Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4490 - Security Advisory
Issued:
2020-11-03
Updated:
2020-11-03

RHSA-2020:4490 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gnupg2 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnupg2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards.

The following packages have been upgraded to a later upstream version: gnupg2 (2.2.20). (BZ#1663944)

Security Fix(es):

  • GnuPG: interaction between the sks-keyserver code and GnuPG allows for a Certificate Spamming Attack which leads to persistent DoS (CVE-2019-13050)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1726146 - CVE-2019-13050 GnuPG: interaction between the sks-keyserver code and GnuPG allows for a Certificate Spamming Attack which leads to persistent DoS

CVEs

  • CVE-2018-1000858
  • CVE-2019-13050

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
x86_64
gnupg2-2.2.20-2.el8.x86_64.rpm SHA-256: b92a1778cf0cbd78f528fe508fa3859c113a413fdbaead1b5a1070b2f93af164
gnupg2-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: f3b0b6bf2a7270505a15e66afd577ec33cccebb715c76e7a7a68a49370b5176f
gnupg2-debugsource-2.2.20-2.el8.x86_64.rpm SHA-256: 410a28e79217d6d7e9966036c623bf9682f3523c6eccaea4336fd71cdf53b552
gnupg2-smime-2.2.20-2.el8.x86_64.rpm SHA-256: 184f1319a9216616e5cd9857b69d5d661443894557528729115bf21c3f35bb03
gnupg2-smime-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: 599ceb8a880207e21e74c2128e6a1f9a770bd3481dd2de08ff5c4eefbd4ce51d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
x86_64
gnupg2-2.2.20-2.el8.x86_64.rpm SHA-256: b92a1778cf0cbd78f528fe508fa3859c113a413fdbaead1b5a1070b2f93af164
gnupg2-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: f3b0b6bf2a7270505a15e66afd577ec33cccebb715c76e7a7a68a49370b5176f
gnupg2-debugsource-2.2.20-2.el8.x86_64.rpm SHA-256: 410a28e79217d6d7e9966036c623bf9682f3523c6eccaea4336fd71cdf53b552
gnupg2-smime-2.2.20-2.el8.x86_64.rpm SHA-256: 184f1319a9216616e5cd9857b69d5d661443894557528729115bf21c3f35bb03
gnupg2-smime-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: 599ceb8a880207e21e74c2128e6a1f9a770bd3481dd2de08ff5c4eefbd4ce51d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
x86_64
gnupg2-2.2.20-2.el8.x86_64.rpm SHA-256: b92a1778cf0cbd78f528fe508fa3859c113a413fdbaead1b5a1070b2f93af164
gnupg2-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: f3b0b6bf2a7270505a15e66afd577ec33cccebb715c76e7a7a68a49370b5176f
gnupg2-debugsource-2.2.20-2.el8.x86_64.rpm SHA-256: 410a28e79217d6d7e9966036c623bf9682f3523c6eccaea4336fd71cdf53b552
gnupg2-smime-2.2.20-2.el8.x86_64.rpm SHA-256: 184f1319a9216616e5cd9857b69d5d661443894557528729115bf21c3f35bb03
gnupg2-smime-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: 599ceb8a880207e21e74c2128e6a1f9a770bd3481dd2de08ff5c4eefbd4ce51d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
x86_64
gnupg2-2.2.20-2.el8.x86_64.rpm SHA-256: b92a1778cf0cbd78f528fe508fa3859c113a413fdbaead1b5a1070b2f93af164
gnupg2-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: f3b0b6bf2a7270505a15e66afd577ec33cccebb715c76e7a7a68a49370b5176f
gnupg2-debugsource-2.2.20-2.el8.x86_64.rpm SHA-256: 410a28e79217d6d7e9966036c623bf9682f3523c6eccaea4336fd71cdf53b552
gnupg2-smime-2.2.20-2.el8.x86_64.rpm SHA-256: 184f1319a9216616e5cd9857b69d5d661443894557528729115bf21c3f35bb03
gnupg2-smime-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: 599ceb8a880207e21e74c2128e6a1f9a770bd3481dd2de08ff5c4eefbd4ce51d

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
x86_64
gnupg2-2.2.20-2.el8.x86_64.rpm SHA-256: b92a1778cf0cbd78f528fe508fa3859c113a413fdbaead1b5a1070b2f93af164
gnupg2-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: f3b0b6bf2a7270505a15e66afd577ec33cccebb715c76e7a7a68a49370b5176f
gnupg2-debugsource-2.2.20-2.el8.x86_64.rpm SHA-256: 410a28e79217d6d7e9966036c623bf9682f3523c6eccaea4336fd71cdf53b552
gnupg2-smime-2.2.20-2.el8.x86_64.rpm SHA-256: 184f1319a9216616e5cd9857b69d5d661443894557528729115bf21c3f35bb03
gnupg2-smime-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: 599ceb8a880207e21e74c2128e6a1f9a770bd3481dd2de08ff5c4eefbd4ce51d

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
x86_64
gnupg2-2.2.20-2.el8.x86_64.rpm SHA-256: b92a1778cf0cbd78f528fe508fa3859c113a413fdbaead1b5a1070b2f93af164
gnupg2-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: f3b0b6bf2a7270505a15e66afd577ec33cccebb715c76e7a7a68a49370b5176f
gnupg2-debugsource-2.2.20-2.el8.x86_64.rpm SHA-256: 410a28e79217d6d7e9966036c623bf9682f3523c6eccaea4336fd71cdf53b552
gnupg2-smime-2.2.20-2.el8.x86_64.rpm SHA-256: 184f1319a9216616e5cd9857b69d5d661443894557528729115bf21c3f35bb03
gnupg2-smime-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: 599ceb8a880207e21e74c2128e6a1f9a770bd3481dd2de08ff5c4eefbd4ce51d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
s390x
gnupg2-2.2.20-2.el8.s390x.rpm SHA-256: 6a708fabbb203a272de368b9e65bfbe58c1d1a2a48fc235b0993abf2c9a0afbe
gnupg2-debuginfo-2.2.20-2.el8.s390x.rpm SHA-256: e2d9e1115602f99875fbc471ebdfa812c9fe989de3977e91cab5c46827cbcc7f
gnupg2-debugsource-2.2.20-2.el8.s390x.rpm SHA-256: 95a42fd843746f3f61ea8205b77594df90defe2bcf3c10d19c931a987014c5b0
gnupg2-smime-2.2.20-2.el8.s390x.rpm SHA-256: 97dd8188ad9cad88b4a7245de58a8004f00da99b92f58e85a5379c3889841c3e
gnupg2-smime-debuginfo-2.2.20-2.el8.s390x.rpm SHA-256: d8737274020257e14d660b004a7f26ed58896e1f0840f5973f6235f0078b4256

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
s390x
gnupg2-2.2.20-2.el8.s390x.rpm SHA-256: 6a708fabbb203a272de368b9e65bfbe58c1d1a2a48fc235b0993abf2c9a0afbe
gnupg2-debuginfo-2.2.20-2.el8.s390x.rpm SHA-256: e2d9e1115602f99875fbc471ebdfa812c9fe989de3977e91cab5c46827cbcc7f
gnupg2-debugsource-2.2.20-2.el8.s390x.rpm SHA-256: 95a42fd843746f3f61ea8205b77594df90defe2bcf3c10d19c931a987014c5b0
gnupg2-smime-2.2.20-2.el8.s390x.rpm SHA-256: 97dd8188ad9cad88b4a7245de58a8004f00da99b92f58e85a5379c3889841c3e
gnupg2-smime-debuginfo-2.2.20-2.el8.s390x.rpm SHA-256: d8737274020257e14d660b004a7f26ed58896e1f0840f5973f6235f0078b4256

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
s390x
gnupg2-2.2.20-2.el8.s390x.rpm SHA-256: 6a708fabbb203a272de368b9e65bfbe58c1d1a2a48fc235b0993abf2c9a0afbe
gnupg2-debuginfo-2.2.20-2.el8.s390x.rpm SHA-256: e2d9e1115602f99875fbc471ebdfa812c9fe989de3977e91cab5c46827cbcc7f
gnupg2-debugsource-2.2.20-2.el8.s390x.rpm SHA-256: 95a42fd843746f3f61ea8205b77594df90defe2bcf3c10d19c931a987014c5b0
gnupg2-smime-2.2.20-2.el8.s390x.rpm SHA-256: 97dd8188ad9cad88b4a7245de58a8004f00da99b92f58e85a5379c3889841c3e
gnupg2-smime-debuginfo-2.2.20-2.el8.s390x.rpm SHA-256: d8737274020257e14d660b004a7f26ed58896e1f0840f5973f6235f0078b4256

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
s390x
gnupg2-2.2.20-2.el8.s390x.rpm SHA-256: 6a708fabbb203a272de368b9e65bfbe58c1d1a2a48fc235b0993abf2c9a0afbe
gnupg2-debuginfo-2.2.20-2.el8.s390x.rpm SHA-256: e2d9e1115602f99875fbc471ebdfa812c9fe989de3977e91cab5c46827cbcc7f
gnupg2-debugsource-2.2.20-2.el8.s390x.rpm SHA-256: 95a42fd843746f3f61ea8205b77594df90defe2bcf3c10d19c931a987014c5b0
gnupg2-smime-2.2.20-2.el8.s390x.rpm SHA-256: 97dd8188ad9cad88b4a7245de58a8004f00da99b92f58e85a5379c3889841c3e
gnupg2-smime-debuginfo-2.2.20-2.el8.s390x.rpm SHA-256: d8737274020257e14d660b004a7f26ed58896e1f0840f5973f6235f0078b4256

Red Hat Enterprise Linux for Power, little endian 8

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
ppc64le
gnupg2-2.2.20-2.el8.ppc64le.rpm SHA-256: 350d1a6728391907db3ef0ec69b80837d145e39b0cf86a36161432f587dc3308
gnupg2-debuginfo-2.2.20-2.el8.ppc64le.rpm SHA-256: e6672a7e2596fc10e059e71aa4bb1d32a65f8ebb06efe64aec6955957eb7748b
gnupg2-debugsource-2.2.20-2.el8.ppc64le.rpm SHA-256: ac970d378b6709cb92eefbffd95d0b26ba79a0a33ee4c1314d0b78cad04b0ad0
gnupg2-smime-2.2.20-2.el8.ppc64le.rpm SHA-256: 5896adabcbefa7b297052fd9687b51a9eefe883c91f71e7be71a9200188757d1
gnupg2-smime-debuginfo-2.2.20-2.el8.ppc64le.rpm SHA-256: 87f65e63523241a0120724493c8ed51b04aad649bd53ec33eb700e43af1384fc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
ppc64le
gnupg2-2.2.20-2.el8.ppc64le.rpm SHA-256: 350d1a6728391907db3ef0ec69b80837d145e39b0cf86a36161432f587dc3308
gnupg2-debuginfo-2.2.20-2.el8.ppc64le.rpm SHA-256: e6672a7e2596fc10e059e71aa4bb1d32a65f8ebb06efe64aec6955957eb7748b
gnupg2-debugsource-2.2.20-2.el8.ppc64le.rpm SHA-256: ac970d378b6709cb92eefbffd95d0b26ba79a0a33ee4c1314d0b78cad04b0ad0
gnupg2-smime-2.2.20-2.el8.ppc64le.rpm SHA-256: 5896adabcbefa7b297052fd9687b51a9eefe883c91f71e7be71a9200188757d1
gnupg2-smime-debuginfo-2.2.20-2.el8.ppc64le.rpm SHA-256: 87f65e63523241a0120724493c8ed51b04aad649bd53ec33eb700e43af1384fc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
ppc64le
gnupg2-2.2.20-2.el8.ppc64le.rpm SHA-256: 350d1a6728391907db3ef0ec69b80837d145e39b0cf86a36161432f587dc3308
gnupg2-debuginfo-2.2.20-2.el8.ppc64le.rpm SHA-256: e6672a7e2596fc10e059e71aa4bb1d32a65f8ebb06efe64aec6955957eb7748b
gnupg2-debugsource-2.2.20-2.el8.ppc64le.rpm SHA-256: ac970d378b6709cb92eefbffd95d0b26ba79a0a33ee4c1314d0b78cad04b0ad0
gnupg2-smime-2.2.20-2.el8.ppc64le.rpm SHA-256: 5896adabcbefa7b297052fd9687b51a9eefe883c91f71e7be71a9200188757d1
gnupg2-smime-debuginfo-2.2.20-2.el8.ppc64le.rpm SHA-256: 87f65e63523241a0120724493c8ed51b04aad649bd53ec33eb700e43af1384fc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
ppc64le
gnupg2-2.2.20-2.el8.ppc64le.rpm SHA-256: 350d1a6728391907db3ef0ec69b80837d145e39b0cf86a36161432f587dc3308
gnupg2-debuginfo-2.2.20-2.el8.ppc64le.rpm SHA-256: e6672a7e2596fc10e059e71aa4bb1d32a65f8ebb06efe64aec6955957eb7748b
gnupg2-debugsource-2.2.20-2.el8.ppc64le.rpm SHA-256: ac970d378b6709cb92eefbffd95d0b26ba79a0a33ee4c1314d0b78cad04b0ad0
gnupg2-smime-2.2.20-2.el8.ppc64le.rpm SHA-256: 5896adabcbefa7b297052fd9687b51a9eefe883c91f71e7be71a9200188757d1
gnupg2-smime-debuginfo-2.2.20-2.el8.ppc64le.rpm SHA-256: 87f65e63523241a0120724493c8ed51b04aad649bd53ec33eb700e43af1384fc

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
x86_64
gnupg2-2.2.20-2.el8.x86_64.rpm SHA-256: b92a1778cf0cbd78f528fe508fa3859c113a413fdbaead1b5a1070b2f93af164
gnupg2-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: f3b0b6bf2a7270505a15e66afd577ec33cccebb715c76e7a7a68a49370b5176f
gnupg2-debugsource-2.2.20-2.el8.x86_64.rpm SHA-256: 410a28e79217d6d7e9966036c623bf9682f3523c6eccaea4336fd71cdf53b552
gnupg2-smime-2.2.20-2.el8.x86_64.rpm SHA-256: 184f1319a9216616e5cd9857b69d5d661443894557528729115bf21c3f35bb03
gnupg2-smime-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: 599ceb8a880207e21e74c2128e6a1f9a770bd3481dd2de08ff5c4eefbd4ce51d

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
x86_64
gnupg2-2.2.20-2.el8.x86_64.rpm SHA-256: b92a1778cf0cbd78f528fe508fa3859c113a413fdbaead1b5a1070b2f93af164
gnupg2-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: f3b0b6bf2a7270505a15e66afd577ec33cccebb715c76e7a7a68a49370b5176f
gnupg2-debugsource-2.2.20-2.el8.x86_64.rpm SHA-256: 410a28e79217d6d7e9966036c623bf9682f3523c6eccaea4336fd71cdf53b552
gnupg2-smime-2.2.20-2.el8.x86_64.rpm SHA-256: 184f1319a9216616e5cd9857b69d5d661443894557528729115bf21c3f35bb03
gnupg2-smime-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: 599ceb8a880207e21e74c2128e6a1f9a770bd3481dd2de08ff5c4eefbd4ce51d

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
x86_64
gnupg2-2.2.20-2.el8.x86_64.rpm SHA-256: b92a1778cf0cbd78f528fe508fa3859c113a413fdbaead1b5a1070b2f93af164
gnupg2-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: f3b0b6bf2a7270505a15e66afd577ec33cccebb715c76e7a7a68a49370b5176f
gnupg2-debugsource-2.2.20-2.el8.x86_64.rpm SHA-256: 410a28e79217d6d7e9966036c623bf9682f3523c6eccaea4336fd71cdf53b552
gnupg2-smime-2.2.20-2.el8.x86_64.rpm SHA-256: 184f1319a9216616e5cd9857b69d5d661443894557528729115bf21c3f35bb03
gnupg2-smime-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: 599ceb8a880207e21e74c2128e6a1f9a770bd3481dd2de08ff5c4eefbd4ce51d

Red Hat Enterprise Linux for ARM 64 8

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
aarch64
gnupg2-2.2.20-2.el8.aarch64.rpm SHA-256: f700797810fb2bdbba5a0b31e10c361360a87bac1a282da109273194a25bf6ef
gnupg2-debuginfo-2.2.20-2.el8.aarch64.rpm SHA-256: 833678c02a309d86c18c11984e1f13a80f002b91b8e03e102a3108ea9e9ca4ec
gnupg2-debugsource-2.2.20-2.el8.aarch64.rpm SHA-256: 8e289d4f0a289d9c4a98f5aaf3999f3e25384f871f95e5ff2231a146f82e9e74
gnupg2-smime-2.2.20-2.el8.aarch64.rpm SHA-256: 0b4564ad3a799af1a4a0de33b0952f6056d942b0cfa39b73e9375bf0c05b3191
gnupg2-smime-debuginfo-2.2.20-2.el8.aarch64.rpm SHA-256: 20a978957961285ad4b5baa24da2b1e31258ca205db0e34eae067bd4c74dd6dd

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
aarch64
gnupg2-2.2.20-2.el8.aarch64.rpm SHA-256: f700797810fb2bdbba5a0b31e10c361360a87bac1a282da109273194a25bf6ef
gnupg2-debuginfo-2.2.20-2.el8.aarch64.rpm SHA-256: 833678c02a309d86c18c11984e1f13a80f002b91b8e03e102a3108ea9e9ca4ec
gnupg2-debugsource-2.2.20-2.el8.aarch64.rpm SHA-256: 8e289d4f0a289d9c4a98f5aaf3999f3e25384f871f95e5ff2231a146f82e9e74
gnupg2-smime-2.2.20-2.el8.aarch64.rpm SHA-256: 0b4564ad3a799af1a4a0de33b0952f6056d942b0cfa39b73e9375bf0c05b3191
gnupg2-smime-debuginfo-2.2.20-2.el8.aarch64.rpm SHA-256: 20a978957961285ad4b5baa24da2b1e31258ca205db0e34eae067bd4c74dd6dd

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
aarch64
gnupg2-2.2.20-2.el8.aarch64.rpm SHA-256: f700797810fb2bdbba5a0b31e10c361360a87bac1a282da109273194a25bf6ef
gnupg2-debuginfo-2.2.20-2.el8.aarch64.rpm SHA-256: 833678c02a309d86c18c11984e1f13a80f002b91b8e03e102a3108ea9e9ca4ec
gnupg2-debugsource-2.2.20-2.el8.aarch64.rpm SHA-256: 8e289d4f0a289d9c4a98f5aaf3999f3e25384f871f95e5ff2231a146f82e9e74
gnupg2-smime-2.2.20-2.el8.aarch64.rpm SHA-256: 0b4564ad3a799af1a4a0de33b0952f6056d942b0cfa39b73e9375bf0c05b3191
gnupg2-smime-debuginfo-2.2.20-2.el8.aarch64.rpm SHA-256: 20a978957961285ad4b5baa24da2b1e31258ca205db0e34eae067bd4c74dd6dd

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
aarch64
gnupg2-2.2.20-2.el8.aarch64.rpm SHA-256: f700797810fb2bdbba5a0b31e10c361360a87bac1a282da109273194a25bf6ef
gnupg2-debuginfo-2.2.20-2.el8.aarch64.rpm SHA-256: 833678c02a309d86c18c11984e1f13a80f002b91b8e03e102a3108ea9e9ca4ec
gnupg2-debugsource-2.2.20-2.el8.aarch64.rpm SHA-256: 8e289d4f0a289d9c4a98f5aaf3999f3e25384f871f95e5ff2231a146f82e9e74
gnupg2-smime-2.2.20-2.el8.aarch64.rpm SHA-256: 0b4564ad3a799af1a4a0de33b0952f6056d942b0cfa39b73e9375bf0c05b3191
gnupg2-smime-debuginfo-2.2.20-2.el8.aarch64.rpm SHA-256: 20a978957961285ad4b5baa24da2b1e31258ca205db0e34eae067bd4c74dd6dd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
ppc64le
gnupg2-2.2.20-2.el8.ppc64le.rpm SHA-256: 350d1a6728391907db3ef0ec69b80837d145e39b0cf86a36161432f587dc3308
gnupg2-debuginfo-2.2.20-2.el8.ppc64le.rpm SHA-256: e6672a7e2596fc10e059e71aa4bb1d32a65f8ebb06efe64aec6955957eb7748b
gnupg2-debugsource-2.2.20-2.el8.ppc64le.rpm SHA-256: ac970d378b6709cb92eefbffd95d0b26ba79a0a33ee4c1314d0b78cad04b0ad0
gnupg2-smime-2.2.20-2.el8.ppc64le.rpm SHA-256: 5896adabcbefa7b297052fd9687b51a9eefe883c91f71e7be71a9200188757d1
gnupg2-smime-debuginfo-2.2.20-2.el8.ppc64le.rpm SHA-256: 87f65e63523241a0120724493c8ed51b04aad649bd53ec33eb700e43af1384fc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
ppc64le
gnupg2-2.2.20-2.el8.ppc64le.rpm SHA-256: 350d1a6728391907db3ef0ec69b80837d145e39b0cf86a36161432f587dc3308
gnupg2-debuginfo-2.2.20-2.el8.ppc64le.rpm SHA-256: e6672a7e2596fc10e059e71aa4bb1d32a65f8ebb06efe64aec6955957eb7748b
gnupg2-debugsource-2.2.20-2.el8.ppc64le.rpm SHA-256: ac970d378b6709cb92eefbffd95d0b26ba79a0a33ee4c1314d0b78cad04b0ad0
gnupg2-smime-2.2.20-2.el8.ppc64le.rpm SHA-256: 5896adabcbefa7b297052fd9687b51a9eefe883c91f71e7be71a9200188757d1
gnupg2-smime-debuginfo-2.2.20-2.el8.ppc64le.rpm SHA-256: 87f65e63523241a0120724493c8ed51b04aad649bd53ec33eb700e43af1384fc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
ppc64le
gnupg2-2.2.20-2.el8.ppc64le.rpm SHA-256: 350d1a6728391907db3ef0ec69b80837d145e39b0cf86a36161432f587dc3308
gnupg2-debuginfo-2.2.20-2.el8.ppc64le.rpm SHA-256: e6672a7e2596fc10e059e71aa4bb1d32a65f8ebb06efe64aec6955957eb7748b
gnupg2-debugsource-2.2.20-2.el8.ppc64le.rpm SHA-256: ac970d378b6709cb92eefbffd95d0b26ba79a0a33ee4c1314d0b78cad04b0ad0
gnupg2-smime-2.2.20-2.el8.ppc64le.rpm SHA-256: 5896adabcbefa7b297052fd9687b51a9eefe883c91f71e7be71a9200188757d1
gnupg2-smime-debuginfo-2.2.20-2.el8.ppc64le.rpm SHA-256: 87f65e63523241a0120724493c8ed51b04aad649bd53ec33eb700e43af1384fc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
x86_64
gnupg2-2.2.20-2.el8.x86_64.rpm SHA-256: b92a1778cf0cbd78f528fe508fa3859c113a413fdbaead1b5a1070b2f93af164
gnupg2-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: f3b0b6bf2a7270505a15e66afd577ec33cccebb715c76e7a7a68a49370b5176f
gnupg2-debugsource-2.2.20-2.el8.x86_64.rpm SHA-256: 410a28e79217d6d7e9966036c623bf9682f3523c6eccaea4336fd71cdf53b552
gnupg2-smime-2.2.20-2.el8.x86_64.rpm SHA-256: 184f1319a9216616e5cd9857b69d5d661443894557528729115bf21c3f35bb03
gnupg2-smime-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: 599ceb8a880207e21e74c2128e6a1f9a770bd3481dd2de08ff5c4eefbd4ce51d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
x86_64
gnupg2-2.2.20-2.el8.x86_64.rpm SHA-256: b92a1778cf0cbd78f528fe508fa3859c113a413fdbaead1b5a1070b2f93af164
gnupg2-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: f3b0b6bf2a7270505a15e66afd577ec33cccebb715c76e7a7a68a49370b5176f
gnupg2-debugsource-2.2.20-2.el8.x86_64.rpm SHA-256: 410a28e79217d6d7e9966036c623bf9682f3523c6eccaea4336fd71cdf53b552
gnupg2-smime-2.2.20-2.el8.x86_64.rpm SHA-256: 184f1319a9216616e5cd9857b69d5d661443894557528729115bf21c3f35bb03
gnupg2-smime-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: 599ceb8a880207e21e74c2128e6a1f9a770bd3481dd2de08ff5c4eefbd4ce51d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
gnupg2-2.2.20-2.el8.src.rpm SHA-256: d094587781d3d16f17e3306db72e7a1aff4e839215d0401071d84f8ca7b70b9b
x86_64
gnupg2-2.2.20-2.el8.x86_64.rpm SHA-256: b92a1778cf0cbd78f528fe508fa3859c113a413fdbaead1b5a1070b2f93af164
gnupg2-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: f3b0b6bf2a7270505a15e66afd577ec33cccebb715c76e7a7a68a49370b5176f
gnupg2-debugsource-2.2.20-2.el8.x86_64.rpm SHA-256: 410a28e79217d6d7e9966036c623bf9682f3523c6eccaea4336fd71cdf53b552
gnupg2-smime-2.2.20-2.el8.x86_64.rpm SHA-256: 184f1319a9216616e5cd9857b69d5d661443894557528729115bf21c3f35bb03
gnupg2-smime-debuginfo-2.2.20-2.el8.x86_64.rpm SHA-256: 599ceb8a880207e21e74c2128e6a1f9a770bd3481dd2de08ff5c4eefbd4ce51d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility