- Issued:
- 2024-04-25
- Updated:
- 2024-04-25
RHSA-2024:2044 - Security Advisory
Synopsis
Moderate: gnutls security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for gnutls is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Description
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library,
which implements cryptographic algorithms and protocols such as SSL, TLS, and
DTLS.
Security Fix(es):
- gnutls: vulnerable to Minerva side-channel information leak (CVE-2024-28834)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2269228 - CVE-2024-28834 gnutls: vulnerable to Minerva side-channel information leak
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.4.src.rpm | SHA-256: c3226bc4be2a5c5c57dac6c8e546623f6e2af25c028d41b89746c7ba7c99d42b |
x86_64 | |
gnutls-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 8a97a1a84131e099a534a36b3fa0026d7e933aa0cd8405c879d5f8fb261c5c7d |
gnutls-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: e529ab722c3dee1055407c2bab1d78e3c06c588dde8a46315987cd9f535e7618 |
gnutls-c++-3.6.16-5.el8_6.4.i686.rpm | SHA-256: da1700b4b166b40a7a01178498fdeb4869f6ba1584a8ea72960d92126ed92b25 |
gnutls-c++-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: c128db52e9ad05a0f0d4a5f8bf1a4da41f231ac0821ab3b097c57eb397cd160e |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: c38fd12c01382aef6409b9ce27418cd30baa77cf85f75dd248d9cbbd3c1f8eee |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: c38fd12c01382aef6409b9ce27418cd30baa77cf85f75dd248d9cbbd3c1f8eee |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: f8a30528fe1b03770f2d8d41d08f8d8547af2520614fa3002ab3d73200a5db4e |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: f8a30528fe1b03770f2d8d41d08f8d8547af2520614fa3002ab3d73200a5db4e |
gnutls-dane-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 2522cdf62777ac54f10e4b4cfae5f6f411f6b5d556bda23a3c333e8c6f95a495 |
gnutls-dane-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 6cfc541dd86532908c64bb5977ba90d0c946aa12afa3878bc67edb416e1af1f5 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 16b758ba672b92ad8b74dab05f0f365c7ce432abc21a088faffb3f547e4223d9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 16b758ba672b92ad8b74dab05f0f365c7ce432abc21a088faffb3f547e4223d9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 7b4b209419565283a05e16cc6be11e22629eecd263b34cd9f1e3d6ee06d17394 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 7b4b209419565283a05e16cc6be11e22629eecd263b34cd9f1e3d6ee06d17394 |
gnutls-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 719783ab8e5657e492b229c115b6bcdc5f707a6689334a7517c7a80d3eb72dc6 |
gnutls-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 719783ab8e5657e492b229c115b6bcdc5f707a6689334a7517c7a80d3eb72dc6 |
gnutls-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: d63f589edf76c114df2644069dd733c863cb6539b56f0e441b8e51c6d651fe6f |
gnutls-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: d63f589edf76c114df2644069dd733c863cb6539b56f0e441b8e51c6d651fe6f |
gnutls-debugsource-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 07a9ba07536fd2afd61534396e6b7a6e89b00d5558e9a066721aea47aa2bb456 |
gnutls-debugsource-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 07a9ba07536fd2afd61534396e6b7a6e89b00d5558e9a066721aea47aa2bb456 |
gnutls-debugsource-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 1268b507a08077a8f3db4e1bfc641240c27dbb3802047a624c7163896e657199 |
gnutls-debugsource-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 1268b507a08077a8f3db4e1bfc641240c27dbb3802047a624c7163896e657199 |
gnutls-devel-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 5bff855a979a8fd1b22c4368319c66160b14cf645566e46f98aef18a4149f287 |
gnutls-devel-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 4656dcd0a9105a6adb793c73ff98ad41bd0f003631fa8fa4b86b01b23bfa9172 |
gnutls-utils-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: bc5ca946c22d811cf7f5588f4560629dec64949923052cfbb254a06f8c21d779 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 73392d62051d0cee93b1604d6894d1617961c9cfc20463f9c114dc631f518d34 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 73392d62051d0cee93b1604d6894d1617961c9cfc20463f9c114dc631f518d34 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 271991985b516cb44ff8761fb77bb2c050b39300f0b37239911b7eb74e80f897 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 271991985b516cb44ff8761fb77bb2c050b39300f0b37239911b7eb74e80f897 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.4.src.rpm | SHA-256: c3226bc4be2a5c5c57dac6c8e546623f6e2af25c028d41b89746c7ba7c99d42b |
x86_64 | |
gnutls-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 8a97a1a84131e099a534a36b3fa0026d7e933aa0cd8405c879d5f8fb261c5c7d |
gnutls-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: e529ab722c3dee1055407c2bab1d78e3c06c588dde8a46315987cd9f535e7618 |
gnutls-c++-3.6.16-5.el8_6.4.i686.rpm | SHA-256: da1700b4b166b40a7a01178498fdeb4869f6ba1584a8ea72960d92126ed92b25 |
gnutls-c++-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: c128db52e9ad05a0f0d4a5f8bf1a4da41f231ac0821ab3b097c57eb397cd160e |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: c38fd12c01382aef6409b9ce27418cd30baa77cf85f75dd248d9cbbd3c1f8eee |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: c38fd12c01382aef6409b9ce27418cd30baa77cf85f75dd248d9cbbd3c1f8eee |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: f8a30528fe1b03770f2d8d41d08f8d8547af2520614fa3002ab3d73200a5db4e |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: f8a30528fe1b03770f2d8d41d08f8d8547af2520614fa3002ab3d73200a5db4e |
gnutls-dane-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 2522cdf62777ac54f10e4b4cfae5f6f411f6b5d556bda23a3c333e8c6f95a495 |
gnutls-dane-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 6cfc541dd86532908c64bb5977ba90d0c946aa12afa3878bc67edb416e1af1f5 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 16b758ba672b92ad8b74dab05f0f365c7ce432abc21a088faffb3f547e4223d9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 16b758ba672b92ad8b74dab05f0f365c7ce432abc21a088faffb3f547e4223d9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 7b4b209419565283a05e16cc6be11e22629eecd263b34cd9f1e3d6ee06d17394 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 7b4b209419565283a05e16cc6be11e22629eecd263b34cd9f1e3d6ee06d17394 |
gnutls-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 719783ab8e5657e492b229c115b6bcdc5f707a6689334a7517c7a80d3eb72dc6 |
gnutls-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 719783ab8e5657e492b229c115b6bcdc5f707a6689334a7517c7a80d3eb72dc6 |
gnutls-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: d63f589edf76c114df2644069dd733c863cb6539b56f0e441b8e51c6d651fe6f |
gnutls-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: d63f589edf76c114df2644069dd733c863cb6539b56f0e441b8e51c6d651fe6f |
gnutls-debugsource-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 07a9ba07536fd2afd61534396e6b7a6e89b00d5558e9a066721aea47aa2bb456 |
gnutls-debugsource-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 07a9ba07536fd2afd61534396e6b7a6e89b00d5558e9a066721aea47aa2bb456 |
gnutls-debugsource-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 1268b507a08077a8f3db4e1bfc641240c27dbb3802047a624c7163896e657199 |
gnutls-debugsource-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 1268b507a08077a8f3db4e1bfc641240c27dbb3802047a624c7163896e657199 |
gnutls-devel-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 5bff855a979a8fd1b22c4368319c66160b14cf645566e46f98aef18a4149f287 |
gnutls-devel-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 4656dcd0a9105a6adb793c73ff98ad41bd0f003631fa8fa4b86b01b23bfa9172 |
gnutls-utils-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: bc5ca946c22d811cf7f5588f4560629dec64949923052cfbb254a06f8c21d779 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 73392d62051d0cee93b1604d6894d1617961c9cfc20463f9c114dc631f518d34 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 73392d62051d0cee93b1604d6894d1617961c9cfc20463f9c114dc631f518d34 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 271991985b516cb44ff8761fb77bb2c050b39300f0b37239911b7eb74e80f897 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 271991985b516cb44ff8761fb77bb2c050b39300f0b37239911b7eb74e80f897 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.4.src.rpm | SHA-256: c3226bc4be2a5c5c57dac6c8e546623f6e2af25c028d41b89746c7ba7c99d42b |
s390x | |
gnutls-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: 81eeac49100df2fe04fd4fd24da26649d44306246b4e6a0240d530ca1de24784 |
gnutls-c++-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: d1d0b99bb3a97e4810dee38964f453f66d2e0450a4644b91d83421bd37e2b303 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: ad722bbc3ba6831240746f97042b1c6f126bb3c310440b9a785f4fc0ebd6c588 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: ad722bbc3ba6831240746f97042b1c6f126bb3c310440b9a785f4fc0ebd6c588 |
gnutls-dane-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: 71ddde119aa8542aea1c132087fb2c5a903645964a98604eb33587529def981f |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: f6c894019b92dcfd80945b492c7a7454500f93348fd4f20ce99a9eea546269c0 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: f6c894019b92dcfd80945b492c7a7454500f93348fd4f20ce99a9eea546269c0 |
gnutls-debuginfo-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: 396577b4ac1d94f2060665ddfb8aec6f454c0d01f95a9ec35dba8bcb3bd132a1 |
gnutls-debuginfo-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: 396577b4ac1d94f2060665ddfb8aec6f454c0d01f95a9ec35dba8bcb3bd132a1 |
gnutls-debugsource-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: 9d14055484ca22748af06f5ae23c5aa3390b1990fd090106be90d2eba85d5ebd |
gnutls-debugsource-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: 9d14055484ca22748af06f5ae23c5aa3390b1990fd090106be90d2eba85d5ebd |
gnutls-devel-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: b66c38bc6470c3ecb64519ac28fd752cea2e2fa8567235391ff4accf35b6e782 |
gnutls-utils-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: b7e1d3855918e703ae6e6d4e422dade820fdfff35a2e0afa746e4b72411af208 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: 7736af3183b4bbd3a5ce11ee1ff44e86c98b0f1572a2cbce6a09659d9ed8db7b |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.s390x.rpm | SHA-256: 7736af3183b4bbd3a5ce11ee1ff44e86c98b0f1572a2cbce6a09659d9ed8db7b |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.4.src.rpm | SHA-256: c3226bc4be2a5c5c57dac6c8e546623f6e2af25c028d41b89746c7ba7c99d42b |
ppc64le | |
gnutls-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 088f661b8ee64185c69c7a0e7ff2329977845b8a8a40affdf447c6e6017bdd89 |
gnutls-c++-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 32d33a9e5f288af30017a3d8b08115e3bb37c4c89de7134571a8d8ebf52b6e1e |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 9cd5d508bbc3a1bbce5dc98d45a9b7f84aada9a6f1542d57eb2a44de013d8769 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 9cd5d508bbc3a1bbce5dc98d45a9b7f84aada9a6f1542d57eb2a44de013d8769 |
gnutls-dane-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 35812d9db9b89073ad9e34fc5df91b8afbb1db89d155de47c14e097b297bcb5d |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: ed2b1a935e38cbe434befec6b84d7a27b9f906cac15578cd578bb51cfebd5cb5 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: ed2b1a935e38cbe434befec6b84d7a27b9f906cac15578cd578bb51cfebd5cb5 |
gnutls-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 22f5cc9c7c0a553fc5d308b75a5a1dfc19e62b01188685a4d082414f82f7f5f6 |
gnutls-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 22f5cc9c7c0a553fc5d308b75a5a1dfc19e62b01188685a4d082414f82f7f5f6 |
gnutls-debugsource-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 811a0e51dade291f2e75c94302ea275e7abb475b07ac9f665a305ae406c761d6 |
gnutls-debugsource-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 811a0e51dade291f2e75c94302ea275e7abb475b07ac9f665a305ae406c761d6 |
gnutls-devel-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: e273eb3ea4a2d325e258c5cbc1d49e6ff2858fd0a382ef17f38e35cf3d2ade39 |
gnutls-utils-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 12174594838a84f2475f6afdb07fe31be0fe59b575b658def4e6b53051e1fe21 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 3c5fd377212af2c1e43c008992c9ec733dff8522cdd5e7fdd07b4379e19fdca7 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 3c5fd377212af2c1e43c008992c9ec733dff8522cdd5e7fdd07b4379e19fdca7 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.4.src.rpm | SHA-256: c3226bc4be2a5c5c57dac6c8e546623f6e2af25c028d41b89746c7ba7c99d42b |
x86_64 | |
gnutls-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 8a97a1a84131e099a534a36b3fa0026d7e933aa0cd8405c879d5f8fb261c5c7d |
gnutls-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: e529ab722c3dee1055407c2bab1d78e3c06c588dde8a46315987cd9f535e7618 |
gnutls-c++-3.6.16-5.el8_6.4.i686.rpm | SHA-256: da1700b4b166b40a7a01178498fdeb4869f6ba1584a8ea72960d92126ed92b25 |
gnutls-c++-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: c128db52e9ad05a0f0d4a5f8bf1a4da41f231ac0821ab3b097c57eb397cd160e |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: c38fd12c01382aef6409b9ce27418cd30baa77cf85f75dd248d9cbbd3c1f8eee |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: c38fd12c01382aef6409b9ce27418cd30baa77cf85f75dd248d9cbbd3c1f8eee |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: f8a30528fe1b03770f2d8d41d08f8d8547af2520614fa3002ab3d73200a5db4e |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: f8a30528fe1b03770f2d8d41d08f8d8547af2520614fa3002ab3d73200a5db4e |
gnutls-dane-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 2522cdf62777ac54f10e4b4cfae5f6f411f6b5d556bda23a3c333e8c6f95a495 |
gnutls-dane-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 6cfc541dd86532908c64bb5977ba90d0c946aa12afa3878bc67edb416e1af1f5 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 16b758ba672b92ad8b74dab05f0f365c7ce432abc21a088faffb3f547e4223d9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 16b758ba672b92ad8b74dab05f0f365c7ce432abc21a088faffb3f547e4223d9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 7b4b209419565283a05e16cc6be11e22629eecd263b34cd9f1e3d6ee06d17394 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 7b4b209419565283a05e16cc6be11e22629eecd263b34cd9f1e3d6ee06d17394 |
gnutls-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 719783ab8e5657e492b229c115b6bcdc5f707a6689334a7517c7a80d3eb72dc6 |
gnutls-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 719783ab8e5657e492b229c115b6bcdc5f707a6689334a7517c7a80d3eb72dc6 |
gnutls-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: d63f589edf76c114df2644069dd733c863cb6539b56f0e441b8e51c6d651fe6f |
gnutls-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: d63f589edf76c114df2644069dd733c863cb6539b56f0e441b8e51c6d651fe6f |
gnutls-debugsource-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 07a9ba07536fd2afd61534396e6b7a6e89b00d5558e9a066721aea47aa2bb456 |
gnutls-debugsource-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 07a9ba07536fd2afd61534396e6b7a6e89b00d5558e9a066721aea47aa2bb456 |
gnutls-debugsource-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 1268b507a08077a8f3db4e1bfc641240c27dbb3802047a624c7163896e657199 |
gnutls-debugsource-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 1268b507a08077a8f3db4e1bfc641240c27dbb3802047a624c7163896e657199 |
gnutls-devel-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 5bff855a979a8fd1b22c4368319c66160b14cf645566e46f98aef18a4149f287 |
gnutls-devel-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 4656dcd0a9105a6adb793c73ff98ad41bd0f003631fa8fa4b86b01b23bfa9172 |
gnutls-utils-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: bc5ca946c22d811cf7f5588f4560629dec64949923052cfbb254a06f8c21d779 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 73392d62051d0cee93b1604d6894d1617961c9cfc20463f9c114dc631f518d34 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 73392d62051d0cee93b1604d6894d1617961c9cfc20463f9c114dc631f518d34 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 271991985b516cb44ff8761fb77bb2c050b39300f0b37239911b7eb74e80f897 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 271991985b516cb44ff8761fb77bb2c050b39300f0b37239911b7eb74e80f897 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.4.src.rpm | SHA-256: c3226bc4be2a5c5c57dac6c8e546623f6e2af25c028d41b89746c7ba7c99d42b |
aarch64 | |
gnutls-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: b4a32cb6e43669435660428bff24ef7e3dbfa315690dea9981843fa97b1d2822 |
gnutls-c++-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: e0c2b9d8458dbe22ec4286d1cce06914a0db24b72099ad2b566e414180177c3c |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: 567bd7d5f4ca13b2f7523ea02d421302d036b6a3a485e92bfc33a3d6b3d1dbcd |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: 567bd7d5f4ca13b2f7523ea02d421302d036b6a3a485e92bfc33a3d6b3d1dbcd |
gnutls-dane-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: 55c40dd6a5c17da5a2e3b93c9de4b10c94877fa488b5e245100dfe012d7fd787 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: f7d8c28844baa42c44abb2053d869a16216abae6c01e3c168a80404bb2e0fa85 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: f7d8c28844baa42c44abb2053d869a16216abae6c01e3c168a80404bb2e0fa85 |
gnutls-debuginfo-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: 94d88cf83fddc15c080237f474a66edc918bf1a769c2c4bfbfbcb50115018106 |
gnutls-debuginfo-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: 94d88cf83fddc15c080237f474a66edc918bf1a769c2c4bfbfbcb50115018106 |
gnutls-debugsource-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: bbc4864262980e3e2d1b9164ff3b729ca176003fffbe0c95f2c16c3e818f8122 |
gnutls-debugsource-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: bbc4864262980e3e2d1b9164ff3b729ca176003fffbe0c95f2c16c3e818f8122 |
gnutls-devel-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: 40efc679685b257a163f168443edabb7f8505e06a4cdff28828ae33497285d8f |
gnutls-utils-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: 98d72b547c9484af79e99b359dd629eef61fd3ab5c5485df7d4b343cb32e447c |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: 4e901bd196eb2a569e4b0c19abb6f44f711f6490931084cbd240f01121ae5613 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.aarch64.rpm | SHA-256: 4e901bd196eb2a569e4b0c19abb6f44f711f6490931084cbd240f01121ae5613 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.4.src.rpm | SHA-256: c3226bc4be2a5c5c57dac6c8e546623f6e2af25c028d41b89746c7ba7c99d42b |
ppc64le | |
gnutls-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 088f661b8ee64185c69c7a0e7ff2329977845b8a8a40affdf447c6e6017bdd89 |
gnutls-c++-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 32d33a9e5f288af30017a3d8b08115e3bb37c4c89de7134571a8d8ebf52b6e1e |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 9cd5d508bbc3a1bbce5dc98d45a9b7f84aada9a6f1542d57eb2a44de013d8769 |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 9cd5d508bbc3a1bbce5dc98d45a9b7f84aada9a6f1542d57eb2a44de013d8769 |
gnutls-dane-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 35812d9db9b89073ad9e34fc5df91b8afbb1db89d155de47c14e097b297bcb5d |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: ed2b1a935e38cbe434befec6b84d7a27b9f906cac15578cd578bb51cfebd5cb5 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: ed2b1a935e38cbe434befec6b84d7a27b9f906cac15578cd578bb51cfebd5cb5 |
gnutls-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 22f5cc9c7c0a553fc5d308b75a5a1dfc19e62b01188685a4d082414f82f7f5f6 |
gnutls-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 22f5cc9c7c0a553fc5d308b75a5a1dfc19e62b01188685a4d082414f82f7f5f6 |
gnutls-debugsource-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 811a0e51dade291f2e75c94302ea275e7abb475b07ac9f665a305ae406c761d6 |
gnutls-debugsource-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 811a0e51dade291f2e75c94302ea275e7abb475b07ac9f665a305ae406c761d6 |
gnutls-devel-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: e273eb3ea4a2d325e258c5cbc1d49e6ff2858fd0a382ef17f38e35cf3d2ade39 |
gnutls-utils-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 12174594838a84f2475f6afdb07fe31be0fe59b575b658def4e6b53051e1fe21 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 3c5fd377212af2c1e43c008992c9ec733dff8522cdd5e7fdd07b4379e19fdca7 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.ppc64le.rpm | SHA-256: 3c5fd377212af2c1e43c008992c9ec733dff8522cdd5e7fdd07b4379e19fdca7 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
gnutls-3.6.16-5.el8_6.4.src.rpm | SHA-256: c3226bc4be2a5c5c57dac6c8e546623f6e2af25c028d41b89746c7ba7c99d42b |
x86_64 | |
gnutls-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 8a97a1a84131e099a534a36b3fa0026d7e933aa0cd8405c879d5f8fb261c5c7d |
gnutls-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: e529ab722c3dee1055407c2bab1d78e3c06c588dde8a46315987cd9f535e7618 |
gnutls-c++-3.6.16-5.el8_6.4.i686.rpm | SHA-256: da1700b4b166b40a7a01178498fdeb4869f6ba1584a8ea72960d92126ed92b25 |
gnutls-c++-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: c128db52e9ad05a0f0d4a5f8bf1a4da41f231ac0821ab3b097c57eb397cd160e |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: c38fd12c01382aef6409b9ce27418cd30baa77cf85f75dd248d9cbbd3c1f8eee |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: c38fd12c01382aef6409b9ce27418cd30baa77cf85f75dd248d9cbbd3c1f8eee |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: f8a30528fe1b03770f2d8d41d08f8d8547af2520614fa3002ab3d73200a5db4e |
gnutls-c++-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: f8a30528fe1b03770f2d8d41d08f8d8547af2520614fa3002ab3d73200a5db4e |
gnutls-dane-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 2522cdf62777ac54f10e4b4cfae5f6f411f6b5d556bda23a3c333e8c6f95a495 |
gnutls-dane-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 6cfc541dd86532908c64bb5977ba90d0c946aa12afa3878bc67edb416e1af1f5 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 16b758ba672b92ad8b74dab05f0f365c7ce432abc21a088faffb3f547e4223d9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 16b758ba672b92ad8b74dab05f0f365c7ce432abc21a088faffb3f547e4223d9 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 7b4b209419565283a05e16cc6be11e22629eecd263b34cd9f1e3d6ee06d17394 |
gnutls-dane-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 7b4b209419565283a05e16cc6be11e22629eecd263b34cd9f1e3d6ee06d17394 |
gnutls-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 719783ab8e5657e492b229c115b6bcdc5f707a6689334a7517c7a80d3eb72dc6 |
gnutls-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 719783ab8e5657e492b229c115b6bcdc5f707a6689334a7517c7a80d3eb72dc6 |
gnutls-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: d63f589edf76c114df2644069dd733c863cb6539b56f0e441b8e51c6d651fe6f |
gnutls-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: d63f589edf76c114df2644069dd733c863cb6539b56f0e441b8e51c6d651fe6f |
gnutls-debugsource-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 07a9ba07536fd2afd61534396e6b7a6e89b00d5558e9a066721aea47aa2bb456 |
gnutls-debugsource-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 07a9ba07536fd2afd61534396e6b7a6e89b00d5558e9a066721aea47aa2bb456 |
gnutls-debugsource-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 1268b507a08077a8f3db4e1bfc641240c27dbb3802047a624c7163896e657199 |
gnutls-debugsource-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 1268b507a08077a8f3db4e1bfc641240c27dbb3802047a624c7163896e657199 |
gnutls-devel-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 5bff855a979a8fd1b22c4368319c66160b14cf645566e46f98aef18a4149f287 |
gnutls-devel-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 4656dcd0a9105a6adb793c73ff98ad41bd0f003631fa8fa4b86b01b23bfa9172 |
gnutls-utils-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: bc5ca946c22d811cf7f5588f4560629dec64949923052cfbb254a06f8c21d779 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 73392d62051d0cee93b1604d6894d1617961c9cfc20463f9c114dc631f518d34 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.i686.rpm | SHA-256: 73392d62051d0cee93b1604d6894d1617961c9cfc20463f9c114dc631f518d34 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 271991985b516cb44ff8761fb77bb2c050b39300f0b37239911b7eb74e80f897 |
gnutls-utils-debuginfo-3.6.16-5.el8_6.4.x86_64.rpm | SHA-256: 271991985b516cb44ff8761fb77bb2c050b39300f0b37239911b7eb74e80f897 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.