Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7105: Red Hat Security Advisory: gnutls security update

An update for gnutls is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2509: gnutls: Double free during gnutls_pkcs7_verify
Red Hat Security Data
#vulnerability#linux#red_hat#c++#ibm#sap#ssl

Synopsis

Moderate: gnutls security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

  • gnutls: Double free during gnutls_pkcs7_verify. (CVE-2022-2509)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2108977 - CVE-2022-2509 gnutls: Double free during gnutls_pkcs7_verify

Red Hat Enterprise Linux for x86_64 8

SRPM

gnutls-3.6.16-5.el8_6.src.rpm

SHA-256: b7c5c1bcb4bc1775812bb46602cea84d7e0b8e9b687287044b7e57f3ea88815b

x86_64

gnutls-3.6.16-5.el8_6.i686.rpm

SHA-256: 28c68721660f8f231657f8575c89486a571f8943e3ede07f0307ea8c27b097b9

gnutls-3.6.16-5.el8_6.x86_64.rpm

SHA-256: d4a4e86b81aa2455caba303dfb4a0e2d86048083dba07345b3f5df1ab86a60f9

gnutls-c+±3.6.16-5.el8_6.i686.rpm

SHA-256: f8ca967bc40057b47fb58d2648fd3cffe35f5ad5579cdd9b2c3816c56b3e2f07

gnutls-c+±3.6.16-5.el8_6.x86_64.rpm

SHA-256: accc304e79338165fa65930ff7e8023865dff141bee9b94059d87cb744be494b

gnutls-c+±debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: c0a807e966524cbcb38df16745a9849b201fd82413ce4023f57776097214bb27

gnutls-c+±debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: c0a807e966524cbcb38df16745a9849b201fd82413ce4023f57776097214bb27

gnutls-c+±debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: c4a4d8af9ddd62c794470a4cdf2922ed4b5598e985e13d0e03c8d51b3f74f944

gnutls-c+±debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: c4a4d8af9ddd62c794470a4cdf2922ed4b5598e985e13d0e03c8d51b3f74f944

gnutls-dane-3.6.16-5.el8_6.i686.rpm

SHA-256: 47ff5319291c9725011d606e7d010e344540f6352bf4512f5b494a824f1eddff

gnutls-dane-3.6.16-5.el8_6.x86_64.rpm

SHA-256: d101c487ebc49cc9946530449c4e1a1f15d7b5241ce23a578db20e332d809fd5

gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: d62d8f36f7caf7f126aada815bf3ede77f68a6321c8e7163333d741db590ee6e

gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: d62d8f36f7caf7f126aada815bf3ede77f68a6321c8e7163333d741db590ee6e

gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: e79d9c20b9ed3185a25a9148d0d7d75923541f6b91d6684963abba7539272147

gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: e79d9c20b9ed3185a25a9148d0d7d75923541f6b91d6684963abba7539272147

gnutls-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: 1c263180a3e36d7e54809cb5eb0092f737f7d49439216221a5bb863826e701bb

gnutls-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: 1c263180a3e36d7e54809cb5eb0092f737f7d49439216221a5bb863826e701bb

gnutls-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 197e2bcae7c9a22f44fc5ab19826c82055e66759be0d871fac3219fb1fb70d1d

gnutls-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 197e2bcae7c9a22f44fc5ab19826c82055e66759be0d871fac3219fb1fb70d1d

gnutls-debugsource-3.6.16-5.el8_6.i686.rpm

SHA-256: 1a6bac378668632ccb23e2d75d635ebb8b450b54a15015a716fd5125a463d4be

gnutls-debugsource-3.6.16-5.el8_6.i686.rpm

SHA-256: 1a6bac378668632ccb23e2d75d635ebb8b450b54a15015a716fd5125a463d4be

gnutls-debugsource-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 0587a4bd802b2b3b727067d46c4809301194a1c74510f729853e8a174eb5daea

gnutls-debugsource-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 0587a4bd802b2b3b727067d46c4809301194a1c74510f729853e8a174eb5daea

gnutls-devel-3.6.16-5.el8_6.i686.rpm

SHA-256: fbb59ee3b0b76f9041ed848a67aa3612897401cf59ce1657ecbda892612a0563

gnutls-devel-3.6.16-5.el8_6.x86_64.rpm

SHA-256: ed942db6698c44acbf4499e890149254e4ce30b2e88b4296a151677379e5e2c2

gnutls-utils-3.6.16-5.el8_6.x86_64.rpm

SHA-256: eed853b431671b7f62fb01ccd72429f55ab9fd2cd7848a75a7aa24ee007a47c7

gnutls-utils-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: ca36edd0c127ef55529c9808ee7b8c09521f11a85506d0c9c1552ce7eb563f61

gnutls-utils-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: ca36edd0c127ef55529c9808ee7b8c09521f11a85506d0c9c1552ce7eb563f61

gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 6c3a9bc88f88745aab523ff1cab574e6c62a23bd33217b75c555bcabf8be3723

gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 6c3a9bc88f88745aab523ff1cab574e6c62a23bd33217b75c555bcabf8be3723

