Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1318 - Security Advisory
Issued:
2020-04-06
Updated:
2020-04-06

RHSA-2020:1318 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: telnet security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for telnet is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Telnet is a popular protocol for logging in to remote systems over the Internet. The telnet-server packages include a telnet service that supports remote logins into the host machine. The telnet service is disabled by default.

Security Fix(es):

  • telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code (CVE-2020-10188)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1811673 - CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code

CVEs

  • CVE-2020-10188

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
s390x
telnet-0.17-73.el8_1.1.s390x.rpm SHA-256: 5a6f811f6d21688d8f8df0c36562adf99b50e84a63b87351e883197a5ad68766
telnet-debuginfo-0.17-73.el8_1.1.s390x.rpm SHA-256: bbed0fbb042e95411d54c35f01f9d61f17b2967199865a5a5850315d1929ea43
telnet-debugsource-0.17-73.el8_1.1.s390x.rpm SHA-256: e29ba6d123b6b13299c979a81e3845fbdda4b788486de198fa19df593d7f0944
telnet-server-0.17-73.el8_1.1.s390x.rpm SHA-256: a52b3842fb58e53b5cc4ca71bd23d7a28d3917001cb7105f7b60a11b4f54b04b
telnet-server-debuginfo-0.17-73.el8_1.1.s390x.rpm SHA-256: 29f3b6ee62cc6ee67ade246bf0c3edab1b42a9f3d07b0d91d1e9e661a62338b5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
s390x
telnet-0.17-73.el8_1.1.s390x.rpm SHA-256: 5a6f811f6d21688d8f8df0c36562adf99b50e84a63b87351e883197a5ad68766
telnet-debuginfo-0.17-73.el8_1.1.s390x.rpm SHA-256: bbed0fbb042e95411d54c35f01f9d61f17b2967199865a5a5850315d1929ea43
telnet-debugsource-0.17-73.el8_1.1.s390x.rpm SHA-256: e29ba6d123b6b13299c979a81e3845fbdda4b788486de198fa19df593d7f0944
telnet-server-0.17-73.el8_1.1.s390x.rpm SHA-256: a52b3842fb58e53b5cc4ca71bd23d7a28d3917001cb7105f7b60a11b4f54b04b
telnet-server-debuginfo-0.17-73.el8_1.1.s390x.rpm SHA-256: 29f3b6ee62cc6ee67ade246bf0c3edab1b42a9f3d07b0d91d1e9e661a62338b5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
s390x
telnet-0.17-73.el8_1.1.s390x.rpm SHA-256: 5a6f811f6d21688d8f8df0c36562adf99b50e84a63b87351e883197a5ad68766
telnet-debuginfo-0.17-73.el8_1.1.s390x.rpm SHA-256: bbed0fbb042e95411d54c35f01f9d61f17b2967199865a5a5850315d1929ea43
