02f2190a69603d8c8e4e5f6864f54a57142f28438ac01e49449c7724
x86_64
gnutls-2.12.23-21.el6.i686.rpm SHA-256: d17873048a3e8dc8a40d69c76ccc093994c2a3d1effe565c1f9b3e88c797ef1e
gnutls-2.12.23-21.el6.x86_64.rpm SHA-256: 3be2e2f0fc6708755b317c03b5cc7740472868e03c61d27c9feca3fde777f1fc
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm SHA-256: 7c00cc8e291739671c616472ba42d58b45220922259e141f75166ae7e91cfa61
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm SHA-256: 7c00cc8e291739671c616472ba42d58b45220922259e141f75166ae7e91cfa61
gnutls-devel-2.12.23-21.el6.i686.rpm SHA-256: 25eb97d0c0abd5cf61d623f46496c0a2931415ec4e6f95d36dde6d8f00e1721c
gnutls-devel-2.12.23-21.el6.x86_64.rpm SHA-256: 0f33cd771da1b3615b4361622b2cff5993059673f5e81d573fb903d9b55d7289
gnutls-guile-2.12.23-21.el6.i686.rpm SHA-256: a3c8380ddcbaddd5e75bee0154e52f4a379d81f0b0a9b3acd0c06fb2df95c9db
gnutls-guile-2.12.23-21.el6.x86_64.rpm SHA-256: 0785d1bc45b975bf67ad399df1c0755b87c28269b4ef8c8159fe9b4c7a1f4dd9
gnutls-utils-2.12.23-21.el6.x86_64.rpm SHA-256: 7c140308048bbf3d5ca641c51411018817d64a0ec7ce4a0319dba251d99ca693

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
gnutls-2.12.23-21.el6.src.rpm SHA-256: 3cb26c2a02f2190a69603d8c8e4e5f6864f54a57142f28438ac01e49449c7724
s390x
gnutls-2.12.23-21.el6.s390.rpm SHA-256: fb1432f17bbe8a8cc3be00bffa0abde07f352a9e0dbdbf37a7c38d020abc6e24
gnutls-2.12.23-21.el6.s390x.rpm SHA-256: 2c4c5af9a17f9df02e6abfd48aabf4a4c37a89aff132c72d58d15586cc400d86
gnutls-debuginfo-2.12.23-21.el6.s390.rpm SHA-256: 658fb5bb6d56a474e92f57d116470d9db92ba71c9d99af552a7676579d73b824
gnutls-debuginfo-2.12.23-21.el6.s390.rpm SHA-256: 658fb5bb6d56a474e92f57d116470d9db92ba71c9d99af552a7676579d73b824
gnutls-debuginfo-2.12.23-21.el6.s390x.rpm SHA-256: 7d856105f6380db32aad07ff55237c80a40f8595540e2de70e783bc718581554
gnutls-debuginfo-2.12.23-21.el6.s390x.rpm SHA-256: 7d856105f6380db32aad07ff55237c80a40f8595540e2de70e783bc718581554
gnutls-devel-2.12.23-21.el6.s390.rpm SHA-256: 7f9d115f2714bc60866f10089c7c6b2ee6a4210e99b9b9771ad973f0d8cc6a8f
gnutls-devel-2.12.23-21.el6.s390x.rpm SHA-256: 80e2cc2e7d5e1f332f0141514d18b544d51ca17835f7c8d4df0fccf4b6632ced
gnutls-guile-2.12.23-21.el6.s390.rpm SHA-256: d02e108dc6dc2071c4c43e0580bb012648e88c845e16d90531acf73362169756
gnutls-guile-2.12.23-21.el6.s390x.rpm SHA-256: c5b878deba7752eef09da6d2042f814f25906aa318c56c3bb6a8a9e070248972
gnutls-utils-2.12.23-21.el6.s390x.rpm SHA-256: eefc0a5ea614d92e26bf228ec84d8f57d12f76b8241b6b3e7f5f07aaefac77ef

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
gnutls-2.12.23-21.el6.src.rpm SHA-256: 3cb26c2a02f2190a69603d8c8e4e5f6864f54a57142f28438ac01e49449c7724
x86_64
gnutls-2.12.23-21.el6.i686.rpm SHA-256: d17873048a3e8dc8a40d69c76ccc093994c2a3d1effe565c1f9b3e88c797ef1e
gnutls-2.12.23-21.el6.x86_64.rpm SHA-256: 3be2e2f0fc6708755b317c03b5cc7740472868e03c61d27c9feca3fde777f1fc
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm SHA-256: 7c00cc8e291739671c616472ba42d58b45220922259e141f75166ae7e91cfa61
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm SHA-256: 7c00cc8e291739671c616472ba42d58b45220922259e141f75166ae7e91cfa61
gnutls-devel-2.12.23-21.el6.i686.rpm SHA-256: 25eb97d0c0abd5cf61d623f46496c0a2931415ec4e6f95d36dde6d8f00e1721c
gnutls-devel-2.12.23-21.el6.x86_64.rpm SHA-256: 0f33cd771da1b3615b4361622b2cff5993059673f5e81d573fb903d9b55d7289
gnutls-guile-2.12.23-21.el6.i686.rpm SHA-256: a3c8380ddcbaddd5e75bee0154e52f4a379d81f0b0a9b3acd0c06fb2df95c9db
gnutls-guile-2.12.23-21.el6.x86_64.rpm SHA-256: 0785d1bc45b975bf67ad399df1c0755b87c28269b4ef8c8159fe9b4c7a1f4dd9
gnutls-utils-2.12.23-21.el6.x86_64.rpm SHA-256: 7c140308048bbf3d5ca641c51411018817d64a0ec7ce4a0319dba251d99ca693
i386
gnutls-2.12.23-21.el6.i686.rpm SHA-256: d17873048a3e8dc8a40d69c76ccc093994c2a3d1effe565c1f9b3e88c797ef1e
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-debuginfo-2.12.23-21.el6.i686.rpm SHA-256: a285bcd67e61cafb229a3d61ee3a8bd265d7ec953f40e029f8c6cebc47a426e3
gnutls-devel-2.12.23-21.el6.i686.rpm SHA-256: 25eb97d0c0abd5cf61d623f46496c0a2931415ec4e6f95d36dde6d8f00e1721c
gnutls-guile-2.12.23-21.el6.i686.rpm SHA-256: a3c8380ddcbaddd5e75bee0154e52f4a379d81f0b0a9b3acd0c06fb2df95c9db
gnutls-utils-2.12.23-21.el6.i686.rpm SHA-256: ee9b27bdbd8dbf3753a5c36ecdc32918f7b0bbb791b39520786810781c53d599

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
gnutls-2.12.23-21.el6.src.rpm SHA-256: 3cb26c2a02f2190a69603d8c8e4e5f6864f54a57142f28438ac01e49449c7724
s390x
gnutls-2.12.23-21.el6.s390.rpm SHA-256: fb1432f17bbe8a8cc3be00bffa0abde07f352a9e0dbdbf37a7c38d020abc6e24
gnutls-2.12.23-21.el6.s390x.rpm SHA-256: 2c4c5af9a17f9df02e6abfd48aabf4a4c37a89aff132c72d58d15586cc400d86
gnutls-debuginfo-2.12.23-21.el6.s390.rpm SHA-256: 658fb5bb6d56a474e92f57d116470d9db92ba71c9d99af552a7676579d73b824
gnutls-debuginfo-2.12.23-21.el6.s390.rpm SHA-256: 658fb5bb6d56a474e92f57d116470d9db92ba71c9d99af552a7676579d73b824
gnutls-debuginfo-2.12.23-21.el6.s390x.rpm SHA-256: 7d856105f6380db32aad07ff55237c80a40f8595540e2de70e783bc718581554
gnutls-debuginfo-2.12.23-21.el6.s390x.rpm SHA-256: 7d856105f6380db32aad07ff55237c80a40f8595540e2de70e783bc718581554
gnutls-devel-2.12.23-21.el6.s390.rpm SHA-256: 7f9d115f2714bc60866f10089c7c6b2ee6a4210e99b9b9771ad973f0d8cc6a8f
gnutls-devel-2.12.23-21.el6.s390x.rpm SHA-256: 80e2cc2e7d5e1f332f0141514d18b544d51ca17835f7c8d4df0fccf4b6632ced
gnutls-guile-2.12.23-21.el6.s390.rpm SHA-256: d02e108dc6dc2071c4c43e0580bb012648e88c845e16d90531acf73362169756
gnutls-guile-2.12.23-21.el6.s390x.rpm SHA-256: c5b878deba7752eef09da6d2042f814f25906aa318c56c3bb6a8a9e070248972
gnutls-utils-2.12.23-21.el6.s390x.rpm SHA-256: eefc0a5ea614d92e26bf228ec84d8f57d12f76b8241b6b3e7f5f07aaefac77ef

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility