Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4332 - Security Advisory
Issued:
2020-10-26
Updated:
2020-10-26

RHSA-2020:4332 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
  • kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt
  • BZ - 1875699 - CVE-2020-14386 kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege

CVEs

  • CVE-2020-14385
  • CVE-2020-14386

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
kpatch-patch-4_18_0-147-1-18.el8.src.rpm SHA-256: 2e99b653da56794f4b12d4ab8fa3e383ab419b35ba001e4de9a883ef02c50131
kpatch-patch-4_18_0-147_0_2-1-14.el8.src.rpm SHA-256: 966f3f5a7b240882ebf399b76414c4fa01cee6a8f89041db77baae0fca603761
kpatch-patch-4_18_0-147_0_3-1-14.el8.src.rpm SHA-256: 2a12fd2ad43fba3fe12cbcf121545442551451906b6bcaca960d3ed1d7255460
kpatch-patch-4_18_0-147_13_2-1-5.el8_1.src.rpm SHA-256: c564cee092a0702c269cde69e92995917f1e4819c64fa3a7a1e274326c1b04d5
kpatch-patch-4_18_0-147_20_1-1-4.el8_1.src.rpm SHA-256: e4d7f684d7f98c092766cce7b31e2d806db47234db2dc884fbc918609a622407
kpatch-patch-4_18_0-147_24_2-1-2.el8_1.src.rpm SHA-256: ea2f13b7214f8856fcb49c6fcb4faed12925d0723741662e294eadf3e7a5c99d
kpatch-patch-4_18_0-147_27_1-1-2.el8_1.src.rpm SHA-256: 5cb012fadc7ff65f1aaf5caa38bad71b1d266bbb169836cdfa59dbd641a48445
kpatch-patch-4_18_0-147_3_1-1-14.el8_1.src.rpm SHA-256: 24e4aecd3bfd611955e471d072587bc1b50609c211baf175690b71d6a371ffeb
kpatch-patch-4_18_0-147_5_1-1-9.el8_1.src.rpm SHA-256: ca330cbc62e9e5373e92122c8a25ec1ac9cf6919970fb5f014edd580151c90b2
kpatch-patch-4_18_0-147_8_1-1-7.el8_1.src.rpm SHA-256: 5bc979c5eff93852c3ecfb044a82ee8d3f9c6e9ce0b2b6e1864de9e0edf9b58e
x86_64
kpatch-patch-4_18_0-147-1-18.el8.x86_64.rpm SHA-256: 6aa2a8e0389f252dfbed88949533d7bc08842842dd98087ec192f451bbc80d2c
kpatch-patch-4_18_0-147-debuginfo-1-18.el8.x86_64.rpm SHA-256: 769f9b20d8f6cd8421a068c5b4dd6b4e189ec2b901dee734e0b5473ea3c747e2
kpatch-patch-4_18_0-147-debugsource-1-18.el8.x86_64.rpm SHA-256: f5e246aa77799a0975e57658fef2a27238d1926c6606cf2bce49610de20b0fef
kpatch-patch-4_18_0-147_0_2-1-14.el8.x86_64.rpm SHA-256: dee0b0b01de51543a751a4a7722bdcc644bc2253184981fb2b4287e2c9ffa78e
kpatch-patch-4_18_0-147_0_2-debuginfo-1-14.el8.x86_64.rpm SHA-256: 80c8f9448506ba35cc60c4dad1c022be1de621a9e07cc9da26c1598a187bdb48
kpatch-patch-4_18_0-147_0_2-debugsource-1-14.el8.x86_64.rpm SHA-256: 08c78b68390dbccf7e36184c32e4574734bbcd4e81fd5a0dc20671e94be1aaac
kpatch-patch-4_18_0-147_0_3-1-14.el8.x86_64.rpm SHA-256: 6a81d30fe65ea5631ef70286ba8bf54c5b810746279c43095f5a1b8ce5ac4e96
kpatch-patch-4_18_0-147_13_2-1-5.el8_1.x86_64.rpm SHA-256: 239066d30e0f5061066fbc578c2b1df92561628e7101b105d1a4baa521ef78af
kpatch-patch-4_18_0-147_13_2-debuginfo-1-5.el8_1.x86_64.rpm SHA-256: 6def27320c292d1585fb4ca878b25b6a9fb7a6746947c06bc3e6a8aa31fb2e7b
kpatch-patch-4_18_0-147_13_2-debugsource-1-5.el8_1.x86_64.rpm SHA-256: 2e192ec7996c9e8ec842faf16b8480c73d9b1190fb4077c5d634882ec3696ff7
kpatch-patch-4_18_0-147_20_1-1-4.el8_1.x86_64.rpm SHA-256: 17d32db1af19614df2a71a99dc6927cfbddebca86909888511121664987ab4e7
kpatch-patch-4_18_0-147_20_1-debuginfo-1-4.el8_1.x86_64.rpm SHA-256: f6bd3c978d6d056dab402a197d9c21e2668d83f96c5d99fa8132e4fe432afc0b
kpatch-patch-4_18_0-147_20_1-debugsource-1-4.el8_1.x86_64.rpm SHA-256: 781b446fee97c8c675a66babea401f8a02c004039465523dac62d6dbcb43f7c7
kpatch-patch-4_18_0-147_24_2-1-2.el8_1.x86_64.rpm SHA-256: b501bdbdd85532383d78567dc37e6bee3158340677dc307eda6dffb6e819da55
kpatch-patch-4_18_0-147_24_2-debuginfo-1-2.el8_1.x86_64.rpm SHA-256: 7fda7aa17fe832f5b8d25d62f1d9edeb9ff6e0296f29849efc7f15da22be5347
kpatch-patch-4_18_0-147_24_2-debugsource-1-2.el8_1.x86_64.rpm SHA-256: 261101fc001ddbd211b259d3fef71e9bd1746e7da74fa1d94b3784bee31824c9
kpatch-patch-4_18_0-147_27_1-1-2.el8_1.x86_64.rpm SHA-256: e6678e2e77e3f66e1198e333e10147355a8cf4c00f52d40682db9ec52d82bc89
kpatch-patch-4_18_0-147_27_1-debuginfo-1-2.el8_1.x86_64.rpm SHA-256: ca9a7fe0007f8a9569ca17e6393561590d4dc0fde77765b61217e9bc92b59c6c
kpatch-patch-4_18_0-147_27_1-debugsource-1-2.el8_1.x86_64.rpm SHA-256: 38560e6b80ed057b3629518bd5532cd7a37a642313f16d0c34cccfb1a9e038aa
kpatch-patch-4_18_0-147_3_1-1-14.el8_1.x86_64.rpm SHA-256: ba59a3fccc8e06fc4e9daeb2d056553515875fc4d34850a0df1baff4ceb8e205
kpatch-patch-4_18_0-147_5_1-1-9.el8_1.x86_64.rpm SHA-256: ce8f838568f91da1941a29a10051c2785ffb3e14d253894570ca83f020049e4d
kpatch-patch-4_18_0-147_8_1-1-7.el8_1.x86_64.rpm SHA-256: e3fc4a78a48f9f706b06d8185b0129c6a1f58192d889af4ee4ff3c82963278c5

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
kpatch-patch-4_18_0-147-1-18.el8.src.rpm SHA-256: 2e99b653da56794f4b12d4ab8fa3e383ab419b35ba001e4de9a883ef02c50131
kpatch-patch-4_18_0-147_0_2-1-14.el8.src.rpm SHA-256: 966f3f5a7b240882ebf399b76414c4fa01cee6a8f89041db77baae0fca603761
kpatch-patch-4_18_0-147_0_3-1-14.el8.src.rpm SHA-256: 2a12fd2ad43fba3fe12cbcf121545442551451906b6bcaca960d3ed1d7255460
kpatch-patch-4_18_0-147_13_2-1-5.el8_1.src.rpm SHA-256: c564cee092a0702c269cde69e92995917f1e4819c64fa3a7a1e274326c1b04d5
kpatch-patch-4_18_0-147_20_1-1-4.el8_1.src.rpm SHA-256: e4d7f684d7f98c092766cce7b31e2d806db47234db2dc884fbc918609a622407
kpatch-patch-4_18_0-147_24_2-1-2.el8_1.src.rpm SHA-256: ea2f13b7214f8856fcb49c6fcb4faed12925d0723741662e294eadf3e7a5c99d
kpatch-patch-4_18_0-147_27_1-1-2.el8_1.src.rpm SHA-256: 5cb012fadc7ff65f1aaf5caa38bad71b1d266bbb169836cdfa59dbd641a48445
kpatch-patch-4_18_0-147_3_1-1-14.el8_1.src.rpm SHA-256: 24e4aecd3bfd611955e471d072587bc1b50609c211baf175690b71d6a371ffeb
kpatch-patch-4_18_0-147_5_1-1-9.el8_1.src.rpm SHA-256: ca330cbc62e9e5373e92122c8a25ec1ac9cf6919970fb5f014edd580151c90b2
kpatch-patch-4_18_0-147_8_1-1-7.el8_1.src.rpm SHA-256: 5bc979c5eff93852c3ecfb044a82ee8d3f9c6e9ce0b2b6e1864de9e0edf9b58e
ppc64le
kpatch-patch-4_18_0-147-1-18.el8.ppc64le.rpm SHA-256: 457cd76799cfcc1c3d8f3bd138ee5a480257af45348eb859991d79975329c12e
kpatch-patch-4_18_0-147-debuginfo-1-18.el8.ppc64le.rpm SHA-256: de377532b58a415687b758f4fcfc3aa9e869f79d1a929e682cfacdd156a08db0
kpatch-patch-4_18_0-147-debugsource-1-18.el8.ppc64le.rpm SHA-256: b837021077ac7fc9a18e74da9973a0a49024979bd6e5e2c796dc03d2c12eec88
kpatch-patch-4_18_0-147_0_2-1-14.el8.ppc64le.rpm SHA-256: 239498de214a8ca9bcc998b2b0c55943aa05764be7fcf73f1a88d0f7a5b61915
kpatch-patch-4_18_0-147_0_2-debuginfo-1-14.el8.ppc64le.rpm SHA-256: fce33e39ef2fe50d8f8b1c658cc189eb2c61fae1a48a6f75a247361e65c50b83
kpatch-patch-4_18_0-147_0_2-debugsource-1-14.el8.ppc64le.rpm SHA-256: 9c5e95bfeea4328985b5d111a4a940cdedf70c4e8dee248e33991b326da96716
kpatch-patch-4_18_0-147_0_3-1-14.el8.ppc64le.rpm SHA-256: f481c81c3f7d6f13021a7feb21ca333b9e8af095bef1ae04266c07af0b3530d7
kpatch-patch-4_18_0-147_13_2-1-5.el8_1.ppc64le.rpm SHA-256: f70a7c86ddf5e27320b0136c1afaeb676e35b5b5478df9be9805832405745e12
kpatch-patch-4_18_0-147_13_2-debuginfo-1-5.el8_1.ppc64le.rpm SHA-256: 1c67b43bf73097c2f01b2fe36e3305663a410a67e5d2143e04edb54c9e70e313
kpatch-patch-4_18_0-147_13_2-debugsource-1-5.el8_1.ppc64le.rpm SHA-256: d13dca5e593e1a19e666d7eaa0a67bbe15c1a9c28bb04e0c6445311f32225c08
kpatch-patch-4_18_0-147_20_1-1-4.el8_1.ppc64le.rpm SHA-256: ede5036a3bd81c15d57518f0c362e347c2682f28186da8856c33178e10bc3fd0
kpatch-patch-4_18_0-147_20_1-debuginfo-1-4.el8_1.ppc64le.rpm SHA-256: ff6bf9ab6932a64f147ed82338a172df34c05400d387975fa123196ffa8759f9
kpatch-patch-4_18_0-147_20_1-debugsource-1-4.el8_1.ppc64le.rpm SHA-256: 67ac05404fdc1f925ad54be37c1f2b863dcc07cf687dbffc4ca750d91e6086a2
kpatch-patch-4_18_0-147_24_2-1-2.el8_1.ppc64le.rpm SHA-256: 5e8f6ed495d0d3dcc1cc55c1d6cc010814a5f45babf0412bd451b9a01b8e84e0
kpatch-patch-4_18_0-147_24_2-debuginfo-1-2.el8_1.ppc64le.rpm SHA-256: 9eeae29b2459ed4658d6e9f613af6a594f3c153de36eb5169e376592e26e8bdb
kpatch-patch-4_18_0-147_24_2-debugsource-1-2.el8_1.ppc64le.rpm SHA-256: de8600f97751dcfa284ed7e73e1adbf7b45bb20ae29071bb3738757723fc88dc
kpatch-patch-4_18_0-147_27_1-1-2.el8_1.ppc64le.rpm SHA-256: 0f7af1e322a968ae161af3910ff90ad29081f5dab5a9513ddb2101be33063be3
kpatch-patch-4_18_0-147_27_1-debuginfo-1-2.el8_1.ppc64le.rpm SHA-256: 9e831ef2e41b978a3ffea6addffdb9c106d65d25aa2e4409f461ec47ad1f7177
kpatch-patch-4_18_0-147_27_1-debugsource-1-2.el8_1.ppc64le.rpm SHA-256: d6e7e1a44cc204505237978f6538d5ad5d8708b4e43821318e47e0a23de9e949
kpatch-patch-4_18_0-147_3_1-1-14.el8_1.ppc64le.rpm SHA-256: 5e6e149909c699ea967d7544a6fd2136ea8a7afde1c51143695835db5e80b21d
kpatch-patch-4_18_0-147_5_1-1-9.el8_1.ppc64le.rpm SHA-256: 2444b99f26f1b7b783e088fa5ab21c02b7ce57bf0407c3939265b629e1ac3bb3
kpatch-patch-4_18_0-147_8_1-1-7.el8_1.ppc64le.rpm SHA-256: 201ea6bb4bca16d373efe3afa9f20fad47f1ff4815235a115a8542e5f8ea9e4d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147-1-18.el8.src.rpm SHA-256: 2e99b653da56794f4b12d4ab8fa3e383ab419b35ba001e4de9a883ef02c50131
kpatch-patch-4_18_0-147_0_2-1-14.el8.src.rpm SHA-256: 966f3f5a7b240882ebf399b76414c4fa01cee6a8f89041db77baae0fca603761
kpatch-patch-4_18_0-147_0_3-1-14.el8.src.rpm SHA-256: 2a12fd2ad43fba3fe12cbcf121545442551451906b6bcaca960d3ed1d7255460
kpatch-patch-4_18_0-147_13_2-1-5.el8_1.src.rpm SHA-256: c564cee092a0702c269cde69e92995917f1e4819c64fa3a7a1e274326c1b04d5
kpatch-patch-4_18_0-147_20_1-1-4.el8_1.src.rpm SHA-256: e4d7f684d7f98c092766cce7b31e2d806db47234db2dc884fbc918609a622407
kpatch-patch-4_18_0-147_24_2-1-2.el8_1.src.rpm SHA-256: ea2f13b7214f8856fcb49c6fcb4faed12925d0723741662e294eadf3e7a5c99d
kpatch-patch-4_18_0-147_27_1-1-2.el8_1.src.rpm SHA-256: 5cb012fadc7ff65f1aaf5caa38bad71b1d266bbb169836cdfa59dbd641a48445
kpatch-patch-4_18_0-147_3_1-1-14.el8_1.src.rpm SHA-256: 24e4aecd3bfd611955e471d072587bc1b50609c211baf175690b71d6a371ffeb
kpatch-patch-4_18_0-147_5_1-1-9.el8_1.src.rpm SHA-256: ca330cbc62e9e5373e92122c8a25ec1ac9cf6919970fb5f014edd580151c90b2
kpatch-patch-4_18_0-147_8_1-1-7.el8_1.src.rpm SHA-256: 5bc979c5eff93852c3ecfb044a82ee8d3f9c6e9ce0b2b6e1864de9e0edf9b58e
ppc64le
kpatch-patch-4_18_0-147-1-18.el8.ppc64le.rpm SHA-256: 457cd76799cfcc1c3d8f3bd138ee5a480257af45348eb859991d79975329c12e
kpatch-patch-4_18_0-147-debuginfo-1-18.el8.ppc64le.rpm SHA-256: de377532b58a415687b758f4fcfc3aa9e869f79d1a929e682cfacdd156a08db0
kpatch-patch-4_18_0-147-debugsource-1-18.el8.ppc64le.rpm SHA-256: b837021077ac7fc9a18e74da9973a0a49024979bd6e5e2c796dc03d2c12eec88
kpatch-patch-4_18_0-147_0_2-1-14.el8.ppc64le.rpm SHA-256: 239498de214a8ca9bcc998b2b0c55943aa05764be7fcf73f1a88d0f7a5b61915
kpatch-patch-4_18_0-147_0_2-debuginfo-1-14.el8.ppc64le.rpm SHA-256: fce33e39ef2fe50d8f8b1c658cc189eb2c61fae1a48a6f75a247361e65c50b83
kpatch-patch-4_18_0-147_0_2-debugsource-1-14.el8.ppc64le.rpm SHA-256: 9c5e95bfeea4328985b5d111a4a940cdedf70c4e8dee248e33991b326da96716
kpatch-patch-4_18_0-147_0_3-1-14.el8.ppc64le.rpm SHA-256: f481c81c3f7d6f13021a7feb21ca333b9e8af095bef1ae04266c07af0b3530d7
kpatch-patch-4_18_0-147_13_2-1-5.el8_1.ppc64le.rpm SHA-256: f70a7c86ddf5e27320b0136c1afaeb676e35b5b5478df9be9805832405745e12
kpatch-patch-4_18_0-147_13_2-debuginfo-1-5.el8_1.ppc64le.rpm SHA-256: 1c67b43bf73097c2f01b2fe36e3305663a410a67e5d2143e04edb54c9e70e313
kpatch-patch-4_18_0-147_13_2-debugsource-1-5.el8_1.ppc64le.rpm SHA-256: d13dca5e593e1a19e666d7eaa0a67bbe15c1a9c28bb04e0c6445311f32225c08
kpatch-patch-4_18_0-147_20_1-1-4.el8_1.ppc64le.rpm SHA-256: ede5036a3bd81c15d57518f0c362e347c2682f28186da8856c33178e10bc3fd0
kpatch-patch-4_18_0-147_20_1-debuginfo-1-4.el8_1.ppc64le.rpm SHA-256: ff6bf9ab6932a64f147ed82338a172df34c05400d387975fa123196ffa8759f9
kpatch-patch-4_18_0-147_20_1-debugsource-1-4.el8_1.ppc64le.rpm SHA-256: 67ac05404fdc1f925ad54be37c1f2b863dcc07cf687dbffc4ca750d91e6086a2
kpatch-patch-4_18_0-147_24_2-1-2.el8_1.ppc64le.rpm SHA-256: 5e8f6ed495d0d3dcc1cc55c1d6cc010814a5f45babf0412bd451b9a01b8e84e0
kpatch-patch-4_18_0-147_24_2-debuginfo-1-2.el8_1.ppc64le.rpm SHA-256: 9eeae29b2459ed4658d6e9f613af6a594f3c153de36eb5169e376592e26e8bdb
kpatch-patch-4_18_0-147_24_2-debugsource-1-2.el8_1.ppc64le.rpm SHA-256: de8600f97751dcfa284ed7e73e1adbf7b45bb20ae29071bb3738757723fc88dc
kpatch-patch-4_18_0-147_27_1-1-2.el8_1.ppc64le.rpm SHA-256: 0f7af1e322a968ae161af3910ff90ad29081f5dab5a9513ddb2101be33063be3
kpatch-patch-4_18_0-147_27_1-debuginfo-1-2.el8_1.ppc64le.rpm SHA-256: 9e831ef2e41b978a3ffea6addffdb9c106d65d25aa2e4409f461ec47ad1f7177
kpatch-patch-4_18_0-147_27_1-debugsource-1-2.el8_1.ppc64le.rpm SHA-256: d6e7e1a44cc204505237978f6538d5ad5d8708b4e43821318e47e0a23de9e949
kpatch-patch-4_18_0-147_3_1-1-14.el8_1.ppc64le.rpm SHA-256: 5e6e149909c699ea967d7544a6fd2136ea8a7afde1c51143695835db5e80b21d
kpatch-patch-4_18_0-147_5_1-1-9.el8_1.ppc64le.rpm SHA-256: 2444b99f26f1b7b783e088fa5ab21c02b7ce57bf0407c3939265b629e1ac3bb3
kpatch-patch-4_18_0-147_8_1-1-7.el8_1.ppc64le.rpm SHA-256: 201ea6bb4bca16d373efe3afa9f20fad47f1ff4815235a115a8542e5f8ea9e4d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147-1-18.el8.src.rpm SHA-256: 2e99b653da56794f4b12d4ab8fa3e383ab419b35ba001e4de9a883ef02c50131
kpatch-patch-4_18_0-147_0_2-1-14.el8.src.rpm SHA-256: 966f3f5a7b240882ebf399b76414c4fa01cee6a8f89041db77baae0fca603761
kpatch-patch-4_18_0-147_0_3-1-14.el8.src.rpm SHA-256: 2a12fd2ad43fba3fe12cbcf121545442551451906b6bcaca960d3ed1d7255460
kpatch-patch-4_18_0-147_13_2-1-5.el8_1.src.rpm SHA-256: c564cee092a0702c269cde69e92995917f1e4819c64fa3a7a1e274326c1b04d5
kpatch-patch-4_18_0-147_20_1-1-4.el8_1.src.rpm SHA-256: e4d7f684d7f98c092766cce7b31e2d806db47234db2dc884fbc918609a622407
kpatch-patch-4_18_0-147_24_2-1-2.el8_1.src.rpm SHA-256: ea2f13b7214f8856fcb49c6fcb4faed12925d0723741662e294eadf3e7a5c99d
kpatch-patch-4_18_0-147_27_1-1-2.el8_1.src.rpm SHA-256: 5cb012fadc7ff65f1aaf5caa38bad71b1d266bbb169836cdfa59dbd641a48445
kpatch-patch-4_18_0-147_3_1-1-14.el8_1.src.rpm SHA-256: 24e4aecd3bfd611955e471d072587bc1b50609c211baf175690b71d6a371ffeb
kpatch-patch-4_18_0-147_5_1-1-9.el8_1.src.rpm SHA-256: ca330cbc62e9e5373e92122c8a25ec1ac9cf6919970fb5f014edd580151c90b2
kpatch-patch-4_18_0-147_8_1-1-7.el8_1.src.rpm SHA-256: 5bc979c5eff93852c3ecfb044a82ee8d3f9c6e9ce0b2b6e1864de9e0edf9b58e
x86_64
kpatch-patch-4_18_0-147-1-18.el8.x86_64.rpm SHA-256: 6aa2a8e0389f252dfbed88949533d7bc08842842dd98087ec192f451bbc80d2c
kpatch-patch-4_18_0-147-debuginfo-1-18.el8.x86_64.rpm SHA-256: 769f9b20d8f6cd8421a068c5b4dd6b4e189ec2b901dee734e0b5473ea3c747e2
kpatch-patch-4_18_0-147-debugsource-1-18.el8.x86_64.rpm SHA-256: f5e246aa77799a0975e57658fef2a27238d1926c6606cf2bce49610de20b0fef
kpatch-patch-4_18_0-147_0_2-1-14.el8.x86_64.rpm SHA-256: dee0b0b01de51543a751a4a7722bdcc644bc2253184981fb2b4287e2c9ffa78e
