Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:0618 - Security Advisory
Issued:
2021-02-22
Updated:
2021-02-22

RHSA-2021:0618 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: stunnel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for stunnel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Stunnel is a wrapper for network connections. It can be used to tunnel an unencrypted network connection over an encrypted connection (encrypted using SSL or TLS) or to provide an encrypted means of connecting to services that do not natively support encryption.

Security Fix(es):

  • stunnel: client certificate not correctly verified when redirect and verifyChain options are used (CVE-2021-20230)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1925226 - CVE-2021-20230 stunnel: client certificate not correctly verified when redirect and verifyChain options are used

CVEs

  • CVE-2021-20230

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
x86_64
stunnel-5.56-5.el8_3.x86_64.rpm SHA-256: c9504e2cc76ba165027fa13c9d71abe3405f96b79cf7a02947f5f868b8f6ce50
stunnel-debuginfo-5.56-5.el8_3.x86_64.rpm SHA-256: 0d168a99fc58465526435641505ee08236220b7a0ac26a97bf0bbc7c5ecb0b18
stunnel-debugsource-5.56-5.el8_3.x86_64.rpm SHA-256: dd0446c3d54c8b00aec0631a19d4a901b400e27202da511fdd87d28b89daf8c8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
x86_64
stunnel-5.56-5.el8_3.x86_64.rpm SHA-256: c9504e2cc76ba165027fa13c9d71abe3405f96b79cf7a02947f5f868b8f6ce50
stunnel-debuginfo-5.56-5.el8_3.x86_64.rpm SHA-256: 0d168a99fc58465526435641505ee08236220b7a0ac26a97bf0bbc7c5ecb0b18
stunnel-debugsource-5.56-5.el8_3.x86_64.rpm SHA-256: dd0446c3d54c8b00aec0631a19d4a901b400e27202da511fdd87d28b89daf8c8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
x86_64
stunnel-5.56-5.el8_3.x86_64.rpm SHA-256: c9504e2cc76ba165027fa13c9d71abe3405f96b79cf7a02947f5f868b8f6ce50
stunnel-debuginfo-5.56-5.el8_3.x86_64.rpm SHA-256: 0d168a99fc58465526435641505ee08236220b7a0ac26a97bf0bbc7c5ecb0b18
stunnel-debugsource-5.56-5.el8_3.x86_64.rpm SHA-256: dd0446c3d54c8b00aec0631a19d4a901b400e27202da511fdd87d28b89daf8c8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
x86_64
stunnel-5.56-5.el8_3.x86_64.rpm SHA-256: c9504e2cc76ba165027fa13c9d71abe3405f96b79cf7a02947f5f868b8f6ce50
stunnel-debuginfo-5.56-5.el8_3.x86_64.rpm SHA-256: 0d168a99fc58465526435641505ee08236220b7a0ac26a97bf0bbc7c5ecb0b18
stunnel-debugsource-5.56-5.el8_3.x86_64.rpm SHA-256: dd0446c3d54c8b00aec0631a19d4a901b400e27202da511fdd87d28b89daf8c8

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
x86_64
stunnel-5.56-5.el8_3.x86_64.rpm SHA-256: c9504e2cc76ba165027fa13c9d71abe3405f96b79cf7a02947f5f868b8f6ce50
stunnel-debuginfo-5.56-5.el8_3.x86_64.rpm SHA-256: 0d168a99fc58465526435641505ee08236220b7a0ac26a97bf0bbc7c5ecb0b18
stunnel-debugsource-5.56-5.el8_3.x86_64.rpm SHA-256: dd0446c3d54c8b00aec0631a19d4a901b400e27202da511fdd87d28b89daf8c8

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
x86_64
stunnel-5.56-5.el8_3.x86_64.rpm SHA-256: c9504e2cc76ba165027fa13c9d71abe3405f96b79cf7a02947f5f868b8f6ce50
stunnel-debuginfo-5.56-5.el8_3.x86_64.rpm SHA-256: 0d168a99fc58465526435641505ee08236220b7a0ac26a97bf0bbc7c5ecb0b18
stunnel-debugsource-5.56-5.el8_3.x86_64.rpm SHA-256: dd0446c3d54c8b00aec0631a19d4a901b400e27202da511fdd87d28b89daf8c8

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
s390x
stunnel-5.56-5.el8_3.s390x.rpm SHA-256: a0e1c243d36b7c0e084875463dd13118a36280c51e8f937577f042f6728d2865
stunnel-debuginfo-5.56-5.el8_3.s390x.rpm SHA-256: f666a6ead511c82e8fa7176b440639a8dcb6bf541d984e0179ae6a5ec11c2f81
stunnel-debugsource-5.56-5.el8_3.s390x.rpm SHA-256: 50a016109827b291b98be1d2e097bc7e7252112e2aa72b001f1867dd13d5c637

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
s390x
stunnel-5.56-5.el8_3.s390x.rpm SHA-256: a0e1c243d36b7c0e084875463dd13118a36280c51e8f937577f042f6728d2865
stunnel-debuginfo-5.56-5.el8_3.s390x.rpm SHA-256: f666a6ead511c82e8fa7176b440639a8dcb6bf541d984e0179ae6a5ec11c2f81
stunnel-debugsource-5.56-5.el8_3.s390x.rpm SHA-256: 50a016109827b291b98be1d2e097bc7e7252112e2aa72b001f1867dd13d5c637

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
s390x
stunnel-5.56-5.el8_3.s390x.rpm SHA-256: a0e1c243d36b7c0e084875463dd13118a36280c51e8f937577f042f6728d2865
stunnel-debuginfo-5.56-5.el8_3.s390x.rpm SHA-256: f666a6ead511c82e8fa7176b440639a8dcb6bf541d984e0179ae6a5ec11c2f81
stunnel-debugsource-5.56-5.el8_3.s390x.rpm SHA-256: 50a016109827b291b98be1d2e097bc7e7252112e2aa72b001f1867dd13d5c637

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
s390x
stunnel-5.56-5.el8_3.s390x.rpm SHA-256: a0e1c243d36b7c0e084875463dd13118a36280c51e8f937577f042f6728d2865
stunnel-debuginfo-5.56-5.el8_3.s390x.rpm SHA-256: f666a6ead511c82e8fa7176b440639a8dcb6bf541d984e0179ae6a5ec11c2f81
stunnel-debugsource-5.56-5.el8_3.s390x.rpm SHA-256: 50a016109827b291b98be1d2e097bc7e7252112e2aa72b001f1867dd13d5c637

Red Hat Enterprise Linux for Power, little endian 8

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
ppc64le
stunnel-5.56-5.el8_3.ppc64le.rpm SHA-256: 247a08cc0ec78e34b2c88ad8cc621097afc821e5fe266cf1335fb5fe07af1663
stunnel-debuginfo-5.56-5.el8_3.ppc64le.rpm SHA-256: c5aa36749f72bf840b1b53b5c0373d5d2719d4f78d4f67963bcdb903c7fb8546
stunnel-debugsource-5.56-5.el8_3.ppc64le.rpm SHA-256: f000f523883af28f815c43ae5250dbf68d6d4f790c1b95252f82024342f061e4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
ppc64le
stunnel-5.56-5.el8_3.ppc64le.rpm SHA-256: 247a08cc0ec78e34b2c88ad8cc621097afc821e5fe266cf1335fb5fe07af1663
stunnel-debuginfo-5.56-5.el8_3.ppc64le.rpm SHA-256: c5aa36749f72bf840b1b53b5c0373d5d2719d4f78d4f67963bcdb903c7fb8546
stunnel-debugsource-5.56-5.el8_3.ppc64le.rpm SHA-256: f000f523883af28f815c43ae5250dbf68d6d4f790c1b95252f82024342f061e4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
ppc64le
stunnel-5.56-5.el8_3.ppc64le.rpm SHA-256: 247a08cc0ec78e34b2c88ad8cc621097afc821e5fe266cf1335fb5fe07af1663
stunnel-debuginfo-5.56-5.el8_3.ppc64le.rpm SHA-256: c5aa36749f72bf840b1b53b5c0373d5d2719d4f78d4f67963bcdb903c7fb8546
stunnel-debugsource-5.56-5.el8_3.ppc64le.rpm SHA-256: f000f523883af28f815c43ae5250dbf68d6d4f790c1b95252f82024342f061e4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
ppc64le
stunnel-5.56-5.el8_3.ppc64le.rpm SHA-256: 247a08cc0ec78e34b2c88ad8cc621097afc821e5fe266cf1335fb5fe07af1663
stunnel-debuginfo-5.56-5.el8_3.ppc64le.rpm SHA-256: c5aa36749f72bf840b1b53b5c0373d5d2719d4f78d4f67963bcdb903c7fb8546
stunnel-debugsource-5.56-5.el8_3.ppc64le.rpm SHA-256: f000f523883af28f815c43ae5250dbf68d6d4f790c1b95252f82024342f061e4

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
x86_64
stunnel-5.56-5.el8_3.x86_64.rpm SHA-256: c9504e2cc76ba165027fa13c9d71abe3405f96b79cf7a02947f5f868b8f6ce50
stunnel-debuginfo-5.56-5.el8_3.x86_64.rpm SHA-256: 0d168a99fc58465526435641505ee08236220b7a0ac26a97bf0bbc7c5ecb0b18
stunnel-debugsource-5.56-5.el8_3.x86_64.rpm SHA-256: dd0446c3d54c8b00aec0631a19d4a901b400e27202da511fdd87d28b89daf8c8

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
x86_64
stunnel-5.56-5.el8_3.x86_64.rpm SHA-256: c9504e2cc76ba165027fa13c9d71abe3405f96b79cf7a02947f5f868b8f6ce50
stunnel-debuginfo-5.56-5.el8_3.x86_64.rpm SHA-256: 0d168a99fc58465526435641505ee08236220b7a0ac26a97bf0bbc7c5ecb0b18
stunnel-debugsource-5.56-5.el8_3.x86_64.rpm SHA-256: dd0446c3d54c8b00aec0631a19d4a901b400e27202da511fdd87d28b89daf8c8

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
x86_64
stunnel-5.56-5.el8_3.x86_64.rpm SHA-256: c9504e2cc76ba165027fa13c9d71abe3405f96b79cf7a02947f5f868b8f6ce50
stunnel-debuginfo-5.56-5.el8_3.x86_64.rpm SHA-256: 0d168a99fc58465526435641505ee08236220b7a0ac26a97bf0bbc7c5ecb0b18
stunnel-debugsource-5.56-5.el8_3.x86_64.rpm SHA-256: dd0446c3d54c8b00aec0631a19d4a901b400e27202da511fdd87d28b89daf8c8

Red Hat Enterprise Linux for ARM 64 8

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
aarch64
stunnel-5.56-5.el8_3.aarch64.rpm SHA-256: cecdcd83f3b845fc9b8dda06bc9da814f836bc0cf5159b8076b1ff344c6f8f98
stunnel-debuginfo-5.56-5.el8_3.aarch64.rpm SHA-256: ae029900ea26d9944adaa206398f2259dcedf7979f4ba3c5f886f14e2e348e0a
stunnel-debugsource-5.56-5.el8_3.aarch64.rpm SHA-256: 763e1e540f7e15d8779658fa4458e96265cabb5e6c337045260deebce6833148

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
aarch64
stunnel-5.56-5.el8_3.aarch64.rpm SHA-256: cecdcd83f3b845fc9b8dda06bc9da814f836bc0cf5159b8076b1ff344c6f8f98
stunnel-debuginfo-5.56-5.el8_3.aarch64.rpm SHA-256: ae029900ea26d9944adaa206398f2259dcedf7979f4ba3c5f886f14e2e348e0a
stunnel-debugsource-5.56-5.el8_3.aarch64.rpm SHA-256: 763e1e540f7e15d8779658fa4458e96265cabb5e6c337045260deebce6833148

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
aarch64
stunnel-5.56-5.el8_3.aarch64.rpm SHA-256: cecdcd83f3b845fc9b8dda06bc9da814f836bc0cf5159b8076b1ff344c6f8f98
stunnel-debuginfo-5.56-5.el8_3.aarch64.rpm SHA-256: ae029900ea26d9944adaa206398f2259dcedf7979f4ba3c5f886f14e2e348e0a
stunnel-debugsource-5.56-5.el8_3.aarch64.rpm SHA-256: 763e1e540f7e15d8779658fa4458e96265cabb5e6c337045260deebce6833148

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
aarch64
stunnel-5.56-5.el8_3.aarch64.rpm SHA-256: cecdcd83f3b845fc9b8dda06bc9da814f836bc0cf5159b8076b1ff344c6f8f98
stunnel-debuginfo-5.56-5.el8_3.aarch64.rpm SHA-256: ae029900ea26d9944adaa206398f2259dcedf7979f4ba3c5f886f14e2e348e0a
stunnel-debugsource-5.56-5.el8_3.aarch64.rpm SHA-256: 763e1e540f7e15d8779658fa4458e96265cabb5e6c337045260deebce6833148

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
ppc64le
stunnel-5.56-5.el8_3.ppc64le.rpm SHA-256: 247a08cc0ec78e34b2c88ad8cc621097afc821e5fe266cf1335fb5fe07af1663
stunnel-debuginfo-5.56-5.el8_3.ppc64le.rpm SHA-256: c5aa36749f72bf840b1b53b5c0373d5d2719d4f78d4f67963bcdb903c7fb8546
stunnel-debugsource-5.56-5.el8_3.ppc64le.rpm SHA-256: f000f523883af28f815c43ae5250dbf68d6d4f790c1b95252f82024342f061e4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
ppc64le
stunnel-5.56-5.el8_3.ppc64le.rpm SHA-256: 247a08cc0ec78e34b2c88ad8cc621097afc821e5fe266cf1335fb5fe07af1663
stunnel-debuginfo-5.56-5.el8_3.ppc64le.rpm SHA-256: c5aa36749f72bf840b1b53b5c0373d5d2719d4f78d4f67963bcdb903c7fb8546
stunnel-debugsource-5.56-5.el8_3.ppc64le.rpm SHA-256: f000f523883af28f815c43ae5250dbf68d6d4f790c1b95252f82024342f061e4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
ppc64le
stunnel-5.56-5.el8_3.ppc64le.rpm SHA-256: 247a08cc0ec78e34b2c88ad8cc621097afc821e5fe266cf1335fb5fe07af1663
stunnel-debuginfo-5.56-5.el8_3.ppc64le.rpm SHA-256: c5aa36749f72bf840b1b53b5c0373d5d2719d4f78d4f67963bcdb903c7fb8546
stunnel-debugsource-5.56-5.el8_3.ppc64le.rpm SHA-256: f000f523883af28f815c43ae5250dbf68d6d4f790c1b95252f82024342f061e4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
x86_64
stunnel-5.56-5.el8_3.x86_64.rpm SHA-256: c9504e2cc76ba165027fa13c9d71abe3405f96b79cf7a02947f5f868b8f6ce50
stunnel-debuginfo-5.56-5.el8_3.x86_64.rpm SHA-256: 0d168a99fc58465526435641505ee08236220b7a0ac26a97bf0bbc7c5ecb0b18
stunnel-debugsource-5.56-5.el8_3.x86_64.rpm SHA-256: dd0446c3d54c8b00aec0631a19d4a901b400e27202da511fdd87d28b89daf8c8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
x86_64
stunnel-5.56-5.el8_3.x86_64.rpm SHA-256: c9504e2cc76ba165027fa13c9d71abe3405f96b79cf7a02947f5f868b8f6ce50
stunnel-debuginfo-5.56-5.el8_3.x86_64.rpm SHA-256: 0d168a99fc58465526435641505ee08236220b7a0ac26a97bf0bbc7c5ecb0b18
stunnel-debugsource-5.56-5.el8_3.x86_64.rpm SHA-256: dd0446c3d54c8b00aec0631a19d4a901b400e27202da511fdd87d28b89daf8c8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
stunnel-5.56-5.el8_3.src.rpm SHA-256: 6385123478ce61a35bd97c8822a9b70ca9fb43efeae4c684ff079865af56944e
x86_64
stunnel-5.56-5.el8_3.x86_64.rpm SHA-256: c9504e2cc76ba165027fa13c9d71abe3405f96b79cf7a02947f5f868b8f6ce50
stunnel-debuginfo-5.56-5.el8_3.x86_64.rpm SHA-256: 0d168a99fc58465526435641505ee08236220b7a0ac26a97bf0bbc7c5ecb0b18
stunnel-debugsource-5.56-5.el8_3.x86_64.rpm SHA-256: dd0446c3d54c8b00aec0631a19d4a901b400e27202da511fdd87d28b89daf8c8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility