Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:0763 - Security Advisory
Issued:
2021-03-09
Updated:
2021-03-09

RHSA-2021:0763 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: bad kfree in auditfilter.c may lead to escalation of privilege (CVE-2020-0444)
  • kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
  • kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
  • BZ - 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
  • BZ - 1920474 - CVE-2020-0444 kernel: bad kfree in auditfilter.c may lead to escalation of privilege

CVEs

  • CVE-2020-0444
  • CVE-2020-25211
  • CVE-2020-29661

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
kpatch-patch-4_18_0-193-1-10.el8.src.rpm SHA-256: 07e6dd5a3cc44fa51e666ce18464d2b05249e231ab3ea8d82969bc1c5c885e13
kpatch-patch-4_18_0-193_13_2-1-5.el8_2.src.rpm SHA-256: 7842f7bcfea0b6c7bba9bb80d7459fecd60f36a140393834e9c5e18c45ab6461
kpatch-patch-4_18_0-193_14_3-1-5.el8_2.src.rpm SHA-256: a5ecb647d7400be1c72cf38a69e45cfe97c85f40c81e911aa3865109b12d7c04
kpatch-patch-4_18_0-193_19_1-1-5.el8_2.src.rpm SHA-256: 8f890a1a50ef2c3247fe94f18a17c37f5bfeedeab87d90f37a3ce6d6a6a25a19
kpatch-patch-4_18_0-193_1_2-1-8.el8_2.src.rpm SHA-256: 339bcdfc4a680eb254bb69215b9bf698c5a1801b7f4ced5c250b070936329ac3
kpatch-patch-4_18_0-193_28_1-1-3.el8_2.src.rpm SHA-256: f20160304e04bf38708c332d63911f323e9ba865df02aafadddcd96619bdcd5a
kpatch-patch-4_18_0-193_29_1-1-3.el8_2.src.rpm SHA-256: 9f77cc255351293b3f66e80cb8f10a1518363871b58276ccf4b525ce8a02f51d
kpatch-patch-4_18_0-193_37_1-1-3.el8_2.src.rpm SHA-256: ff7c9e5c90ee72812ecdc38035b90397e6fd186831309c6127690edc406b73e6
kpatch-patch-4_18_0-193_40_1-1-3.el8_2.src.rpm SHA-256: 40884842052b4ea20045b00aea4eb49854c0318b7a9521556af37fadd8b93339
kpatch-patch-4_18_0-193_41_1-1-3.el8_2.src.rpm SHA-256: 1887885144ed836a8b7128e72f48eb68ec31810f2b7c8d8e3e6414a778d473cd
kpatch-patch-4_18_0-193_6_3-1-7.el8_2.src.rpm SHA-256: caf6b4e1cb89e10d20f2f504e51e8e95ba4624cd8938db98e0fa60c76846bcf5
x86_64
kpatch-patch-4_18_0-193-1-10.el8.x86_64.rpm SHA-256: 9075f1ecc3f37c543b0b85df1f8a9235bd37b4847a827063d8a6b6420a360d0a
kpatch-patch-4_18_0-193-debuginfo-1-10.el8.x86_64.rpm SHA-256: 993ea051cc5cc628a1e5235ef07a1358127fc463e1a64d9370a3a3259750e0fa
kpatch-patch-4_18_0-193-debugsource-1-10.el8.x86_64.rpm SHA-256: 1459f4d2e54087947d8086804c24ac539322d42a07879f766d87a49df6e6a45d
kpatch-patch-4_18_0-193_13_2-1-5.el8_2.x86_64.rpm SHA-256: eabd5400efe9e61f68039bbf804c02c4eac0519268feb08628f45ef1338d60e2
kpatch-patch-4_18_0-193_13_2-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 86e6cead9fa62fcb0ef719c2a755edf3b94e89ed12491f20393fa1b42b36cbf8
kpatch-patch-4_18_0-193_13_2-debugsource-1-5.el8_2.x86_64.rpm SHA-256: 5f1a52f1db1a825f82aa23c91fb58dd42ef340e5b70bd41b254211e929f2c26f
kpatch-patch-4_18_0-193_14_3-1-5.el8_2.x86_64.rpm SHA-256: 79097294ee84e7d862b1df6aa7f9d61dc4aa26faa5d142ef7c649e6b32c55c44
kpatch-patch-4_18_0-193_14_3-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 169fbe96509f329a344a733abbe470735dadddbce2d2d0990bc0e662ba91fab3
kpatch-patch-4_18_0-193_14_3-debugsource-1-5.el8_2.x86_64.rpm SHA-256: d51fe14c7051a2842b0830d42108e6f33d4a19f829d9fa3271330c01f6a5ef6c
kpatch-patch-4_18_0-193_19_1-1-5.el8_2.x86_64.rpm SHA-256: ac7355ea7b6920de5aab8093e1e9b1f05887822b7080fe1944420cc8d4f6c420
kpatch-patch-4_18_0-193_19_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 108c300cf2d15e559e43fb018f491441d7674833a5590ad3843f6d204bf9ebca
kpatch-patch-4_18_0-193_19_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: ec74c76b625ee049aba358d220192f13926f9c027dcb5120f69c23da8762d30a
kpatch-patch-4_18_0-193_1_2-1-8.el8_2.x86_64.rpm SHA-256: 720c434d5151d997d1b0cee0bb757a7af5c14f36b61c18450bfe2be54c9c3943
kpatch-patch-4_18_0-193_1_2-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: b979d70c0f3fcf5d33655359a998e8a0c1af6a19c201a9b8da84db7df2f92fbc
kpatch-patch-4_18_0-193_1_2-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 0e57f5475418009fcd24227a446b5cae4ec5e71c2acc1a4694b636667d64169e
kpatch-patch-4_18_0-193_28_1-1-3.el8_2.x86_64.rpm SHA-256: 1a71082d805420025cb3ee9bfad62bd376ee066ab9e84b7a6558417952cc8ebb
kpatch-patch-4_18_0-193_28_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 9c4108fade0c11ef1ef38f902edd57c09fd8356835126bc79657cbb5a0a9e389
kpatch-patch-4_18_0-193_28_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 120d5bc5523e0ec3afbc8e91657bc0fb4b83398eb205cb3b29424793fa1a4d11
kpatch-patch-4_18_0-193_29_1-1-3.el8_2.x86_64.rpm SHA-256: a3cb435ba114c1fd85c5f86e96f3f180f4ebea346708170e255cc5760d26d50b
