Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0451 - Security Advisory
Issued:
2024-01-24
Updated:
2024-01-24

RHSA-2024:0451 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gnutls security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

  • gnutls: timing side-channel in the RSA-PSK authentication (CVE-2023-5981)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2248445 - CVE-2023-5981 gnutls: timing side-channel in the RSA-PSK authentication

CVEs

  • CVE-2023-5981

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
gnutls-3.7.6-21.el9_2.1.src.rpm SHA-256: d09b47b14094d212dcb7df5a3db6af2ff1faf3119447865f6e6ed6524a405fa8
x86_64
gnutls-3.7.6-21.el9_2.1.i686.rpm SHA-256: 7ce8136681c2becac9638651df637d642c1728efcb9419538963bf92c611eabc
gnutls-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 69b8474f82a65648abc2d5699353b01055b84832cefcce3107ab0387f47cf4e5
gnutls-c++-3.7.6-21.el9_2.1.i686.rpm SHA-256: cc65c122d925e83314613f364fb684c21c6637934de2c2f355e2115e3d026369
gnutls-c++-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: ffd7a72eade83599d1b63953e0ce27a1bae65dc2390fcc9576fcd0a4b662ce3d
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 63296b774dbeb89604e2e1f886609be86a8a9f5e17ebd0fd02b0eeb90615dfa1
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 63296b774dbeb89604e2e1f886609be86a8a9f5e17ebd0fd02b0eeb90615dfa1
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: f65d78543ebc09cfbe378c1899bcff54ef549c5cbf56546df4b8e35c8334c505
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: f65d78543ebc09cfbe378c1899bcff54ef549c5cbf56546df4b8e35c8334c505
gnutls-dane-3.7.6-21.el9_2.1.i686.rpm SHA-256: 4dfee10c9b3ac39eae56fe41352c2ed1976bddfd010a55d479749ac68679c149
gnutls-dane-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: b09d03c848c312607e88b6725a7b6c44f3fcdb78a3ddd7eca07225ebc13f9638
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: dc7e71c772e16ef3992204dc619e1b1bc8d46d0a14b95feb032dda19f0a4ecb4
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: dc7e71c772e16ef3992204dc619e1b1bc8d46d0a14b95feb032dda19f0a4ecb4
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 1e4687ebfd3a401ca7358300b1e581f7e3d1ad61615fd1e974625972c2387804
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 1e4687ebfd3a401ca7358300b1e581f7e3d1ad61615fd1e974625972c2387804
gnutls-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 093c4d51de88984827afcb031ed3a769d361804013d89f3b231afac5ae07b1eb
gnutls-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 093c4d51de88984827afcb031ed3a769d361804013d89f3b231afac5ae07b1eb
gnutls-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: a0e6427a1aef35d32c3e1363938747b3d2e621abefcb462d9afcf81f180da801
gnutls-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: a0e6427a1aef35d32c3e1363938747b3d2e621abefcb462d9afcf81f180da801
gnutls-debugsource-3.7.6-21.el9_2.1.i686.rpm SHA-256: 0a26668812ee1ae0662e02cd04d4adf678af9a7f49e4fc48d71d6d7e70621a63
gnutls-debugsource-3.7.6-21.el9_2.1.i686.rpm SHA-256: 0a26668812ee1ae0662e02cd04d4adf678af9a7f49e4fc48d71d6d7e70621a63
gnutls-debugsource-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: e37633e7257797500456c97ddbde8a54905d04ff4a0245edd7fd8b39f49ca3d5
gnutls-debugsource-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: e37633e7257797500456c97ddbde8a54905d04ff4a0245edd7fd8b39f49ca3d5
gnutls-devel-3.7.6-21.el9_2.1.i686.rpm SHA-256: 9bd429663fc02fe4e4556e71f61453ae80251338b8ac902ca89904cdffdb1b6d
gnutls-devel-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 228413004eb066f81c020af5de8d12c2f21dbf5ae87d24d3ca412bc2be404201
gnutls-utils-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: e987aac7fabfc6ce010748d895c52886c369b5866d2214577a32991126ea1ab5
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 527b9ec4c1a539d250cdc17512d12fdf57d8e7ad24bf0fd802a0380bbc327d3a
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 527b9ec4c1a539d250cdc17512d12fdf57d8e7ad24bf0fd802a0380bbc327d3a
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 14054235e37d7818c6c67b77a8d0b7513e9edde9d789fe2e4ca2e71fd1a57d00
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 14054235e37d7818c6c67b77a8d0b7513e9edde9d789fe2e4ca2e71fd1a57d00

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
gnutls-3.7.6-21.el9_2.1.src.rpm SHA-256: d09b47b14094d212dcb7df5a3db6af2ff1faf3119447865f6e6ed6524a405fa8
x86_64
gnutls-3.7.6-21.el9_2.1.i686.rpm SHA-256: 7ce8136681c2becac9638651df637d642c1728efcb9419538963bf92c611eabc
gnutls-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 69b8474f82a65648abc2d5699353b01055b84832cefcce3107ab0387f47cf4e5
gnutls-c++-3.7.6-21.el9_2.1.i686.rpm SHA-256: cc65c122d925e83314613f364fb684c21c6637934de2c2f355e2115e3d026369
gnutls-c++-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: ffd7a72eade83599d1b63953e0ce27a1bae65dc2390fcc9576fcd0a4b662ce3d
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 63296b774dbeb89604e2e1f886609be86a8a9f5e17ebd0fd02b0eeb90615dfa1
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 63296b774dbeb89604e2e1f886609be86a8a9f5e17ebd0fd02b0eeb90615dfa1
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: f65d78543ebc09cfbe378c1899bcff54ef549c5cbf56546df4b8e35c8334c505
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: f65d78543ebc09cfbe378c1899bcff54ef549c5cbf56546df4b8e35c8334c505
gnutls-dane-3.7.6-21.el9_2.1.i686.rpm SHA-256: 4dfee10c9b3ac39eae56fe41352c2ed1976bddfd010a55d479749ac68679c149
gnutls-dane-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: b09d03c848c312607e88b6725a7b6c44f3fcdb78a3ddd7eca07225ebc13f9638
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: dc7e71c772e16ef3992204dc619e1b1bc8d46d0a14b95feb032dda19f0a4ecb4
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: dc7e71c772e16ef3992204dc619e1b1bc8d46d0a14b95feb032dda19f0a4ecb4
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 1e4687ebfd3a401ca7358300b1e581f7e3d1ad61615fd1e974625972c2387804
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 1e4687ebfd3a401ca7358300b1e581f7e3d1ad61615fd1e974625972c2387804
gnutls-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 093c4d51de88984827afcb031ed3a769d361804013d89f3b231afac5ae07b1eb
gnutls-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 093c4d51de88984827afcb031ed3a769d361804013d89f3b231afac5ae07b1eb
gnutls-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: a0e6427a1aef35d32c3e1363938747b3d2e621abefcb462d9afcf81f180da801
gnutls-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: a0e6427a1aef35d32c3e1363938747b3d2e621abefcb462d9afcf81f180da801
gnutls-debugsource-3.7.6-21.el9_2.1.i686.rpm SHA-256: 0a26668812ee1ae0662e02cd04d4adf678af9a7f49e4fc48d71d6d7e70621a63
gnutls-debugsource-3.7.6-21.el9_2.1.i686.rpm SHA-256: 0a26668812ee1ae0662e02cd04d4adf678af9a7f49e4fc48d71d6d7e70621a63
gnutls-debugsource-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: e37633e7257797500456c97ddbde8a54905d04ff4a0245edd7fd8b39f49ca3d5
gnutls-debugsource-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: e37633e7257797500456c97ddbde8a54905d04ff4a0245edd7fd8b39f49ca3d5
gnutls-devel-3.7.6-21.el9_2.1.i686.rpm SHA-256: 9bd429663fc02fe4e4556e71f61453ae80251338b8ac902ca89904cdffdb1b6d
gnutls-devel-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 228413004eb066f81c020af5de8d12c2f21dbf5ae87d24d3ca412bc2be404201
gnutls-utils-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: e987aac7fabfc6ce010748d895c52886c369b5866d2214577a32991126ea1ab5
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 527b9ec4c1a539d250cdc17512d12fdf57d8e7ad24bf0fd802a0380bbc327d3a
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 527b9ec4c1a539d250cdc17512d12fdf57d8e7ad24bf0fd802a0380bbc327d3a
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 14054235e37d7818c6c67b77a8d0b7513e9edde9d789fe2e4ca2e71fd1a57d00
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 14054235e37d7818c6c67b77a8d0b7513e9edde9d789fe2e4ca2e71fd1a57d00

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
gnutls-3.7.6-21.el9_2.1.src.rpm SHA-256: d09b47b14094d212dcb7df5a3db6af2ff1faf3119447865f6e6ed6524a405fa8
s390x
gnutls-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 76ccfed03a87efe512f107d18ebf9f3245390e48dbac6bbe523556b214e409f6
gnutls-c++-3.7.6-21.el9_2.1.s390x.rpm SHA-256: cad93cb993bdd6db67cf2862cb2fb4bb0a1b9708b6270143e8a9902304e997e9
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 38617a9d6100ec96d770f731d35917dddcbdf4d99fe739201fc896ec3a5b715d
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 38617a9d6100ec96d770f731d35917dddcbdf4d99fe739201fc896ec3a5b715d
gnutls-dane-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 5a6b945c1d564c02acb8225b7e8576d9cde167d7847a9628caad739cc30812c0
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 9b1d4f95294590a504da6741b1819c80585c7bc2f14e90de2fa00937f5d8c8a8
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 9b1d4f95294590a504da6741b1819c80585c7bc2f14e90de2fa00937f5d8c8a8
gnutls-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: d03ce8d8cbe6bcc098da74d2f56f7738c3d64dd3cb050b3259299d01af87219f
gnutls-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: d03ce8d8cbe6bcc098da74d2f56f7738c3d64dd3cb050b3259299d01af87219f
gnutls-debugsource-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 2c55badf555af88b9baa101bd81e3129a47eed4fb4748bb38ef1bdeee1ce948e
gnutls-debugsource-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 2c55badf555af88b9baa101bd81e3129a47eed4fb4748bb38ef1bdeee1ce948e
gnutls-devel-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 6c762c7343643e6ddbb988c040dd265e1aa167c573222beb615d8e23904c1363
gnutls-utils-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 705c270430116933dec4324718b4471a290d6348565cd311db74252a74bfe166
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 432a79a1acc35399e8e5a561328da3d82fd836df2ba0cf62b5931cd94e03426f
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 432a79a1acc35399e8e5a561328da3d82fd836df2ba0cf62b5931cd94e03426f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
gnutls-3.7.6-21.el9_2.1.src.rpm SHA-256: d09b47b14094d212dcb7df5a3db6af2ff1faf3119447865f6e6ed6524a405fa8
ppc64le
gnutls-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 2c899067fb7cb784f4b1de2d87211f32e0b4fe1378ae5ecb39d2c489fdf1ec18
gnutls-c++-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 589dab9ac2bab4888d798f14eb00b1d257234a96817abcdbc46fcd6142dffb5c
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 009235ee289b4f08acb92e258d896d5adc161389ff3418c67dd8a24f1d6c0add
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 009235ee289b4f08acb92e258d896d5adc161389ff3418c67dd8a24f1d6c0add
gnutls-dane-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 5772121561d01e232ec83ff2b21089ef9d756ccaa46f31e8356ab08d7d1790be
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 33ed98d93b3a8d565c3e035fb3d2c821ed7d15be290850b343b7994a7963b99f
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 33ed98d93b3a8d565c3e035fb3d2c821ed7d15be290850b343b7994a7963b99f
gnutls-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: ba6532a3180066567ee92195ccd6acc5bb3067a0a5b004eac49dfe12449eb6e4
gnutls-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: ba6532a3180066567ee92195ccd6acc5bb3067a0a5b004eac49dfe12449eb6e4
gnutls-debugsource-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: a0d14b739a050e8804e472567b40d20d502e02c37d6e65ea95ef6dd889fada83
gnutls-debugsource-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: a0d14b739a050e8804e472567b40d20d502e02c37d6e65ea95ef6dd889fada83
gnutls-devel-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 9ab871c8b2e13b1322d324df9f557d101c0737c459f7646f75f3893904ac7882
gnutls-utils-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: a3d846cb1ea167dcd271ce2cedff82408e3db353d00699cefa0bec2ad5728d58
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: af3943567bb38a3fff05542deb1de062a527248b1193b65e1340655019cdb0c6
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: af3943567bb38a3fff05542deb1de062a527248b1193b65e1340655019cdb0c6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
gnutls-3.7.6-21.el9_2.1.src.rpm SHA-256: d09b47b14094d212dcb7df5a3db6af2ff1faf3119447865f6e6ed6524a405fa8
aarch64
gnutls-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: f9598ce04453ac3371d83a8f28d133c8920fc62852ea3b94fed4c3a7c3254e77
gnutls-c++-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: f30e0a0dfb88f80e4b1d1e67e87335f0ca798e7aa35720e48806d1218b77b15c
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: 54d855e8d819105da38ade369d9bd39879f323e863d1b412821c500957140d8d
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: 54d855e8d819105da38ade369d9bd39879f323e863d1b412821c500957140d8d
gnutls-dane-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: b38452afa41210a899ad3b4870af1735b462081a000bd46907bfe01c9baf804f
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: fcb4147718fb321f57ca548247ed2353de1f6cc608600a794ed953a2f8f443db
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: fcb4147718fb321f57ca548247ed2353de1f6cc608600a794ed953a2f8f443db
gnutls-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: 7bf291ff65133cb6b1fc845e9bbe8406c15a748d5a76477cc3d4d43917f946b0
gnutls-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: 7bf291ff65133cb6b1fc845e9bbe8406c15a748d5a76477cc3d4d43917f946b0
gnutls-debugsource-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: b0a16a3c6fe20000953a76edd5e6817446fa60df2585ea0da3ce032118ebd73c
gnutls-debugsource-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: b0a16a3c6fe20000953a76edd5e6817446fa60df2585ea0da3ce032118ebd73c
gnutls-devel-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: 0cf85326f4f78029df29bbaf29aed142b4476b18a4eff71522056fd052d9d5a8
gnutls-utils-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: a6e8bdbb1c33f5e07cfe738197135b55efc94a25296391387b3ac8271a8bb635
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: 325c1d5ba8a7d709139375bd8c2897cd77d75f3b5dec647eb4073898d16f5082
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: 325c1d5ba8a7d709139375bd8c2897cd77d75f3b5dec647eb4073898d16f5082

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
gnutls-3.7.6-21.el9_2.1.src.rpm SHA-256: d09b47b14094d212dcb7df5a3db6af2ff1faf3119447865f6e6ed6524a405fa8
ppc64le
gnutls-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 2c899067fb7cb784f4b1de2d87211f32e0b4fe1378ae5ecb39d2c489fdf1ec18
gnutls-c++-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 589dab9ac2bab4888d798f14eb00b1d257234a96817abcdbc46fcd6142dffb5c
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 009235ee289b4f08acb92e258d896d5adc161389ff3418c67dd8a24f1d6c0add
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 009235ee289b4f08acb92e258d896d5adc161389ff3418c67dd8a24f1d6c0add
gnutls-dane-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 5772121561d01e232ec83ff2b21089ef9d756ccaa46f31e8356ab08d7d1790be
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 33ed98d93b3a8d565c3e035fb3d2c821ed7d15be290850b343b7994a7963b99f
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 33ed98d93b3a8d565c3e035fb3d2c821ed7d15be290850b343b7994a7963b99f
gnutls-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: ba6532a3180066567ee92195ccd6acc5bb3067a0a5b004eac49dfe12449eb6e4
gnutls-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: ba6532a3180066567ee92195ccd6acc5bb3067a0a5b004eac49dfe12449eb6e4
gnutls-debugsource-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: a0d14b739a050e8804e472567b40d20d502e02c37d6e65ea95ef6dd889fada83
gnutls-debugsource-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: a0d14b739a050e8804e472567b40d20d502e02c37d6e65ea95ef6dd889fada83
gnutls-devel-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: 9ab871c8b2e13b1322d324df9f557d101c0737c459f7646f75f3893904ac7882
gnutls-utils-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: a3d846cb1ea167dcd271ce2cedff82408e3db353d00699cefa0bec2ad5728d58
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: af3943567bb38a3fff05542deb1de062a527248b1193b65e1340655019cdb0c6
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.ppc64le.rpm SHA-256: af3943567bb38a3fff05542deb1de062a527248b1193b65e1340655019cdb0c6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
gnutls-3.7.6-21.el9_2.1.src.rpm SHA-256: d09b47b14094d212dcb7df5a3db6af2ff1faf3119447865f6e6ed6524a405fa8
x86_64
gnutls-3.7.6-21.el9_2.1.i686.rpm SHA-256: 7ce8136681c2becac9638651df637d642c1728efcb9419538963bf92c611eabc
gnutls-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 69b8474f82a65648abc2d5699353b01055b84832cefcce3107ab0387f47cf4e5
gnutls-c++-3.7.6-21.el9_2.1.i686.rpm SHA-256: cc65c122d925e83314613f364fb684c21c6637934de2c2f355e2115e3d026369
gnutls-c++-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: ffd7a72eade83599d1b63953e0ce27a1bae65dc2390fcc9576fcd0a4b662ce3d
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 63296b774dbeb89604e2e1f886609be86a8a9f5e17ebd0fd02b0eeb90615dfa1
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 63296b774dbeb89604e2e1f886609be86a8a9f5e17ebd0fd02b0eeb90615dfa1
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: f65d78543ebc09cfbe378c1899bcff54ef549c5cbf56546df4b8e35c8334c505
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: f65d78543ebc09cfbe378c1899bcff54ef549c5cbf56546df4b8e35c8334c505
gnutls-dane-3.7.6-21.el9_2.1.i686.rpm SHA-256: 4dfee10c9b3ac39eae56fe41352c2ed1976bddfd010a55d479749ac68679c149
gnutls-dane-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: b09d03c848c312607e88b6725a7b6c44f3fcdb78a3ddd7eca07225ebc13f9638
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: dc7e71c772e16ef3992204dc619e1b1bc8d46d0a14b95feb032dda19f0a4ecb4
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: dc7e71c772e16ef3992204dc619e1b1bc8d46d0a14b95feb032dda19f0a4ecb4
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 1e4687ebfd3a401ca7358300b1e581f7e3d1ad61615fd1e974625972c2387804
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 1e4687ebfd3a401ca7358300b1e581f7e3d1ad61615fd1e974625972c2387804
gnutls-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 093c4d51de88984827afcb031ed3a769d361804013d89f3b231afac5ae07b1eb
gnutls-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 093c4d51de88984827afcb031ed3a769d361804013d89f3b231afac5ae07b1eb
gnutls-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: a0e6427a1aef35d32c3e1363938747b3d2e621abefcb462d9afcf81f180da801
gnutls-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: a0e6427a1aef35d32c3e1363938747b3d2e621abefcb462d9afcf81f180da801
gnutls-debugsource-3.7.6-21.el9_2.1.i686.rpm SHA-256: 0a26668812ee1ae0662e02cd04d4adf678af9a7f49e4fc48d71d6d7e70621a63
gnutls-debugsource-3.7.6-21.el9_2.1.i686.rpm SHA-256: 0a26668812ee1ae0662e02cd04d4adf678af9a7f49e4fc48d71d6d7e70621a63
gnutls-debugsource-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: e37633e7257797500456c97ddbde8a54905d04ff4a0245edd7fd8b39f49ca3d5
gnutls-debugsource-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: e37633e7257797500456c97ddbde8a54905d04ff4a0245edd7fd8b39f49ca3d5
gnutls-devel-3.7.6-21.el9_2.1.i686.rpm SHA-256: 9bd429663fc02fe4e4556e71f61453ae80251338b8ac902ca89904cdffdb1b6d
gnutls-devel-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 228413004eb066f81c020af5de8d12c2f21dbf5ae87d24d3ca412bc2be404201
gnutls-utils-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: e987aac7fabfc6ce010748d895c52886c369b5866d2214577a32991126ea1ab5
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 527b9ec4c1a539d250cdc17512d12fdf57d8e7ad24bf0fd802a0380bbc327d3a
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.i686.rpm SHA-256: 527b9ec4c1a539d250cdc17512d12fdf57d8e7ad24bf0fd802a0380bbc327d3a
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 14054235e37d7818c6c67b77a8d0b7513e9edde9d789fe2e4ca2e71fd1a57d00
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.x86_64.rpm SHA-256: 14054235e37d7818c6c67b77a8d0b7513e9edde9d789fe2e4ca2e71fd1a57d00

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
gnutls-3.7.6-21.el9_2.1.src.rpm SHA-256: d09b47b14094d212dcb7df5a3db6af2ff1faf3119447865f6e6ed6524a405fa8
aarch64
gnutls-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: f9598ce04453ac3371d83a8f28d133c8920fc62852ea3b94fed4c3a7c3254e77
gnutls-c++-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: f30e0a0dfb88f80e4b1d1e67e87335f0ca798e7aa35720e48806d1218b77b15c
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: 54d855e8d819105da38ade369d9bd39879f323e863d1b412821c500957140d8d
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: 54d855e8d819105da38ade369d9bd39879f323e863d1b412821c500957140d8d
gnutls-dane-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: b38452afa41210a899ad3b4870af1735b462081a000bd46907bfe01c9baf804f
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: fcb4147718fb321f57ca548247ed2353de1f6cc608600a794ed953a2f8f443db
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: fcb4147718fb321f57ca548247ed2353de1f6cc608600a794ed953a2f8f443db
gnutls-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: 7bf291ff65133cb6b1fc845e9bbe8406c15a748d5a76477cc3d4d43917f946b0
gnutls-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: 7bf291ff65133cb6b1fc845e9bbe8406c15a748d5a76477cc3d4d43917f946b0
gnutls-debugsource-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: b0a16a3c6fe20000953a76edd5e6817446fa60df2585ea0da3ce032118ebd73c
gnutls-debugsource-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: b0a16a3c6fe20000953a76edd5e6817446fa60df2585ea0da3ce032118ebd73c
gnutls-devel-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: 0cf85326f4f78029df29bbaf29aed142b4476b18a4eff71522056fd052d9d5a8
gnutls-utils-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: a6e8bdbb1c33f5e07cfe738197135b55efc94a25296391387b3ac8271a8bb635
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: 325c1d5ba8a7d709139375bd8c2897cd77d75f3b5dec647eb4073898d16f5082
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.aarch64.rpm SHA-256: 325c1d5ba8a7d709139375bd8c2897cd77d75f3b5dec647eb4073898d16f5082

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
gnutls-3.7.6-21.el9_2.1.src.rpm SHA-256: d09b47b14094d212dcb7df5a3db6af2ff1faf3119447865f6e6ed6524a405fa8
s390x
gnutls-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 76ccfed03a87efe512f107d18ebf9f3245390e48dbac6bbe523556b214e409f6
gnutls-c++-3.7.6-21.el9_2.1.s390x.rpm SHA-256: cad93cb993bdd6db67cf2862cb2fb4bb0a1b9708b6270143e8a9902304e997e9
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 38617a9d6100ec96d770f731d35917dddcbdf4d99fe739201fc896ec3a5b715d
gnutls-c++-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 38617a9d6100ec96d770f731d35917dddcbdf4d99fe739201fc896ec3a5b715d
gnutls-dane-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 5a6b945c1d564c02acb8225b7e8576d9cde167d7847a9628caad739cc30812c0
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 9b1d4f95294590a504da6741b1819c80585c7bc2f14e90de2fa00937f5d8c8a8
gnutls-dane-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 9b1d4f95294590a504da6741b1819c80585c7bc2f14e90de2fa00937f5d8c8a8
gnutls-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: d03ce8d8cbe6bcc098da74d2f56f7738c3d64dd3cb050b3259299d01af87219f
gnutls-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: d03ce8d8cbe6bcc098da74d2f56f7738c3d64dd3cb050b3259299d01af87219f
gnutls-debugsource-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 2c55badf555af88b9baa101bd81e3129a47eed4fb4748bb38ef1bdeee1ce948e
gnutls-debugsource-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 2c55badf555af88b9baa101bd81e3129a47eed4fb4748bb38ef1bdeee1ce948e
gnutls-devel-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 6c762c7343643e6ddbb988c040dd265e1aa167c573222beb615d8e23904c1363
gnutls-utils-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 705c270430116933dec4324718b4471a290d6348565cd311db74252a74bfe166
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 432a79a1acc35399e8e5a561328da3d82fd836df2ba0cf62b5931cd94e03426f
gnutls-utils-debuginfo-3.7.6-21.el9_2.1.s390x.rpm SHA-256: 432a79a1acc35399e8e5a561328da3d82fd836df2ba0cf62b5931cd94e03426f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility