Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2638 - Security Advisory
Issued:
2020-06-22
Updated:
2020-06-22

RHSA-2020:2638 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: gnutls security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

  • gnutls: session resumption works without master key allowing MITM (CVE-2020-13777)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1843723 - CVE-2020-13777 gnutls: session resumption works without master key allowing MITM

CVEs

  • CVE-2020-13777

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
gnutls-3.6.8-9.el8_1.src.rpm SHA-256: d0611dcd0fce8b12b15d98bf71ebef3397f3b57c0798ce8c46410f47ac5f03df
x86_64
gnutls-3.6.8-9.el8_1.i686.rpm SHA-256: e3ca7ef5236cab49f67936dae4dcdc9b6f3d26836781311d8c534d80bf151b3b
gnutls-3.6.8-9.el8_1.x86_64.rpm SHA-256: cb4d19da29e2ed4db8c5df69dc96b0aad980bb523e333813da493bc5e1845918
gnutls-c++-3.6.8-9.el8_1.i686.rpm SHA-256: af648854e3fa7018efdc63622e0e1995341cdce934d45fbf4f21268c740922cb
gnutls-c++-3.6.8-9.el8_1.x86_64.rpm SHA-256: a3f09b485b9f22ef68493af7d2cebe7196bb0dd6a9bbe9f314bc33423c6cbd37
gnutls-c++-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 020e0f03faeb72392c89f306d944498c989f4c7d25a975e1d519125bc17be7b5
gnutls-c++-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 020e0f03faeb72392c89f306d944498c989f4c7d25a975e1d519125bc17be7b5
gnutls-c++-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 4c220f5ad8e8902ef1748b9fbe41f19440dc710b953415ab9e55097a8efc6cbf
gnutls-c++-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 4c220f5ad8e8902ef1748b9fbe41f19440dc710b953415ab9e55097a8efc6cbf
gnutls-dane-3.6.8-9.el8_1.i686.rpm SHA-256: 6626b624aee46e282093ce60888a7b02b0f21fd8a63d87872a8cd58febfffd92
gnutls-dane-3.6.8-9.el8_1.x86_64.rpm SHA-256: 3da3fc0ccdc85bebf350c3a4aee8a71aedbeea1a58c41923e393fc5da6f0aa80
gnutls-dane-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 06c2a5ff4e2b27082e379b208b6267c8db6da088d09dcde47ea4e5c22b2bb1f7
gnutls-dane-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 06c2a5ff4e2b27082e379b208b6267c8db6da088d09dcde47ea4e5c22b2bb1f7
gnutls-dane-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 0622f73b2a4033c463a96f30d68be1d9a12cff64e92d80fd50b116a47298cefc
gnutls-dane-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 0622f73b2a4033c463a96f30d68be1d9a12cff64e92d80fd50b116a47298cefc
gnutls-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 1f9f697d67b40efbc5780a1e135146d7df91a55871a4b51e77eca6393986b4e2
gnutls-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 1f9f697d67b40efbc5780a1e135146d7df91a55871a4b51e77eca6393986b4e2
gnutls-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 969a113047808289272b8acddfc3dfe4b80120563dfb79ad36cce62bde192d47
gnutls-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 969a113047808289272b8acddfc3dfe4b80120563dfb79ad36cce62bde192d47
gnutls-debugsource-3.6.8-9.el8_1.i686.rpm SHA-256: 7eb2b884ae5ea848e325ef32d7284553af1b6d224e4db9376e943b0ca33f8c9f
gnutls-debugsource-3.6.8-9.el8_1.i686.rpm SHA-256: 7eb2b884ae5ea848e325ef32d7284553af1b6d224e4db9376e943b0ca33f8c9f
gnutls-debugsource-3.6.8-9.el8_1.x86_64.rpm SHA-256: df64d19abfe49ad066b822bb093cb692fb81fc8454b4d2c1fe414be243edb5f3
gnutls-debugsource-3.6.8-9.el8_1.x86_64.rpm SHA-256: df64d19abfe49ad066b822bb093cb692fb81fc8454b4d2c1fe414be243edb5f3
gnutls-devel-3.6.8-9.el8_1.i686.rpm SHA-256: 1b4e6d3f6fc6dff09653a564e133986e3418e62af509e404228062d82ee5f186
gnutls-devel-3.6.8-9.el8_1.x86_64.rpm SHA-256: 14df0dc93bdb37ccdfcbb142eea3f592c5bc9dd7cac74843c3d0cfce10b318a8
gnutls-utils-3.6.8-9.el8_1.x86_64.rpm SHA-256: 7e150fb1441938585b9d4d69afc917915a934cf254a9c36a4850f985eb3460fc
gnutls-utils-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 7cac60989cdc460931b79d164abc56b80911b0262def871b2919de5cc6f0e552
gnutls-utils-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 7cac60989cdc460931b79d164abc56b80911b0262def871b2919de5cc6f0e552
gnutls-utils-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 732943490669fab0e46c201ee9b37f68a7587003726ec0952d6ff8cada460776
gnutls-utils-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 732943490669fab0e46c201ee9b37f68a7587003726ec0952d6ff8cada460776

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
gnutls-3.6.8-9.el8_1.src.rpm SHA-256: d0611dcd0fce8b12b15d98bf71ebef3397f3b57c0798ce8c46410f47ac5f03df
s390x
gnutls-3.6.8-9.el8_1.s390x.rpm SHA-256: daa2d3f26dd0437c080a01b60e99b499818094360e537c98c3a29452b0d9c107
gnutls-c++-3.6.8-9.el8_1.s390x.rpm SHA-256: efc2ccd86d24a502b3f18d4894b36adc02cc03bf8e2900c8d26c97458ed6811d
gnutls-c++-debuginfo-3.6.8-9.el8_1.s390x.rpm SHA-256: ba9bef34c8df345f8677a3ff662af81d2fc6acc3144c21b8fc3bd2100a996191
gnutls-c++-debuginfo-3.6.8-9.el8_1.s390x.rpm SHA-256: ba9bef34c8df345f8677a3ff662af81d2fc6acc3144c21b8fc3bd2100a996191
gnutls-dane-3.6.8-9.el8_1.s390x.rpm SHA-256: dec55af1f8bf9eedb4643f092658c7f3aabc679c26d41d8b7d9e7b189cf00c1c
gnutls-dane-debuginfo-3.6.8-9.el8_1.s390x.rpm SHA-256: 6bba4222ac3b0895579559e1bdb4b779cbf766cc4e47040bfce31a3c343f315f
gnutls-dane-debuginfo-3.6.8-9.el8_1.s390x.rpm SHA-256: 6bba4222ac3b0895579559e1bdb4b779cbf766cc4e47040bfce31a3c343f315f
gnutls-debuginfo-3.6.8-9.el8_1.s390x.rpm SHA-256: c70a717d5745e6f37ef9329ed480923b7c0341ba7eaf447d933c321f72a3acb6
gnutls-debuginfo-3.6.8-9.el8_1.s390x.rpm SHA-256: c70a717d5745e6f37ef9329ed480923b7c0341ba7eaf447d933c321f72a3acb6
gnutls-debugsource-3.6.8-9.el8_1.s390x.rpm SHA-256: 7b83252def03654b9b7766e396905039cd77095fb420d8d03b363a8508a4c5e8
gnutls-debugsource-3.6.8-9.el8_1.s390x.rpm SHA-256: 7b83252def03654b9b7766e396905039cd77095fb420d8d03b363a8508a4c5e8
gnutls-devel-3.6.8-9.el8_1.s390x.rpm SHA-256: 44982f9299e48978d9c365daad69490df093d95679751672c64e8c801fc204a3
gnutls-utils-3.6.8-9.el8_1.s390x.rpm SHA-256: 765194aec421792c02762f0221911906f28b5df512e3523955a03b9b9a5b14ae
gnutls-utils-debuginfo-3.6.8-9.el8_1.s390x.rpm SHA-256: d069b3964c0abebf7b5314c8b3357bd91140073e597daf6520c55d0010f444bb
gnutls-utils-debuginfo-3.6.8-9.el8_1.s390x.rpm SHA-256: d069b3964c0abebf7b5314c8b3357bd91140073e597daf6520c55d0010f444bb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
gnutls-3.6.8-9.el8_1.src.rpm SHA-256: d0611dcd0fce8b12b15d98bf71ebef3397f3b57c0798ce8c46410f47ac5f03df
ppc64le
gnutls-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 3c9078075b0545e4080b9cca45417a272b17d6e9adc5b720834fcc700e84aacf
gnutls-c++-3.6.8-9.el8_1.ppc64le.rpm SHA-256: dd1e6950188ea95a2a0619731b3dfcf4f75dadf13ed30752b3215db456766513
gnutls-c++-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: f3773f15f8cd63d7201fea45747c25b3b4ef6711ed95be814ffadcc58e6459fe
gnutls-c++-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: f3773f15f8cd63d7201fea45747c25b3b4ef6711ed95be814ffadcc58e6459fe
gnutls-dane-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 0c7a9facee469772a44633a87e1c53c67ed60670f0dd861530412172e365292f
gnutls-dane-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 287ed367134a3db920db90565f5a7710721ef01efe579f37aa87a246079f6533
gnutls-dane-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 287ed367134a3db920db90565f5a7710721ef01efe579f37aa87a246079f6533
gnutls-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 1ff753d0cc6b48e47ecee4f98d368a2680dff7ca911e43ff70654163ec2b0506
gnutls-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 1ff753d0cc6b48e47ecee4f98d368a2680dff7ca911e43ff70654163ec2b0506
gnutls-debugsource-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 5fd8c1349b1277e04c86bf22380f18bea0c1bd9666103e1f60f260d6e00d00b1
gnutls-debugsource-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 5fd8c1349b1277e04c86bf22380f18bea0c1bd9666103e1f60f260d6e00d00b1
gnutls-devel-3.6.8-9.el8_1.ppc64le.rpm SHA-256: dd28dea413d755b1283e7ec0607c18eb04f9475538d8e68317e7f0465a5852f1
gnutls-utils-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 4320cd87af4454c50830d44902d77f1d7fee1a447b996708612241d40a79a961
gnutls-utils-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 91e3c43914e8f61f69197f10b03bb35d84ce1211559765e5bea29470077a7172
gnutls-utils-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 91e3c43914e8f61f69197f10b03bb35d84ce1211559765e5bea29470077a7172

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
gnutls-3.6.8-9.el8_1.src.rpm SHA-256: d0611dcd0fce8b12b15d98bf71ebef3397f3b57c0798ce8c46410f47ac5f03df
aarch64
gnutls-3.6.8-9.el8_1.aarch64.rpm SHA-256: 8fbb21922fb7aa7aa7b3cb6d1649df22da90598d087fcd7bb1d501a4e157e07b
gnutls-c++-3.6.8-9.el8_1.aarch64.rpm SHA-256: 94af7da2862054ed006f40a8ed2276919b339b8dc73170fddffb410d70338326
gnutls-c++-debuginfo-3.6.8-9.el8_1.aarch64.rpm SHA-256: aedd0a510a7fef90f322811eec849fe50226fa5cd9ad4638ba24b4767d7961e4
gnutls-c++-debuginfo-3.6.8-9.el8_1.aarch64.rpm SHA-256: aedd0a510a7fef90f322811eec849fe50226fa5cd9ad4638ba24b4767d7961e4
gnutls-dane-3.6.8-9.el8_1.aarch64.rpm SHA-256: 0cdd74532c59fef9e116e271ea64d63ac0a8205e3006b84f1d88242b030e23e9
gnutls-dane-debuginfo-3.6.8-9.el8_1.aarch64.rpm SHA-256: 05dbdd7228817b4efd41d09512ca50f2c59500cfd825ee59904e6b2b02bf008f
gnutls-dane-debuginfo-3.6.8-9.el8_1.aarch64.rpm SHA-256: 05dbdd7228817b4efd41d09512ca50f2c59500cfd825ee59904e6b2b02bf008f
gnutls-debuginfo-3.6.8-9.el8_1.aarch64.rpm SHA-256: b28f3d4d51b2bf6fc2535f814c9ab4e7468ba417a9b19422041d8cf335ab2c5d
gnutls-debuginfo-3.6.8-9.el8_1.aarch64.rpm SHA-256: b28f3d4d51b2bf6fc2535f814c9ab4e7468ba417a9b19422041d8cf335ab2c5d
gnutls-debugsource-3.6.8-9.el8_1.aarch64.rpm SHA-256: 58eef6eed0377b2055ee0a4f44627c8a576f5b919edc4381ecb45e8fffc7b263
gnutls-debugsource-3.6.8-9.el8_1.aarch64.rpm SHA-256: 58eef6eed0377b2055ee0a4f44627c8a576f5b919edc4381ecb45e8fffc7b263
gnutls-devel-3.6.8-9.el8_1.aarch64.rpm SHA-256: 6f988b763cb36da0cfad243b24a4b910644c68a7103f52973c2e69e9b8de679c
gnutls-utils-3.6.8-9.el8_1.aarch64.rpm SHA-256: 1dfc99e28bc9f30aae8f06f6902b9e5040a3ef1f85aa02580afd5b1c2bb18756
gnutls-utils-debuginfo-3.6.8-9.el8_1.aarch64.rpm SHA-256: c72db2f16e2fed0e72f59813e4885aec2d2ffe9c6b6d8de763e47bebbc464d47
gnutls-utils-debuginfo-3.6.8-9.el8_1.aarch64.rpm SHA-256: c72db2f16e2fed0e72f59813e4885aec2d2ffe9c6b6d8de763e47bebbc464d47

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
gnutls-3.6.8-9.el8_1.src.rpm SHA-256: d0611dcd0fce8b12b15d98bf71ebef3397f3b57c0798ce8c46410f47ac5f03df
ppc64le
gnutls-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 3c9078075b0545e4080b9cca45417a272b17d6e9adc5b720834fcc700e84aacf
gnutls-c++-3.6.8-9.el8_1.ppc64le.rpm SHA-256: dd1e6950188ea95a2a0619731b3dfcf4f75dadf13ed30752b3215db456766513
gnutls-c++-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: f3773f15f8cd63d7201fea45747c25b3b4ef6711ed95be814ffadcc58e6459fe
gnutls-c++-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: f3773f15f8cd63d7201fea45747c25b3b4ef6711ed95be814ffadcc58e6459fe
gnutls-dane-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 0c7a9facee469772a44633a87e1c53c67ed60670f0dd861530412172e365292f
gnutls-dane-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 287ed367134a3db920db90565f5a7710721ef01efe579f37aa87a246079f6533
gnutls-dane-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 287ed367134a3db920db90565f5a7710721ef01efe579f37aa87a246079f6533
gnutls-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 1ff753d0cc6b48e47ecee4f98d368a2680dff7ca911e43ff70654163ec2b0506
gnutls-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 1ff753d0cc6b48e47ecee4f98d368a2680dff7ca911e43ff70654163ec2b0506
gnutls-debugsource-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 5fd8c1349b1277e04c86bf22380f18bea0c1bd9666103e1f60f260d6e00d00b1
gnutls-debugsource-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 5fd8c1349b1277e04c86bf22380f18bea0c1bd9666103e1f60f260d6e00d00b1
gnutls-devel-3.6.8-9.el8_1.ppc64le.rpm SHA-256: dd28dea413d755b1283e7ec0607c18eb04f9475538d8e68317e7f0465a5852f1
gnutls-utils-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 4320cd87af4454c50830d44902d77f1d7fee1a447b996708612241d40a79a961
gnutls-utils-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 91e3c43914e8f61f69197f10b03bb35d84ce1211559765e5bea29470077a7172
gnutls-utils-debuginfo-3.6.8-9.el8_1.ppc64le.rpm SHA-256: 91e3c43914e8f61f69197f10b03bb35d84ce1211559765e5bea29470077a7172

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
gnutls-3.6.8-9.el8_1.src.rpm SHA-256: d0611dcd0fce8b12b15d98bf71ebef3397f3b57c0798ce8c46410f47ac5f03df
x86_64
gnutls-3.6.8-9.el8_1.i686.rpm SHA-256: e3ca7ef5236cab49f67936dae4dcdc9b6f3d26836781311d8c534d80bf151b3b
gnutls-3.6.8-9.el8_1.x86_64.rpm SHA-256: cb4d19da29e2ed4db8c5df69dc96b0aad980bb523e333813da493bc5e1845918
gnutls-c++-3.6.8-9.el8_1.i686.rpm SHA-256: af648854e3fa7018efdc63622e0e1995341cdce934d45fbf4f21268c740922cb
gnutls-c++-3.6.8-9.el8_1.x86_64.rpm SHA-256: a3f09b485b9f22ef68493af7d2cebe7196bb0dd6a9bbe9f314bc33423c6cbd37
gnutls-c++-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 020e0f03faeb72392c89f306d944498c989f4c7d25a975e1d519125bc17be7b5
gnutls-c++-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 020e0f03faeb72392c89f306d944498c989f4c7d25a975e1d519125bc17be7b5
gnutls-c++-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 4c220f5ad8e8902ef1748b9fbe41f19440dc710b953415ab9e55097a8efc6cbf
gnutls-c++-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 4c220f5ad8e8902ef1748b9fbe41f19440dc710b953415ab9e55097a8efc6cbf
gnutls-dane-3.6.8-9.el8_1.i686.rpm SHA-256: 6626b624aee46e282093ce60888a7b02b0f21fd8a63d87872a8cd58febfffd92
gnutls-dane-3.6.8-9.el8_1.x86_64.rpm SHA-256: 3da3fc0ccdc85bebf350c3a4aee8a71aedbeea1a58c41923e393fc5da6f0aa80
gnutls-dane-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 06c2a5ff4e2b27082e379b208b6267c8db6da088d09dcde47ea4e5c22b2bb1f7
gnutls-dane-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 06c2a5ff4e2b27082e379b208b6267c8db6da088d09dcde47ea4e5c22b2bb1f7
gnutls-dane-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 0622f73b2a4033c463a96f30d68be1d9a12cff64e92d80fd50b116a47298cefc
gnutls-dane-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 0622f73b2a4033c463a96f30d68be1d9a12cff64e92d80fd50b116a47298cefc
gnutls-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 1f9f697d67b40efbc5780a1e135146d7df91a55871a4b51e77eca6393986b4e2
gnutls-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 1f9f697d67b40efbc5780a1e135146d7df91a55871a4b51e77eca6393986b4e2
gnutls-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 969a113047808289272b8acddfc3dfe4b80120563dfb79ad36cce62bde192d47
gnutls-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 969a113047808289272b8acddfc3dfe4b80120563dfb79ad36cce62bde192d47
gnutls-debugsource-3.6.8-9.el8_1.i686.rpm SHA-256: 7eb2b884ae5ea848e325ef32d7284553af1b6d224e4db9376e943b0ca33f8c9f
gnutls-debugsource-3.6.8-9.el8_1.i686.rpm SHA-256: 7eb2b884ae5ea848e325ef32d7284553af1b6d224e4db9376e943b0ca33f8c9f
gnutls-debugsource-3.6.8-9.el8_1.x86_64.rpm SHA-256: df64d19abfe49ad066b822bb093cb692fb81fc8454b4d2c1fe414be243edb5f3
gnutls-debugsource-3.6.8-9.el8_1.x86_64.rpm SHA-256: df64d19abfe49ad066b822bb093cb692fb81fc8454b4d2c1fe414be243edb5f3
gnutls-devel-3.6.8-9.el8_1.i686.rpm SHA-256: 1b4e6d3f6fc6dff09653a564e133986e3418e62af509e404228062d82ee5f186
gnutls-devel-3.6.8-9.el8_1.x86_64.rpm SHA-256: 14df0dc93bdb37ccdfcbb142eea3f592c5bc9dd7cac74843c3d0cfce10b318a8
gnutls-utils-3.6.8-9.el8_1.x86_64.rpm SHA-256: 7e150fb1441938585b9d4d69afc917915a934cf254a9c36a4850f985eb3460fc
gnutls-utils-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 7cac60989cdc460931b79d164abc56b80911b0262def871b2919de5cc6f0e552
gnutls-utils-debuginfo-3.6.8-9.el8_1.i686.rpm SHA-256: 7cac60989cdc460931b79d164abc56b80911b0262def871b2919de5cc6f0e552
gnutls-utils-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 732943490669fab0e46c201ee9b37f68a7587003726ec0952d6ff8cada460776
gnutls-utils-debuginfo-3.6.8-9.el8_1.x86_64.rpm SHA-256: 732943490669fab0e46c201ee9b37f68a7587003726ec0952d6ff8cada460776

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility