Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0796 - Security Advisory
Issued:
2024-02-13
Updated:
2024-02-13

RHSA-2024:0796 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gnutls security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

  • gnutls: incomplete fix for CVE-2023-5981 (CVE-2024-0553)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2258412 - CVE-2024-0553 gnutls: incomplete fix for CVE-2023-5981

CVEs

  • CVE-2024-0553

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
gnutls-3.6.16-7.el8_8.2.src.rpm SHA-256: cdf33e9c4fc6077392aca28c8d55d1a19503c70a86808071ef8347981f97b5b5
x86_64
gnutls-3.6.16-7.el8_8.2.i686.rpm SHA-256: ba9453ed6207607e64f627063630ab512c580ff0b3f3e9eb41b9f53f3a732439
gnutls-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 00bbe0930dbd9183d1a8db7ccc6cb100a906ddd042f6e5bb88b97863ba634893
gnutls-c++-3.6.16-7.el8_8.2.i686.rpm SHA-256: 9efc071c0ef8467eb698e4150fa22f97758444dbd593c156a6413b05f6eaa65a
gnutls-c++-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 9b8bde57d13f3a9fbf322d0fab0b60376dd84ac7d58683495cdd23f7448514bf
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: d9f068745a3a5120441370c657f0ae0d9ecc2a928a2ec05aa31cb40b9069c63e
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: d9f068745a3a5120441370c657f0ae0d9ecc2a928a2ec05aa31cb40b9069c63e
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 48fafaa7184d959d91887cff11ce64d111676fde8d1ff8547f03667b92967836
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 48fafaa7184d959d91887cff11ce64d111676fde8d1ff8547f03667b92967836
gnutls-dane-3.6.16-7.el8_8.2.i686.rpm SHA-256: 3528e26d32f9c3a986c7df7b08ee0f11a151aabbca0367d65a87464213c89dca
gnutls-dane-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 6b676126d4641f62f87d57d3de17166669e70e93d8752bbf622a2612dfaa1151
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: c0497f803125043288331fb0bb7e41599da61b884c85863249d28fec6dadf583
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: c0497f803125043288331fb0bb7e41599da61b884c85863249d28fec6dadf583
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: adec9fb2f32f1e531fcd457b29e3ac6e4abe2093cd9212afea10e52e48125958
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: adec9fb2f32f1e531fcd457b29e3ac6e4abe2093cd9212afea10e52e48125958
gnutls-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: 160f023dc1a55ae8e148781bd979a72e773ef19ea63dadae6caee3a8faed66b5
gnutls-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: 160f023dc1a55ae8e148781bd979a72e773ef19ea63dadae6caee3a8faed66b5
gnutls-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: d60fa99d1f94b15eaea19bd1cda96de9473bcc3f80a75f9dd4c379b6f94531d9
gnutls-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: d60fa99d1f94b15eaea19bd1cda96de9473bcc3f80a75f9dd4c379b6f94531d9
gnutls-debugsource-3.6.16-7.el8_8.2.i686.rpm SHA-256: 85c20c15845ca2d72b986cfffcd419ff8642231bfa108cb53ade9c91a7fb78be
gnutls-debugsource-3.6.16-7.el8_8.2.i686.rpm SHA-256: 85c20c15845ca2d72b986cfffcd419ff8642231bfa108cb53ade9c91a7fb78be
gnutls-debugsource-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 18f2b57ad3f48e9a2e51e2b8aa4606987f327995d156351e45dcf48c3f70a138
gnutls-debugsource-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 18f2b57ad3f48e9a2e51e2b8aa4606987f327995d156351e45dcf48c3f70a138
gnutls-devel-3.6.16-7.el8_8.2.i686.rpm SHA-256: aa00b62cc7b4411d9481f66d1dbe863aa78bc7b86d35ad8af4026c8204fb2ac4
gnutls-devel-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 7fdc53bb2444422715c1e69067a4b130e5d8727a6d88f3f6406c2c01cd019342
gnutls-utils-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 67933c69726da9cfc0a172fda214d1f9b921d4e821ab485df4c5270b5b358834
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: ec62914cef29851344d99064812f7e749fb954c796f306246405f6e46705b878
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: ec62914cef29851344d99064812f7e749fb954c796f306246405f6e46705b878
