- Issued:
- 2025-05-20
- Updated:
- 2025-05-20
RHSA-2025:8020 - Security Advisory
Synopsis
Moderate: gnutls security update
Type/Severity
Security Advisory: Moderate
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for gnutls is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Security Fix(es):
- gnutls: GnuTLS Impacted by Inefficient DER Decoding in libtasn1 Leading to Remote DoS (CVE-2024-12243)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
- Red Hat Enterprise Linux Server - AUS 9.4 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
- Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
- Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
Fixes
- BZ - 2344615 - CVE-2024-12243 gnutls: GnuTLS Impacted by Inefficient DER Decoding in libtasn1 Leading to Remote DoS
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
| SRPM | |
|---|---|
| gnutls-3.8.3-4.el9_4.2.src.rpm | SHA-256: 776c0b95592fd24f9c626f9399b0def0c937a52998718fdb5dce75f38505fa23 |
| x86_64 | |
| gnutls-3.8.3-4.el9_4.2.i686.rpm | SHA-256: b917b568b3aecbcf117aa0381b40b15291b1bf812ad3dc405e6678a5441c65af |
| gnutls-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: d69ae42ae7f7e91daea425008df35d6bcfa87de2820736998ca98a3c03239600 |
| gnutls-c++-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9672ccdb407d0613e0fbd4545a37dad3d2021b67ba643c3e02f5e67bba8210a8 |
| gnutls-c++-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: aa38c4d73ea351313fb96a886f92ed5852a8430eff12741835cfb19bf09512a6 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: cbe81a4d7297a88167bb55b60e34fd74b86c4eb7c6da48c1d703bf2d2a3db925 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: cbe81a4d7297a88167bb55b60e34fd74b86c4eb7c6da48c1d703bf2d2a3db925 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: d0521531bf96b82c506a70ec94bf64667eb676023e87eb16f4981e3a6dc247cb |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: d0521531bf96b82c506a70ec94bf64667eb676023e87eb16f4981e3a6dc247cb |
| gnutls-dane-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 315a65649edd9d88fe3a949ff5ac5f8764a1d94e217aa1fe0d6f84f4ca1325a1 |
| gnutls-dane-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: e004513d460e82b4ef86d48666dc3dae1967297f5c1dcd122ba461f5c3ff68bf |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9d9e6bb2faadb45c585337b9c733f7a01ad70969093c74ab659e28012169c6b0 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9d9e6bb2faadb45c585337b9c733f7a01ad70969093c74ab659e28012169c6b0 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 94cce70493b68dc0ac3ff7f265985db6d60dd0d5c23a767fd4858d2e03662dac |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 94cce70493b68dc0ac3ff7f265985db6d60dd0d5c23a767fd4858d2e03662dac |
| gnutls-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 3752e8c4e403a956df29d37f46d12df919b8efe2488ff5abaa888ade79a12085 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 3752e8c4e403a956df29d37f46d12df919b8efe2488ff5abaa888ade79a12085 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 5740cad82bdddf7808c2bb5ee3223b0d5ecc3c61bd9ea626347df1dff69172b9 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 5740cad82bdddf7808c2bb5ee3223b0d5ecc3c61bd9ea626347df1dff69172b9 |
| gnutls-debugsource-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 770eed2c7d092aafed68c56f83e1d0763b26623f471631516abcee64be746014 |
| gnutls-debugsource-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 770eed2c7d092aafed68c56f83e1d0763b26623f471631516abcee64be746014 |
| gnutls-debugsource-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 34521e2dfd3131f9f613f303353134129479fa34dae99432b9738b18c348eb91 |
| gnutls-debugsource-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 34521e2dfd3131f9f613f303353134129479fa34dae99432b9738b18c348eb91 |
| gnutls-devel-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 428a6212f796b5eef158f4fd76578057786a1ddb75fb2495dc09fcb2b5948e5b |
| gnutls-devel-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: aec0982c4a60db144dc82350b2e858c97a7d14bbcbc21091490304e0ed3860ea |
| gnutls-utils-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: d8f76ba0802ba24fff270b2b802a4ff900e7d1cadb0ab63ae24bafadc15928fc |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9ccfa7656d39e91a0de7f40c7d0441056add4d59e0e750ab17f17a77522f6b62 |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9ccfa7656d39e91a0de7f40c7d0441056add4d59e0e750ab17f17a77522f6b62 |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 0f0a7e46dcd3b2b10aaa10409aaad15124dfde5572893054daf6daa855db564f |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 0f0a7e46dcd3b2b10aaa10409aaad15124dfde5572893054daf6daa855db564f |
Red Hat Enterprise Linux Server - AUS 9.4
| SRPM | |
|---|---|
| gnutls-3.8.3-4.el9_4.2.src.rpm | SHA-256: 776c0b95592fd24f9c626f9399b0def0c937a52998718fdb5dce75f38505fa23 |
| x86_64 | |
| gnutls-3.8.3-4.el9_4.2.i686.rpm | SHA-256: b917b568b3aecbcf117aa0381b40b15291b1bf812ad3dc405e6678a5441c65af |
| gnutls-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: d69ae42ae7f7e91daea425008df35d6bcfa87de2820736998ca98a3c03239600 |
| gnutls-c++-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9672ccdb407d0613e0fbd4545a37dad3d2021b67ba643c3e02f5e67bba8210a8 |
| gnutls-c++-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: aa38c4d73ea351313fb96a886f92ed5852a8430eff12741835cfb19bf09512a6 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: cbe81a4d7297a88167bb55b60e34fd74b86c4eb7c6da48c1d703bf2d2a3db925 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: cbe81a4d7297a88167bb55b60e34fd74b86c4eb7c6da48c1d703bf2d2a3db925 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: d0521531bf96b82c506a70ec94bf64667eb676023e87eb16f4981e3a6dc247cb |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: d0521531bf96b82c506a70ec94bf64667eb676023e87eb16f4981e3a6dc247cb |
| gnutls-dane-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 315a65649edd9d88fe3a949ff5ac5f8764a1d94e217aa1fe0d6f84f4ca1325a1 |
| gnutls-dane-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: e004513d460e82b4ef86d48666dc3dae1967297f5c1dcd122ba461f5c3ff68bf |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9d9e6bb2faadb45c585337b9c733f7a01ad70969093c74ab659e28012169c6b0 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9d9e6bb2faadb45c585337b9c733f7a01ad70969093c74ab659e28012169c6b0 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 94cce70493b68dc0ac3ff7f265985db6d60dd0d5c23a767fd4858d2e03662dac |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 94cce70493b68dc0ac3ff7f265985db6d60dd0d5c23a767fd4858d2e03662dac |
| gnutls-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 3752e8c4e403a956df29d37f46d12df919b8efe2488ff5abaa888ade79a12085 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 3752e8c4e403a956df29d37f46d12df919b8efe2488ff5abaa888ade79a12085 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 5740cad82bdddf7808c2bb5ee3223b0d5ecc3c61bd9ea626347df1dff69172b9 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 5740cad82bdddf7808c2bb5ee3223b0d5ecc3c61bd9ea626347df1dff69172b9 |
| gnutls-debugsource-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 770eed2c7d092aafed68c56f83e1d0763b26623f471631516abcee64be746014 |
| gnutls-debugsource-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 770eed2c7d092aafed68c56f83e1d0763b26623f471631516abcee64be746014 |
| gnutls-debugsource-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 34521e2dfd3131f9f613f303353134129479fa34dae99432b9738b18c348eb91 |
| gnutls-debugsource-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 34521e2dfd3131f9f613f303353134129479fa34dae99432b9738b18c348eb91 |
| gnutls-devel-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 428a6212f796b5eef158f4fd76578057786a1ddb75fb2495dc09fcb2b5948e5b |
| gnutls-devel-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: aec0982c4a60db144dc82350b2e858c97a7d14bbcbc21091490304e0ed3860ea |
| gnutls-utils-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: d8f76ba0802ba24fff270b2b802a4ff900e7d1cadb0ab63ae24bafadc15928fc |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9ccfa7656d39e91a0de7f40c7d0441056add4d59e0e750ab17f17a77522f6b62 |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9ccfa7656d39e91a0de7f40c7d0441056add4d59e0e750ab17f17a77522f6b62 |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 0f0a7e46dcd3b2b10aaa10409aaad15124dfde5572893054daf6daa855db564f |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 0f0a7e46dcd3b2b10aaa10409aaad15124dfde5572893054daf6daa855db564f |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
| SRPM | |
|---|---|
| gnutls-3.8.3-4.el9_4.2.src.rpm | SHA-256: 776c0b95592fd24f9c626f9399b0def0c937a52998718fdb5dce75f38505fa23 |
| s390x | |
| gnutls-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: ae99f04134833b1b3edcc23c1c99c825bea1b2f572e56acb7f729faed058bb24 |
| gnutls-c++-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 21bd6273350da70f070c722ac9a1ddcba1f285d84d0ba2c7453b875dbd8daaeb |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: a066ef127c2469c5654867ee97b7d057fe29a2be2b3eb2a35b9a9c8256c31b27 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: a066ef127c2469c5654867ee97b7d057fe29a2be2b3eb2a35b9a9c8256c31b27 |
| gnutls-dane-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 51c03e1be765f9710ae8ae7e06eda0723a7d5aad569e199d3e8361de68dbf485 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 9ab35103e66956407393e9ea1f9abc07d515967838e6539b79da9ef035029354 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 9ab35103e66956407393e9ea1f9abc07d515967838e6539b79da9ef035029354 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 607f37f162d860742ea0738df3a34203a6b17605bb3fd2aa85ef90f64b4a5776 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 607f37f162d860742ea0738df3a34203a6b17605bb3fd2aa85ef90f64b4a5776 |
| gnutls-debugsource-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 30af338d934b9358d14eac534047ee0e645a594185097f1652578749d8bd1d7a |
| gnutls-debugsource-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 30af338d934b9358d14eac534047ee0e645a594185097f1652578749d8bd1d7a |
| gnutls-devel-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: edd5c8a56e77d3f17aa8e503400574ac9a4fb2add520e5938ea021b8d49af116 |
| gnutls-utils-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 5ab10aba5f0daf254bed602b99912a911c141151086f58c7159c415e0984e59e |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 2f58bd0bdc46c22cbdcf78d146a6c8e91e3654322277545359924824f7b7600d |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 2f58bd0bdc46c22cbdcf78d146a6c8e91e3654322277545359924824f7b7600d |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
| SRPM | |
|---|---|
| gnutls-3.8.3-4.el9_4.2.src.rpm | SHA-256: 776c0b95592fd24f9c626f9399b0def0c937a52998718fdb5dce75f38505fa23 |
| ppc64le | |
| gnutls-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 0768e689c13a21254aaea8fbb30ad4b77b849dae8eddbf3b672f5ed0ed8c8a39 |
| gnutls-c++-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: d9b10838b19d6a3043e002f5969cf9662ab2fef8333aa56513636db387119a72 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 58140e88d46a9a3138ce0db72211906877ff5791d1cad92c39cee8aafcd8cdc1 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 58140e88d46a9a3138ce0db72211906877ff5791d1cad92c39cee8aafcd8cdc1 |
| gnutls-dane-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 49d7ee7314b3813f5fec81a121293d95d0510e279891cb5917b3df76f45e5529 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: f65991e11977329ac9b90fa448586ad3e4f0559ea162469d9a8038be0ca15cb6 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: f65991e11977329ac9b90fa448586ad3e4f0559ea162469d9a8038be0ca15cb6 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 64ae3452e3ae229bda76ce51ce7f04043a9ba8512e0df3e151ca4de591898279 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 64ae3452e3ae229bda76ce51ce7f04043a9ba8512e0df3e151ca4de591898279 |
| gnutls-debugsource-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 63b382b089b35aa8bfa4198100d973fb502d4b982f3698effa7cc6c7b35c4f27 |
| gnutls-debugsource-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 63b382b089b35aa8bfa4198100d973fb502d4b982f3698effa7cc6c7b35c4f27 |
| gnutls-devel-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 9e1e51dd7b5eb39749eee381aa7fa4211bbecb81a17ebb6e30b26f1d71f53bcf |
| gnutls-utils-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 7fcf2a3b0f1e5aeb7459c6bc4d9ea5cdab9ca6708854a22a2c776f4bca45fef3 |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: b1cba76a60071b8e8ee218f91d46e758839e73a859c127260d55870458b08a4d |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: b1cba76a60071b8e8ee218f91d46e758839e73a859c127260d55870458b08a4d |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
| SRPM | |
|---|---|
| gnutls-3.8.3-4.el9_4.2.src.rpm | SHA-256: 776c0b95592fd24f9c626f9399b0def0c937a52998718fdb5dce75f38505fa23 |
| aarch64 | |
| gnutls-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: ee9e20cc4c7094ca043e8792060a82b11b2436b27ef90e5fc03e5cd1ac48791f |
| gnutls-c++-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: dc4b66656f75a29250be2722a9d3371cb108c49d1998940025149da6a822ff65 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: 116dddf395881db2884c09f81ae07583438fef0a084a4417fe7dd6f281a994dd |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: 116dddf395881db2884c09f81ae07583438fef0a084a4417fe7dd6f281a994dd |
| gnutls-dane-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: 8cd21302d72d2903ea12ce74bb5172653ee4732307883061d15d500f8794c651 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: 5104e2216858a70be5bd37b0257a233fb788004896d1e8d127f512cf474a639c |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: 5104e2216858a70be5bd37b0257a233fb788004896d1e8d127f512cf474a639c |
| gnutls-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: f71a1a7e0863f962e5c309d0d953251cb92ba62be70240a31040e7d9bd258591 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: f71a1a7e0863f962e5c309d0d953251cb92ba62be70240a31040e7d9bd258591 |
| gnutls-debugsource-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: f53af5f655faaa7e3e213f0422d0aeba780280336000e6904b795c0af50a474b |
| gnutls-debugsource-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: f53af5f655faaa7e3e213f0422d0aeba780280336000e6904b795c0af50a474b |
| gnutls-devel-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: 172fd2f99abe37aad13257203f2ba02c697ceca8935400ebf10062096b97693d |
| gnutls-utils-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: df4638c1d5bf9b5c23a1a1790334d83d2bf8533e5f7e3faef2974081fdf9b182 |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: d21ddd3c317fcb7fa61a876afd5551b6e52ef6c7918efe5b2861c49ef6d0f71d |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: d21ddd3c317fcb7fa61a876afd5551b6e52ef6c7918efe5b2861c49ef6d0f71d |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
| SRPM | |
|---|---|
| gnutls-3.8.3-4.el9_4.2.src.rpm | SHA-256: 776c0b95592fd24f9c626f9399b0def0c937a52998718fdb5dce75f38505fa23 |
| ppc64le | |
| gnutls-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 0768e689c13a21254aaea8fbb30ad4b77b849dae8eddbf3b672f5ed0ed8c8a39 |
| gnutls-c++-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: d9b10838b19d6a3043e002f5969cf9662ab2fef8333aa56513636db387119a72 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 58140e88d46a9a3138ce0db72211906877ff5791d1cad92c39cee8aafcd8cdc1 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 58140e88d46a9a3138ce0db72211906877ff5791d1cad92c39cee8aafcd8cdc1 |
| gnutls-dane-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 49d7ee7314b3813f5fec81a121293d95d0510e279891cb5917b3df76f45e5529 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: f65991e11977329ac9b90fa448586ad3e4f0559ea162469d9a8038be0ca15cb6 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: f65991e11977329ac9b90fa448586ad3e4f0559ea162469d9a8038be0ca15cb6 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 64ae3452e3ae229bda76ce51ce7f04043a9ba8512e0df3e151ca4de591898279 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 64ae3452e3ae229bda76ce51ce7f04043a9ba8512e0df3e151ca4de591898279 |
| gnutls-debugsource-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 63b382b089b35aa8bfa4198100d973fb502d4b982f3698effa7cc6c7b35c4f27 |
| gnutls-debugsource-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 63b382b089b35aa8bfa4198100d973fb502d4b982f3698effa7cc6c7b35c4f27 |
| gnutls-devel-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 9e1e51dd7b5eb39749eee381aa7fa4211bbecb81a17ebb6e30b26f1d71f53bcf |
| gnutls-utils-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: 7fcf2a3b0f1e5aeb7459c6bc4d9ea5cdab9ca6708854a22a2c776f4bca45fef3 |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: b1cba76a60071b8e8ee218f91d46e758839e73a859c127260d55870458b08a4d |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.ppc64le.rpm | SHA-256: b1cba76a60071b8e8ee218f91d46e758839e73a859c127260d55870458b08a4d |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
| SRPM | |
|---|---|
| gnutls-3.8.3-4.el9_4.2.src.rpm | SHA-256: 776c0b95592fd24f9c626f9399b0def0c937a52998718fdb5dce75f38505fa23 |
| x86_64 | |
| gnutls-3.8.3-4.el9_4.2.i686.rpm | SHA-256: b917b568b3aecbcf117aa0381b40b15291b1bf812ad3dc405e6678a5441c65af |
| gnutls-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: d69ae42ae7f7e91daea425008df35d6bcfa87de2820736998ca98a3c03239600 |
| gnutls-c++-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9672ccdb407d0613e0fbd4545a37dad3d2021b67ba643c3e02f5e67bba8210a8 |
| gnutls-c++-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: aa38c4d73ea351313fb96a886f92ed5852a8430eff12741835cfb19bf09512a6 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: cbe81a4d7297a88167bb55b60e34fd74b86c4eb7c6da48c1d703bf2d2a3db925 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: cbe81a4d7297a88167bb55b60e34fd74b86c4eb7c6da48c1d703bf2d2a3db925 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: d0521531bf96b82c506a70ec94bf64667eb676023e87eb16f4981e3a6dc247cb |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: d0521531bf96b82c506a70ec94bf64667eb676023e87eb16f4981e3a6dc247cb |
| gnutls-dane-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 315a65649edd9d88fe3a949ff5ac5f8764a1d94e217aa1fe0d6f84f4ca1325a1 |
| gnutls-dane-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: e004513d460e82b4ef86d48666dc3dae1967297f5c1dcd122ba461f5c3ff68bf |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9d9e6bb2faadb45c585337b9c733f7a01ad70969093c74ab659e28012169c6b0 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9d9e6bb2faadb45c585337b9c733f7a01ad70969093c74ab659e28012169c6b0 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 94cce70493b68dc0ac3ff7f265985db6d60dd0d5c23a767fd4858d2e03662dac |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 94cce70493b68dc0ac3ff7f265985db6d60dd0d5c23a767fd4858d2e03662dac |
| gnutls-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 3752e8c4e403a956df29d37f46d12df919b8efe2488ff5abaa888ade79a12085 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 3752e8c4e403a956df29d37f46d12df919b8efe2488ff5abaa888ade79a12085 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 5740cad82bdddf7808c2bb5ee3223b0d5ecc3c61bd9ea626347df1dff69172b9 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 5740cad82bdddf7808c2bb5ee3223b0d5ecc3c61bd9ea626347df1dff69172b9 |
| gnutls-debugsource-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 770eed2c7d092aafed68c56f83e1d0763b26623f471631516abcee64be746014 |
| gnutls-debugsource-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 770eed2c7d092aafed68c56f83e1d0763b26623f471631516abcee64be746014 |
| gnutls-debugsource-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 34521e2dfd3131f9f613f303353134129479fa34dae99432b9738b18c348eb91 |
| gnutls-debugsource-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 34521e2dfd3131f9f613f303353134129479fa34dae99432b9738b18c348eb91 |
| gnutls-devel-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 428a6212f796b5eef158f4fd76578057786a1ddb75fb2495dc09fcb2b5948e5b |
| gnutls-devel-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: aec0982c4a60db144dc82350b2e858c97a7d14bbcbc21091490304e0ed3860ea |
| gnutls-utils-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: d8f76ba0802ba24fff270b2b802a4ff900e7d1cadb0ab63ae24bafadc15928fc |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9ccfa7656d39e91a0de7f40c7d0441056add4d59e0e750ab17f17a77522f6b62 |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.i686.rpm | SHA-256: 9ccfa7656d39e91a0de7f40c7d0441056add4d59e0e750ab17f17a77522f6b62 |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 0f0a7e46dcd3b2b10aaa10409aaad15124dfde5572893054daf6daa855db564f |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.x86_64.rpm | SHA-256: 0f0a7e46dcd3b2b10aaa10409aaad15124dfde5572893054daf6daa855db564f |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
| SRPM | |
|---|---|
| gnutls-3.8.3-4.el9_4.2.src.rpm | SHA-256: 776c0b95592fd24f9c626f9399b0def0c937a52998718fdb5dce75f38505fa23 |
| aarch64 | |
| gnutls-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: ee9e20cc4c7094ca043e8792060a82b11b2436b27ef90e5fc03e5cd1ac48791f |
| gnutls-c++-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: dc4b66656f75a29250be2722a9d3371cb108c49d1998940025149da6a822ff65 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: 116dddf395881db2884c09f81ae07583438fef0a084a4417fe7dd6f281a994dd |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: 116dddf395881db2884c09f81ae07583438fef0a084a4417fe7dd6f281a994dd |
| gnutls-dane-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: 8cd21302d72d2903ea12ce74bb5172653ee4732307883061d15d500f8794c651 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: 5104e2216858a70be5bd37b0257a233fb788004896d1e8d127f512cf474a639c |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: 5104e2216858a70be5bd37b0257a233fb788004896d1e8d127f512cf474a639c |
| gnutls-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: f71a1a7e0863f962e5c309d0d953251cb92ba62be70240a31040e7d9bd258591 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: f71a1a7e0863f962e5c309d0d953251cb92ba62be70240a31040e7d9bd258591 |
| gnutls-debugsource-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: f53af5f655faaa7e3e213f0422d0aeba780280336000e6904b795c0af50a474b |
| gnutls-debugsource-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: f53af5f655faaa7e3e213f0422d0aeba780280336000e6904b795c0af50a474b |
| gnutls-devel-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: 172fd2f99abe37aad13257203f2ba02c697ceca8935400ebf10062096b97693d |
| gnutls-utils-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: df4638c1d5bf9b5c23a1a1790334d83d2bf8533e5f7e3faef2974081fdf9b182 |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: d21ddd3c317fcb7fa61a876afd5551b6e52ef6c7918efe5b2861c49ef6d0f71d |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.aarch64.rpm | SHA-256: d21ddd3c317fcb7fa61a876afd5551b6e52ef6c7918efe5b2861c49ef6d0f71d |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
| SRPM | |
|---|---|
| gnutls-3.8.3-4.el9_4.2.src.rpm | SHA-256: 776c0b95592fd24f9c626f9399b0def0c937a52998718fdb5dce75f38505fa23 |
| s390x | |
| gnutls-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: ae99f04134833b1b3edcc23c1c99c825bea1b2f572e56acb7f729faed058bb24 |
| gnutls-c++-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 21bd6273350da70f070c722ac9a1ddcba1f285d84d0ba2c7453b875dbd8daaeb |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: a066ef127c2469c5654867ee97b7d057fe29a2be2b3eb2a35b9a9c8256c31b27 |
| gnutls-c++-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: a066ef127c2469c5654867ee97b7d057fe29a2be2b3eb2a35b9a9c8256c31b27 |
| gnutls-dane-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 51c03e1be765f9710ae8ae7e06eda0723a7d5aad569e199d3e8361de68dbf485 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 9ab35103e66956407393e9ea1f9abc07d515967838e6539b79da9ef035029354 |
| gnutls-dane-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 9ab35103e66956407393e9ea1f9abc07d515967838e6539b79da9ef035029354 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 607f37f162d860742ea0738df3a34203a6b17605bb3fd2aa85ef90f64b4a5776 |
| gnutls-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 607f37f162d860742ea0738df3a34203a6b17605bb3fd2aa85ef90f64b4a5776 |
| gnutls-debugsource-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 30af338d934b9358d14eac534047ee0e645a594185097f1652578749d8bd1d7a |
| gnutls-debugsource-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 30af338d934b9358d14eac534047ee0e645a594185097f1652578749d8bd1d7a |
| gnutls-devel-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: edd5c8a56e77d3f17aa8e503400574ac9a4fb2add520e5938ea021b8d49af116 |
| gnutls-utils-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 5ab10aba5f0daf254bed602b99912a911c141151086f58c7159c415e0984e59e |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 2f58bd0bdc46c22cbdcf78d146a6c8e91e3654322277545359924824f7b7600d |
| gnutls-utils-debuginfo-3.8.3-4.el9_4.2.s390x.rpm | SHA-256: 2f58bd0bdc46c22cbdcf78d146a6c8e91e3654322277545359924824f7b7600d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.