- Issued:
- 2024-03-05
- Updated:
- 2024-03-05
RHSA-2024:1082 - Security Advisory
Synopsis
Moderate: gnutls security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for gnutls is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Security Fix(es):
- gnutls: incomplete fix for CVE-2023-5981 (CVE-2024-0553)
- gnutls: rejects certificate chain with distributed trust (CVE-2024-0567)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
- Red Hat Enterprise Linux Server - AUS 9.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
- Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
Fixes
- BZ - 2258412 - CVE-2024-0553 gnutls: incomplete fix for CVE-2023-5981
- BZ - 2258544 - CVE-2024-0567 gnutls: rejects certificate chain with distributed trust
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM | |
---|---|
gnutls-3.7.6-21.el9_2.2.src.rpm | SHA-256: 91ca00fab5ced149c96a593833e049a9b9435b5917aab0267391c5cb75c77d2d |
x86_64 | |
gnutls-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 077ecb85bc165b22f2f9207f2a40641fed5e530eb71869c3d8c46b25b75a80fe |
gnutls-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: b3d3f14e9c84432b224abce088494f3176cca0ea0337cda453fbdfb9148e4486 |
gnutls-c++-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 9f08a79c24d91f43e69c9699d8c204892365b8a7a35ae9a5823c7fa33c0fbdcc |
gnutls-c++-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 8385c470c5dd21f05fdcb2e0584cb90bacf73b2d90a826f66bb135346229b220 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 2ca6bed95faf2ac38146568221e0f4cafe80c6bf4a177896f2090e7a9bf65c44 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 2ca6bed95faf2ac38146568221e0f4cafe80c6bf4a177896f2090e7a9bf65c44 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 58a1f1b69c4e10bb3cd7ca9201479f2ffcefe88c0f68cf7a1f982ff802a164f8 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 58a1f1b69c4e10bb3cd7ca9201479f2ffcefe88c0f68cf7a1f982ff802a164f8 |
gnutls-dane-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 6eb83c7975eca5dd289c538cd58f93e629783b960584b691934fd360991b14ee |
gnutls-dane-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 92ac5de7fa02ab4e538872b11abb4230c46aa131baff3c1bd449683491754545 |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: e02ad6b018e166c28f26cf0182373fb016820595d2c2c310e67ee5aa439858ce |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: e02ad6b018e166c28f26cf0182373fb016820595d2c2c310e67ee5aa439858ce |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 5c297256a33abc8bd3a05df79bbbe5cdf0041cc67238cee2beda4326672803c1 |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 5c297256a33abc8bd3a05df79bbbe5cdf0041cc67238cee2beda4326672803c1 |
gnutls-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 7d6ceff35d91129c4e75eddb0d6af4e82e483cc515dcc6e1d426449c48da19a6 |
gnutls-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 7d6ceff35d91129c4e75eddb0d6af4e82e483cc515dcc6e1d426449c48da19a6 |
gnutls-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: a82652075f80df8a1fa9ddc8ca02a86c4aba45a06d3a8ddba5bef0e0772701bc |
gnutls-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: a82652075f80df8a1fa9ddc8ca02a86c4aba45a06d3a8ddba5bef0e0772701bc |
gnutls-debugsource-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 322843b786f4ec3095ed8517ce755cbfeb61cc8ed5e742cd8ac45fd060a6c146 |
gnutls-debugsource-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 322843b786f4ec3095ed8517ce755cbfeb61cc8ed5e742cd8ac45fd060a6c146 |
gnutls-debugsource-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 158868f02bf5e495eec8ccc64120c7e5b0818c5c6e8d2e720ed0c92fd4935051 |
gnutls-debugsource-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 158868f02bf5e495eec8ccc64120c7e5b0818c5c6e8d2e720ed0c92fd4935051 |
gnutls-devel-3.7.6-21.el9_2.2.i686.rpm | SHA-256: af86f419ecfe9c477b94c6cb050a9fc516b21df23d6f89204865ad5f981f5341 |
gnutls-devel-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 9b707a903a63d492a0a4c3d09354f35a7c10fd6ad17eeb0ead06d60243a3cd27 |
gnutls-utils-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: ddee85f44d63a4ae242a1f8b122db86817d5359194f841a8c80058111c0a2e09 |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: def825ae01a9caa02f96f532911f925c227b9ccdb89d88c1b31d041d740d0aad |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: def825ae01a9caa02f96f532911f925c227b9ccdb89d88c1b31d041d740d0aad |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: ab13328c35f6592cdb9fe815b826db68a5844864669e9d2fa8b62f3802691c6d |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: ab13328c35f6592cdb9fe815b826db68a5844864669e9d2fa8b62f3802691c6d |
Red Hat Enterprise Linux Server - AUS 9.2
SRPM | |
---|---|
gnutls-3.7.6-21.el9_2.2.src.rpm | SHA-256: 91ca00fab5ced149c96a593833e049a9b9435b5917aab0267391c5cb75c77d2d |
x86_64 | |
gnutls-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 077ecb85bc165b22f2f9207f2a40641fed5e530eb71869c3d8c46b25b75a80fe |
gnutls-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: b3d3f14e9c84432b224abce088494f3176cca0ea0337cda453fbdfb9148e4486 |
gnutls-c++-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 9f08a79c24d91f43e69c9699d8c204892365b8a7a35ae9a5823c7fa33c0fbdcc |
gnutls-c++-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 8385c470c5dd21f05fdcb2e0584cb90bacf73b2d90a826f66bb135346229b220 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 2ca6bed95faf2ac38146568221e0f4cafe80c6bf4a177896f2090e7a9bf65c44 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 2ca6bed95faf2ac38146568221e0f4cafe80c6bf4a177896f2090e7a9bf65c44 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 58a1f1b69c4e10bb3cd7ca9201479f2ffcefe88c0f68cf7a1f982ff802a164f8 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 58a1f1b69c4e10bb3cd7ca9201479f2ffcefe88c0f68cf7a1f982ff802a164f8 |
gnutls-dane-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 6eb83c7975eca5dd289c538cd58f93e629783b960584b691934fd360991b14ee |
gnutls-dane-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 92ac5de7fa02ab4e538872b11abb4230c46aa131baff3c1bd449683491754545 |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: e02ad6b018e166c28f26cf0182373fb016820595d2c2c310e67ee5aa439858ce |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: e02ad6b018e166c28f26cf0182373fb016820595d2c2c310e67ee5aa439858ce |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 5c297256a33abc8bd3a05df79bbbe5cdf0041cc67238cee2beda4326672803c1 |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 5c297256a33abc8bd3a05df79bbbe5cdf0041cc67238cee2beda4326672803c1 |
gnutls-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 7d6ceff35d91129c4e75eddb0d6af4e82e483cc515dcc6e1d426449c48da19a6 |
gnutls-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 7d6ceff35d91129c4e75eddb0d6af4e82e483cc515dcc6e1d426449c48da19a6 |
gnutls-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: a82652075f80df8a1fa9ddc8ca02a86c4aba45a06d3a8ddba5bef0e0772701bc |
gnutls-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: a82652075f80df8a1fa9ddc8ca02a86c4aba45a06d3a8ddba5bef0e0772701bc |
gnutls-debugsource-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 322843b786f4ec3095ed8517ce755cbfeb61cc8ed5e742cd8ac45fd060a6c146 |
gnutls-debugsource-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 322843b786f4ec3095ed8517ce755cbfeb61cc8ed5e742cd8ac45fd060a6c146 |
gnutls-debugsource-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 158868f02bf5e495eec8ccc64120c7e5b0818c5c6e8d2e720ed0c92fd4935051 |
gnutls-debugsource-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 158868f02bf5e495eec8ccc64120c7e5b0818c5c6e8d2e720ed0c92fd4935051 |
gnutls-devel-3.7.6-21.el9_2.2.i686.rpm | SHA-256: af86f419ecfe9c477b94c6cb050a9fc516b21df23d6f89204865ad5f981f5341 |
gnutls-devel-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 9b707a903a63d492a0a4c3d09354f35a7c10fd6ad17eeb0ead06d60243a3cd27 |
gnutls-utils-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: ddee85f44d63a4ae242a1f8b122db86817d5359194f841a8c80058111c0a2e09 |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: def825ae01a9caa02f96f532911f925c227b9ccdb89d88c1b31d041d740d0aad |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: def825ae01a9caa02f96f532911f925c227b9ccdb89d88c1b31d041d740d0aad |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: ab13328c35f6592cdb9fe815b826db68a5844864669e9d2fa8b62f3802691c6d |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: ab13328c35f6592cdb9fe815b826db68a5844864669e9d2fa8b62f3802691c6d |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM | |
---|---|
gnutls-3.7.6-21.el9_2.2.src.rpm | SHA-256: 91ca00fab5ced149c96a593833e049a9b9435b5917aab0267391c5cb75c77d2d |
s390x | |
gnutls-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: f2e1be6b0ba61b03deb1a6fc7944b78a87cc6829e2b8f0f14e6e381db87929d1 |
gnutls-c++-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 555a8d06b764875817b0e6ea0aa57da41bbf987f12bfa9343318a3ca844e8c0f |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 56d0f874231e089d6035baa300193dc247c6b865d515685163549d9a54a23aac |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 56d0f874231e089d6035baa300193dc247c6b865d515685163549d9a54a23aac |
gnutls-dane-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 58ae83ce90460044f899a9b1161dbb45b5b273fe0603fe0d6f613ccf5d22744b |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 863f32bbda0eb390041b7525fc866cf2bca0d67d105430cf41b058548c63bffa |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 863f32bbda0eb390041b7525fc866cf2bca0d67d105430cf41b058548c63bffa |
gnutls-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: a8e58f7f3650e2d42be3c2bbb84119174003b3730bdea392d2f2699a6679c52e |
gnutls-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: a8e58f7f3650e2d42be3c2bbb84119174003b3730bdea392d2f2699a6679c52e |
gnutls-debugsource-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 9932c068bc29d7da59058876eca708053944ee91f1daffd1e85996ee5a23c748 |
gnutls-debugsource-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 9932c068bc29d7da59058876eca708053944ee91f1daffd1e85996ee5a23c748 |
gnutls-devel-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 8efb0852a0a8c32b2ff0ba30aaee37ed4bc398e77d7713675b2050ff7dd0bab8 |
gnutls-utils-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 3372e0ffb4e9c5b143c676a8ac9f2a216507391eb346df825b44011ef74b2ed9 |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 3e07cea2cac1371967fd70104d66f702cea85f777d18e02cf3743444a52a853a |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 3e07cea2cac1371967fd70104d66f702cea85f777d18e02cf3743444a52a853a |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM | |
---|---|
gnutls-3.7.6-21.el9_2.2.src.rpm | SHA-256: 91ca00fab5ced149c96a593833e049a9b9435b5917aab0267391c5cb75c77d2d |
ppc64le | |
gnutls-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 02a90536710b1a66e1fce8420d30fd07987d0af3db706d9fcb0479bb21c27695 |
gnutls-c++-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 474cdde90e0803332f8ccfe094d1b8cde2bd784bb4f41f45ab11597bb08bd64d |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: b65264a41521f7143b414db00fc29655cf960b04b20260a6b23ad4a4bf22eef6 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: b65264a41521f7143b414db00fc29655cf960b04b20260a6b23ad4a4bf22eef6 |
gnutls-dane-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 432f59356d6ee2476a00fca9c739b5f39f3054556f897bd42618ccd6a4cc4b52 |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 606991f9d73597b2e7534a9eeeb629b85a3f071b2e65c6cbf20f87d2e5f6d24b |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 606991f9d73597b2e7534a9eeeb629b85a3f071b2e65c6cbf20f87d2e5f6d24b |
gnutls-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: f0cad3d37d2864605ec48fbd35398f6a820eae628894c78a6429c663172daa8e |
gnutls-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: f0cad3d37d2864605ec48fbd35398f6a820eae628894c78a6429c663172daa8e |
gnutls-debugsource-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 9279a8b3b6679585e72c0fb579d993cb462f6c2f80478fe0b46d1a59d501ccb8 |
gnutls-debugsource-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 9279a8b3b6679585e72c0fb579d993cb462f6c2f80478fe0b46d1a59d501ccb8 |
gnutls-devel-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 1587cd9e42b23acdde1b1a29d8e1beba86288e54f9c885cf7b72670aa6f4fb09 |
gnutls-utils-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 0eb96edf30e13bd410eba52813e2c82512ab9142e346501db64848addcb63396 |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 43aba2efb15b7c982e39e5d93299267e0b206d857b43267624355a19b042d537 |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 43aba2efb15b7c982e39e5d93299267e0b206d857b43267624355a19b042d537 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM | |
---|---|
gnutls-3.7.6-21.el9_2.2.src.rpm | SHA-256: 91ca00fab5ced149c96a593833e049a9b9435b5917aab0267391c5cb75c77d2d |
aarch64 | |
gnutls-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 2a4b3d5198611a6a2c571634b4dafd9655a56ac3fb4caaa0205305bd0068f780 |
gnutls-c++-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 69a4182d346f79a5219e933deb17cbba2edb0d10a264a816bf754dfc9fa9c827 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: c267b00722e31e5c929745b323ef998174d5eddaa87e6291194505ace08ef972 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: c267b00722e31e5c929745b323ef998174d5eddaa87e6291194505ace08ef972 |
gnutls-dane-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 8150d6a93ac4d60f8c999daabeb4be3ab59e23dd2d4ee096fa6580c1f78fc7d8 |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 5aba6a6822973def9f754b4e1a2d3f1846efd842e865f1a7dddb06e31a7df3b0 |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 5aba6a6822973def9f754b4e1a2d3f1846efd842e865f1a7dddb06e31a7df3b0 |
gnutls-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 9f14aa075aaa5b5d05fa0a100c560f82fbde6433ed3508d903197971ba6835e4 |
gnutls-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 9f14aa075aaa5b5d05fa0a100c560f82fbde6433ed3508d903197971ba6835e4 |
gnutls-debugsource-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 6007ab1c4c1ef55becb1d60977a739c253881e2966144de54f767320157d1d25 |
gnutls-debugsource-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 6007ab1c4c1ef55becb1d60977a739c253881e2966144de54f767320157d1d25 |
gnutls-devel-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: a577c9c628cff0fb6f4b64311d1b5a62deb33e356f29c77869a82dc4ec561246 |
gnutls-utils-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 29e5302a1142e63f6277fc7f7e0c5b52a0af5cfdcab7e80a9b398e4983ac984a |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 465b690668903c8105e31bb0a26c83361733336f4243bc93aebe4ab9ff0f39aa |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 465b690668903c8105e31bb0a26c83361733336f4243bc93aebe4ab9ff0f39aa |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM | |
---|---|
gnutls-3.7.6-21.el9_2.2.src.rpm | SHA-256: 91ca00fab5ced149c96a593833e049a9b9435b5917aab0267391c5cb75c77d2d |
ppc64le | |
gnutls-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 02a90536710b1a66e1fce8420d30fd07987d0af3db706d9fcb0479bb21c27695 |
gnutls-c++-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 474cdde90e0803332f8ccfe094d1b8cde2bd784bb4f41f45ab11597bb08bd64d |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: b65264a41521f7143b414db00fc29655cf960b04b20260a6b23ad4a4bf22eef6 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: b65264a41521f7143b414db00fc29655cf960b04b20260a6b23ad4a4bf22eef6 |
gnutls-dane-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 432f59356d6ee2476a00fca9c739b5f39f3054556f897bd42618ccd6a4cc4b52 |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 606991f9d73597b2e7534a9eeeb629b85a3f071b2e65c6cbf20f87d2e5f6d24b |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 606991f9d73597b2e7534a9eeeb629b85a3f071b2e65c6cbf20f87d2e5f6d24b |
gnutls-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: f0cad3d37d2864605ec48fbd35398f6a820eae628894c78a6429c663172daa8e |
gnutls-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: f0cad3d37d2864605ec48fbd35398f6a820eae628894c78a6429c663172daa8e |
gnutls-debugsource-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 9279a8b3b6679585e72c0fb579d993cb462f6c2f80478fe0b46d1a59d501ccb8 |
gnutls-debugsource-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 9279a8b3b6679585e72c0fb579d993cb462f6c2f80478fe0b46d1a59d501ccb8 |
gnutls-devel-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 1587cd9e42b23acdde1b1a29d8e1beba86288e54f9c885cf7b72670aa6f4fb09 |
gnutls-utils-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 0eb96edf30e13bd410eba52813e2c82512ab9142e346501db64848addcb63396 |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 43aba2efb15b7c982e39e5d93299267e0b206d857b43267624355a19b042d537 |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.ppc64le.rpm | SHA-256: 43aba2efb15b7c982e39e5d93299267e0b206d857b43267624355a19b042d537 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM | |
---|---|
gnutls-3.7.6-21.el9_2.2.src.rpm | SHA-256: 91ca00fab5ced149c96a593833e049a9b9435b5917aab0267391c5cb75c77d2d |
x86_64 | |
gnutls-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 077ecb85bc165b22f2f9207f2a40641fed5e530eb71869c3d8c46b25b75a80fe |
gnutls-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: b3d3f14e9c84432b224abce088494f3176cca0ea0337cda453fbdfb9148e4486 |
gnutls-c++-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 9f08a79c24d91f43e69c9699d8c204892365b8a7a35ae9a5823c7fa33c0fbdcc |
gnutls-c++-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 8385c470c5dd21f05fdcb2e0584cb90bacf73b2d90a826f66bb135346229b220 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 2ca6bed95faf2ac38146568221e0f4cafe80c6bf4a177896f2090e7a9bf65c44 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 2ca6bed95faf2ac38146568221e0f4cafe80c6bf4a177896f2090e7a9bf65c44 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 58a1f1b69c4e10bb3cd7ca9201479f2ffcefe88c0f68cf7a1f982ff802a164f8 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 58a1f1b69c4e10bb3cd7ca9201479f2ffcefe88c0f68cf7a1f982ff802a164f8 |
gnutls-dane-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 6eb83c7975eca5dd289c538cd58f93e629783b960584b691934fd360991b14ee |
gnutls-dane-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 92ac5de7fa02ab4e538872b11abb4230c46aa131baff3c1bd449683491754545 |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: e02ad6b018e166c28f26cf0182373fb016820595d2c2c310e67ee5aa439858ce |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: e02ad6b018e166c28f26cf0182373fb016820595d2c2c310e67ee5aa439858ce |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 5c297256a33abc8bd3a05df79bbbe5cdf0041cc67238cee2beda4326672803c1 |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 5c297256a33abc8bd3a05df79bbbe5cdf0041cc67238cee2beda4326672803c1 |
gnutls-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 7d6ceff35d91129c4e75eddb0d6af4e82e483cc515dcc6e1d426449c48da19a6 |
gnutls-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 7d6ceff35d91129c4e75eddb0d6af4e82e483cc515dcc6e1d426449c48da19a6 |
gnutls-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: a82652075f80df8a1fa9ddc8ca02a86c4aba45a06d3a8ddba5bef0e0772701bc |
gnutls-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: a82652075f80df8a1fa9ddc8ca02a86c4aba45a06d3a8ddba5bef0e0772701bc |
gnutls-debugsource-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 322843b786f4ec3095ed8517ce755cbfeb61cc8ed5e742cd8ac45fd060a6c146 |
gnutls-debugsource-3.7.6-21.el9_2.2.i686.rpm | SHA-256: 322843b786f4ec3095ed8517ce755cbfeb61cc8ed5e742cd8ac45fd060a6c146 |
gnutls-debugsource-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 158868f02bf5e495eec8ccc64120c7e5b0818c5c6e8d2e720ed0c92fd4935051 |
gnutls-debugsource-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 158868f02bf5e495eec8ccc64120c7e5b0818c5c6e8d2e720ed0c92fd4935051 |
gnutls-devel-3.7.6-21.el9_2.2.i686.rpm | SHA-256: af86f419ecfe9c477b94c6cb050a9fc516b21df23d6f89204865ad5f981f5341 |
gnutls-devel-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: 9b707a903a63d492a0a4c3d09354f35a7c10fd6ad17eeb0ead06d60243a3cd27 |
gnutls-utils-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: ddee85f44d63a4ae242a1f8b122db86817d5359194f841a8c80058111c0a2e09 |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: def825ae01a9caa02f96f532911f925c227b9ccdb89d88c1b31d041d740d0aad |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.i686.rpm | SHA-256: def825ae01a9caa02f96f532911f925c227b9ccdb89d88c1b31d041d740d0aad |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: ab13328c35f6592cdb9fe815b826db68a5844864669e9d2fa8b62f3802691c6d |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.x86_64.rpm | SHA-256: ab13328c35f6592cdb9fe815b826db68a5844864669e9d2fa8b62f3802691c6d |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2
SRPM | |
---|---|
gnutls-3.7.6-21.el9_2.2.src.rpm | SHA-256: 91ca00fab5ced149c96a593833e049a9b9435b5917aab0267391c5cb75c77d2d |
aarch64 | |
gnutls-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 2a4b3d5198611a6a2c571634b4dafd9655a56ac3fb4caaa0205305bd0068f780 |
gnutls-c++-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 69a4182d346f79a5219e933deb17cbba2edb0d10a264a816bf754dfc9fa9c827 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: c267b00722e31e5c929745b323ef998174d5eddaa87e6291194505ace08ef972 |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: c267b00722e31e5c929745b323ef998174d5eddaa87e6291194505ace08ef972 |
gnutls-dane-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 8150d6a93ac4d60f8c999daabeb4be3ab59e23dd2d4ee096fa6580c1f78fc7d8 |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 5aba6a6822973def9f754b4e1a2d3f1846efd842e865f1a7dddb06e31a7df3b0 |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 5aba6a6822973def9f754b4e1a2d3f1846efd842e865f1a7dddb06e31a7df3b0 |
gnutls-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 9f14aa075aaa5b5d05fa0a100c560f82fbde6433ed3508d903197971ba6835e4 |
gnutls-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 9f14aa075aaa5b5d05fa0a100c560f82fbde6433ed3508d903197971ba6835e4 |
gnutls-debugsource-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 6007ab1c4c1ef55becb1d60977a739c253881e2966144de54f767320157d1d25 |
gnutls-debugsource-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 6007ab1c4c1ef55becb1d60977a739c253881e2966144de54f767320157d1d25 |
gnutls-devel-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: a577c9c628cff0fb6f4b64311d1b5a62deb33e356f29c77869a82dc4ec561246 |
gnutls-utils-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 29e5302a1142e63f6277fc7f7e0c5b52a0af5cfdcab7e80a9b398e4983ac984a |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 465b690668903c8105e31bb0a26c83361733336f4243bc93aebe4ab9ff0f39aa |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.aarch64.rpm | SHA-256: 465b690668903c8105e31bb0a26c83361733336f4243bc93aebe4ab9ff0f39aa |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2
SRPM | |
---|---|
gnutls-3.7.6-21.el9_2.2.src.rpm | SHA-256: 91ca00fab5ced149c96a593833e049a9b9435b5917aab0267391c5cb75c77d2d |
s390x | |
gnutls-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: f2e1be6b0ba61b03deb1a6fc7944b78a87cc6829e2b8f0f14e6e381db87929d1 |
gnutls-c++-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 555a8d06b764875817b0e6ea0aa57da41bbf987f12bfa9343318a3ca844e8c0f |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 56d0f874231e089d6035baa300193dc247c6b865d515685163549d9a54a23aac |
gnutls-c++-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 56d0f874231e089d6035baa300193dc247c6b865d515685163549d9a54a23aac |
gnutls-dane-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 58ae83ce90460044f899a9b1161dbb45b5b273fe0603fe0d6f613ccf5d22744b |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 863f32bbda0eb390041b7525fc866cf2bca0d67d105430cf41b058548c63bffa |
gnutls-dane-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 863f32bbda0eb390041b7525fc866cf2bca0d67d105430cf41b058548c63bffa |
gnutls-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: a8e58f7f3650e2d42be3c2bbb84119174003b3730bdea392d2f2699a6679c52e |
gnutls-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: a8e58f7f3650e2d42be3c2bbb84119174003b3730bdea392d2f2699a6679c52e |
gnutls-debugsource-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 9932c068bc29d7da59058876eca708053944ee91f1daffd1e85996ee5a23c748 |
gnutls-debugsource-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 9932c068bc29d7da59058876eca708053944ee91f1daffd1e85996ee5a23c748 |
gnutls-devel-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 8efb0852a0a8c32b2ff0ba30aaee37ed4bc398e77d7713675b2050ff7dd0bab8 |
gnutls-utils-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 3372e0ffb4e9c5b143c676a8ac9f2a216507391eb346df825b44011ef74b2ed9 |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 3e07cea2cac1371967fd70104d66f702cea85f777d18e02cf3743444a52a853a |
gnutls-utils-debuginfo-3.7.6-21.el9_2.2.s390x.rpm | SHA-256: 3e07cea2cac1371967fd70104d66f702cea85f777d18e02cf3743444a52a853a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.