kpatch-patch-4_18_0-147_0_2-debuginfo-1-14.el8.x86_64.rpm SHA-256: 80c8f9448506ba35cc60c4dad1c022be1de621a9e07cc9da26c1598a187bdb48
kpatch-patch-4_18_0-147_0_2-debugsource-1-14.el8.x86_64.rpm SHA-256: 08c78b68390dbccf7e36184c32e4574734bbcd4e81fd5a0dc20671e94be1aaac
kpatch-patch-4_18_0-147_0_3-1-14.el8.x86_64.rpm SHA-256: 6a81d30fe65ea5631ef70286ba8bf54c5b810746279c43095f5a1b8ce5ac4e96
kpatch-patch-4_18_0-147_13_2-1-5.el8_1.x86_64.rpm SHA-256: 239066d30e0f5061066fbc578c2b1df92561628e7101b105d1a4baa521ef78af
kpatch-patch-4_18_0-147_13_2-debuginfo-1-5.el8_1.x86_64.rpm SHA-256: 6def27320c292d1585fb4ca878b25b6a9fb7a6746947c06bc3e6a8aa31fb2e7b
kpatch-patch-4_18_0-147_13_2-debugsource-1-5.el8_1.x86_64.rpm SHA-256: 2e192ec7996c9e8ec842faf16b8480c73d9b1190fb4077c5d634882ec3696ff7
kpatch-patch-4_18_0-147_20_1-1-4.el8_1.x86_64.rpm SHA-256: 17d32db1af19614df2a71a99dc6927cfbddebca86909888511121664987ab4e7
kpatch-patch-4_18_0-147_20_1-debuginfo-1-4.el8_1.x86_64.rpm SHA-256: f6bd3c978d6d056dab402a197d9c21e2668d83f96c5d99fa8132e4fe432afc0b
kpatch-patch-4_18_0-147_20_1-debugsource-1-4.el8_1.x86_64.rpm SHA-256: 781b446fee97c8c675a66babea401f8a02c004039465523dac62d6dbcb43f7c7
kpatch-patch-4_18_0-147_24_2-1-2.el8_1.x86_64.rpm SHA-256: b501bdbdd85532383d78567dc37e6bee3158340677dc307eda6dffb6e819da55
kpatch-patch-4_18_0-147_24_2-debuginfo-1-2.el8_1.x86_64.rpm SHA-256: 7fda7aa17fe832f5b8d25d62f1d9edeb9ff6e0296f29849efc7f15da22be5347
kpatch-patch-4_18_0-147_24_2-debugsource-1-2.el8_1.x86_64.rpm SHA-256: 261101fc001ddbd211b259d3fef71e9bd1746e7da74fa1d94b3784bee31824c9
kpatch-patch-4_18_0-147_27_1-1-2.el8_1.x86_64.rpm SHA-256: e6678e2e77e3f66e1198e333e10147355a8cf4c00f52d40682db9ec52d82bc89
kpatch-patch-4_18_0-147_27_1-debuginfo-1-2.el8_1.x86_64.rpm SHA-256: ca9a7fe0007f8a9569ca17e6393561590d4dc0fde77765b61217e9bc92b59c6c
kpatch-patch-4_18_0-147_27_1-debugsource-1-2.el8_1.x86_64.rpm SHA-256: 38560e6b80ed057b3629518bd5532cd7a37a642313f16d0c34cccfb1a9e038aa
kpatch-patch-4_18_0-147_3_1-1-14.el8_1.x86_64.rpm SHA-256: ba59a3fccc8e06fc4e9daeb2d056553515875fc4d34850a0df1baff4ceb8e205
kpatch-patch-4_18_0-147_5_1-1-9.el8_1.x86_64.rpm SHA-256: ce8f838568f91da1941a29a10051c2785ffb3e14d253894570ca83f020049e4d
kpatch-patch-4_18_0-147_8_1-1-7.el8_1.x86_64.rpm SHA-256: e3fc4a78a48f9f706b06d8185b0129c6a1f58192d889af4ee4ff3c82963278c5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility