Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2889 - Security Advisory
Issued:
2024-05-16
Updated:
2024-05-16

RHSA-2024:2889 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gnutls security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

'Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

  • gnutls: potential crash during chain building/verification (CVE-2024-28835)
  • gnutls: vulnerable to Minerva side-channel information leak (CVE-2024-28834)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2269084 - CVE-2024-28835 gnutls: potential crash during chain building/verification
  • BZ - 2269228 - CVE-2024-28834 gnutls: vulnerable to Minerva side-channel information leak

CVEs

  • CVE-2024-28834
  • CVE-2024-28835

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
gnutls-3.7.6-21.el9_2.3.src.rpm SHA-256: d58a9ef504c37167c662e54bc21877097a523517bc531de16569b657ce2e7b50
x86_64
gnutls-3.7.6-21.el9_2.3.i686.rpm SHA-256: 76427eb058234fdf7b976aae2e193c19ecd97318d1adf04d417ad1b31c443909
gnutls-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: d5b0cab9794396b8fa55c9773d92492d861236644a28be764cf7b5098265d98a
gnutls-c++-3.7.6-21.el9_2.3.i686.rpm SHA-256: 06bfe82d2343237785bc355af0abae64459bb4f4a02ed1ca696ef6ad38ebb5d2
gnutls-c++-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 5db0e76d445d4a87b1b55e38cc7d270f9b778da5dde72a347ece1bfa6f321e5f
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 0442241433697bd7468011682abd96679eab4cb7f49fd8d06ee896d10b8f3da1
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 0442241433697bd7468011682abd96679eab4cb7f49fd8d06ee896d10b8f3da1
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: d0c80db97abc40e0d6854460f50d7d149efda7c51ba099fa6f74609c584681c8
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: d0c80db97abc40e0d6854460f50d7d149efda7c51ba099fa6f74609c584681c8
gnutls-dane-3.7.6-21.el9_2.3.i686.rpm SHA-256: 5bda11673aa9cba88f3cc5176b03693f2afe1596bb88a0b71d0daf50672340ce
gnutls-dane-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: f7c1caa43d0a7338c44f51f02ab5a8b13c7229147bebc31e8119d69ed66c6659
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: f0d4502d9272b28d8c886c5227027bb83ed92347a1e5eac5569926c3d99d4c0f
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: f0d4502d9272b28d8c886c5227027bb83ed92347a1e5eac5569926c3d99d4c0f
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 038cb05ac43fafaafa809a396d3b8cfbd3f9be2fff5b4ed2e96b891e6368f4b5
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 038cb05ac43fafaafa809a396d3b8cfbd3f9be2fff5b4ed2e96b891e6368f4b5
gnutls-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 8d7dee4c099c6cb2edf3fea991f0262be5f6ee319e60ff8d1b4d98712cb71d66
gnutls-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 8d7dee4c099c6cb2edf3fea991f0262be5f6ee319e60ff8d1b4d98712cb71d66
gnutls-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 1824535211fbae7b34d1ef30211220ba1fb73503ba6135ce305887a9342ce27c
gnutls-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 1824535211fbae7b34d1ef30211220ba1fb73503ba6135ce305887a9342ce27c
gnutls-debugsource-3.7.6-21.el9_2.3.i686.rpm SHA-256: 8dfbd08ec8f594d1d95050be97b6566f1d3d900ee8ff315278cfb4d663eb5386
gnutls-debugsource-3.7.6-21.el9_2.3.i686.rpm SHA-256: 8dfbd08ec8f594d1d95050be97b6566f1d3d900ee8ff315278cfb4d663eb5386
gnutls-debugsource-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 25a0fab2eabc2b6116c3aa4fa05d2988b3e905500ec5c975f17a8e4b21e4a2bb
gnutls-debugsource-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 25a0fab2eabc2b6116c3aa4fa05d2988b3e905500ec5c975f17a8e4b21e4a2bb
gnutls-devel-3.7.6-21.el9_2.3.i686.rpm SHA-256: 98cbd70f183737288e0730d8b851ef7548d297feab3217e0c30305cb85f1eec6
gnutls-devel-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 534a4a0d47873f4e567121c1ee3e50b1d661ace006c3875726ae4c9530f6d856
gnutls-utils-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: fee4ad5d70ba8d629ef508767867c8594064002e1d7d36e5a9570e6790a8cba5
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 502a8e97d1849467b6c6ee5f21e93c767ab5095fedc91006359345a4f068841d
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 502a8e97d1849467b6c6ee5f21e93c767ab5095fedc91006359345a4f068841d
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 52443f48aec06a5dc51b3328f58f9abf5e169530f01ca0e76e203de6009e9729
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 52443f48aec06a5dc51b3328f58f9abf5e169530f01ca0e76e203de6009e9729

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
gnutls-3.7.6-21.el9_2.3.src.rpm SHA-256: d58a9ef504c37167c662e54bc21877097a523517bc531de16569b657ce2e7b50
x86_64
gnutls-3.7.6-21.el9_2.3.i686.rpm SHA-256: 76427eb058234fdf7b976aae2e193c19ecd97318d1adf04d417ad1b31c443909
gnutls-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: d5b0cab9794396b8fa55c9773d92492d861236644a28be764cf7b5098265d98a
gnutls-c++-3.7.6-21.el9_2.3.i686.rpm SHA-256: 06bfe82d2343237785bc355af0abae64459bb4f4a02ed1ca696ef6ad38ebb5d2
gnutls-c++-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 5db0e76d445d4a87b1b55e38cc7d270f9b778da5dde72a347ece1bfa6f321e5f
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 0442241433697bd7468011682abd96679eab4cb7f49fd8d06ee896d10b8f3da1
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 0442241433697bd7468011682abd96679eab4cb7f49fd8d06ee896d10b8f3da1
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: d0c80db97abc40e0d6854460f50d7d149efda7c51ba099fa6f74609c584681c8
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: d0c80db97abc40e0d6854460f50d7d149efda7c51ba099fa6f74609c584681c8
gnutls-dane-3.7.6-21.el9_2.3.i686.rpm SHA-256: 5bda11673aa9cba88f3cc5176b03693f2afe1596bb88a0b71d0daf50672340ce
gnutls-dane-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: f7c1caa43d0a7338c44f51f02ab5a8b13c7229147bebc31e8119d69ed66c6659
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: f0d4502d9272b28d8c886c5227027bb83ed92347a1e5eac5569926c3d99d4c0f
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: f0d4502d9272b28d8c886c5227027bb83ed92347a1e5eac5569926c3d99d4c0f
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 038cb05ac43fafaafa809a396d3b8cfbd3f9be2fff5b4ed2e96b891e6368f4b5
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 038cb05ac43fafaafa809a396d3b8cfbd3f9be2fff5b4ed2e96b891e6368f4b5
gnutls-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 8d7dee4c099c6cb2edf3fea991f0262be5f6ee319e60ff8d1b4d98712cb71d66
gnutls-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 8d7dee4c099c6cb2edf3fea991f0262be5f6ee319e60ff8d1b4d98712cb71d66
gnutls-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 1824535211fbae7b34d1ef30211220ba1fb73503ba6135ce305887a9342ce27c
gnutls-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 1824535211fbae7b34d1ef30211220ba1fb73503ba6135ce305887a9342ce27c
gnutls-debugsource-3.7.6-21.el9_2.3.i686.rpm SHA-256: 8dfbd08ec8f594d1d95050be97b6566f1d3d900ee8ff315278cfb4d663eb5386
gnutls-debugsource-3.7.6-21.el9_2.3.i686.rpm SHA-256: 8dfbd08ec8f594d1d95050be97b6566f1d3d900ee8ff315278cfb4d663eb5386
gnutls-debugsource-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 25a0fab2eabc2b6116c3aa4fa05d2988b3e905500ec5c975f17a8e4b21e4a2bb
gnutls-debugsource-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 25a0fab2eabc2b6116c3aa4fa05d2988b3e905500ec5c975f17a8e4b21e4a2bb
gnutls-devel-3.7.6-21.el9_2.3.i686.rpm SHA-256: 98cbd70f183737288e0730d8b851ef7548d297feab3217e0c30305cb85f1eec6
gnutls-devel-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 534a4a0d47873f4e567121c1ee3e50b1d661ace006c3875726ae4c9530f6d856
gnutls-utils-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: fee4ad5d70ba8d629ef508767867c8594064002e1d7d36e5a9570e6790a8cba5
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 502a8e97d1849467b6c6ee5f21e93c767ab5095fedc91006359345a4f068841d
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 502a8e97d1849467b6c6ee5f21e93c767ab5095fedc91006359345a4f068841d
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 52443f48aec06a5dc51b3328f58f9abf5e169530f01ca0e76e203de6009e9729
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 52443f48aec06a5dc51b3328f58f9abf5e169530f01ca0e76e203de6009e9729

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
gnutls-3.7.6-21.el9_2.3.src.rpm SHA-256: d58a9ef504c37167c662e54bc21877097a523517bc531de16569b657ce2e7b50
s390x
gnutls-3.7.6-21.el9_2.3.s390x.rpm SHA-256: ea8b4629acb7b9fad488de694af72727fe834cd8973f400a0084d5647ae890c8
gnutls-c++-3.7.6-21.el9_2.3.s390x.rpm SHA-256: cd2641fe55f85d38d6d6f934568768c3d195200b8ad7626490b8e03cf0543a85
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 0252da09ed133b94026e7f083dcf6cec895f273878338223f1ca7502066ed1f8
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 0252da09ed133b94026e7f083dcf6cec895f273878338223f1ca7502066ed1f8
gnutls-dane-3.7.6-21.el9_2.3.s390x.rpm SHA-256: fe94abef436cf5921832c78c7b4649c248cd4d6e88765a78261df583412e6a1c
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 773685ae7f4554e5b0b0fd2a1ac1d18850f080c17804adb25c596d9ed7f0cdf5
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 773685ae7f4554e5b0b0fd2a1ac1d18850f080c17804adb25c596d9ed7f0cdf5
gnutls-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 1f71a2e223fe80f4c655bbb14e734892bdb09baba5d7e8c437365902426231d1
gnutls-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 1f71a2e223fe80f4c655bbb14e734892bdb09baba5d7e8c437365902426231d1
gnutls-debugsource-3.7.6-21.el9_2.3.s390x.rpm SHA-256: ffdd31771ef543d28a2d3b37da1daa1827c2093c2cda31b3c450ee3d17ff0888
gnutls-debugsource-3.7.6-21.el9_2.3.s390x.rpm SHA-256: ffdd31771ef543d28a2d3b37da1daa1827c2093c2cda31b3c450ee3d17ff0888
gnutls-devel-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 0c552249dadf88ded5ba1d57dd98931afafada045be19d29025210333e29c983
gnutls-utils-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 77e120d5ea7343db3b318e04cdbfee6b9d6b635d1202948475fc76a85a996e6c
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: c169658d07aeeb8c53d46e5a0d5fafda76e1e6cb9d531d0729232b545069053b
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: c169658d07aeeb8c53d46e5a0d5fafda76e1e6cb9d531d0729232b545069053b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
gnutls-3.7.6-21.el9_2.3.src.rpm SHA-256: d58a9ef504c37167c662e54bc21877097a523517bc531de16569b657ce2e7b50
ppc64le
gnutls-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 5bd3fcf3024094ddd52842d2b63b01ac5604c0de53ef5572a5bb9551d6eec012
gnutls-c++-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 4443e85490231080b47510248f1d5615daab5919ada1a59575c999386c1da508
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 46ea3a9a5af303d8e6430630484d735b983bb963472c9894a1627ef472bb390a
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 46ea3a9a5af303d8e6430630484d735b983bb963472c9894a1627ef472bb390a
gnutls-dane-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 560770b496a70a906b2051358944cd37d785d6a42c1a2b2b0f885e9bd130e482
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 8ebb5e038ad27178790546892416d084fd78399cb5a01d193be1161f357d74cf
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 8ebb5e038ad27178790546892416d084fd78399cb5a01d193be1161f357d74cf
gnutls-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 0180f554bda1b3060709fe32420ac69b754533d3b0c6f77bea88d4de448d3b99
gnutls-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 0180f554bda1b3060709fe32420ac69b754533d3b0c6f77bea88d4de448d3b99
gnutls-debugsource-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 858fd267ddbd4f7c733d71b81326c36d01b4722cdbfb219bcea5f691dd6116e9
gnutls-debugsource-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 858fd267ddbd4f7c733d71b81326c36d01b4722cdbfb219bcea5f691dd6116e9
gnutls-devel-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 8bcb9363272c465a4390a0fa529d42abef9131e35151e87e1e996792de4a3784
gnutls-utils-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: b703deaf8c6063975dc44a8a1279d0e3b415dba81e687df77fc8a6a60bb1d2cb
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: fff354375456ba6cf803029ba8242c0a7f7df58cab6e998adc90180001465f01
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: fff354375456ba6cf803029ba8242c0a7f7df58cab6e998adc90180001465f01

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
gnutls-3.7.6-21.el9_2.3.src.rpm SHA-256: d58a9ef504c37167c662e54bc21877097a523517bc531de16569b657ce2e7b50
aarch64
gnutls-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 8ab09522091a84488a947e5f9442c3065b6282540e0b968d1e76ceb65fc971c9
gnutls-c++-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 46997d4a65c35c9d0a68a23e06669f8f23a4304d9166f8d8feb9562873441382
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 87257ec8350af173ff7eefbdf3b49354b5c32ccf615630ec30346dab9aef5ebf
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 87257ec8350af173ff7eefbdf3b49354b5c32ccf615630ec30346dab9aef5ebf
gnutls-dane-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 3fa9dbb0580420eb8d181c23ffe45ceffc1c60cc906e6d97604170612aca9563
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: f6fbe501aec9bd52dc682a0f7a869a26366e05d9dac659f3cd0ca21328cc6773
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: f6fbe501aec9bd52dc682a0f7a869a26366e05d9dac659f3cd0ca21328cc6773
gnutls-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 6cd7c65f773c81817c382fc5536eeec6355b1d0a1419f6c9afd6d641a1effb78
gnutls-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 6cd7c65f773c81817c382fc5536eeec6355b1d0a1419f6c9afd6d641a1effb78
gnutls-debugsource-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: bebc267db346f2f10a2c537135790e3b9911d7c5e9b351511013dbd62c5961dc
gnutls-debugsource-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: bebc267db346f2f10a2c537135790e3b9911d7c5e9b351511013dbd62c5961dc
gnutls-devel-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 7b0a6bc00225888c314fb13f7eb75f4c6ba2bfed28a9ca066dea4b184019ab4f
gnutls-utils-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 22b23538886e7c78f2f2b69762c2235ee285d8a9217574a38446e621e8baf422
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 1d9274d613b37d616752f0e5b9c4721bcad2c337ebfff0775c4465f3dd6f8c6d
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 1d9274d613b37d616752f0e5b9c4721bcad2c337ebfff0775c4465f3dd6f8c6d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
gnutls-3.7.6-21.el9_2.3.src.rpm SHA-256: d58a9ef504c37167c662e54bc21877097a523517bc531de16569b657ce2e7b50
ppc64le
gnutls-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 5bd3fcf3024094ddd52842d2b63b01ac5604c0de53ef5572a5bb9551d6eec012
gnutls-c++-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 4443e85490231080b47510248f1d5615daab5919ada1a59575c999386c1da508
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 46ea3a9a5af303d8e6430630484d735b983bb963472c9894a1627ef472bb390a
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 46ea3a9a5af303d8e6430630484d735b983bb963472c9894a1627ef472bb390a
gnutls-dane-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 560770b496a70a906b2051358944cd37d785d6a42c1a2b2b0f885e9bd130e482
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 8ebb5e038ad27178790546892416d084fd78399cb5a01d193be1161f357d74cf
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 8ebb5e038ad27178790546892416d084fd78399cb5a01d193be1161f357d74cf
gnutls-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 0180f554bda1b3060709fe32420ac69b754533d3b0c6f77bea88d4de448d3b99
gnutls-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 0180f554bda1b3060709fe32420ac69b754533d3b0c6f77bea88d4de448d3b99
gnutls-debugsource-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 858fd267ddbd4f7c733d71b81326c36d01b4722cdbfb219bcea5f691dd6116e9
gnutls-debugsource-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 858fd267ddbd4f7c733d71b81326c36d01b4722cdbfb219bcea5f691dd6116e9
gnutls-devel-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: 8bcb9363272c465a4390a0fa529d42abef9131e35151e87e1e996792de4a3784
gnutls-utils-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: b703deaf8c6063975dc44a8a1279d0e3b415dba81e687df77fc8a6a60bb1d2cb
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: fff354375456ba6cf803029ba8242c0a7f7df58cab6e998adc90180001465f01
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.ppc64le.rpm SHA-256: fff354375456ba6cf803029ba8242c0a7f7df58cab6e998adc90180001465f01

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
gnutls-3.7.6-21.el9_2.3.src.rpm SHA-256: d58a9ef504c37167c662e54bc21877097a523517bc531de16569b657ce2e7b50
x86_64
gnutls-3.7.6-21.el9_2.3.i686.rpm SHA-256: 76427eb058234fdf7b976aae2e193c19ecd97318d1adf04d417ad1b31c443909
gnutls-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: d5b0cab9794396b8fa55c9773d92492d861236644a28be764cf7b5098265d98a
gnutls-c++-3.7.6-21.el9_2.3.i686.rpm SHA-256: 06bfe82d2343237785bc355af0abae64459bb4f4a02ed1ca696ef6ad38ebb5d2
gnutls-c++-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 5db0e76d445d4a87b1b55e38cc7d270f9b778da5dde72a347ece1bfa6f321e5f
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 0442241433697bd7468011682abd96679eab4cb7f49fd8d06ee896d10b8f3da1
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 0442241433697bd7468011682abd96679eab4cb7f49fd8d06ee896d10b8f3da1
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: d0c80db97abc40e0d6854460f50d7d149efda7c51ba099fa6f74609c584681c8
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: d0c80db97abc40e0d6854460f50d7d149efda7c51ba099fa6f74609c584681c8
gnutls-dane-3.7.6-21.el9_2.3.i686.rpm SHA-256: 5bda11673aa9cba88f3cc5176b03693f2afe1596bb88a0b71d0daf50672340ce
gnutls-dane-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: f7c1caa43d0a7338c44f51f02ab5a8b13c7229147bebc31e8119d69ed66c6659
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: f0d4502d9272b28d8c886c5227027bb83ed92347a1e5eac5569926c3d99d4c0f
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: f0d4502d9272b28d8c886c5227027bb83ed92347a1e5eac5569926c3d99d4c0f
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 038cb05ac43fafaafa809a396d3b8cfbd3f9be2fff5b4ed2e96b891e6368f4b5
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 038cb05ac43fafaafa809a396d3b8cfbd3f9be2fff5b4ed2e96b891e6368f4b5
gnutls-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 8d7dee4c099c6cb2edf3fea991f0262be5f6ee319e60ff8d1b4d98712cb71d66
gnutls-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 8d7dee4c099c6cb2edf3fea991f0262be5f6ee319e60ff8d1b4d98712cb71d66
gnutls-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 1824535211fbae7b34d1ef30211220ba1fb73503ba6135ce305887a9342ce27c
gnutls-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 1824535211fbae7b34d1ef30211220ba1fb73503ba6135ce305887a9342ce27c
gnutls-debugsource-3.7.6-21.el9_2.3.i686.rpm SHA-256: 8dfbd08ec8f594d1d95050be97b6566f1d3d900ee8ff315278cfb4d663eb5386
gnutls-debugsource-3.7.6-21.el9_2.3.i686.rpm SHA-256: 8dfbd08ec8f594d1d95050be97b6566f1d3d900ee8ff315278cfb4d663eb5386
gnutls-debugsource-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 25a0fab2eabc2b6116c3aa4fa05d2988b3e905500ec5c975f17a8e4b21e4a2bb
gnutls-debugsource-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 25a0fab2eabc2b6116c3aa4fa05d2988b3e905500ec5c975f17a8e4b21e4a2bb
gnutls-devel-3.7.6-21.el9_2.3.i686.rpm SHA-256: 98cbd70f183737288e0730d8b851ef7548d297feab3217e0c30305cb85f1eec6
gnutls-devel-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 534a4a0d47873f4e567121c1ee3e50b1d661ace006c3875726ae4c9530f6d856
gnutls-utils-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: fee4ad5d70ba8d629ef508767867c8594064002e1d7d36e5a9570e6790a8cba5
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 502a8e97d1849467b6c6ee5f21e93c767ab5095fedc91006359345a4f068841d
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.i686.rpm SHA-256: 502a8e97d1849467b6c6ee5f21e93c767ab5095fedc91006359345a4f068841d
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 52443f48aec06a5dc51b3328f58f9abf5e169530f01ca0e76e203de6009e9729
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.x86_64.rpm SHA-256: 52443f48aec06a5dc51b3328f58f9abf5e169530f01ca0e76e203de6009e9729

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
gnutls-3.7.6-21.el9_2.3.src.rpm SHA-256: d58a9ef504c37167c662e54bc21877097a523517bc531de16569b657ce2e7b50
aarch64
gnutls-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 8ab09522091a84488a947e5f9442c3065b6282540e0b968d1e76ceb65fc971c9
gnutls-c++-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 46997d4a65c35c9d0a68a23e06669f8f23a4304d9166f8d8feb9562873441382
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 87257ec8350af173ff7eefbdf3b49354b5c32ccf615630ec30346dab9aef5ebf
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 87257ec8350af173ff7eefbdf3b49354b5c32ccf615630ec30346dab9aef5ebf
gnutls-dane-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 3fa9dbb0580420eb8d181c23ffe45ceffc1c60cc906e6d97604170612aca9563
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: f6fbe501aec9bd52dc682a0f7a869a26366e05d9dac659f3cd0ca21328cc6773
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: f6fbe501aec9bd52dc682a0f7a869a26366e05d9dac659f3cd0ca21328cc6773
gnutls-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 6cd7c65f773c81817c382fc5536eeec6355b1d0a1419f6c9afd6d641a1effb78
gnutls-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 6cd7c65f773c81817c382fc5536eeec6355b1d0a1419f6c9afd6d641a1effb78
gnutls-debugsource-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: bebc267db346f2f10a2c537135790e3b9911d7c5e9b351511013dbd62c5961dc
gnutls-debugsource-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: bebc267db346f2f10a2c537135790e3b9911d7c5e9b351511013dbd62c5961dc
gnutls-devel-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 7b0a6bc00225888c314fb13f7eb75f4c6ba2bfed28a9ca066dea4b184019ab4f
gnutls-utils-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 22b23538886e7c78f2f2b69762c2235ee285d8a9217574a38446e621e8baf422
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 1d9274d613b37d616752f0e5b9c4721bcad2c337ebfff0775c4465f3dd6f8c6d
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.aarch64.rpm SHA-256: 1d9274d613b37d616752f0e5b9c4721bcad2c337ebfff0775c4465f3dd6f8c6d

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
gnutls-3.7.6-21.el9_2.3.src.rpm SHA-256: d58a9ef504c37167c662e54bc21877097a523517bc531de16569b657ce2e7b50
s390x
gnutls-3.7.6-21.el9_2.3.s390x.rpm SHA-256: ea8b4629acb7b9fad488de694af72727fe834cd8973f400a0084d5647ae890c8
gnutls-c++-3.7.6-21.el9_2.3.s390x.rpm SHA-256: cd2641fe55f85d38d6d6f934568768c3d195200b8ad7626490b8e03cf0543a85
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 0252da09ed133b94026e7f083dcf6cec895f273878338223f1ca7502066ed1f8
gnutls-c++-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 0252da09ed133b94026e7f083dcf6cec895f273878338223f1ca7502066ed1f8
gnutls-dane-3.7.6-21.el9_2.3.s390x.rpm SHA-256: fe94abef436cf5921832c78c7b4649c248cd4d6e88765a78261df583412e6a1c
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 773685ae7f4554e5b0b0fd2a1ac1d18850f080c17804adb25c596d9ed7f0cdf5
gnutls-dane-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 773685ae7f4554e5b0b0fd2a1ac1d18850f080c17804adb25c596d9ed7f0cdf5
gnutls-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 1f71a2e223fe80f4c655bbb14e734892bdb09baba5d7e8c437365902426231d1
gnutls-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 1f71a2e223fe80f4c655bbb14e734892bdb09baba5d7e8c437365902426231d1
gnutls-debugsource-3.7.6-21.el9_2.3.s390x.rpm SHA-256: ffdd31771ef543d28a2d3b37da1daa1827c2093c2cda31b3c450ee3d17ff0888
gnutls-debugsource-3.7.6-21.el9_2.3.s390x.rpm SHA-256: ffdd31771ef543d28a2d3b37da1daa1827c2093c2cda31b3c450ee3d17ff0888
gnutls-devel-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 0c552249dadf88ded5ba1d57dd98931afafada045be19d29025210333e29c983
gnutls-utils-3.7.6-21.el9_2.3.s390x.rpm SHA-256: 77e120d5ea7343db3b318e04cdbfee6b9d6b635d1202948475fc76a85a996e6c
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: c169658d07aeeb8c53d46e5a0d5fafda76e1e6cb9d531d0729232b545069053b
gnutls-utils-debuginfo-3.7.6-21.el9_2.3.s390x.rpm SHA-256: c169658d07aeeb8c53d46e5a0d5fafda76e1e6cb9d531d0729232b545069053b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility