- Issued:
- 2024-03-05
- Updated:
- 2024-03-05
RHSA-2024:1108 - Security Advisory
Synopsis
Moderate: gnutls security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for gnutls is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Security Fix(es):
- gnutls: incomplete fix for CVE-2023-5981 (CVE-2024-0553)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2258412 - CVE-2024-0553 gnutls: incomplete fix for CVE-2023-5981
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.3.src.rpm | SHA-256: 1d6b3e46be297064d37dcf4f35c785cecc7e43b809123e40800d1533e2adcbf1 |
x86_64 | |
gnutls-3.6.16-5.el8_6.3.i686.rpm | SHA-256: afb89de466602ad615da4db36b05e55155a9e01a417ab5d1fc13e161119ddab0 |
gnutls-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 5b363f31ad43721e404f635050b1b424d3e4f459de32f6f351959faa25cca3c1 |
gnutls-c++-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 57517561feb452f05b796ca572da378e6ba682c50d1d8922aedd28372db047f1 |
gnutls-c++-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 12218a56c442e17109644b2fa188274ceead309c8a38b7234d079e839a053ba3 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 50a2c5a23d426cf86264bb7b8ca619812228aff1c286a3cc334688d1b40ecf11 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 50a2c5a23d426cf86264bb7b8ca619812228aff1c286a3cc334688d1b40ecf11 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 4f96084cfe5c16e7c9b3045be38aa189706678d76a51ba5898fd0a3d25ec7d1e |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 4f96084cfe5c16e7c9b3045be38aa189706678d76a51ba5898fd0a3d25ec7d1e |
gnutls-dane-3.6.16-5.el8_6.3.i686.rpm | SHA-256: c61d14c6958712d1c2028f2e99c76e48839e736e84073490aaf55fb17e85dc04 |
gnutls-dane-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 79f6c0226bca6d1204212daa3c12dfdae235925bd5571522032edefcc3c180d1 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 6a36d680f2b4a794a922547970a54ad5b631819332bc18ff787b2b144ddae1a6 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 6a36d680f2b4a794a922547970a54ad5b631819332bc18ff787b2b144ddae1a6 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 263de2dcb71866bf3e2374ac5b840fb8ffa6a3d2cd01c30c77fc725c2d774c65 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 263de2dcb71866bf3e2374ac5b840fb8ffa6a3d2cd01c30c77fc725c2d774c65 |
gnutls-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 688396fe2a611cab931151efd1c0750b944f9a563ec5f3d75af47a7692ec181b |
gnutls-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 688396fe2a611cab931151efd1c0750b944f9a563ec5f3d75af47a7692ec181b |
gnutls-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: e97e3fd6572feeb69bf3593d92f580f2980290e04e1891b41357689401b2eab4 |
gnutls-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: e97e3fd6572feeb69bf3593d92f580f2980290e04e1891b41357689401b2eab4 |
gnutls-debugsource-3.6.16-5.el8_6.3.i686.rpm | SHA-256: d62079bbb61513428f10accfa64318dc97cef5665f973c0e7a312884e390850d |
gnutls-debugsource-3.6.16-5.el8_6.3.i686.rpm | SHA-256: d62079bbb61513428f10accfa64318dc97cef5665f973c0e7a312884e390850d |
gnutls-debugsource-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: a23cb7d317002fb8b720ad592919f4847f33f646897e295da3dcf3513368b77b |
gnutls-debugsource-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: a23cb7d317002fb8b720ad592919f4847f33f646897e295da3dcf3513368b77b |
gnutls-devel-3.6.16-5.el8_6.3.i686.rpm | SHA-256: cb50653074ad7768950d8b2f39f09fd826a8bbfc4552024d1cdfd82af3d14146 |
gnutls-devel-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: e08ddeee6ce4d7751e45096e772f449ec7f5a9e4c6e6c804b3999c8ca04273a3 |
gnutls-utils-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: a14d13aaa8edf700fde06bfa6ae540782d33af3c5818771feee801bc6e7cfee5 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 3f8a89574f6cdbf0dfd8eda4a215b91028e26b6f09201dfcb413472591ef5801 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 3f8a89574f6cdbf0dfd8eda4a215b91028e26b6f09201dfcb413472591ef5801 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 792760f923961c68bc96e3aec15a9a34896f295e31423aeef3c01faecfbd5860 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 792760f923961c68bc96e3aec15a9a34896f295e31423aeef3c01faecfbd5860 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.3.src.rpm | SHA-256: 1d6b3e46be297064d37dcf4f35c785cecc7e43b809123e40800d1533e2adcbf1 |
x86_64 | |
gnutls-3.6.16-5.el8_6.3.i686.rpm | SHA-256: afb89de466602ad615da4db36b05e55155a9e01a417ab5d1fc13e161119ddab0 |
gnutls-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 5b363f31ad43721e404f635050b1b424d3e4f459de32f6f351959faa25cca3c1 |
gnutls-c++-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 57517561feb452f05b796ca572da378e6ba682c50d1d8922aedd28372db047f1 |
gnutls-c++-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 12218a56c442e17109644b2fa188274ceead309c8a38b7234d079e839a053ba3 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 50a2c5a23d426cf86264bb7b8ca619812228aff1c286a3cc334688d1b40ecf11 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 50a2c5a23d426cf86264bb7b8ca619812228aff1c286a3cc334688d1b40ecf11 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 4f96084cfe5c16e7c9b3045be38aa189706678d76a51ba5898fd0a3d25ec7d1e |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 4f96084cfe5c16e7c9b3045be38aa189706678d76a51ba5898fd0a3d25ec7d1e |
gnutls-dane-3.6.16-5.el8_6.3.i686.rpm | SHA-256: c61d14c6958712d1c2028f2e99c76e48839e736e84073490aaf55fb17e85dc04 |
gnutls-dane-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 79f6c0226bca6d1204212daa3c12dfdae235925bd5571522032edefcc3c180d1 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 6a36d680f2b4a794a922547970a54ad5b631819332bc18ff787b2b144ddae1a6 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 6a36d680f2b4a794a922547970a54ad5b631819332bc18ff787b2b144ddae1a6 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 263de2dcb71866bf3e2374ac5b840fb8ffa6a3d2cd01c30c77fc725c2d774c65 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 263de2dcb71866bf3e2374ac5b840fb8ffa6a3d2cd01c30c77fc725c2d774c65 |
gnutls-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 688396fe2a611cab931151efd1c0750b944f9a563ec5f3d75af47a7692ec181b |
gnutls-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 688396fe2a611cab931151efd1c0750b944f9a563ec5f3d75af47a7692ec181b |
gnutls-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: e97e3fd6572feeb69bf3593d92f580f2980290e04e1891b41357689401b2eab4 |
gnutls-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: e97e3fd6572feeb69bf3593d92f580f2980290e04e1891b41357689401b2eab4 |
gnutls-debugsource-3.6.16-5.el8_6.3.i686.rpm | SHA-256: d62079bbb61513428f10accfa64318dc97cef5665f973c0e7a312884e390850d |
gnutls-debugsource-3.6.16-5.el8_6.3.i686.rpm | SHA-256: d62079bbb61513428f10accfa64318dc97cef5665f973c0e7a312884e390850d |
gnutls-debugsource-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: a23cb7d317002fb8b720ad592919f4847f33f646897e295da3dcf3513368b77b |
gnutls-debugsource-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: a23cb7d317002fb8b720ad592919f4847f33f646897e295da3dcf3513368b77b |
gnutls-devel-3.6.16-5.el8_6.3.i686.rpm | SHA-256: cb50653074ad7768950d8b2f39f09fd826a8bbfc4552024d1cdfd82af3d14146 |
gnutls-devel-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: e08ddeee6ce4d7751e45096e772f449ec7f5a9e4c6e6c804b3999c8ca04273a3 |
gnutls-utils-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: a14d13aaa8edf700fde06bfa6ae540782d33af3c5818771feee801bc6e7cfee5 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 3f8a89574f6cdbf0dfd8eda4a215b91028e26b6f09201dfcb413472591ef5801 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 3f8a89574f6cdbf0dfd8eda4a215b91028e26b6f09201dfcb413472591ef5801 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 792760f923961c68bc96e3aec15a9a34896f295e31423aeef3c01faecfbd5860 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 792760f923961c68bc96e3aec15a9a34896f295e31423aeef3c01faecfbd5860 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.3.src.rpm | SHA-256: 1d6b3e46be297064d37dcf4f35c785cecc7e43b809123e40800d1533e2adcbf1 |
s390x | |
gnutls-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: 307b1bc4ddece95f34160b54e1d8c39461127a5e5eaf2a2d42676afef65f5991 |
gnutls-c++-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: 3db9ae7c4d6ebd56c2d53ba6c74d95246daf7aa3fbe0dfcbde89cd6d1958ba39 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: d5aadc8fcba98454dd005ac7a77c827d004f4064d0608f366e049f5794b20df0 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: d5aadc8fcba98454dd005ac7a77c827d004f4064d0608f366e049f5794b20df0 |
gnutls-dane-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: bb6c9072ece883d9d3c70ef47d139640508177ac9fdcc72c702ab17571ba58ce |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: 8acbdb096dfb0d53960e32df0091c2f9d3f630bd4d1a453cecc9a9cdf78b5b7a |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: 8acbdb096dfb0d53960e32df0091c2f9d3f630bd4d1a453cecc9a9cdf78b5b7a |
gnutls-debuginfo-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: 980dca8ab390f66f9af8db4af36ad3ee3682c08ac0e1ef02ac4d3695e8f65f54 |
gnutls-debuginfo-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: 980dca8ab390f66f9af8db4af36ad3ee3682c08ac0e1ef02ac4d3695e8f65f54 |
gnutls-debugsource-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: 66683ee4b476a5cf128e797e58db931f9c5fbbb6dbec891db6ea5109c8d3a444 |
gnutls-debugsource-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: 66683ee4b476a5cf128e797e58db931f9c5fbbb6dbec891db6ea5109c8d3a444 |
gnutls-devel-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: 0ec89565be4c70e201311f03ca7a20846434d8188ece24750f8b1dfa9fbbd6eb |
gnutls-utils-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: 233dbacff8757db4391d1dd8eedd385e4398e0570f87a14eee0334ddc7d21ea1 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: d913443be54a6aeb53473da1350ca004cbeb805fa0cc15b998c3679cb0927e16 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.s390x.rpm | SHA-256: d913443be54a6aeb53473da1350ca004cbeb805fa0cc15b998c3679cb0927e16 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.3.src.rpm | SHA-256: 1d6b3e46be297064d37dcf4f35c785cecc7e43b809123e40800d1533e2adcbf1 |
ppc64le | |
gnutls-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: 25065e80429ac98e0c5355c4f5997569c35c92952148a8571ecd5f8b75f9c469 |
gnutls-c++-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: 61fc5dfb35719643c0e6a5f35758744cfae991c4e250d3409909ca2f4c3f7148 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: 0fd91381adb203d72a45ad71cfd95885fde32e77ded5ab13d9bbb554c0364453 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: 0fd91381adb203d72a45ad71cfd95885fde32e77ded5ab13d9bbb554c0364453 |
gnutls-dane-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: b8381f27f25ab59d5f87437fd5d0100eb71f00b8e2aec8d7b820d4e4c8ffbea8 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: a2bc65aeb5545486150a4672e47093b1364fbca9be7050a41b8e4dd2f6a7185c |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: a2bc65aeb5545486150a4672e47093b1364fbca9be7050a41b8e4dd2f6a7185c |
gnutls-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: 0e4fe0509533deceaebbabebe255c3ee5379d5e230e6d0ae33545add0b35ea4d |
gnutls-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: 0e4fe0509533deceaebbabebe255c3ee5379d5e230e6d0ae33545add0b35ea4d |
gnutls-debugsource-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: f26ca830b5229047066c833a627600d69fba3b4ed9aa48e6c94e8d4e69a22c23 |
gnutls-debugsource-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: f26ca830b5229047066c833a627600d69fba3b4ed9aa48e6c94e8d4e69a22c23 |
gnutls-devel-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: be8e656b1969a71c4573cc4352433c3e4b664447fee2fa94d8cd16d6d36f507f |
gnutls-utils-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: 9669c019dea528378f1bd3df2f0dc1b36de301f4f7276c5fd530f5d6bf10a2a9 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: ce786ad7e8ff422d43d81290afea9315f3c59d94bfac910d7f00405ab0cc24d1 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: ce786ad7e8ff422d43d81290afea9315f3c59d94bfac910d7f00405ab0cc24d1 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.3.src.rpm | SHA-256: 1d6b3e46be297064d37dcf4f35c785cecc7e43b809123e40800d1533e2adcbf1 |
x86_64 | |
gnutls-3.6.16-5.el8_6.3.i686.rpm | SHA-256: afb89de466602ad615da4db36b05e55155a9e01a417ab5d1fc13e161119ddab0 |
gnutls-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 5b363f31ad43721e404f635050b1b424d3e4f459de32f6f351959faa25cca3c1 |
gnutls-c++-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 57517561feb452f05b796ca572da378e6ba682c50d1d8922aedd28372db047f1 |
gnutls-c++-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 12218a56c442e17109644b2fa188274ceead309c8a38b7234d079e839a053ba3 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 50a2c5a23d426cf86264bb7b8ca619812228aff1c286a3cc334688d1b40ecf11 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 50a2c5a23d426cf86264bb7b8ca619812228aff1c286a3cc334688d1b40ecf11 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 4f96084cfe5c16e7c9b3045be38aa189706678d76a51ba5898fd0a3d25ec7d1e |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 4f96084cfe5c16e7c9b3045be38aa189706678d76a51ba5898fd0a3d25ec7d1e |
gnutls-dane-3.6.16-5.el8_6.3.i686.rpm | SHA-256: c61d14c6958712d1c2028f2e99c76e48839e736e84073490aaf55fb17e85dc04 |
gnutls-dane-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 79f6c0226bca6d1204212daa3c12dfdae235925bd5571522032edefcc3c180d1 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 6a36d680f2b4a794a922547970a54ad5b631819332bc18ff787b2b144ddae1a6 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 6a36d680f2b4a794a922547970a54ad5b631819332bc18ff787b2b144ddae1a6 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 263de2dcb71866bf3e2374ac5b840fb8ffa6a3d2cd01c30c77fc725c2d774c65 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 263de2dcb71866bf3e2374ac5b840fb8ffa6a3d2cd01c30c77fc725c2d774c65 |
gnutls-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 688396fe2a611cab931151efd1c0750b944f9a563ec5f3d75af47a7692ec181b |
gnutls-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 688396fe2a611cab931151efd1c0750b944f9a563ec5f3d75af47a7692ec181b |
gnutls-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: e97e3fd6572feeb69bf3593d92f580f2980290e04e1891b41357689401b2eab4 |
gnutls-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: e97e3fd6572feeb69bf3593d92f580f2980290e04e1891b41357689401b2eab4 |
gnutls-debugsource-3.6.16-5.el8_6.3.i686.rpm | SHA-256: d62079bbb61513428f10accfa64318dc97cef5665f973c0e7a312884e390850d |
gnutls-debugsource-3.6.16-5.el8_6.3.i686.rpm | SHA-256: d62079bbb61513428f10accfa64318dc97cef5665f973c0e7a312884e390850d |
gnutls-debugsource-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: a23cb7d317002fb8b720ad592919f4847f33f646897e295da3dcf3513368b77b |
gnutls-debugsource-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: a23cb7d317002fb8b720ad592919f4847f33f646897e295da3dcf3513368b77b |
gnutls-devel-3.6.16-5.el8_6.3.i686.rpm | SHA-256: cb50653074ad7768950d8b2f39f09fd826a8bbfc4552024d1cdfd82af3d14146 |
gnutls-devel-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: e08ddeee6ce4d7751e45096e772f449ec7f5a9e4c6e6c804b3999c8ca04273a3 |
gnutls-utils-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: a14d13aaa8edf700fde06bfa6ae540782d33af3c5818771feee801bc6e7cfee5 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 3f8a89574f6cdbf0dfd8eda4a215b91028e26b6f09201dfcb413472591ef5801 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 3f8a89574f6cdbf0dfd8eda4a215b91028e26b6f09201dfcb413472591ef5801 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 792760f923961c68bc96e3aec15a9a34896f295e31423aeef3c01faecfbd5860 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 792760f923961c68bc96e3aec15a9a34896f295e31423aeef3c01faecfbd5860 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.3.src.rpm | SHA-256: 1d6b3e46be297064d37dcf4f35c785cecc7e43b809123e40800d1533e2adcbf1 |
aarch64 | |
gnutls-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: c7a87f6f44e4b322813bc2347d4656ec67980da5f589941b9d4912186390e117 |
gnutls-c++-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: e4c440c22c7a8c3398723bf581aa6852c9af7920502838942538e56e3b281bbc |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: 3ed3b2180469693eb430fe0eee231035dea3d4cc24591dca33082df7e24689fc |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: 3ed3b2180469693eb430fe0eee231035dea3d4cc24591dca33082df7e24689fc |
gnutls-dane-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: fb932eac11859ff251bcbaba498f28a10bc10e8c1fc0339c4ca33de35ebb4362 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: 3d51570525f1474b226da6a9a3be9942a918653ab5034d838042baee75bf0d47 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: 3d51570525f1474b226da6a9a3be9942a918653ab5034d838042baee75bf0d47 |
gnutls-debuginfo-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: cb5ab3ac0701afe5b5c42dd12f50dc49c483fdb3d747458ac058a9e8453c6f64 |
gnutls-debuginfo-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: cb5ab3ac0701afe5b5c42dd12f50dc49c483fdb3d747458ac058a9e8453c6f64 |
gnutls-debugsource-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: f64e2fb539152f620538c1cccbac6ffdc48820781026ef49659597ca4a9f2ba5 |
gnutls-debugsource-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: f64e2fb539152f620538c1cccbac6ffdc48820781026ef49659597ca4a9f2ba5 |
gnutls-devel-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: 4a6643c1a767d3a0afd0fff99a5a1bda0a7e0c4ce57144417e114803b9ed39d8 |
gnutls-utils-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: b7523bf3b278ab8071d3a52413c4913a1e38ba978934b77cb82f1c9c203de915 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: a28404662743633a2084a8ad6efa049f0ff33110598be22e544342279d80455e |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.aarch64.rpm | SHA-256: a28404662743633a2084a8ad6efa049f0ff33110598be22e544342279d80455e |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.3.src.rpm | SHA-256: 1d6b3e46be297064d37dcf4f35c785cecc7e43b809123e40800d1533e2adcbf1 |
ppc64le | |
gnutls-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: 25065e80429ac98e0c5355c4f5997569c35c92952148a8571ecd5f8b75f9c469 |
gnutls-c++-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: 61fc5dfb35719643c0e6a5f35758744cfae991c4e250d3409909ca2f4c3f7148 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: 0fd91381adb203d72a45ad71cfd95885fde32e77ded5ab13d9bbb554c0364453 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: 0fd91381adb203d72a45ad71cfd95885fde32e77ded5ab13d9bbb554c0364453 |
gnutls-dane-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: b8381f27f25ab59d5f87437fd5d0100eb71f00b8e2aec8d7b820d4e4c8ffbea8 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: a2bc65aeb5545486150a4672e47093b1364fbca9be7050a41b8e4dd2f6a7185c |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: a2bc65aeb5545486150a4672e47093b1364fbca9be7050a41b8e4dd2f6a7185c |
gnutls-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: 0e4fe0509533deceaebbabebe255c3ee5379d5e230e6d0ae33545add0b35ea4d |
gnutls-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: 0e4fe0509533deceaebbabebe255c3ee5379d5e230e6d0ae33545add0b35ea4d |
gnutls-debugsource-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: f26ca830b5229047066c833a627600d69fba3b4ed9aa48e6c94e8d4e69a22c23 |
gnutls-debugsource-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: f26ca830b5229047066c833a627600d69fba3b4ed9aa48e6c94e8d4e69a22c23 |
gnutls-devel-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: be8e656b1969a71c4573cc4352433c3e4b664447fee2fa94d8cd16d6d36f507f |
gnutls-utils-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: 9669c019dea528378f1bd3df2f0dc1b36de301f4f7276c5fd530f5d6bf10a2a9 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: ce786ad7e8ff422d43d81290afea9315f3c59d94bfac910d7f00405ab0cc24d1 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.ppc64le.rpm | SHA-256: ce786ad7e8ff422d43d81290afea9315f3c59d94bfac910d7f00405ab0cc24d1 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.3.src.rpm | SHA-256: 1d6b3e46be297064d37dcf4f35c785cecc7e43b809123e40800d1533e2adcbf1 |
x86_64 | |
gnutls-3.6.16-5.el8_6.3.i686.rpm | SHA-256: afb89de466602ad615da4db36b05e55155a9e01a417ab5d1fc13e161119ddab0 |
gnutls-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 5b363f31ad43721e404f635050b1b424d3e4f459de32f6f351959faa25cca3c1 |
gnutls-c++-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 57517561feb452f05b796ca572da378e6ba682c50d1d8922aedd28372db047f1 |
gnutls-c++-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 12218a56c442e17109644b2fa188274ceead309c8a38b7234d079e839a053ba3 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 50a2c5a23d426cf86264bb7b8ca619812228aff1c286a3cc334688d1b40ecf11 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 50a2c5a23d426cf86264bb7b8ca619812228aff1c286a3cc334688d1b40ecf11 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 4f96084cfe5c16e7c9b3045be38aa189706678d76a51ba5898fd0a3d25ec7d1e |
gnutls-c++-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 4f96084cfe5c16e7c9b3045be38aa189706678d76a51ba5898fd0a3d25ec7d1e |
gnutls-dane-3.6.16-5.el8_6.3.i686.rpm | SHA-256: c61d14c6958712d1c2028f2e99c76e48839e736e84073490aaf55fb17e85dc04 |
gnutls-dane-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 79f6c0226bca6d1204212daa3c12dfdae235925bd5571522032edefcc3c180d1 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 6a36d680f2b4a794a922547970a54ad5b631819332bc18ff787b2b144ddae1a6 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 6a36d680f2b4a794a922547970a54ad5b631819332bc18ff787b2b144ddae1a6 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 263de2dcb71866bf3e2374ac5b840fb8ffa6a3d2cd01c30c77fc725c2d774c65 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 263de2dcb71866bf3e2374ac5b840fb8ffa6a3d2cd01c30c77fc725c2d774c65 |
gnutls-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 688396fe2a611cab931151efd1c0750b944f9a563ec5f3d75af47a7692ec181b |
gnutls-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 688396fe2a611cab931151efd1c0750b944f9a563ec5f3d75af47a7692ec181b |
gnutls-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: e97e3fd6572feeb69bf3593d92f580f2980290e04e1891b41357689401b2eab4 |
gnutls-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: e97e3fd6572feeb69bf3593d92f580f2980290e04e1891b41357689401b2eab4 |
gnutls-debugsource-3.6.16-5.el8_6.3.i686.rpm | SHA-256: d62079bbb61513428f10accfa64318dc97cef5665f973c0e7a312884e390850d |
gnutls-debugsource-3.6.16-5.el8_6.3.i686.rpm | SHA-256: d62079bbb61513428f10accfa64318dc97cef5665f973c0e7a312884e390850d |
gnutls-debugsource-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: a23cb7d317002fb8b720ad592919f4847f33f646897e295da3dcf3513368b77b |
gnutls-debugsource-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: a23cb7d317002fb8b720ad592919f4847f33f646897e295da3dcf3513368b77b |
gnutls-devel-3.6.16-5.el8_6.3.i686.rpm | SHA-256: cb50653074ad7768950d8b2f39f09fd826a8bbfc4552024d1cdfd82af3d14146 |
gnutls-devel-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: e08ddeee6ce4d7751e45096e772f449ec7f5a9e4c6e6c804b3999c8ca04273a3 |
gnutls-utils-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: a14d13aaa8edf700fde06bfa6ae540782d33af3c5818771feee801bc6e7cfee5 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 3f8a89574f6cdbf0dfd8eda4a215b91028e26b6f09201dfcb413472591ef5801 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.i686.rpm | SHA-256: 3f8a89574f6cdbf0dfd8eda4a215b91028e26b6f09201dfcb413472591ef5801 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 792760f923961c68bc96e3aec15a9a34896f295e31423aeef3c01faecfbd5860 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.3.x86_64.rpm | SHA-256: 792760f923961c68bc96e3aec15a9a34896f295e31423aeef3c01faecfbd5860 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.