- Issued:
- 2024-01-24
- Updated:
- 2024-01-24
RHSA-2024:0399 - Security Advisory
Synopsis
Moderate: gnutls security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for gnutls is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Security Fix(es):
- gnutls: timing side-channel in the RSA-PSK authentication (CVE-2023-5981)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2248445 - CVE-2023-5981 gnutls: timing side-channel in the RSA-PSK authentication
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
gnutls-3.6.16-7.el8_8.1.src.rpm | SHA-256: d5663fb61f80ec9534c903fb6022ffa0b64357730fd3ea823f36d165a5c82ed8 |
x86_64 | |
gnutls-3.6.16-7.el8_8.1.i686.rpm | SHA-256: cdd9c16d5910b5fcc667fd0df75fe97a172a8757cf63be92a68f3669d8a9e428 |
gnutls-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 48d58643dc716c48a16011c4f0d74d22f48d60cce1a60195d8f3ca5a33ee059b |
gnutls-c++-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 1e8de3cbd77d48308f495114546325287da40a3c33bca370e2f49192fed22974 |
gnutls-c++-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: eb71facd7cda3abade6685d9b0e07cce3f9c628749c1a72032e664a4b8c63802 |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 684fc386141ab316f35fae6fd74757f5bb7d61cce834e7d272ffcdf73a11f64c |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 684fc386141ab316f35fae6fd74757f5bb7d61cce834e7d272ffcdf73a11f64c |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 5fbcd493acecc40769aa48f9d74d3729389233f8cc663911f2662951122f9a7d |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 5fbcd493acecc40769aa48f9d74d3729389233f8cc663911f2662951122f9a7d |
gnutls-dane-3.6.16-7.el8_8.1.i686.rpm | SHA-256: c24f7304e65f0c103c88eea77c4ce8d5f9b6ef6bbda3df8080e24fedc2acbe23 |
gnutls-dane-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: ff5d68f3ae756e48afcd6c2ca2259957e2a90eabd5cf8a163397fb266cf5d922 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 9e98283c3515dccbd4a8b8f32570e8eaadc6bd629a939c8760fe84bbe97c0b62 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 9e98283c3515dccbd4a8b8f32570e8eaadc6bd629a939c8760fe84bbe97c0b62 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 63f82d62ad3d112886af691b862f52e7dc8f54cf92988b788221b7daecda6a2a |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 63f82d62ad3d112886af691b862f52e7dc8f54cf92988b788221b7daecda6a2a |
gnutls-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: b2701294ce2ade27fb4dc5a9dc57d87b6f2bd6da321c2dd16cd8b89262918839 |
gnutls-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: b2701294ce2ade27fb4dc5a9dc57d87b6f2bd6da321c2dd16cd8b89262918839 |
gnutls-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: ec158a82350535563b4771c9b8713bac51b455af27c33c19f00473c0ccbb4d8f |
gnutls-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: ec158a82350535563b4771c9b8713bac51b455af27c33c19f00473c0ccbb4d8f |
gnutls-debugsource-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 2804defd43fbdd31a0a6d086b728692262e57e4e5a5971141094791f8d241ad5 |
gnutls-debugsource-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 2804defd43fbdd31a0a6d086b728692262e57e4e5a5971141094791f8d241ad5 |
gnutls-debugsource-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 0f483e8e7658fae7a7ae95798502db97782c697c6df358fb01972b80d7448e36 |
gnutls-debugsource-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 0f483e8e7658fae7a7ae95798502db97782c697c6df358fb01972b80d7448e36 |
gnutls-devel-3.6.16-7.el8_8.1.i686.rpm | SHA-256: b1c469c6aaf9154220982bde01925af9c77a5d93719893d3aef498de55efa6cb |
gnutls-devel-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 0393aecef7f8c409079b245f8c997b543f7caee7b06842ea99f180ad831d61ff |
gnutls-utils-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 0e7bf36f3350ea84c4a794bcdd4320e3838a1a51cede6ace589407a811a84c84 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: e8a0d9e7865334ec86e3b91d26911d3df9aa1a10b93bb0da668daee297445b90 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: e8a0d9e7865334ec86e3b91d26911d3df9aa1a10b93bb0da668daee297445b90 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 6e3836d438d56147124b3deb6adc2d7574ff20e949de325f03d116d4da49a463 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 6e3836d438d56147124b3deb6adc2d7574ff20e949de325f03d116d4da49a463 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
gnutls-3.6.16-7.el8_8.1.src.rpm | SHA-256: d5663fb61f80ec9534c903fb6022ffa0b64357730fd3ea823f36d165a5c82ed8 |
s390x | |
gnutls-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: 754a5dd4cecf34f41f1b0dea4a3ef3ad64d923558cb18e8d14b3a9a0b0eb8fa4 |
gnutls-c++-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: 144a6841f66a2f65692b907c1d0a022df7c581ddf6e385afcc388c45c2b02cae |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: 981ac3c73d32084027c7b08b3469d8fd4dbbd4c26d2ccdb6acffb083ca9b7574 |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: 981ac3c73d32084027c7b08b3469d8fd4dbbd4c26d2ccdb6acffb083ca9b7574 |
gnutls-dane-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: a041064b7c9b732cba25c6e854c9d07d98adc51027643d89e7205aa123651053 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: b075f6717cc3b3569b25d2c2264db9953a3a9b8d2d5a479852b25b9a695933e1 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: b075f6717cc3b3569b25d2c2264db9953a3a9b8d2d5a479852b25b9a695933e1 |
gnutls-debuginfo-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: 050cb29c1e7677a7734d8d9ca5d28220f8fe5b894087dd558058eb950193c10b |
gnutls-debuginfo-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: 050cb29c1e7677a7734d8d9ca5d28220f8fe5b894087dd558058eb950193c10b |
gnutls-debugsource-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: 48a18ee67b026e6d2b17b576972c2838cf95138434078d0e940032dbb22e0562 |
gnutls-debugsource-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: 48a18ee67b026e6d2b17b576972c2838cf95138434078d0e940032dbb22e0562 |
gnutls-devel-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: 30021fe9c5c52f5515644d039cb5afdd1645dea12ef0603121653732d27bf1e3 |
gnutls-utils-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: ac875f035e2492950222bf5a200d1c091499b9f5006257aca975a7daf58c7137 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: 6c43a3433b5e10aa2e6127fc86a445ce1983da0e85a82be18262567a37570804 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.s390x.rpm | SHA-256: 6c43a3433b5e10aa2e6127fc86a445ce1983da0e85a82be18262567a37570804 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
gnutls-3.6.16-7.el8_8.1.src.rpm | SHA-256: d5663fb61f80ec9534c903fb6022ffa0b64357730fd3ea823f36d165a5c82ed8 |
ppc64le | |
gnutls-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 7d05efdfc7d5e6e42d16b31371ca5cdfaa4e828a2b5fb3871e0f6ac5f933e06d |
gnutls-c++-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 8ca7b06483d905177a57d336160b73af3fb1debcc6edea6fafdce5c7f56d0874 |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 64b410fe1f32d25b82879d817bbb8bfbf579ee4e9eaccaae128f9c03fda6e553 |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 64b410fe1f32d25b82879d817bbb8bfbf579ee4e9eaccaae128f9c03fda6e553 |
gnutls-dane-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: a1a48a6f0aef296eefc877eda5505ae02596dcc92a9d70e03eb4797330537dab |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 6a9189c12a684f3c45e6eb09c496d7a0d5f12d2a24b9c607359f058db07d7402 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 6a9189c12a684f3c45e6eb09c496d7a0d5f12d2a24b9c607359f058db07d7402 |
gnutls-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 944bbeea14693161b1990151e8e5d20d4c5cf91d09911402991b24494ed95ea8 |
gnutls-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 944bbeea14693161b1990151e8e5d20d4c5cf91d09911402991b24494ed95ea8 |
gnutls-debugsource-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 794122ba3a8a728e568de3e720b9be99a5b9bcfcee94d8aff9e67b7fdb67acda |
gnutls-debugsource-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 794122ba3a8a728e568de3e720b9be99a5b9bcfcee94d8aff9e67b7fdb67acda |
gnutls-devel-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: ae6c7263951adee1188a8d4a0157792b38fb8383fbb5a54162c5df984cfba496 |
gnutls-utils-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 56aeaf97d2c0244b190bef0e6186f04b4714459c5388f9d569f1ef1f75dbcac4 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 0bc6cebea9740462fc739cc5d923ae488782e8ee7c877a26284155d7ec594285 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 0bc6cebea9740462fc739cc5d923ae488782e8ee7c877a26284155d7ec594285 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
gnutls-3.6.16-7.el8_8.1.src.rpm | SHA-256: d5663fb61f80ec9534c903fb6022ffa0b64357730fd3ea823f36d165a5c82ed8 |
x86_64 | |
gnutls-3.6.16-7.el8_8.1.i686.rpm | SHA-256: cdd9c16d5910b5fcc667fd0df75fe97a172a8757cf63be92a68f3669d8a9e428 |
gnutls-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 48d58643dc716c48a16011c4f0d74d22f48d60cce1a60195d8f3ca5a33ee059b |
gnutls-c++-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 1e8de3cbd77d48308f495114546325287da40a3c33bca370e2f49192fed22974 |
gnutls-c++-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: eb71facd7cda3abade6685d9b0e07cce3f9c628749c1a72032e664a4b8c63802 |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 684fc386141ab316f35fae6fd74757f5bb7d61cce834e7d272ffcdf73a11f64c |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 684fc386141ab316f35fae6fd74757f5bb7d61cce834e7d272ffcdf73a11f64c |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 5fbcd493acecc40769aa48f9d74d3729389233f8cc663911f2662951122f9a7d |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 5fbcd493acecc40769aa48f9d74d3729389233f8cc663911f2662951122f9a7d |
gnutls-dane-3.6.16-7.el8_8.1.i686.rpm | SHA-256: c24f7304e65f0c103c88eea77c4ce8d5f9b6ef6bbda3df8080e24fedc2acbe23 |
gnutls-dane-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: ff5d68f3ae756e48afcd6c2ca2259957e2a90eabd5cf8a163397fb266cf5d922 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 9e98283c3515dccbd4a8b8f32570e8eaadc6bd629a939c8760fe84bbe97c0b62 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 9e98283c3515dccbd4a8b8f32570e8eaadc6bd629a939c8760fe84bbe97c0b62 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 63f82d62ad3d112886af691b862f52e7dc8f54cf92988b788221b7daecda6a2a |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 63f82d62ad3d112886af691b862f52e7dc8f54cf92988b788221b7daecda6a2a |
gnutls-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: b2701294ce2ade27fb4dc5a9dc57d87b6f2bd6da321c2dd16cd8b89262918839 |
gnutls-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: b2701294ce2ade27fb4dc5a9dc57d87b6f2bd6da321c2dd16cd8b89262918839 |
gnutls-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: ec158a82350535563b4771c9b8713bac51b455af27c33c19f00473c0ccbb4d8f |
gnutls-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: ec158a82350535563b4771c9b8713bac51b455af27c33c19f00473c0ccbb4d8f |
gnutls-debugsource-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 2804defd43fbdd31a0a6d086b728692262e57e4e5a5971141094791f8d241ad5 |
gnutls-debugsource-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 2804defd43fbdd31a0a6d086b728692262e57e4e5a5971141094791f8d241ad5 |
gnutls-debugsource-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 0f483e8e7658fae7a7ae95798502db97782c697c6df358fb01972b80d7448e36 |
gnutls-debugsource-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 0f483e8e7658fae7a7ae95798502db97782c697c6df358fb01972b80d7448e36 |
gnutls-devel-3.6.16-7.el8_8.1.i686.rpm | SHA-256: b1c469c6aaf9154220982bde01925af9c77a5d93719893d3aef498de55efa6cb |
gnutls-devel-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 0393aecef7f8c409079b245f8c997b543f7caee7b06842ea99f180ad831d61ff |
gnutls-utils-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 0e7bf36f3350ea84c4a794bcdd4320e3838a1a51cede6ace589407a811a84c84 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: e8a0d9e7865334ec86e3b91d26911d3df9aa1a10b93bb0da668daee297445b90 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: e8a0d9e7865334ec86e3b91d26911d3df9aa1a10b93bb0da668daee297445b90 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 6e3836d438d56147124b3deb6adc2d7574ff20e949de325f03d116d4da49a463 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 6e3836d438d56147124b3deb6adc2d7574ff20e949de325f03d116d4da49a463 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
gnutls-3.6.16-7.el8_8.1.src.rpm | SHA-256: d5663fb61f80ec9534c903fb6022ffa0b64357730fd3ea823f36d165a5c82ed8 |
aarch64 | |
gnutls-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: 04544a6d92da277d2c67ba9551a5bd72bdd70b0dca18639756d9368fae3a247d |
gnutls-c++-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: a53a66e66fedbca0ab33d50e084387397c9e26b907db02829091506692cacf84 |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: 8fc67dc26f79b0dbe0680a1294905f34da985c3fc7598ff15ec0bfb471d11d4a |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: 8fc67dc26f79b0dbe0680a1294905f34da985c3fc7598ff15ec0bfb471d11d4a |
gnutls-dane-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: 5ce038eb11f059d401b6898bf30f1d888187cfe96ce702ec121c355389fdc855 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: 2cf0f4124c4e66236e9818896d380341fc177ca8f95de8dc48696dd065046da9 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: 2cf0f4124c4e66236e9818896d380341fc177ca8f95de8dc48696dd065046da9 |
gnutls-debuginfo-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: 096e9b1a3958567d8b6fc72a47d0eb88d9925a4186c91c9003cfec2120af3707 |
gnutls-debuginfo-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: 096e9b1a3958567d8b6fc72a47d0eb88d9925a4186c91c9003cfec2120af3707 |
gnutls-debugsource-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: 262b62f7fc8f8743ad0202549a2cc58798f20deb2babb128cd09bee2929d02c0 |
gnutls-debugsource-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: 262b62f7fc8f8743ad0202549a2cc58798f20deb2babb128cd09bee2929d02c0 |
gnutls-devel-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: ee936cbfcf9e11f771dc429e22b422013ce44a79e41a56da2f02ec867cfdeffd |
gnutls-utils-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: 6d6b76520ee2e1494da2e77476464e9e13bd1df95d6bae1673a7871578087e90 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: e000f1440dfa63daa34cab7c4a2ee08baf05e3b974924083bf76af16418b6dfd |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.aarch64.rpm | SHA-256: e000f1440dfa63daa34cab7c4a2ee08baf05e3b974924083bf76af16418b6dfd |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
gnutls-3.6.16-7.el8_8.1.src.rpm | SHA-256: d5663fb61f80ec9534c903fb6022ffa0b64357730fd3ea823f36d165a5c82ed8 |
ppc64le | |
gnutls-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 7d05efdfc7d5e6e42d16b31371ca5cdfaa4e828a2b5fb3871e0f6ac5f933e06d |
gnutls-c++-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 8ca7b06483d905177a57d336160b73af3fb1debcc6edea6fafdce5c7f56d0874 |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 64b410fe1f32d25b82879d817bbb8bfbf579ee4e9eaccaae128f9c03fda6e553 |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 64b410fe1f32d25b82879d817bbb8bfbf579ee4e9eaccaae128f9c03fda6e553 |
gnutls-dane-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: a1a48a6f0aef296eefc877eda5505ae02596dcc92a9d70e03eb4797330537dab |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 6a9189c12a684f3c45e6eb09c496d7a0d5f12d2a24b9c607359f058db07d7402 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 6a9189c12a684f3c45e6eb09c496d7a0d5f12d2a24b9c607359f058db07d7402 |
gnutls-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 944bbeea14693161b1990151e8e5d20d4c5cf91d09911402991b24494ed95ea8 |
gnutls-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 944bbeea14693161b1990151e8e5d20d4c5cf91d09911402991b24494ed95ea8 |
gnutls-debugsource-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 794122ba3a8a728e568de3e720b9be99a5b9bcfcee94d8aff9e67b7fdb67acda |
gnutls-debugsource-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 794122ba3a8a728e568de3e720b9be99a5b9bcfcee94d8aff9e67b7fdb67acda |
gnutls-devel-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: ae6c7263951adee1188a8d4a0157792b38fb8383fbb5a54162c5df984cfba496 |
gnutls-utils-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 56aeaf97d2c0244b190bef0e6186f04b4714459c5388f9d569f1ef1f75dbcac4 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 0bc6cebea9740462fc739cc5d923ae488782e8ee7c877a26284155d7ec594285 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.ppc64le.rpm | SHA-256: 0bc6cebea9740462fc739cc5d923ae488782e8ee7c877a26284155d7ec594285 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
gnutls-3.6.16-7.el8_8.1.src.rpm | SHA-256: d5663fb61f80ec9534c903fb6022ffa0b64357730fd3ea823f36d165a5c82ed8 |
x86_64 | |
gnutls-3.6.16-7.el8_8.1.i686.rpm | SHA-256: cdd9c16d5910b5fcc667fd0df75fe97a172a8757cf63be92a68f3669d8a9e428 |
gnutls-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 48d58643dc716c48a16011c4f0d74d22f48d60cce1a60195d8f3ca5a33ee059b |
gnutls-c++-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 1e8de3cbd77d48308f495114546325287da40a3c33bca370e2f49192fed22974 |
gnutls-c++-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: eb71facd7cda3abade6685d9b0e07cce3f9c628749c1a72032e664a4b8c63802 |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 684fc386141ab316f35fae6fd74757f5bb7d61cce834e7d272ffcdf73a11f64c |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 684fc386141ab316f35fae6fd74757f5bb7d61cce834e7d272ffcdf73a11f64c |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 5fbcd493acecc40769aa48f9d74d3729389233f8cc663911f2662951122f9a7d |
gnutls-c++-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 5fbcd493acecc40769aa48f9d74d3729389233f8cc663911f2662951122f9a7d |
gnutls-dane-3.6.16-7.el8_8.1.i686.rpm | SHA-256: c24f7304e65f0c103c88eea77c4ce8d5f9b6ef6bbda3df8080e24fedc2acbe23 |
gnutls-dane-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: ff5d68f3ae756e48afcd6c2ca2259957e2a90eabd5cf8a163397fb266cf5d922 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 9e98283c3515dccbd4a8b8f32570e8eaadc6bd629a939c8760fe84bbe97c0b62 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 9e98283c3515dccbd4a8b8f32570e8eaadc6bd629a939c8760fe84bbe97c0b62 |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 63f82d62ad3d112886af691b862f52e7dc8f54cf92988b788221b7daecda6a2a |
gnutls-dane-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 63f82d62ad3d112886af691b862f52e7dc8f54cf92988b788221b7daecda6a2a |
gnutls-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: b2701294ce2ade27fb4dc5a9dc57d87b6f2bd6da321c2dd16cd8b89262918839 |
gnutls-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: b2701294ce2ade27fb4dc5a9dc57d87b6f2bd6da321c2dd16cd8b89262918839 |
gnutls-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: ec158a82350535563b4771c9b8713bac51b455af27c33c19f00473c0ccbb4d8f |
gnutls-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: ec158a82350535563b4771c9b8713bac51b455af27c33c19f00473c0ccbb4d8f |
gnutls-debugsource-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 2804defd43fbdd31a0a6d086b728692262e57e4e5a5971141094791f8d241ad5 |
gnutls-debugsource-3.6.16-7.el8_8.1.i686.rpm | SHA-256: 2804defd43fbdd31a0a6d086b728692262e57e4e5a5971141094791f8d241ad5 |
gnutls-debugsource-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 0f483e8e7658fae7a7ae95798502db97782c697c6df358fb01972b80d7448e36 |
gnutls-debugsource-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 0f483e8e7658fae7a7ae95798502db97782c697c6df358fb01972b80d7448e36 |
gnutls-devel-3.6.16-7.el8_8.1.i686.rpm | SHA-256: b1c469c6aaf9154220982bde01925af9c77a5d93719893d3aef498de55efa6cb |
gnutls-devel-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 0393aecef7f8c409079b245f8c997b543f7caee7b06842ea99f180ad831d61ff |
gnutls-utils-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 0e7bf36f3350ea84c4a794bcdd4320e3838a1a51cede6ace589407a811a84c84 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: e8a0d9e7865334ec86e3b91d26911d3df9aa1a10b93bb0da668daee297445b90 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.i686.rpm | SHA-256: e8a0d9e7865334ec86e3b91d26911d3df9aa1a10b93bb0da668daee297445b90 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 6e3836d438d56147124b3deb6adc2d7574ff20e949de325f03d116d4da49a463 |
gnutls-utils-debuginfo-3.6.16-7.el8_8.1.x86_64.rpm | SHA-256: 6e3836d438d56147124b3deb6adc2d7574ff20e949de325f03d116d4da49a463 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.