telnet-debugsource-0.17-73.el8_1.1.s390x.rpm SHA-256: e29ba6d123b6b13299c979a81e3845fbdda4b788486de198fa19df593d7f0944
telnet-server-0.17-73.el8_1.1.s390x.rpm SHA-256: a52b3842fb58e53b5cc4ca71bd23d7a28d3917001cb7105f7b60a11b4f54b04b
telnet-server-debuginfo-0.17-73.el8_1.1.s390x.rpm SHA-256: 29f3b6ee62cc6ee67ade246bf0c3edab1b42a9f3d07b0d91d1e9e661a62338b5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
s390x
telnet-0.17-73.el8_1.1.s390x.rpm SHA-256: 5a6f811f6d21688d8f8df0c36562adf99b50e84a63b87351e883197a5ad68766
telnet-debuginfo-0.17-73.el8_1.1.s390x.rpm SHA-256: bbed0fbb042e95411d54c35f01f9d61f17b2967199865a5a5850315d1929ea43
telnet-debugsource-0.17-73.el8_1.1.s390x.rpm SHA-256: e29ba6d123b6b13299c979a81e3845fbdda4b788486de198fa19df593d7f0944
telnet-server-0.17-73.el8_1.1.s390x.rpm SHA-256: a52b3842fb58e53b5cc4ca71bd23d7a28d3917001cb7105f7b60a11b4f54b04b
telnet-server-debuginfo-0.17-73.el8_1.1.s390x.rpm SHA-256: 29f3b6ee62cc6ee67ade246bf0c3edab1b42a9f3d07b0d91d1e9e661a62338b5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
s390x
telnet-0.17-73.el8_1.1.s390x.rpm SHA-256: 5a6f811f6d21688d8f8df0c36562adf99b50e84a63b87351e883197a5ad68766
telnet-debuginfo-0.17-73.el8_1.1.s390x.rpm SHA-256: bbed0fbb042e95411d54c35f01f9d61f17b2967199865a5a5850315d1929ea43
telnet-debugsource-0.17-73.el8_1.1.s390x.rpm SHA-256: e29ba6d123b6b13299c979a81e3845fbdda4b788486de198fa19df593d7f0944
telnet-server-0.17-73.el8_1.1.s390x.rpm SHA-256: a52b3842fb58e53b5cc4ca71bd23d7a28d3917001cb7105f7b60a11b4f54b04b
telnet-server-debuginfo-0.17-73.el8_1.1.s390x.rpm SHA-256: 29f3b6ee62cc6ee67ade246bf0c3edab1b42a9f3d07b0d91d1e9e661a62338b5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
s390x
telnet-0.17-73.el8_1.1.s390x.rpm SHA-256: 5a6f811f6d21688d8f8df0c36562adf99b50e84a63b87351e883197a5ad68766
telnet-debuginfo-0.17-73.el8_1.1.s390x.rpm SHA-256: bbed0fbb042e95411d54c35f01f9d61f17b2967199865a5a5850315d1929ea43
telnet-debugsource-0.17-73.el8_1.1.s390x.rpm SHA-256: e29ba6d123b6b13299c979a81e3845fbdda4b788486de198fa19df593d7f0944
telnet-server-0.17-73.el8_1.1.s390x.rpm SHA-256: a52b3842fb58e53b5cc4ca71bd23d7a28d3917001cb7105f7b60a11b4f54b04b
telnet-server-debuginfo-0.17-73.el8_1.1.s390x.rpm SHA-256: 29f3b6ee62cc6ee67ade246bf0c3edab1b42a9f3d07b0d91d1e9e661a62338b5