kpatch-patch-4_18_0-193_29_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 90e3b9aa9d03827eef3db356109e1da6cb7a1bf824ee47d024b5dddea46b7325
kpatch-patch-4_18_0-193_29_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: f7c9f8ff0d485aa25fa49facb63765b521eddc907319514c9a744b480743180b
kpatch-patch-4_18_0-193_37_1-1-3.el8_2.x86_64.rpm SHA-256: 91fa827784f5244b065ed987eab1456941cacae7765d0a83073243bb4f7305e2
kpatch-patch-4_18_0-193_37_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 116bb83c273d2c4dbd999d7ea953ade6fc02213969361f921bc5006eee7fa6a5
kpatch-patch-4_18_0-193_37_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: b1e1b07084722255a192d652d0bb850618fa875202cc2188592846b843a2256a
kpatch-patch-4_18_0-193_40_1-1-3.el8_2.x86_64.rpm SHA-256: cc77b5237bd9d3ee8948672e557ac141197640ff0abb679ae7ee41676014a48f
kpatch-patch-4_18_0-193_40_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: eaa58b41333d4f70a37112eddfec0dcadc0bc47b5dc2daafd959913e76109217
kpatch-patch-4_18_0-193_40_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: f485dc4de24348f77541a36dbb4f90a351f83f234f2a2a0b7f93adc104a9a83f
kpatch-patch-4_18_0-193_41_1-1-3.el8_2.x86_64.rpm SHA-256: 9af77845bd603ce5922ea977846cf8c29627bbb747eb5610f07ff3536ef59518
kpatch-patch-4_18_0-193_41_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: f0e2327ad63fd8d3f727775e882b4f8c67e8e3cef33a0f8ef91fef600776d990
kpatch-patch-4_18_0-193_41_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 59c9e232ebd7b27f7deec7b818b6f8132428d7f349097400c67e259a26d629c1
kpatch-patch-4_18_0-193_6_3-1-7.el8_2.x86_64.rpm SHA-256: b53043307f36cc17ebf478984f3a00085ebdda972c076201e6d5d3a0e22d6827
kpatch-patch-4_18_0-193_6_3-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 4f74d0c471e514c5801c5e441ba56d8399de11a076d0fb1999dd8e021a7426e9
kpatch-patch-4_18_0-193_6_3-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 8a735d43cd00f767ed7e3e7ae7d81dc3b577f55f39c96d36ad1c6a212c75d7ed

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kpatch-patch-4_18_0-193-1-10.el8.src.rpm SHA-256: 07e6dd5a3cc44fa51e666ce18464d2b05249e231ab3ea8d82969bc1c5c885e13
kpatch-patch-4_18_0-193_13_2-1-5.el8_2.src.rpm SHA-256: 7842f7bcfea0b6c7bba9bb80d7459fecd60f36a140393834e9c5e18c45ab6461
kpatch-patch-4_18_0-193_14_3-1-5.el8_2.src.rpm SHA-256: a5ecb647d7400be1c72cf38a69e45cfe97c85f40c81e911aa3865109b12d7c04
kpatch-patch-4_18_0-193_19_1-1-5.el8_2.src.rpm SHA-256: 8f890a1a50ef2c3247fe94f18a17c37f5bfeedeab87d90f37a3ce6d6a6a25a19
kpatch-patch-4_18_0-193_1_2-1-8.el8_2.src.rpm SHA-256: 339bcdfc4a680eb254bb69215b9bf698c5a1801b7f4ced5c250b070936329ac3
kpatch-patch-4_18_0-193_28_1-1-3.el8_2.src.rpm SHA-256: f20160304e04bf38708c332d63911f323e9ba865df02aafadddcd96619bdcd5a
kpatch-patch-4_18_0-193_29_1-1-3.el8_2.src.rpm SHA-256: 9f77cc255351293b3f66e80cb8f10a1518363871b58276ccf4b525ce8a02f51d
kpatch-patch-4_18_0-193_37_1-1-3.el8_2.src.rpm SHA-256: ff7c9e5c90ee72812ecdc38035b90397e6fd186831309c6127690edc406b73e6
kpatch-patch-4_18_0-193_40_1-1-3.el8_2.src.rpm SHA-256: 40884842052b4ea20045b00aea4eb49854c0318b7a9521556af37fadd8b93339
kpatch-patch-4_18_0-193_41_1-1-3.el8_2.src.rpm SHA-256: 1887885144ed836a8b7128e72f48eb68ec31810f2b7c8d8e3e6414a778d473cd
kpatch-patch-4_18_0-193_6_3-1-7.el8_2.src.rpm SHA-256: caf6b4e1cb89e10d20f2f504e51e8e95ba4624cd8938db98e0fa60c76846bcf5
x86_64
kpatch-patch-4_18_0-193-1-10.el8.x86_64.rpm SHA-256: 9075f1ecc3f37c543b0b85df1f8a9235bd37b4847a827063d8a6b6420a360d0a
kpatch-patch-4_18_0-193-debuginfo-1-10.el8.x86_64.rpm SHA-256: 993ea051cc5cc628a1e5235ef07a1358127fc463e1a64d9370a3a3259750e0fa
kpatch-patch-4_18_0-193-debugsource-1-10.el8.x86_64.rpm SHA-256: 1459f4d2e54087947d8086804c24ac539322d42a07879f766d87a49df6e6a45d
kpatch-patch-4_18_0-193_13_2-1-5.el8_2.x86_64.rpm SHA-256: eabd5400efe9e61f68039bbf804c02c4eac0519268feb08628f45ef1338d60e2
kpatch-patch-4_18_0-193_13_2-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 86e6cead9fa62fcb0ef719c2a755edf3b94e89ed12491f20393fa1b42b36cbf8
kpatch-patch-4_18_0-193_13_2-debugsource-1-5.el8_2.x86_64.rpm SHA-256: 5f1a52f1db1a825f82aa23c91fb58dd42ef340e5b70bd41b254211e929f2c26f
kpatch-patch-4_18_0-193_14_3-1-5.el8_2.x86_64.rpm SHA-256: 79097294ee84e7d862b1df6aa7f9d61dc4aa26faa5d142ef7c649e6b32c55c44
kpatch-patch-4_18_0-193_14_3-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 169fbe96509f329a344a733abbe470735dadddbce2d2d0990bc0e662ba91fab3
kpatch-patch-4_18_0-193_14_3-debugsource-1-5.el8_2.x86_64.rpm SHA-256: d51fe14c7051a2842b0830d42108e6f33d4a19f829d9fa3271330c01f6a5ef6c
kpatch-patch-4_18_0-193_19_1-1-5.el8_2.x86_64.rpm SHA-256: ac7355ea7b6920de5aab8093e1e9b1f05887822b7080fe1944420cc8d4f6c420
kpatch-patch-4_18_0-193_19_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 108c300cf2d15e559e43fb018f491441d7674833a5590ad3843f6d204bf9ebca
kpatch-patch-4_18_0-193_19_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: ec74c76b625ee049aba358d220192f13926f9c027dcb5120f69c23da8762d30a
kpatch-patch-4_18_0-193_1_2-1-8.el8_2.x86_64.rpm SHA-256: 720c434d5151d997d1b0cee0bb757a7af5c14f36b61c18450bfe2be54c9c3943
kpatch-patch-4_18_0-193_1_2-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: b979d70c0f3fcf5d33655359a998e8a0c1af6a19c201a9b8da84db7df2f92fbc
kpatch-patch-4_18_0-193_1_2-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 0e57f5475418009fcd24227a446b5cae4ec5e71c2acc1a4694b636667d64169e
kpatch-patch-4_18_0-193_28_1-1-3.el8_2.x86_64.rpm SHA-256: 1a71082d805420025cb3ee9bfad62bd376ee066ab9e84b7a6558417952cc8ebb
kpatch-patch-4_18_0-193_28_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 9c4108fade0c11ef1ef38f902edd57c09fd8356835126bc79657cbb5a0a9e389
kpatch-patch-4_18_0-193_28_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 120d5bc5523e0ec3afbc8e91657bc0fb4b83398eb205cb3b29424793fa1a4d11
kpatch-patch-4_18_0-193_29_1-1-3.el8_2.x86_64.rpm SHA-256: a3cb435ba114c1fd85c5f86e96f3f180f4ebea346708170e255cc5760d26d50b
kpatch-patch-4_18_0-193_29_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 90e3b9aa9d03827eef3db356109e1da6cb7a1bf824ee47d024b5dddea46b7325
kpatch-patch-4_18_0-193_29_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: f7c9f8ff0d485aa25fa49facb63765b521eddc907319514c9a744b480743180b
kpatch-patch-4_18_0-193_37_1-1-3.el8_2.x86_64.rpm SHA-256: 91fa827784f5244b065ed987eab1456941cacae7765d0a83073243bb4f7305e2
kpatch-patch-4_18_0-193_37_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 116bb83c273d2c4dbd999d7ea953ade6fc02213969361f921bc5006eee7fa6a5
kpatch-patch-4_18_0-193_37_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: b1e1b07084722255a192d652d0bb850618fa875202cc2188592846b843a2256a
kpatch-patch-4_18_0-193_40_1-1-3.el8_2.x86_64.rpm SHA-256: cc77b5237bd9d3ee8948672e557ac141197640ff0abb679ae7ee41676014a48f
kpatch-patch-4_18_0-193_40_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: eaa58b41333d4f70a37112eddfec0dcadc0bc47b5dc2daafd959913e76109217
kpatch-patch-4_18_0-193_40_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: f485dc4de24348f77541a36dbb4f90a351f83f234f2a2a0b7f93adc104a9a83f
kpatch-patch-4_18_0-193_41_1-1-3.el8_2.x86_64.rpm SHA-256: 9af77845bd603ce5922ea977846cf8c29627bbb747eb5610f07ff3536ef59518
kpatch-patch-4_18_0-193_41_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: f0e2327ad63fd8d3f727775e882b4f8c67e8e3cef33a0f8ef91fef600776d990
kpatch-patch-4_18_0-193_41_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 59c9e232ebd7b27f7deec7b818b6f8132428d7f349097400c67e259a26d629c1
kpatch-patch-4_18_0-193_6_3-1-7.el8_2.x86_64.rpm SHA-256: b53043307f36cc17ebf478984f3a00085ebdda972c076201e6d5d3a0e22d6827
kpatch-patch-4_18_0-193_6_3-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 4f74d0c471e514c5801c5e441ba56d8399de11a076d0fb1999dd8e021a7426e9
kpatch-patch-4_18_0-193_6_3-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 8a735d43cd00f767ed7e3e7ae7d81dc3b577f55f39c96d36ad1c6a212c75d7ed

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
kpatch-patch-4_18_0-193-1-10.el8.src.rpm SHA-256: 07e6dd5a3cc44fa51e666ce18464d2b05249e231ab3ea8d82969bc1c5c885e13
kpatch-patch-4_18_0-193_13_2-1-5.el8_2.src.rpm SHA-256: 7842f7bcfea0b6c7bba9bb80d7459fecd60f36a140393834e9c5e18c45ab6461
kpatch-patch-4_18_0-193_14_3-1-5.el8_2.src.rpm SHA-256: a5ecb647d7400be1c72cf38a69e45cfe97c85f40c81e911aa3865109b12d7c04
kpatch-patch-4_18_0-193_19_1-1-5.el8_2.src.rpm SHA-256: 8f890a1a50ef2c3247fe94f18a17c37f5bfeedeab87d90f37a3ce6d6a6a25a19
kpatch-patch-4_18_0-193_1_2-1-8.el8_2.src.rpm SHA-256: 339bcdfc4a680eb254bb69215b9bf698c5a1801b7f4ced5c250b070936329ac3
kpatch-patch-4_18_0-193_28_1-1-3.el8_2.src.rpm SHA-256: f20160304e04bf38708c332d63911f323e9ba865df02aafadddcd96619bdcd5a
kpatch-patch-4_18_0-193_29_1-1-3.el8_2.src.rpm SHA-256: 9f77cc255351293b3f66e80cb8f10a1518363871b58276ccf4b525ce8a02f51d
kpatch-patch-4_18_0-193_37_1-1-3.el8_2.src.rpm SHA-256: ff7c9e5c90ee72812ecdc38035b90397e6fd186831309c6127690edc406b73e6
kpatch-patch-4_18_0-193_40_1-1-3.el8_2.src.rpm SHA-256: 40884842052b4ea20045b00aea4eb49854c0318b7a9521556af37fadd8b93339