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

gnutls-3.6.16-5.el8_6.src.rpm

SHA-256: b7c5c1bcb4bc1775812bb46602cea84d7e0b8e9b687287044b7e57f3ea88815b

x86_64

gnutls-3.6.16-5.el8_6.i686.rpm

SHA-256: 28c68721660f8f231657f8575c89486a571f8943e3ede07f0307ea8c27b097b9

gnutls-3.6.16-5.el8_6.x86_64.rpm

SHA-256: d4a4e86b81aa2455caba303dfb4a0e2d86048083dba07345b3f5df1ab86a60f9

gnutls-c+±3.6.16-5.el8_6.i686.rpm

SHA-256: f8ca967bc40057b47fb58d2648fd3cffe35f5ad5579cdd9b2c3816c56b3e2f07

gnutls-c+±3.6.16-5.el8_6.x86_64.rpm

SHA-256: accc304e79338165fa65930ff7e8023865dff141bee9b94059d87cb744be494b

gnutls-c+±debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: c0a807e966524cbcb38df16745a9849b201fd82413ce4023f57776097214bb27

gnutls-c+±debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: c0a807e966524cbcb38df16745a9849b201fd82413ce4023f57776097214bb27

gnutls-c+±debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: c4a4d8af9ddd62c794470a4cdf2922ed4b5598e985e13d0e03c8d51b3f74f944

gnutls-c+±debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: c4a4d8af9ddd62c794470a4cdf2922ed4b5598e985e13d0e03c8d51b3f74f944

gnutls-dane-3.6.16-5.el8_6.i686.rpm

SHA-256: 47ff5319291c9725011d606e7d010e344540f6352bf4512f5b494a824f1eddff

gnutls-dane-3.6.16-5.el8_6.x86_64.rpm

SHA-256: d101c487ebc49cc9946530449c4e1a1f15d7b5241ce23a578db20e332d809fd5

gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: d62d8f36f7caf7f126aada815bf3ede77f68a6321c8e7163333d741db590ee6e

gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: d62d8f36f7caf7f126aada815bf3ede77f68a6321c8e7163333d741db590ee6e

gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: e79d9c20b9ed3185a25a9148d0d7d75923541f6b91d6684963abba7539272147

gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: e79d9c20b9ed3185a25a9148d0d7d75923541f6b91d6684963abba7539272147

gnutls-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: 1c263180a3e36d7e54809cb5eb0092f737f7d49439216221a5bb863826e701bb

gnutls-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: 1c263180a3e36d7e54809cb5eb0092f737f7d49439216221a5bb863826e701bb

gnutls-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 197e2bcae7c9a22f44fc5ab19826c82055e66759be0d871fac3219fb1fb70d1d

gnutls-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 197e2bcae7c9a22f44fc5ab19826c82055e66759be0d871fac3219fb1fb70d1d

gnutls-debugsource-3.6.16-5.el8_6.i686.rpm

SHA-256: 1a6bac378668632ccb23e2d75d635ebb8b450b54a15015a716fd5125a463d4be

gnutls-debugsource-3.6.16-5.el8_6.i686.rpm

SHA-256: 1a6bac378668632ccb23e2d75d635ebb8b450b54a15015a716fd5125a463d4be

gnutls-debugsource-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 0587a4bd802b2b3b727067d46c4809301194a1c74510f729853e8a174eb5daea

gnutls-debugsource-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 0587a4bd802b2b3b727067d46c4809301194a1c74510f729853e8a174eb5daea

gnutls-devel-3.6.16-5.el8_6.i686.rpm

SHA-256: fbb59ee3b0b76f9041ed848a67aa3612897401cf59ce1657ecbda892612a0563

gnutls-devel-3.6.16-5.el8_6.x86_64.rpm

SHA-256: ed942db6698c44acbf4499e890149254e4ce30b2e88b4296a151677379e5e2c2

gnutls-utils-3.6.16-5.el8_6.x86_64.rpm

SHA-256: eed853b431671b7f62fb01ccd72429f55ab9fd2cd7848a75a7aa24ee007a47c7

gnutls-utils-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: ca36edd0c127ef55529c9808ee7b8c09521f11a85506d0c9c1552ce7eb563f61

gnutls-utils-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: ca36edd0c127ef55529c9808ee7b8c09521f11a85506d0c9c1552ce7eb563f61

gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 6c3a9bc88f88745aab523ff1cab574e6c62a23bd33217b75c555bcabf8be3723

gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 6c3a9bc88f88745aab523ff1cab574e6c62a23bd33217b75c555bcabf8be3723

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

gnutls-3.6.16-5.el8_6.src.rpm

SHA-256: b7c5c1bcb4bc1775812bb46602cea84d7e0b8e9b687287044b7e57f3ea88815b

x86_64

gnutls-3.6.16-5.el8_6.i686.rpm

SHA-256: 28c68721660f8f231657f8575c89486a571f8943e3ede07f0307ea8c27b097b9

gnutls-3.6.16-5.el8_6.x86_64.rpm

SHA-256: d4a4e86b81aa2455caba303dfb4a0e2d86048083dba07345b3f5df1ab86a60f9

gnutls-c+±3.6.16-5.el8_6.i686.rpm

SHA-256: f8ca967bc40057b47fb58d2648fd3cffe35f5ad5579cdd9b2c3816c56b3e2f07

gnutls-c+±3.6.16-5.el8_6.x86_64.rpm

SHA-256: accc304e79338165fa65930ff7e8023865dff141bee9b94059d87cb744be494b

gnutls-c+±debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: c0a807e966524cbcb38df16745a9849b201fd82413ce4023f57776097214bb27

gnutls-c+±debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: c0a807e966524cbcb38df16745a9849b201fd82413ce4023f57776097214bb27

gnutls-c+±debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: c4a4d8af9ddd62c794470a4cdf2922ed4b5598e985e13d0e03c8d51b3f74f944

gnutls-c+±debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: c4a4d8af9ddd62c794470a4cdf2922ed4b5598e985e13d0e03c8d51b3f74f944

gnutls-dane-3.6.16-5.el8_6.i686.rpm

SHA-256: 47ff5319291c9725011d606e7d010e344540f6352bf4512f5b494a824f1eddff

gnutls-dane-3.6.16-5.el8_6.x86_64.rpm

SHA-256: d101c487ebc49cc9946530449c4e1a1f15d7b5241ce23a578db20e332d809fd5

gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: d62d8f36f7caf7f126aada815bf3ede77f68a6321c8e7163333d741db590ee6e

gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: d62d8f36f7caf7f126aada815bf3ede77f68a6321c8e7163333d741db590ee6e

gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: e79d9c20b9ed3185a25a9148d0d7d75923541f6b91d6684963abba7539272147

gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: e79d9c20b9ed3185a25a9148d0d7d75923541f6b91d6684963abba7539272147

gnutls-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: 1c263180a3e36d7e54809cb5eb0092f737f7d49439216221a5bb863826e701bb

gnutls-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: 1c263180a3e36d7e54809cb5eb0092f737f7d49439216221a5bb863826e701bb

gnutls-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 197e2bcae7c9a22f44fc5ab19826c82055e66759be0d871fac3219fb1fb70d1d

gnutls-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 197e2bcae7c9a22f44fc5ab19826c82055e66759be0d871fac3219fb1fb70d1d

gnutls-debugsource-3.6.16-5.el8_6.i686.rpm

SHA-256: 1a6bac378668632ccb23e2d75d635ebb8b450b54a15015a716fd5125a463d4be

gnutls-debugsource-3.6.16-5.el8_6.i686.rpm

SHA-256: 1a6bac378668632ccb23e2d75d635ebb8b450b54a15015a716fd5125a463d4be

gnutls-debugsource-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 0587a4bd802b2b3b727067d46c4809301194a1c74510f729853e8a174eb5daea

gnutls-debugsource-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 0587a4bd802b2b3b727067d46c4809301194a1c74510f729853e8a174eb5daea

gnutls-devel-3.6.16-5.el8_6.i686.rpm

SHA-256: fbb59ee3b0b76f9041ed848a67aa3612897401cf59ce1657ecbda892612a0563

gnutls-devel-3.6.16-5.el8_6.x86_64.rpm

SHA-256: ed942db6698c44acbf4499e890149254e4ce30b2e88b4296a151677379e5e2c2

gnutls-utils-3.6.16-5.el8_6.x86_64.rpm

SHA-256: eed853b431671b7f62fb01ccd72429f55ab9fd2cd7848a75a7aa24ee007a47c7

gnutls-utils-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: ca36edd0c127ef55529c9808ee7b8c09521f11a85506d0c9c1552ce7eb563f61

gnutls-utils-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: ca36edd0c127ef55529c9808ee7b8c09521f11a85506d0c9c1552ce7eb563f61

gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 6c3a9bc88f88745aab523ff1cab574e6c62a23bd33217b75c555bcabf8be3723

gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 6c3a9bc88f88745aab523ff1cab574e6c62a23bd33217b75c555bcabf8be3723

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

gnutls-3.6.16-5.el8_6.src.rpm

SHA-256: b7c5c1bcb4bc1775812bb46602cea84d7e0b8e9b687287044b7e57f3ea88815b

s390x

gnutls-3.6.16-5.el8_6.s390x.rpm

SHA-256: 7ae25ce5ae773c6e3a880a5310b226f1bba8cb5ca4ccaa4629812f02342c3271

gnutls-c+±3.6.16-5.el8_6.s390x.rpm

SHA-256: ebfc7aa418342def9ade21901d9c69edfcf797b04fe56c5e8c13877eae9aec5d

gnutls-c+±debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: afe019d2dc31b08300eb10fdd7afe0bba227931d9a893f3f2f9280efa97ca932

gnutls-c+±debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: afe019d2dc31b08300eb10fdd7afe0bba227931d9a893f3f2f9280efa97ca932

gnutls-dane-3.6.16-5.el8_6.s390x.rpm

SHA-256: a0e72521266abee7dd4982e3c490451321e5ab67a15dba10fbca64c601bc8b96

gnutls-dane-debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: a6a1f0b07beaba707ad34a2e1151092bd84edc16ecb20b6e1bb693d2320fe71c

gnutls-dane-debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: a6a1f0b07beaba707ad34a2e1151092bd84edc16ecb20b6e1bb693d2320fe71c

gnutls-debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: 579e9bcc3bb7f3b642f7f3dd7f99b2cfd385ce5de786f6c1ef25b90927345279

gnutls-debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: 579e9bcc3bb7f3b642f7f3dd7f99b2cfd385ce5de786f6c1ef25b90927345279

gnutls-debugsource-3.6.16-5.el8_6.s390x.rpm

SHA-256: 42c031b3be846644ca63a782d2fc44ddf8838db197ad949e45e2b631471fe952

gnutls-debugsource-3.6.16-5.el8_6.s390x.rpm

SHA-256: 42c031b3be846644ca63a782d2fc44ddf8838db197ad949e45e2b631471fe952

gnutls-devel-3.6.16-5.el8_6.s390x.rpm

SHA-256: 48dfd0ad6fa3337d1eb226350969a07768fa40f17fd93c9eee0c1febdab54a5a

gnutls-utils-3.6.16-5.el8_6.s390x.rpm

SHA-256: 88b9772e3ace4353a271056694925f16b94aeaee7302ad36f326c67928f23956

gnutls-utils-debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: 43613c09a52fd0317a23bb093c8a9a375c0fa441f26eb669ed1510ccac29e07b

gnutls-utils-debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: 43613c09a52fd0317a23bb093c8a9a375c0fa441f26eb669ed1510ccac29e07b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

gnutls-3.6.16-5.el8_6.src.rpm

SHA-256: b7c5c1bcb4bc1775812bb46602cea84d7e0b8e9b687287044b7e57f3ea88815b

s390x

gnutls-3.6.16-5.el8_6.s390x.rpm

SHA-256: 7ae25ce5ae773c6e3a880a5310b226f1bba8cb5ca4ccaa4629812f02342c3271

gnutls-c+±3.6.16-5.el8_6.s390x.rpm

SHA-256: ebfc7aa418342def9ade21901d9c69edfcf797b04fe56c5e8c13877eae9aec5d

gnutls-c+±debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: afe019d2dc31b08300eb10fdd7afe0bba227931d9a893f3f2f9280efa97ca932

gnutls-c+±debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: afe019d2dc31b08300eb10fdd7afe0bba227931d9a893f3f2f9280efa97ca932

gnutls-dane-3.6.16-5.el8_6.s390x.rpm

SHA-256: a0e72521266abee7dd4982e3c490451321e5ab67a15dba10fbca64c601bc8b96

gnutls-dane-debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: a6a1f0b07beaba707ad34a2e1151092bd84edc16ecb20b6e1bb693d2320fe71c

gnutls-dane-debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: a6a1f0b07beaba707ad34a2e1151092bd84edc16ecb20b6e1bb693d2320fe71c

gnutls-debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: 579e9bcc3bb7f3b642f7f3dd7f99b2cfd385ce5de786f6c1ef25b90927345279

gnutls-debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: 579e9bcc3bb7f3b642f7f3dd7f99b2cfd385ce5de786f6c1ef25b90927345279

gnutls-debugsource-3.6.16-5.el8_6.s390x.rpm

SHA-256: 42c031b3be846644ca63a782d2fc44ddf8838db197ad949e45e2b631471fe952

gnutls-debugsource-3.6.16-5.el8_6.s390x.rpm

SHA-256: 42c031b3be846644ca63a782d2fc44ddf8838db197ad949e45e2b631471fe952

gnutls-devel-3.6.16-5.el8_6.s390x.rpm

SHA-256: 48dfd0ad6fa3337d1eb226350969a07768fa40f17fd93c9eee0c1febdab54a5a

gnutls-utils-3.6.16-5.el8_6.s390x.rpm

SHA-256: 88b9772e3ace4353a271056694925f16b94aeaee7302ad36f326c67928f23956

gnutls-utils-debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: 43613c09a52fd0317a23bb093c8a9a375c0fa441f26eb669ed1510ccac29e07b

gnutls-utils-debuginfo-3.6.16-5.el8_6.s390x.rpm

SHA-256: 43613c09a52fd0317a23bb093c8a9a375c0fa441f26eb669ed1510ccac29e07b

Red Hat Enterprise Linux for Power, little endian 8

SRPM

gnutls-3.6.16-5.el8_6.src.rpm

SHA-256: b7c5c1bcb4bc1775812bb46602cea84d7e0b8e9b687287044b7e57f3ea88815b

ppc64le

gnutls-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 7b459f9c72bc9eb817ad7ab4bae315a3ee282950d5732fd8dfd4d2510f1f03df

gnutls-c+±3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 1d458d7cbecc714c123e08f3833b1bd6261e59a0336d5072672fe39083fda168

gnutls-c+±debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: d4aa9e070315ba86371caaf68b490bb34fe4b6737e7210c69405065237b96e70

gnutls-c+±debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: d4aa9e070315ba86371caaf68b490bb34fe4b6737e7210c69405065237b96e70

gnutls-dane-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: b1ab4b8609929446d917c9085cb1afe141f6b14fdddfbc1c8eb7b35eb702336b

gnutls-dane-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 6b9562e14c297b22f48efea37db9595985800cab10e06eff22376d036623bef1

gnutls-dane-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 6b9562e14c297b22f48efea37db9595985800cab10e06eff22376d036623bef1

gnutls-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: c22c0acd1b45f1987d4235319dd729e1f1671d3a107507ff9a6dd086a344d611

gnutls-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: c22c0acd1b45f1987d4235319dd729e1f1671d3a107507ff9a6dd086a344d611

gnutls-debugsource-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: a4c16dab3a87043b070b2a6f63791907d9b475d333cdce3b2fb62d555105b856

gnutls-debugsource-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: a4c16dab3a87043b070b2a6f63791907d9b475d333cdce3b2fb62d555105b856

gnutls-devel-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 007ca1dbca9d3533030b8c04f74493f58a5395fa3e9c41f6e1021376b77d424a

gnutls-utils-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: a8d174fb120e8cf0660fcb97fdb2fb5b6c629895e822519c2263628f725ddd14

gnutls-utils-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: e98b5963611a93ed6c6746be7b86e2b1cc32eaefa598d35d292bddf847565208

gnutls-utils-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: e98b5963611a93ed6c6746be7b86e2b1cc32eaefa598d35d292bddf847565208

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

gnutls-3.6.16-5.el8_6.src.rpm

SHA-256: b7c5c1bcb4bc1775812bb46602cea84d7e0b8e9b687287044b7e57f3ea88815b

ppc64le

gnutls-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 7b459f9c72bc9eb817ad7ab4bae315a3ee282950d5732fd8dfd4d2510f1f03df

gnutls-c+±3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 1d458d7cbecc714c123e08f3833b1bd6261e59a0336d5072672fe39083fda168

gnutls-c+±debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: d4aa9e070315ba86371caaf68b490bb34fe4b6737e7210c69405065237b96e70

gnutls-c+±debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: d4aa9e070315ba86371caaf68b490bb34fe4b6737e7210c69405065237b96e70

gnutls-dane-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: b1ab4b8609929446d917c9085cb1afe141f6b14fdddfbc1c8eb7b35eb702336b

gnutls-dane-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 6b9562e14c297b22f48efea37db9595985800cab10e06eff22376d036623bef1

gnutls-dane-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 6b9562e14c297b22f48efea37db9595985800cab10e06eff22376d036623bef1

gnutls-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: c22c0acd1b45f1987d4235319dd729e1f1671d3a107507ff9a6dd086a344d611

gnutls-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: c22c0acd1b45f1987d4235319dd729e1f1671d3a107507ff9a6dd086a344d611

gnutls-debugsource-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: a4c16dab3a87043b070b2a6f63791907d9b475d333cdce3b2fb62d555105b856

gnutls-debugsource-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: a4c16dab3a87043b070b2a6f63791907d9b475d333cdce3b2fb62d555105b856

gnutls-devel-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 007ca1dbca9d3533030b8c04f74493f58a5395fa3e9c41f6e1021376b77d424a

gnutls-utils-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: a8d174fb120e8cf0660fcb97fdb2fb5b6c629895e822519c2263628f725ddd14

gnutls-utils-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: e98b5963611a93ed6c6746be7b86e2b1cc32eaefa598d35d292bddf847565208

gnutls-utils-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: e98b5963611a93ed6c6746be7b86e2b1cc32eaefa598d35d292bddf847565208

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

gnutls-3.6.16-5.el8_6.src.rpm

SHA-256: b7c5c1bcb4bc1775812bb46602cea84d7e0b8e9b687287044b7e57f3ea88815b

x86_64

gnutls-3.6.16-5.el8_6.i686.rpm

SHA-256: 28c68721660f8f231657f8575c89486a571f8943e3ede07f0307ea8c27b097b9

gnutls-3.6.16-5.el8_6.x86_64.rpm

SHA-256: d4a4e86b81aa2455caba303dfb4a0e2d86048083dba07345b3f5df1ab86a60f9

gnutls-c+±3.6.16-5.el8_6.i686.rpm

SHA-256: f8ca967bc40057b47fb58d2648fd3cffe35f5ad5579cdd9b2c3816c56b3e2f07

gnutls-c+±3.6.16-5.el8_6.x86_64.rpm

SHA-256: accc304e79338165fa65930ff7e8023865dff141bee9b94059d87cb744be494b

gnutls-c+±debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: c0a807e966524cbcb38df16745a9849b201fd82413ce4023f57776097214bb27

gnutls-c+±debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: c0a807e966524cbcb38df16745a9849b201fd82413ce4023f57776097214bb27

gnutls-c+±debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: c4a4d8af9ddd62c794470a4cdf2922ed4b5598e985e13d0e03c8d51b3f74f944

gnutls-c+±debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: c4a4d8af9ddd62c794470a4cdf2922ed4b5598e985e13d0e03c8d51b3f74f944

gnutls-dane-3.6.16-5.el8_6.i686.rpm

SHA-256: 47ff5319291c9725011d606e7d010e344540f6352bf4512f5b494a824f1eddff

gnutls-dane-3.6.16-5.el8_6.x86_64.rpm

SHA-256: d101c487ebc49cc9946530449c4e1a1f15d7b5241ce23a578db20e332d809fd5

gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: d62d8f36f7caf7f126aada815bf3ede77f68a6321c8e7163333d741db590ee6e

gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: d62d8f36f7caf7f126aada815bf3ede77f68a6321c8e7163333d741db590ee6e

gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: e79d9c20b9ed3185a25a9148d0d7d75923541f6b91d6684963abba7539272147

gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: e79d9c20b9ed3185a25a9148d0d7d75923541f6b91d6684963abba7539272147

gnutls-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: 1c263180a3e36d7e54809cb5eb0092f737f7d49439216221a5bb863826e701bb

gnutls-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: 1c263180a3e36d7e54809cb5eb0092f737f7d49439216221a5bb863826e701bb

gnutls-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 197e2bcae7c9a22f44fc5ab19826c82055e66759be0d871fac3219fb1fb70d1d

gnutls-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 197e2bcae7c9a22f44fc5ab19826c82055e66759be0d871fac3219fb1fb70d1d

gnutls-debugsource-3.6.16-5.el8_6.i686.rpm

SHA-256: 1a6bac378668632ccb23e2d75d635ebb8b450b54a15015a716fd5125a463d4be

gnutls-debugsource-3.6.16-5.el8_6.i686.rpm

SHA-256: 1a6bac378668632ccb23e2d75d635ebb8b450b54a15015a716fd5125a463d4be

gnutls-debugsource-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 0587a4bd802b2b3b727067d46c4809301194a1c74510f729853e8a174eb5daea

gnutls-debugsource-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 0587a4bd802b2b3b727067d46c4809301194a1c74510f729853e8a174eb5daea

gnutls-devel-3.6.16-5.el8_6.i686.rpm

SHA-256: fbb59ee3b0b76f9041ed848a67aa3612897401cf59ce1657ecbda892612a0563

gnutls-devel-3.6.16-5.el8_6.x86_64.rpm

SHA-256: ed942db6698c44acbf4499e890149254e4ce30b2e88b4296a151677379e5e2c2

gnutls-utils-3.6.16-5.el8_6.x86_64.rpm

SHA-256: eed853b431671b7f62fb01ccd72429f55ab9fd2cd7848a75a7aa24ee007a47c7

gnutls-utils-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: ca36edd0c127ef55529c9808ee7b8c09521f11a85506d0c9c1552ce7eb563f61

gnutls-utils-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: ca36edd0c127ef55529c9808ee7b8c09521f11a85506d0c9c1552ce7eb563f61

gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 6c3a9bc88f88745aab523ff1cab574e6c62a23bd33217b75c555bcabf8be3723

gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 6c3a9bc88f88745aab523ff1cab574e6c62a23bd33217b75c555bcabf8be3723

Red Hat Enterprise Linux for ARM 64 8

SRPM

gnutls-3.6.16-5.el8_6.src.rpm

SHA-256: b7c5c1bcb4bc1775812bb46602cea84d7e0b8e9b687287044b7e57f3ea88815b

aarch64

gnutls-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 709e32af763f94bc24f0106c5fcd6ea7fa4ea1eead673503e27eb39750fcb07e

gnutls-c+±3.6.16-5.el8_6.aarch64.rpm

SHA-256: aa0a2ccbc372c63d6e4aecfb755009ba60bbc55cc772963ed39b0df093d33053

gnutls-c+±debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 3ac66066bfed9bfa225e621528047576c85250c834fa45175b5e4bc7695cc3b4

gnutls-c+±debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 3ac66066bfed9bfa225e621528047576c85250c834fa45175b5e4bc7695cc3b4

gnutls-dane-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 424ff236d4f3335855ae0bd6dca7eaf98e9ccce25173601a7bd20f2ddafac570

gnutls-dane-debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 76215d4ab3f8a617d96a0aa1d4da2a0b59313b25b2a242052683b28a4563cb8d

gnutls-dane-debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 76215d4ab3f8a617d96a0aa1d4da2a0b59313b25b2a242052683b28a4563cb8d

gnutls-debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 1f70a9e174e583c0f3a50330cc1b28d1f5e2b74f71ad80d364c49a455b0eefb4

gnutls-debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 1f70a9e174e583c0f3a50330cc1b28d1f5e2b74f71ad80d364c49a455b0eefb4

gnutls-debugsource-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 2ff92832d34a1ecbc8d23b2e85c325ef1279e1f68c7c07e5721e574e0e3a4637

gnutls-debugsource-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 2ff92832d34a1ecbc8d23b2e85c325ef1279e1f68c7c07e5721e574e0e3a4637

gnutls-devel-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 22a9bb3c01272d8bdcb1bab0759913b3573edd13704874bbda5f6d095dd123b4

gnutls-utils-3.6.16-5.el8_6.aarch64.rpm

SHA-256: a4d4ad65ffaec4078126204f39854b605c66e99ebb4a54847bac2f8cc1dc1c50

gnutls-utils-debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: d9ddbf3e6b53c7bd277eb7479ab2dbcda9f889c685fe9dd135beddca19300d29

gnutls-utils-debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: d9ddbf3e6b53c7bd277eb7479ab2dbcda9f889c685fe9dd135beddca19300d29

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

gnutls-3.6.16-5.el8_6.src.rpm

SHA-256: b7c5c1bcb4bc1775812bb46602cea84d7e0b8e9b687287044b7e57f3ea88815b

aarch64

gnutls-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 709e32af763f94bc24f0106c5fcd6ea7fa4ea1eead673503e27eb39750fcb07e

gnutls-c+±3.6.16-5.el8_6.aarch64.rpm

SHA-256: aa0a2ccbc372c63d6e4aecfb755009ba60bbc55cc772963ed39b0df093d33053

gnutls-c+±debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 3ac66066bfed9bfa225e621528047576c85250c834fa45175b5e4bc7695cc3b4

gnutls-c+±debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 3ac66066bfed9bfa225e621528047576c85250c834fa45175b5e4bc7695cc3b4

gnutls-dane-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 424ff236d4f3335855ae0bd6dca7eaf98e9ccce25173601a7bd20f2ddafac570

gnutls-dane-debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 76215d4ab3f8a617d96a0aa1d4da2a0b59313b25b2a242052683b28a4563cb8d

gnutls-dane-debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 76215d4ab3f8a617d96a0aa1d4da2a0b59313b25b2a242052683b28a4563cb8d

gnutls-debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 1f70a9e174e583c0f3a50330cc1b28d1f5e2b74f71ad80d364c49a455b0eefb4

gnutls-debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 1f70a9e174e583c0f3a50330cc1b28d1f5e2b74f71ad80d364c49a455b0eefb4

gnutls-debugsource-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 2ff92832d34a1ecbc8d23b2e85c325ef1279e1f68c7c07e5721e574e0e3a4637

gnutls-debugsource-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 2ff92832d34a1ecbc8d23b2e85c325ef1279e1f68c7c07e5721e574e0e3a4637

gnutls-devel-3.6.16-5.el8_6.aarch64.rpm

SHA-256: 22a9bb3c01272d8bdcb1bab0759913b3573edd13704874bbda5f6d095dd123b4

gnutls-utils-3.6.16-5.el8_6.aarch64.rpm

SHA-256: a4d4ad65ffaec4078126204f39854b605c66e99ebb4a54847bac2f8cc1dc1c50

gnutls-utils-debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: d9ddbf3e6b53c7bd277eb7479ab2dbcda9f889c685fe9dd135beddca19300d29

gnutls-utils-debuginfo-3.6.16-5.el8_6.aarch64.rpm

SHA-256: d9ddbf3e6b53c7bd277eb7479ab2dbcda9f889c685fe9dd135beddca19300d29

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

gnutls-3.6.16-5.el8_6.src.rpm

SHA-256: b7c5c1bcb4bc1775812bb46602cea84d7e0b8e9b687287044b7e57f3ea88815b

ppc64le

gnutls-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 7b459f9c72bc9eb817ad7ab4bae315a3ee282950d5732fd8dfd4d2510f1f03df

gnutls-c+±3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 1d458d7cbecc714c123e08f3833b1bd6261e59a0336d5072672fe39083fda168

gnutls-c+±debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: d4aa9e070315ba86371caaf68b490bb34fe4b6737e7210c69405065237b96e70

gnutls-c+±debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: d4aa9e070315ba86371caaf68b490bb34fe4b6737e7210c69405065237b96e70

gnutls-dane-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: b1ab4b8609929446d917c9085cb1afe141f6b14fdddfbc1c8eb7b35eb702336b

gnutls-dane-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 6b9562e14c297b22f48efea37db9595985800cab10e06eff22376d036623bef1

gnutls-dane-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 6b9562e14c297b22f48efea37db9595985800cab10e06eff22376d036623bef1

gnutls-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: c22c0acd1b45f1987d4235319dd729e1f1671d3a107507ff9a6dd086a344d611

gnutls-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: c22c0acd1b45f1987d4235319dd729e1f1671d3a107507ff9a6dd086a344d611

gnutls-debugsource-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: a4c16dab3a87043b070b2a6f63791907d9b475d333cdce3b2fb62d555105b856

gnutls-debugsource-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: a4c16dab3a87043b070b2a6f63791907d9b475d333cdce3b2fb62d555105b856

gnutls-devel-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: 007ca1dbca9d3533030b8c04f74493f58a5395fa3e9c41f6e1021376b77d424a

gnutls-utils-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: a8d174fb120e8cf0660fcb97fdb2fb5b6c629895e822519c2263628f725ddd14

gnutls-utils-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: e98b5963611a93ed6c6746be7b86e2b1cc32eaefa598d35d292bddf847565208

gnutls-utils-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

SHA-256: e98b5963611a93ed6c6746be7b86e2b1cc32eaefa598d35d292bddf847565208

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

gnutls-3.6.16-5.el8_6.src.rpm

SHA-256: b7c5c1bcb4bc1775812bb46602cea84d7e0b8e9b687287044b7e57f3ea88815b

x86_64

gnutls-3.6.16-5.el8_6.i686.rpm

SHA-256: 28c68721660f8f231657f8575c89486a571f8943e3ede07f0307ea8c27b097b9

gnutls-3.6.16-5.el8_6.x86_64.rpm

SHA-256: d4a4e86b81aa2455caba303dfb4a0e2d86048083dba07345b3f5df1ab86a60f9

gnutls-c+±3.6.16-5.el8_6.i686.rpm

SHA-256: f8ca967bc40057b47fb58d2648fd3cffe35f5ad5579cdd9b2c3816c56b3e2f07

gnutls-c+±3.6.16-5.el8_6.x86_64.rpm

SHA-256: accc304e79338165fa65930ff7e8023865dff141bee9b94059d87cb744be494b

gnutls-c+±debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: c0a807e966524cbcb38df16745a9849b201fd82413ce4023f57776097214bb27

gnutls-c+±debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: c0a807e966524cbcb38df16745a9849b201fd82413ce4023f57776097214bb27

gnutls-c+±debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: c4a4d8af9ddd62c794470a4cdf2922ed4b5598e985e13d0e03c8d51b3f74f944

gnutls-c+±debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: c4a4d8af9ddd62c794470a4cdf2922ed4b5598e985e13d0e03c8d51b3f74f944

gnutls-dane-3.6.16-5.el8_6.i686.rpm

SHA-256: 47ff5319291c9725011d606e7d010e344540f6352bf4512f5b494a824f1eddff

gnutls-dane-3.6.16-5.el8_6.x86_64.rpm

SHA-256: d101c487ebc49cc9946530449c4e1a1f15d7b5241ce23a578db20e332d809fd5

gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: d62d8f36f7caf7f126aada815bf3ede77f68a6321c8e7163333d741db590ee6e

gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: d62d8f36f7caf7f126aada815bf3ede77f68a6321c8e7163333d741db590ee6e

gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: e79d9c20b9ed3185a25a9148d0d7d75923541f6b91d6684963abba7539272147

gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: e79d9c20b9ed3185a25a9148d0d7d75923541f6b91d6684963abba7539272147

gnutls-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: 1c263180a3e36d7e54809cb5eb0092f737f7d49439216221a5bb863826e701bb

gnutls-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: 1c263180a3e36d7e54809cb5eb0092f737f7d49439216221a5bb863826e701bb

gnutls-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 197e2bcae7c9a22f44fc5ab19826c82055e66759be0d871fac3219fb1fb70d1d

gnutls-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 197e2bcae7c9a22f44fc5ab19826c82055e66759be0d871fac3219fb1fb70d1d

gnutls-debugsource-3.6.16-5.el8_6.i686.rpm

SHA-256: 1a6bac378668632ccb23e2d75d635ebb8b450b54a15015a716fd5125a463d4be

gnutls-debugsource-3.6.16-5.el8_6.i686.rpm

SHA-256: 1a6bac378668632ccb23e2d75d635ebb8b450b54a15015a716fd5125a463d4be

gnutls-debugsource-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 0587a4bd802b2b3b727067d46c4809301194a1c74510f729853e8a174eb5daea

gnutls-debugsource-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 0587a4bd802b2b3b727067d46c4809301194a1c74510f729853e8a174eb5daea

gnutls-devel-3.6.16-5.el8_6.i686.rpm

SHA-256: fbb59ee3b0b76f9041ed848a67aa3612897401cf59ce1657ecbda892612a0563

gnutls-devel-3.6.16-5.el8_6.x86_64.rpm

SHA-256: ed942db6698c44acbf4499e890149254e4ce30b2e88b4296a151677379e5e2c2

gnutls-utils-3.6.16-5.el8_6.x86_64.rpm

SHA-256: eed853b431671b7f62fb01ccd72429f55ab9fd2cd7848a75a7aa24ee007a47c7

gnutls-utils-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: ca36edd0c127ef55529c9808ee7b8c09521f11a85506d0c9c1552ce7eb563f61

gnutls-utils-debuginfo-3.6.16-5.el8_6.i686.rpm

SHA-256: ca36edd0c127ef55529c9808ee7b8c09521f11a85506d0c9c1552ce7eb563f61

gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 6c3a9bc88f88745aab523ff1cab574e6c62a23bd33217b75c555bcabf8be3723

gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm

SHA-256: 6c3a9bc88f88745aab523ff1cab574e6c62a23bd33217b75c555bcabf8be3723

Related news

RHSA-2023:4290: Red Hat Security Advisory: OpenShift sandboxed containers 1.4.1 security update

OpenShift sandboxed containers 1.4.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

RHSA-2023:0795: Red Hat Security Advisory: RHSA: Submariner 0.13.3 - security updates and bug fixes

Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: A vulnerability was found in the golang.org/x/text/language package. An attacker can craft an Accept-Language header which ParseAcceptLanguage will take significant time to parse. This issue leads to a denial of service, and can impact availability.

RHSA-2023:0631: Red Hat Security Advisory: RHSA: Submariner 0.14 - bug fix and security updates

Submariner 0.14 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go ...

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-0470-01

Red Hat Security Advisory 2023-0470-01 - An update is now available for Migration Toolkit for Runtimes (v1.0.1).

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2023:0408: Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update

Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2021-44716: golang: net/http: limit growth of header canonicalization cache * CVE-2021-44717: golang: syscall: don't close fd 0 on ForkExec error * CVE-2022-1705: golang: net/http: improper sanitizat...

RHSA-2022:9047: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.6 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30630: golang: io/fs: stack exhaustion in G...

Red Hat Security Advisory 2022-8938-01

Red Hat Security Advisory 2022-8938-01 - Version 1.26.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements.

RHSA-2022:8889: Red Hat Security Advisory: Openshift Logging 5.3.14 bug fix release and security update

Openshift Logging Bug Fix Release (5.3.14) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays

Red Hat Security Advisory 2022-8781-01

Red Hat Security Advisory 2022-8781-01 - Logging Subsystem for Red Hat OpenShift has a security update. Issues addressed include a denial of service vulnerability.

RHSA-2022:8781: Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update

Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/b...

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

RHSA-2022:8634: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.1 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-30632: golang: path/filepath: stack exhaustion in Glob * CVE-2022-30635: golang: encoding/gob: stack exhaustion in Decoder.Decode * CVE-2022-32190: golang: net/url: JoinPath does not strip relative path components i...

Red Hat Security Advisory 2022-7435-01

Red Hat Security Advisory 2022-7435-01 - An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Issues addressed include a denial of service vulnerability.

RHSA-2022:7435: Red Hat Security Advisory: Logging Subsystem 5.4.8 - Red Hat OpenShift security update

An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays...

Red Hat Security Advisory 2022-6882-01

Red Hat Security Advisory 2022-6882-01 - Openshift Logging 5.3.13 security and bug fix release.

Red Hat Security Advisory 2022-7407-01

Red Hat Security Advisory 2022-7407-01 - Service Binding Operator 1.3.1 is now available for OpenShift Developer Tools and Services for OCP 4.9 +.

RHSA-2022:7407: Red Hat Security Advisory: Service Binding Operator 1.3.1 security update

An update for service-binding-operator-bundle-container and service-binding-operator-container is now available for OpenShift Developer Tools and Services for OCP 4.9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

Red Hat Security Advisory 2022-7313-01

Red Hat Security Advisory 2022-7313-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Issues addressed include denial of service and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-7276-01

Red Hat Security Advisory 2022-7276-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service, server-side request forgery, and remote SQL injection vulnerabilities.

RHSA-2022:7313: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.2 security update and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.6.2 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-25887: sanitize-html: insecure global regular expression replacement logic may lead to ReDoS * CVE-2022-25896: passport: incorrect ses...

RHSA-2022:7201: Red Hat Security Advisory: OpenShift Container Platform 4.11.12 security update

Red Hat OpenShift Container Platform release 4.11.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

RHSA-2022:7276: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.8 security fixes and container updates

Red Hat Advanced Cluster Management for Kubernetes 2.4.8 General Availability release images, which fix security issues. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-35948: nodejs: undici vulnerable to CRLF via content headers * CVE-2022-35949: n...

Red Hat Security Advisory 2022-6854-01

Red Hat Security Advisory 2022-6854-01 - The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space. Issues addressed include a double free vulnerability.

RHSA-2022:6854: Red Hat Security Advisory: gnutls and nettle security, bug fix, and enhancement update

An update for gnutls and nettle is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2509: gnutls: Double free during gnutls_pkcs7_verify

Ubuntu Security Notice USN-5550-1

Ubuntu Security Notice 5550-1 - It was discovered that GnuTLS incorrectly handled certain memory operations. A remote attacker could possibly use this issue to cause GnuTLS to crash, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. It was discovered that GnuTLS incorrectly handled the verification of certain pkcs7 signatures. A remote attacker could use this issue to cause GnuTLS to crash, resulting in a denial of service, or possibly execute arbitrary code.

CVE-2022-2509: Red Hat Customer Portal - Access to 24x7 support and knowledge

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.