Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2181 - Security Advisory
Issued:
2018-07-11
Updated:
2018-07-11

RHSA-2018:2181 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: gnupg2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnupg2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards.

Security Fix(es):

  • gnupg2: Improper sanitization of filenames allows for the display of fake status messages and the bypass of signature verification (CVE-2018-12020)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1589620 - CVE-2018-12020 gnupg2: Improper sanitization of filenames allows for the display of fake status messages and the bypass of signature verification

CVEs

  • CVE-2018-12020

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux Workstation 7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux Desktop 7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
s390x
gnupg2-2.0.22-5.el7_5.s390x.rpm SHA-256: dc6806610aaf017a16d42fe3a6c89821b8e769dd7ab81fbac7f7234bbb14ceef
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm SHA-256: 458c1777cd8de499629baccec7cb4f6469fd88639f544a27d7c0031662bde7e0
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm SHA-256: 458c1777cd8de499629baccec7cb4f6469fd88639f544a27d7c0031662bde7e0
gnupg2-smime-2.0.22-5.el7_5.s390x.rpm SHA-256: 451a9df39a655cf2036ae641c5c08d3f4a50328b5c60bc714c105e2ab78a48ba

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
s390x
gnupg2-2.0.22-5.el7_5.s390x.rpm SHA-256: dc6806610aaf017a16d42fe3a6c89821b8e769dd7ab81fbac7f7234bbb14ceef
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm SHA-256: 458c1777cd8de499629baccec7cb4f6469fd88639f544a27d7c0031662bde7e0
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm SHA-256: 458c1777cd8de499629baccec7cb4f6469fd88639f544a27d7c0031662bde7e0
gnupg2-smime-2.0.22-5.el7_5.s390x.rpm SHA-256: 451a9df39a655cf2036ae641c5c08d3f4a50328b5c60bc714c105e2ab78a48ba

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
s390x
gnupg2-2.0.22-5.el7_5.s390x.rpm SHA-256: dc6806610aaf017a16d42fe3a6c89821b8e769dd7ab81fbac7f7234bbb14ceef
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm SHA-256: 458c1777cd8de499629baccec7cb4f6469fd88639f544a27d7c0031662bde7e0
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm SHA-256: 458c1777cd8de499629baccec7cb4f6469fd88639f544a27d7c0031662bde7e0
gnupg2-smime-2.0.22-5.el7_5.s390x.rpm SHA-256: 451a9df39a655cf2036ae641c5c08d3f4a50328b5c60bc714c105e2ab78a48ba

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
s390x
gnupg2-2.0.22-5.el7_5.s390x.rpm SHA-256: dc6806610aaf017a16d42fe3a6c89821b8e769dd7ab81fbac7f7234bbb14ceef
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm SHA-256: 458c1777cd8de499629baccec7cb4f6469fd88639f544a27d7c0031662bde7e0
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm SHA-256: 458c1777cd8de499629baccec7cb4f6469fd88639f544a27d7c0031662bde7e0
gnupg2-smime-2.0.22-5.el7_5.s390x.rpm SHA-256: 451a9df39a655cf2036ae641c5c08d3f4a50328b5c60bc714c105e2ab78a48ba

Red Hat Enterprise Linux for Power, big endian 7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
ppc64
gnupg2-2.0.22-5.el7_5.ppc64.rpm SHA-256: b8be33e70859f1457cb576083194f6f89174e168d7cd79bc2d4f8f02833e1e81
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm SHA-256: 1728b4bdceb8e0f3ff4c5e92ba511a60f25536771baec9eef70e94007b599778
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm SHA-256: 1728b4bdceb8e0f3ff4c5e92ba511a60f25536771baec9eef70e94007b599778
gnupg2-smime-2.0.22-5.el7_5.ppc64.rpm SHA-256: f62aeff47837aa0f4b297c00704e05b151e01d27cd34807183d5f6f21a7f6707

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
ppc64
gnupg2-2.0.22-5.el7_5.ppc64.rpm SHA-256: b8be33e70859f1457cb576083194f6f89174e168d7cd79bc2d4f8f02833e1e81
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm SHA-256: 1728b4bdceb8e0f3ff4c5e92ba511a60f25536771baec9eef70e94007b599778
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm SHA-256: 1728b4bdceb8e0f3ff4c5e92ba511a60f25536771baec9eef70e94007b599778
gnupg2-smime-2.0.22-5.el7_5.ppc64.rpm SHA-256: f62aeff47837aa0f4b297c00704e05b151e01d27cd34807183d5f6f21a7f6707

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
ppc64
gnupg2-2.0.22-5.el7_5.ppc64.rpm SHA-256: b8be33e70859f1457cb576083194f6f89174e168d7cd79bc2d4f8f02833e1e81
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm SHA-256: 1728b4bdceb8e0f3ff4c5e92ba511a60f25536771baec9eef70e94007b599778
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm SHA-256: 1728b4bdceb8e0f3ff4c5e92ba511a60f25536771baec9eef70e94007b599778
gnupg2-smime-2.0.22-5.el7_5.ppc64.rpm SHA-256: f62aeff47837aa0f4b297c00704e05b151e01d27cd34807183d5f6f21a7f6707

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
ppc64
gnupg2-2.0.22-5.el7_5.ppc64.rpm SHA-256: b8be33e70859f1457cb576083194f6f89174e168d7cd79bc2d4f8f02833e1e81
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm SHA-256: 1728b4bdceb8e0f3ff4c5e92ba511a60f25536771baec9eef70e94007b599778
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm SHA-256: 1728b4bdceb8e0f3ff4c5e92ba511a60f25536771baec9eef70e94007b599778
gnupg2-smime-2.0.22-5.el7_5.ppc64.rpm SHA-256: f62aeff47837aa0f4b297c00704e05b151e01d27cd34807183d5f6f21a7f6707

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux for Power, little endian 7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
ppc64le
gnupg2-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 78a7c0e198c4a6714e89ede2ee4c752afbbc5831104da83725e2e6aff16a33a3
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-smime-2.0.22-5.el7_5.ppc64le.rpm SHA-256: ec5c0b6517418c40d8bae41402628741f46009e33b475d1ec11a43c40705dd40

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
ppc64le
gnupg2-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 78a7c0e198c4a6714e89ede2ee4c752afbbc5831104da83725e2e6aff16a33a3
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-smime-2.0.22-5.el7_5.ppc64le.rpm SHA-256: ec5c0b6517418c40d8bae41402628741f46009e33b475d1ec11a43c40705dd40

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
ppc64le
gnupg2-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 78a7c0e198c4a6714e89ede2ee4c752afbbc5831104da83725e2e6aff16a33a3
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-smime-2.0.22-5.el7_5.ppc64le.rpm SHA-256: ec5c0b6517418c40d8bae41402628741f46009e33b475d1ec11a43c40705dd40

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
ppc64le
gnupg2-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 78a7c0e198c4a6714e89ede2ee4c752afbbc5831104da83725e2e6aff16a33a3
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-smime-2.0.22-5.el7_5.ppc64le.rpm SHA-256: ec5c0b6517418c40d8bae41402628741f46009e33b475d1ec11a43c40705dd40

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
s390x
gnupg2-2.0.22-5.el7_5.s390x.rpm SHA-256: dc6806610aaf017a16d42fe3a6c89821b8e769dd7ab81fbac7f7234bbb14ceef
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm SHA-256: 458c1777cd8de499629baccec7cb4f6469fd88639f544a27d7c0031662bde7e0
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm SHA-256: 458c1777cd8de499629baccec7cb4f6469fd88639f544a27d7c0031662bde7e0
gnupg2-smime-2.0.22-5.el7_5.s390x.rpm SHA-256: 451a9df39a655cf2036ae641c5c08d3f4a50328b5c60bc714c105e2ab78a48ba

Red Hat Enterprise Linux for ARM 64 7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
aarch64
gnupg2-2.0.22-5.el7_5.aarch64.rpm SHA-256: 66c02f8b9f2d4d9f8750e5b79cfb3eef63ad850b4ae6525eded95c6371b8f4bc
gnupg2-debuginfo-2.0.22-5.el7_5.aarch64.rpm SHA-256: 09989c1881812b664d8b2d46b5d9cdf13bc8f3357cd92f11f694adafb21c9345
gnupg2-debuginfo-2.0.22-5.el7_5.aarch64.rpm SHA-256: 09989c1881812b664d8b2d46b5d9cdf13bc8f3357cd92f11f694adafb21c9345
gnupg2-smime-2.0.22-5.el7_5.aarch64.rpm SHA-256: 347ecd6eb52d5b15d6a243a7f3d6ab8b26d4a685f6c36ab1140c116849c599a0

Red Hat Enterprise Linux for Power 9 7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
ppc64le
gnupg2-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 78a7c0e198c4a6714e89ede2ee4c752afbbc5831104da83725e2e6aff16a33a3
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-smime-2.0.22-5.el7_5.ppc64le.rpm SHA-256: ec5c0b6517418c40d8bae41402628741f46009e33b475d1ec11a43c40705dd40

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
ppc64le
gnupg2-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 78a7c0e198c4a6714e89ede2ee4c752afbbc5831104da83725e2e6aff16a33a3
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-smime-2.0.22-5.el7_5.ppc64le.rpm SHA-256: ec5c0b6517418c40d8bae41402628741f46009e33b475d1ec11a43c40705dd40

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
ppc64le
gnupg2-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 78a7c0e198c4a6714e89ede2ee4c752afbbc5831104da83725e2e6aff16a33a3
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-smime-2.0.22-5.el7_5.ppc64le.rpm SHA-256: ec5c0b6517418c40d8bae41402628741f46009e33b475d1ec11a43c40705dd40

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
x86_64
gnupg2-2.0.22-5.el7_5.x86_64.rpm SHA-256: c06f6adbbdbb714b831ed6fad4b88b9b3dcff5dfe5186c4a8d0e3c60a0f985d3
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm SHA-256: 1d3ba70391e28bab54f79aceb2a19abc9ae7d2cf4b810c02a465226dff8c0d59
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm SHA-256: aba5f3a4177704c594d1e6ed61eb704a26bc06f301181fcd0f7e4231bd214ba8

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
s390x
gnupg2-2.0.22-5.el7_5.s390x.rpm SHA-256: dc6806610aaf017a16d42fe3a6c89821b8e769dd7ab81fbac7f7234bbb14ceef
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm SHA-256: 458c1777cd8de499629baccec7cb4f6469fd88639f544a27d7c0031662bde7e0
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm SHA-256: 458c1777cd8de499629baccec7cb4f6469fd88639f544a27d7c0031662bde7e0
gnupg2-smime-2.0.22-5.el7_5.s390x.rpm SHA-256: 451a9df39a655cf2036ae641c5c08d3f4a50328b5c60bc714c105e2ab78a48ba

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
ppc64
gnupg2-2.0.22-5.el7_5.ppc64.rpm SHA-256: b8be33e70859f1457cb576083194f6f89174e168d7cd79bc2d4f8f02833e1e81
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm SHA-256: 1728b4bdceb8e0f3ff4c5e92ba511a60f25536771baec9eef70e94007b599778
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm SHA-256: 1728b4bdceb8e0f3ff4c5e92ba511a60f25536771baec9eef70e94007b599778
gnupg2-smime-2.0.22-5.el7_5.ppc64.rpm SHA-256: f62aeff47837aa0f4b297c00704e05b151e01d27cd34807183d5f6f21a7f6707

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
gnupg2-2.0.22-5.el7_5.src.rpm SHA-256: 1a2f468ed9a75a1fded9133d1bd91f1b7fd3386a3ee833612dff213b7ec32bd4
ppc64le
gnupg2-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 78a7c0e198c4a6714e89ede2ee4c752afbbc5831104da83725e2e6aff16a33a3
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm SHA-256: 803fa5aa3e5316378820e9396fcda5e2f0ff8d7453188e6469260bdad946d8c9
gnupg2-smime-2.0.22-5.el7_5.ppc64le.rpm SHA-256: ec5c0b6517418c40d8bae41402628741f46009e33b475d1ec11a43c40705dd40

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility