概述
Moderate: gnupg2 security update
类型/严重性
Security Advisory: Moderate
标题
An update for gnupg2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards.
Security Fix(es):
- gpg: Signature spoofing via status line injection (CVE-2022-34903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.8 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
修复
-
BZ - 2102868
- CVE-2022-34903 gpg: Signature spoofing via status line injection
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 8
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
x86_64 |
gnupg2-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 913a0d476d71c27ec1d678e5eb20c70cae7905d5b8681a254b750a838d0c0f2f |
gnupg2-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 5d2e6f30720a0a6b227f3877495261b0b68a521df228e1a4d357d2da2e3062c9 |
gnupg2-debugsource-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 65cadfb0f22e1ee1bd7c1d17b701030bab6ff07acc72ff7bef5d8aef329daae5 |
gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: f0cb06ef17ee2ae3d1b0bbba5b7470b844e6185b03008e2da0ef1c807ec80abb |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: e84435c1fce71671ef7117ea501161d7583cfe4c7e55d7aec1e62aeb891e5d6f |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
x86_64 |
gnupg2-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 913a0d476d71c27ec1d678e5eb20c70cae7905d5b8681a254b750a838d0c0f2f |
gnupg2-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 5d2e6f30720a0a6b227f3877495261b0b68a521df228e1a4d357d2da2e3062c9 |
gnupg2-debugsource-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 65cadfb0f22e1ee1bd7c1d17b701030bab6ff07acc72ff7bef5d8aef329daae5 |
gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: f0cb06ef17ee2ae3d1b0bbba5b7470b844e6185b03008e2da0ef1c807ec80abb |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: e84435c1fce71671ef7117ea501161d7583cfe4c7e55d7aec1e62aeb891e5d6f |
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
x86_64 |
gnupg2-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 913a0d476d71c27ec1d678e5eb20c70cae7905d5b8681a254b750a838d0c0f2f |
gnupg2-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 5d2e6f30720a0a6b227f3877495261b0b68a521df228e1a4d357d2da2e3062c9 |
gnupg2-debugsource-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 65cadfb0f22e1ee1bd7c1d17b701030bab6ff07acc72ff7bef5d8aef329daae5 |
gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: f0cb06ef17ee2ae3d1b0bbba5b7470b844e6185b03008e2da0ef1c807ec80abb |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: e84435c1fce71671ef7117ea501161d7583cfe4c7e55d7aec1e62aeb891e5d6f |
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
x86_64 |
gnupg2-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 913a0d476d71c27ec1d678e5eb20c70cae7905d5b8681a254b750a838d0c0f2f |
gnupg2-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 5d2e6f30720a0a6b227f3877495261b0b68a521df228e1a4d357d2da2e3062c9 |
gnupg2-debugsource-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 65cadfb0f22e1ee1bd7c1d17b701030bab6ff07acc72ff7bef5d8aef329daae5 |
gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: f0cb06ef17ee2ae3d1b0bbba5b7470b844e6185b03008e2da0ef1c807ec80abb |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: e84435c1fce71671ef7117ea501161d7583cfe4c7e55d7aec1e62aeb891e5d6f |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
x86_64 |
gnupg2-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 913a0d476d71c27ec1d678e5eb20c70cae7905d5b8681a254b750a838d0c0f2f |
gnupg2-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 5d2e6f30720a0a6b227f3877495261b0b68a521df228e1a4d357d2da2e3062c9 |
gnupg2-debugsource-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 65cadfb0f22e1ee1bd7c1d17b701030bab6ff07acc72ff7bef5d8aef329daae5 |
gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: f0cb06ef17ee2ae3d1b0bbba5b7470b844e6185b03008e2da0ef1c807ec80abb |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: e84435c1fce71671ef7117ea501161d7583cfe4c7e55d7aec1e62aeb891e5d6f |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
x86_64 |
gnupg2-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 913a0d476d71c27ec1d678e5eb20c70cae7905d5b8681a254b750a838d0c0f2f |
gnupg2-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 5d2e6f30720a0a6b227f3877495261b0b68a521df228e1a4d357d2da2e3062c9 |
gnupg2-debugsource-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 65cadfb0f22e1ee1bd7c1d17b701030bab6ff07acc72ff7bef5d8aef329daae5 |
gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: f0cb06ef17ee2ae3d1b0bbba5b7470b844e6185b03008e2da0ef1c807ec80abb |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: e84435c1fce71671ef7117ea501161d7583cfe4c7e55d7aec1e62aeb891e5d6f |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
s390x |
gnupg2-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: a4055f9e45e7654aa96c819d0d2dff5a21e14198a5721fa21a0d23fa80e6090c |
gnupg2-debuginfo-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: 99b4cc6e49ec4c7149bb4f2b08021c889e57e2999e043cf74deb7a2a3c4e10bc |
gnupg2-debugsource-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: 99210f73467fca845e160f4f67cb2f0f25b8e36a4e7abc6827e18b333d66e144 |
gnupg2-smime-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: e5f9c5959ac41a344319b2ec666e2c1bf5b3bc38e64088c3e425e91c00ced540 |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: 00c64e42290ab6a732f074ca6fdb6a34ab01a9bbc3ae8692be8836bc5b6be339 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
s390x |
gnupg2-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: a4055f9e45e7654aa96c819d0d2dff5a21e14198a5721fa21a0d23fa80e6090c |
gnupg2-debuginfo-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: 99b4cc6e49ec4c7149bb4f2b08021c889e57e2999e043cf74deb7a2a3c4e10bc |
gnupg2-debugsource-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: 99210f73467fca845e160f4f67cb2f0f25b8e36a4e7abc6827e18b333d66e144 |
gnupg2-smime-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: e5f9c5959ac41a344319b2ec666e2c1bf5b3bc38e64088c3e425e91c00ced540 |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: 00c64e42290ab6a732f074ca6fdb6a34ab01a9bbc3ae8692be8836bc5b6be339 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
s390x |
gnupg2-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: a4055f9e45e7654aa96c819d0d2dff5a21e14198a5721fa21a0d23fa80e6090c |
gnupg2-debuginfo-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: 99b4cc6e49ec4c7149bb4f2b08021c889e57e2999e043cf74deb7a2a3c4e10bc |
gnupg2-debugsource-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: 99210f73467fca845e160f4f67cb2f0f25b8e36a4e7abc6827e18b333d66e144 |
gnupg2-smime-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: e5f9c5959ac41a344319b2ec666e2c1bf5b3bc38e64088c3e425e91c00ced540 |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.s390x.rpm
|
SHA-256: 00c64e42290ab6a732f074ca6fdb6a34ab01a9bbc3ae8692be8836bc5b6be339 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
ppc64le |
gnupg2-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 2064ec5910d0ed774eac9fe1682041ad4e5a97f251f42635680aeda062583333 |
gnupg2-debuginfo-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 2fcc40355f1ea340d6dc30919c483d3965a6768e790b66eb52ea6ffc2e0e08fd |
gnupg2-debugsource-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 5aeab710d037d98c6ce43b9a9b5e5f92259073146f56418468dfe7616f2fecb2 |
gnupg2-smime-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 6a3a9468d42450333ae2afad49157edced4851220c6b62ba5ab2c989dc8de009 |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 86d1d5b3aa0abd052aa4373f8f7fcd5f2990e44140c3d1045dfdca21c5400517 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
ppc64le |
gnupg2-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 2064ec5910d0ed774eac9fe1682041ad4e5a97f251f42635680aeda062583333 |
gnupg2-debuginfo-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 2fcc40355f1ea340d6dc30919c483d3965a6768e790b66eb52ea6ffc2e0e08fd |
gnupg2-debugsource-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 5aeab710d037d98c6ce43b9a9b5e5f92259073146f56418468dfe7616f2fecb2 |
gnupg2-smime-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 6a3a9468d42450333ae2afad49157edced4851220c6b62ba5ab2c989dc8de009 |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 86d1d5b3aa0abd052aa4373f8f7fcd5f2990e44140c3d1045dfdca21c5400517 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
ppc64le |
gnupg2-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 2064ec5910d0ed774eac9fe1682041ad4e5a97f251f42635680aeda062583333 |
gnupg2-debuginfo-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 2fcc40355f1ea340d6dc30919c483d3965a6768e790b66eb52ea6ffc2e0e08fd |
gnupg2-debugsource-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 5aeab710d037d98c6ce43b9a9b5e5f92259073146f56418468dfe7616f2fecb2 |
gnupg2-smime-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 6a3a9468d42450333ae2afad49157edced4851220c6b62ba5ab2c989dc8de009 |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 86d1d5b3aa0abd052aa4373f8f7fcd5f2990e44140c3d1045dfdca21c5400517 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
x86_64 |
gnupg2-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 913a0d476d71c27ec1d678e5eb20c70cae7905d5b8681a254b750a838d0c0f2f |
gnupg2-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 5d2e6f30720a0a6b227f3877495261b0b68a521df228e1a4d357d2da2e3062c9 |
gnupg2-debugsource-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 65cadfb0f22e1ee1bd7c1d17b701030bab6ff07acc72ff7bef5d8aef329daae5 |
gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: f0cb06ef17ee2ae3d1b0bbba5b7470b844e6185b03008e2da0ef1c807ec80abb |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: e84435c1fce71671ef7117ea501161d7583cfe4c7e55d7aec1e62aeb891e5d6f |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
x86_64 |
gnupg2-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 913a0d476d71c27ec1d678e5eb20c70cae7905d5b8681a254b750a838d0c0f2f |
gnupg2-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 5d2e6f30720a0a6b227f3877495261b0b68a521df228e1a4d357d2da2e3062c9 |
gnupg2-debugsource-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 65cadfb0f22e1ee1bd7c1d17b701030bab6ff07acc72ff7bef5d8aef329daae5 |
gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: f0cb06ef17ee2ae3d1b0bbba5b7470b844e6185b03008e2da0ef1c807ec80abb |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: e84435c1fce71671ef7117ea501161d7583cfe4c7e55d7aec1e62aeb891e5d6f |
Red Hat Enterprise Linux for ARM 64 8
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
aarch64 |
gnupg2-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: 4548508b652945513e9ad1c43de5328dcb80d98da305497d65230081525180f1 |
gnupg2-debuginfo-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: ad1d71e33c16fad1b1e6889d860910cb7f1a07d0651540c9b865da71f48c8ccf |
gnupg2-debugsource-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: 1752821e15b54a2717554064439c75919de2902ad73a1423304e153e129a58b3 |
gnupg2-smime-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: 6a4f9dd696116c9bf3b81ba7bcc7d4268e4243897a8ca1b72a88abbcfd9141c2 |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: 4767254cc88e5fbdc4f54b40b6c58ce810969fd3f833c9f64cfa10ab779b9ddb |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
aarch64 |
gnupg2-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: 4548508b652945513e9ad1c43de5328dcb80d98da305497d65230081525180f1 |
gnupg2-debuginfo-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: ad1d71e33c16fad1b1e6889d860910cb7f1a07d0651540c9b865da71f48c8ccf |
gnupg2-debugsource-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: 1752821e15b54a2717554064439c75919de2902ad73a1423304e153e129a58b3 |
gnupg2-smime-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: 6a4f9dd696116c9bf3b81ba7bcc7d4268e4243897a8ca1b72a88abbcfd9141c2 |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: 4767254cc88e5fbdc4f54b40b6c58ce810969fd3f833c9f64cfa10ab779b9ddb |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
aarch64 |
gnupg2-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: 4548508b652945513e9ad1c43de5328dcb80d98da305497d65230081525180f1 |
gnupg2-debuginfo-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: ad1d71e33c16fad1b1e6889d860910cb7f1a07d0651540c9b865da71f48c8ccf |
gnupg2-debugsource-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: 1752821e15b54a2717554064439c75919de2902ad73a1423304e153e129a58b3 |
gnupg2-smime-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: 6a4f9dd696116c9bf3b81ba7bcc7d4268e4243897a8ca1b72a88abbcfd9141c2 |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.aarch64.rpm
|
SHA-256: 4767254cc88e5fbdc4f54b40b6c58ce810969fd3f833c9f64cfa10ab779b9ddb |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
ppc64le |
gnupg2-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 2064ec5910d0ed774eac9fe1682041ad4e5a97f251f42635680aeda062583333 |
gnupg2-debuginfo-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 2fcc40355f1ea340d6dc30919c483d3965a6768e790b66eb52ea6ffc2e0e08fd |
gnupg2-debugsource-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 5aeab710d037d98c6ce43b9a9b5e5f92259073146f56418468dfe7616f2fecb2 |
gnupg2-smime-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 6a3a9468d42450333ae2afad49157edced4851220c6b62ba5ab2c989dc8de009 |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 86d1d5b3aa0abd052aa4373f8f7fcd5f2990e44140c3d1045dfdca21c5400517 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
ppc64le |
gnupg2-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 2064ec5910d0ed774eac9fe1682041ad4e5a97f251f42635680aeda062583333 |
gnupg2-debuginfo-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 2fcc40355f1ea340d6dc30919c483d3965a6768e790b66eb52ea6ffc2e0e08fd |
gnupg2-debugsource-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 5aeab710d037d98c6ce43b9a9b5e5f92259073146f56418468dfe7616f2fecb2 |
gnupg2-smime-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 6a3a9468d42450333ae2afad49157edced4851220c6b62ba5ab2c989dc8de009 |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.ppc64le.rpm
|
SHA-256: 86d1d5b3aa0abd052aa4373f8f7fcd5f2990e44140c3d1045dfdca21c5400517 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
x86_64 |
gnupg2-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 913a0d476d71c27ec1d678e5eb20c70cae7905d5b8681a254b750a838d0c0f2f |
gnupg2-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 5d2e6f30720a0a6b227f3877495261b0b68a521df228e1a4d357d2da2e3062c9 |
gnupg2-debugsource-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 65cadfb0f22e1ee1bd7c1d17b701030bab6ff07acc72ff7bef5d8aef329daae5 |
gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: f0cb06ef17ee2ae3d1b0bbba5b7470b844e6185b03008e2da0ef1c807ec80abb |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: e84435c1fce71671ef7117ea501161d7583cfe4c7e55d7aec1e62aeb891e5d6f |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM |
gnupg2-2.2.20-3.el8_6.src.rpm
|
SHA-256: ee0b256910f5a5c153f5c04fc0bdbe9ebfd0c33769c7c446f9f0cebe8f82dc01 |
x86_64 |
gnupg2-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 913a0d476d71c27ec1d678e5eb20c70cae7905d5b8681a254b750a838d0c0f2f |
gnupg2-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 5d2e6f30720a0a6b227f3877495261b0b68a521df228e1a4d357d2da2e3062c9 |
gnupg2-debugsource-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: 65cadfb0f22e1ee1bd7c1d17b701030bab6ff07acc72ff7bef5d8aef329daae5 |
gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: f0cb06ef17ee2ae3d1b0bbba5b7470b844e6185b03008e2da0ef1c807ec80abb |
gnupg2-smime-debuginfo-2.2.20-3.el8_6.x86_64.rpm
|
SHA-256: e84435c1fce71671ef7117ea501161d7583cfe4c7e55d7aec1e62aeb891e5d6f |