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 5a8b67924a8db7d0cdfae7469ca2158d5a71920598a7a23e3fd7b2afd5995b3f
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 5a8b67924a8db7d0cdfae7469ca2158d5a71920598a7a23e3fd7b2afd5995b3f

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
gnutls-3.6.16-7.el8_8.2.src.rpm SHA-256: cdf33e9c4fc6077392aca28c8d55d1a19503c70a86808071ef8347981f97b5b5
x86_64
gnutls-3.6.16-7.el8_8.2.i686.rpm SHA-256: ba9453ed6207607e64f627063630ab512c580ff0b3f3e9eb41b9f53f3a732439
gnutls-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 00bbe0930dbd9183d1a8db7ccc6cb100a906ddd042f6e5bb88b97863ba634893
gnutls-c++-3.6.16-7.el8_8.2.i686.rpm SHA-256: 9efc071c0ef8467eb698e4150fa22f97758444dbd593c156a6413b05f6eaa65a
gnutls-c++-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 9b8bde57d13f3a9fbf322d0fab0b60376dd84ac7d58683495cdd23f7448514bf
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: d9f068745a3a5120441370c657f0ae0d9ecc2a928a2ec05aa31cb40b9069c63e
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: d9f068745a3a5120441370c657f0ae0d9ecc2a928a2ec05aa31cb40b9069c63e
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 48fafaa7184d959d91887cff11ce64d111676fde8d1ff8547f03667b92967836
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 48fafaa7184d959d91887cff11ce64d111676fde8d1ff8547f03667b92967836
gnutls-dane-3.6.16-7.el8_8.2.i686.rpm SHA-256: 3528e26d32f9c3a986c7df7b08ee0f11a151aabbca0367d65a87464213c89dca
gnutls-dane-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 6b676126d4641f62f87d57d3de17166669e70e93d8752bbf622a2612dfaa1151
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: c0497f803125043288331fb0bb7e41599da61b884c85863249d28fec6dadf583
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: c0497f803125043288331fb0bb7e41599da61b884c85863249d28fec6dadf583
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: adec9fb2f32f1e531fcd457b29e3ac6e4abe2093cd9212afea10e52e48125958
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: adec9fb2f32f1e531fcd457b29e3ac6e4abe2093cd9212afea10e52e48125958
gnutls-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: 160f023dc1a55ae8e148781bd979a72e773ef19ea63dadae6caee3a8faed66b5
gnutls-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: 160f023dc1a55ae8e148781bd979a72e773ef19ea63dadae6caee3a8faed66b5
gnutls-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: d60fa99d1f94b15eaea19bd1cda96de9473bcc3f80a75f9dd4c379b6f94531d9
gnutls-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: d60fa99d1f94b15eaea19bd1cda96de9473bcc3f80a75f9dd4c379b6f94531d9
gnutls-debugsource-3.6.16-7.el8_8.2.i686.rpm SHA-256: 85c20c15845ca2d72b986cfffcd419ff8642231bfa108cb53ade9c91a7fb78be
gnutls-debugsource-3.6.16-7.el8_8.2.i686.rpm SHA-256: 85c20c15845ca2d72b986cfffcd419ff8642231bfa108cb53ade9c91a7fb78be
gnutls-debugsource-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 18f2b57ad3f48e9a2e51e2b8aa4606987f327995d156351e45dcf48c3f70a138
gnutls-debugsource-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 18f2b57ad3f48e9a2e51e2b8aa4606987f327995d156351e45dcf48c3f70a138
gnutls-devel-3.6.16-7.el8_8.2.i686.rpm SHA-256: aa00b62cc7b4411d9481f66d1dbe863aa78bc7b86d35ad8af4026c8204fb2ac4
gnutls-devel-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 7fdc53bb2444422715c1e69067a4b130e5d8727a6d88f3f6406c2c01cd019342
gnutls-utils-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 67933c69726da9cfc0a172fda214d1f9b921d4e821ab485df4c5270b5b358834
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: ec62914cef29851344d99064812f7e749fb954c796f306246405f6e46705b878
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: ec62914cef29851344d99064812f7e749fb954c796f306246405f6e46705b878
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 5a8b67924a8db7d0cdfae7469ca2158d5a71920598a7a23e3fd7b2afd5995b3f
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 5a8b67924a8db7d0cdfae7469ca2158d5a71920598a7a23e3fd7b2afd5995b3f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
gnutls-3.6.16-7.el8_8.2.src.rpm SHA-256: cdf33e9c4fc6077392aca28c8d55d1a19503c70a86808071ef8347981f97b5b5
s390x
gnutls-3.6.16-7.el8_8.2.s390x.rpm SHA-256: c9ed59a36a08ce5d6bc6b228fbc029c3393d65c0954e725535371ee2f752de9d
gnutls-c++-3.6.16-7.el8_8.2.s390x.rpm SHA-256: 4c6d6464258200275e3fca16140e9b1ea0f15911023245817a08879f5cbea01c
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.s390x.rpm SHA-256: fb0a2cf48f7bd0cb51e2b758ed211fb29a6e6ab4f49f44db0b24ae4f26af2b87
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.s390x.rpm SHA-256: fb0a2cf48f7bd0cb51e2b758ed211fb29a6e6ab4f49f44db0b24ae4f26af2b87
gnutls-dane-3.6.16-7.el8_8.2.s390x.rpm SHA-256: 857acd85fbb8df5730a38c6660e53b7fd3bb0e9f1d715d6db24116cdd67b7c54
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.s390x.rpm SHA-256: d15c865cb51fbc4fdcdb0868c164e817b374c0a1af0bb16cb17d3e2646212e77
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.s390x.rpm SHA-256: d15c865cb51fbc4fdcdb0868c164e817b374c0a1af0bb16cb17d3e2646212e77
gnutls-debuginfo-3.6.16-7.el8_8.2.s390x.rpm SHA-256: c5103deaff0d32d95a7dcf067d95a478d33c0672123d1b8db89b3e84fa8ed1c6
gnutls-debuginfo-3.6.16-7.el8_8.2.s390x.rpm SHA-256: c5103deaff0d32d95a7dcf067d95a478d33c0672123d1b8db89b3e84fa8ed1c6
gnutls-debugsource-3.6.16-7.el8_8.2.s390x.rpm SHA-256: e905bac5673c1cac85c9f3f6a35482496228d47f1b4958664a5aba3be0ac7b26
gnutls-debugsource-3.6.16-7.el8_8.2.s390x.rpm SHA-256: e905bac5673c1cac85c9f3f6a35482496228d47f1b4958664a5aba3be0ac7b26
gnutls-devel-3.6.16-7.el8_8.2.s390x.rpm SHA-256: 56931b35cc2a2340fb4e3c6af33e59efbd3469f898d0a4703d9e0325ab6957d4
gnutls-utils-3.6.16-7.el8_8.2.s390x.rpm SHA-256: badf48a7ac0d31824d714e7897bffe2994b801a84bfc0883d57b1138d5d644c1
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.s390x.rpm SHA-256: 1ab1cf3f34c4409a8002ebeaeeae83c58e8d0281df30e73863e0afe54755dcd1
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.s390x.rpm SHA-256: 1ab1cf3f34c4409a8002ebeaeeae83c58e8d0281df30e73863e0afe54755dcd1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
gnutls-3.6.16-7.el8_8.2.src.rpm SHA-256: cdf33e9c4fc6077392aca28c8d55d1a19503c70a86808071ef8347981f97b5b5
ppc64le
gnutls-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 22f026b7b40c44cb764de3d92af9b532a5111e60d71968af47f0845253673291
gnutls-c++-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 24da5197e961500b1a0c7174a6016250560c59e7e75a667f65d19a942821de60
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: f2b236f3ba149f3ef64dbfb124ea29f0171e91c7fc9310efb11145b09a275d6c
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: f2b236f3ba149f3ef64dbfb124ea29f0171e91c7fc9310efb11145b09a275d6c
gnutls-dane-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: c56d94fd6d1e4ceb811f00e4ca98f0a27b2a2b6c9dc9a3ff058218723df3a883
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 17411b1313011980545c7bcdfae2758512ce83b268bcb41cb8bb0d0f86b0f8ac
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 17411b1313011980545c7bcdfae2758512ce83b268bcb41cb8bb0d0f86b0f8ac
gnutls-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: a9449c0a33d7ddc256e8372661d4707e5698ba29d1a7c7f5d971ff2545e1b89b
gnutls-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: a9449c0a33d7ddc256e8372661d4707e5698ba29d1a7c7f5d971ff2545e1b89b
gnutls-debugsource-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 3cc6e384afd6f1bdd8e6c9c4809eecd8e5a46ed07682612a665ea9a5c344b435
gnutls-debugsource-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 3cc6e384afd6f1bdd8e6c9c4809eecd8e5a46ed07682612a665ea9a5c344b435
gnutls-devel-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 58cff9cc9294a456746c756963f569bd9282d6030d8fbe0215e72e8c14e6437c
gnutls-utils-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: a9b230376f119811362a55b07b5fe9cb60ebc8222da60aa187b23584e9e7ae51
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 6945e5004adf4d10b13a2d4be36fd8920dd021449a6a55aabbeae547bb4fd74d
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 6945e5004adf4d10b13a2d4be36fd8920dd021449a6a55aabbeae547bb4fd74d

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
gnutls-3.6.16-7.el8_8.2.src.rpm SHA-256: cdf33e9c4fc6077392aca28c8d55d1a19503c70a86808071ef8347981f97b5b5
x86_64
gnutls-3.6.16-7.el8_8.2.i686.rpm SHA-256: ba9453ed6207607e64f627063630ab512c580ff0b3f3e9eb41b9f53f3a732439
gnutls-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 00bbe0930dbd9183d1a8db7ccc6cb100a906ddd042f6e5bb88b97863ba634893
gnutls-c++-3.6.16-7.el8_8.2.i686.rpm SHA-256: 9efc071c0ef8467eb698e4150fa22f97758444dbd593c156a6413b05f6eaa65a
gnutls-c++-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 9b8bde57d13f3a9fbf322d0fab0b60376dd84ac7d58683495cdd23f7448514bf
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: d9f068745a3a5120441370c657f0ae0d9ecc2a928a2ec05aa31cb40b9069c63e
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: d9f068745a3a5120441370c657f0ae0d9ecc2a928a2ec05aa31cb40b9069c63e
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 48fafaa7184d959d91887cff11ce64d111676fde8d1ff8547f03667b92967836
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 48fafaa7184d959d91887cff11ce64d111676fde8d1ff8547f03667b92967836
gnutls-dane-3.6.16-7.el8_8.2.i686.rpm SHA-256: 3528e26d32f9c3a986c7df7b08ee0f11a151aabbca0367d65a87464213c89dca
gnutls-dane-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 6b676126d4641f62f87d57d3de17166669e70e93d8752bbf622a2612dfaa1151
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: c0497f803125043288331fb0bb7e41599da61b884c85863249d28fec6dadf583
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: c0497f803125043288331fb0bb7e41599da61b884c85863249d28fec6dadf583
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: adec9fb2f32f1e531fcd457b29e3ac6e4abe2093cd9212afea10e52e48125958
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: adec9fb2f32f1e531fcd457b29e3ac6e4abe2093cd9212afea10e52e48125958
gnutls-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: 160f023dc1a55ae8e148781bd979a72e773ef19ea63dadae6caee3a8faed66b5
gnutls-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: 160f023dc1a55ae8e148781bd979a72e773ef19ea63dadae6caee3a8faed66b5
gnutls-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: d60fa99d1f94b15eaea19bd1cda96de9473bcc3f80a75f9dd4c379b6f94531d9
gnutls-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: d60fa99d1f94b15eaea19bd1cda96de9473bcc3f80a75f9dd4c379b6f94531d9
gnutls-debugsource-3.6.16-7.el8_8.2.i686.rpm SHA-256: 85c20c15845ca2d72b986cfffcd419ff8642231bfa108cb53ade9c91a7fb78be
gnutls-debugsource-3.6.16-7.el8_8.2.i686.rpm SHA-256: 85c20c15845ca2d72b986cfffcd419ff8642231bfa108cb53ade9c91a7fb78be
gnutls-debugsource-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 18f2b57ad3f48e9a2e51e2b8aa4606987f327995d156351e45dcf48c3f70a138
gnutls-debugsource-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 18f2b57ad3f48e9a2e51e2b8aa4606987f327995d156351e45dcf48c3f70a138
gnutls-devel-3.6.16-7.el8_8.2.i686.rpm SHA-256: aa00b62cc7b4411d9481f66d1dbe863aa78bc7b86d35ad8af4026c8204fb2ac4
gnutls-devel-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 7fdc53bb2444422715c1e69067a4b130e5d8727a6d88f3f6406c2c01cd019342
gnutls-utils-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 67933c69726da9cfc0a172fda214d1f9b921d4e821ab485df4c5270b5b358834
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: ec62914cef29851344d99064812f7e749fb954c796f306246405f6e46705b878
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: ec62914cef29851344d99064812f7e749fb954c796f306246405f6e46705b878
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 5a8b67924a8db7d0cdfae7469ca2158d5a71920598a7a23e3fd7b2afd5995b3f
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 5a8b67924a8db7d0cdfae7469ca2158d5a71920598a7a23e3fd7b2afd5995b3f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
gnutls-3.6.16-7.el8_8.2.src.rpm SHA-256: cdf33e9c4fc6077392aca28c8d55d1a19503c70a86808071ef8347981f97b5b5
aarch64
gnutls-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: b0ea53d169ee2e9d10703c92f53d717fa2d7b5849bbe89c25de323ad1abb3e4d
gnutls-c++-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: 3df2b0a2b4b519070d1041a820e63a42c56d1f0610fe5ba29925bb5049e5d706
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: 915edc94f388294e2577516f30adbdfc4d3f48b6b45986215c6ffdcae4c1b258
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: 915edc94f388294e2577516f30adbdfc4d3f48b6b45986215c6ffdcae4c1b258
gnutls-dane-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: 40353c6afae3a8a1c4d0c979c18dc0a76687e6377b9a7a719f3a8e2f87c5f35c
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: 721e3aa143982dc8de256f6d772f82c46f4ee330bae1ffeb6d31a6aa2793597e
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: 721e3aa143982dc8de256f6d772f82c46f4ee330bae1ffeb6d31a6aa2793597e
gnutls-debuginfo-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: e209ce4c06e768be551f55b375e78511964ae44ced0db18b3199d62725b9acea
gnutls-debuginfo-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: e209ce4c06e768be551f55b375e78511964ae44ced0db18b3199d62725b9acea
gnutls-debugsource-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: f6ed94d0b10a8292202d27aefe464c72f82e11fec483bb2b7dc099146439eed9
gnutls-debugsource-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: f6ed94d0b10a8292202d27aefe464c72f82e11fec483bb2b7dc099146439eed9
gnutls-devel-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: 7930b1bbbde0defaaa5696fc1063e27b1e0fe3a597f99a9065370b90155525ac
gnutls-utils-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: d625a6b106ca43a484ee0e5047af20ea8bc266e69bda4149fbc614a7773efb20
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: 6d8f9a0d1f0877cf86dfe53769953119779044fac1668aa3e4b41ac0c4d09745
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.aarch64.rpm SHA-256: 6d8f9a0d1f0877cf86dfe53769953119779044fac1668aa3e4b41ac0c4d09745

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
gnutls-3.6.16-7.el8_8.2.src.rpm SHA-256: cdf33e9c4fc6077392aca28c8d55d1a19503c70a86808071ef8347981f97b5b5
ppc64le
gnutls-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 22f026b7b40c44cb764de3d92af9b532a5111e60d71968af47f0845253673291
gnutls-c++-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 24da5197e961500b1a0c7174a6016250560c59e7e75a667f65d19a942821de60
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: f2b236f3ba149f3ef64dbfb124ea29f0171e91c7fc9310efb11145b09a275d6c
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: f2b236f3ba149f3ef64dbfb124ea29f0171e91c7fc9310efb11145b09a275d6c
gnutls-dane-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: c56d94fd6d1e4ceb811f00e4ca98f0a27b2a2b6c9dc9a3ff058218723df3a883
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 17411b1313011980545c7bcdfae2758512ce83b268bcb41cb8bb0d0f86b0f8ac
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 17411b1313011980545c7bcdfae2758512ce83b268bcb41cb8bb0d0f86b0f8ac
gnutls-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: a9449c0a33d7ddc256e8372661d4707e5698ba29d1a7c7f5d971ff2545e1b89b
gnutls-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: a9449c0a33d7ddc256e8372661d4707e5698ba29d1a7c7f5d971ff2545e1b89b
gnutls-debugsource-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 3cc6e384afd6f1bdd8e6c9c4809eecd8e5a46ed07682612a665ea9a5c344b435
gnutls-debugsource-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 3cc6e384afd6f1bdd8e6c9c4809eecd8e5a46ed07682612a665ea9a5c344b435
gnutls-devel-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 58cff9cc9294a456746c756963f569bd9282d6030d8fbe0215e72e8c14e6437c
gnutls-utils-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: a9b230376f119811362a55b07b5fe9cb60ebc8222da60aa187b23584e9e7ae51
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 6945e5004adf4d10b13a2d4be36fd8920dd021449a6a55aabbeae547bb4fd74d
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.ppc64le.rpm SHA-256: 6945e5004adf4d10b13a2d4be36fd8920dd021449a6a55aabbeae547bb4fd74d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
gnutls-3.6.16-7.el8_8.2.src.rpm SHA-256: cdf33e9c4fc6077392aca28c8d55d1a19503c70a86808071ef8347981f97b5b5
x86_64
gnutls-3.6.16-7.el8_8.2.i686.rpm SHA-256: ba9453ed6207607e64f627063630ab512c580ff0b3f3e9eb41b9f53f3a732439
gnutls-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 00bbe0930dbd9183d1a8db7ccc6cb100a906ddd042f6e5bb88b97863ba634893
gnutls-c++-3.6.16-7.el8_8.2.i686.rpm SHA-256: 9efc071c0ef8467eb698e4150fa22f97758444dbd593c156a6413b05f6eaa65a
gnutls-c++-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 9b8bde57d13f3a9fbf322d0fab0b60376dd84ac7d58683495cdd23f7448514bf
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: d9f068745a3a5120441370c657f0ae0d9ecc2a928a2ec05aa31cb40b9069c63e
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: d9f068745a3a5120441370c657f0ae0d9ecc2a928a2ec05aa31cb40b9069c63e
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 48fafaa7184d959d91887cff11ce64d111676fde8d1ff8547f03667b92967836
gnutls-c++-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 48fafaa7184d959d91887cff11ce64d111676fde8d1ff8547f03667b92967836
gnutls-dane-3.6.16-7.el8_8.2.i686.rpm SHA-256: 3528e26d32f9c3a986c7df7b08ee0f11a151aabbca0367d65a87464213c89dca
gnutls-dane-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 6b676126d4641f62f87d57d3de17166669e70e93d8752bbf622a2612dfaa1151
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: c0497f803125043288331fb0bb7e41599da61b884c85863249d28fec6dadf583
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: c0497f803125043288331fb0bb7e41599da61b884c85863249d28fec6dadf583
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: adec9fb2f32f1e531fcd457b29e3ac6e4abe2093cd9212afea10e52e48125958
gnutls-dane-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: adec9fb2f32f1e531fcd457b29e3ac6e4abe2093cd9212afea10e52e48125958
gnutls-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: 160f023dc1a55ae8e148781bd979a72e773ef19ea63dadae6caee3a8faed66b5
gnutls-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: 160f023dc1a55ae8e148781bd979a72e773ef19ea63dadae6caee3a8faed66b5
gnutls-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: d60fa99d1f94b15eaea19bd1cda96de9473bcc3f80a75f9dd4c379b6f94531d9
gnutls-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: d60fa99d1f94b15eaea19bd1cda96de9473bcc3f80a75f9dd4c379b6f94531d9
gnutls-debugsource-3.6.16-7.el8_8.2.i686.rpm SHA-256: 85c20c15845ca2d72b986cfffcd419ff8642231bfa108cb53ade9c91a7fb78be
gnutls-debugsource-3.6.16-7.el8_8.2.i686.rpm SHA-256: 85c20c15845ca2d72b986cfffcd419ff8642231bfa108cb53ade9c91a7fb78be
gnutls-debugsource-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 18f2b57ad3f48e9a2e51e2b8aa4606987f327995d156351e45dcf48c3f70a138
gnutls-debugsource-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 18f2b57ad3f48e9a2e51e2b8aa4606987f327995d156351e45dcf48c3f70a138
gnutls-devel-3.6.16-7.el8_8.2.i686.rpm SHA-256: aa00b62cc7b4411d9481f66d1dbe863aa78bc7b86d35ad8af4026c8204fb2ac4
gnutls-devel-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 7fdc53bb2444422715c1e69067a4b130e5d8727a6d88f3f6406c2c01cd019342
gnutls-utils-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 67933c69726da9cfc0a172fda214d1f9b921d4e821ab485df4c5270b5b358834
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: ec62914cef29851344d99064812f7e749fb954c796f306246405f6e46705b878
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.i686.rpm SHA-256: ec62914cef29851344d99064812f7e749fb954c796f306246405f6e46705b878
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 5a8b67924a8db7d0cdfae7469ca2158d5a71920598a7a23e3fd7b2afd5995b3f
gnutls-utils-debuginfo-3.6.16-7.el8_8.2.x86_64.rpm SHA-256: 5a8b67924a8db7d0cdfae7469ca2158d5a71920598a7a23e3fd7b2afd5995b3f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility