Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6854: Red Hat Security Advisory: gnutls and nettle security, bug fix, and enhancement update

An update for gnutls and nettle is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2509: gnutls: Double free during gnutls_pkcs7_verify
Red Hat Security Data
#vulnerability#linux#red_hat#c++#ibm#sap#ssl

Synopsis

Moderate: gnutls and nettle security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls and nettle is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space.

The following packages have been upgraded to a later upstream version: gnutls (3.7.6), nettle (3.8).

Security Fix(es):

  • gnutls: Double free during gnutls_pkcs7_verify. (CVE-2022-2509)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [IBM 9.1] [P10] POWER10 performance enhancements for cryptography: nettle - incremental work (BZ#2102589)
  • Allow enabling KTLS in RHEL 9.1 (BZ#2108532)
  • DES-CBC bag is decryptable under FIPS (BZ#2115314)
  • allow signature verification using RSA keys <2k in FIPS mode (BZ#2119770)

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2076626 - FIPS module name should not contain the .0 from the /etc/os-release [rhel-9.0.0.z]
  • BZ - 2108635 - Input size for AES-GCM is not limited [rhel-9.0.0.z]
  • BZ - 2108977 - CVE-2022-2509 gnutls: Double free during gnutls_pkcs7_verify
  • BZ - 2119770 - allow signature verification using RSA keys <2k in FIPS mode [rhel-9.0.0.z]

Red Hat Enterprise Linux for x86_64 9

SRPM

gnutls-3.7.6-12.el9_0.src.rpm

SHA-256: c5cc8affc857f30e2418fdc0cf8d5ecd3d26a55b9723bb1ec6454741bec4018a

nettle-3.8-3.el9_0.src.rpm

SHA-256: 662beaa3812ebb0c4accc4ae633e85d744b9de42fb0ba7a575e04441ce4069f5

x86_64

gnutls-3.7.6-12.el9_0.i686.rpm

SHA-256: c0a5f9ef2f4e568af69a33e902c5a6d79eed1072a4b017d8cbc73dcaef242c27

gnutls-3.7.6-12.el9_0.x86_64.rpm

SHA-256: dab3ae971eb5241f9d6604a835391161942cf997995fee67669b226e7bbae5aa

gnutls-c+±3.7.6-12.el9_0.i686.rpm

SHA-256: adc2afafb1b23485ed8a35d536a918b25e109a3e9d7be8b12a1bf42c7f7a3191

gnutls-c+±3.7.6-12.el9_0.x86_64.rpm

SHA-256: a1f69f27632793de0690c3edcff4f9c0661a7ad8ffb1041a350f0a7479003bfd

gnutls-c+±debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: f39deb9937c61ddcf341ae1395d51ee71c26919ea70a478080ea686913bd21a1

gnutls-c+±debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: f39deb9937c61ddcf341ae1395d51ee71c26919ea70a478080ea686913bd21a1

gnutls-c+±debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 3240d5a6656990afbf95f12f929a539891fddffe7f2fe8cf97e3acd1faf53df0

gnutls-c+±debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 3240d5a6656990afbf95f12f929a539891fddffe7f2fe8cf97e3acd1faf53df0

gnutls-dane-3.7.6-12.el9_0.i686.rpm

SHA-256: db1fbcff188766c62345b30cf89229464d7d69b724f3e882122fe1bda3e0135f

gnutls-dane-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 2de0c429e38f7cbf3dc05d93a8386c2c6762fcd35a14f785e5a2dd831133cae2

gnutls-dane-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: d3074dfc4a3a30bb6e533f3c23326e9a575d5f779d984ac8342f8e1e478c0059

gnutls-dane-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: d3074dfc4a3a30bb6e533f3c23326e9a575d5f779d984ac8342f8e1e478c0059

gnutls-dane-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 9a22eb569548c3627dbe69544b30d2b5b81de33bd558b806439828d30a976c25

gnutls-dane-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 9a22eb569548c3627dbe69544b30d2b5b81de33bd558b806439828d30a976c25

gnutls-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: be0200a73e9a6a17690e2bb1857f9aa422142a1ba030dc07c31abb416d60357d

gnutls-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: be0200a73e9a6a17690e2bb1857f9aa422142a1ba030dc07c31abb416d60357d

gnutls-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: f403ce86b6949e0e0c4e424d821d3d1386a98507a3340f8508d7c9219ed807c1

gnutls-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: f403ce86b6949e0e0c4e424d821d3d1386a98507a3340f8508d7c9219ed807c1

gnutls-debugsource-3.7.6-12.el9_0.i686.rpm

SHA-256: d8b3f13704a961cadacc9f292031e9492d20dfd0a1fa4e7e9d5572a94f75d1d8

gnutls-debugsource-3.7.6-12.el9_0.i686.rpm

SHA-256: d8b3f13704a961cadacc9f292031e9492d20dfd0a1fa4e7e9d5572a94f75d1d8

gnutls-debugsource-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 8ff5876fecaddd45c55b83d2812b7c7ade1ac7fb7fb232fbde46edfaa05fe0a2

gnutls-debugsource-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 8ff5876fecaddd45c55b83d2812b7c7ade1ac7fb7fb232fbde46edfaa05fe0a2

gnutls-devel-3.7.6-12.el9_0.i686.rpm

SHA-256: 8b4b648fa857a09668a8d225c1771af7ad2be2341282ddd9d1f4049093fd4f59

gnutls-devel-3.7.6-12.el9_0.x86_64.rpm

SHA-256: e1da4959e86dc9378c8dc90d27c15c6ea9035df6332a96cf5097c72c3ae3e90a

gnutls-utils-3.7.6-12.el9_0.x86_64.rpm

SHA-256: d4afb61c1d24a569eaaf4814d81868b6d7dc000ca405b46c888018a4d5ba8f19

gnutls-utils-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: 1303af453f9c61435592cc3a5771059d19fc60b519ca0957a8db9763c92081ad

gnutls-utils-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: 1303af453f9c61435592cc3a5771059d19fc60b519ca0957a8db9763c92081ad

gnutls-utils-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 646f910dbb24e5485e4d6582e67826e5fb87392bba3dec48f4d0a56b1ec642d4

gnutls-utils-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 646f910dbb24e5485e4d6582e67826e5fb87392bba3dec48f4d0a56b1ec642d4

nettle-3.8-3.el9_0.i686.rpm

SHA-256: 9fbe4152ac1a9a0124371e424403f6f7d2759b75592532288d02e5cbbe771dd5

nettle-3.8-3.el9_0.x86_64.rpm

SHA-256: 50b10ed9964a5824b705a04d3937bc2e22f29751fba66a97b991c429bbb3664c

nettle-debuginfo-3.8-3.el9_0.i686.rpm

SHA-256: fcea0e817b0cfb8ebee90851c7fb791812d7908ed497b2a7d93877dd5d318eb2

nettle-debuginfo-3.8-3.el9_0.i686.rpm

SHA-256: fcea0e817b0cfb8ebee90851c7fb791812d7908ed497b2a7d93877dd5d318eb2

nettle-debuginfo-3.8-3.el9_0.x86_64.rpm

SHA-256: d221ca60ec63a05cba5fea399162798439f07410abd820090f9e977b26e22481

nettle-debuginfo-3.8-3.el9_0.x86_64.rpm

SHA-256: d221ca60ec63a05cba5fea399162798439f07410abd820090f9e977b26e22481

nettle-debugsource-3.8-3.el9_0.i686.rpm

SHA-256: 836bf4c3b96db5c59e0f930e47dc9026e710b27add82d62f99c43048f8f2f54d

nettle-debugsource-3.8-3.el9_0.i686.rpm

SHA-256: 836bf4c3b96db5c59e0f930e47dc9026e710b27add82d62f99c43048f8f2f54d

nettle-debugsource-3.8-3.el9_0.x86_64.rpm

SHA-256: 71d132ce5e06b3fb0d1c3ea88caa6ffec76f1e78de347a251571270fcc87c14b

nettle-debugsource-3.8-3.el9_0.x86_64.rpm

SHA-256: 71d132ce5e06b3fb0d1c3ea88caa6ffec76f1e78de347a251571270fcc87c14b

nettle-devel-3.8-3.el9_0.i686.rpm

SHA-256: 16aa3a6e1b639a66d279469c7a5c33a52dd22aeb357112c1cc3bbd84bd907470

nettle-devel-3.8-3.el9_0.x86_64.rpm

SHA-256: 5a41f407424650b7c1b9e68f976d6950b33e411ea176123e4243199e82cc73f2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

gnutls-3.7.6-12.el9_0.src.rpm

SHA-256: c5cc8affc857f30e2418fdc0cf8d5ecd3d26a55b9723bb1ec6454741bec4018a

nettle-3.8-3.el9_0.src.rpm

SHA-256: 662beaa3812ebb0c4accc4ae633e85d744b9de42fb0ba7a575e04441ce4069f5

x86_64

gnutls-3.7.6-12.el9_0.i686.rpm

SHA-256: c0a5f9ef2f4e568af69a33e902c5a6d79eed1072a4b017d8cbc73dcaef242c27

gnutls-3.7.6-12.el9_0.x86_64.rpm

SHA-256: dab3ae971eb5241f9d6604a835391161942cf997995fee67669b226e7bbae5aa

gnutls-c+±3.7.6-12.el9_0.i686.rpm

SHA-256: adc2afafb1b23485ed8a35d536a918b25e109a3e9d7be8b12a1bf42c7f7a3191

gnutls-c+±3.7.6-12.el9_0.x86_64.rpm

SHA-256: a1f69f27632793de0690c3edcff4f9c0661a7ad8ffb1041a350f0a7479003bfd

gnutls-c+±debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: f39deb9937c61ddcf341ae1395d51ee71c26919ea70a478080ea686913bd21a1

gnutls-c+±debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: f39deb9937c61ddcf341ae1395d51ee71c26919ea70a478080ea686913bd21a1

gnutls-c+±debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 3240d5a6656990afbf95f12f929a539891fddffe7f2fe8cf97e3acd1faf53df0

gnutls-c+±debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 3240d5a6656990afbf95f12f929a539891fddffe7f2fe8cf97e3acd1faf53df0

gnutls-dane-3.7.6-12.el9_0.i686.rpm

SHA-256: db1fbcff188766c62345b30cf89229464d7d69b724f3e882122fe1bda3e0135f

gnutls-dane-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 2de0c429e38f7cbf3dc05d93a8386c2c6762fcd35a14f785e5a2dd831133cae2

gnutls-dane-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: d3074dfc4a3a30bb6e533f3c23326e9a575d5f779d984ac8342f8e1e478c0059

gnutls-dane-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: d3074dfc4a3a30bb6e533f3c23326e9a575d5f779d984ac8342f8e1e478c0059

gnutls-dane-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 9a22eb569548c3627dbe69544b30d2b5b81de33bd558b806439828d30a976c25

gnutls-dane-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 9a22eb569548c3627dbe69544b30d2b5b81de33bd558b806439828d30a976c25

gnutls-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: be0200a73e9a6a17690e2bb1857f9aa422142a1ba030dc07c31abb416d60357d

gnutls-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: be0200a73e9a6a17690e2bb1857f9aa422142a1ba030dc07c31abb416d60357d

gnutls-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: f403ce86b6949e0e0c4e424d821d3d1386a98507a3340f8508d7c9219ed807c1

gnutls-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: f403ce86b6949e0e0c4e424d821d3d1386a98507a3340f8508d7c9219ed807c1

gnutls-debugsource-3.7.6-12.el9_0.i686.rpm

SHA-256: d8b3f13704a961cadacc9f292031e9492d20dfd0a1fa4e7e9d5572a94f75d1d8

gnutls-debugsource-3.7.6-12.el9_0.i686.rpm

SHA-256: d8b3f13704a961cadacc9f292031e9492d20dfd0a1fa4e7e9d5572a94f75d1d8

gnutls-debugsource-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 8ff5876fecaddd45c55b83d2812b7c7ade1ac7fb7fb232fbde46edfaa05fe0a2

gnutls-debugsource-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 8ff5876fecaddd45c55b83d2812b7c7ade1ac7fb7fb232fbde46edfaa05fe0a2

gnutls-devel-3.7.6-12.el9_0.i686.rpm

SHA-256: 8b4b648fa857a09668a8d225c1771af7ad2be2341282ddd9d1f4049093fd4f59

gnutls-devel-3.7.6-12.el9_0.x86_64.rpm

SHA-256: e1da4959e86dc9378c8dc90d27c15c6ea9035df6332a96cf5097c72c3ae3e90a

gnutls-utils-3.7.6-12.el9_0.x86_64.rpm

SHA-256: d4afb61c1d24a569eaaf4814d81868b6d7dc000ca405b46c888018a4d5ba8f19

gnutls-utils-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: 1303af453f9c61435592cc3a5771059d19fc60b519ca0957a8db9763c92081ad

gnutls-utils-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: 1303af453f9c61435592cc3a5771059d19fc60b519ca0957a8db9763c92081ad

gnutls-utils-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 646f910dbb24e5485e4d6582e67826e5fb87392bba3dec48f4d0a56b1ec642d4

gnutls-utils-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 646f910dbb24e5485e4d6582e67826e5fb87392bba3dec48f4d0a56b1ec642d4

nettle-3.8-3.el9_0.i686.rpm

SHA-256: 9fbe4152ac1a9a0124371e424403f6f7d2759b75592532288d02e5cbbe771dd5

nettle-3.8-3.el9_0.x86_64.rpm

SHA-256: 50b10ed9964a5824b705a04d3937bc2e22f29751fba66a97b991c429bbb3664c

nettle-debuginfo-3.8-3.el9_0.i686.rpm

SHA-256: fcea0e817b0cfb8ebee90851c7fb791812d7908ed497b2a7d93877dd5d318eb2

nettle-debuginfo-3.8-3.el9_0.i686.rpm

SHA-256: fcea0e817b0cfb8ebee90851c7fb791812d7908ed497b2a7d93877dd5d318eb2

nettle-debuginfo-3.8-3.el9_0.x86_64.rpm

SHA-256: d221ca60ec63a05cba5fea399162798439f07410abd820090f9e977b26e22481

nettle-debuginfo-3.8-3.el9_0.x86_64.rpm

SHA-256: d221ca60ec63a05cba5fea399162798439f07410abd820090f9e977b26e22481

nettle-debugsource-3.8-3.el9_0.i686.rpm

SHA-256: 836bf4c3b96db5c59e0f930e47dc9026e710b27add82d62f99c43048f8f2f54d

nettle-debugsource-3.8-3.el9_0.i686.rpm

SHA-256: 836bf4c3b96db5c59e0f930e47dc9026e710b27add82d62f99c43048f8f2f54d

nettle-debugsource-3.8-3.el9_0.x86_64.rpm

SHA-256: 71d132ce5e06b3fb0d1c3ea88caa6ffec76f1e78de347a251571270fcc87c14b

nettle-debugsource-3.8-3.el9_0.x86_64.rpm

SHA-256: 71d132ce5e06b3fb0d1c3ea88caa6ffec76f1e78de347a251571270fcc87c14b

nettle-devel-3.8-3.el9_0.i686.rpm

SHA-256: 16aa3a6e1b639a66d279469c7a5c33a52dd22aeb357112c1cc3bbd84bd907470

nettle-devel-3.8-3.el9_0.x86_64.rpm

SHA-256: 5a41f407424650b7c1b9e68f976d6950b33e411ea176123e4243199e82cc73f2

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

gnutls-3.7.6-12.el9_0.src.rpm

SHA-256: c5cc8affc857f30e2418fdc0cf8d5ecd3d26a55b9723bb1ec6454741bec4018a

nettle-3.8-3.el9_0.src.rpm

SHA-256: 662beaa3812ebb0c4accc4ae633e85d744b9de42fb0ba7a575e04441ce4069f5

s390x

gnutls-3.7.6-12.el9_0.s390x.rpm

SHA-256: bb180f74b9759a67ccb13e9b71e138f75e229177c83a4b47f500cb042b2bb6c1

gnutls-c+±3.7.6-12.el9_0.s390x.rpm

SHA-256: beef62424653aec9ea13525933dc4d8a8f0d2d690aa3cdb135ca33ed6868372d

gnutls-c+±debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: d08280ca70cb51dc9da89329303c2105e7ec52ea7c5861b64a6600a6f27288f2

gnutls-c+±debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: d08280ca70cb51dc9da89329303c2105e7ec52ea7c5861b64a6600a6f27288f2

gnutls-dane-3.7.6-12.el9_0.s390x.rpm

SHA-256: f95b86416d7113012b3105459bdd3b95b6b2e6d49be7eb133036c020316ec638

gnutls-dane-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 513c7e146dd5a19a198911b743fec0e896430828689632cd6100c9228b04697b

gnutls-dane-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 513c7e146dd5a19a198911b743fec0e896430828689632cd6100c9228b04697b

gnutls-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 3623e7c55302f105e084094c888759dc66ee3c75b1b85124a5f5e2d41db257c7

gnutls-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 3623e7c55302f105e084094c888759dc66ee3c75b1b85124a5f5e2d41db257c7

gnutls-debugsource-3.7.6-12.el9_0.s390x.rpm

SHA-256: 6a48f30cbb0b6c2ec61d56aaa7f5f720a252e68fe3d1eed2e9bfe5dcf880edfc

gnutls-debugsource-3.7.6-12.el9_0.s390x.rpm

SHA-256: 6a48f30cbb0b6c2ec61d56aaa7f5f720a252e68fe3d1eed2e9bfe5dcf880edfc

gnutls-devel-3.7.6-12.el9_0.s390x.rpm

SHA-256: 91d619e6d52026084c30c79ceab20ac0a5a57a27bb029f0be0403a9c0327b019

gnutls-utils-3.7.6-12.el9_0.s390x.rpm

SHA-256: 7e2ec16b52a1c970b016ac3085f7098923ee17b9d25502611d491f119a1bc7c8

gnutls-utils-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 0911422c354f74d97afa42c98e9a3008434631557fe15c948691e8d0d9f47acd

gnutls-utils-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 0911422c354f74d97afa42c98e9a3008434631557fe15c948691e8d0d9f47acd

nettle-3.8-3.el9_0.s390x.rpm

SHA-256: ce991650ec6b4a6fb85c5174b6151ff58355e7a2b11d69b4362305355b681cda

nettle-debuginfo-3.8-3.el9_0.s390x.rpm

SHA-256: 5133c429b1aa6e570a20a54e3a3169dcbadfcc77079f541ab5236d1b43385652

nettle-debuginfo-3.8-3.el9_0.s390x.rpm

SHA-256: 5133c429b1aa6e570a20a54e3a3169dcbadfcc77079f541ab5236d1b43385652

nettle-debugsource-3.8-3.el9_0.s390x.rpm

SHA-256: 0945b38a1605e0dd4b89075e92c6141f10a9230a34484c1f67c2e692848ceb57

nettle-debugsource-3.8-3.el9_0.s390x.rpm

SHA-256: 0945b38a1605e0dd4b89075e92c6141f10a9230a34484c1f67c2e692848ceb57

nettle-devel-3.8-3.el9_0.s390x.rpm

SHA-256: 30196c8cbe6c9f468cb41056976d54e6ced8bcd50aa55b1800339e1f74fcbb7a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

gnutls-3.7.6-12.el9_0.src.rpm

SHA-256: c5cc8affc857f30e2418fdc0cf8d5ecd3d26a55b9723bb1ec6454741bec4018a

nettle-3.8-3.el9_0.src.rpm

SHA-256: 662beaa3812ebb0c4accc4ae633e85d744b9de42fb0ba7a575e04441ce4069f5

s390x

gnutls-3.7.6-12.el9_0.s390x.rpm

SHA-256: bb180f74b9759a67ccb13e9b71e138f75e229177c83a4b47f500cb042b2bb6c1

gnutls-c+±3.7.6-12.el9_0.s390x.rpm

SHA-256: beef62424653aec9ea13525933dc4d8a8f0d2d690aa3cdb135ca33ed6868372d

gnutls-c+±debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: d08280ca70cb51dc9da89329303c2105e7ec52ea7c5861b64a6600a6f27288f2

gnutls-c+±debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: d08280ca70cb51dc9da89329303c2105e7ec52ea7c5861b64a6600a6f27288f2

gnutls-dane-3.7.6-12.el9_0.s390x.rpm

SHA-256: f95b86416d7113012b3105459bdd3b95b6b2e6d49be7eb133036c020316ec638

gnutls-dane-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 513c7e146dd5a19a198911b743fec0e896430828689632cd6100c9228b04697b

gnutls-dane-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 513c7e146dd5a19a198911b743fec0e896430828689632cd6100c9228b04697b

gnutls-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 3623e7c55302f105e084094c888759dc66ee3c75b1b85124a5f5e2d41db257c7

gnutls-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 3623e7c55302f105e084094c888759dc66ee3c75b1b85124a5f5e2d41db257c7

gnutls-debugsource-3.7.6-12.el9_0.s390x.rpm

SHA-256: 6a48f30cbb0b6c2ec61d56aaa7f5f720a252e68fe3d1eed2e9bfe5dcf880edfc

gnutls-debugsource-3.7.6-12.el9_0.s390x.rpm

SHA-256: 6a48f30cbb0b6c2ec61d56aaa7f5f720a252e68fe3d1eed2e9bfe5dcf880edfc

gnutls-devel-3.7.6-12.el9_0.s390x.rpm

SHA-256: 91d619e6d52026084c30c79ceab20ac0a5a57a27bb029f0be0403a9c0327b019

gnutls-utils-3.7.6-12.el9_0.s390x.rpm

SHA-256: 7e2ec16b52a1c970b016ac3085f7098923ee17b9d25502611d491f119a1bc7c8

gnutls-utils-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 0911422c354f74d97afa42c98e9a3008434631557fe15c948691e8d0d9f47acd

gnutls-utils-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 0911422c354f74d97afa42c98e9a3008434631557fe15c948691e8d0d9f47acd

nettle-3.8-3.el9_0.s390x.rpm

SHA-256: ce991650ec6b4a6fb85c5174b6151ff58355e7a2b11d69b4362305355b681cda

nettle-debuginfo-3.8-3.el9_0.s390x.rpm

SHA-256: 5133c429b1aa6e570a20a54e3a3169dcbadfcc77079f541ab5236d1b43385652

nettle-debuginfo-3.8-3.el9_0.s390x.rpm

SHA-256: 5133c429b1aa6e570a20a54e3a3169dcbadfcc77079f541ab5236d1b43385652

nettle-debugsource-3.8-3.el9_0.s390x.rpm

SHA-256: 0945b38a1605e0dd4b89075e92c6141f10a9230a34484c1f67c2e692848ceb57

nettle-debugsource-3.8-3.el9_0.s390x.rpm

SHA-256: 0945b38a1605e0dd4b89075e92c6141f10a9230a34484c1f67c2e692848ceb57

nettle-devel-3.8-3.el9_0.s390x.rpm

SHA-256: 30196c8cbe6c9f468cb41056976d54e6ced8bcd50aa55b1800339e1f74fcbb7a

Red Hat Enterprise Linux for Power, little endian 9

SRPM

gnutls-3.7.6-12.el9_0.src.rpm

SHA-256: c5cc8affc857f30e2418fdc0cf8d5ecd3d26a55b9723bb1ec6454741bec4018a

nettle-3.8-3.el9_0.src.rpm

SHA-256: 662beaa3812ebb0c4accc4ae633e85d744b9de42fb0ba7a575e04441ce4069f5

ppc64le

gnutls-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 2bc9ac1ef9d1771b48c3099bc40b6121b06cb77fb8fb04c7012d888581249507

gnutls-c+±3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 99f9bca8744790f90b65142aba91cc245951a4089f16cd8c4dcb40865497f03c

gnutls-c+±debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 94af9fed4333c3ec9d6ab2a09f705ce921655b1dacbdc87ea5bb3848ab20d08f

gnutls-c+±debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 94af9fed4333c3ec9d6ab2a09f705ce921655b1dacbdc87ea5bb3848ab20d08f

gnutls-dane-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 4e72f0f9bc272e20db557f92a2955105fdf400ec778c2238559fd7f947a8cb23

gnutls-dane-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: cc9d6352b3bee3a792a30a8db6cdb864c1b46d08f97a679e7a4cac871d550312

gnutls-dane-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: cc9d6352b3bee3a792a30a8db6cdb864c1b46d08f97a679e7a4cac871d550312

gnutls-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 15f37cbe25b96f8c91684e113876d7bbc4dd5d0ddc80e0cc0585210a9c6a2cfe

gnutls-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 15f37cbe25b96f8c91684e113876d7bbc4dd5d0ddc80e0cc0585210a9c6a2cfe

gnutls-debugsource-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 2e5c1124015ab9de03fdd241e31d6392b514b818a62a20ab24f5ca7aa0030e53

gnutls-debugsource-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 2e5c1124015ab9de03fdd241e31d6392b514b818a62a20ab24f5ca7aa0030e53

gnutls-devel-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 732e5cf715bf76ae45bb0de4391eba43012c2079d99ceaf94fb2611903585156

gnutls-utils-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: fd475b564f48ec723a32699da13808f20f57d93d44558d2e342d1ace417ca5df

gnutls-utils-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 30751bd229f71a0e976697c16ed2467d83e70a5d1229ef979bbf4fd192ba7b63

gnutls-utils-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 30751bd229f71a0e976697c16ed2467d83e70a5d1229ef979bbf4fd192ba7b63

nettle-3.8-3.el9_0.ppc64le.rpm

SHA-256: dc38a439bc9be0609af8fb7ed9b33cd6a3fb26096cfbb5a74df8b9b762e724e6

nettle-debuginfo-3.8-3.el9_0.ppc64le.rpm

SHA-256: 7fe1117d70bc0aaad5f923e7f2905b76f0b7c5ee7a5583145912f80e3f730cbd

nettle-debuginfo-3.8-3.el9_0.ppc64le.rpm

SHA-256: 7fe1117d70bc0aaad5f923e7f2905b76f0b7c5ee7a5583145912f80e3f730cbd

nettle-debugsource-3.8-3.el9_0.ppc64le.rpm

SHA-256: 3cd2fd92d21df779c2c580732fb478370d1c7993ac1ebaa8674c7ece1692d7b6

nettle-debugsource-3.8-3.el9_0.ppc64le.rpm

SHA-256: 3cd2fd92d21df779c2c580732fb478370d1c7993ac1ebaa8674c7ece1692d7b6

nettle-devel-3.8-3.el9_0.ppc64le.rpm

SHA-256: da3f13241378f85ec0d4d71201dbe42f39b9d114ea0f421ec0354c30c06d0494

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

gnutls-3.7.6-12.el9_0.src.rpm

SHA-256: c5cc8affc857f30e2418fdc0cf8d5ecd3d26a55b9723bb1ec6454741bec4018a

nettle-3.8-3.el9_0.src.rpm

SHA-256: 662beaa3812ebb0c4accc4ae633e85d744b9de42fb0ba7a575e04441ce4069f5

ppc64le

gnutls-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 2bc9ac1ef9d1771b48c3099bc40b6121b06cb77fb8fb04c7012d888581249507

gnutls-c+±3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 99f9bca8744790f90b65142aba91cc245951a4089f16cd8c4dcb40865497f03c

gnutls-c+±debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 94af9fed4333c3ec9d6ab2a09f705ce921655b1dacbdc87ea5bb3848ab20d08f

gnutls-c+±debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 94af9fed4333c3ec9d6ab2a09f705ce921655b1dacbdc87ea5bb3848ab20d08f

gnutls-dane-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 4e72f0f9bc272e20db557f92a2955105fdf400ec778c2238559fd7f947a8cb23

gnutls-dane-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: cc9d6352b3bee3a792a30a8db6cdb864c1b46d08f97a679e7a4cac871d550312

gnutls-dane-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: cc9d6352b3bee3a792a30a8db6cdb864c1b46d08f97a679e7a4cac871d550312

gnutls-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 15f37cbe25b96f8c91684e113876d7bbc4dd5d0ddc80e0cc0585210a9c6a2cfe

gnutls-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 15f37cbe25b96f8c91684e113876d7bbc4dd5d0ddc80e0cc0585210a9c6a2cfe

gnutls-debugsource-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 2e5c1124015ab9de03fdd241e31d6392b514b818a62a20ab24f5ca7aa0030e53

gnutls-debugsource-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 2e5c1124015ab9de03fdd241e31d6392b514b818a62a20ab24f5ca7aa0030e53

gnutls-devel-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 732e5cf715bf76ae45bb0de4391eba43012c2079d99ceaf94fb2611903585156

gnutls-utils-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: fd475b564f48ec723a32699da13808f20f57d93d44558d2e342d1ace417ca5df

gnutls-utils-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 30751bd229f71a0e976697c16ed2467d83e70a5d1229ef979bbf4fd192ba7b63

gnutls-utils-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 30751bd229f71a0e976697c16ed2467d83e70a5d1229ef979bbf4fd192ba7b63

nettle-3.8-3.el9_0.ppc64le.rpm

SHA-256: dc38a439bc9be0609af8fb7ed9b33cd6a3fb26096cfbb5a74df8b9b762e724e6

nettle-debuginfo-3.8-3.el9_0.ppc64le.rpm

SHA-256: 7fe1117d70bc0aaad5f923e7f2905b76f0b7c5ee7a5583145912f80e3f730cbd

nettle-debuginfo-3.8-3.el9_0.ppc64le.rpm

SHA-256: 7fe1117d70bc0aaad5f923e7f2905b76f0b7c5ee7a5583145912f80e3f730cbd

nettle-debugsource-3.8-3.el9_0.ppc64le.rpm

SHA-256: 3cd2fd92d21df779c2c580732fb478370d1c7993ac1ebaa8674c7ece1692d7b6

nettle-debugsource-3.8-3.el9_0.ppc64le.rpm

SHA-256: 3cd2fd92d21df779c2c580732fb478370d1c7993ac1ebaa8674c7ece1692d7b6

nettle-devel-3.8-3.el9_0.ppc64le.rpm

SHA-256: da3f13241378f85ec0d4d71201dbe42f39b9d114ea0f421ec0354c30c06d0494

Red Hat Enterprise Linux for ARM 64 9

SRPM

gnutls-3.7.6-12.el9_0.src.rpm

SHA-256: c5cc8affc857f30e2418fdc0cf8d5ecd3d26a55b9723bb1ec6454741bec4018a

nettle-3.8-3.el9_0.src.rpm

SHA-256: 662beaa3812ebb0c4accc4ae633e85d744b9de42fb0ba7a575e04441ce4069f5

aarch64

gnutls-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 047b24cb3bab0b0151ce014eee23a03f9adcc31071a020c61d184d438c4baf2f

gnutls-c+±3.7.6-12.el9_0.aarch64.rpm

SHA-256: 3bb613b044374ddc8ce1529113cb94f6d90186fc30d153a1fd0b7005866dff25

gnutls-c+±debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 9b99c5019969389c8d3bb1b1de6f8d211735d96b9878ad58f1dd8f3b33f00442

gnutls-c+±debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 9b99c5019969389c8d3bb1b1de6f8d211735d96b9878ad58f1dd8f3b33f00442

gnutls-dane-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 691390d81ff1ef2c3ad0d89c91078827e0b71db26220caef711f72a781c35834

gnutls-dane-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 0419453334da08ea128aaf36b1a09c8c63e910f9b2dbb0edb9417f5dd3bb8d92

gnutls-dane-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 0419453334da08ea128aaf36b1a09c8c63e910f9b2dbb0edb9417f5dd3bb8d92

gnutls-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: f7b85ba3f1b757063044bc0a3ceb67135ee6dbd9fd25e9006af03000fa284c59

gnutls-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: f7b85ba3f1b757063044bc0a3ceb67135ee6dbd9fd25e9006af03000fa284c59

gnutls-debugsource-3.7.6-12.el9_0.aarch64.rpm

SHA-256: f65b7268cdf4f381fc6e8888076ebaa8f09a769fb3db7cfe42c8b7393b42f418

gnutls-debugsource-3.7.6-12.el9_0.aarch64.rpm

SHA-256: f65b7268cdf4f381fc6e8888076ebaa8f09a769fb3db7cfe42c8b7393b42f418

gnutls-devel-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 44861e0da6de8277df292f4463940e0a29a2f874c5cf454a5824ca7eb13b592e

gnutls-utils-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 05b040fde007752b6b5da95e2ae1992c52ff69e99db103f34d4782cfe681a713

gnutls-utils-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: a17a98b6b25f646e4f60ceba827ac8c302036a4c12cf60d050888e63bce5bb52

gnutls-utils-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: a17a98b6b25f646e4f60ceba827ac8c302036a4c12cf60d050888e63bce5bb52

nettle-3.8-3.el9_0.aarch64.rpm

SHA-256: 1be78f24cd0ed9d523a7055fa2c7dbea50bc86a3c1dffd82ad00a271a58fa677

nettle-debuginfo-3.8-3.el9_0.aarch64.rpm

SHA-256: 780d67ada86b7d2a256495b86233745e28bb5c5a0ece0ae95b0bfb3eb71fab3e

nettle-debuginfo-3.8-3.el9_0.aarch64.rpm

SHA-256: 780d67ada86b7d2a256495b86233745e28bb5c5a0ece0ae95b0bfb3eb71fab3e

nettle-debugsource-3.8-3.el9_0.aarch64.rpm

SHA-256: b93942bd89001a068eeb496399149208884cca38de3e6601d7acab39a52e2d32

nettle-debugsource-3.8-3.el9_0.aarch64.rpm

SHA-256: b93942bd89001a068eeb496399149208884cca38de3e6601d7acab39a52e2d32

nettle-devel-3.8-3.el9_0.aarch64.rpm

SHA-256: 1a901df9f223f175fdda54dacd2c6df5706e41f71ca2c5096331aa42f1de8601

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

gnutls-3.7.6-12.el9_0.src.rpm

SHA-256: c5cc8affc857f30e2418fdc0cf8d5ecd3d26a55b9723bb1ec6454741bec4018a

nettle-3.8-3.el9_0.src.rpm

SHA-256: 662beaa3812ebb0c4accc4ae633e85d744b9de42fb0ba7a575e04441ce4069f5

aarch64

gnutls-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 047b24cb3bab0b0151ce014eee23a03f9adcc31071a020c61d184d438c4baf2f

gnutls-c+±3.7.6-12.el9_0.aarch64.rpm

SHA-256: 3bb613b044374ddc8ce1529113cb94f6d90186fc30d153a1fd0b7005866dff25

gnutls-c+±debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 9b99c5019969389c8d3bb1b1de6f8d211735d96b9878ad58f1dd8f3b33f00442

gnutls-c+±debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 9b99c5019969389c8d3bb1b1de6f8d211735d96b9878ad58f1dd8f3b33f00442

gnutls-dane-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 691390d81ff1ef2c3ad0d89c91078827e0b71db26220caef711f72a781c35834

gnutls-dane-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 0419453334da08ea128aaf36b1a09c8c63e910f9b2dbb0edb9417f5dd3bb8d92

gnutls-dane-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 0419453334da08ea128aaf36b1a09c8c63e910f9b2dbb0edb9417f5dd3bb8d92

gnutls-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: f7b85ba3f1b757063044bc0a3ceb67135ee6dbd9fd25e9006af03000fa284c59

gnutls-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: f7b85ba3f1b757063044bc0a3ceb67135ee6dbd9fd25e9006af03000fa284c59

gnutls-debugsource-3.7.6-12.el9_0.aarch64.rpm

SHA-256: f65b7268cdf4f381fc6e8888076ebaa8f09a769fb3db7cfe42c8b7393b42f418

gnutls-debugsource-3.7.6-12.el9_0.aarch64.rpm

SHA-256: f65b7268cdf4f381fc6e8888076ebaa8f09a769fb3db7cfe42c8b7393b42f418

gnutls-devel-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 44861e0da6de8277df292f4463940e0a29a2f874c5cf454a5824ca7eb13b592e

gnutls-utils-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 05b040fde007752b6b5da95e2ae1992c52ff69e99db103f34d4782cfe681a713

gnutls-utils-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: a17a98b6b25f646e4f60ceba827ac8c302036a4c12cf60d050888e63bce5bb52

gnutls-utils-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: a17a98b6b25f646e4f60ceba827ac8c302036a4c12cf60d050888e63bce5bb52

nettle-3.8-3.el9_0.aarch64.rpm

SHA-256: 1be78f24cd0ed9d523a7055fa2c7dbea50bc86a3c1dffd82ad00a271a58fa677

nettle-debuginfo-3.8-3.el9_0.aarch64.rpm

SHA-256: 780d67ada86b7d2a256495b86233745e28bb5c5a0ece0ae95b0bfb3eb71fab3e

nettle-debuginfo-3.8-3.el9_0.aarch64.rpm

SHA-256: 780d67ada86b7d2a256495b86233745e28bb5c5a0ece0ae95b0bfb3eb71fab3e

nettle-debugsource-3.8-3.el9_0.aarch64.rpm

SHA-256: b93942bd89001a068eeb496399149208884cca38de3e6601d7acab39a52e2d32

nettle-debugsource-3.8-3.el9_0.aarch64.rpm

SHA-256: b93942bd89001a068eeb496399149208884cca38de3e6601d7acab39a52e2d32

nettle-devel-3.8-3.el9_0.aarch64.rpm

SHA-256: 1a901df9f223f175fdda54dacd2c6df5706e41f71ca2c5096331aa42f1de8601

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

gnutls-3.7.6-12.el9_0.src.rpm

SHA-256: c5cc8affc857f30e2418fdc0cf8d5ecd3d26a55b9723bb1ec6454741bec4018a

nettle-3.8-3.el9_0.src.rpm

SHA-256: 662beaa3812ebb0c4accc4ae633e85d744b9de42fb0ba7a575e04441ce4069f5

ppc64le

gnutls-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 2bc9ac1ef9d1771b48c3099bc40b6121b06cb77fb8fb04c7012d888581249507

gnutls-c+±3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 99f9bca8744790f90b65142aba91cc245951a4089f16cd8c4dcb40865497f03c

gnutls-c+±debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 94af9fed4333c3ec9d6ab2a09f705ce921655b1dacbdc87ea5bb3848ab20d08f

gnutls-c+±debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 94af9fed4333c3ec9d6ab2a09f705ce921655b1dacbdc87ea5bb3848ab20d08f

gnutls-dane-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 4e72f0f9bc272e20db557f92a2955105fdf400ec778c2238559fd7f947a8cb23

gnutls-dane-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: cc9d6352b3bee3a792a30a8db6cdb864c1b46d08f97a679e7a4cac871d550312

gnutls-dane-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: cc9d6352b3bee3a792a30a8db6cdb864c1b46d08f97a679e7a4cac871d550312

gnutls-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 15f37cbe25b96f8c91684e113876d7bbc4dd5d0ddc80e0cc0585210a9c6a2cfe

gnutls-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 15f37cbe25b96f8c91684e113876d7bbc4dd5d0ddc80e0cc0585210a9c6a2cfe

gnutls-debugsource-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 2e5c1124015ab9de03fdd241e31d6392b514b818a62a20ab24f5ca7aa0030e53

gnutls-debugsource-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 2e5c1124015ab9de03fdd241e31d6392b514b818a62a20ab24f5ca7aa0030e53

gnutls-devel-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 732e5cf715bf76ae45bb0de4391eba43012c2079d99ceaf94fb2611903585156

gnutls-utils-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: fd475b564f48ec723a32699da13808f20f57d93d44558d2e342d1ace417ca5df

gnutls-utils-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 30751bd229f71a0e976697c16ed2467d83e70a5d1229ef979bbf4fd192ba7b63

gnutls-utils-debuginfo-3.7.6-12.el9_0.ppc64le.rpm

SHA-256: 30751bd229f71a0e976697c16ed2467d83e70a5d1229ef979bbf4fd192ba7b63

nettle-3.8-3.el9_0.ppc64le.rpm

SHA-256: dc38a439bc9be0609af8fb7ed9b33cd6a3fb26096cfbb5a74df8b9b762e724e6

nettle-debuginfo-3.8-3.el9_0.ppc64le.rpm

SHA-256: 7fe1117d70bc0aaad5f923e7f2905b76f0b7c5ee7a5583145912f80e3f730cbd

nettle-debuginfo-3.8-3.el9_0.ppc64le.rpm

SHA-256: 7fe1117d70bc0aaad5f923e7f2905b76f0b7c5ee7a5583145912f80e3f730cbd

nettle-debugsource-3.8-3.el9_0.ppc64le.rpm

SHA-256: 3cd2fd92d21df779c2c580732fb478370d1c7993ac1ebaa8674c7ece1692d7b6

nettle-debugsource-3.8-3.el9_0.ppc64le.rpm

SHA-256: 3cd2fd92d21df779c2c580732fb478370d1c7993ac1ebaa8674c7ece1692d7b6

nettle-devel-3.8-3.el9_0.ppc64le.rpm

SHA-256: da3f13241378f85ec0d4d71201dbe42f39b9d114ea0f421ec0354c30c06d0494

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

gnutls-3.7.6-12.el9_0.src.rpm

SHA-256: c5cc8affc857f30e2418fdc0cf8d5ecd3d26a55b9723bb1ec6454741bec4018a

nettle-3.8-3.el9_0.src.rpm

SHA-256: 662beaa3812ebb0c4accc4ae633e85d744b9de42fb0ba7a575e04441ce4069f5

x86_64

gnutls-3.7.6-12.el9_0.i686.rpm

SHA-256: c0a5f9ef2f4e568af69a33e902c5a6d79eed1072a4b017d8cbc73dcaef242c27

gnutls-3.7.6-12.el9_0.x86_64.rpm

SHA-256: dab3ae971eb5241f9d6604a835391161942cf997995fee67669b226e7bbae5aa

gnutls-c+±3.7.6-12.el9_0.i686.rpm

SHA-256: adc2afafb1b23485ed8a35d536a918b25e109a3e9d7be8b12a1bf42c7f7a3191

gnutls-c+±3.7.6-12.el9_0.x86_64.rpm

SHA-256: a1f69f27632793de0690c3edcff4f9c0661a7ad8ffb1041a350f0a7479003bfd

gnutls-c+±debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: f39deb9937c61ddcf341ae1395d51ee71c26919ea70a478080ea686913bd21a1

gnutls-c+±debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: f39deb9937c61ddcf341ae1395d51ee71c26919ea70a478080ea686913bd21a1

gnutls-c+±debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 3240d5a6656990afbf95f12f929a539891fddffe7f2fe8cf97e3acd1faf53df0

gnutls-c+±debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 3240d5a6656990afbf95f12f929a539891fddffe7f2fe8cf97e3acd1faf53df0

gnutls-dane-3.7.6-12.el9_0.i686.rpm

SHA-256: db1fbcff188766c62345b30cf89229464d7d69b724f3e882122fe1bda3e0135f

gnutls-dane-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 2de0c429e38f7cbf3dc05d93a8386c2c6762fcd35a14f785e5a2dd831133cae2

gnutls-dane-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: d3074dfc4a3a30bb6e533f3c23326e9a575d5f779d984ac8342f8e1e478c0059

gnutls-dane-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: d3074dfc4a3a30bb6e533f3c23326e9a575d5f779d984ac8342f8e1e478c0059

gnutls-dane-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 9a22eb569548c3627dbe69544b30d2b5b81de33bd558b806439828d30a976c25

gnutls-dane-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 9a22eb569548c3627dbe69544b30d2b5b81de33bd558b806439828d30a976c25

gnutls-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: be0200a73e9a6a17690e2bb1857f9aa422142a1ba030dc07c31abb416d60357d

gnutls-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: be0200a73e9a6a17690e2bb1857f9aa422142a1ba030dc07c31abb416d60357d

gnutls-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: f403ce86b6949e0e0c4e424d821d3d1386a98507a3340f8508d7c9219ed807c1

gnutls-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: f403ce86b6949e0e0c4e424d821d3d1386a98507a3340f8508d7c9219ed807c1

gnutls-debugsource-3.7.6-12.el9_0.i686.rpm

SHA-256: d8b3f13704a961cadacc9f292031e9492d20dfd0a1fa4e7e9d5572a94f75d1d8

gnutls-debugsource-3.7.6-12.el9_0.i686.rpm

SHA-256: d8b3f13704a961cadacc9f292031e9492d20dfd0a1fa4e7e9d5572a94f75d1d8

gnutls-debugsource-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 8ff5876fecaddd45c55b83d2812b7c7ade1ac7fb7fb232fbde46edfaa05fe0a2

gnutls-debugsource-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 8ff5876fecaddd45c55b83d2812b7c7ade1ac7fb7fb232fbde46edfaa05fe0a2

gnutls-devel-3.7.6-12.el9_0.i686.rpm

SHA-256: 8b4b648fa857a09668a8d225c1771af7ad2be2341282ddd9d1f4049093fd4f59

gnutls-devel-3.7.6-12.el9_0.x86_64.rpm

SHA-256: e1da4959e86dc9378c8dc90d27c15c6ea9035df6332a96cf5097c72c3ae3e90a

gnutls-utils-3.7.6-12.el9_0.x86_64.rpm

SHA-256: d4afb61c1d24a569eaaf4814d81868b6d7dc000ca405b46c888018a4d5ba8f19

gnutls-utils-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: 1303af453f9c61435592cc3a5771059d19fc60b519ca0957a8db9763c92081ad

gnutls-utils-debuginfo-3.7.6-12.el9_0.i686.rpm

SHA-256: 1303af453f9c61435592cc3a5771059d19fc60b519ca0957a8db9763c92081ad

gnutls-utils-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 646f910dbb24e5485e4d6582e67826e5fb87392bba3dec48f4d0a56b1ec642d4

gnutls-utils-debuginfo-3.7.6-12.el9_0.x86_64.rpm

SHA-256: 646f910dbb24e5485e4d6582e67826e5fb87392bba3dec48f4d0a56b1ec642d4

nettle-3.8-3.el9_0.i686.rpm

SHA-256: 9fbe4152ac1a9a0124371e424403f6f7d2759b75592532288d02e5cbbe771dd5

nettle-3.8-3.el9_0.x86_64.rpm

SHA-256: 50b10ed9964a5824b705a04d3937bc2e22f29751fba66a97b991c429bbb3664c

nettle-debuginfo-3.8-3.el9_0.i686.rpm

SHA-256: fcea0e817b0cfb8ebee90851c7fb791812d7908ed497b2a7d93877dd5d318eb2

nettle-debuginfo-3.8-3.el9_0.i686.rpm

SHA-256: fcea0e817b0cfb8ebee90851c7fb791812d7908ed497b2a7d93877dd5d318eb2

nettle-debuginfo-3.8-3.el9_0.x86_64.rpm

SHA-256: d221ca60ec63a05cba5fea399162798439f07410abd820090f9e977b26e22481

nettle-debuginfo-3.8-3.el9_0.x86_64.rpm

SHA-256: d221ca60ec63a05cba5fea399162798439f07410abd820090f9e977b26e22481

nettle-debugsource-3.8-3.el9_0.i686.rpm

SHA-256: 836bf4c3b96db5c59e0f930e47dc9026e710b27add82d62f99c43048f8f2f54d

nettle-debugsource-3.8-3.el9_0.i686.rpm

SHA-256: 836bf4c3b96db5c59e0f930e47dc9026e710b27add82d62f99c43048f8f2f54d

nettle-debugsource-3.8-3.el9_0.x86_64.rpm

SHA-256: 71d132ce5e06b3fb0d1c3ea88caa6ffec76f1e78de347a251571270fcc87c14b

nettle-debugsource-3.8-3.el9_0.x86_64.rpm

SHA-256: 71d132ce5e06b3fb0d1c3ea88caa6ffec76f1e78de347a251571270fcc87c14b

nettle-devel-3.8-3.el9_0.i686.rpm

SHA-256: 16aa3a6e1b639a66d279469c7a5c33a52dd22aeb357112c1cc3bbd84bd907470

nettle-devel-3.8-3.el9_0.x86_64.rpm

SHA-256: 5a41f407424650b7c1b9e68f976d6950b33e411ea176123e4243199e82cc73f2

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

gnutls-3.7.6-12.el9_0.src.rpm

SHA-256: c5cc8affc857f30e2418fdc0cf8d5ecd3d26a55b9723bb1ec6454741bec4018a

nettle-3.8-3.el9_0.src.rpm

SHA-256: 662beaa3812ebb0c4accc4ae633e85d744b9de42fb0ba7a575e04441ce4069f5

aarch64

gnutls-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 047b24cb3bab0b0151ce014eee23a03f9adcc31071a020c61d184d438c4baf2f

gnutls-c+±3.7.6-12.el9_0.aarch64.rpm

SHA-256: 3bb613b044374ddc8ce1529113cb94f6d90186fc30d153a1fd0b7005866dff25

gnutls-c+±debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 9b99c5019969389c8d3bb1b1de6f8d211735d96b9878ad58f1dd8f3b33f00442

gnutls-c+±debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 9b99c5019969389c8d3bb1b1de6f8d211735d96b9878ad58f1dd8f3b33f00442

gnutls-dane-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 691390d81ff1ef2c3ad0d89c91078827e0b71db26220caef711f72a781c35834

gnutls-dane-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 0419453334da08ea128aaf36b1a09c8c63e910f9b2dbb0edb9417f5dd3bb8d92

gnutls-dane-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 0419453334da08ea128aaf36b1a09c8c63e910f9b2dbb0edb9417f5dd3bb8d92

gnutls-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: f7b85ba3f1b757063044bc0a3ceb67135ee6dbd9fd25e9006af03000fa284c59

gnutls-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: f7b85ba3f1b757063044bc0a3ceb67135ee6dbd9fd25e9006af03000fa284c59

gnutls-debugsource-3.7.6-12.el9_0.aarch64.rpm

SHA-256: f65b7268cdf4f381fc6e8888076ebaa8f09a769fb3db7cfe42c8b7393b42f418

gnutls-debugsource-3.7.6-12.el9_0.aarch64.rpm

SHA-256: f65b7268cdf4f381fc6e8888076ebaa8f09a769fb3db7cfe42c8b7393b42f418

gnutls-devel-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 44861e0da6de8277df292f4463940e0a29a2f874c5cf454a5824ca7eb13b592e

gnutls-utils-3.7.6-12.el9_0.aarch64.rpm

SHA-256: 05b040fde007752b6b5da95e2ae1992c52ff69e99db103f34d4782cfe681a713

gnutls-utils-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: a17a98b6b25f646e4f60ceba827ac8c302036a4c12cf60d050888e63bce5bb52

gnutls-utils-debuginfo-3.7.6-12.el9_0.aarch64.rpm

SHA-256: a17a98b6b25f646e4f60ceba827ac8c302036a4c12cf60d050888e63bce5bb52

nettle-3.8-3.el9_0.aarch64.rpm

SHA-256: 1be78f24cd0ed9d523a7055fa2c7dbea50bc86a3c1dffd82ad00a271a58fa677

nettle-debuginfo-3.8-3.el9_0.aarch64.rpm

SHA-256: 780d67ada86b7d2a256495b86233745e28bb5c5a0ece0ae95b0bfb3eb71fab3e

nettle-debuginfo-3.8-3.el9_0.aarch64.rpm

SHA-256: 780d67ada86b7d2a256495b86233745e28bb5c5a0ece0ae95b0bfb3eb71fab3e

nettle-debugsource-3.8-3.el9_0.aarch64.rpm

SHA-256: b93942bd89001a068eeb496399149208884cca38de3e6601d7acab39a52e2d32

nettle-debugsource-3.8-3.el9_0.aarch64.rpm

SHA-256: b93942bd89001a068eeb496399149208884cca38de3e6601d7acab39a52e2d32

nettle-devel-3.8-3.el9_0.aarch64.rpm

SHA-256: 1a901df9f223f175fdda54dacd2c6df5706e41f71ca2c5096331aa42f1de8601

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

gnutls-3.7.6-12.el9_0.src.rpm

SHA-256: c5cc8affc857f30e2418fdc0cf8d5ecd3d26a55b9723bb1ec6454741bec4018a

nettle-3.8-3.el9_0.src.rpm

SHA-256: 662beaa3812ebb0c4accc4ae633e85d744b9de42fb0ba7a575e04441ce4069f5

s390x

gnutls-3.7.6-12.el9_0.s390x.rpm

SHA-256: bb180f74b9759a67ccb13e9b71e138f75e229177c83a4b47f500cb042b2bb6c1

gnutls-c+±3.7.6-12.el9_0.s390x.rpm

SHA-256: beef62424653aec9ea13525933dc4d8a8f0d2d690aa3cdb135ca33ed6868372d

gnutls-c+±debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: d08280ca70cb51dc9da89329303c2105e7ec52ea7c5861b64a6600a6f27288f2

gnutls-c+±debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: d08280ca70cb51dc9da89329303c2105e7ec52ea7c5861b64a6600a6f27288f2

gnutls-dane-3.7.6-12.el9_0.s390x.rpm

SHA-256: f95b86416d7113012b3105459bdd3b95b6b2e6d49be7eb133036c020316ec638

gnutls-dane-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 513c7e146dd5a19a198911b743fec0e896430828689632cd6100c9228b04697b

gnutls-dane-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 513c7e146dd5a19a198911b743fec0e896430828689632cd6100c9228b04697b

gnutls-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 3623e7c55302f105e084094c888759dc66ee3c75b1b85124a5f5e2d41db257c7

gnutls-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 3623e7c55302f105e084094c888759dc66ee3c75b1b85124a5f5e2d41db257c7

gnutls-debugsource-3.7.6-12.el9_0.s390x.rpm

SHA-256: 6a48f30cbb0b6c2ec61d56aaa7f5f720a252e68fe3d1eed2e9bfe5dcf880edfc

gnutls-debugsource-3.7.6-12.el9_0.s390x.rpm

SHA-256: 6a48f30cbb0b6c2ec61d56aaa7f5f720a252e68fe3d1eed2e9bfe5dcf880edfc

gnutls-devel-3.7.6-12.el9_0.s390x.rpm

SHA-256: 91d619e6d52026084c30c79ceab20ac0a5a57a27bb029f0be0403a9c0327b019

gnutls-utils-3.7.6-12.el9_0.s390x.rpm

SHA-256: 7e2ec16b52a1c970b016ac3085f7098923ee17b9d25502611d491f119a1bc7c8

gnutls-utils-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 0911422c354f74d97afa42c98e9a3008434631557fe15c948691e8d0d9f47acd

gnutls-utils-debuginfo-3.7.6-12.el9_0.s390x.rpm

SHA-256: 0911422c354f74d97afa42c98e9a3008434631557fe15c948691e8d0d9f47acd

nettle-3.8-3.el9_0.s390x.rpm

SHA-256: ce991650ec6b4a6fb85c5174b6151ff58355e7a2b11d69b4362305355b681cda

nettle-debuginfo-3.8-3.el9_0.s390x.rpm

SHA-256: 5133c429b1aa6e570a20a54e3a3169dcbadfcc77079f541ab5236d1b43385652

nettle-debuginfo-3.8-3.el9_0.s390x.rpm

SHA-256: 5133c429b1aa6e570a20a54e3a3169dcbadfcc77079f541ab5236d1b43385652

nettle-debugsource-3.8-3.el9_0.s390x.rpm

SHA-256: 0945b38a1605e0dd4b89075e92c6141f10a9230a34484c1f67c2e692848ceb57

nettle-debugsource-3.8-3.el9_0.s390x.rpm

SHA-256: 0945b38a1605e0dd4b89075e92c6141f10a9230a34484c1f67c2e692848ceb57

nettle-devel-3.8-3.el9_0.s390x.rpm

SHA-256: 30196c8cbe6c9f468cb41056976d54e6ced8bcd50aa55b1800339e1f74fcbb7a

Related news

RHSA-2023:4290: Red Hat Security Advisory: OpenShift sandboxed containers 1.4.1 security update

OpenShift sandboxed containers 1.4.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Red Hat Security Advisory 2023-0786-01

Red Hat Security Advisory 2023-0786-01 - Network observability is an OpenShift operator that provides a monitoring pipeline to collect and enrich network flows that are produced by the Network observability eBPF agent. The operator provides dashboards, metrics, and keeps flows accessible in a queryable log store, Grafana Loki. When a FlowCollector is deployed, new dashboards are available in the Console.

RHSA-2023:0786: Red Hat Security Advisory: Network observability 1.1.0 security update

Network observability 1.1.0 release for OpenShift Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0813: A flaw was found in the Network Observability plugin for OpenShift console. Unless the Loki authToken configuration is set to FORWARD mode, authentication is no longer enforced, allowing any user who can connect to the OpenShift Console in an OpenShift cluster to retrieve flows without authentication.

Red Hat Security Advisory 2023-0709-01

Red Hat Security Advisory 2023-0709-01 - Version 1.27.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, 4.11 and 4.12. This release includes security and bug fixes, and enhancements.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-0470-01

Red Hat Security Advisory 2023-0470-01 - An update is now available for Migration Toolkit for Runtimes (v1.0.1).

RHSA-2023:0470: Red Hat Security Advisory: Migration Toolkit for Runtimes security update

An update is now available for Migration Toolkit for Runtimes (v1.0.1). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42920: Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Red Hat Security Advisory 2022-8938-01

Red Hat Security Advisory 2022-8938-01 - Version 1.26.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-8889-01

Red Hat Security Advisory 2022-8889-01 - This is an Openshift Logging bug fix release. Issues addressed include a denial of service vulnerability.

RHSA-2022:8781: Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update

Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/b...

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

RHSA-2022:8634: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.1 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-30632: golang: path/filepath: stack exhaustion in Glob * CVE-2022-30635: golang: encoding/gob: stack exhaustion in Decoder.Decode * CVE-2022-32190: golang: net/url: JoinPath does not strip relative path components i...

Red Hat Security Advisory 2022-7435-01

Red Hat Security Advisory 2022-7435-01 - An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Issues addressed include a denial of service vulnerability.

RHSA-2022:7435: Red Hat Security Advisory: Logging Subsystem 5.4.8 - Red Hat OpenShift security update

An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays...

Red Hat Security Advisory 2022-7434-01

Red Hat Security Advisory 2022-7434-01 - A Red Hat OpenShift security update has been provided for the Logging Subsystem.

Red Hat Security Advisory 2022-6882-01

Red Hat Security Advisory 2022-6882-01 - Openshift Logging 5.3.13 security and bug fix release.

RHSA-2022:6882: Red Hat Security Advisory: Openshift Logging 5.3.13 security and bug fix release

An update is now available for OpenShift Logging 5.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

Red Hat Security Advisory 2022-7407-01

Red Hat Security Advisory 2022-7407-01 - Service Binding Operator 1.3.1 is now available for OpenShift Developer Tools and Services for OCP 4.9 +.

RHSA-2022:7407: Red Hat Security Advisory: Service Binding Operator 1.3.1 security update

An update for service-binding-operator-bundle-container and service-binding-operator-container is now available for OpenShift Developer Tools and Services for OCP 4.9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

Red Hat Security Advisory 2022-7313-01

Red Hat Security Advisory 2022-7313-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Issues addressed include denial of service and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-7276-01

Red Hat Security Advisory 2022-7276-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service, server-side request forgery, and remote SQL injection vulnerabilities.

RHSA-2022:7313: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.2 security update and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.6.2 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-25887: sanitize-html: insecure global regular expression replacement logic may lead to ReDoS * CVE-2022-25896: passport: incorrect ses...

RHSA-2022:7201: Red Hat Security Advisory: OpenShift Container Platform 4.11.12 security update

Red Hat OpenShift Container Platform release 4.11.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

RHSA-2022:7276: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.8 security fixes and container updates

Red Hat Advanced Cluster Management for Kubernetes 2.4.8 General Availability release images, which fix security issues. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-35948: nodejs: undici vulnerable to CRLF via content headers * CVE-2022-35949: n...

RHSA-2022:7105: Red Hat Security Advisory: gnutls security update

An update for gnutls is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2509: gnutls: Double free during gnutls_pkcs7_verify

Red Hat Security Advisory 2022-6854-01

Red Hat Security Advisory 2022-6854-01 - The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space. Issues addressed include a double free vulnerability.

Ubuntu Security Notice USN-5550-1

Ubuntu Security Notice 5550-1 - It was discovered that GnuTLS incorrectly handled certain memory operations. A remote attacker could possibly use this issue to cause GnuTLS to crash, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. It was discovered that GnuTLS incorrectly handled the verification of certain pkcs7 signatures. A remote attacker could use this issue to cause GnuTLS to crash, resulting in a denial of service, or possibly execute arbitrary code.

CVE-2022-2509: Red Hat Customer Portal - Access to 24x7 support and knowledge

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.