- Issued:
- 2021-03-02
- Updated:
- 2021-03-02
RHSA-2021:0689 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: bad kfree in auditfilter.c may lead to escalation of privilege (CVE-2020-0444)
- kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
Fixes
- BZ - 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
- BZ - 1920474 - CVE-2020-0444 kernel: bad kfree in auditfilter.c may lead to escalation of privilege
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-147_13_2-1-8.el8_1.src.rpm | SHA-256: 8c1c877829f5306253d95f10518004abb54179a0f1c63dcef09c7afe71212afe |
| kpatch-patch-4_18_0-147_20_1-1-7.el8_1.src.rpm | SHA-256: 7ff4cad8e82eaf8456b9e127c328fdbb44871116e3d1633c28d414d8e10970a5 |
| kpatch-patch-4_18_0-147_24_2-1-5.el8_1.src.rpm | SHA-256: 599b1d27099b2dd5e9d9ffc5612ed813a43ea6c8fbf3eb5e366639288d17e753 |
| kpatch-patch-4_18_0-147_27_1-1-5.el8_1.src.rpm | SHA-256: b43e7bf0524680a4cb52868754d91dbdcc6dae5fd8bc1b15b415e2b396f3e078 |
| kpatch-patch-4_18_0-147_32_1-1-3.el8_1.src.rpm | SHA-256: c08c242e8a57f740264eda21647f4ea81917ab1d17f61ea089d1e8f20d4acdac |
| kpatch-patch-4_18_0-147_34_1-1-3.el8_1.src.rpm | SHA-256: f9ac7b2f9c72ff8226ea2761f3a97072a6e9c1482218ff06490ffd149c08de78 |
| kpatch-patch-4_18_0-147_38_1-1-2.el8_1.src.rpm | SHA-256: 6ff8e5662766e8905c84f580d9e088c41c79317ed1d20f8904d0ec0831c8355c |
| kpatch-patch-4_18_0-147_8_1-1-10.el8_1.src.rpm | SHA-256: 2eccfba1123a5aa2e6e272bc9e7b217c7ace4b2cbc6d13f7b728a32910cd2319 |
| x86_64 | |
| kpatch-patch-4_18_0-147_13_2-1-8.el8_1.x86_64.rpm | SHA-256: c13954d4c0e5e7774ae31e44b75c7a6ae7c6a22ed851b4ae80045876523a0152 |
| kpatch-patch-4_18_0-147_13_2-debuginfo-1-8.el8_1.x86_64.rpm | SHA-256: 9259936aceeff88951d6f46998eb9f3d09d7cb73c6ca6252b5aba6406dfc3e73 |
| kpatch-patch-4_18_0-147_13_2-debugsource-1-8.el8_1.x86_64.rpm | SHA-256: f8a8739a82399cd8c947aa72d013b136d78ce163ac16412d71b6df04d9018856 |
| kpatch-patch-4_18_0-147_20_1-1-7.el8_1.x86_64.rpm | SHA-256: 642be987ba6cdd8e894b68153a43f2c93f8dc21d068993ab2ec06c379ef695d8 |
| kpatch-patch-4_18_0-147_20_1-debuginfo-1-7.el8_1.x86_64.rpm | SHA-256: d18123a924b09388e59fe6ed36c5a2c982b459080499ba2a772e0c0a46f308cb |
| kpatch-patch-4_18_0-147_20_1-debugsource-1-7.el8_1.x86_64.rpm | SHA-256: 93e21753c8f26a3f5c655d32cac2c8c25f3a7514999b57632fcca0925dce6e50 |
| kpatch-patch-4_18_0-147_24_2-1-5.el8_1.x86_64.rpm | SHA-256: 7276a6a93fffdf09632f3288b992513c4e45630255f78d1e9936c4ec20383e78 |
| kpatch-patch-4_18_0-147_24_2-debuginfo-1-5.el8_1.x86_64.rpm | SHA-256: 7383a64e7d616c2ebef0f1742bec108df23fa42f74075207323bc25f435c1dc5 |
| kpatch-patch-4_18_0-147_24_2-debugsource-1-5.el8_1.x86_64.rpm | SHA-256: b4788c6795de2f53a652a4cd981d1c89cc5ade49a1e452f249d4d63accc3aaaa |
| kpatch-patch-4_18_0-147_27_1-1-5.el8_1.x86_64.rpm | SHA-256: 1e211318f5f389b34c2d80faaf1fc390de1c016337977bd6a98df3869840d98f |
| kpatch-patch-4_18_0-147_27_1-debuginfo-1-5.el8_1.x86_64.rpm | SHA-256: 7b523740142d561f868272d2e7aa4ea743d1dd051ad09ce7ca71557a356d2594 |
| kpatch-patch-4_18_0-147_27_1-debugsource-1-5.el8_1.x86_64.rpm | SHA-256: 7bc93450d56a4aa90ac620fa7b29689f0cd9de307f0121b553f91a6a841bd5af |
| kpatch-patch-4_18_0-147_32_1-1-3.el8_1.x86_64.rpm | SHA-256: 3eae50b3de8f5a3e9091fb830eb6f1e586e065f6da34026bff3f8178a412f584 |
| kpatch-patch-4_18_0-147_32_1-debuginfo-1-3.el8_1.x86_64.rpm | SHA-256: 39eddd812b92ff010e066d897591ed1556d63b9bdc05ee206bf85390199c4360 |
| kpatch-patch-4_18_0-147_32_1-debugsource-1-3.el8_1.x86_64.rpm | SHA-256: 86ba7e98170e01d5a0cd4bf14498a635cae625778c0d9854c30191930a09d722 |
| kpatch-patch-4_18_0-147_34_1-1-3.el8_1.x86_64.rpm | SHA-256: c229f3acfa7cb8b03a2fc37e41591bcb3c6bdc09b6e4009405a96b1640b6b587 |
| kpatch-patch-4_18_0-147_34_1-debuginfo-1-3.el8_1.x86_64.rpm | SHA-256: 8c635fb2bfe5dc1231f26073ad03fe549f7cea5fa042f66a6508ebef218cfbdc |
| kpatch-patch-4_18_0-147_34_1-debugsource-1-3.el8_1.x86_64.rpm | SHA-256: ff5d2697fad322ed0bb867deb5bf7e5f26d88c6dcea6b788d83f165561b1c978 |
| kpatch-patch-4_18_0-147_38_1-1-2.el8_1.x86_64.rpm | SHA-256: 1e370377eebc0d5885b50cc45ddd1964e4fc289b80b27c21b589f4f5f4f551af |
| kpatch-patch-4_18_0-147_38_1-debuginfo-1-2.el8_1.x86_64.rpm | SHA-256: 654ef339669d22c7c8881e998f51bf4ba8472b1496c5799ba6e12cf88ffc9012 |
| kpatch-patch-4_18_0-147_38_1-debugsource-1-2.el8_1.x86_64.rpm | SHA-256: 0b184ad45b3434e145f5bb7fa2fe811b3bbbc3d2bb4f2d2d28565d0d6f090717 |
| kpatch-patch-4_18_0-147_8_1-1-10.el8_1.x86_64.rpm | SHA-256: c1763068af1af7fc95818e4afb5a307749c46faa141c5a630320f5c905791576 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-147_13_2-1-8.el8_1.src.rpm | SHA-256: 8c1c877829f5306253d95f10518004abb54179a0f1c63dcef09c7afe71212afe |
| kpatch-patch-4_18_0-147_20_1-1-7.el8_1.src.rpm | SHA-256: 7ff4cad8e82eaf8456b9e127c328fdbb44871116e3d1633c28d414d8e10970a5 |
| kpatch-patch-4_18_0-147_24_2-1-5.el8_1.src.rpm | SHA-256: 599b1d27099b2dd5e9d9ffc5612ed813a43ea6c8fbf3eb5e366639288d17e753 |
| kpatch-patch-4_18_0-147_27_1-1-5.el8_1.src.rpm | SHA-256: b43e7bf0524680a4cb52868754d91dbdcc6dae5fd8bc1b15b415e2b396f3e078 |
| kpatch-patch-4_18_0-147_32_1-1-3.el8_1.src.rpm | SHA-256: c08c242e8a57f740264eda21647f4ea81917ab1d17f61ea089d1e8f20d4acdac |
| kpatch-patch-4_18_0-147_34_1-1-3.el8_1.src.rpm | SHA-256: f9ac7b2f9c72ff8226ea2761f3a97072a6e9c1482218ff06490ffd149c08de78 |
| kpatch-patch-4_18_0-147_38_1-1-2.el8_1.src.rpm | SHA-256: 6ff8e5662766e8905c84f580d9e088c41c79317ed1d20f8904d0ec0831c8355c |
| kpatch-patch-4_18_0-147_8_1-1-10.el8_1.src.rpm | SHA-256: 2eccfba1123a5aa2e6e272bc9e7b217c7ace4b2cbc6d13f7b728a32910cd2319 |
| ppc64le | |
| kpatch-patch-4_18_0-147_13_2-1-8.el8_1.ppc64le.rpm | SHA-256: 3ff8c12ace6e8ae48e2f6ed3daa56cf20a3bb27901947e8a6004112bb1a45bf8 |
| kpatch-patch-4_18_0-147_13_2-debuginfo-1-8.el8_1.ppc64le.rpm | SHA-256: eb319676a7bece5eddb7bad641e5528731d2886742b6de9f0b48ee6e4d002ec9 |
| kpatch-patch-4_18_0-147_13_2-debugsource-1-8.el8_1.ppc64le.rpm | SHA-256: 5a6fe30003a7ae4d19d5384e30264690f8836d15c94679647d0bc0b27d82f824 |
| kpatch-patch-4_18_0-147_20_1-1-7.el8_1.ppc64le.rpm | SHA-256: 58e67f34f4d0a9e5fa5d020cecf9720fd1f77a1a8122822e8ba499a82b326f72 |
| kpatch-patch-4_18_0-147_20_1-debuginfo-1-7.el8_1.ppc64le.rpm | SHA-256: cf90f3d7937b635244d9851470d2a3d522b8748346e717b6c5a2b2f367f4ce63 |
| kpatch-patch-4_18_0-147_20_1-debugsource-1-7.el8_1.ppc64le.rpm | SHA-256: 13c45543490e625281d3749556f16fd97af1dd905ead956f71f4bb3d1325d2a6 |
| kpatch-patch-4_18_0-147_24_2-1-5.el8_1.ppc64le.rpm | SHA-256: a29cadcdb4fd48c2ada4f09f2ed9b695146ddd1bd3dd9a1feb49b2470538a89d |
| kpatch-patch-4_18_0-147_24_2-debuginfo-1-5.el8_1.ppc64le.rpm | SHA-256: 0af3b39b714f09af4a9f212dc20d43109669d2dd33875edd3e16588ad716f68e |
| kpatch-patch-4_18_0-147_24_2-debugsource-1-5.el8_1.ppc64le.rpm | SHA-256: f7d1c69b4abcba79267c778b220db2ef0fba837fca1e3c02d93fba30f4966c79 |
| kpatch-patch-4_18_0-147_27_1-1-5.el8_1.ppc64le.rpm | SHA-256: 77d807a5f1b811c19929a5ff4ab0af10eaea536845a43c4336c68176ba960aca |
| kpatch-patch-4_18_0-147_27_1-debuginfo-1-5.el8_1.ppc64le.rpm | SHA-256: caa8bfc5bb1af06b7a75f32bbdc9df14d45e5ed37578b949a380e9f9d0fe64ce |
| kpatch-patch-4_18_0-147_27_1-debugsource-1-5.el8_1.ppc64le.rpm | SHA-256: 968b58e2d4e2e9b47e0d22652bc14bae40170bfb87222bec0478aee6eb316c71 |
| kpatch-patch-4_18_0-147_32_1-1-3.el8_1.ppc64le.rpm | SHA-256: 583074634c087c82a0e19f9ec546a4a6aa402ed4ac93b0558872cf708d2cebb1 |
| kpatch-patch-4_18_0-147_32_1-debuginfo-1-3.el8_1.ppc64le.rpm | SHA-256: e35189a0b3d43383ff6735cf1b458ac870ddced029fb610c1ea89b56cbb792b2 |
| kpatch-patch-4_18_0-147_32_1-debugsource-1-3.el8_1.ppc64le.rpm | SHA-256: 65dd9327dd613c27158908bf68db330851f35471d5ea420408557b59d4281127 |
| kpatch-patch-4_18_0-147_34_1-1-3.el8_1.ppc64le.rpm | SHA-256: 610797bb92faae7222c9691d186a47b7e8c8316f300e6f7bba51075a1ed8ef1f |
| kpatch-patch-4_18_0-147_34_1-debuginfo-1-3.el8_1.ppc64le.rpm | SHA-256: 6c0cbcb253fd2f6557b236d14066c0d3dc2837db63d87b71f400f847159624a2 |
| kpatch-patch-4_18_0-147_34_1-debugsource-1-3.el8_1.ppc64le.rpm | SHA-256: 043779ae5c435193081116fab3680dbc9a075cee25948542cbb9c4909870e809 |
| kpatch-patch-4_18_0-147_38_1-1-2.el8_1.ppc64le.rpm | SHA-256: 5eb6d3f4c7cad0fc1a06752dfb4e3ab59494ee504973627184e0253d8d88647f |
| kpatch-patch-4_18_0-147_38_1-debuginfo-1-2.el8_1.ppc64le.rpm | SHA-256: 5639dca0260c830d4a73efdff96af816801ff14a13c052288598338049da5b6a |
| kpatch-patch-4_18_0-147_38_1-debugsource-1-2.el8_1.ppc64le.rpm | SHA-256: 0fca00615d75e4dcf609a4a26ed392d97564052b252fcae283b6062a42581a23 |
| kpatch-patch-4_18_0-147_8_1-1-10.el8_1.ppc64le.rpm | SHA-256: bc8a1b36de71ad615b1067b124e523fda65bf0799a4ecef2506a76d91551627c |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-147_13_2-1-8.el8_1.src.rpm | SHA-256: 8c1c877829f5306253d95f10518004abb54179a0f1c63dcef09c7afe71212afe |
| kpatch-patch-4_18_0-147_20_1-1-7.el8_1.src.rpm | SHA-256: 7ff4cad8e82eaf8456b9e127c328fdbb44871116e3d1633c28d414d8e10970a5 |
| kpatch-patch-4_18_0-147_24_2-1-5.el8_1.src.rpm | SHA-256: 599b1d27099b2dd5e9d9ffc5612ed813a43ea6c8fbf3eb5e366639288d17e753 |
| kpatch-patch-4_18_0-147_27_1-1-5.el8_1.src.rpm | SHA-256: b43e7bf0524680a4cb52868754d91dbdcc6dae5fd8bc1b15b415e2b396f3e078 |
| kpatch-patch-4_18_0-147_32_1-1-3.el8_1.src.rpm | SHA-256: c08c242e8a57f740264eda21647f4ea81917ab1d17f61ea089d1e8f20d4acdac |
| kpatch-patch-4_18_0-147_34_1-1-3.el8_1.src.rpm | SHA-256: f9ac7b2f9c72ff8226ea2761f3a97072a6e9c1482218ff06490ffd149c08de78 |
| kpatch-patch-4_18_0-147_38_1-1-2.el8_1.src.rpm | SHA-256: 6ff8e5662766e8905c84f580d9e088c41c79317ed1d20f8904d0ec0831c8355c |
| kpatch-patch-4_18_0-147_8_1-1-10.el8_1.src.rpm | SHA-256: 2eccfba1123a5aa2e6e272bc9e7b217c7ace4b2cbc6d13f7b728a32910cd2319 |
| ppc64le | |
| kpatch-patch-4_18_0-147_13_2-1-8.el8_1.ppc64le.rpm | SHA-256: 3ff8c12ace6e8ae48e2f6ed3daa56cf20a3bb27901947e8a6004112bb1a45bf8 |
| kpatch-patch-4_18_0-147_13_2-debuginfo-1-8.el8_1.ppc64le.rpm | SHA-256: eb319676a7bece5eddb7bad641e5528731d2886742b6de9f0b48ee6e4d002ec9 |
| kpatch-patch-4_18_0-147_13_2-debugsource-1-8.el8_1.ppc64le.rpm | SHA-256: 5a6fe30003a7ae4d19d5384e30264690f8836d15c94679647d0bc0b27d82f824 |
| kpatch-patch-4_18_0-147_20_1-1-7.el8_1.ppc64le.rpm | SHA-256: 58e67f34f4d0a9e5fa5d020cecf9720fd1f77a1a8122822e8ba499a82b326f72 |
| kpatch-patch-4_18_0-147_20_1-debuginfo-1-7.el8_1.ppc64le.rpm | SHA-256: cf90f3d7937b635244d9851470d2a3d522b8748346e717b6c5a2b2f367f4ce63 |
| kpatch-patch-4_18_0-147_20_1-debugsource-1-7.el8_1.ppc64le.rpm | SHA-256: 13c45543490e625281d3749556f16fd97af1dd905ead956f71f4bb3d1325d2a6 |
| kpatch-patch-4_18_0-147_24_2-1-5.el8_1.ppc64le.rpm | SHA-256: a29cadcdb4fd48c2ada4f09f2ed9b695146ddd1bd3dd9a1feb49b2470538a89d |
| kpatch-patch-4_18_0-147_24_2-debuginfo-1-5.el8_1.ppc64le.rpm | SHA-256: 0af3b39b714f09af4a9f212dc20d43109669d2dd33875edd3e16588ad716f68e |
| kpatch-patch-4_18_0-147_24_2-debugsource-1-5.el8_1.ppc64le.rpm | SHA-256: f7d1c69b4abcba79267c778b220db2ef0fba837fca1e3c02d93fba30f4966c79 |
| kpatch-patch-4_18_0-147_27_1-1-5.el8_1.ppc64le.rpm | SHA-256: 77d807a5f1b811c19929a5ff4ab0af10eaea536845a43c4336c68176ba960aca |
| kpatch-patch-4_18_0-147_27_1-debuginfo-1-5.el8_1.ppc64le.rpm | SHA-256: caa8bfc5bb1af06b7a75f32bbdc9df14d45e5ed37578b949a380e9f9d0fe64ce |
| kpatch-patch-4_18_0-147_27_1-debugsource-1-5.el8_1.ppc64le.rpm | SHA-256: 968b58e2d4e2e9b47e0d22652bc14bae40170bfb87222bec0478aee6eb316c71 |
| kpatch-patch-4_18_0-147_32_1-1-3.el8_1.ppc64le.rpm | SHA-256: 583074634c087c82a0e19f9ec546a4a6aa402ed4ac93b0558872cf708d2cebb1 |
| kpatch-patch-4_18_0-147_32_1-debuginfo-1-3.el8_1.ppc64le.rpm | SHA-256: e35189a0b3d43383ff6735cf1b458ac870ddced029fb610c1ea89b56cbb792b2 |
| kpatch-patch-4_18_0-147_32_1-debugsource-1-3.el8_1.ppc64le.rpm | SHA-256: 65dd9327dd613c27158908bf68db330851f35471d5ea420408557b59d4281127 |
| kpatch-patch-4_18_0-147_34_1-1-3.el8_1.ppc64le.rpm | SHA-256: 610797bb92faae7222c9691d186a47b7e8c8316f300e6f7bba51075a1ed8ef1f |
| kpatch-patch-4_18_0-147_34_1-debuginfo-1-3.el8_1.ppc64le.rpm | SHA-256: 6c0cbcb253fd2f6557b236d14066c0d3dc2837db63d87b71f400f847159624a2 |
| kpatch-patch-4_18_0-147_34_1-debugsource-1-3.el8_1.ppc64le.rpm | SHA-256: 043779ae5c435193081116fab3680dbc9a075cee25948542cbb9c4909870e809 |
| kpatch-patch-4_18_0-147_38_1-1-2.el8_1.ppc64le.rpm | SHA-256: 5eb6d3f4c7cad0fc1a06752dfb4e3ab59494ee504973627184e0253d8d88647f |
| kpatch-patch-4_18_0-147_38_1-debuginfo-1-2.el8_1.ppc64le.rpm | SHA-256: 5639dca0260c830d4a73efdff96af816801ff14a13c052288598338049da5b6a |
| kpatch-patch-4_18_0-147_38_1-debugsource-1-2.el8_1.ppc64le.rpm | SHA-256: 0fca00615d75e4dcf609a4a26ed392d97564052b252fcae283b6062a42581a23 |
| kpatch-patch-4_18_0-147_8_1-1-10.el8_1.ppc64le.rpm | SHA-256: bc8a1b36de71ad615b1067b124e523fda65bf0799a4ecef2506a76d91551627c |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-147_13_2-1-8.el8_1.src.rpm | SHA-256: 8c1c877829f5306253d95f10518004abb54179a0f1c63dcef09c7afe71212afe |
| kpatch-patch-4_18_0-147_20_1-1-7.el8_1.src.rpm | SHA-256: 7ff4cad8e82eaf8456b9e127c328fdbb44871116e3d1633c28d414d8e10970a5 |
| kpatch-patch-4_18_0-147_24_2-1-5.el8_1.src.rpm | SHA-256: 599b1d27099b2dd5e9d9ffc5612ed813a43ea6c8fbf3eb5e366639288d17e753 |
| kpatch-patch-4_18_0-147_27_1-1-5.el8_1.src.rpm | SHA-256: b43e7bf0524680a4cb52868754d91dbdcc6dae5fd8bc1b15b415e2b396f3e078 |
| kpatch-patch-4_18_0-147_32_1-1-3.el8_1.src.rpm | SHA-256: c08c242e8a57f740264eda21647f4ea81917ab1d17f61ea089d1e8f20d4acdac |
| kpatch-patch-4_18_0-147_34_1-1-3.el8_1.src.rpm | SHA-256: f9ac7b2f9c72ff8226ea2761f3a97072a6e9c1482218ff06490ffd149c08de78 |
| kpatch-patch-4_18_0-147_38_1-1-2.el8_1.src.rpm | SHA-256: 6ff8e5662766e8905c84f580d9e088c41c79317ed1d20f8904d0ec0831c8355c |
| kpatch-patch-4_18_0-147_8_1-1-10.el8_1.src.rpm | SHA-256: 2eccfba1123a5aa2e6e272bc9e7b217c7ace4b2cbc6d13f7b728a32910cd2319 |
| x86_64 | |
| kpatch-patch-4_18_0-147_13_2-1-8.el8_1.x86_64.rpm | SHA-256: c13954d4c0e5e7774ae31e44b75c7a6ae7c6a22ed851b4ae80045876523a0152 |
| kpatch-patch-4_18_0-147_13_2-debuginfo-1-8.el8_1.x86_64.rpm | SHA-256: 9259936aceeff88951d6f46998eb9f3d09d7cb73c6ca6252b5aba6406dfc3e73 |
| kpatch-patch-4_18_0-147_13_2-debugsource-1-8.el8_1.x86_64.rpm | SHA-256: f8a8739a82399cd8c947aa72d013b136d78ce163ac16412d71b6df04d9018856 |
| kpatch-patch-4_18_0-147_20_1-1-7.el8_1.x86_64.rpm | SHA-256: 642be987ba6cdd8e894b68153a43f2c93f8dc21d068993ab2ec06c379ef695d8 |
| kpatch-patch-4_18_0-147_20_1-debuginfo-1-7.el8_1.x86_64.rpm | SHA-256: d18123a924b09388e59fe6ed36c5a2c982b459080499ba2a772e0c0a46f308cb |
| kpatch-patch-4_18_0-147_20_1-debugsource-1-7.el8_1.x86_64.rpm | SHA-256: 93e21753c8f26a3f5c655d32cac2c8c25f3a7514999b57632fcca0925dce6e50 |
| kpatch-patch-4_18_0-147_24_2-1-5.el8_1.x86_64.rpm | SHA-256: 7276a6a93fffdf09632f3288b992513c4e45630255f78d1e9936c4ec20383e78 |
| kpatch-patch-4_18_0-147_24_2-debuginfo-1-5.el8_1.x86_64.rpm | SHA-256: 7383a64e7d616c2ebef0f1742bec108df23fa42f74075207323bc25f435c1dc5 |
| kpatch-patch-4_18_0-147_24_2-debugsource-1-5.el8_1.x86_64.rpm | SHA-256: b4788c6795de2f53a652a4cd981d1c89cc5ade49a1e452f249d4d63accc3aaaa |
| kpatch-patch-4_18_0-147_27_1-1-5.el8_1.x86_64.rpm | SHA-256: 1e211318f5f389b34c2d80faaf1fc390de1c016337977bd6a98df3869840d98f |
| kpatch-patch-4_18_0-147_27_1-debuginfo-1-5.el8_1.x86_64.rpm | SHA-256: 7b523740142d561f868272d2e7aa4ea743d1dd051ad09ce7ca71557a356d2594 |
| kpatch-patch-4_18_0-147_27_1-debugsource-1-5.el8_1.x86_64.rpm | SHA-256: 7bc93450d56a4aa90ac620fa7b29689f0cd9de307f0121b553f91a6a841bd5af |
| kpatch-patch-4_18_0-147_32_1-1-3.el8_1.x86_64.rpm | SHA-256: 3eae50b3de8f5a3e9091fb830eb6f1e586e065f6da34026bff3f8178a412f584 |
| kpatch-patch-4_18_0-147_32_1-debuginfo-1-3.el8_1.x86_64.rpm | SHA-256: 39eddd812b92ff010e066d897591ed1556d63b9bdc05ee206bf85390199c4360 |
| kpatch-patch-4_18_0-147_32_1-debugsource-1-3.el8_1.x86_64.rpm | SHA-256: 86ba7e98170e01d5a0cd4bf14498a635cae625778c0d9854c30191930a09d722 |
| kpatch-patch-4_18_0-147_34_1-1-3.el8_1.x86_64.rpm | SHA-256: c229f3acfa7cb8b03a2fc37e41591bcb3c6bdc09b6e4009405a96b1640b6b587 |
| kpatch-patch-4_18_0-147_34_1-debuginfo-1-3.el8_1.x86_64.rpm | SHA-256: 8c635fb2bfe5dc1231f26073ad03fe549f7cea5fa042f66a6508ebef218cfbdc |
| kpatch-patch-4_18_0-147_34_1-debugsource-1-3.el8_1.x86_64.rpm | SHA-256: ff5d2697fad322ed0bb867deb5bf7e5f26d88c6dcea6b788d83f165561b1c978 |
| kpatch-patch-4_18_0-147_38_1-1-2.el8_1.x86_64.rpm | SHA-256: 1e370377eebc0d5885b50cc45ddd1964e4fc289b80b27c21b589f4f5f4f551af |
| kpatch-patch-4_18_0-147_38_1-debuginfo-1-2.el8_1.x86_64.rpm | SHA-256: 654ef339669d22c7c8881e998f51bf4ba8472b1496c5799ba6e12cf88ffc9012 |
| kpatch-patch-4_18_0-147_38_1-debugsource-1-2.el8_1.x86_64.rpm | SHA-256: 0b184ad45b3434e145f5bb7fa2fe811b3bbbc3d2bb4f2d2d28565d0d6f090717 |
| kpatch-patch-4_18_0-147_8_1-1-10.el8_1.x86_64.rpm | SHA-256: c1763068af1af7fc95818e4afb5a307749c46faa141c5a630320f5c905791576 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.