Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body (CVE-2020-12657)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.2 x86_64
-
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.8 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.6 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.4 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.2 x86_64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
-
BZ - 1832866
- CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 8
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux for Power, little endian 8
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
ppc64le |
kpatch-patch-4_18_0-193-1-3.el8.ppc64le.rpm
|
SHA-256: d551c1778369052908303877bd0eab3b962d6e415e76c0c41cbc573f7c183e11 |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.ppc64le.rpm
|
SHA-256: 9f00df3f12f9b89da93361045f28783b3edc163c18d80a542bfde571ac42eefe |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.ppc64le.rpm
|
SHA-256: bc5378badebeecc503c61eb7fc46354028c5add17dcc37d61be2a7776102096b |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.ppc64le.rpm
|
SHA-256: ae31a8e80b22b95a3ddfbd543704bbc780afb57be20f9f066743ff5b96fba8b4 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.ppc64le.rpm
|
SHA-256: b91adb86803d7da502c59c32845608cb0c39defa082420c981ac44e51e123197 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.ppc64le.rpm
|
SHA-256: 05605f286a4e012ab06142183debb9347bc9021de1bd5fb2085c91411703e628 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
ppc64le |
kpatch-patch-4_18_0-193-1-3.el8.ppc64le.rpm
|
SHA-256: d551c1778369052908303877bd0eab3b962d6e415e76c0c41cbc573f7c183e11 |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.ppc64le.rpm
|
SHA-256: 9f00df3f12f9b89da93361045f28783b3edc163c18d80a542bfde571ac42eefe |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.ppc64le.rpm
|
SHA-256: bc5378badebeecc503c61eb7fc46354028c5add17dcc37d61be2a7776102096b |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.ppc64le.rpm
|
SHA-256: ae31a8e80b22b95a3ddfbd543704bbc780afb57be20f9f066743ff5b96fba8b4 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.ppc64le.rpm
|
SHA-256: b91adb86803d7da502c59c32845608cb0c39defa082420c981ac44e51e123197 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.ppc64le.rpm
|
SHA-256: 05605f286a4e012ab06142183debb9347bc9021de1bd5fb2085c91411703e628 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
ppc64le |
kpatch-patch-4_18_0-193-1-3.el8.ppc64le.rpm
|
SHA-256: d551c1778369052908303877bd0eab3b962d6e415e76c0c41cbc573f7c183e11 |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.ppc64le.rpm
|
SHA-256: 9f00df3f12f9b89da93361045f28783b3edc163c18d80a542bfde571ac42eefe |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.ppc64le.rpm
|
SHA-256: bc5378badebeecc503c61eb7fc46354028c5add17dcc37d61be2a7776102096b |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.ppc64le.rpm
|
SHA-256: ae31a8e80b22b95a3ddfbd543704bbc780afb57be20f9f066743ff5b96fba8b4 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.ppc64le.rpm
|
SHA-256: b91adb86803d7da502c59c32845608cb0c39defa082420c981ac44e51e123197 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.ppc64le.rpm
|
SHA-256: 05605f286a4e012ab06142183debb9347bc9021de1bd5fb2085c91411703e628 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
ppc64le |
kpatch-patch-4_18_0-193-1-3.el8.ppc64le.rpm
|
SHA-256: d551c1778369052908303877bd0eab3b962d6e415e76c0c41cbc573f7c183e11 |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.ppc64le.rpm
|
SHA-256: 9f00df3f12f9b89da93361045f28783b3edc163c18d80a542bfde571ac42eefe |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.ppc64le.rpm
|
SHA-256: bc5378badebeecc503c61eb7fc46354028c5add17dcc37d61be2a7776102096b |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.ppc64le.rpm
|
SHA-256: ae31a8e80b22b95a3ddfbd543704bbc780afb57be20f9f066743ff5b96fba8b4 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.ppc64le.rpm
|
SHA-256: b91adb86803d7da502c59c32845608cb0c39defa082420c981ac44e51e123197 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.ppc64le.rpm
|
SHA-256: 05605f286a4e012ab06142183debb9347bc9021de1bd5fb2085c91411703e628 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
ppc64le |
kpatch-patch-4_18_0-193-1-3.el8.ppc64le.rpm
|
SHA-256: d551c1778369052908303877bd0eab3b962d6e415e76c0c41cbc573f7c183e11 |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.ppc64le.rpm
|
SHA-256: 9f00df3f12f9b89da93361045f28783b3edc163c18d80a542bfde571ac42eefe |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.ppc64le.rpm
|
SHA-256: bc5378badebeecc503c61eb7fc46354028c5add17dcc37d61be2a7776102096b |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.ppc64le.rpm
|
SHA-256: ae31a8e80b22b95a3ddfbd543704bbc780afb57be20f9f066743ff5b96fba8b4 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.ppc64le.rpm
|
SHA-256: b91adb86803d7da502c59c32845608cb0c39defa082420c981ac44e51e123197 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.ppc64le.rpm
|
SHA-256: 05605f286a4e012ab06142183debb9347bc9021de1bd5fb2085c91411703e628 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
ppc64le |
kpatch-patch-4_18_0-193-1-3.el8.ppc64le.rpm
|
SHA-256: d551c1778369052908303877bd0eab3b962d6e415e76c0c41cbc573f7c183e11 |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.ppc64le.rpm
|
SHA-256: 9f00df3f12f9b89da93361045f28783b3edc163c18d80a542bfde571ac42eefe |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.ppc64le.rpm
|
SHA-256: bc5378badebeecc503c61eb7fc46354028c5add17dcc37d61be2a7776102096b |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.ppc64le.rpm
|
SHA-256: ae31a8e80b22b95a3ddfbd543704bbc780afb57be20f9f066743ff5b96fba8b4 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.ppc64le.rpm
|
SHA-256: b91adb86803d7da502c59c32845608cb0c39defa082420c981ac44e51e123197 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.ppc64le.rpm
|
SHA-256: 05605f286a4e012ab06142183debb9347bc9021de1bd5fb2085c91411703e628 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
ppc64le |
kpatch-patch-4_18_0-193-1-3.el8.ppc64le.rpm
|
SHA-256: d551c1778369052908303877bd0eab3b962d6e415e76c0c41cbc573f7c183e11 |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.ppc64le.rpm
|
SHA-256: 9f00df3f12f9b89da93361045f28783b3edc163c18d80a542bfde571ac42eefe |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.ppc64le.rpm
|
SHA-256: bc5378badebeecc503c61eb7fc46354028c5add17dcc37d61be2a7776102096b |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.ppc64le.rpm
|
SHA-256: ae31a8e80b22b95a3ddfbd543704bbc780afb57be20f9f066743ff5b96fba8b4 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.ppc64le.rpm
|
SHA-256: b91adb86803d7da502c59c32845608cb0c39defa082420c981ac44e51e123197 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.ppc64le.rpm
|
SHA-256: 05605f286a4e012ab06142183debb9347bc9021de1bd5fb2085c91411703e628 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
ppc64le |
kpatch-patch-4_18_0-193-1-3.el8.ppc64le.rpm
|
SHA-256: d551c1778369052908303877bd0eab3b962d6e415e76c0c41cbc573f7c183e11 |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.ppc64le.rpm
|
SHA-256: 9f00df3f12f9b89da93361045f28783b3edc163c18d80a542bfde571ac42eefe |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.ppc64le.rpm
|
SHA-256: bc5378badebeecc503c61eb7fc46354028c5add17dcc37d61be2a7776102096b |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.ppc64le.rpm
|
SHA-256: ae31a8e80b22b95a3ddfbd543704bbc780afb57be20f9f066743ff5b96fba8b4 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.ppc64le.rpm
|
SHA-256: b91adb86803d7da502c59c32845608cb0c39defa082420c981ac44e51e123197 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.ppc64le.rpm
|
SHA-256: 05605f286a4e012ab06142183debb9347bc9021de1bd5fb2085c91411703e628 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
ppc64le |
kpatch-patch-4_18_0-193-1-3.el8.ppc64le.rpm
|
SHA-256: d551c1778369052908303877bd0eab3b962d6e415e76c0c41cbc573f7c183e11 |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.ppc64le.rpm
|
SHA-256: 9f00df3f12f9b89da93361045f28783b3edc163c18d80a542bfde571ac42eefe |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.ppc64le.rpm
|
SHA-256: bc5378badebeecc503c61eb7fc46354028c5add17dcc37d61be2a7776102096b |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.ppc64le.rpm
|
SHA-256: ae31a8e80b22b95a3ddfbd543704bbc780afb57be20f9f066743ff5b96fba8b4 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.ppc64le.rpm
|
SHA-256: b91adb86803d7da502c59c32845608cb0c39defa082420c981ac44e51e123197 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.ppc64le.rpm
|
SHA-256: 05605f286a4e012ab06142183debb9347bc9021de1bd5fb2085c91411703e628 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM |
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
|
SHA-256: 406901066e540fb155b540a11177cfd980e607a168aa34cd97905a8d71775196 |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm
|
SHA-256: d8a589475fab6416423383b3c89a3bf6e1756dff86162da7211456726f8da304 |
x86_64 |
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
|
SHA-256: 700cd12abaf15538bbc3033b9faa939b2ae1ef01cd7bc424f05e5d73f2b66aba |
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
|
SHA-256: 5da1a76be865beb1191ff1bfd8e25646a00aa62884a81b20520244d35389601f |
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
|
SHA-256: ed26df52970de5906e7bb208fcee22b7a36a83c9a4bd5d7f54043d5a90844c9f |
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
|
SHA-256: 2a5ea59103789f9832e71374d99efb4bdb1c65202a2ec000211d893c3b5ada50 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
|
SHA-256: 588bf740b3cf5fc1917a36e15054e1279ce70022ceddbea532cc34b0095f56d2 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm
|
SHA-256: 8a34d85a74a98e8ec274f1f7a96de7736d57a85dc9d15d1c89d0da5a1387246f |