Red Hat Enterprise Linux for Power, little endian 8

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
ppc64le
telnet-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 73919f0e7c33b3d2817ecb0a8407cb3eebcbd06b2eca3ee36c713e888150d21b
telnet-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: b464266c55d8e4f85ecbaf67b8d0e5b609d50df31b1562895d469f5055b4321f
telnet-debugsource-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 2ff35ae388198d585a9769905fc0379cda7f0809212f169b1ed78859c8f42925
telnet-server-0.17-73.el8_1.1.ppc64le.rpm SHA-256: abb52785527360e995816296dc63316a57b66c4e26a73620230cd2046f319f8f
telnet-server-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: ac43bd9839bcdfe34280239680f6290e53f71f7ddd5e8e8485513d654f3b0ab3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
ppc64le
telnet-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 73919f0e7c33b3d2817ecb0a8407cb3eebcbd06b2eca3ee36c713e888150d21b
telnet-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: b464266c55d8e4f85ecbaf67b8d0e5b609d50df31b1562895d469f5055b4321f
telnet-debugsource-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 2ff35ae388198d585a9769905fc0379cda7f0809212f169b1ed78859c8f42925
telnet-server-0.17-73.el8_1.1.ppc64le.rpm SHA-256: abb52785527360e995816296dc63316a57b66c4e26a73620230cd2046f319f8f
telnet-server-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: ac43bd9839bcdfe34280239680f6290e53f71f7ddd5e8e8485513d654f3b0ab3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
ppc64le
telnet-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 73919f0e7c33b3d2817ecb0a8407cb3eebcbd06b2eca3ee36c713e888150d21b
telnet-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: b464266c55d8e4f85ecbaf67b8d0e5b609d50df31b1562895d469f5055b4321f
telnet-debugsource-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 2ff35ae388198d585a9769905fc0379cda7f0809212f169b1ed78859c8f42925
telnet-server-0.17-73.el8_1.1.ppc64le.rpm SHA-256: abb52785527360e995816296dc63316a57b66c4e26a73620230cd2046f319f8f
telnet-server-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: ac43bd9839bcdfe34280239680f6290e53f71f7ddd5e8e8485513d654f3b0ab3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
ppc64le
telnet-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 73919f0e7c33b3d2817ecb0a8407cb3eebcbd06b2eca3ee36c713e888150d21b
telnet-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: b464266c55d8e4f85ecbaf67b8d0e5b609d50df31b1562895d469f5055b4321f
telnet-debugsource-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 2ff35ae388198d585a9769905fc0379cda7f0809212f169b1ed78859c8f42925
telnet-server-0.17-73.el8_1.1.ppc64le.rpm SHA-256: abb52785527360e995816296dc63316a57b66c4e26a73620230cd2046f319f8f
telnet-server-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: ac43bd9839bcdfe34280239680f6290e53f71f7ddd5e8e8485513d654f3b0ab3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
ppc64le
telnet-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 73919f0e7c33b3d2817ecb0a8407cb3eebcbd06b2eca3ee36c713e888150d21b
telnet-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: b464266c55d8e4f85ecbaf67b8d0e5b609d50df31b1562895d469f5055b4321f
telnet-debugsource-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 2ff35ae388198d585a9769905fc0379cda7f0809212f169b1ed78859c8f42925
telnet-server-0.17-73.el8_1.1.ppc64le.rpm SHA-256: abb52785527360e995816296dc63316a57b66c4e26a73620230cd2046f319f8f
telnet-server-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: ac43bd9839bcdfe34280239680f6290e53f71f7ddd5e8e8485513d654f3b0ab3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
ppc64le
telnet-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 73919f0e7c33b3d2817ecb0a8407cb3eebcbd06b2eca3ee36c713e888150d21b
telnet-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: b464266c55d8e4f85ecbaf67b8d0e5b609d50df31b1562895d469f5055b4321f
telnet-debugsource-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 2ff35ae388198d585a9769905fc0379cda7f0809212f169b1ed78859c8f42925
telnet-server-0.17-73.el8_1.1.ppc64le.rpm SHA-256: abb52785527360e995816296dc63316a57b66c4e26a73620230cd2046f319f8f
telnet-server-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: ac43bd9839bcdfe34280239680f6290e53f71f7ddd5e8e8485513d654f3b0ab3

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux for ARM 64 8

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
aarch64
telnet-0.17-73.el8_1.1.aarch64.rpm SHA-256: 3a90d8a5b8731f2cfff0a615ac7ae74202c7ff285340a6e71471a273c4a0a647
telnet-debuginfo-0.17-73.el8_1.1.aarch64.rpm SHA-256: fa44e1998de422f564032a096e1c811f35e86e6fd0ee35c0e52367aa7912248e
telnet-debugsource-0.17-73.el8_1.1.aarch64.rpm SHA-256: 8e771b8ee30727304dec2e07e19022e7a5a2b43aa07c267894587d3c094d9aec
telnet-server-0.17-73.el8_1.1.aarch64.rpm SHA-256: 320f2ff6a8bba3cd44887f3bc6d4411367ffe29a0ff72b74639731f60c2ad4d5
telnet-server-debuginfo-0.17-73.el8_1.1.aarch64.rpm SHA-256: 97e23655927b9d1e7163813372931489b25c73e13baf428c1da48c16779e5e7c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
aarch64
telnet-0.17-73.el8_1.1.aarch64.rpm SHA-256: 3a90d8a5b8731f2cfff0a615ac7ae74202c7ff285340a6e71471a273c4a0a647
telnet-debuginfo-0.17-73.el8_1.1.aarch64.rpm SHA-256: fa44e1998de422f564032a096e1c811f35e86e6fd0ee35c0e52367aa7912248e
telnet-debugsource-0.17-73.el8_1.1.aarch64.rpm SHA-256: 8e771b8ee30727304dec2e07e19022e7a5a2b43aa07c267894587d3c094d9aec
telnet-server-0.17-73.el8_1.1.aarch64.rpm SHA-256: 320f2ff6a8bba3cd44887f3bc6d4411367ffe29a0ff72b74639731f60c2ad4d5
telnet-server-debuginfo-0.17-73.el8_1.1.aarch64.rpm SHA-256: 97e23655927b9d1e7163813372931489b25c73e13baf428c1da48c16779e5e7c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
aarch64
telnet-0.17-73.el8_1.1.aarch64.rpm SHA-256: 3a90d8a5b8731f2cfff0a615ac7ae74202c7ff285340a6e71471a273c4a0a647
telnet-debuginfo-0.17-73.el8_1.1.aarch64.rpm SHA-256: fa44e1998de422f564032a096e1c811f35e86e6fd0ee35c0e52367aa7912248e
telnet-debugsource-0.17-73.el8_1.1.aarch64.rpm SHA-256: 8e771b8ee30727304dec2e07e19022e7a5a2b43aa07c267894587d3c094d9aec
telnet-server-0.17-73.el8_1.1.aarch64.rpm SHA-256: 320f2ff6a8bba3cd44887f3bc6d4411367ffe29a0ff72b74639731f60c2ad4d5
telnet-server-debuginfo-0.17-73.el8_1.1.aarch64.rpm SHA-256: 97e23655927b9d1e7163813372931489b25c73e13baf428c1da48c16779e5e7c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
aarch64
telnet-0.17-73.el8_1.1.aarch64.rpm SHA-256: 3a90d8a5b8731f2cfff0a615ac7ae74202c7ff285340a6e71471a273c4a0a647
telnet-debuginfo-0.17-73.el8_1.1.aarch64.rpm SHA-256: fa44e1998de422f564032a096e1c811f35e86e6fd0ee35c0e52367aa7912248e
telnet-debugsource-0.17-73.el8_1.1.aarch64.rpm SHA-256: 8e771b8ee30727304dec2e07e19022e7a5a2b43aa07c267894587d3c094d9aec
telnet-server-0.17-73.el8_1.1.aarch64.rpm SHA-256: 320f2ff6a8bba3cd44887f3bc6d4411367ffe29a0ff72b74639731f60c2ad4d5
telnet-server-debuginfo-0.17-73.el8_1.1.aarch64.rpm SHA-256: 97e23655927b9d1e7163813372931489b25c73e13baf428c1da48c16779e5e7c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
aarch64
telnet-0.17-73.el8_1.1.aarch64.rpm SHA-256: 3a90d8a5b8731f2cfff0a615ac7ae74202c7ff285340a6e71471a273c4a0a647
telnet-debuginfo-0.17-73.el8_1.1.aarch64.rpm SHA-256: fa44e1998de422f564032a096e1c811f35e86e6fd0ee35c0e52367aa7912248e
telnet-debugsource-0.17-73.el8_1.1.aarch64.rpm SHA-256: 8e771b8ee30727304dec2e07e19022e7a5a2b43aa07c267894587d3c094d9aec
telnet-server-0.17-73.el8_1.1.aarch64.rpm SHA-256: 320f2ff6a8bba3cd44887f3bc6d4411367ffe29a0ff72b74639731f60c2ad4d5
telnet-server-debuginfo-0.17-73.el8_1.1.aarch64.rpm SHA-256: 97e23655927b9d1e7163813372931489b25c73e13baf428c1da48c16779e5e7c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
aarch64
telnet-0.17-73.el8_1.1.aarch64.rpm SHA-256: 3a90d8a5b8731f2cfff0a615ac7ae74202c7ff285340a6e71471a273c4a0a647
telnet-debuginfo-0.17-73.el8_1.1.aarch64.rpm SHA-256: fa44e1998de422f564032a096e1c811f35e86e6fd0ee35c0e52367aa7912248e
telnet-debugsource-0.17-73.el8_1.1.aarch64.rpm SHA-256: 8e771b8ee30727304dec2e07e19022e7a5a2b43aa07c267894587d3c094d9aec
telnet-server-0.17-73.el8_1.1.aarch64.rpm SHA-256: 320f2ff6a8bba3cd44887f3bc6d4411367ffe29a0ff72b74639731f60c2ad4d5
telnet-server-debuginfo-0.17-73.el8_1.1.aarch64.rpm SHA-256: 97e23655927b9d1e7163813372931489b25c73e13baf428c1da48c16779e5e7c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
ppc64le
telnet-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 73919f0e7c33b3d2817ecb0a8407cb3eebcbd06b2eca3ee36c713e888150d21b
telnet-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: b464266c55d8e4f85ecbaf67b8d0e5b609d50df31b1562895d469f5055b4321f
telnet-debugsource-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 2ff35ae388198d585a9769905fc0379cda7f0809212f169b1ed78859c8f42925
telnet-server-0.17-73.el8_1.1.ppc64le.rpm SHA-256: abb52785527360e995816296dc63316a57b66c4e26a73620230cd2046f319f8f
telnet-server-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: ac43bd9839bcdfe34280239680f6290e53f71f7ddd5e8e8485513d654f3b0ab3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
ppc64le
telnet-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 73919f0e7c33b3d2817ecb0a8407cb3eebcbd06b2eca3ee36c713e888150d21b
telnet-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: b464266c55d8e4f85ecbaf67b8d0e5b609d50df31b1562895d469f5055b4321f
telnet-debugsource-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 2ff35ae388198d585a9769905fc0379cda7f0809212f169b1ed78859c8f42925
telnet-server-0.17-73.el8_1.1.ppc64le.rpm SHA-256: abb52785527360e995816296dc63316a57b66c4e26a73620230cd2046f319f8f
telnet-server-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: ac43bd9839bcdfe34280239680f6290e53f71f7ddd5e8e8485513d654f3b0ab3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
ppc64le
telnet-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 73919f0e7c33b3d2817ecb0a8407cb3eebcbd06b2eca3ee36c713e888150d21b
telnet-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: b464266c55d8e4f85ecbaf67b8d0e5b609d50df31b1562895d469f5055b4321f
telnet-debugsource-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 2ff35ae388198d585a9769905fc0379cda7f0809212f169b1ed78859c8f42925
telnet-server-0.17-73.el8_1.1.ppc64le.rpm SHA-256: abb52785527360e995816296dc63316a57b66c4e26a73620230cd2046f319f8f
telnet-server-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: ac43bd9839bcdfe34280239680f6290e53f71f7ddd5e8e8485513d654f3b0ab3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
ppc64le
telnet-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 73919f0e7c33b3d2817ecb0a8407cb3eebcbd06b2eca3ee36c713e888150d21b
telnet-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: b464266c55d8e4f85ecbaf67b8d0e5b609d50df31b1562895d469f5055b4321f
telnet-debugsource-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 2ff35ae388198d585a9769905fc0379cda7f0809212f169b1ed78859c8f42925
telnet-server-0.17-73.el8_1.1.ppc64le.rpm SHA-256: abb52785527360e995816296dc63316a57b66c4e26a73620230cd2046f319f8f
telnet-server-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: ac43bd9839bcdfe34280239680f6290e53f71f7ddd5e8e8485513d654f3b0ab3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
ppc64le
telnet-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 73919f0e7c33b3d2817ecb0a8407cb3eebcbd06b2eca3ee36c713e888150d21b
telnet-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: b464266c55d8e4f85ecbaf67b8d0e5b609d50df31b1562895d469f5055b4321f
telnet-debugsource-0.17-73.el8_1.1.ppc64le.rpm SHA-256: 2ff35ae388198d585a9769905fc0379cda7f0809212f169b1ed78859c8f42925
telnet-server-0.17-73.el8_1.1.ppc64le.rpm SHA-256: abb52785527360e995816296dc63316a57b66c4e26a73620230cd2046f319f8f
telnet-server-debuginfo-0.17-73.el8_1.1.ppc64le.rpm SHA-256: ac43bd9839bcdfe34280239680f6290e53f71f7ddd5e8e8485513d654f3b0ab3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
telnet-0.17-73.el8_1.1.src.rpm SHA-256: 7c823c652cd91408dee26c472bc43ed494b517d526b6131391afd2c64d40f918
x86_64
telnet-0.17-73.el8_1.1.x86_64.rpm SHA-256: fde7ea75cfdb4f61f1d2657b92e75305681e34a0eae3b3d94bc86e0301d7bd92
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 27333a4108abe2e1dd2dc172dcde2ef049b25f31c23c80be5a7a7928bd5ada50
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm SHA-256: f167660d1638fa08cc99c24d184d265766bed226830a21d0648ffb0a6dba72c0
telnet-server-0.17-73.el8_1.1.x86_64.rpm SHA-256: 812775a8f7b6ca858c2683b9a23be36413bb4f3af02054cb44c0b4ad7eff22b3
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm SHA-256: 26ffe58eac36994983c65f731b27b4966bfeab2ab5bf901c14514f564aed34ce

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility