- Issued:
- 2021-04-19
- Updated:
- 2021-04-19
RHSA-2021:1245 - Security Advisory
Synopsis
Important: gnutls and nettle security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for gnutls and nettle is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space.
Security Fix(es):
- nettle: Out of bounds memory access in signature verification (CVE-2021-20305)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
Fixes
- BZ - 1942533 - CVE-2021-20305 nettle: Out of bounds memory access in signature verification
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
gnutls-3.6.8-10.el8_1.src.rpm | SHA-256: 324f2f6338f220b78cb90f271de35dbe4bcbb965c5c2f91392ac85b29719b7fd |
nettle-3.4.1-2.el8_1.src.rpm | SHA-256: cad5fbf4931f61d52bde029a24ac3ddef0c0256867d438e5780729b9d57de657 |
x86_64 | |
gnutls-3.6.8-10.el8_1.i686.rpm | SHA-256: d89773abf7687fca5bd03264bb40aea029cbec6cce37f1f34b74e2fbe71a9bb8 |
gnutls-3.6.8-10.el8_1.x86_64.rpm | SHA-256: 6b81d897f3b1ad99cf45529b5903d988f7b5e30fe9cfefc1b063db6ffa9b5cd0 |
gnutls-c++-3.6.8-10.el8_1.i686.rpm | SHA-256: d19a0d3f5d1f92e943585ff676ecdc3468ead5cf94198187297dac2f192b69f2 |
gnutls-c++-3.6.8-10.el8_1.x86_64.rpm | SHA-256: d54144918fd105fcdb70f3e70d4cacb1fa075135df03f25d6c93614ed8565562 |
gnutls-c++-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: c937ffda4134bcfcd48056459905d0834cae7ab4c9a69307760f2af70f9d9924 |
gnutls-c++-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: c937ffda4134bcfcd48056459905d0834cae7ab4c9a69307760f2af70f9d9924 |
gnutls-c++-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: f895f29f82e2aa578e9e61a911d440ab53228731917a7f85e35eb6ec8ba9e3d3 |
gnutls-c++-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: f895f29f82e2aa578e9e61a911d440ab53228731917a7f85e35eb6ec8ba9e3d3 |
gnutls-dane-3.6.8-10.el8_1.i686.rpm | SHA-256: 4847d4fc73a3397b42825c6529c56cf6e6d57236a9c456f3e1bfcc3f7999b3d6 |
gnutls-dane-3.6.8-10.el8_1.x86_64.rpm | SHA-256: 14c4a589a15906f6bb83c6c4d947b85a41c0ad841e2584819f32bcd3c379f2d1 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: 636bb2a0fd1a5b812b34e52a7ffa87814f08f44ca8f768c49840f0a8136def76 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: 636bb2a0fd1a5b812b34e52a7ffa87814f08f44ca8f768c49840f0a8136def76 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: c65df844f80ac83963fc6e27dbb25ff59d596e4f4ecc697822c425e5fe5c8744 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: c65df844f80ac83963fc6e27dbb25ff59d596e4f4ecc697822c425e5fe5c8744 |
gnutls-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: 0e4d5abd955047654c8cd331cb36ba8b7ce5c40ae518603d54ec9d4262000586 |
gnutls-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: 0e4d5abd955047654c8cd331cb36ba8b7ce5c40ae518603d54ec9d4262000586 |
gnutls-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: 2b0f3210becf8ebd07fc2ede6bde092a7498759f781dc3ef758b788bca63e558 |
gnutls-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: 2b0f3210becf8ebd07fc2ede6bde092a7498759f781dc3ef758b788bca63e558 |
gnutls-debugsource-3.6.8-10.el8_1.i686.rpm | SHA-256: 32c970f9884c28fbada31eeee1294c644104db356828fe97265324e1c17362b6 |
gnutls-debugsource-3.6.8-10.el8_1.i686.rpm | SHA-256: 32c970f9884c28fbada31eeee1294c644104db356828fe97265324e1c17362b6 |
gnutls-debugsource-3.6.8-10.el8_1.x86_64.rpm | SHA-256: cebcb06d878fb04a069e57d19a72b59f86933de67531440736fdc6b8e4af557d |
gnutls-debugsource-3.6.8-10.el8_1.x86_64.rpm | SHA-256: cebcb06d878fb04a069e57d19a72b59f86933de67531440736fdc6b8e4af557d |
gnutls-devel-3.6.8-10.el8_1.i686.rpm | SHA-256: 2ae72421450660de5d33e61903b03886f43f81ca607c322285ec077799021dcb |
gnutls-devel-3.6.8-10.el8_1.x86_64.rpm | SHA-256: b264feea030b6b4d9765327cca04982cc050dd622d16d7702053f1b4029e7c49 |
gnutls-utils-3.6.8-10.el8_1.x86_64.rpm | SHA-256: 17559939bf87d04e7ce94fca69c56c81dd87a1b26b58040f466b63a576a3583e |
gnutls-utils-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: 9077413b703fe8314db3ad955f6ef0bba9b060e2b90cc39db47eba900492f861 |
gnutls-utils-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: 9077413b703fe8314db3ad955f6ef0bba9b060e2b90cc39db47eba900492f861 |
gnutls-utils-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: df6dc270801d8aa2a4589e28ee0df4de9adc1aff968446c13c95b59f333b99ed |
gnutls-utils-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: df6dc270801d8aa2a4589e28ee0df4de9adc1aff968446c13c95b59f333b99ed |
nettle-3.4.1-2.el8_1.i686.rpm | SHA-256: f751a477b7bc79852efd7d7d32a65f507a2845d118e9896d9facb13a70710775 |
nettle-3.4.1-2.el8_1.x86_64.rpm | SHA-256: f96194a53012ef92412e78b04441e0c78ee736646c54ed7e29168f4783deb928 |
nettle-debuginfo-3.4.1-2.el8_1.i686.rpm | SHA-256: 21fd45066bcb004af9648e7047964a7ebd75eb3dc4a65ef46649ab9ee063a3e2 |
nettle-debuginfo-3.4.1-2.el8_1.i686.rpm | SHA-256: 21fd45066bcb004af9648e7047964a7ebd75eb3dc4a65ef46649ab9ee063a3e2 |
nettle-debuginfo-3.4.1-2.el8_1.x86_64.rpm | SHA-256: 37bab749f21bcd7526657fa62dd88eb6a7a9c153072cd848fd12b255d67193d5 |
nettle-debuginfo-3.4.1-2.el8_1.x86_64.rpm | SHA-256: 37bab749f21bcd7526657fa62dd88eb6a7a9c153072cd848fd12b255d67193d5 |
nettle-debugsource-3.4.1-2.el8_1.i686.rpm | SHA-256: 5409934bbeee37520d5132ef59a484f830548aec689ba7b6ae33f444b0634ef4 |
nettle-debugsource-3.4.1-2.el8_1.i686.rpm | SHA-256: 5409934bbeee37520d5132ef59a484f830548aec689ba7b6ae33f444b0634ef4 |
nettle-debugsource-3.4.1-2.el8_1.x86_64.rpm | SHA-256: 4c99e962947f4b40624a56ac908165ef4e7d30816e7525abf48e90fc5e58cfef |
nettle-debugsource-3.4.1-2.el8_1.x86_64.rpm | SHA-256: 4c99e962947f4b40624a56ac908165ef4e7d30816e7525abf48e90fc5e58cfef |
nettle-devel-3.4.1-2.el8_1.i686.rpm | SHA-256: 13b10c1421421eac79fbe546113460049a33ae8b6514147ad7572887fb3baec1 |
nettle-devel-3.4.1-2.el8_1.x86_64.rpm | SHA-256: 433e30a158678d675c930ef2ef735a39b47160cff33c3e34022ba2efeff12215 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1
SRPM | |
---|---|
gnutls-3.6.8-10.el8_1.src.rpm | SHA-256: 324f2f6338f220b78cb90f271de35dbe4bcbb965c5c2f91392ac85b29719b7fd |
nettle-3.4.1-2.el8_1.src.rpm | SHA-256: cad5fbf4931f61d52bde029a24ac3ddef0c0256867d438e5780729b9d57de657 |
s390x | |
gnutls-3.6.8-10.el8_1.s390x.rpm | SHA-256: bf0a93e00ff28cd5299aa95979c702ea07c728196733274a4cb8bf7bb1d43833 |
gnutls-c++-3.6.8-10.el8_1.s390x.rpm | SHA-256: 3f7cd400e7f8c5ffc442cfb43c8fa8a29594bb33dcdd5cf0ce8d008ca03ffb76 |
gnutls-c++-debuginfo-3.6.8-10.el8_1.s390x.rpm | SHA-256: 91a6959b59ca86011dfaaa06121254db84b0e8d07df207269f1be8b19f04fbf2 |
gnutls-c++-debuginfo-3.6.8-10.el8_1.s390x.rpm | SHA-256: 91a6959b59ca86011dfaaa06121254db84b0e8d07df207269f1be8b19f04fbf2 |
gnutls-dane-3.6.8-10.el8_1.s390x.rpm | SHA-256: 58645485194b95cfcc0eacf3912e6992a8e8d29d3c8377964af413c4e777cab0 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.s390x.rpm | SHA-256: 81845644de088c60cab03fd3bbf21f631c9f5d0df56dc5cbd0ff7325f2f85929 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.s390x.rpm | SHA-256: 81845644de088c60cab03fd3bbf21f631c9f5d0df56dc5cbd0ff7325f2f85929 |
gnutls-debuginfo-3.6.8-10.el8_1.s390x.rpm | SHA-256: f063726b51c8e1aa13b9ad8749c1898bd04a938e2cff7a1741077784d0bebec6 |
gnutls-debuginfo-3.6.8-10.el8_1.s390x.rpm | SHA-256: f063726b51c8e1aa13b9ad8749c1898bd04a938e2cff7a1741077784d0bebec6 |
gnutls-debugsource-3.6.8-10.el8_1.s390x.rpm | SHA-256: ddf500b60703f6be54ca4ebc9236e8a20c3b04aae1a60e8e1836384be7c622ee |
gnutls-debugsource-3.6.8-10.el8_1.s390x.rpm | SHA-256: ddf500b60703f6be54ca4ebc9236e8a20c3b04aae1a60e8e1836384be7c622ee |
gnutls-devel-3.6.8-10.el8_1.s390x.rpm | SHA-256: 3d3b90f632e91337e7247a1fd84c7840373b0d8b05e08f9004cf12fb7fcfbe2b |
gnutls-utils-3.6.8-10.el8_1.s390x.rpm | SHA-256: d6b0d5eadd2d0a8975ab849d4711c9a17f35cc40627174a4ac796b90fb3ee87d |
gnutls-utils-debuginfo-3.6.8-10.el8_1.s390x.rpm | SHA-256: 68e4d318190761b459f58bded3363f38913e3d2fd1eb62a1ca4910be3e1ae74d |
gnutls-utils-debuginfo-3.6.8-10.el8_1.s390x.rpm | SHA-256: 68e4d318190761b459f58bded3363f38913e3d2fd1eb62a1ca4910be3e1ae74d |
nettle-3.4.1-2.el8_1.s390x.rpm | SHA-256: d5902fa5c06d5b821f49d70b715706f613c4b81fb2cd3b52d5fe2ee595f9d2c8 |
nettle-debuginfo-3.4.1-2.el8_1.s390x.rpm | SHA-256: 9a2d990b5322964fffd7676ed33d4a8643a4f2d8974456d83dd47e27b03c544a |
nettle-debuginfo-3.4.1-2.el8_1.s390x.rpm | SHA-256: 9a2d990b5322964fffd7676ed33d4a8643a4f2d8974456d83dd47e27b03c544a |
nettle-debugsource-3.4.1-2.el8_1.s390x.rpm | SHA-256: 4b3a72aa914ffca3ad581561548e85c1e1e191b532bbf0313693971d885aaa74 |
nettle-debugsource-3.4.1-2.el8_1.s390x.rpm | SHA-256: 4b3a72aa914ffca3ad581561548e85c1e1e191b532bbf0313693971d885aaa74 |
nettle-devel-3.4.1-2.el8_1.s390x.rpm | SHA-256: 422506f334e90305d2fa5e8d978bc48fa3b8dd544831b7255c000f1f4e7fd55d |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
gnutls-3.6.8-10.el8_1.src.rpm | SHA-256: 324f2f6338f220b78cb90f271de35dbe4bcbb965c5c2f91392ac85b29719b7fd |
nettle-3.4.1-2.el8_1.src.rpm | SHA-256: cad5fbf4931f61d52bde029a24ac3ddef0c0256867d438e5780729b9d57de657 |
ppc64le | |
gnutls-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 76c887dd5a06aa62300c5fcfe3b32e919e80315eaa534e4124da480db78333c8 |
gnutls-c++-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 348e4b74354ab481d0816db8e9753fbb0e3bf3c1b21be28b9444002d153e8135 |
gnutls-c++-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 4f85cf8f9f58ed3f411eb3035907342f45d230c0712abdf4166406ecc60aa29f |
gnutls-c++-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 4f85cf8f9f58ed3f411eb3035907342f45d230c0712abdf4166406ecc60aa29f |
gnutls-dane-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 81af87a7d00c0e58d797735e4eaa06bd8f7ee247bf935e07e5c531ac979c7b65 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 43d7399c584325db3859240ee482ff84d1f57541fd0aa1f77466add5b9332751 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 43d7399c584325db3859240ee482ff84d1f57541fd0aa1f77466add5b9332751 |
gnutls-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: ec0996cbc51bdeff09fb887408f3022e0ff5eac5a3ef72c780b69f501181362a |
gnutls-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: ec0996cbc51bdeff09fb887408f3022e0ff5eac5a3ef72c780b69f501181362a |
gnutls-debugsource-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 6a8439413094f6cf742aba44e9d2fddadc70afa6699691b7c72913da51628337 |
gnutls-debugsource-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 6a8439413094f6cf742aba44e9d2fddadc70afa6699691b7c72913da51628337 |
gnutls-devel-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 57deb0db520041762773041ac1f6a437d43669e40b7d1f70e340e362ad99faf6 |
gnutls-utils-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 92340c86ba60ccb958b0d3f83813493a65fd0ab4684ab8a5e9941330ece44d69 |
gnutls-utils-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: ab3e6b34ae52fdaffe0d98e72c7c61f257132e268bb00f400c46656dd723fe8b |
gnutls-utils-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: ab3e6b34ae52fdaffe0d98e72c7c61f257132e268bb00f400c46656dd723fe8b |
nettle-3.4.1-2.el8_1.ppc64le.rpm | SHA-256: 39dea44ac18435ff4b48dc76d23d13f0f9ad9611ea8788ba02f47e8c41b6876d |
nettle-debuginfo-3.4.1-2.el8_1.ppc64le.rpm | SHA-256: ce4e87b53f4cb7112baa597ff0fdbf4b9ac38fc3d1914ff739228b1a9ee5db91 |
nettle-debuginfo-3.4.1-2.el8_1.ppc64le.rpm | SHA-256: ce4e87b53f4cb7112baa597ff0fdbf4b9ac38fc3d1914ff739228b1a9ee5db91 |
nettle-debugsource-3.4.1-2.el8_1.ppc64le.rpm | SHA-256: 2ab330712512ca9c3ba3302b540ba6ad66b27c251979a5ee3bc3121984a7fbc1 |
nettle-debugsource-3.4.1-2.el8_1.ppc64le.rpm | SHA-256: 2ab330712512ca9c3ba3302b540ba6ad66b27c251979a5ee3bc3121984a7fbc1 |
nettle-devel-3.4.1-2.el8_1.ppc64le.rpm | SHA-256: a0358b0ef6db2f6d05b92418912bae7e0f3858462c52a5b7922ec7801985638e |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
gnutls-3.6.8-10.el8_1.src.rpm | SHA-256: 324f2f6338f220b78cb90f271de35dbe4bcbb965c5c2f91392ac85b29719b7fd |
nettle-3.4.1-2.el8_1.src.rpm | SHA-256: cad5fbf4931f61d52bde029a24ac3ddef0c0256867d438e5780729b9d57de657 |
aarch64 | |
gnutls-3.6.8-10.el8_1.aarch64.rpm | SHA-256: b6c4cab1e62849a711d8391446b5cf577f595a6fedf0a4d867ecd94eccb2d1d9 |
gnutls-c++-3.6.8-10.el8_1.aarch64.rpm | SHA-256: 1d36474493e733b19c006c7a609cb10b94b7023817cf1be4f9a789372c289cb0 |
gnutls-c++-debuginfo-3.6.8-10.el8_1.aarch64.rpm | SHA-256: ff2298609ea073728cfdc9b3e43d33c31f73f328424597dc8ba81fdbb1fcd737 |
gnutls-c++-debuginfo-3.6.8-10.el8_1.aarch64.rpm | SHA-256: ff2298609ea073728cfdc9b3e43d33c31f73f328424597dc8ba81fdbb1fcd737 |
gnutls-dane-3.6.8-10.el8_1.aarch64.rpm | SHA-256: c2abc83eb51aba68acf9de0fca186aa894e34120ba0ed491181867ff39f00ef0 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.aarch64.rpm | SHA-256: 152bec54407f4483fe94e345301525bc6bfb4a1354c549ebe2f75fe5777fa933 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.aarch64.rpm | SHA-256: 152bec54407f4483fe94e345301525bc6bfb4a1354c549ebe2f75fe5777fa933 |
gnutls-debuginfo-3.6.8-10.el8_1.aarch64.rpm | SHA-256: bccc7d0555a6251112147cdb8c8dcbfb01d36aa0360af914ddf5b28b3e532f09 |
gnutls-debuginfo-3.6.8-10.el8_1.aarch64.rpm | SHA-256: bccc7d0555a6251112147cdb8c8dcbfb01d36aa0360af914ddf5b28b3e532f09 |
gnutls-debugsource-3.6.8-10.el8_1.aarch64.rpm | SHA-256: e448e31bf612a161a2e8af41b6243727e84180860602df7989d318548d912b78 |
gnutls-debugsource-3.6.8-10.el8_1.aarch64.rpm | SHA-256: e448e31bf612a161a2e8af41b6243727e84180860602df7989d318548d912b78 |
gnutls-devel-3.6.8-10.el8_1.aarch64.rpm | SHA-256: dd49b43b43d18c53e3f12a4b0e7afa2ba12586cb61619eee01bec90b3f72b0e6 |
gnutls-utils-3.6.8-10.el8_1.aarch64.rpm | SHA-256: 8f1b6e4a4c55d329d2c8964c6e29823fc6d762a8c1dffea61686ef2519b05609 |
gnutls-utils-debuginfo-3.6.8-10.el8_1.aarch64.rpm | SHA-256: 495e3a1c10db2329bb4e168bb795fa34fb5716d4276c6a485c91e4d6513f89d0 |
gnutls-utils-debuginfo-3.6.8-10.el8_1.aarch64.rpm | SHA-256: 495e3a1c10db2329bb4e168bb795fa34fb5716d4276c6a485c91e4d6513f89d0 |
nettle-3.4.1-2.el8_1.aarch64.rpm | SHA-256: 310c7085516f5c11cba9c30f97d1142b8dfa0820fb68aee7207cafb4a7cfda23 |
nettle-debuginfo-3.4.1-2.el8_1.aarch64.rpm | SHA-256: f65bb9643b21d40f9d4e356a2d1b38fad1ed18005c44b981b4562d230bf984b9 |
nettle-debuginfo-3.4.1-2.el8_1.aarch64.rpm | SHA-256: f65bb9643b21d40f9d4e356a2d1b38fad1ed18005c44b981b4562d230bf984b9 |
nettle-debugsource-3.4.1-2.el8_1.aarch64.rpm | SHA-256: c69ac30f2e43f2acef14e540f9752cdf2ba304dd7b2def15111e1dc092126db7 |
nettle-debugsource-3.4.1-2.el8_1.aarch64.rpm | SHA-256: c69ac30f2e43f2acef14e540f9752cdf2ba304dd7b2def15111e1dc092126db7 |
nettle-devel-3.4.1-2.el8_1.aarch64.rpm | SHA-256: 3538d2d8209239ed689fab956b54b7d39d764d6f7bc4bb9ae882194593f4fed5 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
gnutls-3.6.8-10.el8_1.src.rpm | SHA-256: 324f2f6338f220b78cb90f271de35dbe4bcbb965c5c2f91392ac85b29719b7fd |
nettle-3.4.1-2.el8_1.src.rpm | SHA-256: cad5fbf4931f61d52bde029a24ac3ddef0c0256867d438e5780729b9d57de657 |
ppc64le | |
gnutls-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 76c887dd5a06aa62300c5fcfe3b32e919e80315eaa534e4124da480db78333c8 |
gnutls-c++-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 348e4b74354ab481d0816db8e9753fbb0e3bf3c1b21be28b9444002d153e8135 |
gnutls-c++-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 4f85cf8f9f58ed3f411eb3035907342f45d230c0712abdf4166406ecc60aa29f |
gnutls-c++-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 4f85cf8f9f58ed3f411eb3035907342f45d230c0712abdf4166406ecc60aa29f |
gnutls-dane-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 81af87a7d00c0e58d797735e4eaa06bd8f7ee247bf935e07e5c531ac979c7b65 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 43d7399c584325db3859240ee482ff84d1f57541fd0aa1f77466add5b9332751 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 43d7399c584325db3859240ee482ff84d1f57541fd0aa1f77466add5b9332751 |
gnutls-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: ec0996cbc51bdeff09fb887408f3022e0ff5eac5a3ef72c780b69f501181362a |
gnutls-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: ec0996cbc51bdeff09fb887408f3022e0ff5eac5a3ef72c780b69f501181362a |
gnutls-debugsource-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 6a8439413094f6cf742aba44e9d2fddadc70afa6699691b7c72913da51628337 |
gnutls-debugsource-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 6a8439413094f6cf742aba44e9d2fddadc70afa6699691b7c72913da51628337 |
gnutls-devel-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 57deb0db520041762773041ac1f6a437d43669e40b7d1f70e340e362ad99faf6 |
gnutls-utils-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: 92340c86ba60ccb958b0d3f83813493a65fd0ab4684ab8a5e9941330ece44d69 |
gnutls-utils-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: ab3e6b34ae52fdaffe0d98e72c7c61f257132e268bb00f400c46656dd723fe8b |
gnutls-utils-debuginfo-3.6.8-10.el8_1.ppc64le.rpm | SHA-256: ab3e6b34ae52fdaffe0d98e72c7c61f257132e268bb00f400c46656dd723fe8b |
nettle-3.4.1-2.el8_1.ppc64le.rpm | SHA-256: 39dea44ac18435ff4b48dc76d23d13f0f9ad9611ea8788ba02f47e8c41b6876d |
nettle-debuginfo-3.4.1-2.el8_1.ppc64le.rpm | SHA-256: ce4e87b53f4cb7112baa597ff0fdbf4b9ac38fc3d1914ff739228b1a9ee5db91 |
nettle-debuginfo-3.4.1-2.el8_1.ppc64le.rpm | SHA-256: ce4e87b53f4cb7112baa597ff0fdbf4b9ac38fc3d1914ff739228b1a9ee5db91 |
nettle-debugsource-3.4.1-2.el8_1.ppc64le.rpm | SHA-256: 2ab330712512ca9c3ba3302b540ba6ad66b27c251979a5ee3bc3121984a7fbc1 |
nettle-debugsource-3.4.1-2.el8_1.ppc64le.rpm | SHA-256: 2ab330712512ca9c3ba3302b540ba6ad66b27c251979a5ee3bc3121984a7fbc1 |
nettle-devel-3.4.1-2.el8_1.ppc64le.rpm | SHA-256: a0358b0ef6db2f6d05b92418912bae7e0f3858462c52a5b7922ec7801985638e |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
gnutls-3.6.8-10.el8_1.src.rpm | SHA-256: 324f2f6338f220b78cb90f271de35dbe4bcbb965c5c2f91392ac85b29719b7fd |
nettle-3.4.1-2.el8_1.src.rpm | SHA-256: cad5fbf4931f61d52bde029a24ac3ddef0c0256867d438e5780729b9d57de657 |
x86_64 | |
gnutls-3.6.8-10.el8_1.i686.rpm | SHA-256: d89773abf7687fca5bd03264bb40aea029cbec6cce37f1f34b74e2fbe71a9bb8 |
gnutls-3.6.8-10.el8_1.x86_64.rpm | SHA-256: 6b81d897f3b1ad99cf45529b5903d988f7b5e30fe9cfefc1b063db6ffa9b5cd0 |
gnutls-c++-3.6.8-10.el8_1.i686.rpm | SHA-256: d19a0d3f5d1f92e943585ff676ecdc3468ead5cf94198187297dac2f192b69f2 |
gnutls-c++-3.6.8-10.el8_1.x86_64.rpm | SHA-256: d54144918fd105fcdb70f3e70d4cacb1fa075135df03f25d6c93614ed8565562 |
gnutls-c++-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: c937ffda4134bcfcd48056459905d0834cae7ab4c9a69307760f2af70f9d9924 |
gnutls-c++-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: c937ffda4134bcfcd48056459905d0834cae7ab4c9a69307760f2af70f9d9924 |
gnutls-c++-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: f895f29f82e2aa578e9e61a911d440ab53228731917a7f85e35eb6ec8ba9e3d3 |
gnutls-c++-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: f895f29f82e2aa578e9e61a911d440ab53228731917a7f85e35eb6ec8ba9e3d3 |
gnutls-dane-3.6.8-10.el8_1.i686.rpm | SHA-256: 4847d4fc73a3397b42825c6529c56cf6e6d57236a9c456f3e1bfcc3f7999b3d6 |
gnutls-dane-3.6.8-10.el8_1.x86_64.rpm | SHA-256: 14c4a589a15906f6bb83c6c4d947b85a41c0ad841e2584819f32bcd3c379f2d1 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: 636bb2a0fd1a5b812b34e52a7ffa87814f08f44ca8f768c49840f0a8136def76 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: 636bb2a0fd1a5b812b34e52a7ffa87814f08f44ca8f768c49840f0a8136def76 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: c65df844f80ac83963fc6e27dbb25ff59d596e4f4ecc697822c425e5fe5c8744 |
gnutls-dane-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: c65df844f80ac83963fc6e27dbb25ff59d596e4f4ecc697822c425e5fe5c8744 |
gnutls-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: 0e4d5abd955047654c8cd331cb36ba8b7ce5c40ae518603d54ec9d4262000586 |
gnutls-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: 0e4d5abd955047654c8cd331cb36ba8b7ce5c40ae518603d54ec9d4262000586 |
gnutls-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: 2b0f3210becf8ebd07fc2ede6bde092a7498759f781dc3ef758b788bca63e558 |
gnutls-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: 2b0f3210becf8ebd07fc2ede6bde092a7498759f781dc3ef758b788bca63e558 |
gnutls-debugsource-3.6.8-10.el8_1.i686.rpm | SHA-256: 32c970f9884c28fbada31eeee1294c644104db356828fe97265324e1c17362b6 |
gnutls-debugsource-3.6.8-10.el8_1.i686.rpm | SHA-256: 32c970f9884c28fbada31eeee1294c644104db356828fe97265324e1c17362b6 |
gnutls-debugsource-3.6.8-10.el8_1.x86_64.rpm | SHA-256: cebcb06d878fb04a069e57d19a72b59f86933de67531440736fdc6b8e4af557d |
gnutls-debugsource-3.6.8-10.el8_1.x86_64.rpm | SHA-256: cebcb06d878fb04a069e57d19a72b59f86933de67531440736fdc6b8e4af557d |
gnutls-devel-3.6.8-10.el8_1.i686.rpm | SHA-256: 2ae72421450660de5d33e61903b03886f43f81ca607c322285ec077799021dcb |
gnutls-devel-3.6.8-10.el8_1.x86_64.rpm | SHA-256: b264feea030b6b4d9765327cca04982cc050dd622d16d7702053f1b4029e7c49 |
gnutls-utils-3.6.8-10.el8_1.x86_64.rpm | SHA-256: 17559939bf87d04e7ce94fca69c56c81dd87a1b26b58040f466b63a576a3583e |
gnutls-utils-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: 9077413b703fe8314db3ad955f6ef0bba9b060e2b90cc39db47eba900492f861 |
gnutls-utils-debuginfo-3.6.8-10.el8_1.i686.rpm | SHA-256: 9077413b703fe8314db3ad955f6ef0bba9b060e2b90cc39db47eba900492f861 |
gnutls-utils-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: df6dc270801d8aa2a4589e28ee0df4de9adc1aff968446c13c95b59f333b99ed |
gnutls-utils-debuginfo-3.6.8-10.el8_1.x86_64.rpm | SHA-256: df6dc270801d8aa2a4589e28ee0df4de9adc1aff968446c13c95b59f333b99ed |
nettle-3.4.1-2.el8_1.i686.rpm | SHA-256: f751a477b7bc79852efd7d7d32a65f507a2845d118e9896d9facb13a70710775 |
nettle-3.4.1-2.el8_1.x86_64.rpm | SHA-256: f96194a53012ef92412e78b04441e0c78ee736646c54ed7e29168f4783deb928 |
nettle-debuginfo-3.4.1-2.el8_1.i686.rpm | SHA-256: 21fd45066bcb004af9648e7047964a7ebd75eb3dc4a65ef46649ab9ee063a3e2 |
nettle-debuginfo-3.4.1-2.el8_1.i686.rpm | SHA-256: 21fd45066bcb004af9648e7047964a7ebd75eb3dc4a65ef46649ab9ee063a3e2 |
nettle-debuginfo-3.4.1-2.el8_1.x86_64.rpm | SHA-256: 37bab749f21bcd7526657fa62dd88eb6a7a9c153072cd848fd12b255d67193d5 |
nettle-debuginfo-3.4.1-2.el8_1.x86_64.rpm | SHA-256: 37bab749f21bcd7526657fa62dd88eb6a7a9c153072cd848fd12b255d67193d5 |
nettle-debugsource-3.4.1-2.el8_1.i686.rpm | SHA-256: 5409934bbeee37520d5132ef59a484f830548aec689ba7b6ae33f444b0634ef4 |
nettle-debugsource-3.4.1-2.el8_1.i686.rpm | SHA-256: 5409934bbeee37520d5132ef59a484f830548aec689ba7b6ae33f444b0634ef4 |
nettle-debugsource-3.4.1-2.el8_1.x86_64.rpm | SHA-256: 4c99e962947f4b40624a56ac908165ef4e7d30816e7525abf48e90fc5e58cfef |
nettle-debugsource-3.4.1-2.el8_1.x86_64.rpm | SHA-256: 4c99e962947f4b40624a56ac908165ef4e7d30816e7525abf48e90fc5e58cfef |
nettle-devel-3.4.1-2.el8_1.i686.rpm | SHA-256: 13b10c1421421eac79fbe546113460049a33ae8b6514147ad7572887fb3baec1 |
nettle-devel-3.4.1-2.el8_1.x86_64.rpm | SHA-256: 433e30a158678d675c930ef2ef735a39b47160cff33c3e34022ba2efeff12215 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.