Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17348 - Security Advisory
Issued:
2025-10-06
Updated:
2025-10-06

RHSA-2025:17348 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gnutls security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

  • gnutls: Vulnerability in GnuTLS certtool template parsing (CVE-2025-32990)
  • gnutls: Vulnerability in GnuTLS SCT extension parsing (CVE-2025-32989)
  • gnutls: Vulnerability in GnuTLS otherName SAN export (CVE-2025-32988)
  • gnutls: NULL pointer dereference in _gnutls_figure_common_ciphersuite() (CVE-2025-6395)

Bug Fix(es) and Enhancement(s):

  • gnutls: Vulnerability in GnuTLS certtool template parsing (BZ#2359620)
  • gnutls: Vulnerability in GnuTLS SCT extension parsing (BZ#2359621)
  • gnutls: Vulnerability in GnuTLS otherName SAN export (BZ#2359622)
  • gnutls: NULL pointer dereference in _gnutls_figure_common_ciphersuite() (BZ#2376755)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2359620 - CVE-2025-32990 gnutls: Vulnerability in GnuTLS certtool template parsing
  • BZ - 2359621 - CVE-2025-32989 gnutls: Vulnerability in GnuTLS SCT extension parsing
  • BZ - 2359622 - CVE-2025-32988 gnutls: Vulnerability in GnuTLS otherName SAN export
  • BZ - 2376755 - CVE-2025-6395 gnutls: NULL pointer dereference in _gnutls_figure_common_ciphersuite()

CVEs

  • CVE-2025-6395
  • CVE-2025-32988
  • CVE-2025-32989
  • CVE-2025-32990

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
gnutls-3.8.3-4.el9_4.4.src.rpm SHA-256: 327dc168d2165518b29d9bf83b1e769435807e6c20ad99fe04d01c0fc4a49cff
x86_64
gnutls-3.8.3-4.el9_4.4.i686.rpm SHA-256: f1818f7f58a4474c4d126c14618fdcffd58a2c348bf158f17acaee367e17b2aa
gnutls-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 0af42d253eeb72765d3af48e6903c6acce5fb262851c2ee78047031f2dc42240
gnutls-c++-3.8.3-4.el9_4.4.i686.rpm SHA-256: 8e4cdb726bdf08428e0c1c52eeb26227592f3e23a3644717b5cf29147b0436d1
gnutls-c++-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: e46a4a1c0c8c1ae4bc6dc760cbbabe7dcd65c68733763feafb39a0be3fc931b2
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: 71b1ae9bd98e4980851e9f27797843be60b7250cef890f3b425ad0fd3d4f5e2c
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: 71b1ae9bd98e4980851e9f27797843be60b7250cef890f3b425ad0fd3d4f5e2c
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 90dd9d3e746e9acdf0b085ab826d85fb3148725eff4914902cd34cc8300ac64b
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 90dd9d3e746e9acdf0b085ab826d85fb3148725eff4914902cd34cc8300ac64b
gnutls-dane-3.8.3-4.el9_4.4.i686.rpm SHA-256: 82279706b473f9631c76c1c30d277ba2733aa21b3b387a3ba36d8b9255c139a4
gnutls-dane-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: d19afd9a8710e68fbc0779048045b5a6ec7995756bfa02f4bc539ff012bdecae
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: e7a8164073408936a3bef7ad1c054b51366fac21e5627aa800be2a4ae49965d1
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: e7a8164073408936a3bef7ad1c054b51366fac21e5627aa800be2a4ae49965d1
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: beb1343eab680fd70bc1f75b4ec00de0b1cbeaaf8f6e3e6b91a26d3a1f17ab1f
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: beb1343eab680fd70bc1f75b4ec00de0b1cbeaaf8f6e3e6b91a26d3a1f17ab1f
gnutls-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: c15cff634244e0360f834d52db9f9d32bb902939791ffd18d265bb9fe7040005
gnutls-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: c15cff634244e0360f834d52db9f9d32bb902939791ffd18d265bb9fe7040005
gnutls-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 3c6e8c597a43e615795656e91f913064559dd99cc9acd3d808461fd268d4f620
gnutls-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 3c6e8c597a43e615795656e91f913064559dd99cc9acd3d808461fd268d4f620
gnutls-debugsource-3.8.3-4.el9_4.4.i686.rpm SHA-256: 570a4cbdf35bbdcb1d3b3ee922f9810b89759e79d24b7be168804d4c63dd92aa
gnutls-debugsource-3.8.3-4.el9_4.4.i686.rpm SHA-256: 570a4cbdf35bbdcb1d3b3ee922f9810b89759e79d24b7be168804d4c63dd92aa
gnutls-debugsource-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 0993c75ad3680320f6569bdf72c2a85310b13db715fcbff6cd69438dc01fd3d5
gnutls-debugsource-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 0993c75ad3680320f6569bdf72c2a85310b13db715fcbff6cd69438dc01fd3d5
gnutls-devel-3.8.3-4.el9_4.4.i686.rpm SHA-256: 4dafa8bbeaa01a1b3fbd4f15a51c669d1d6009eb6db57529dc3b1ef713705b9c
gnutls-devel-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 7d829b70583a01f602147f5db0e693581844fb9bbee84328bd9b7b1481fc1c31
gnutls-utils-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: fbdf7d073efcc3a9509c6c28259749b96ed9a5c473cff21d4515504f5b98d14a
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: 2cc09d4db0346e918693958e73e462264952d4915ad182c98bce87a75d03499c
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: 2cc09d4db0346e918693958e73e462264952d4915ad182c98bce87a75d03499c
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 70bc42c953405da0264f2459260eb4f35de687536a366dca31cb93c1e1a06768
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 70bc42c953405da0264f2459260eb4f35de687536a366dca31cb93c1e1a06768

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
gnutls-3.8.3-4.el9_4.4.src.rpm SHA-256: 327dc168d2165518b29d9bf83b1e769435807e6c20ad99fe04d01c0fc4a49cff
x86_64
gnutls-3.8.3-4.el9_4.4.i686.rpm SHA-256: f1818f7f58a4474c4d126c14618fdcffd58a2c348bf158f17acaee367e17b2aa
gnutls-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 0af42d253eeb72765d3af48e6903c6acce5fb262851c2ee78047031f2dc42240
gnutls-c++-3.8.3-4.el9_4.4.i686.rpm SHA-256: 8e4cdb726bdf08428e0c1c52eeb26227592f3e23a3644717b5cf29147b0436d1
gnutls-c++-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: e46a4a1c0c8c1ae4bc6dc760cbbabe7dcd65c68733763feafb39a0be3fc931b2
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: 71b1ae9bd98e4980851e9f27797843be60b7250cef890f3b425ad0fd3d4f5e2c
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: 71b1ae9bd98e4980851e9f27797843be60b7250cef890f3b425ad0fd3d4f5e2c
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 90dd9d3e746e9acdf0b085ab826d85fb3148725eff4914902cd34cc8300ac64b
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 90dd9d3e746e9acdf0b085ab826d85fb3148725eff4914902cd34cc8300ac64b
gnutls-dane-3.8.3-4.el9_4.4.i686.rpm SHA-256: 82279706b473f9631c76c1c30d277ba2733aa21b3b387a3ba36d8b9255c139a4
gnutls-dane-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: d19afd9a8710e68fbc0779048045b5a6ec7995756bfa02f4bc539ff012bdecae
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: e7a8164073408936a3bef7ad1c054b51366fac21e5627aa800be2a4ae49965d1
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: e7a8164073408936a3bef7ad1c054b51366fac21e5627aa800be2a4ae49965d1
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: beb1343eab680fd70bc1f75b4ec00de0b1cbeaaf8f6e3e6b91a26d3a1f17ab1f
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: beb1343eab680fd70bc1f75b4ec00de0b1cbeaaf8f6e3e6b91a26d3a1f17ab1f
gnutls-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: c15cff634244e0360f834d52db9f9d32bb902939791ffd18d265bb9fe7040005
gnutls-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: c15cff634244e0360f834d52db9f9d32bb902939791ffd18d265bb9fe7040005
gnutls-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 3c6e8c597a43e615795656e91f913064559dd99cc9acd3d808461fd268d4f620
gnutls-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 3c6e8c597a43e615795656e91f913064559dd99cc9acd3d808461fd268d4f620
gnutls-debugsource-3.8.3-4.el9_4.4.i686.rpm SHA-256: 570a4cbdf35bbdcb1d3b3ee922f9810b89759e79d24b7be168804d4c63dd92aa
gnutls-debugsource-3.8.3-4.el9_4.4.i686.rpm SHA-256: 570a4cbdf35bbdcb1d3b3ee922f9810b89759e79d24b7be168804d4c63dd92aa
gnutls-debugsource-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 0993c75ad3680320f6569bdf72c2a85310b13db715fcbff6cd69438dc01fd3d5
gnutls-debugsource-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 0993c75ad3680320f6569bdf72c2a85310b13db715fcbff6cd69438dc01fd3d5
gnutls-devel-3.8.3-4.el9_4.4.i686.rpm SHA-256: 4dafa8bbeaa01a1b3fbd4f15a51c669d1d6009eb6db57529dc3b1ef713705b9c
gnutls-devel-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 7d829b70583a01f602147f5db0e693581844fb9bbee84328bd9b7b1481fc1c31
gnutls-utils-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: fbdf7d073efcc3a9509c6c28259749b96ed9a5c473cff21d4515504f5b98d14a
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: 2cc09d4db0346e918693958e73e462264952d4915ad182c98bce87a75d03499c
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: 2cc09d4db0346e918693958e73e462264952d4915ad182c98bce87a75d03499c
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 70bc42c953405da0264f2459260eb4f35de687536a366dca31cb93c1e1a06768
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 70bc42c953405da0264f2459260eb4f35de687536a366dca31cb93c1e1a06768

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
gnutls-3.8.3-4.el9_4.4.src.rpm SHA-256: 327dc168d2165518b29d9bf83b1e769435807e6c20ad99fe04d01c0fc4a49cff
s390x
gnutls-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 14e19eac55a28b3df5dc06a2ac6c12aee7e2e915abba89d2885206f775176ea3
gnutls-c++-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 430b31d50f12e31700a4c42f72b61b5f6a31333eaded83a7cee9f0671820daeb
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 05851106d33d2a96ec355290045b8c2cb390d8593f8e5278962030795d2324bf
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 05851106d33d2a96ec355290045b8c2cb390d8593f8e5278962030795d2324bf
gnutls-dane-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 56b801cc0f2f57c3bbf91173878e66831fb224e4dbeddd87a79b059cf15811c2
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 3d49254dabe63fdc19e36fa5cc6ad240efc10553eb0edaa2477a43d27842112b
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 3d49254dabe63fdc19e36fa5cc6ad240efc10553eb0edaa2477a43d27842112b
gnutls-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: b54eaa5d0f45910a3b80b7055dca117f3847c0a209d41351257505b2054d7631
gnutls-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: b54eaa5d0f45910a3b80b7055dca117f3847c0a209d41351257505b2054d7631
gnutls-debugsource-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 1e00a51fe6562d43770d21068b50de241b85b7421381e2133d3b9f74b81ef34e
gnutls-debugsource-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 1e00a51fe6562d43770d21068b50de241b85b7421381e2133d3b9f74b81ef34e
gnutls-devel-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 0cc89ddfd0c0503741b282723bac5ab0e2bbf0fb08cd2ea0077b4695c5de2723
gnutls-utils-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 11a3af93fa5c1669648538eb564495ab053f402afd6a954924b54b38318ca283
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 035ed4ec3f4fa43b565c8c237ab818af3a37ec8a1a57d674d8c2c249f8c0c5ca
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 035ed4ec3f4fa43b565c8c237ab818af3a37ec8a1a57d674d8c2c249f8c0c5ca

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
gnutls-3.8.3-4.el9_4.4.src.rpm SHA-256: 327dc168d2165518b29d9bf83b1e769435807e6c20ad99fe04d01c0fc4a49cff
ppc64le
gnutls-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 4bdc7cd381aa11c2d1987122a85b67d42159a8aec25f2184f993c849dcbd048d
gnutls-c++-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: bdb77346b215815195037217092218613aee983bdf4ea5f690560317868b2429
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 5ee3dda26f70d04ec91fed55a35f9d34d745a2ebedd3120980123a2b9ef28aba
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 5ee3dda26f70d04ec91fed55a35f9d34d745a2ebedd3120980123a2b9ef28aba
gnutls-dane-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 8349f05685c61506f13c3f544e9841b54a45a71d9758cf0db1daaf20b7d5bf4a
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: d264d128d14a06a5f0195a699b921656f2f5b3453e49738b8eff5a37abd4c32f
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: d264d128d14a06a5f0195a699b921656f2f5b3453e49738b8eff5a37abd4c32f
gnutls-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 22df3385958a33d97c74e0115f0818402ac7d8261e2a19e4e58704b44e2cb668
gnutls-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 22df3385958a33d97c74e0115f0818402ac7d8261e2a19e4e58704b44e2cb668
gnutls-debugsource-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 427d83facfd72704f5ed31abca26bc068defef7c47785189ff7dc1b545837a97
gnutls-debugsource-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 427d83facfd72704f5ed31abca26bc068defef7c47785189ff7dc1b545837a97
gnutls-devel-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: ae91011098ad909de74fb9444966ef0cd698177d073dd6abea7c40fb4f5e70c1
gnutls-utils-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: ec049ca22d2c8a509eaf973bd9c21517de6015b83e6b9839fda35d2293d7eb83
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 95c2df6a54948d0f8c7823880e6d34ac8d7e04062320a1d2f0144391fe9756cf
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 95c2df6a54948d0f8c7823880e6d34ac8d7e04062320a1d2f0144391fe9756cf

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
gnutls-3.8.3-4.el9_4.4.src.rpm SHA-256: 327dc168d2165518b29d9bf83b1e769435807e6c20ad99fe04d01c0fc4a49cff
aarch64
gnutls-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: ed829aa192914ca19eb1d0808f266a2986f6254095a8c3ed984c5c60476ded20
gnutls-c++-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: c22aca8e1094c2defb044b75cd8cad5eb4b3a133996a7c3f8504e0e21c31f7ca
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: f68c2d5e2fcaa5be73f8363540b7898b44a21eab70726b34c4af1fa3cdc2582b
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: f68c2d5e2fcaa5be73f8363540b7898b44a21eab70726b34c4af1fa3cdc2582b
gnutls-dane-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: 32a40c03fc5ed93756dc53d9a0dfc928c29437baed5344531e0ed06555ebe40a
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: c253b9a68168b17307a8e1bbab8e4050b81484d06d0619b0607a795c6e9532b2
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: c253b9a68168b17307a8e1bbab8e4050b81484d06d0619b0607a795c6e9532b2
gnutls-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: 33ce0f741840cf5cb2f2a3f909d2a11d58935a2fb3a054d1c2c92f862e6e4b0f
gnutls-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: 33ce0f741840cf5cb2f2a3f909d2a11d58935a2fb3a054d1c2c92f862e6e4b0f
gnutls-debugsource-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: 2416a3db67fbc5ba1605c54b714137b8cab916dc736db0b3ead5aafe2718ece7
gnutls-debugsource-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: 2416a3db67fbc5ba1605c54b714137b8cab916dc736db0b3ead5aafe2718ece7
gnutls-devel-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: 3e82901b5e15e30bbb438d22fc73bcfb1b9120cdd3eacf71c62a1e72fcb985c1
gnutls-utils-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: 5db4b82352e244b61984d446d31da1cd41444552aa650d285ad479640ef495ac
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: dce479f5e66c3546f211bb2ac72442cf670fa23dd6977e26083e9fcc4439210b
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: dce479f5e66c3546f211bb2ac72442cf670fa23dd6977e26083e9fcc4439210b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
gnutls-3.8.3-4.el9_4.4.src.rpm SHA-256: 327dc168d2165518b29d9bf83b1e769435807e6c20ad99fe04d01c0fc4a49cff
ppc64le
gnutls-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 4bdc7cd381aa11c2d1987122a85b67d42159a8aec25f2184f993c849dcbd048d
gnutls-c++-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: bdb77346b215815195037217092218613aee983bdf4ea5f690560317868b2429
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 5ee3dda26f70d04ec91fed55a35f9d34d745a2ebedd3120980123a2b9ef28aba
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 5ee3dda26f70d04ec91fed55a35f9d34d745a2ebedd3120980123a2b9ef28aba
gnutls-dane-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 8349f05685c61506f13c3f544e9841b54a45a71d9758cf0db1daaf20b7d5bf4a
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: d264d128d14a06a5f0195a699b921656f2f5b3453e49738b8eff5a37abd4c32f
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: d264d128d14a06a5f0195a699b921656f2f5b3453e49738b8eff5a37abd4c32f
gnutls-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 22df3385958a33d97c74e0115f0818402ac7d8261e2a19e4e58704b44e2cb668
gnutls-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 22df3385958a33d97c74e0115f0818402ac7d8261e2a19e4e58704b44e2cb668
gnutls-debugsource-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 427d83facfd72704f5ed31abca26bc068defef7c47785189ff7dc1b545837a97
gnutls-debugsource-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 427d83facfd72704f5ed31abca26bc068defef7c47785189ff7dc1b545837a97
gnutls-devel-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: ae91011098ad909de74fb9444966ef0cd698177d073dd6abea7c40fb4f5e70c1
gnutls-utils-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: ec049ca22d2c8a509eaf973bd9c21517de6015b83e6b9839fda35d2293d7eb83
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 95c2df6a54948d0f8c7823880e6d34ac8d7e04062320a1d2f0144391fe9756cf
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.ppc64le.rpm SHA-256: 95c2df6a54948d0f8c7823880e6d34ac8d7e04062320a1d2f0144391fe9756cf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
gnutls-3.8.3-4.el9_4.4.src.rpm SHA-256: 327dc168d2165518b29d9bf83b1e769435807e6c20ad99fe04d01c0fc4a49cff
x86_64
gnutls-3.8.3-4.el9_4.4.i686.rpm SHA-256: f1818f7f58a4474c4d126c14618fdcffd58a2c348bf158f17acaee367e17b2aa
gnutls-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 0af42d253eeb72765d3af48e6903c6acce5fb262851c2ee78047031f2dc42240
gnutls-c++-3.8.3-4.el9_4.4.i686.rpm SHA-256: 8e4cdb726bdf08428e0c1c52eeb26227592f3e23a3644717b5cf29147b0436d1
gnutls-c++-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: e46a4a1c0c8c1ae4bc6dc760cbbabe7dcd65c68733763feafb39a0be3fc931b2
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: 71b1ae9bd98e4980851e9f27797843be60b7250cef890f3b425ad0fd3d4f5e2c
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: 71b1ae9bd98e4980851e9f27797843be60b7250cef890f3b425ad0fd3d4f5e2c
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 90dd9d3e746e9acdf0b085ab826d85fb3148725eff4914902cd34cc8300ac64b
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 90dd9d3e746e9acdf0b085ab826d85fb3148725eff4914902cd34cc8300ac64b
gnutls-dane-3.8.3-4.el9_4.4.i686.rpm SHA-256: 82279706b473f9631c76c1c30d277ba2733aa21b3b387a3ba36d8b9255c139a4
gnutls-dane-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: d19afd9a8710e68fbc0779048045b5a6ec7995756bfa02f4bc539ff012bdecae
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: e7a8164073408936a3bef7ad1c054b51366fac21e5627aa800be2a4ae49965d1
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: e7a8164073408936a3bef7ad1c054b51366fac21e5627aa800be2a4ae49965d1
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: beb1343eab680fd70bc1f75b4ec00de0b1cbeaaf8f6e3e6b91a26d3a1f17ab1f
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: beb1343eab680fd70bc1f75b4ec00de0b1cbeaaf8f6e3e6b91a26d3a1f17ab1f
gnutls-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: c15cff634244e0360f834d52db9f9d32bb902939791ffd18d265bb9fe7040005
gnutls-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: c15cff634244e0360f834d52db9f9d32bb902939791ffd18d265bb9fe7040005
gnutls-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 3c6e8c597a43e615795656e91f913064559dd99cc9acd3d808461fd268d4f620
gnutls-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 3c6e8c597a43e615795656e91f913064559dd99cc9acd3d808461fd268d4f620
gnutls-debugsource-3.8.3-4.el9_4.4.i686.rpm SHA-256: 570a4cbdf35bbdcb1d3b3ee922f9810b89759e79d24b7be168804d4c63dd92aa
gnutls-debugsource-3.8.3-4.el9_4.4.i686.rpm SHA-256: 570a4cbdf35bbdcb1d3b3ee922f9810b89759e79d24b7be168804d4c63dd92aa
gnutls-debugsource-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 0993c75ad3680320f6569bdf72c2a85310b13db715fcbff6cd69438dc01fd3d5
gnutls-debugsource-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 0993c75ad3680320f6569bdf72c2a85310b13db715fcbff6cd69438dc01fd3d5
gnutls-devel-3.8.3-4.el9_4.4.i686.rpm SHA-256: 4dafa8bbeaa01a1b3fbd4f15a51c669d1d6009eb6db57529dc3b1ef713705b9c
gnutls-devel-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 7d829b70583a01f602147f5db0e693581844fb9bbee84328bd9b7b1481fc1c31
gnutls-utils-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: fbdf7d073efcc3a9509c6c28259749b96ed9a5c473cff21d4515504f5b98d14a
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: 2cc09d4db0346e918693958e73e462264952d4915ad182c98bce87a75d03499c
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.i686.rpm SHA-256: 2cc09d4db0346e918693958e73e462264952d4915ad182c98bce87a75d03499c
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 70bc42c953405da0264f2459260eb4f35de687536a366dca31cb93c1e1a06768
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.x86_64.rpm SHA-256: 70bc42c953405da0264f2459260eb4f35de687536a366dca31cb93c1e1a06768

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
gnutls-3.8.3-4.el9_4.4.src.rpm SHA-256: 327dc168d2165518b29d9bf83b1e769435807e6c20ad99fe04d01c0fc4a49cff
aarch64
gnutls-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: ed829aa192914ca19eb1d0808f266a2986f6254095a8c3ed984c5c60476ded20
gnutls-c++-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: c22aca8e1094c2defb044b75cd8cad5eb4b3a133996a7c3f8504e0e21c31f7ca
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: f68c2d5e2fcaa5be73f8363540b7898b44a21eab70726b34c4af1fa3cdc2582b
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: f68c2d5e2fcaa5be73f8363540b7898b44a21eab70726b34c4af1fa3cdc2582b
gnutls-dane-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: 32a40c03fc5ed93756dc53d9a0dfc928c29437baed5344531e0ed06555ebe40a
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: c253b9a68168b17307a8e1bbab8e4050b81484d06d0619b0607a795c6e9532b2
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: c253b9a68168b17307a8e1bbab8e4050b81484d06d0619b0607a795c6e9532b2
gnutls-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: 33ce0f741840cf5cb2f2a3f909d2a11d58935a2fb3a054d1c2c92f862e6e4b0f
gnutls-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: 33ce0f741840cf5cb2f2a3f909d2a11d58935a2fb3a054d1c2c92f862e6e4b0f
gnutls-debugsource-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: 2416a3db67fbc5ba1605c54b714137b8cab916dc736db0b3ead5aafe2718ece7
gnutls-debugsource-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: 2416a3db67fbc5ba1605c54b714137b8cab916dc736db0b3ead5aafe2718ece7
gnutls-devel-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: 3e82901b5e15e30bbb438d22fc73bcfb1b9120cdd3eacf71c62a1e72fcb985c1
gnutls-utils-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: 5db4b82352e244b61984d446d31da1cd41444552aa650d285ad479640ef495ac
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: dce479f5e66c3546f211bb2ac72442cf670fa23dd6977e26083e9fcc4439210b
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.aarch64.rpm SHA-256: dce479f5e66c3546f211bb2ac72442cf670fa23dd6977e26083e9fcc4439210b

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
gnutls-3.8.3-4.el9_4.4.src.rpm SHA-256: 327dc168d2165518b29d9bf83b1e769435807e6c20ad99fe04d01c0fc4a49cff
s390x
gnutls-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 14e19eac55a28b3df5dc06a2ac6c12aee7e2e915abba89d2885206f775176ea3
gnutls-c++-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 430b31d50f12e31700a4c42f72b61b5f6a31333eaded83a7cee9f0671820daeb
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 05851106d33d2a96ec355290045b8c2cb390d8593f8e5278962030795d2324bf
gnutls-c++-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 05851106d33d2a96ec355290045b8c2cb390d8593f8e5278962030795d2324bf
gnutls-dane-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 56b801cc0f2f57c3bbf91173878e66831fb224e4dbeddd87a79b059cf15811c2
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 3d49254dabe63fdc19e36fa5cc6ad240efc10553eb0edaa2477a43d27842112b
gnutls-dane-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 3d49254dabe63fdc19e36fa5cc6ad240efc10553eb0edaa2477a43d27842112b
gnutls-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: b54eaa5d0f45910a3b80b7055dca117f3847c0a209d41351257505b2054d7631
gnutls-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: b54eaa5d0f45910a3b80b7055dca117f3847c0a209d41351257505b2054d7631
gnutls-debugsource-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 1e00a51fe6562d43770d21068b50de241b85b7421381e2133d3b9f74b81ef34e
gnutls-debugsource-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 1e00a51fe6562d43770d21068b50de241b85b7421381e2133d3b9f74b81ef34e
gnutls-devel-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 0cc89ddfd0c0503741b282723bac5ab0e2bbf0fb08cd2ea0077b4695c5de2723
gnutls-utils-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 11a3af93fa5c1669648538eb564495ab053f402afd6a954924b54b38318ca283
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 035ed4ec3f4fa43b565c8c237ab818af3a37ec8a1a57d674d8c2c249f8c0c5ca
gnutls-utils-debuginfo-3.8.3-4.el9_4.4.s390x.rpm SHA-256: 035ed4ec3f4fa43b565c8c237ab818af3a37ec8a1a57d674d8c2c249f8c0c5ca

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility