Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17361 - Security Advisory
Issued:
2025-10-06
Updated:
2025-10-06

RHSA-2025:17361 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gnutls security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

  • gnutls: GnuTLS Impacted by Inefficient DER Decoding in libtasn1 Leading to Remote DoS (CVE-2024-12243)
  • gnutls: Vulnerability in GnuTLS certtool template parsing (CVE-2025-32990)
  • gnutls: Vulnerability in GnuTLS SCT extension parsing (CVE-2025-32989)
  • gnutls: Vulnerability in GnuTLS otherName SAN export (CVE-2025-32988)
  • gnutls: NULL pointer dereference in _gnutls_figure_common_ciphersuite() (CVE-2025-6395)

Bug Fix(es) and Enhancement(s):

  • gnutls: Vulnerability in GnuTLS certtool template parsing (BZ#2359620)
  • gnutls: Vulnerability in GnuTLS SCT extension parsing (BZ#2359621)
  • gnutls: Vulnerability in GnuTLS otherName SAN export (BZ#2359622)
  • gnutls: NULL pointer dereference in _gnutls_figure_common_ciphersuite() (BZ#2376755)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2344615 - CVE-2024-12243 gnutls: GnuTLS Impacted by Inefficient DER Decoding in libtasn1 Leading to Remote DoS
  • BZ - 2359620 - CVE-2025-32990 gnutls: Vulnerability in GnuTLS certtool template parsing
  • BZ - 2359621 - CVE-2025-32989 gnutls: Vulnerability in GnuTLS SCT extension parsing
  • BZ - 2359622 - CVE-2025-32988 gnutls: Vulnerability in GnuTLS otherName SAN export
  • BZ - 2376755 - CVE-2025-6395 gnutls: NULL pointer dereference in _gnutls_figure_common_ciphersuite()

CVEs

  • CVE-2024-12243
  • CVE-2025-6395
  • CVE-2025-32988
  • CVE-2025-32989
  • CVE-2025-32990

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
gnutls-3.7.6-21.el9_2.4.src.rpm SHA-256: 7c00c8d892443e688ff5dab2c758bed713db084d5e0817f2e6bb23f09bfba656
x86_64
gnutls-3.7.6-21.el9_2.4.i686.rpm SHA-256: dee2bb5cdb12c803b427264c07edecccf8762f0b282a2212a13812c8521aa071
gnutls-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 029e1001b5e06fe8dd49e4c8ec19aed6042de171d1db390e7a7b536ba655f131
gnutls-c++-3.7.6-21.el9_2.4.i686.rpm SHA-256: b296cb8ed7ed8ca9b42988b9493bc424378ebecd1cbb871b6f7a515538c0567c
gnutls-c++-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 7fabf45685b8305e97b97015aa129e3355693a341355dc70e78babd5cc3cc5d5
gnutls-c++-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: 8afc3b0f9f36f9bbbdae7beb4b7d0192df9faf8d5c4a361f5488e5daf84c48ef
gnutls-c++-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: 8afc3b0f9f36f9bbbdae7beb4b7d0192df9faf8d5c4a361f5488e5daf84c48ef
gnutls-c++-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 73eaa3c411bc716eea43fe3974daa4b51d1d43641f4a52067e2e6149a3c3d2fd
gnutls-c++-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 73eaa3c411bc716eea43fe3974daa4b51d1d43641f4a52067e2e6149a3c3d2fd
gnutls-dane-3.7.6-21.el9_2.4.i686.rpm SHA-256: b3d8fdbb2c477b5caa7ee17070061e3cdecc27842bf2b0e48b93a020fe2132fb
gnutls-dane-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 19406904f1b762c2380c109a5ccdce55abd4bcc51b59deb2a6126ce664c5b423
gnutls-dane-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: b7b34d6b5723ef4524f76a9a67b3c33e8db5d5daac6706b5a748006a6a3dc20a
gnutls-dane-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: b7b34d6b5723ef4524f76a9a67b3c33e8db5d5daac6706b5a748006a6a3dc20a
gnutls-dane-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 214fd6fcb73cf5ef1aa49d3c1bd2a17c96c1ef0493637e6d0df546ff01e069d0
gnutls-dane-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 214fd6fcb73cf5ef1aa49d3c1bd2a17c96c1ef0493637e6d0df546ff01e069d0
gnutls-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: ecbc8a450826bd356fb8dd23ec1c2ed6903fca359ee7c84d178befdfdc44b87d
gnutls-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: ecbc8a450826bd356fb8dd23ec1c2ed6903fca359ee7c84d178befdfdc44b87d
gnutls-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 6a9c3d8d6f31e3ccc4566931cbdc5466e8d761d86c562fbe19277fddd0c6523e
gnutls-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 6a9c3d8d6f31e3ccc4566931cbdc5466e8d761d86c562fbe19277fddd0c6523e
gnutls-debugsource-3.7.6-21.el9_2.4.i686.rpm SHA-256: 2321bc447fd7b5fa36ebd8785f1e3189bd44a093a7e87d475454551a9ca48026
gnutls-debugsource-3.7.6-21.el9_2.4.i686.rpm SHA-256: 2321bc447fd7b5fa36ebd8785f1e3189bd44a093a7e87d475454551a9ca48026
gnutls-debugsource-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 0975105ffa920bd8d1d31fe60acb0b03b7371e9175dbb7ad7f1bae31b3f64679
gnutls-debugsource-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 0975105ffa920bd8d1d31fe60acb0b03b7371e9175dbb7ad7f1bae31b3f64679
gnutls-devel-3.7.6-21.el9_2.4.i686.rpm SHA-256: 2a3cda28f7c9fc2a3552dfd6b228c8b8a3541f45c3532fea9ea304fb6c601c57
gnutls-devel-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 928fac883ee365aea7c46774f13eb5afaf8ef6133ec15194626557a8ffa1bc15
gnutls-utils-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: cb27524a3b64c7034c9dd850893f29356693a1624969637498b8dd8c0466acba
gnutls-utils-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: aae7e444fda2d64c87e9b0f493d0fcbb818848a224a5eef7d949b6399cbc87c5
gnutls-utils-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: aae7e444fda2d64c87e9b0f493d0fcbb818848a224a5eef7d949b6399cbc87c5
gnutls-utils-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 707529c6dabd31aedc4c0131a473f4c4fcf107c4e0c83a4f6f1b72f66829ef50
gnutls-utils-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 707529c6dabd31aedc4c0131a473f4c4fcf107c4e0c83a4f6f1b72f66829ef50

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
gnutls-3.7.6-21.el9_2.4.src.rpm SHA-256: 7c00c8d892443e688ff5dab2c758bed713db084d5e0817f2e6bb23f09bfba656
ppc64le
gnutls-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: c25cb86f3defd79355919252aef0dc489291d8679259c80be2fec6f825249ffd
gnutls-c++-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: 00bbb7991b18b0d46ae4a8548cd8dac88c681260ff26b3af5c8d51c72466d7c3
gnutls-c++-debuginfo-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: cd03fd72e277643c84e9a6c40c9ad7896876585b819724016ca9ea0b142beccd
gnutls-c++-debuginfo-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: cd03fd72e277643c84e9a6c40c9ad7896876585b819724016ca9ea0b142beccd
gnutls-dane-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: 6a40dcc6f5e40ae3ac97bc87e4c6b010435b32c7a385622d9abb3c06ab76267e
gnutls-dane-debuginfo-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: 566cf5f6200e321767c89719f47ce4817358408b9f9830a98ea79ac77b6295fd
gnutls-dane-debuginfo-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: 566cf5f6200e321767c89719f47ce4817358408b9f9830a98ea79ac77b6295fd
gnutls-debuginfo-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: da31c2292f53e199c47d3b0b89732870f3d82bd413c1ca62bba00b70c0786ce5
gnutls-debuginfo-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: da31c2292f53e199c47d3b0b89732870f3d82bd413c1ca62bba00b70c0786ce5
gnutls-debugsource-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: d35362b7090da894b75bac17f82ed13115ad0368f3b5035e99e18d69fb04b4c5
gnutls-debugsource-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: d35362b7090da894b75bac17f82ed13115ad0368f3b5035e99e18d69fb04b4c5
gnutls-devel-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: 0b49112a0f447a722ceacfe321b892499506848afdd5932d79c4b10370649c10
gnutls-utils-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: faaca9dfd73d41cbcd71e597aa6fc25aff7a2998112c053fe4a1f676590321b2
gnutls-utils-debuginfo-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: 7504b04558709fa09b0f04f14fa8a3513d6072161c12fc4db666135abffacd83
gnutls-utils-debuginfo-3.7.6-21.el9_2.4.ppc64le.rpm SHA-256: 7504b04558709fa09b0f04f14fa8a3513d6072161c12fc4db666135abffacd83

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
gnutls-3.7.6-21.el9_2.4.src.rpm SHA-256: 7c00c8d892443e688ff5dab2c758bed713db084d5e0817f2e6bb23f09bfba656
x86_64
gnutls-3.7.6-21.el9_2.4.i686.rpm SHA-256: dee2bb5cdb12c803b427264c07edecccf8762f0b282a2212a13812c8521aa071
gnutls-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 029e1001b5e06fe8dd49e4c8ec19aed6042de171d1db390e7a7b536ba655f131
gnutls-c++-3.7.6-21.el9_2.4.i686.rpm SHA-256: b296cb8ed7ed8ca9b42988b9493bc424378ebecd1cbb871b6f7a515538c0567c
gnutls-c++-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 7fabf45685b8305e97b97015aa129e3355693a341355dc70e78babd5cc3cc5d5
gnutls-c++-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: 8afc3b0f9f36f9bbbdae7beb4b7d0192df9faf8d5c4a361f5488e5daf84c48ef
gnutls-c++-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: 8afc3b0f9f36f9bbbdae7beb4b7d0192df9faf8d5c4a361f5488e5daf84c48ef
gnutls-c++-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 73eaa3c411bc716eea43fe3974daa4b51d1d43641f4a52067e2e6149a3c3d2fd
gnutls-c++-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 73eaa3c411bc716eea43fe3974daa4b51d1d43641f4a52067e2e6149a3c3d2fd
gnutls-dane-3.7.6-21.el9_2.4.i686.rpm SHA-256: b3d8fdbb2c477b5caa7ee17070061e3cdecc27842bf2b0e48b93a020fe2132fb
gnutls-dane-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 19406904f1b762c2380c109a5ccdce55abd4bcc51b59deb2a6126ce664c5b423
gnutls-dane-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: b7b34d6b5723ef4524f76a9a67b3c33e8db5d5daac6706b5a748006a6a3dc20a
gnutls-dane-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: b7b34d6b5723ef4524f76a9a67b3c33e8db5d5daac6706b5a748006a6a3dc20a
gnutls-dane-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 214fd6fcb73cf5ef1aa49d3c1bd2a17c96c1ef0493637e6d0df546ff01e069d0
gnutls-dane-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 214fd6fcb73cf5ef1aa49d3c1bd2a17c96c1ef0493637e6d0df546ff01e069d0
gnutls-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: ecbc8a450826bd356fb8dd23ec1c2ed6903fca359ee7c84d178befdfdc44b87d
gnutls-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: ecbc8a450826bd356fb8dd23ec1c2ed6903fca359ee7c84d178befdfdc44b87d
gnutls-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 6a9c3d8d6f31e3ccc4566931cbdc5466e8d761d86c562fbe19277fddd0c6523e
gnutls-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 6a9c3d8d6f31e3ccc4566931cbdc5466e8d761d86c562fbe19277fddd0c6523e
gnutls-debugsource-3.7.6-21.el9_2.4.i686.rpm SHA-256: 2321bc447fd7b5fa36ebd8785f1e3189bd44a093a7e87d475454551a9ca48026
gnutls-debugsource-3.7.6-21.el9_2.4.i686.rpm SHA-256: 2321bc447fd7b5fa36ebd8785f1e3189bd44a093a7e87d475454551a9ca48026
gnutls-debugsource-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 0975105ffa920bd8d1d31fe60acb0b03b7371e9175dbb7ad7f1bae31b3f64679
gnutls-debugsource-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 0975105ffa920bd8d1d31fe60acb0b03b7371e9175dbb7ad7f1bae31b3f64679
gnutls-devel-3.7.6-21.el9_2.4.i686.rpm SHA-256: 2a3cda28f7c9fc2a3552dfd6b228c8b8a3541f45c3532fea9ea304fb6c601c57
gnutls-devel-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 928fac883ee365aea7c46774f13eb5afaf8ef6133ec15194626557a8ffa1bc15
gnutls-utils-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: cb27524a3b64c7034c9dd850893f29356693a1624969637498b8dd8c0466acba
gnutls-utils-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: aae7e444fda2d64c87e9b0f493d0fcbb818848a224a5eef7d949b6399cbc87c5
gnutls-utils-debuginfo-3.7.6-21.el9_2.4.i686.rpm SHA-256: aae7e444fda2d64c87e9b0f493d0fcbb818848a224a5eef7d949b6399cbc87c5
gnutls-utils-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 707529c6dabd31aedc4c0131a473f4c4fcf107c4e0c83a4f6f1b72f66829ef50
gnutls-utils-debuginfo-3.7.6-21.el9_2.4.x86_64.rpm SHA-256: 707529c6dabd31aedc4c0131a473f4c4fcf107c4e0c83a4f6f1b72f66829ef50

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
gnutls-3.7.6-21.el9_2.4.src.rpm SHA-256: 7c00c8d892443e688ff5dab2c758bed713db084d5e0817f2e6bb23f09bfba656
aarch64
gnutls-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: 966be9865f997c3f02e1bac2d98130857b55bfe18f583586b70433a5f22b794c
gnutls-c++-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: 4463012c2dd2a3090db126c98172001876291b21dccd9cf63e6cadb62b919717
gnutls-c++-debuginfo-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: 927939fea4232fd810680f2c21c676810eafad3c9d5062ab7a33ebf84ac8ae2b
gnutls-c++-debuginfo-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: 927939fea4232fd810680f2c21c676810eafad3c9d5062ab7a33ebf84ac8ae2b
gnutls-dane-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: b1d67f9db2195ac0f18f7ae41e09b8c7df95bcb08ae02e37cff69b091813a18d
gnutls-dane-debuginfo-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: 007f1666496d6f38a856aee2f60a189257e2eefbe753de4b0dc30c73fa291bf2
gnutls-dane-debuginfo-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: 007f1666496d6f38a856aee2f60a189257e2eefbe753de4b0dc30c73fa291bf2
gnutls-debuginfo-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: 8fa435ec2628f6d10579ee64042c16e1f8f5b1e09282bb598f9f04666f715215
gnutls-debuginfo-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: 8fa435ec2628f6d10579ee64042c16e1f8f5b1e09282bb598f9f04666f715215
gnutls-debugsource-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: 29064d06ccd2e929a8949f55b4d1021e0ac75cc53460ddb589bccaa3193af48e
gnutls-debugsource-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: 29064d06ccd2e929a8949f55b4d1021e0ac75cc53460ddb589bccaa3193af48e
gnutls-devel-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: 52ae504f76e096003a3ccd43d03318c57ba1c4aeb777ecfc186960f10d303979
gnutls-utils-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: d7f1bcba87dc70d5ae20a10ca02bdb10a782ab44812074e7ad34f7a09e6bdc27
gnutls-utils-debuginfo-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: e0a918912c004de0ddc715263fb485388b2f7003653683f5168f6af5aa365ed0
gnutls-utils-debuginfo-3.7.6-21.el9_2.4.aarch64.rpm SHA-256: e0a918912c004de0ddc715263fb485388b2f7003653683f5168f6af5aa365ed0

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
gnutls-3.7.6-21.el9_2.4.src.rpm SHA-256: 7c00c8d892443e688ff5dab2c758bed713db084d5e0817f2e6bb23f09bfba656
s390x
gnutls-3.7.6-21.el9_2.4.s390x.rpm SHA-256: e6a020b02b3b6814898dfb5b350d6c095bbf7ee4691f004e79b906c1a7aed9b1
gnutls-c++-3.7.6-21.el9_2.4.s390x.rpm SHA-256: 92548eddcb958715914c2dca5d75d54be0a7a2b412eb93366a6e626bd9e921c6
gnutls-c++-debuginfo-3.7.6-21.el9_2.4.s390x.rpm SHA-256: e08f5c213faff81114f0b13639996dff8318d110be794bd7d1642808e2a1b594
gnutls-c++-debuginfo-3.7.6-21.el9_2.4.s390x.rpm SHA-256: e08f5c213faff81114f0b13639996dff8318d110be794bd7d1642808e2a1b594
gnutls-dane-3.7.6-21.el9_2.4.s390x.rpm SHA-256: 4e17416c02610d03176e8742b38a8278111699752f96c4c5e2f7fd1e29a42e53
gnutls-dane-debuginfo-3.7.6-21.el9_2.4.s390x.rpm SHA-256: f04d1181a4b4100d3e07e7afdb82b6d093649c19a3a4acc79bded833368bb8e8
gnutls-dane-debuginfo-3.7.6-21.el9_2.4.s390x.rpm SHA-256: f04d1181a4b4100d3e07e7afdb82b6d093649c19a3a4acc79bded833368bb8e8
gnutls-debuginfo-3.7.6-21.el9_2.4.s390x.rpm SHA-256: 1aeafdd47733d774b5d3154728fbbb1f4df6db7060d932087fa6643abb40cb89
gnutls-debuginfo-3.7.6-21.el9_2.4.s390x.rpm SHA-256: 1aeafdd47733d774b5d3154728fbbb1f4df6db7060d932087fa6643abb40cb89
gnutls-debugsource-3.7.6-21.el9_2.4.s390x.rpm SHA-256: 24a42be275a58b4ce33a2294e5eb16a930f45583961e2febd46856daa2d96f76
gnutls-debugsource-3.7.6-21.el9_2.4.s390x.rpm SHA-256: 24a42be275a58b4ce33a2294e5eb16a930f45583961e2febd46856daa2d96f76
gnutls-devel-3.7.6-21.el9_2.4.s390x.rpm SHA-256: 323b0f94e8d195affc7115bd2f84c3a039fadaccc5dcb6a2c69f280c1b1c8ff5
gnutls-utils-3.7.6-21.el9_2.4.s390x.rpm SHA-256: f100bfa26c30867dc14a8be7793195d1956d8d6af7a6f8b191b2f1ddd635d304
gnutls-utils-debuginfo-3.7.6-21.el9_2.4.s390x.rpm SHA-256: e739e43682fffecca8e613a0a27f953da6c87802f54677442d79f9d6cb8ac413
gnutls-utils-debuginfo-3.7.6-21.el9_2.4.s390x.rpm SHA-256: e739e43682fffecca8e613a0a27f953da6c87802f54677442d79f9d6cb8ac413

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility