- Issued:
- 2021-01-19
- Updated:
- 2021-01-19
RHSA-2021:0189 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
Fixes
- BZ - 1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-147_13_2-1-6.el8_1.src.rpm | SHA-256: f7bfec74ff8e0810e1a98d0f2a8b5a067186152713969a3038e6b6eebd551402 |
| kpatch-patch-4_18_0-147_20_1-1-5.el8_1.src.rpm | SHA-256: 26b3d3bf2e5f956bc912f534ba26591c0ed67bb4f0baac6ca86228abe848ac88 |
| kpatch-patch-4_18_0-147_24_2-1-3.el8_1.src.rpm | SHA-256: 8f997e9240149fd8ab78e6dd4fab0a236ee443feedea63126d767d6802589629 |
| kpatch-patch-4_18_0-147_27_1-1-3.el8_1.src.rpm | SHA-256: 042a923ef54cc070bf3a99c0f1460e6472a77e585decf5c42233467ebc36f755 |
| kpatch-patch-4_18_0-147_32_1-1-1.el8_1.src.rpm | SHA-256: 8a947cf58981f7957c291b3dce71983e84a69605329aabe18b212d4eb6cef862 |
| kpatch-patch-4_18_0-147_34_1-1-1.el8_1.src.rpm | SHA-256: 4fdd0fb90b283b8fe3bbafe20d0eae28d0166f4eb50c1a2e0efce71133cc4c8f |
| kpatch-patch-4_18_0-147_5_1-1-10.el8_1.src.rpm | SHA-256: 0301f906d11e0436b25f9f87a1a8c67fde083111f8e5dc8a65a4587da234e7be |
| kpatch-patch-4_18_0-147_8_1-1-8.el8_1.src.rpm | SHA-256: dada17b2a4b93ed3e8c4c3e42d5f78cf14fa3728a902c6270d2b8490b837a8f3 |
| x86_64 | |
| kpatch-patch-4_18_0-147_13_2-1-6.el8_1.x86_64.rpm | SHA-256: f678e13efd08e189a8235f80458e461b34c93658305da26d47dd788598351415 |
| kpatch-patch-4_18_0-147_13_2-debuginfo-1-6.el8_1.x86_64.rpm | SHA-256: 622858b6235dbd93ecda6b0fce67fa489b5aa33eb7bc8e537c9990b324c9ba98 |
| kpatch-patch-4_18_0-147_13_2-debugsource-1-6.el8_1.x86_64.rpm | SHA-256: 6b57f4d4aa916b84603378f70131a9e91aa8c0cac5b0ea77e916eba04857f303 |
| kpatch-patch-4_18_0-147_20_1-1-5.el8_1.x86_64.rpm | SHA-256: 8ec3afea825afbfb1fcfa151799f47adf2f5b70971efcc4e1f10b85da19db4ca |
| kpatch-patch-4_18_0-147_20_1-debuginfo-1-5.el8_1.x86_64.rpm | SHA-256: 199b32a8ad7683f0772bde945ca37965b0551d97121b71c72731296da09f0189 |
| kpatch-patch-4_18_0-147_20_1-debugsource-1-5.el8_1.x86_64.rpm | SHA-256: 9dc8d0974c989f5f7ad6f2f5b0bf78f209c31712a2a94a63d284a97a18a6d5dd |
| kpatch-patch-4_18_0-147_24_2-1-3.el8_1.x86_64.rpm | SHA-256: a056656c884b5635610df2a21b83dc3b82ff2a766bd927a2fb936c0aabc3c439 |
| kpatch-patch-4_18_0-147_24_2-debuginfo-1-3.el8_1.x86_64.rpm | SHA-256: 284ec1a9d2afe0f1ad11e19ecf0a0c8f3397380ecbc71128bbf1c316538961bc |
| kpatch-patch-4_18_0-147_24_2-debugsource-1-3.el8_1.x86_64.rpm | SHA-256: 9509e48016c3f1c10e9800c2034383e14366c65e9e78a1efd4bc6967c6485a24 |
| kpatch-patch-4_18_0-147_27_1-1-3.el8_1.x86_64.rpm | SHA-256: 15f132c4980e541b089ccddfc7609e357fdb967511ebd89ab08e9d76eecfb77d |
| kpatch-patch-4_18_0-147_27_1-debuginfo-1-3.el8_1.x86_64.rpm | SHA-256: e3812d5b8071c50e1a4e4b957a0de625eb7c0852b06cb26da6833a772e90eb06 |
| kpatch-patch-4_18_0-147_27_1-debugsource-1-3.el8_1.x86_64.rpm | SHA-256: cc594ed99ce6d7c85457f19733a362204675db800f1eeb562d4d541c7f1d1b76 |
| kpatch-patch-4_18_0-147_32_1-1-1.el8_1.x86_64.rpm | SHA-256: 7270f4f06e7c8a18f61f553e381d560c1cf40f21aae057604439225ac8e11087 |
| kpatch-patch-4_18_0-147_32_1-debuginfo-1-1.el8_1.x86_64.rpm | SHA-256: 1eff82c5d488342136bcc7bb2116ecbf04fc485fce124daf0179657ca329f759 |
| kpatch-patch-4_18_0-147_32_1-debugsource-1-1.el8_1.x86_64.rpm | SHA-256: 54a52bfd13cf69de322787e17f52898ebffe55f162552dd04147583913b82fe2 |
| kpatch-patch-4_18_0-147_34_1-1-1.el8_1.x86_64.rpm | SHA-256: 48e2a1c05ebc8aefed512ddc62eea0ba2d3d05ba00440e3a2d99cf25ea7f515a |
| kpatch-patch-4_18_0-147_34_1-debuginfo-1-1.el8_1.x86_64.rpm | SHA-256: e578a4c8e6ee4d732dd96db351260ff5b076fec1293400c705e7307a153aa907 |
| kpatch-patch-4_18_0-147_34_1-debugsource-1-1.el8_1.x86_64.rpm | SHA-256: f3bd236eeee4ee55a9017f7b7b69770f6fc268c445647628c972187bc317bf48 |
| kpatch-patch-4_18_0-147_5_1-1-10.el8_1.x86_64.rpm | SHA-256: 496ea2666a6661fb463fc6875138de5e3b19e6f7cf4be0bef9c24aca5f9fbc0e |
| kpatch-patch-4_18_0-147_8_1-1-8.el8_1.x86_64.rpm | SHA-256: e9c23a6313b0171b15aa025dc55c0d38bf899ba088ff41519cccd420a292c999 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-147_13_2-1-6.el8_1.src.rpm | SHA-256: f7bfec74ff8e0810e1a98d0f2a8b5a067186152713969a3038e6b6eebd551402 |
| kpatch-patch-4_18_0-147_20_1-1-5.el8_1.src.rpm | SHA-256: 26b3d3bf2e5f956bc912f534ba26591c0ed67bb4f0baac6ca86228abe848ac88 |
| kpatch-patch-4_18_0-147_24_2-1-3.el8_1.src.rpm | SHA-256: 8f997e9240149fd8ab78e6dd4fab0a236ee443feedea63126d767d6802589629 |
| kpatch-patch-4_18_0-147_27_1-1-3.el8_1.src.rpm | SHA-256: 042a923ef54cc070bf3a99c0f1460e6472a77e585decf5c42233467ebc36f755 |
| kpatch-patch-4_18_0-147_32_1-1-1.el8_1.src.rpm | SHA-256: 8a947cf58981f7957c291b3dce71983e84a69605329aabe18b212d4eb6cef862 |
| kpatch-patch-4_18_0-147_34_1-1-1.el8_1.src.rpm | SHA-256: 4fdd0fb90b283b8fe3bbafe20d0eae28d0166f4eb50c1a2e0efce71133cc4c8f |
| kpatch-patch-4_18_0-147_5_1-1-10.el8_1.src.rpm | SHA-256: 0301f906d11e0436b25f9f87a1a8c67fde083111f8e5dc8a65a4587da234e7be |
| kpatch-patch-4_18_0-147_8_1-1-8.el8_1.src.rpm | SHA-256: dada17b2a4b93ed3e8c4c3e42d5f78cf14fa3728a902c6270d2b8490b837a8f3 |
| ppc64le | |
| kpatch-patch-4_18_0-147_13_2-1-6.el8_1.ppc64le.rpm | SHA-256: b16209c720181105fe189a1b4efba5c31cb7bb9dd87bde8d1746495f014590c3 |
| kpatch-patch-4_18_0-147_13_2-debuginfo-1-6.el8_1.ppc64le.rpm | SHA-256: 1ec99ae849aeba2831132358192f6c405421dabb3654006f791098279d5cf11e |
| kpatch-patch-4_18_0-147_13_2-debugsource-1-6.el8_1.ppc64le.rpm | SHA-256: ba8b7386557c0296da85bf8f9ba1cf7e7f8edb9d50f0a85aaa29e0d4e762c5e1 |
| kpatch-patch-4_18_0-147_20_1-1-5.el8_1.ppc64le.rpm | SHA-256: ed094b712f0efea8ea81e579264e7d9c20a9c8c13e644327eef5bcd2b552dbdb |
| kpatch-patch-4_18_0-147_20_1-debuginfo-1-5.el8_1.ppc64le.rpm | SHA-256: 15b53478f477d1a092bd80af7bbad34dc1024e4816b23141aa2f65b22d3193d7 |
| kpatch-patch-4_18_0-147_20_1-debugsource-1-5.el8_1.ppc64le.rpm | SHA-256: 5fb62f62764913e102cd8dca35f62653e73726d348a1f7a0e08cf544e3255b3f |
| kpatch-patch-4_18_0-147_24_2-1-3.el8_1.ppc64le.rpm | SHA-256: 2835cadfe47ac51dff1f3eb2e262bf94b4ffad9641f10c32d7258b7039adf4ce |
| kpatch-patch-4_18_0-147_24_2-debuginfo-1-3.el8_1.ppc64le.rpm | SHA-256: 4c841f6f3728c667968ed361e834d413ca2ad3ddaa256b93678e39876e57d977 |
| kpatch-patch-4_18_0-147_24_2-debugsource-1-3.el8_1.ppc64le.rpm | SHA-256: 483fa0fcb841b9d3b7f8f845a068b4ec199da4dbcfbfe59c85b177362babf865 |
| kpatch-patch-4_18_0-147_27_1-1-3.el8_1.ppc64le.rpm | SHA-256: 6a49a284a3754fa332a7bafaf934bceec4bf928e8aaf9d287213de750eed9a41 |
| kpatch-patch-4_18_0-147_27_1-debuginfo-1-3.el8_1.ppc64le.rpm | SHA-256: 897dff41f37d406fcf654b2f6a025ec3f007b9049d08fce141cd7d688929f2c3 |
| kpatch-patch-4_18_0-147_27_1-debugsource-1-3.el8_1.ppc64le.rpm | SHA-256: b3499acb92f9770ae23f2a11db5bcf7f498a7d750b8425cb9aa6dbb9134338f4 |
| kpatch-patch-4_18_0-147_32_1-1-1.el8_1.ppc64le.rpm | SHA-256: 5ff2212c7c45bcfcf03991425a410fb7590b1c89d5fa2108df29504d54a2d859 |
| kpatch-patch-4_18_0-147_32_1-debuginfo-1-1.el8_1.ppc64le.rpm | SHA-256: 6808592d5f2f1fa31a004b9d89d901a6a66154e60b304c14f602c8bdd7c8779c |
| kpatch-patch-4_18_0-147_32_1-debugsource-1-1.el8_1.ppc64le.rpm | SHA-256: 0dcd8901b6d7485a58adc7de386df0f6f5257c18b69465249d0b3c57b51e27a5 |
| kpatch-patch-4_18_0-147_34_1-1-1.el8_1.ppc64le.rpm | SHA-256: 3366cce3564e42abc3e4cf9e6999b5390f51a0184b01b92ad3ae3f743f6f03d8 |
| kpatch-patch-4_18_0-147_34_1-debuginfo-1-1.el8_1.ppc64le.rpm | SHA-256: 132d9cadc2695b39c4d529aa86217a7026948c5f0b68118e79854c3755f40877 |
| kpatch-patch-4_18_0-147_34_1-debugsource-1-1.el8_1.ppc64le.rpm | SHA-256: ef5cb1162419712ac37b2217e0b54c7a046a8ff783d4daa649c6b0e6e944d1e6 |
| kpatch-patch-4_18_0-147_5_1-1-10.el8_1.ppc64le.rpm | SHA-256: 93a730c17a1c2314304c5ef75e4a393d3e119e0c600dce9169c52a92c17d16ac |
| kpatch-patch-4_18_0-147_8_1-1-8.el8_1.ppc64le.rpm | SHA-256: 65d9d5ef5a37386194ddbbf885004b89af496630e77dcded4c0961afd48132a9 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-147_13_2-1-6.el8_1.src.rpm | SHA-256: f7bfec74ff8e0810e1a98d0f2a8b5a067186152713969a3038e6b6eebd551402 |
| kpatch-patch-4_18_0-147_20_1-1-5.el8_1.src.rpm | SHA-256: 26b3d3bf2e5f956bc912f534ba26591c0ed67bb4f0baac6ca86228abe848ac88 |
| kpatch-patch-4_18_0-147_24_2-1-3.el8_1.src.rpm | SHA-256: 8f997e9240149fd8ab78e6dd4fab0a236ee443feedea63126d767d6802589629 |
| kpatch-patch-4_18_0-147_27_1-1-3.el8_1.src.rpm | SHA-256: 042a923ef54cc070bf3a99c0f1460e6472a77e585decf5c42233467ebc36f755 |
| kpatch-patch-4_18_0-147_32_1-1-1.el8_1.src.rpm | SHA-256: 8a947cf58981f7957c291b3dce71983e84a69605329aabe18b212d4eb6cef862 |
| kpatch-patch-4_18_0-147_34_1-1-1.el8_1.src.rpm | SHA-256: 4fdd0fb90b283b8fe3bbafe20d0eae28d0166f4eb50c1a2e0efce71133cc4c8f |
| kpatch-patch-4_18_0-147_5_1-1-10.el8_1.src.rpm | SHA-256: 0301f906d11e0436b25f9f87a1a8c67fde083111f8e5dc8a65a4587da234e7be |
| kpatch-patch-4_18_0-147_8_1-1-8.el8_1.src.rpm | SHA-256: dada17b2a4b93ed3e8c4c3e42d5f78cf14fa3728a902c6270d2b8490b837a8f3 |
| ppc64le | |
| kpatch-patch-4_18_0-147_13_2-1-6.el8_1.ppc64le.rpm | SHA-256: b16209c720181105fe189a1b4efba5c31cb7bb9dd87bde8d1746495f014590c3 |
| kpatch-patch-4_18_0-147_13_2-debuginfo-1-6.el8_1.ppc64le.rpm | SHA-256: 1ec99ae849aeba2831132358192f6c405421dabb3654006f791098279d5cf11e |
| kpatch-patch-4_18_0-147_13_2-debugsource-1-6.el8_1.ppc64le.rpm | SHA-256: ba8b7386557c0296da85bf8f9ba1cf7e7f8edb9d50f0a85aaa29e0d4e762c5e1 |
| kpatch-patch-4_18_0-147_20_1-1-5.el8_1.ppc64le.rpm | SHA-256: ed094b712f0efea8ea81e579264e7d9c20a9c8c13e644327eef5bcd2b552dbdb |
| kpatch-patch-4_18_0-147_20_1-debuginfo-1-5.el8_1.ppc64le.rpm | SHA-256: 15b53478f477d1a092bd80af7bbad34dc1024e4816b23141aa2f65b22d3193d7 |
| kpatch-patch-4_18_0-147_20_1-debugsource-1-5.el8_1.ppc64le.rpm | SHA-256: 5fb62f62764913e102cd8dca35f62653e73726d348a1f7a0e08cf544e3255b3f |
| kpatch-patch-4_18_0-147_24_2-1-3.el8_1.ppc64le.rpm | SHA-256: 2835cadfe47ac51dff1f3eb2e262bf94b4ffad9641f10c32d7258b7039adf4ce |
| kpatch-patch-4_18_0-147_24_2-debuginfo-1-3.el8_1.ppc64le.rpm | SHA-256: 4c841f6f3728c667968ed361e834d413ca2ad3ddaa256b93678e39876e57d977 |
| kpatch-patch-4_18_0-147_24_2-debugsource-1-3.el8_1.ppc64le.rpm | SHA-256: 483fa0fcb841b9d3b7f8f845a068b4ec199da4dbcfbfe59c85b177362babf865 |
| kpatch-patch-4_18_0-147_27_1-1-3.el8_1.ppc64le.rpm | SHA-256: 6a49a284a3754fa332a7bafaf934bceec4bf928e8aaf9d287213de750eed9a41 |
| kpatch-patch-4_18_0-147_27_1-debuginfo-1-3.el8_1.ppc64le.rpm | SHA-256: 897dff41f37d406fcf654b2f6a025ec3f007b9049d08fce141cd7d688929f2c3 |
| kpatch-patch-4_18_0-147_27_1-debugsource-1-3.el8_1.ppc64le.rpm | SHA-256: b3499acb92f9770ae23f2a11db5bcf7f498a7d750b8425cb9aa6dbb9134338f4 |
| kpatch-patch-4_18_0-147_32_1-1-1.el8_1.ppc64le.rpm | SHA-256: 5ff2212c7c45bcfcf03991425a410fb7590b1c89d5fa2108df29504d54a2d859 |
| kpatch-patch-4_18_0-147_32_1-debuginfo-1-1.el8_1.ppc64le.rpm | SHA-256: 6808592d5f2f1fa31a004b9d89d901a6a66154e60b304c14f602c8bdd7c8779c |
| kpatch-patch-4_18_0-147_32_1-debugsource-1-1.el8_1.ppc64le.rpm | SHA-256: 0dcd8901b6d7485a58adc7de386df0f6f5257c18b69465249d0b3c57b51e27a5 |
| kpatch-patch-4_18_0-147_34_1-1-1.el8_1.ppc64le.rpm | SHA-256: 3366cce3564e42abc3e4cf9e6999b5390f51a0184b01b92ad3ae3f743f6f03d8 |
| kpatch-patch-4_18_0-147_34_1-debuginfo-1-1.el8_1.ppc64le.rpm | SHA-256: 132d9cadc2695b39c4d529aa86217a7026948c5f0b68118e79854c3755f40877 |
| kpatch-patch-4_18_0-147_34_1-debugsource-1-1.el8_1.ppc64le.rpm | SHA-256: ef5cb1162419712ac37b2217e0b54c7a046a8ff783d4daa649c6b0e6e944d1e6 |
| kpatch-patch-4_18_0-147_5_1-1-10.el8_1.ppc64le.rpm | SHA-256: 93a730c17a1c2314304c5ef75e4a393d3e119e0c600dce9169c52a92c17d16ac |
| kpatch-patch-4_18_0-147_8_1-1-8.el8_1.ppc64le.rpm | SHA-256: 65d9d5ef5a37386194ddbbf885004b89af496630e77dcded4c0961afd48132a9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-147_13_2-1-6.el8_1.src.rpm | SHA-256: f7bfec74ff8e0810e1a98d0f2a8b5a067186152713969a3038e6b6eebd551402 |
| kpatch-patch-4_18_0-147_20_1-1-5.el8_1.src.rpm | SHA-256: 26b3d3bf2e5f956bc912f534ba26591c0ed67bb4f0baac6ca86228abe848ac88 |
| kpatch-patch-4_18_0-147_24_2-1-3.el8_1.src.rpm | SHA-256: 8f997e9240149fd8ab78e6dd4fab0a236ee443feedea63126d767d6802589629 |
| kpatch-patch-4_18_0-147_27_1-1-3.el8_1.src.rpm | SHA-256: 042a923ef54cc070bf3a99c0f1460e6472a77e585decf5c42233467ebc36f755 |
| kpatch-patch-4_18_0-147_32_1-1-1.el8_1.src.rpm | SHA-256: 8a947cf58981f7957c291b3dce71983e84a69605329aabe18b212d4eb6cef862 |
| kpatch-patch-4_18_0-147_34_1-1-1.el8_1.src.rpm | SHA-256: 4fdd0fb90b283b8fe3bbafe20d0eae28d0166f4eb50c1a2e0efce71133cc4c8f |
| kpatch-patch-4_18_0-147_5_1-1-10.el8_1.src.rpm | SHA-256: 0301f906d11e0436b25f9f87a1a8c67fde083111f8e5dc8a65a4587da234e7be |
| kpatch-patch-4_18_0-147_8_1-1-8.el8_1.src.rpm | SHA-256: dada17b2a4b93ed3e8c4c3e42d5f78cf14fa3728a902c6270d2b8490b837a8f3 |
| x86_64 | |
| kpatch-patch-4_18_0-147_13_2-1-6.el8_1.x86_64.rpm | SHA-256: f678e13efd08e189a8235f80458e461b34c93658305da26d47dd788598351415 |
| kpatch-patch-4_18_0-147_13_2-debuginfo-1-6.el8_1.x86_64.rpm | SHA-256: 622858b6235dbd93ecda6b0fce67fa489b5aa33eb7bc8e537c9990b324c9ba98 |
| kpatch-patch-4_18_0-147_13_2-debugsource-1-6.el8_1.x86_64.rpm | SHA-256: 6b57f4d4aa916b84603378f70131a9e91aa8c0cac5b0ea77e916eba04857f303 |
| kpatch-patch-4_18_0-147_20_1-1-5.el8_1.x86_64.rpm | SHA-256: 8ec3afea825afbfb1fcfa151799f47adf2f5b70971efcc4e1f10b85da19db4ca |
| kpatch-patch-4_18_0-147_20_1-debuginfo-1-5.el8_1.x86_64.rpm | SHA-256: 199b32a8ad7683f0772bde945ca37965b0551d97121b71c72731296da09f0189 |
| kpatch-patch-4_18_0-147_20_1-debugsource-1-5.el8_1.x86_64.rpm | SHA-256: 9dc8d0974c989f5f7ad6f2f5b0bf78f209c31712a2a94a63d284a97a18a6d5dd |
| kpatch-patch-4_18_0-147_24_2-1-3.el8_1.x86_64.rpm | SHA-256: a056656c884b5635610df2a21b83dc3b82ff2a766bd927a2fb936c0aabc3c439 |
| kpatch-patch-4_18_0-147_24_2-debuginfo-1-3.el8_1.x86_64.rpm | SHA-256: 284ec1a9d2afe0f1ad11e19ecf0a0c8f3397380ecbc71128bbf1c316538961bc |
| kpatch-patch-4_18_0-147_24_2-debugsource-1-3.el8_1.x86_64.rpm | SHA-256: 9509e48016c3f1c10e9800c2034383e14366c65e9e78a1efd4bc6967c6485a24 |
| kpatch-patch-4_18_0-147_27_1-1-3.el8_1.x86_64.rpm | SHA-256: 15f132c4980e541b089ccddfc7609e357fdb967511ebd89ab08e9d76eecfb77d |
| kpatch-patch-4_18_0-147_27_1-debuginfo-1-3.el8_1.x86_64.rpm | SHA-256: e3812d5b8071c50e1a4e4b957a0de625eb7c0852b06cb26da6833a772e90eb06 |
| kpatch-patch-4_18_0-147_27_1-debugsource-1-3.el8_1.x86_64.rpm | SHA-256: cc594ed99ce6d7c85457f19733a362204675db800f1eeb562d4d541c7f1d1b76 |
| kpatch-patch-4_18_0-147_32_1-1-1.el8_1.x86_64.rpm | SHA-256: 7270f4f06e7c8a18f61f553e381d560c1cf40f21aae057604439225ac8e11087 |
| kpatch-patch-4_18_0-147_32_1-debuginfo-1-1.el8_1.x86_64.rpm | SHA-256: 1eff82c5d488342136bcc7bb2116ecbf04fc485fce124daf0179657ca329f759 |
| kpatch-patch-4_18_0-147_32_1-debugsource-1-1.el8_1.x86_64.rpm | SHA-256: 54a52bfd13cf69de322787e17f52898ebffe55f162552dd04147583913b82fe2 |
| kpatch-patch-4_18_0-147_34_1-1-1.el8_1.x86_64.rpm | SHA-256: 48e2a1c05ebc8aefed512ddc62eea0ba2d3d05ba00440e3a2d99cf25ea7f515a |
| kpatch-patch-4_18_0-147_34_1-debuginfo-1-1.el8_1.x86_64.rpm | SHA-256: e578a4c8e6ee4d732dd96db351260ff5b076fec1293400c705e7307a153aa907 |
| kpatch-patch-4_18_0-147_34_1-debugsource-1-1.el8_1.x86_64.rpm | SHA-256: f3bd236eeee4ee55a9017f7b7b69770f6fc268c445647628c972187bc317bf48 |
| kpatch-patch-4_18_0-147_5_1-1-10.el8_1.x86_64.rpm | SHA-256: 496ea2666a6661fb463fc6875138de5e3b19e6f7cf4be0bef9c24aca5f9fbc0e |
| kpatch-patch-4_18_0-147_8_1-1-8.el8_1.x86_64.rpm | SHA-256: e9c23a6313b0171b15aa025dc55c0d38bf899ba088ff41519cccd420a292c999 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.