Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1997 - Security Advisory
Issued:
2024-04-23
Updated:
2024-04-23

RHSA-2024:1997 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gnutls security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

  • gnutls: vulnerable to Minerva side-channel information leak (CVE-2024-28834)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2269228 - CVE-2024-28834 gnutls: vulnerable to Minerva side-channel information leak

CVEs

  • CVE-2024-28834

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
gnutls-3.6.16-7.el8_8.3.src.rpm SHA-256: 1dc1715132b9a9d6f6b326d8607513e1d79ce21e7e264056c507247a139494ee
x86_64
gnutls-3.6.16-7.el8_8.3.i686.rpm SHA-256: e30c898e78045cfec558d6150d8cfff614a9089fe3db76ad0d4aaa8b7e383477
gnutls-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 9bd005883bb3e9f351f9207fc074ddb769e4dcc24092d42d042689b2b8f43afe
gnutls-c++-3.6.16-7.el8_8.3.i686.rpm SHA-256: d0f4c308e7c2cb510e709d1d537e085389996c348fbde2fe966283c8cc417bc6
gnutls-c++-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 47e78fe3d2457a75dd19abbb7be70e6e40ad511be179eba65ae558fc81f58b81
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: e1f4052bd9c5782d7944b99e415b581085016d54ac3071675b4f636e5ad48c8d
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: e1f4052bd9c5782d7944b99e415b581085016d54ac3071675b4f636e5ad48c8d
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 19e0f0bde940781ccb897cc69acdbbb2ba776a02598cb9196adccc4277a77078
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 19e0f0bde940781ccb897cc69acdbbb2ba776a02598cb9196adccc4277a77078
gnutls-dane-3.6.16-7.el8_8.3.i686.rpm SHA-256: 414a3d54e7f71430b4e2c629c2c24b667c505a4b419cbdc4ef85afd5ae0e26de
gnutls-dane-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 11b8c0b46daf7b7b8e2b7b90d20c6396f3eb7b070dca201b52b5d7b7d43dac06
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: fe342d524bc6d90f3cae714af1ba1cad796b2a7e6f43fb4603e3d95246a93623
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: fe342d524bc6d90f3cae714af1ba1cad796b2a7e6f43fb4603e3d95246a93623
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 55e30ad17acfed0b2305f6d892dc820f280e963ed5b826f36afba622b8fd7f3c
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 55e30ad17acfed0b2305f6d892dc820f280e963ed5b826f36afba622b8fd7f3c
gnutls-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: f24207a961158bba98c729076a893549664ffd082d3a8e70800a3908041023e9
gnutls-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: f24207a961158bba98c729076a893549664ffd082d3a8e70800a3908041023e9
gnutls-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: cef18860d7272033f2a1a8598cf76e176dca62ed5f5890a892f8ee051d5c1e04
gnutls-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: cef18860d7272033f2a1a8598cf76e176dca62ed5f5890a892f8ee051d5c1e04
gnutls-debugsource-3.6.16-7.el8_8.3.i686.rpm SHA-256: 840ac6fd3dbdff391f4f052261140147d477a62fb094758149f376b92a13df53
gnutls-debugsource-3.6.16-7.el8_8.3.i686.rpm SHA-256: 840ac6fd3dbdff391f4f052261140147d477a62fb094758149f376b92a13df53
gnutls-debugsource-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: ee9887ab13b1462b049e8c6e713d3f92d4114526d8775c5a4ed9d479947e4046
gnutls-debugsource-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: ee9887ab13b1462b049e8c6e713d3f92d4114526d8775c5a4ed9d479947e4046
gnutls-devel-3.6.16-7.el8_8.3.i686.rpm SHA-256: 575649428ddc4958735130849cba39963c493e8395bbe98ba34d46635413570f
gnutls-devel-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 00f3c859a3f1fe317e3d805ce31e8817173553297a06aeb0d7a178b1e226207d
gnutls-utils-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 7fa4b4f3059a0f0ac1c869601be14a1806c2f1fd5a6f4eb6b9b76282d6dbc74c
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: ae3910ed2b361a4bcc95505e03fad4c2b8a7b0d04de7b1d7549e4f272bda0b30
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: ae3910ed2b361a4bcc95505e03fad4c2b8a7b0d04de7b1d7549e4f272bda0b30
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: eb1779c496691021847d2a9a3ae378cecf8187614b69adc87220ef8a3dc2b1fc
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: eb1779c496691021847d2a9a3ae378cecf8187614b69adc87220ef8a3dc2b1fc

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
gnutls-3.6.16-7.el8_8.3.src.rpm SHA-256: 1dc1715132b9a9d6f6b326d8607513e1d79ce21e7e264056c507247a139494ee
x86_64
gnutls-3.6.16-7.el8_8.3.i686.rpm SHA-256: e30c898e78045cfec558d6150d8cfff614a9089fe3db76ad0d4aaa8b7e383477
gnutls-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 9bd005883bb3e9f351f9207fc074ddb769e4dcc24092d42d042689b2b8f43afe
gnutls-c++-3.6.16-7.el8_8.3.i686.rpm SHA-256: d0f4c308e7c2cb510e709d1d537e085389996c348fbde2fe966283c8cc417bc6
gnutls-c++-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 47e78fe3d2457a75dd19abbb7be70e6e40ad511be179eba65ae558fc81f58b81
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: e1f4052bd9c5782d7944b99e415b581085016d54ac3071675b4f636e5ad48c8d
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: e1f4052bd9c5782d7944b99e415b581085016d54ac3071675b4f636e5ad48c8d
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 19e0f0bde940781ccb897cc69acdbbb2ba776a02598cb9196adccc4277a77078
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 19e0f0bde940781ccb897cc69acdbbb2ba776a02598cb9196adccc4277a77078
gnutls-dane-3.6.16-7.el8_8.3.i686.rpm SHA-256: 414a3d54e7f71430b4e2c629c2c24b667c505a4b419cbdc4ef85afd5ae0e26de
gnutls-dane-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 11b8c0b46daf7b7b8e2b7b90d20c6396f3eb7b070dca201b52b5d7b7d43dac06
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: fe342d524bc6d90f3cae714af1ba1cad796b2a7e6f43fb4603e3d95246a93623
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: fe342d524bc6d90f3cae714af1ba1cad796b2a7e6f43fb4603e3d95246a93623
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 55e30ad17acfed0b2305f6d892dc820f280e963ed5b826f36afba622b8fd7f3c
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 55e30ad17acfed0b2305f6d892dc820f280e963ed5b826f36afba622b8fd7f3c
gnutls-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: f24207a961158bba98c729076a893549664ffd082d3a8e70800a3908041023e9
gnutls-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: f24207a961158bba98c729076a893549664ffd082d3a8e70800a3908041023e9
gnutls-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: cef18860d7272033f2a1a8598cf76e176dca62ed5f5890a892f8ee051d5c1e04
gnutls-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: cef18860d7272033f2a1a8598cf76e176dca62ed5f5890a892f8ee051d5c1e04
gnutls-debugsource-3.6.16-7.el8_8.3.i686.rpm SHA-256: 840ac6fd3dbdff391f4f052261140147d477a62fb094758149f376b92a13df53
gnutls-debugsource-3.6.16-7.el8_8.3.i686.rpm SHA-256: 840ac6fd3dbdff391f4f052261140147d477a62fb094758149f376b92a13df53
gnutls-debugsource-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: ee9887ab13b1462b049e8c6e713d3f92d4114526d8775c5a4ed9d479947e4046
gnutls-debugsource-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: ee9887ab13b1462b049e8c6e713d3f92d4114526d8775c5a4ed9d479947e4046
gnutls-devel-3.6.16-7.el8_8.3.i686.rpm SHA-256: 575649428ddc4958735130849cba39963c493e8395bbe98ba34d46635413570f
gnutls-devel-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 00f3c859a3f1fe317e3d805ce31e8817173553297a06aeb0d7a178b1e226207d
gnutls-utils-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 7fa4b4f3059a0f0ac1c869601be14a1806c2f1fd5a6f4eb6b9b76282d6dbc74c
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: ae3910ed2b361a4bcc95505e03fad4c2b8a7b0d04de7b1d7549e4f272bda0b30
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: ae3910ed2b361a4bcc95505e03fad4c2b8a7b0d04de7b1d7549e4f272bda0b30
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: eb1779c496691021847d2a9a3ae378cecf8187614b69adc87220ef8a3dc2b1fc
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: eb1779c496691021847d2a9a3ae378cecf8187614b69adc87220ef8a3dc2b1fc

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
gnutls-3.6.16-7.el8_8.3.src.rpm SHA-256: 1dc1715132b9a9d6f6b326d8607513e1d79ce21e7e264056c507247a139494ee
s390x
gnutls-3.6.16-7.el8_8.3.s390x.rpm SHA-256: 37888e36eceedbf0cd466d73ccdeae7a3bd50d43aafa0e3f7f5be8e98d268dc1
gnutls-c++-3.6.16-7.el8_8.3.s390x.rpm SHA-256: 863340ccc8bb8e428cec1c946704a06a4c5e58d630da2b66a5f5898acd543705
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.s390x.rpm SHA-256: 0d72d6958575219d87c4fc03fb0d8a6fe7fcab53c16d0e1f7c8957b54d30c3f5
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.s390x.rpm SHA-256: 0d72d6958575219d87c4fc03fb0d8a6fe7fcab53c16d0e1f7c8957b54d30c3f5
gnutls-dane-3.6.16-7.el8_8.3.s390x.rpm SHA-256: 9a1a570416436dbef490e489ddba0db43e175e8c5b484bf010996c3f73cc7893
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.s390x.rpm SHA-256: 35bd05e1ff36ba72d14c26b81d036400c4b3370f03cdc2cc6dcd2ffd16f3cfc1
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.s390x.rpm SHA-256: 35bd05e1ff36ba72d14c26b81d036400c4b3370f03cdc2cc6dcd2ffd16f3cfc1
gnutls-debuginfo-3.6.16-7.el8_8.3.s390x.rpm SHA-256: c2cb33854b2fac838b7951cd2aac92af1c938a9936ba993cd8f72ee93bc06dd9
gnutls-debuginfo-3.6.16-7.el8_8.3.s390x.rpm SHA-256: c2cb33854b2fac838b7951cd2aac92af1c938a9936ba993cd8f72ee93bc06dd9
gnutls-debugsource-3.6.16-7.el8_8.3.s390x.rpm SHA-256: 512f54968e4dd389070a8c7bd1fd41a74e5e87c80a6eb8a0af0c30759608aae7
gnutls-debugsource-3.6.16-7.el8_8.3.s390x.rpm SHA-256: 512f54968e4dd389070a8c7bd1fd41a74e5e87c80a6eb8a0af0c30759608aae7
gnutls-devel-3.6.16-7.el8_8.3.s390x.rpm SHA-256: 10f87735f7358338d99f974440702695886f3663014c0ebb0ef8f95c4dcc4633
gnutls-utils-3.6.16-7.el8_8.3.s390x.rpm SHA-256: 304ffcd995ea82a3887a166d52be0cf4e25cfe1e17d23d5d52195559b06dfddf
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.s390x.rpm SHA-256: c072be13f0f000f6a9049702f410686e2abbcb1b99f7f2e972d03b8402827819
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.s390x.rpm SHA-256: c072be13f0f000f6a9049702f410686e2abbcb1b99f7f2e972d03b8402827819

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
gnutls-3.6.16-7.el8_8.3.src.rpm SHA-256: 1dc1715132b9a9d6f6b326d8607513e1d79ce21e7e264056c507247a139494ee
ppc64le
gnutls-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: abf445274b464ccdf11a3f84bffddbedd8467ad4b56975a6ea16eee7dc829dc9
gnutls-c++-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 59374a5af2edcca8e6b10310dfae77b39f173e89fe38dbe2e131ca5bb3a49cf2
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 442724dae3d9e1a9b9f0900417b17ccd73dceeebe4fe4900b0a93f3806015671
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 442724dae3d9e1a9b9f0900417b17ccd73dceeebe4fe4900b0a93f3806015671
gnutls-dane-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 339e3fe66c0d4da5e6cf87fdfeff6ab4588e8e382d6a9f1a215ff1d041f17999
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 123b1579d687ca6ee35da44db3d50b90fc30429265b5628c5a513369e236fab1
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 123b1579d687ca6ee35da44db3d50b90fc30429265b5628c5a513369e236fab1
gnutls-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 78543abdbbee5c770fb61d4a35493798623aa240fae1237c5df65187166b47a1
gnutls-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 78543abdbbee5c770fb61d4a35493798623aa240fae1237c5df65187166b47a1
gnutls-debugsource-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: c5a1d537459166b05bab1f1af2025267f9c293ecbf753a7d173130d56f6888d9
gnutls-debugsource-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: c5a1d537459166b05bab1f1af2025267f9c293ecbf753a7d173130d56f6888d9
gnutls-devel-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 3f9d1e703ded81629022c33f6e63181a033b75d61828245f280d9beedaf15bce
gnutls-utils-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: f2dc7549bcd8b232a9b65566b3c3a17edfb9465d30b68956c3b54c9455240046
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: bb74c8c5218a1857e422174e12e9b89128a1508a59b9b1531ad01c37f2868749
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: bb74c8c5218a1857e422174e12e9b89128a1508a59b9b1531ad01c37f2868749

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
gnutls-3.6.16-7.el8_8.3.src.rpm SHA-256: 1dc1715132b9a9d6f6b326d8607513e1d79ce21e7e264056c507247a139494ee
x86_64
gnutls-3.6.16-7.el8_8.3.i686.rpm SHA-256: e30c898e78045cfec558d6150d8cfff614a9089fe3db76ad0d4aaa8b7e383477
gnutls-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 9bd005883bb3e9f351f9207fc074ddb769e4dcc24092d42d042689b2b8f43afe
gnutls-c++-3.6.16-7.el8_8.3.i686.rpm SHA-256: d0f4c308e7c2cb510e709d1d537e085389996c348fbde2fe966283c8cc417bc6
gnutls-c++-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 47e78fe3d2457a75dd19abbb7be70e6e40ad511be179eba65ae558fc81f58b81
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: e1f4052bd9c5782d7944b99e415b581085016d54ac3071675b4f636e5ad48c8d
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: e1f4052bd9c5782d7944b99e415b581085016d54ac3071675b4f636e5ad48c8d
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 19e0f0bde940781ccb897cc69acdbbb2ba776a02598cb9196adccc4277a77078
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 19e0f0bde940781ccb897cc69acdbbb2ba776a02598cb9196adccc4277a77078
gnutls-dane-3.6.16-7.el8_8.3.i686.rpm SHA-256: 414a3d54e7f71430b4e2c629c2c24b667c505a4b419cbdc4ef85afd5ae0e26de
gnutls-dane-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 11b8c0b46daf7b7b8e2b7b90d20c6396f3eb7b070dca201b52b5d7b7d43dac06
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: fe342d524bc6d90f3cae714af1ba1cad796b2a7e6f43fb4603e3d95246a93623
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: fe342d524bc6d90f3cae714af1ba1cad796b2a7e6f43fb4603e3d95246a93623
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 55e30ad17acfed0b2305f6d892dc820f280e963ed5b826f36afba622b8fd7f3c
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 55e30ad17acfed0b2305f6d892dc820f280e963ed5b826f36afba622b8fd7f3c
gnutls-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: f24207a961158bba98c729076a893549664ffd082d3a8e70800a3908041023e9
gnutls-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: f24207a961158bba98c729076a893549664ffd082d3a8e70800a3908041023e9
gnutls-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: cef18860d7272033f2a1a8598cf76e176dca62ed5f5890a892f8ee051d5c1e04
gnutls-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: cef18860d7272033f2a1a8598cf76e176dca62ed5f5890a892f8ee051d5c1e04
gnutls-debugsource-3.6.16-7.el8_8.3.i686.rpm SHA-256: 840ac6fd3dbdff391f4f052261140147d477a62fb094758149f376b92a13df53
gnutls-debugsource-3.6.16-7.el8_8.3.i686.rpm SHA-256: 840ac6fd3dbdff391f4f052261140147d477a62fb094758149f376b92a13df53
gnutls-debugsource-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: ee9887ab13b1462b049e8c6e713d3f92d4114526d8775c5a4ed9d479947e4046
gnutls-debugsource-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: ee9887ab13b1462b049e8c6e713d3f92d4114526d8775c5a4ed9d479947e4046
gnutls-devel-3.6.16-7.el8_8.3.i686.rpm SHA-256: 575649428ddc4958735130849cba39963c493e8395bbe98ba34d46635413570f
gnutls-devel-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 00f3c859a3f1fe317e3d805ce31e8817173553297a06aeb0d7a178b1e226207d
gnutls-utils-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 7fa4b4f3059a0f0ac1c869601be14a1806c2f1fd5a6f4eb6b9b76282d6dbc74c
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: ae3910ed2b361a4bcc95505e03fad4c2b8a7b0d04de7b1d7549e4f272bda0b30
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: ae3910ed2b361a4bcc95505e03fad4c2b8a7b0d04de7b1d7549e4f272bda0b30
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: eb1779c496691021847d2a9a3ae378cecf8187614b69adc87220ef8a3dc2b1fc
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: eb1779c496691021847d2a9a3ae378cecf8187614b69adc87220ef8a3dc2b1fc

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
gnutls-3.6.16-7.el8_8.3.src.rpm SHA-256: 1dc1715132b9a9d6f6b326d8607513e1d79ce21e7e264056c507247a139494ee
aarch64
gnutls-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: bb4936126e5677bf16e9e1238985816564113a9decd3aa62ff458ad63e83289a
gnutls-c++-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: be203c7edc92595d9453624703b24318aee24db2b5eecb233364018075b9b2b7
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: 75f12056277811ed25696f4f0c502a0bbf7f8831afc25ddd69ddca13cf9cd97e
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: 75f12056277811ed25696f4f0c502a0bbf7f8831afc25ddd69ddca13cf9cd97e
gnutls-dane-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: c5921615646a52589bb1a62eed164f112f3e5f139dd0b9dc8d35a5e9d3381c5e
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: b8495d97ab68e54a5a24e7958bd6cbf4629795a434ee24064966f9f4f77eaf59
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: b8495d97ab68e54a5a24e7958bd6cbf4629795a434ee24064966f9f4f77eaf59
gnutls-debuginfo-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: 88141fe31849ece5ca9c92f41df2b785c8e4a58a2c7314508ca46a9d5d1087a5
gnutls-debuginfo-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: 88141fe31849ece5ca9c92f41df2b785c8e4a58a2c7314508ca46a9d5d1087a5
gnutls-debugsource-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: fc369499fb3c51c47dd6499a443b9f6e077c2d11c7bb97ff5228cef1821924d1
gnutls-debugsource-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: fc369499fb3c51c47dd6499a443b9f6e077c2d11c7bb97ff5228cef1821924d1
gnutls-devel-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: 3968dde9bd0a845c042a33779954ddf4e0e4186808b820af19eeded8327d5c58
gnutls-utils-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: 67d6cd7e022d7dbc8328dda5386ba61e33ef26af91ef63a7eb3ddb4a815de384
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: 386beebcfab9a2d6889641a61456271328a5e4769112bff719202366b7540f34
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.aarch64.rpm SHA-256: 386beebcfab9a2d6889641a61456271328a5e4769112bff719202366b7540f34

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
gnutls-3.6.16-7.el8_8.3.src.rpm SHA-256: 1dc1715132b9a9d6f6b326d8607513e1d79ce21e7e264056c507247a139494ee
ppc64le
gnutls-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: abf445274b464ccdf11a3f84bffddbedd8467ad4b56975a6ea16eee7dc829dc9
gnutls-c++-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 59374a5af2edcca8e6b10310dfae77b39f173e89fe38dbe2e131ca5bb3a49cf2
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 442724dae3d9e1a9b9f0900417b17ccd73dceeebe4fe4900b0a93f3806015671
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 442724dae3d9e1a9b9f0900417b17ccd73dceeebe4fe4900b0a93f3806015671
gnutls-dane-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 339e3fe66c0d4da5e6cf87fdfeff6ab4588e8e382d6a9f1a215ff1d041f17999
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 123b1579d687ca6ee35da44db3d50b90fc30429265b5628c5a513369e236fab1
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 123b1579d687ca6ee35da44db3d50b90fc30429265b5628c5a513369e236fab1
gnutls-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 78543abdbbee5c770fb61d4a35493798623aa240fae1237c5df65187166b47a1
gnutls-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 78543abdbbee5c770fb61d4a35493798623aa240fae1237c5df65187166b47a1
gnutls-debugsource-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: c5a1d537459166b05bab1f1af2025267f9c293ecbf753a7d173130d56f6888d9
gnutls-debugsource-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: c5a1d537459166b05bab1f1af2025267f9c293ecbf753a7d173130d56f6888d9
gnutls-devel-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: 3f9d1e703ded81629022c33f6e63181a033b75d61828245f280d9beedaf15bce
gnutls-utils-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: f2dc7549bcd8b232a9b65566b3c3a17edfb9465d30b68956c3b54c9455240046
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: bb74c8c5218a1857e422174e12e9b89128a1508a59b9b1531ad01c37f2868749
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.ppc64le.rpm SHA-256: bb74c8c5218a1857e422174e12e9b89128a1508a59b9b1531ad01c37f2868749

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
gnutls-3.6.16-7.el8_8.3.src.rpm SHA-256: 1dc1715132b9a9d6f6b326d8607513e1d79ce21e7e264056c507247a139494ee
x86_64
gnutls-3.6.16-7.el8_8.3.i686.rpm SHA-256: e30c898e78045cfec558d6150d8cfff614a9089fe3db76ad0d4aaa8b7e383477
gnutls-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 9bd005883bb3e9f351f9207fc074ddb769e4dcc24092d42d042689b2b8f43afe
gnutls-c++-3.6.16-7.el8_8.3.i686.rpm SHA-256: d0f4c308e7c2cb510e709d1d537e085389996c348fbde2fe966283c8cc417bc6
gnutls-c++-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 47e78fe3d2457a75dd19abbb7be70e6e40ad511be179eba65ae558fc81f58b81
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: e1f4052bd9c5782d7944b99e415b581085016d54ac3071675b4f636e5ad48c8d
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: e1f4052bd9c5782d7944b99e415b581085016d54ac3071675b4f636e5ad48c8d
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 19e0f0bde940781ccb897cc69acdbbb2ba776a02598cb9196adccc4277a77078
gnutls-c++-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 19e0f0bde940781ccb897cc69acdbbb2ba776a02598cb9196adccc4277a77078
gnutls-dane-3.6.16-7.el8_8.3.i686.rpm SHA-256: 414a3d54e7f71430b4e2c629c2c24b667c505a4b419cbdc4ef85afd5ae0e26de
gnutls-dane-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 11b8c0b46daf7b7b8e2b7b90d20c6396f3eb7b070dca201b52b5d7b7d43dac06
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: fe342d524bc6d90f3cae714af1ba1cad796b2a7e6f43fb4603e3d95246a93623
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: fe342d524bc6d90f3cae714af1ba1cad796b2a7e6f43fb4603e3d95246a93623
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 55e30ad17acfed0b2305f6d892dc820f280e963ed5b826f36afba622b8fd7f3c
gnutls-dane-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 55e30ad17acfed0b2305f6d892dc820f280e963ed5b826f36afba622b8fd7f3c
gnutls-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: f24207a961158bba98c729076a893549664ffd082d3a8e70800a3908041023e9
gnutls-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: f24207a961158bba98c729076a893549664ffd082d3a8e70800a3908041023e9
gnutls-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: cef18860d7272033f2a1a8598cf76e176dca62ed5f5890a892f8ee051d5c1e04
gnutls-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: cef18860d7272033f2a1a8598cf76e176dca62ed5f5890a892f8ee051d5c1e04
gnutls-debugsource-3.6.16-7.el8_8.3.i686.rpm SHA-256: 840ac6fd3dbdff391f4f052261140147d477a62fb094758149f376b92a13df53
gnutls-debugsource-3.6.16-7.el8_8.3.i686.rpm SHA-256: 840ac6fd3dbdff391f4f052261140147d477a62fb094758149f376b92a13df53
gnutls-debugsource-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: ee9887ab13b1462b049e8c6e713d3f92d4114526d8775c5a4ed9d479947e4046
gnutls-debugsource-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: ee9887ab13b1462b049e8c6e713d3f92d4114526d8775c5a4ed9d479947e4046
gnutls-devel-3.6.16-7.el8_8.3.i686.rpm SHA-256: 575649428ddc4958735130849cba39963c493e8395bbe98ba34d46635413570f
gnutls-devel-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 00f3c859a3f1fe317e3d805ce31e8817173553297a06aeb0d7a178b1e226207d
gnutls-utils-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: 7fa4b4f3059a0f0ac1c869601be14a1806c2f1fd5a6f4eb6b9b76282d6dbc74c
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: ae3910ed2b361a4bcc95505e03fad4c2b8a7b0d04de7b1d7549e4f272bda0b30
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.i686.rpm SHA-256: ae3910ed2b361a4bcc95505e03fad4c2b8a7b0d04de7b1d7549e4f272bda0b30
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: eb1779c496691021847d2a9a3ae378cecf8187614b69adc87220ef8a3dc2b1fc
gnutls-utils-debuginfo-3.6.16-7.el8_8.3.x86_64.rpm SHA-256: eb1779c496691021847d2a9a3ae378cecf8187614b69adc87220ef8a3dc2b1fc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility