Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.2 x86_64
-
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.8 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.6 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.4 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.2 x86_64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
-
BZ - 1825116
- CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 8
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
ppc64le |
kpatch-patch-4_18_0-193-1-2.el8.ppc64le.rpm
|
SHA-256: 7a2b432a52b19a43a6d6ec27d14ac07b4e7e23527e5e84c66c9b21080e6d2572 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 360dd4115240e5de1f7864dffe89962edeab3b24e07a811c8f1fd4d3a50093ce |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: 49f7e030594d1fa02cedb346b497efa0e1111b1fe337d943fca737519ae3fb8a |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
ppc64le |
kpatch-patch-4_18_0-193-1-2.el8.ppc64le.rpm
|
SHA-256: 7a2b432a52b19a43a6d6ec27d14ac07b4e7e23527e5e84c66c9b21080e6d2572 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 360dd4115240e5de1f7864dffe89962edeab3b24e07a811c8f1fd4d3a50093ce |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: 49f7e030594d1fa02cedb346b497efa0e1111b1fe337d943fca737519ae3fb8a |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
ppc64le |
kpatch-patch-4_18_0-193-1-2.el8.ppc64le.rpm
|
SHA-256: 7a2b432a52b19a43a6d6ec27d14ac07b4e7e23527e5e84c66c9b21080e6d2572 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 360dd4115240e5de1f7864dffe89962edeab3b24e07a811c8f1fd4d3a50093ce |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: 49f7e030594d1fa02cedb346b497efa0e1111b1fe337d943fca737519ae3fb8a |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
ppc64le |
kpatch-patch-4_18_0-193-1-2.el8.ppc64le.rpm
|
SHA-256: 7a2b432a52b19a43a6d6ec27d14ac07b4e7e23527e5e84c66c9b21080e6d2572 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 360dd4115240e5de1f7864dffe89962edeab3b24e07a811c8f1fd4d3a50093ce |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: 49f7e030594d1fa02cedb346b497efa0e1111b1fe337d943fca737519ae3fb8a |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
ppc64le |
kpatch-patch-4_18_0-193-1-2.el8.ppc64le.rpm
|
SHA-256: 7a2b432a52b19a43a6d6ec27d14ac07b4e7e23527e5e84c66c9b21080e6d2572 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 360dd4115240e5de1f7864dffe89962edeab3b24e07a811c8f1fd4d3a50093ce |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: 49f7e030594d1fa02cedb346b497efa0e1111b1fe337d943fca737519ae3fb8a |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
ppc64le |
kpatch-patch-4_18_0-193-1-2.el8.ppc64le.rpm
|
SHA-256: 7a2b432a52b19a43a6d6ec27d14ac07b4e7e23527e5e84c66c9b21080e6d2572 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 360dd4115240e5de1f7864dffe89962edeab3b24e07a811c8f1fd4d3a50093ce |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: 49f7e030594d1fa02cedb346b497efa0e1111b1fe337d943fca737519ae3fb8a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
ppc64le |
kpatch-patch-4_18_0-193-1-2.el8.ppc64le.rpm
|
SHA-256: 7a2b432a52b19a43a6d6ec27d14ac07b4e7e23527e5e84c66c9b21080e6d2572 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 360dd4115240e5de1f7864dffe89962edeab3b24e07a811c8f1fd4d3a50093ce |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: 49f7e030594d1fa02cedb346b497efa0e1111b1fe337d943fca737519ae3fb8a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
ppc64le |
kpatch-patch-4_18_0-193-1-2.el8.ppc64le.rpm
|
SHA-256: 7a2b432a52b19a43a6d6ec27d14ac07b4e7e23527e5e84c66c9b21080e6d2572 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 360dd4115240e5de1f7864dffe89962edeab3b24e07a811c8f1fd4d3a50093ce |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: 49f7e030594d1fa02cedb346b497efa0e1111b1fe337d943fca737519ae3fb8a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
ppc64le |
kpatch-patch-4_18_0-193-1-2.el8.ppc64le.rpm
|
SHA-256: 7a2b432a52b19a43a6d6ec27d14ac07b4e7e23527e5e84c66c9b21080e6d2572 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 360dd4115240e5de1f7864dffe89962edeab3b24e07a811c8f1fd4d3a50093ce |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: 49f7e030594d1fa02cedb346b497efa0e1111b1fe337d943fca737519ae3fb8a |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM |
kpatch-patch-4_18_0-193-1-2.el8.src.rpm
|
SHA-256: b0938fdd39977a91abec15912a388567887323522204e1bcc5924e30ee6990be |
x86_64 |
kpatch-patch-4_18_0-193-1-2.el8.x86_64.rpm
|
SHA-256: 8336c31a427bca4dd7ab7be0786e2259589e80923c269b1af3f17d16e656fc30 |
kpatch-patch-4_18_0-193-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: 414cbc04f08f86a403012d03c9b7391747e36d05d07a631f4a0cfcae4dc9e45f |
kpatch-patch-4_18_0-193-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: e075e8756b9afda577241288773f1cc6b1135a62ac14ae4deace91b808108399 |