Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2417 - Security Advisory
Issued:
2021-06-14
Updated:
2021-06-14

RHSA-2021:2417 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: gupnp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gupnp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GUPnP is an object-oriented open source framework for creating UPnP devices and control points, written in C using GObject and libsoup. The GUPnP API is intended to be easy to use, efficient and flexible.

Security Fix(es):

  • gupnp: allows DNS rebinding which could result in tricking browser into triggering actions against local UPnP services (CVE-2021-33516)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1964091 - CVE-2021-33516 gupnp: allows DNS rebinding which could result in tricking browser into triggering actions against local UPnP services

CVEs

  • CVE-2021-33516

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
gupnp-1.0.2-6.el7_9.src.rpm SHA-256: f7dda33fd3ed95d194f114c4c6be89f36656314396ab50ab5f919f0ad91b620f
x86_64
gupnp-1.0.2-6.el7_9.i686.rpm SHA-256: 8a73f499089d254efa2d50774358429c1974d7f07500d310598a3a93900a4ee1
gupnp-1.0.2-6.el7_9.x86_64.rpm SHA-256: 7be5b632a04fa6c2d3b29c7d47d4ee6b13d867c35b46a15298b29f5f5015311d
gupnp-debuginfo-1.0.2-6.el7_9.i686.rpm SHA-256: e32ede17733e44685166f87854144b303189ef2f6311e99070fa2a67b1bfc549
gupnp-debuginfo-1.0.2-6.el7_9.i686.rpm SHA-256: e32ede17733e44685166f87854144b303189ef2f6311e99070fa2a67b1bfc549
gupnp-debuginfo-1.0.2-6.el7_9.x86_64.rpm SHA-256: cfcaa4aa5d17e1c8d03a9990ebcb4def494496fc1576ef47d0315e0c127e99f4
gupnp-debuginfo-1.0.2-6.el7_9.x86_64.rpm SHA-256: cfcaa4aa5d17e1c8d03a9990ebcb4def494496fc1576ef47d0315e0c127e99f4
gupnp-devel-1.0.2-6.el7_9.i686.rpm SHA-256: 098f7f63b94562d7f9d031a752e16844c52fc7919e778e38511c9ade7b66b6c5
gupnp-devel-1.0.2-6.el7_9.x86_64.rpm SHA-256: 1a721bb3e134e705d6324c5416e70071d65a863e46b62458bc457fe953e30941
gupnp-docs-1.0.2-6.el7_9.noarch.rpm SHA-256: 55e199a4538f177afbd0014578c5302236f8d18a16a982cac405308af2ec2a45

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
gupnp-1.0.2-6.el7_9.src.rpm SHA-256: f7dda33fd3ed95d194f114c4c6be89f36656314396ab50ab5f919f0ad91b620f
x86_64
gupnp-1.0.2-6.el7_9.i686.rpm SHA-256: 8a73f499089d254efa2d50774358429c1974d7f07500d310598a3a93900a4ee1
gupnp-1.0.2-6.el7_9.x86_64.rpm SHA-256: 7be5b632a04fa6c2d3b29c7d47d4ee6b13d867c35b46a15298b29f5f5015311d
gupnp-debuginfo-1.0.2-6.el7_9.i686.rpm SHA-256: e32ede17733e44685166f87854144b303189ef2f6311e99070fa2a67b1bfc549
gupnp-debuginfo-1.0.2-6.el7_9.i686.rpm SHA-256: e32ede17733e44685166f87854144b303189ef2f6311e99070fa2a67b1bfc549
gupnp-debuginfo-1.0.2-6.el7_9.x86_64.rpm SHA-256: cfcaa4aa5d17e1c8d03a9990ebcb4def494496fc1576ef47d0315e0c127e99f4
gupnp-debuginfo-1.0.2-6.el7_9.x86_64.rpm SHA-256: cfcaa4aa5d17e1c8d03a9990ebcb4def494496fc1576ef47d0315e0c127e99f4
gupnp-devel-1.0.2-6.el7_9.i686.rpm SHA-256: 098f7f63b94562d7f9d031a752e16844c52fc7919e778e38511c9ade7b66b6c5
gupnp-devel-1.0.2-6.el7_9.x86_64.rpm SHA-256: 1a721bb3e134e705d6324c5416e70071d65a863e46b62458bc457fe953e30941
gupnp-docs-1.0.2-6.el7_9.noarch.rpm SHA-256: 55e199a4538f177afbd0014578c5302236f8d18a16a982cac405308af2ec2a45

Red Hat Enterprise Linux Workstation 7

SRPM
gupnp-1.0.2-6.el7_9.src.rpm SHA-256: f7dda33fd3ed95d194f114c4c6be89f36656314396ab50ab5f919f0ad91b620f
x86_64
gupnp-1.0.2-6.el7_9.i686.rpm SHA-256: 8a73f499089d254efa2d50774358429c1974d7f07500d310598a3a93900a4ee1
gupnp-1.0.2-6.el7_9.x86_64.rpm SHA-256: 7be5b632a04fa6c2d3b29c7d47d4ee6b13d867c35b46a15298b29f5f5015311d
gupnp-debuginfo-1.0.2-6.el7_9.i686.rpm SHA-256: e32ede17733e44685166f87854144b303189ef2f6311e99070fa2a67b1bfc549
gupnp-debuginfo-1.0.2-6.el7_9.i686.rpm SHA-256: e32ede17733e44685166f87854144b303189ef2f6311e99070fa2a67b1bfc549
gupnp-debuginfo-1.0.2-6.el7_9.x86_64.rpm SHA-256: cfcaa4aa5d17e1c8d03a9990ebcb4def494496fc1576ef47d0315e0c127e99f4
gupnp-debuginfo-1.0.2-6.el7_9.x86_64.rpm SHA-256: cfcaa4aa5d17e1c8d03a9990ebcb4def494496fc1576ef47d0315e0c127e99f4
gupnp-devel-1.0.2-6.el7_9.i686.rpm SHA-256: 098f7f63b94562d7f9d031a752e16844c52fc7919e778e38511c9ade7b66b6c5
gupnp-devel-1.0.2-6.el7_9.x86_64.rpm SHA-256: 1a721bb3e134e705d6324c5416e70071d65a863e46b62458bc457fe953e30941
gupnp-docs-1.0.2-6.el7_9.noarch.rpm SHA-256: 55e199a4538f177afbd0014578c5302236f8d18a16a982cac405308af2ec2a45

Red Hat Enterprise Linux Desktop 7

SRPM
gupnp-1.0.2-6.el7_9.src.rpm SHA-256: f7dda33fd3ed95d194f114c4c6be89f36656314396ab50ab5f919f0ad91b620f
x86_64
gupnp-1.0.2-6.el7_9.i686.rpm SHA-256: 8a73f499089d254efa2d50774358429c1974d7f07500d310598a3a93900a4ee1
gupnp-1.0.2-6.el7_9.x86_64.rpm SHA-256: 7be5b632a04fa6c2d3b29c7d47d4ee6b13d867c35b46a15298b29f5f5015311d
gupnp-debuginfo-1.0.2-6.el7_9.i686.rpm SHA-256: e32ede17733e44685166f87854144b303189ef2f6311e99070fa2a67b1bfc549
gupnp-debuginfo-1.0.2-6.el7_9.i686.rpm SHA-256: e32ede17733e44685166f87854144b303189ef2f6311e99070fa2a67b1bfc549
gupnp-debuginfo-1.0.2-6.el7_9.x86_64.rpm SHA-256: cfcaa4aa5d17e1c8d03a9990ebcb4def494496fc1576ef47d0315e0c127e99f4
gupnp-debuginfo-1.0.2-6.el7_9.x86_64.rpm SHA-256: cfcaa4aa5d17e1c8d03a9990ebcb4def494496fc1576ef47d0315e0c127e99f4
gupnp-devel-1.0.2-6.el7_9.i686.rpm SHA-256: 098f7f63b94562d7f9d031a752e16844c52fc7919e778e38511c9ade7b66b6c5
gupnp-devel-1.0.2-6.el7_9.x86_64.rpm SHA-256: 1a721bb3e134e705d6324c5416e70071d65a863e46b62458bc457fe953e30941
gupnp-docs-1.0.2-6.el7_9.noarch.rpm SHA-256: 55e199a4538f177afbd0014578c5302236f8d18a16a982cac405308af2ec2a45

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
gupnp-1.0.2-6.el7_9.src.rpm SHA-256: f7dda33fd3ed95d194f114c4c6be89f36656314396ab50ab5f919f0ad91b620f
s390x
gupnp-1.0.2-6.el7_9.s390.rpm SHA-256: 9f10ab7c4af49e1dfec2351a25ec8e9820508293724cb09e7748adbca15c1dfd
gupnp-1.0.2-6.el7_9.s390x.rpm SHA-256: 5ae6a897d35df712dbf29b30f54e2959236c5a39e8329a7fee7a5304ce2620fc
gupnp-debuginfo-1.0.2-6.el7_9.s390.rpm SHA-256: 857deae22408bd7f168e78db3cccd81192fe4f59bbb579f051a86cb1c50bf5ab
gupnp-debuginfo-1.0.2-6.el7_9.s390.rpm SHA-256: 857deae22408bd7f168e78db3cccd81192fe4f59bbb579f051a86cb1c50bf5ab
gupnp-debuginfo-1.0.2-6.el7_9.s390x.rpm SHA-256: 9b591a0a647b98c8dcbbfcb85573d0df85b5bc20c628270bfa5105eb329ae112
gupnp-debuginfo-1.0.2-6.el7_9.s390x.rpm SHA-256: 9b591a0a647b98c8dcbbfcb85573d0df85b5bc20c628270bfa5105eb329ae112
gupnp-devel-1.0.2-6.el7_9.s390.rpm SHA-256: 0be7dfda8a898ce4289859f7981c5dc13634c2163b4c4ee71cf019520bd62fe9
gupnp-devel-1.0.2-6.el7_9.s390x.rpm SHA-256: ce12b68db75f627d5a10620a5a016dca91983349e9568d316936291506e1e1b1
gupnp-docs-1.0.2-6.el7_9.noarch.rpm SHA-256: 55e199a4538f177afbd0014578c5302236f8d18a16a982cac405308af2ec2a45

Red Hat Enterprise Linux for Power, big endian 7

SRPM
gupnp-1.0.2-6.el7_9.src.rpm SHA-256: f7dda33fd3ed95d194f114c4c6be89f36656314396ab50ab5f919f0ad91b620f
ppc64
gupnp-1.0.2-6.el7_9.ppc.rpm SHA-256: a1cb9a5a3f24d38e896907700f7f203806e315873af20ada1f103977a2642cda
gupnp-1.0.2-6.el7_9.ppc64.rpm SHA-256: 402811ca4af8fea8406171362794e181981c0636ba5950afe33eba031159c2f1
gupnp-debuginfo-1.0.2-6.el7_9.ppc.rpm SHA-256: d4af6be94a55dd9d0e9355d18a128eabf84a317345196475c209e69e4fae11f3
gupnp-debuginfo-1.0.2-6.el7_9.ppc.rpm SHA-256: d4af6be94a55dd9d0e9355d18a128eabf84a317345196475c209e69e4fae11f3
gupnp-debuginfo-1.0.2-6.el7_9.ppc64.rpm SHA-256: 2ccd3f6ae62fb8b6d92b8458899e00b509610f95b649b7e12ca57e3261c55f75
gupnp-debuginfo-1.0.2-6.el7_9.ppc64.rpm SHA-256: 2ccd3f6ae62fb8b6d92b8458899e00b509610f95b649b7e12ca57e3261c55f75
gupnp-devel-1.0.2-6.el7_9.ppc.rpm SHA-256: 7bff6c140fe51f1e669ee17c1b6c50c4472aa311ce76fba68514a2a953a56351
gupnp-devel-1.0.2-6.el7_9.ppc64.rpm SHA-256: 0d1e51f1cd179faab55496c976e65513457becd71090ee5750837ff2e4ec3370
gupnp-docs-1.0.2-6.el7_9.noarch.rpm SHA-256: 55e199a4538f177afbd0014578c5302236f8d18a16a982cac405308af2ec2a45

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
gupnp-1.0.2-6.el7_9.src.rpm SHA-256: f7dda33fd3ed95d194f114c4c6be89f36656314396ab50ab5f919f0ad91b620f
x86_64
gupnp-1.0.2-6.el7_9.i686.rpm SHA-256: 8a73f499089d254efa2d50774358429c1974d7f07500d310598a3a93900a4ee1
gupnp-1.0.2-6.el7_9.x86_64.rpm SHA-256: 7be5b632a04fa6c2d3b29c7d47d4ee6b13d867c35b46a15298b29f5f5015311d
gupnp-debuginfo-1.0.2-6.el7_9.i686.rpm SHA-256: e32ede17733e44685166f87854144b303189ef2f6311e99070fa2a67b1bfc549
gupnp-debuginfo-1.0.2-6.el7_9.i686.rpm SHA-256: e32ede17733e44685166f87854144b303189ef2f6311e99070fa2a67b1bfc549
gupnp-debuginfo-1.0.2-6.el7_9.x86_64.rpm SHA-256: cfcaa4aa5d17e1c8d03a9990ebcb4def494496fc1576ef47d0315e0c127e99f4
gupnp-debuginfo-1.0.2-6.el7_9.x86_64.rpm SHA-256: cfcaa4aa5d17e1c8d03a9990ebcb4def494496fc1576ef47d0315e0c127e99f4
gupnp-devel-1.0.2-6.el7_9.i686.rpm SHA-256: 098f7f63b94562d7f9d031a752e16844c52fc7919e778e38511c9ade7b66b6c5
gupnp-devel-1.0.2-6.el7_9.x86_64.rpm SHA-256: 1a721bb3e134e705d6324c5416e70071d65a863e46b62458bc457fe953e30941
gupnp-docs-1.0.2-6.el7_9.noarch.rpm SHA-256: 55e199a4538f177afbd0014578c5302236f8d18a16a982cac405308af2ec2a45

Red Hat Enterprise Linux for Power, little endian 7

SRPM
gupnp-1.0.2-6.el7_9.src.rpm SHA-256: f7dda33fd3ed95d194f114c4c6be89f36656314396ab50ab5f919f0ad91b620f
ppc64le
gupnp-1.0.2-6.el7_9.ppc64le.rpm SHA-256: 60da64223b70bd2d7af262a1f02561101b97d47d2b8688ec3b76263c673f8f14
gupnp-debuginfo-1.0.2-6.el7_9.ppc64le.rpm SHA-256: bc8fdcf7a8e79bbac2811bcbb8b26e55f2090c0650ff0234e0e3f305542c4a2e
gupnp-debuginfo-1.0.2-6.el7_9.ppc64le.rpm SHA-256: bc8fdcf7a8e79bbac2811bcbb8b26e55f2090c0650ff0234e0e3f305542c4a2e
gupnp-devel-1.0.2-6.el7_9.ppc64le.rpm SHA-256: 7755eec41a835ffc70edc2b25744af6ded6a0696a7e220e0c39e480c6569200a
gupnp-docs-1.0.2-6.el7_9.noarch.rpm SHA-256: 55e199a4538f177afbd0014578c5302236f8d18a16a982cac405308af2ec2a45

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
gupnp-1.0.2-6.el7_9.src.rpm SHA-256: f7dda33fd3ed95d194f114c4c6be89f36656314396ab50ab5f919f0ad91b620f
s390x
gupnp-1.0.2-6.el7_9.s390.rpm SHA-256: 9f10ab7c4af49e1dfec2351a25ec8e9820508293724cb09e7748adbca15c1dfd
gupnp-1.0.2-6.el7_9.s390x.rpm SHA-256: 5ae6a897d35df712dbf29b30f54e2959236c5a39e8329a7fee7a5304ce2620fc
gupnp-debuginfo-1.0.2-6.el7_9.s390.rpm SHA-256: 857deae22408bd7f168e78db3cccd81192fe4f59bbb579f051a86cb1c50bf5ab
gupnp-debuginfo-1.0.2-6.el7_9.s390.rpm SHA-256: 857deae22408bd7f168e78db3cccd81192fe4f59bbb579f051a86cb1c50bf5ab
gupnp-debuginfo-1.0.2-6.el7_9.s390x.rpm SHA-256: 9b591a0a647b98c8dcbbfcb85573d0df85b5bc20c628270bfa5105eb329ae112
gupnp-debuginfo-1.0.2-6.el7_9.s390x.rpm SHA-256: 9b591a0a647b98c8dcbbfcb85573d0df85b5bc20c628270bfa5105eb329ae112
gupnp-devel-1.0.2-6.el7_9.s390.rpm SHA-256: 0be7dfda8a898ce4289859f7981c5dc13634c2163b4c4ee71cf019520bd62fe9
gupnp-devel-1.0.2-6.el7_9.s390x.rpm SHA-256: ce12b68db75f627d5a10620a5a016dca91983349e9568d316936291506e1e1b1
gupnp-docs-1.0.2-6.el7_9.noarch.rpm SHA-256: 55e199a4538f177afbd0014578c5302236f8d18a16a982cac405308af2ec2a45

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
gupnp-1.0.2-6.el7_9.src.rpm SHA-256: f7dda33fd3ed95d194f114c4c6be89f36656314396ab50ab5f919f0ad91b620f
ppc64
gupnp-1.0.2-6.el7_9.ppc.rpm SHA-256: a1cb9a5a3f24d38e896907700f7f203806e315873af20ada1f103977a2642cda
gupnp-1.0.2-6.el7_9.ppc64.rpm SHA-256: 402811ca4af8fea8406171362794e181981c0636ba5950afe33eba031159c2f1
gupnp-debuginfo-1.0.2-6.el7_9.ppc.rpm SHA-256: d4af6be94a55dd9d0e9355d18a128eabf84a317345196475c209e69e4fae11f3
gupnp-debuginfo-1.0.2-6.el7_9.ppc.rpm SHA-256: d4af6be94a55dd9d0e9355d18a128eabf84a317345196475c209e69e4fae11f3
gupnp-debuginfo-1.0.2-6.el7_9.ppc64.rpm SHA-256: 2ccd3f6ae62fb8b6d92b8458899e00b509610f95b649b7e12ca57e3261c55f75
gupnp-debuginfo-1.0.2-6.el7_9.ppc64.rpm SHA-256: 2ccd3f6ae62fb8b6d92b8458899e00b509610f95b649b7e12ca57e3261c55f75
gupnp-devel-1.0.2-6.el7_9.ppc.rpm SHA-256: 7bff6c140fe51f1e669ee17c1b6c50c4472aa311ce76fba68514a2a953a56351
gupnp-devel-1.0.2-6.el7_9.ppc64.rpm SHA-256: 0d1e51f1cd179faab55496c976e65513457becd71090ee5750837ff2e4ec3370
gupnp-docs-1.0.2-6.el7_9.noarch.rpm SHA-256: 55e199a4538f177afbd0014578c5302236f8d18a16a982cac405308af2ec2a45

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
gupnp-1.0.2-6.el7_9.src.rpm SHA-256: f7dda33fd3ed95d194f114c4c6be89f36656314396ab50ab5f919f0ad91b620f
ppc64le
gupnp-1.0.2-6.el7_9.ppc64le.rpm SHA-256: 60da64223b70bd2d7af262a1f02561101b97d47d2b8688ec3b76263c673f8f14
gupnp-debuginfo-1.0.2-6.el7_9.ppc64le.rpm SHA-256: bc8fdcf7a8e79bbac2811bcbb8b26e55f2090c0650ff0234e0e3f305542c4a2e
gupnp-debuginfo-1.0.2-6.el7_9.ppc64le.rpm SHA-256: bc8fdcf7a8e79bbac2811bcbb8b26e55f2090c0650ff0234e0e3f305542c4a2e
gupnp-devel-1.0.2-6.el7_9.ppc64le.rpm SHA-256: 7755eec41a835ffc70edc2b25744af6ded6a0696a7e220e0c39e480c6569200a
gupnp-docs-1.0.2-6.el7_9.noarch.rpm SHA-256: 55e199a4538f177afbd0014578c5302236f8d18a16a982cac405308af2ec2a45

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility