- Issued:
- 2024-01-22
- Updated:
- 2024-01-22
RHSA-2024:0319 - Security Advisory
Synopsis
Moderate: gnutls security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for gnutls is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Security Fix(es):
- gnutls: timing side-channel in the RSA-PSK authentication (CVE-2023-5981)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2248445 - CVE-2023-5981 gnutls: timing side-channel in the RSA-PSK authentication
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.2.src.rpm | SHA-256: e7cc6cbb31196dc1b7f74562616fbfcfb434aa0f424dca54e1e2837f947fcf7c |
x86_64 | |
gnutls-3.6.16-5.el8_6.2.i686.rpm | SHA-256: b6c5408a95eb7de841a913edd1e30b1e1ed6444dc1606f162ddef6341ca8cd08 |
gnutls-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: dd63c8e87d746b260b190d6de28caa2ad386d6f7277059d3d236b78cc5be9191 |
gnutls-c++-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 4d0f448ae1b5191543f84b1b7bd62625be6e35523c35e0a5d5a47397406d9d9f |
gnutls-c++-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5e499ed064449beb1c82668b7989c1285a40c821bdb61daee7294b7725f22643 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1cce376b803efc7402604afed7976487658e27de7cf759ea7286be891ca61395 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1cce376b803efc7402604afed7976487658e27de7cf759ea7286be891ca61395 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 18dce405a35d4cc1b8c97566734501d367a73c766c76888e0feb41bf71b5a536 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 18dce405a35d4cc1b8c97566734501d367a73c766c76888e0feb41bf71b5a536 |
gnutls-dane-3.6.16-5.el8_6.2.i686.rpm | SHA-256: d37a4235e6473173c787e2bb1da9a53fadb093c8c6c9cd03fc18dbe8dd260b7a |
gnutls-dane-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 391a967cf54bab04a93b5ca35d7174a8bad106187ff33a7fac63e5a763ff8b3e |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 56e8efbbe9c232bab8a5c15d943879d1670ad07b72c85f073d844dfa33e4aad9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 56e8efbbe9c232bab8a5c15d943879d1670ad07b72c85f073d844dfa33e4aad9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 85efedaea1bc3c0757447755775e85c81b7cd9153214949d0d5cd37d99ab6693 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 85efedaea1bc3c0757447755775e85c81b7cd9153214949d0d5cd37d99ab6693 |
gnutls-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: cc2873693d0382424b268e3e8d481a16ed10fb75f5b23bbd2d382ae609b11423 |
gnutls-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: cc2873693d0382424b268e3e8d481a16ed10fb75f5b23bbd2d382ae609b11423 |
gnutls-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5a33dcfcd4de756c2bbd5f7c4f799f184f42310133ae819f6c8b2b797a71affa |
gnutls-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5a33dcfcd4de756c2bbd5f7c4f799f184f42310133ae819f6c8b2b797a71affa |
gnutls-debugsource-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1937bcee9fe47c3cfd5310aef85b3881b36263f47beb9afe4a5a30cbe466ae99 |
gnutls-debugsource-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1937bcee9fe47c3cfd5310aef85b3881b36263f47beb9afe4a5a30cbe466ae99 |
gnutls-debugsource-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: ad7867325f17448450ea042555e3a9abfea2d62e79e167ba028e2135cb45eafc |
gnutls-debugsource-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: ad7867325f17448450ea042555e3a9abfea2d62e79e167ba028e2135cb45eafc |
gnutls-devel-3.6.16-5.el8_6.2.i686.rpm | SHA-256: df36ec5e8e574733a4e8fd98595e512fe5d76e9d844a56e31dae40947e89f328 |
gnutls-devel-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: fe732d12ba219ceda9742dd28950f123d2d8fa4a19ed5f7dd2eb99850c97ccfe |
gnutls-utils-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5f2cf030af5f56e42615b1a0148060907ab15df64a32bba4a8250c536a018be3 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 2354886dfa1797c769e2e89afe16bbd79bdc1341be661a648141637f0cd84101 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 2354886dfa1797c769e2e89afe16bbd79bdc1341be661a648141637f0cd84101 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: fca153bf9de97a0f37e2ca5cb94460f6c834fbf6db1a126a2204e0c58eb81dfe |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: fca153bf9de97a0f37e2ca5cb94460f6c834fbf6db1a126a2204e0c58eb81dfe |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.2.src.rpm | SHA-256: e7cc6cbb31196dc1b7f74562616fbfcfb434aa0f424dca54e1e2837f947fcf7c |
x86_64 | |
gnutls-3.6.16-5.el8_6.2.i686.rpm | SHA-256: b6c5408a95eb7de841a913edd1e30b1e1ed6444dc1606f162ddef6341ca8cd08 |
gnutls-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: dd63c8e87d746b260b190d6de28caa2ad386d6f7277059d3d236b78cc5be9191 |
gnutls-c++-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 4d0f448ae1b5191543f84b1b7bd62625be6e35523c35e0a5d5a47397406d9d9f |
gnutls-c++-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5e499ed064449beb1c82668b7989c1285a40c821bdb61daee7294b7725f22643 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1cce376b803efc7402604afed7976487658e27de7cf759ea7286be891ca61395 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1cce376b803efc7402604afed7976487658e27de7cf759ea7286be891ca61395 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 18dce405a35d4cc1b8c97566734501d367a73c766c76888e0feb41bf71b5a536 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 18dce405a35d4cc1b8c97566734501d367a73c766c76888e0feb41bf71b5a536 |
gnutls-dane-3.6.16-5.el8_6.2.i686.rpm | SHA-256: d37a4235e6473173c787e2bb1da9a53fadb093c8c6c9cd03fc18dbe8dd260b7a |
gnutls-dane-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 391a967cf54bab04a93b5ca35d7174a8bad106187ff33a7fac63e5a763ff8b3e |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 56e8efbbe9c232bab8a5c15d943879d1670ad07b72c85f073d844dfa33e4aad9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 56e8efbbe9c232bab8a5c15d943879d1670ad07b72c85f073d844dfa33e4aad9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 85efedaea1bc3c0757447755775e85c81b7cd9153214949d0d5cd37d99ab6693 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 85efedaea1bc3c0757447755775e85c81b7cd9153214949d0d5cd37d99ab6693 |
gnutls-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: cc2873693d0382424b268e3e8d481a16ed10fb75f5b23bbd2d382ae609b11423 |
gnutls-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: cc2873693d0382424b268e3e8d481a16ed10fb75f5b23bbd2d382ae609b11423 |
gnutls-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5a33dcfcd4de756c2bbd5f7c4f799f184f42310133ae819f6c8b2b797a71affa |
gnutls-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5a33dcfcd4de756c2bbd5f7c4f799f184f42310133ae819f6c8b2b797a71affa |
gnutls-debugsource-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1937bcee9fe47c3cfd5310aef85b3881b36263f47beb9afe4a5a30cbe466ae99 |
gnutls-debugsource-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1937bcee9fe47c3cfd5310aef85b3881b36263f47beb9afe4a5a30cbe466ae99 |
gnutls-debugsource-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: ad7867325f17448450ea042555e3a9abfea2d62e79e167ba028e2135cb45eafc |
gnutls-debugsource-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: ad7867325f17448450ea042555e3a9abfea2d62e79e167ba028e2135cb45eafc |
gnutls-devel-3.6.16-5.el8_6.2.i686.rpm | SHA-256: df36ec5e8e574733a4e8fd98595e512fe5d76e9d844a56e31dae40947e89f328 |
gnutls-devel-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: fe732d12ba219ceda9742dd28950f123d2d8fa4a19ed5f7dd2eb99850c97ccfe |
gnutls-utils-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5f2cf030af5f56e42615b1a0148060907ab15df64a32bba4a8250c536a018be3 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 2354886dfa1797c769e2e89afe16bbd79bdc1341be661a648141637f0cd84101 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 2354886dfa1797c769e2e89afe16bbd79bdc1341be661a648141637f0cd84101 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: fca153bf9de97a0f37e2ca5cb94460f6c834fbf6db1a126a2204e0c58eb81dfe |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: fca153bf9de97a0f37e2ca5cb94460f6c834fbf6db1a126a2204e0c58eb81dfe |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.2.src.rpm | SHA-256: e7cc6cbb31196dc1b7f74562616fbfcfb434aa0f424dca54e1e2837f947fcf7c |
s390x | |
gnutls-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: dfb2248ab4b3be9b62ac230660a4ff31416f52de358d0ddb66c3462bff080a5a |
gnutls-c++-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: fe3a32dc51dd61157530a39fa18b8b792a0368fcf90999a49cceca97b2185a8a |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: bbe90a0bad597067dbe4fdd09487d1cf5bbad308395e8025358c6721218cd231 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: bbe90a0bad597067dbe4fdd09487d1cf5bbad308395e8025358c6721218cd231 |
gnutls-dane-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: 1af4ebd252f084d8ee9ec78c6d405d1f86583417216bc1c3ed22bb23f46b4c9f |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: f40498b572fe91e7e2402d329a7c5ca361514ebf5fc7324a8661d3e734788a69 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: f40498b572fe91e7e2402d329a7c5ca361514ebf5fc7324a8661d3e734788a69 |
gnutls-debuginfo-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: 872aaa464f16a3f20996176c68a9541716028076680cc081dd5bcea58f67b49b |
gnutls-debuginfo-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: 872aaa464f16a3f20996176c68a9541716028076680cc081dd5bcea58f67b49b |
gnutls-debugsource-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: dce6130eac7941aed8b3b80b3f60fb057e88a1151c35591579c70f42f91349e5 |
gnutls-debugsource-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: dce6130eac7941aed8b3b80b3f60fb057e88a1151c35591579c70f42f91349e5 |
gnutls-devel-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: 148cd6f71fae2cbff31612f93325be30953684f42e25c693e850b649a41272f0 |
gnutls-utils-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: f87effafa5d07f924fff479567067d9d74dc26a21e2a36829994fccb5e04f7c7 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: a08e88c237c631ecb1eaca58bcf57912ae4a70132f99bb0367669591308d3053 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.s390x.rpm | SHA-256: a08e88c237c631ecb1eaca58bcf57912ae4a70132f99bb0367669591308d3053 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.2.src.rpm | SHA-256: e7cc6cbb31196dc1b7f74562616fbfcfb434aa0f424dca54e1e2837f947fcf7c |
ppc64le | |
gnutls-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: ba61cb0ce18e725eb365cee4b605f654f708b5d0c6a9f73405b5ed888ce6a7c7 |
gnutls-c++-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: d396c34c1c55b3c2230d643760e6b0718a3cc4144253d11a8641426fa4554614 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 795b1bcf4f256b59d2e27f0c3596fb2efada156580618bd2926b32dc9f3ed18f |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 795b1bcf4f256b59d2e27f0c3596fb2efada156580618bd2926b32dc9f3ed18f |
gnutls-dane-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 652cd6a6c49eb74a3112a9f191015a034389bfc979bd8b041c099b62328af39c |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: f50708abdb250e1a4aca8c6849212e0ad1a6e01ddf6609f6e05e15d57b60a6b3 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: f50708abdb250e1a4aca8c6849212e0ad1a6e01ddf6609f6e05e15d57b60a6b3 |
gnutls-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 67ad618af86988441ac3f0884c231ac0ba9ea01abb0f0e259efcf015ae45f4f4 |
gnutls-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 67ad618af86988441ac3f0884c231ac0ba9ea01abb0f0e259efcf015ae45f4f4 |
gnutls-debugsource-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 09f25e0547d2d490e2d51dfb710d02eeff1dfc5d5c2812b9eff163e1a8392d1a |
gnutls-debugsource-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 09f25e0547d2d490e2d51dfb710d02eeff1dfc5d5c2812b9eff163e1a8392d1a |
gnutls-devel-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: f6746b0844b530be985c659b551c09669fb3081f8650de5bd3b45ab02692fb24 |
gnutls-utils-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 4c26e3dfc984ea889593b32f9bbe16d56d766f35fd54552672f4b7cdae36b0c2 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 7ffbe99cdb103321a943e2013bddd50df96968bec599e8f8424b9d6567fb2be6 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 7ffbe99cdb103321a943e2013bddd50df96968bec599e8f8424b9d6567fb2be6 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.2.src.rpm | SHA-256: e7cc6cbb31196dc1b7f74562616fbfcfb434aa0f424dca54e1e2837f947fcf7c |
x86_64 | |
gnutls-3.6.16-5.el8_6.2.i686.rpm | SHA-256: b6c5408a95eb7de841a913edd1e30b1e1ed6444dc1606f162ddef6341ca8cd08 |
gnutls-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: dd63c8e87d746b260b190d6de28caa2ad386d6f7277059d3d236b78cc5be9191 |
gnutls-c++-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 4d0f448ae1b5191543f84b1b7bd62625be6e35523c35e0a5d5a47397406d9d9f |
gnutls-c++-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5e499ed064449beb1c82668b7989c1285a40c821bdb61daee7294b7725f22643 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1cce376b803efc7402604afed7976487658e27de7cf759ea7286be891ca61395 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1cce376b803efc7402604afed7976487658e27de7cf759ea7286be891ca61395 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 18dce405a35d4cc1b8c97566734501d367a73c766c76888e0feb41bf71b5a536 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 18dce405a35d4cc1b8c97566734501d367a73c766c76888e0feb41bf71b5a536 |
gnutls-dane-3.6.16-5.el8_6.2.i686.rpm | SHA-256: d37a4235e6473173c787e2bb1da9a53fadb093c8c6c9cd03fc18dbe8dd260b7a |
gnutls-dane-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 391a967cf54bab04a93b5ca35d7174a8bad106187ff33a7fac63e5a763ff8b3e |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 56e8efbbe9c232bab8a5c15d943879d1670ad07b72c85f073d844dfa33e4aad9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 56e8efbbe9c232bab8a5c15d943879d1670ad07b72c85f073d844dfa33e4aad9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 85efedaea1bc3c0757447755775e85c81b7cd9153214949d0d5cd37d99ab6693 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 85efedaea1bc3c0757447755775e85c81b7cd9153214949d0d5cd37d99ab6693 |
gnutls-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: cc2873693d0382424b268e3e8d481a16ed10fb75f5b23bbd2d382ae609b11423 |
gnutls-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: cc2873693d0382424b268e3e8d481a16ed10fb75f5b23bbd2d382ae609b11423 |
gnutls-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5a33dcfcd4de756c2bbd5f7c4f799f184f42310133ae819f6c8b2b797a71affa |
gnutls-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5a33dcfcd4de756c2bbd5f7c4f799f184f42310133ae819f6c8b2b797a71affa |
gnutls-debugsource-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1937bcee9fe47c3cfd5310aef85b3881b36263f47beb9afe4a5a30cbe466ae99 |
gnutls-debugsource-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1937bcee9fe47c3cfd5310aef85b3881b36263f47beb9afe4a5a30cbe466ae99 |
gnutls-debugsource-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: ad7867325f17448450ea042555e3a9abfea2d62e79e167ba028e2135cb45eafc |
gnutls-debugsource-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: ad7867325f17448450ea042555e3a9abfea2d62e79e167ba028e2135cb45eafc |
gnutls-devel-3.6.16-5.el8_6.2.i686.rpm | SHA-256: df36ec5e8e574733a4e8fd98595e512fe5d76e9d844a56e31dae40947e89f328 |
gnutls-devel-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: fe732d12ba219ceda9742dd28950f123d2d8fa4a19ed5f7dd2eb99850c97ccfe |
gnutls-utils-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5f2cf030af5f56e42615b1a0148060907ab15df64a32bba4a8250c536a018be3 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 2354886dfa1797c769e2e89afe16bbd79bdc1341be661a648141637f0cd84101 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 2354886dfa1797c769e2e89afe16bbd79bdc1341be661a648141637f0cd84101 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: fca153bf9de97a0f37e2ca5cb94460f6c834fbf6db1a126a2204e0c58eb81dfe |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: fca153bf9de97a0f37e2ca5cb94460f6c834fbf6db1a126a2204e0c58eb81dfe |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.2.src.rpm | SHA-256: e7cc6cbb31196dc1b7f74562616fbfcfb434aa0f424dca54e1e2837f947fcf7c |
aarch64 | |
gnutls-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: de797b9b03e850e03baf214b371eaf889fcda2123bd1d21fbac1bf94938effb8 |
gnutls-c++-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: a5b6ed8247456f58dff081c1ba8b2f1c3b62108510376fdc528d928de7cc20a5 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: 8e3df6a535284be5635bf10bcc4c1bffb90d1d82e52f688af05485fe7a504037 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: 8e3df6a535284be5635bf10bcc4c1bffb90d1d82e52f688af05485fe7a504037 |
gnutls-dane-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: f322f63a67040ba9e73912b869926af8d4fc890cfc6ea613b40820458387a943 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: b818aa027280aa156fb990f6e9c65d9119d83008beac03697f8408fd7f8aad93 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: b818aa027280aa156fb990f6e9c65d9119d83008beac03697f8408fd7f8aad93 |
gnutls-debuginfo-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: 163a6a1bc945e42b5f8fa2bb58a7152dbfd5a28dd58d6706fa7118402464e24c |
gnutls-debuginfo-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: 163a6a1bc945e42b5f8fa2bb58a7152dbfd5a28dd58d6706fa7118402464e24c |
gnutls-debugsource-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: e4f6903adbd903e150170f7949685666ef535a4548b80fb1da29a118623802fe |
gnutls-debugsource-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: e4f6903adbd903e150170f7949685666ef535a4548b80fb1da29a118623802fe |
gnutls-devel-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: 06f2f2c0ca9832ea6f434812767aadcf8b57ffbed078a19b0b1b3d1453b95de1 |
gnutls-utils-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: 009e2a08cf8b069604a7db15476a81d81e548de37d9e7727d8057abb6ea6d002 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: 08df223bd645d71cc9ea79968d847777cf3bd99d80403551ef52f4e99dc16f50 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.aarch64.rpm | SHA-256: 08df223bd645d71cc9ea79968d847777cf3bd99d80403551ef52f4e99dc16f50 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.2.src.rpm | SHA-256: e7cc6cbb31196dc1b7f74562616fbfcfb434aa0f424dca54e1e2837f947fcf7c |
ppc64le | |
gnutls-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: ba61cb0ce18e725eb365cee4b605f654f708b5d0c6a9f73405b5ed888ce6a7c7 |
gnutls-c++-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: d396c34c1c55b3c2230d643760e6b0718a3cc4144253d11a8641426fa4554614 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 795b1bcf4f256b59d2e27f0c3596fb2efada156580618bd2926b32dc9f3ed18f |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 795b1bcf4f256b59d2e27f0c3596fb2efada156580618bd2926b32dc9f3ed18f |
gnutls-dane-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 652cd6a6c49eb74a3112a9f191015a034389bfc979bd8b041c099b62328af39c |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: f50708abdb250e1a4aca8c6849212e0ad1a6e01ddf6609f6e05e15d57b60a6b3 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: f50708abdb250e1a4aca8c6849212e0ad1a6e01ddf6609f6e05e15d57b60a6b3 |
gnutls-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 67ad618af86988441ac3f0884c231ac0ba9ea01abb0f0e259efcf015ae45f4f4 |
gnutls-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 67ad618af86988441ac3f0884c231ac0ba9ea01abb0f0e259efcf015ae45f4f4 |
gnutls-debugsource-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 09f25e0547d2d490e2d51dfb710d02eeff1dfc5d5c2812b9eff163e1a8392d1a |
gnutls-debugsource-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 09f25e0547d2d490e2d51dfb710d02eeff1dfc5d5c2812b9eff163e1a8392d1a |
gnutls-devel-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: f6746b0844b530be985c659b551c09669fb3081f8650de5bd3b45ab02692fb24 |
gnutls-utils-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 4c26e3dfc984ea889593b32f9bbe16d56d766f35fd54552672f4b7cdae36b0c2 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 7ffbe99cdb103321a943e2013bddd50df96968bec599e8f8424b9d6567fb2be6 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.ppc64le.rpm | SHA-256: 7ffbe99cdb103321a943e2013bddd50df96968bec599e8f8424b9d6567fb2be6 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.2.src.rpm | SHA-256: e7cc6cbb31196dc1b7f74562616fbfcfb434aa0f424dca54e1e2837f947fcf7c |
x86_64 | |
gnutls-3.6.16-5.el8_6.2.i686.rpm | SHA-256: b6c5408a95eb7de841a913edd1e30b1e1ed6444dc1606f162ddef6341ca8cd08 |
gnutls-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: dd63c8e87d746b260b190d6de28caa2ad386d6f7277059d3d236b78cc5be9191 |
gnutls-c++-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 4d0f448ae1b5191543f84b1b7bd62625be6e35523c35e0a5d5a47397406d9d9f |
gnutls-c++-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5e499ed064449beb1c82668b7989c1285a40c821bdb61daee7294b7725f22643 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1cce376b803efc7402604afed7976487658e27de7cf759ea7286be891ca61395 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1cce376b803efc7402604afed7976487658e27de7cf759ea7286be891ca61395 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 18dce405a35d4cc1b8c97566734501d367a73c766c76888e0feb41bf71b5a536 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 18dce405a35d4cc1b8c97566734501d367a73c766c76888e0feb41bf71b5a536 |
gnutls-dane-3.6.16-5.el8_6.2.i686.rpm | SHA-256: d37a4235e6473173c787e2bb1da9a53fadb093c8c6c9cd03fc18dbe8dd260b7a |
gnutls-dane-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 391a967cf54bab04a93b5ca35d7174a8bad106187ff33a7fac63e5a763ff8b3e |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 56e8efbbe9c232bab8a5c15d943879d1670ad07b72c85f073d844dfa33e4aad9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 56e8efbbe9c232bab8a5c15d943879d1670ad07b72c85f073d844dfa33e4aad9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 85efedaea1bc3c0757447755775e85c81b7cd9153214949d0d5cd37d99ab6693 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 85efedaea1bc3c0757447755775e85c81b7cd9153214949d0d5cd37d99ab6693 |
gnutls-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: cc2873693d0382424b268e3e8d481a16ed10fb75f5b23bbd2d382ae609b11423 |
gnutls-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: cc2873693d0382424b268e3e8d481a16ed10fb75f5b23bbd2d382ae609b11423 |
gnutls-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5a33dcfcd4de756c2bbd5f7c4f799f184f42310133ae819f6c8b2b797a71affa |
gnutls-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5a33dcfcd4de756c2bbd5f7c4f799f184f42310133ae819f6c8b2b797a71affa |
gnutls-debugsource-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1937bcee9fe47c3cfd5310aef85b3881b36263f47beb9afe4a5a30cbe466ae99 |
gnutls-debugsource-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 1937bcee9fe47c3cfd5310aef85b3881b36263f47beb9afe4a5a30cbe466ae99 |
gnutls-debugsource-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: ad7867325f17448450ea042555e3a9abfea2d62e79e167ba028e2135cb45eafc |
gnutls-debugsource-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: ad7867325f17448450ea042555e3a9abfea2d62e79e167ba028e2135cb45eafc |
gnutls-devel-3.6.16-5.el8_6.2.i686.rpm | SHA-256: df36ec5e8e574733a4e8fd98595e512fe5d76e9d844a56e31dae40947e89f328 |
gnutls-devel-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: fe732d12ba219ceda9742dd28950f123d2d8fa4a19ed5f7dd2eb99850c97ccfe |
gnutls-utils-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: 5f2cf030af5f56e42615b1a0148060907ab15df64a32bba4a8250c536a018be3 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 2354886dfa1797c769e2e89afe16bbd79bdc1341be661a648141637f0cd84101 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.i686.rpm | SHA-256: 2354886dfa1797c769e2e89afe16bbd79bdc1341be661a648141637f0cd84101 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: fca153bf9de97a0f37e2ca5cb94460f6c834fbf6db1a126a2204e0c58eb81dfe |
gnutls-utils-debuginfo-3.6.16-5.el8_6.2.x86_64.rpm | SHA-256: fca153bf9de97a0f37e2ca5cb94460f6c834fbf6db1a126a2204e0c58eb81dfe |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.