kpatch-patch-4_18_0-193_41_1-1-3.el8_2.src.rpm SHA-256: 1887885144ed836a8b7128e72f48eb68ec31810f2b7c8d8e3e6414a778d473cd
kpatch-patch-4_18_0-193_6_3-1-7.el8_2.src.rpm SHA-256: caf6b4e1cb89e10d20f2f504e51e8e95ba4624cd8938db98e0fa60c76846bcf5
ppc64le
kpatch-patch-4_18_0-193-1-10.el8.ppc64le.rpm SHA-256: a9de20e42d45393f023f1728aa96b81ef44647288c5df354dfd6bcbdc6e15ec7
kpatch-patch-4_18_0-193-debuginfo-1-10.el8.ppc64le.rpm SHA-256: 81763488afcbee98bcd9503c3475b791e63b2a77bf62d491d8a78007a3cd8a0c
kpatch-patch-4_18_0-193-debugsource-1-10.el8.ppc64le.rpm SHA-256: e92c915fbf18e505b273322f17c771255ba043827b27bc90e1ef67c4e1f4d158
kpatch-patch-4_18_0-193_13_2-1-5.el8_2.ppc64le.rpm SHA-256: 1cc91cc92974b420108b0c3b3d43f6776c1bfa2e76df4715402bd3bdbfb58699
kpatch-patch-4_18_0-193_13_2-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: 918e3a68cfbdf2da8642f10716f57e4c1c4892aee3a70b04dc44a352fd093232
kpatch-patch-4_18_0-193_13_2-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: fa40ead5cf5b11211b3213a7c9e5f42f18e288d7e9f2785abf0789d271c071d9
kpatch-patch-4_18_0-193_14_3-1-5.el8_2.ppc64le.rpm SHA-256: 1ee9cc118b69ca0859da8546c9c81383d97654d23f711f09d036aebec9ddc3d5
kpatch-patch-4_18_0-193_14_3-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: 493ca8f6710ec417748083b736a96a8f96edf15d0dd9ca84d28e25f7d7a6b4a1
kpatch-patch-4_18_0-193_14_3-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: 69d1bd51603b687bebca477be1357efeb590d07806f941b0ead37c191f1cad36
kpatch-patch-4_18_0-193_19_1-1-5.el8_2.ppc64le.rpm SHA-256: 2917f50a5e5dd84fc9b9ca70438f4957386f8e47736baf8e3872fe657eaf2708
kpatch-patch-4_18_0-193_19_1-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: b4c91be461ab0f3497bcc3b9f9bb85bfa8f688767b9322340560f0209fd208ba
kpatch-patch-4_18_0-193_19_1-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: ab01e926c2892f7f4eddd64310b871ff70fb68edf9aab7db0b0da86552ff58c2
kpatch-patch-4_18_0-193_1_2-1-8.el8_2.ppc64le.rpm SHA-256: d5057bbde05df7d5f23ca4fe9bf2c43e02196b5cabcd39db1836d8c2ecee4894
kpatch-patch-4_18_0-193_1_2-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: e1b2254d8a52d52fe2763baca8f705961268f4e2241d349231acc635b2944975
kpatch-patch-4_18_0-193_1_2-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: 2bb0c6adaa0f7fcbb370446dd9c9367ff7f5f4ce5b4aa676f8e4c40622538845
kpatch-patch-4_18_0-193_28_1-1-3.el8_2.ppc64le.rpm SHA-256: 01cba8b929cbd14e0fb0b8e6f29b2f6b191e8c63574c8d4101f8345222e14977
kpatch-patch-4_18_0-193_28_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: 351d900f62c9720cc16efb06dc2a4a7efe2ca67c1d61a6ff7235799ce68149b4
kpatch-patch-4_18_0-193_28_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: 8d4c5b7ddcfde5447954fc34fde377a69fa414f44ae74054ff7966ac45430131
kpatch-patch-4_18_0-193_29_1-1-3.el8_2.ppc64le.rpm SHA-256: ac95935bf242726822cc58dfa1fc3607b6d0c7ce12770a3f6275afa3c33c1552
kpatch-patch-4_18_0-193_29_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: 04d2618516634048b2eb440c0a93565ddbe5ba678963af0550721b9d6b1a2812
kpatch-patch-4_18_0-193_29_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: 88953c2e377d8717f56579dd79c46a23d35702959bccb2b3fb109295875fc926
kpatch-patch-4_18_0-193_37_1-1-3.el8_2.ppc64le.rpm SHA-256: af272cc83da70f5e3ac458b56780ac805a912d28ace4303ae864b6b6a8d4de68
kpatch-patch-4_18_0-193_37_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: f74895bee13ae99e1054707045003f451a87186d10c80cfef6907825beef49e5
kpatch-patch-4_18_0-193_37_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: 48d1fa3a36f87b9052c9e00c7f34738dd9c55ff5ed5603c85ee76fa34259a04c
kpatch-patch-4_18_0-193_40_1-1-3.el8_2.ppc64le.rpm SHA-256: 095794fd18921ccd6705d7f7136c4bf4a5fc6ddba732ef01f12f2acc337e73da
kpatch-patch-4_18_0-193_40_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: ec479e07d7d0592fe9f1083d1ccc56edd4fcfdebe1c6fa422e712833ddcb1774
kpatch-patch-4_18_0-193_40_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: 289f2b3ea485498fe6d91a2d26c31bf7230811a98c7c4003a544e839e205bacd
kpatch-patch-4_18_0-193_41_1-1-3.el8_2.ppc64le.rpm SHA-256: 7231aa1717f09c07586f69fe18b31b5f4267b9bb8d9ac4cc521dd0690ba34904
kpatch-patch-4_18_0-193_41_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: 8d621a2755a8eb31212d8b0e01ef4d7b7f3f7c373ff1db0e87e17c3ccb033dd9
kpatch-patch-4_18_0-193_41_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: a258483cba2834a706f2fe9a95c7fe11ae8a11d50786400417dcfab4441a6728
kpatch-patch-4_18_0-193_6_3-1-7.el8_2.ppc64le.rpm SHA-256: 38ea236aec9f6c3f48273b960d5a3fa2450c401ddcc8103e0a1b037e409559e4
kpatch-patch-4_18_0-193_6_3-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256: ccffe5615e125c0ba86b339079dd8fc944e4beaab052775ffd6b43996116b423
kpatch-patch-4_18_0-193_6_3-debugsource-1-7.el8_2.ppc64le.rpm SHA-256: 9265f8dcc7b9e1476dd9ff1d7b0d24fb7e9cdad8da14cb748dee15da31091bf0

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kpatch-patch-4_18_0-193-1-10.el8.src.rpm SHA-256: 07e6dd5a3cc44fa51e666ce18464d2b05249e231ab3ea8d82969bc1c5c885e13
kpatch-patch-4_18_0-193_13_2-1-5.el8_2.src.rpm SHA-256: 7842f7bcfea0b6c7bba9bb80d7459fecd60f36a140393834e9c5e18c45ab6461
kpatch-patch-4_18_0-193_14_3-1-5.el8_2.src.rpm SHA-256: a5ecb647d7400be1c72cf38a69e45cfe97c85f40c81e911aa3865109b12d7c04
kpatch-patch-4_18_0-193_19_1-1-5.el8_2.src.rpm SHA-256: 8f890a1a50ef2c3247fe94f18a17c37f5bfeedeab87d90f37a3ce6d6a6a25a19
kpatch-patch-4_18_0-193_1_2-1-8.el8_2.src.rpm SHA-256: 339bcdfc4a680eb254bb69215b9bf698c5a1801b7f4ced5c250b070936329ac3
kpatch-patch-4_18_0-193_28_1-1-3.el8_2.src.rpm SHA-256: f20160304e04bf38708c332d63911f323e9ba865df02aafadddcd96619bdcd5a
kpatch-patch-4_18_0-193_29_1-1-3.el8_2.src.rpm SHA-256: 9f77cc255351293b3f66e80cb8f10a1518363871b58276ccf4b525ce8a02f51d
kpatch-patch-4_18_0-193_37_1-1-3.el8_2.src.rpm SHA-256: ff7c9e5c90ee72812ecdc38035b90397e6fd186831309c6127690edc406b73e6
kpatch-patch-4_18_0-193_40_1-1-3.el8_2.src.rpm SHA-256: 40884842052b4ea20045b00aea4eb49854c0318b7a9521556af37fadd8b93339
kpatch-patch-4_18_0-193_41_1-1-3.el8_2.src.rpm SHA-256: 1887885144ed836a8b7128e72f48eb68ec31810f2b7c8d8e3e6414a778d473cd
kpatch-patch-4_18_0-193_6_3-1-7.el8_2.src.rpm SHA-256: caf6b4e1cb89e10d20f2f504e51e8e95ba4624cd8938db98e0fa60c76846bcf5
x86_64
kpatch-patch-4_18_0-193-1-10.el8.x86_64.rpm SHA-256: 9075f1ecc3f37c543b0b85df1f8a9235bd37b4847a827063d8a6b6420a360d0a
kpatch-patch-4_18_0-193-debuginfo-1-10.el8.x86_64.rpm SHA-256: 993ea051cc5cc628a1e5235ef07a1358127fc463e1a64d9370a3a3259750e0fa
kpatch-patch-4_18_0-193-debugsource-1-10.el8.x86_64.rpm SHA-256: 1459f4d2e54087947d8086804c24ac539322d42a07879f766d87a49df6e6a45d
kpatch-patch-4_18_0-193_13_2-1-5.el8_2.x86_64.rpm SHA-256: eabd5400efe9e61f68039bbf804c02c4eac0519268feb08628f45ef1338d60e2
kpatch-patch-4_18_0-193_13_2-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 86e6cead9fa62fcb0ef719c2a755edf3b94e89ed12491f20393fa1b42b36cbf8
kpatch-patch-4_18_0-193_13_2-debugsource-1-5.el8_2.x86_64.rpm SHA-256: 5f1a52f1db1a825f82aa23c91fb58dd42ef340e5b70bd41b254211e929f2c26f
kpatch-patch-4_18_0-193_14_3-1-5.el8_2.x86_64.rpm SHA-256: 79097294ee84e7d862b1df6aa7f9d61dc4aa26faa5d142ef7c649e6b32c55c44
kpatch-patch-4_18_0-193_14_3-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 169fbe96509f329a344a733abbe470735dadddbce2d2d0990bc0e662ba91fab3
kpatch-patch-4_18_0-193_14_3-debugsource-1-5.el8_2.x86_64.rpm SHA-256: d51fe14c7051a2842b0830d42108e6f33d4a19f829d9fa3271330c01f6a5ef6c
kpatch-patch-4_18_0-193_19_1-1-5.el8_2.x86_64.rpm SHA-256: ac7355ea7b6920de5aab8093e1e9b1f05887822b7080fe1944420cc8d4f6c420
kpatch-patch-4_18_0-193_19_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 108c300cf2d15e559e43fb018f491441d7674833a5590ad3843f6d204bf9ebca
kpatch-patch-4_18_0-193_19_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: ec74c76b625ee049aba358d220192f13926f9c027dcb5120f69c23da8762d30a
kpatch-patch-4_18_0-193_1_2-1-8.el8_2.x86_64.rpm SHA-256: 720c434d5151d997d1b0cee0bb757a7af5c14f36b61c18450bfe2be54c9c3943
kpatch-patch-4_18_0-193_1_2-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: b979d70c0f3fcf5d33655359a998e8a0c1af6a19c201a9b8da84db7df2f92fbc
kpatch-patch-4_18_0-193_1_2-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 0e57f5475418009fcd24227a446b5cae4ec5e71c2acc1a4694b636667d64169e
kpatch-patch-4_18_0-193_28_1-1-3.el8_2.x86_64.rpm SHA-256: 1a71082d805420025cb3ee9bfad62bd376ee066ab9e84b7a6558417952cc8ebb
kpatch-patch-4_18_0-193_28_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 9c4108fade0c11ef1ef38f902edd57c09fd8356835126bc79657cbb5a0a9e389
kpatch-patch-4_18_0-193_28_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 120d5bc5523e0ec3afbc8e91657bc0fb4b83398eb205cb3b29424793fa1a4d11
kpatch-patch-4_18_0-193_29_1-1-3.el8_2.x86_64.rpm SHA-256: a3cb435ba114c1fd85c5f86e96f3f180f4ebea346708170e255cc5760d26d50b
kpatch-patch-4_18_0-193_29_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 90e3b9aa9d03827eef3db356109e1da6cb7a1bf824ee47d024b5dddea46b7325
kpatch-patch-4_18_0-193_29_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: f7c9f8ff0d485aa25fa49facb63765b521eddc907319514c9a744b480743180b
kpatch-patch-4_18_0-193_37_1-1-3.el8_2.x86_64.rpm SHA-256: 91fa827784f5244b065ed987eab1456941cacae7765d0a83073243bb4f7305e2
kpatch-patch-4_18_0-193_37_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 116bb83c273d2c4dbd999d7ea953ade6fc02213969361f921bc5006eee7fa6a5
kpatch-patch-4_18_0-193_37_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: b1e1b07084722255a192d652d0bb850618fa875202cc2188592846b843a2256a
kpatch-patch-4_18_0-193_40_1-1-3.el8_2.x86_64.rpm SHA-256: cc77b5237bd9d3ee8948672e557ac141197640ff0abb679ae7ee41676014a48f
kpatch-patch-4_18_0-193_40_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: eaa58b41333d4f70a37112eddfec0dcadc0bc47b5dc2daafd959913e76109217
kpatch-patch-4_18_0-193_40_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: f485dc4de24348f77541a36dbb4f90a351f83f234f2a2a0b7f93adc104a9a83f
kpatch-patch-4_18_0-193_41_1-1-3.el8_2.x86_64.rpm SHA-256: 9af77845bd603ce5922ea977846cf8c29627bbb747eb5610f07ff3536ef59518
kpatch-patch-4_18_0-193_41_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: f0e2327ad63fd8d3f727775e882b4f8c67e8e3cef33a0f8ef91fef600776d990
kpatch-patch-4_18_0-193_41_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 59c9e232ebd7b27f7deec7b818b6f8132428d7f349097400c67e259a26d629c1
kpatch-patch-4_18_0-193_6_3-1-7.el8_2.x86_64.rpm SHA-256: b53043307f36cc17ebf478984f3a00085ebdda972c076201e6d5d3a0e22d6827
kpatch-patch-4_18_0-193_6_3-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 4f74d0c471e514c5801c5e441ba56d8399de11a076d0fb1999dd8e021a7426e9
kpatch-patch-4_18_0-193_6_3-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 8a735d43cd00f767ed7e3e7ae7d81dc3b577f55f39c96d36ad1c6a212c75d7ed

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193-1-10.el8.src.rpm SHA-256: 07e6dd5a3cc44fa51e666ce18464d2b05249e231ab3ea8d82969bc1c5c885e13
kpatch-patch-4_18_0-193_13_2-1-5.el8_2.src.rpm SHA-256: 7842f7bcfea0b6c7bba9bb80d7459fecd60f36a140393834e9c5e18c45ab6461
kpatch-patch-4_18_0-193_14_3-1-5.el8_2.src.rpm SHA-256: a5ecb647d7400be1c72cf38a69e45cfe97c85f40c81e911aa3865109b12d7c04
kpatch-patch-4_18_0-193_19_1-1-5.el8_2.src.rpm SHA-256: 8f890a1a50ef2c3247fe94f18a17c37f5bfeedeab87d90f37a3ce6d6a6a25a19
kpatch-patch-4_18_0-193_1_2-1-8.el8_2.src.rpm SHA-256: 339bcdfc4a680eb254bb69215b9bf698c5a1801b7f4ced5c250b070936329ac3
kpatch-patch-4_18_0-193_28_1-1-3.el8_2.src.rpm SHA-256: f20160304e04bf38708c332d63911f323e9ba865df02aafadddcd96619bdcd5a
kpatch-patch-4_18_0-193_29_1-1-3.el8_2.src.rpm SHA-256: 9f77cc255351293b3f66e80cb8f10a1518363871b58276ccf4b525ce8a02f51d
kpatch-patch-4_18_0-193_37_1-1-3.el8_2.src.rpm SHA-256: ff7c9e5c90ee72812ecdc38035b90397e6fd186831309c6127690edc406b73e6
kpatch-patch-4_18_0-193_40_1-1-3.el8_2.src.rpm SHA-256: 40884842052b4ea20045b00aea4eb49854c0318b7a9521556af37fadd8b93339
kpatch-patch-4_18_0-193_41_1-1-3.el8_2.src.rpm SHA-256: 1887885144ed836a8b7128e72f48eb68ec31810f2b7c8d8e3e6414a778d473cd
kpatch-patch-4_18_0-193_6_3-1-7.el8_2.src.rpm SHA-256: caf6b4e1cb89e10d20f2f504e51e8e95ba4624cd8938db98e0fa60c76846bcf5
ppc64le
kpatch-patch-4_18_0-193-1-10.el8.ppc64le.rpm SHA-256: a9de20e42d45393f023f1728aa96b81ef44647288c5df354dfd6bcbdc6e15ec7
kpatch-patch-4_18_0-193-debuginfo-1-10.el8.ppc64le.rpm SHA-256: 81763488afcbee98bcd9503c3475b791e63b2a77bf62d491d8a78007a3cd8a0c
kpatch-patch-4_18_0-193-debugsource-1-10.el8.ppc64le.rpm SHA-256: e92c915fbf18e505b273322f17c771255ba043827b27bc90e1ef67c4e1f4d158
kpatch-patch-4_18_0-193_13_2-1-5.el8_2.ppc64le.rpm SHA-256: 1cc91cc92974b420108b0c3b3d43f6776c1bfa2e76df4715402bd3bdbfb58699
kpatch-patch-4_18_0-193_13_2-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: 918e3a68cfbdf2da8642f10716f57e4c1c4892aee3a70b04dc44a352fd093232
kpatch-patch-4_18_0-193_13_2-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: fa40ead5cf5b11211b3213a7c9e5f42f18e288d7e9f2785abf0789d271c071d9
kpatch-patch-4_18_0-193_14_3-1-5.el8_2.ppc64le.rpm SHA-256: 1ee9cc118b69ca0859da8546c9c81383d97654d23f711f09d036aebec9ddc3d5
kpatch-patch-4_18_0-193_14_3-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: 493ca8f6710ec417748083b736a96a8f96edf15d0dd9ca84d28e25f7d7a6b4a1
kpatch-patch-4_18_0-193_14_3-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: 69d1bd51603b687bebca477be1357efeb590d07806f941b0ead37c191f1cad36
kpatch-patch-4_18_0-193_19_1-1-5.el8_2.ppc64le.rpm SHA-256: 2917f50a5e5dd84fc9b9ca70438f4957386f8e47736baf8e3872fe657eaf2708
kpatch-patch-4_18_0-193_19_1-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: b4c91be461ab0f3497bcc3b9f9bb85bfa8f688767b9322340560f0209fd208ba
kpatch-patch-4_18_0-193_19_1-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: ab01e926c2892f7f4eddd64310b871ff70fb68edf9aab7db0b0da86552ff58c2
kpatch-patch-4_18_0-193_1_2-1-8.el8_2.ppc64le.rpm SHA-256: d5057bbde05df7d5f23ca4fe9bf2c43e02196b5cabcd39db1836d8c2ecee4894
kpatch-patch-4_18_0-193_1_2-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: e1b2254d8a52d52fe2763baca8f705961268f4e2241d349231acc635b2944975
kpatch-patch-4_18_0-193_1_2-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: 2bb0c6adaa0f7fcbb370446dd9c9367ff7f5f4ce5b4aa676f8e4c40622538845
kpatch-patch-4_18_0-193_28_1-1-3.el8_2.ppc64le.rpm SHA-256: 01cba8b929cbd14e0fb0b8e6f29b2f6b191e8c63574c8d4101f8345222e14977
kpatch-patch-4_18_0-193_28_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: 351d900f62c9720cc16efb06dc2a4a7efe2ca67c1d61a6ff7235799ce68149b4
kpatch-patch-4_18_0-193_28_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: 8d4c5b7ddcfde5447954fc34fde377a69fa414f44ae74054ff7966ac45430131
kpatch-patch-4_18_0-193_29_1-1-3.el8_2.ppc64le.rpm SHA-256: ac95935bf242726822cc58dfa1fc3607b6d0c7ce12770a3f6275afa3c33c1552
kpatch-patch-4_18_0-193_29_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: 04d2618516634048b2eb440c0a93565ddbe5ba678963af0550721b9d6b1a2812
kpatch-patch-4_18_0-193_29_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: 88953c2e377d8717f56579dd79c46a23d35702959bccb2b3fb109295875fc926
kpatch-patch-4_18_0-193_37_1-1-3.el8_2.ppc64le.rpm SHA-256: af272cc83da70f5e3ac458b56780ac805a912d28ace4303ae864b6b6a8d4de68
kpatch-patch-4_18_0-193_37_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: f74895bee13ae99e1054707045003f451a87186d10c80cfef6907825beef49e5
kpatch-patch-4_18_0-193_37_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: 48d1fa3a36f87b9052c9e00c7f34738dd9c55ff5ed5603c85ee76fa34259a04c
kpatch-patch-4_18_0-193_40_1-1-3.el8_2.ppc64le.rpm SHA-256: 095794fd18921ccd6705d7f7136c4bf4a5fc6ddba732ef01f12f2acc337e73da
kpatch-patch-4_18_0-193_40_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: ec479e07d7d0592fe9f1083d1ccc56edd4fcfdebe1c6fa422e712833ddcb1774
kpatch-patch-4_18_0-193_40_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: 289f2b3ea485498fe6d91a2d26c31bf7230811a98c7c4003a544e839e205bacd
kpatch-patch-4_18_0-193_41_1-1-3.el8_2.ppc64le.rpm SHA-256: 7231aa1717f09c07586f69fe18b31b5f4267b9bb8d9ac4cc521dd0690ba34904
kpatch-patch-4_18_0-193_41_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: 8d621a2755a8eb31212d8b0e01ef4d7b7f3f7c373ff1db0e87e17c3ccb033dd9
kpatch-patch-4_18_0-193_41_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: a258483cba2834a706f2fe9a95c7fe11ae8a11d50786400417dcfab4441a6728
kpatch-patch-4_18_0-193_6_3-1-7.el8_2.ppc64le.rpm SHA-256: 38ea236aec9f6c3f48273b960d5a3fa2450c401ddcc8103e0a1b037e409559e4
kpatch-patch-4_18_0-193_6_3-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256: ccffe5615e125c0ba86b339079dd8fc944e4beaab052775ffd6b43996116b423
kpatch-patch-4_18_0-193_6_3-debugsource-1-7.el8_2.ppc64le.rpm SHA-256: 9265f8dcc7b9e1476dd9ff1d7b0d24fb7e9cdad8da14cb748dee15da31091bf0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193-1-10.el8.src.rpm SHA-256: 07e6dd5a3cc44fa51e666ce18464d2b05249e231ab3ea8d82969bc1c5c885e13
kpatch-patch-4_18_0-193_13_2-1-5.el8_2.src.rpm SHA-256: 7842f7bcfea0b6c7bba9bb80d7459fecd60f36a140393834e9c5e18c45ab6461
kpatch-patch-4_18_0-193_14_3-1-5.el8_2.src.rpm SHA-256: a5ecb647d7400be1c72cf38a69e45cfe97c85f40c81e911aa3865109b12d7c04
kpatch-patch-4_18_0-193_19_1-1-5.el8_2.src.rpm SHA-256: 8f890a1a50ef2c3247fe94f18a17c37f5bfeedeab87d90f37a3ce6d6a6a25a19
kpatch-patch-4_18_0-193_1_2-1-8.el8_2.src.rpm SHA-256: 339bcdfc4a680eb254bb69215b9bf698c5a1801b7f4ced5c250b070936329ac3
kpatch-patch-4_18_0-193_28_1-1-3.el8_2.src.rpm SHA-256: f20160304e04bf38708c332d63911f323e9ba865df02aafadddcd96619bdcd5a
kpatch-patch-4_18_0-193_29_1-1-3.el8_2.src.rpm SHA-256: 9f77cc255351293b3f66e80cb8f10a1518363871b58276ccf4b525ce8a02f51d
kpatch-patch-4_18_0-193_37_1-1-3.el8_2.src.rpm SHA-256: ff7c9e5c90ee72812ecdc38035b90397e6fd186831309c6127690edc406b73e6
kpatch-patch-4_18_0-193_40_1-1-3.el8_2.src.rpm SHA-256: 40884842052b4ea20045b00aea4eb49854c0318b7a9521556af37fadd8b93339
kpatch-patch-4_18_0-193_41_1-1-3.el8_2.src.rpm SHA-256: 1887885144ed836a8b7128e72f48eb68ec31810f2b7c8d8e3e6414a778d473cd
kpatch-patch-4_18_0-193_6_3-1-7.el8_2.src.rpm SHA-256: caf6b4e1cb89e10d20f2f504e51e8e95ba4624cd8938db98e0fa60c76846bcf5
x86_64
kpatch-patch-4_18_0-193-1-10.el8.x86_64.rpm SHA-256: 9075f1ecc3f37c543b0b85df1f8a9235bd37b4847a827063d8a6b6420a360d0a
kpatch-patch-4_18_0-193-debuginfo-1-10.el8.x86_64.rpm SHA-256: 993ea051cc5cc628a1e5235ef07a1358127fc463e1a64d9370a3a3259750e0fa
kpatch-patch-4_18_0-193-debugsource-1-10.el8.x86_64.rpm SHA-256: 1459f4d2e54087947d8086804c24ac539322d42a07879f766d87a49df6e6a45d
kpatch-patch-4_18_0-193_13_2-1-5.el8_2.x86_64.rpm SHA-256: eabd5400efe9e61f68039bbf804c02c4eac0519268feb08628f45ef1338d60e2
kpatch-patch-4_18_0-193_13_2-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 86e6cead9fa62fcb0ef719c2a755edf3b94e89ed12491f20393fa1b42b36cbf8
kpatch-patch-4_18_0-193_13_2-debugsource-1-5.el8_2.x86_64.rpm SHA-256: 5f1a52f1db1a825f82aa23c91fb58dd42ef340e5b70bd41b254211e929f2c26f
kpatch-patch-4_18_0-193_14_3-1-5.el8_2.x86_64.rpm SHA-256: 79097294ee84e7d862b1df6aa7f9d61dc4aa26faa5d142ef7c649e6b32c55c44
kpatch-patch-4_18_0-193_14_3-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 169fbe96509f329a344a733abbe470735dadddbce2d2d0990bc0e662ba91fab3
kpatch-patch-4_18_0-193_14_3-debugsource-1-5.el8_2.x86_64.rpm SHA-256: d51fe14c7051a2842b0830d42108e6f33d4a19f829d9fa3271330c01f6a5ef6c
kpatch-patch-4_18_0-193_19_1-1-5.el8_2.x86_64.rpm SHA-256: ac7355ea7b6920de5aab8093e1e9b1f05887822b7080fe1944420cc8d4f6c420
kpatch-patch-4_18_0-193_19_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 108c300cf2d15e559e43fb018f491441d7674833a5590ad3843f6d204bf9ebca
kpatch-patch-4_18_0-193_19_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: ec74c76b625ee049aba358d220192f13926f9c027dcb5120f69c23da8762d30a
kpatch-patch-4_18_0-193_1_2-1-8.el8_2.x86_64.rpm SHA-256: 720c434d5151d997d1b0cee0bb757a7af5c14f36b61c18450bfe2be54c9c3943
kpatch-patch-4_18_0-193_1_2-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: b979d70c0f3fcf5d33655359a998e8a0c1af6a19c201a9b8da84db7df2f92fbc
kpatch-patch-4_18_0-193_1_2-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 0e57f5475418009fcd24227a446b5cae4ec5e71c2acc1a4694b636667d64169e
kpatch-patch-4_18_0-193_28_1-1-3.el8_2.x86_64.rpm SHA-256: 1a71082d805420025cb3ee9bfad62bd376ee066ab9e84b7a6558417952cc8ebb
kpatch-patch-4_18_0-193_28_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 9c4108fade0c11ef1ef38f902edd57c09fd8356835126bc79657cbb5a0a9e389
kpatch-patch-4_18_0-193_28_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 120d5bc5523e0ec3afbc8e91657bc0fb4b83398eb205cb3b29424793fa1a4d11
kpatch-patch-4_18_0-193_29_1-1-3.el8_2.x86_64.rpm SHA-256: a3cb435ba114c1fd85c5f86e96f3f180f4ebea346708170e255cc5760d26d50b
kpatch-patch-4_18_0-193_29_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 90e3b9aa9d03827eef3db356109e1da6cb7a1bf824ee47d024b5dddea46b7325
kpatch-patch-4_18_0-193_29_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: f7c9f8ff0d485aa25fa49facb63765b521eddc907319514c9a744b480743180b
kpatch-patch-4_18_0-193_37_1-1-3.el8_2.x86_64.rpm SHA-256: 91fa827784f5244b065ed987eab1456941cacae7765d0a83073243bb4f7305e2
kpatch-patch-4_18_0-193_37_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 116bb83c273d2c4dbd999d7ea953ade6fc02213969361f921bc5006eee7fa6a5
kpatch-patch-4_18_0-193_37_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: b1e1b07084722255a192d652d0bb850618fa875202cc2188592846b843a2256a
kpatch-patch-4_18_0-193_40_1-1-3.el8_2.x86_64.rpm SHA-256: cc77b5237bd9d3ee8948672e557ac141197640ff0abb679ae7ee41676014a48f
kpatch-patch-4_18_0-193_40_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: eaa58b41333d4f70a37112eddfec0dcadc0bc47b5dc2daafd959913e76109217
kpatch-patch-4_18_0-193_40_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: f485dc4de24348f77541a36dbb4f90a351f83f234f2a2a0b7f93adc104a9a83f
kpatch-patch-4_18_0-193_41_1-1-3.el8_2.x86_64.rpm SHA-256: 9af77845bd603ce5922ea977846cf8c29627bbb747eb5610f07ff3536ef59518
kpatch-patch-4_18_0-193_41_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: f0e2327ad63fd8d3f727775e882b4f8c67e8e3cef33a0f8ef91fef600776d990
kpatch-patch-4_18_0-193_41_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 59c9e232ebd7b27f7deec7b818b6f8132428d7f349097400c67e259a26d629c1
kpatch-patch-4_18_0-193_6_3-1-7.el8_2.x86_64.rpm SHA-256: b53043307f36cc17ebf478984f3a00085ebdda972c076201e6d5d3a0e22d6827
kpatch-patch-4_18_0-193_6_3-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 4f74d0c471e514c5801c5e441ba56d8399de11a076d0fb1999dd8e021a7426e9
kpatch-patch-4_18_0-193_6_3-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 8a735d43cd00f767ed7e3e7ae7d81dc3b577f55f39c96d36ad1c6a212c75d7ed

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility