- Issued:
- 2021-04-13
- Updated:
- 2021-04-13
RHSA-2021:1173 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
- kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
Fixes
- BZ - 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
- BZ - 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_13_2-1-9.el8_1.src.rpm | SHA-256: 8dec03204de673d3c6dfdf0955e724741ab72b57849d3638a356673fd690f6a5 |
kpatch-patch-4_18_0-147_20_1-1-8.el8_1.src.rpm | SHA-256: 90a5a952f351c9fc174830ed0260cb3e49ac91f8b660eaadc7c26c6aedf37b9e |
kpatch-patch-4_18_0-147_24_2-1-6.el8_1.src.rpm | SHA-256: 49677c079f8ef5d40aa57a2f1070df9ba7f68ccf5af9e7591ef45d48112b77ff |
kpatch-patch-4_18_0-147_27_1-1-6.el8_1.src.rpm | SHA-256: 65986f1c49214f832bf439c9b238f7566b4462b1b8bb12b3c196060cb07d6e8e |
kpatch-patch-4_18_0-147_32_1-1-4.el8_1.src.rpm | SHA-256: cb229d4a9917104989bc92b90387e3060dafdbfa3adab3f88ae9569ae3433a40 |
kpatch-patch-4_18_0-147_34_1-1-4.el8_1.src.rpm | SHA-256: 16c35aaec90f3245ffef3504a7d50336c1500c5d30170f34651f453a1f179c77 |
kpatch-patch-4_18_0-147_38_1-1-3.el8_1.src.rpm | SHA-256: dfa9e2b6e2b734f58652041e19c60c316a0d8cbcaebd7123e429bd703e762a53 |
kpatch-patch-4_18_0-147_43_1-1-1.el8_1.src.rpm | SHA-256: 78b493438f6bbb6c9ee9de2d25e950b9f002c5b8b72fe00be5fc4a61c3f67857 |
x86_64 | |
kpatch-patch-4_18_0-147_13_2-1-9.el8_1.x86_64.rpm | SHA-256: 03e26fae27fcc42771952f11a2ea3f2622f3d9ebc99b9eb0a1bdbbb3518053fb |
kpatch-patch-4_18_0-147_13_2-debuginfo-1-9.el8_1.x86_64.rpm | SHA-256: e54a7990bc5484939f8e481fe4ddb4f353a2bb8f8d88d287faac036de27924ac |
kpatch-patch-4_18_0-147_13_2-debugsource-1-9.el8_1.x86_64.rpm | SHA-256: cb192ff96243ecbe05a65390a89895210f8e4237bbb29334e76d2a975076d636 |
kpatch-patch-4_18_0-147_20_1-1-8.el8_1.x86_64.rpm | SHA-256: 13bee9fe986afae0d7c4810be4bf4c67eb1f0764b6dbef07339c876a45837e51 |
kpatch-patch-4_18_0-147_20_1-debuginfo-1-8.el8_1.x86_64.rpm | SHA-256: 32610ec5a77919cd4afacf244fa9d9a36600bb49f65f8eda836646d54eb62ab5 |
kpatch-patch-4_18_0-147_20_1-debugsource-1-8.el8_1.x86_64.rpm | SHA-256: 285fdfb4182ad815a6ad743a72ef9adfb11a5ba4f2de05e470cd2c683ed1c8d7 |
kpatch-patch-4_18_0-147_24_2-1-6.el8_1.x86_64.rpm | SHA-256: dfd19b7412bd5d01b5fcbf0b4c364aa0aadc42122f3d6fd2f6ed708dbb828978 |
kpatch-patch-4_18_0-147_24_2-debuginfo-1-6.el8_1.x86_64.rpm | SHA-256: b0ef6386d66f4629619641ada52aa67183b7b9b9ff69fa446ed5ec49110fc6ee |
kpatch-patch-4_18_0-147_24_2-debugsource-1-6.el8_1.x86_64.rpm | SHA-256: 09413d096c445941d0d80117d87a79a1ff6cc03bb80cae3e7a2866eb0bb9ca0e |
kpatch-patch-4_18_0-147_27_1-1-6.el8_1.x86_64.rpm | SHA-256: 27de6eeaede32fcba246cb1af7451be762c1cab995c04718bdcb43ccf4a25ba1 |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-6.el8_1.x86_64.rpm | SHA-256: ccc35fe5fe553da6ef31e4b27d3d7f1c8795ff4ee922142ce78a580117d28a21 |
kpatch-patch-4_18_0-147_27_1-debugsource-1-6.el8_1.x86_64.rpm | SHA-256: 6047b247f1be49ad9d9aa4b9d9e7f12b667929f774d0e9ba7f210c50d6ef70fd |
kpatch-patch-4_18_0-147_32_1-1-4.el8_1.x86_64.rpm | SHA-256: 97cad336d7d9834036335db2422735526ee3c9fc211f0cbd051ab7835f322770 |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-4.el8_1.x86_64.rpm | SHA-256: 2a07467c88a03577080b6b62c6ec5e6b976ad98a1968908ad662bc46fe10109b |
kpatch-patch-4_18_0-147_32_1-debugsource-1-4.el8_1.x86_64.rpm | SHA-256: f5b89aeb556d2812aa74cd70ed49ffe84fd9271bcd3ed3febe0357f4c16de562 |
kpatch-patch-4_18_0-147_34_1-1-4.el8_1.x86_64.rpm | SHA-256: 043b0a4b9d886782615f17ee32033a01a6101559e04b499fcd1204176baed1c9 |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-4.el8_1.x86_64.rpm | SHA-256: 64898abde809538310186e0dbc958538daf85852cf0213889567e7eb780e0925 |
kpatch-patch-4_18_0-147_34_1-debugsource-1-4.el8_1.x86_64.rpm | SHA-256: a12e73ffbe9ccafce68809347beb87fc1a7f35be29ca2d1ffb23eed2c1856214 |
kpatch-patch-4_18_0-147_38_1-1-3.el8_1.x86_64.rpm | SHA-256: 1db6dc0cf635fb0626cc4ed312348e8880eff103692844612798c5e59c876783 |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-3.el8_1.x86_64.rpm | SHA-256: c68516b0c5bba871584515cc635a9e139c178a897c370d2f60bf1d2cb724fae6 |
kpatch-patch-4_18_0-147_38_1-debugsource-1-3.el8_1.x86_64.rpm | SHA-256: f8b617225dacc23a15ea8d09aab27e42626104f4896f6e9ab539145c03582a3d |
kpatch-patch-4_18_0-147_43_1-1-1.el8_1.x86_64.rpm | SHA-256: 91b6dc80e2b9d66d7e9716b3f0ab367b8b1eb8ef0a85430b630765fa828bf071 |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-1.el8_1.x86_64.rpm | SHA-256: 1d6bfbb30eab88919230595536ee8653706863b70aa4fcc791bc3c55df21bc4b |
kpatch-patch-4_18_0-147_43_1-debugsource-1-1.el8_1.x86_64.rpm | SHA-256: ac1eb44269289a95ed02e6eedf84bcf08715c9c9fb6bde5c56920bd220d7ec9f |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_13_2-1-9.el8_1.src.rpm | SHA-256: 8dec03204de673d3c6dfdf0955e724741ab72b57849d3638a356673fd690f6a5 |
kpatch-patch-4_18_0-147_20_1-1-8.el8_1.src.rpm | SHA-256: 90a5a952f351c9fc174830ed0260cb3e49ac91f8b660eaadc7c26c6aedf37b9e |
kpatch-patch-4_18_0-147_24_2-1-6.el8_1.src.rpm | SHA-256: 49677c079f8ef5d40aa57a2f1070df9ba7f68ccf5af9e7591ef45d48112b77ff |
kpatch-patch-4_18_0-147_27_1-1-6.el8_1.src.rpm | SHA-256: 65986f1c49214f832bf439c9b238f7566b4462b1b8bb12b3c196060cb07d6e8e |
kpatch-patch-4_18_0-147_32_1-1-4.el8_1.src.rpm | SHA-256: cb229d4a9917104989bc92b90387e3060dafdbfa3adab3f88ae9569ae3433a40 |
kpatch-patch-4_18_0-147_34_1-1-4.el8_1.src.rpm | SHA-256: 16c35aaec90f3245ffef3504a7d50336c1500c5d30170f34651f453a1f179c77 |
kpatch-patch-4_18_0-147_38_1-1-3.el8_1.src.rpm | SHA-256: dfa9e2b6e2b734f58652041e19c60c316a0d8cbcaebd7123e429bd703e762a53 |
kpatch-patch-4_18_0-147_43_1-1-1.el8_1.src.rpm | SHA-256: 78b493438f6bbb6c9ee9de2d25e950b9f002c5b8b72fe00be5fc4a61c3f67857 |
ppc64le | |
kpatch-patch-4_18_0-147_13_2-1-9.el8_1.ppc64le.rpm | SHA-256: 85fbe19cc2e1dd36d53d5289115385682f45913375836a1b76fc3b7a5b7d1ed0 |
kpatch-patch-4_18_0-147_13_2-debuginfo-1-9.el8_1.ppc64le.rpm | SHA-256: 144a2370511aefe1ce8642e3c26f78ac13692535b0dd69f26eb78191d98d6a51 |
kpatch-patch-4_18_0-147_13_2-debugsource-1-9.el8_1.ppc64le.rpm | SHA-256: 3301eecd43c1dd5d486c73f3f4060ded7965aa4b52174e195cd62b2b250cc2c0 |
kpatch-patch-4_18_0-147_20_1-1-8.el8_1.ppc64le.rpm | SHA-256: cadebd3a1f0cfb76eeac4ae1aa21cc352049c9a01912f3a3e6318d943be11f92 |
kpatch-patch-4_18_0-147_20_1-debuginfo-1-8.el8_1.ppc64le.rpm | SHA-256: be11079ba745d1ce46159ac7f00921f2a04df6c6d73bea828a1ad7390430e7f2 |
kpatch-patch-4_18_0-147_20_1-debugsource-1-8.el8_1.ppc64le.rpm | SHA-256: 0e829358c6e5234d927781e840bd810ca12a9b0943e27a3b9c728e313bc07061 |
kpatch-patch-4_18_0-147_24_2-1-6.el8_1.ppc64le.rpm | SHA-256: df8ed0c590930f4d9f6e15ff5831fe7820330477e7ff4971bf3ccee27ea5fd4e |
kpatch-patch-4_18_0-147_24_2-debuginfo-1-6.el8_1.ppc64le.rpm | SHA-256: 051e18704aeb068068706efbf10c0a219880b3955880cd5c91e519b6ce6c856e |
kpatch-patch-4_18_0-147_24_2-debugsource-1-6.el8_1.ppc64le.rpm | SHA-256: f9380d28f1da32af4363bc5bb32d967eee1820755860bb6f22301afd53e9bf3c |
kpatch-patch-4_18_0-147_27_1-1-6.el8_1.ppc64le.rpm | SHA-256: d53a8f344fab07180f5429b4025c4dc2bf491d076f752e5c628d204036bb6570 |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-6.el8_1.ppc64le.rpm | SHA-256: a2039badd5d329051767c9bdf214a3756d98c3e35363418948f8ae90f1ab0282 |
kpatch-patch-4_18_0-147_27_1-debugsource-1-6.el8_1.ppc64le.rpm | SHA-256: cdb5724133ad56c979020f3fae39637e7c51897697a42fbc34185dfa875c2fca |
kpatch-patch-4_18_0-147_32_1-1-4.el8_1.ppc64le.rpm | SHA-256: 279711d06ea5f6f3dca8a19c6018a4a9ac2e46b3df4ac0252cde3f8c3bd61394 |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-4.el8_1.ppc64le.rpm | SHA-256: f103e903883c48624de6b4770fcaf671cd431b7934e96748943482a16ca96864 |
kpatch-patch-4_18_0-147_32_1-debugsource-1-4.el8_1.ppc64le.rpm | SHA-256: 48356e594ba09f9f8f8fd2c507188bbe3662e3907001445e9b8e90cf65533f9b |
kpatch-patch-4_18_0-147_34_1-1-4.el8_1.ppc64le.rpm | SHA-256: 67c78745889850c2b96ebb6f7487397f677629065c80f79db17e5cd22ae67e30 |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-4.el8_1.ppc64le.rpm | SHA-256: fb4f367ff39429433c2009390a353757a24f10aae41c3766b399e8808483e7c9 |
kpatch-patch-4_18_0-147_34_1-debugsource-1-4.el8_1.ppc64le.rpm | SHA-256: ba4ffec5986c1c6c13a19312fa6f5607482475e31c6508d8bcad8c9f5f801cb8 |
kpatch-patch-4_18_0-147_38_1-1-3.el8_1.ppc64le.rpm | SHA-256: a330043f6d36b20becd724173e31969bec7dc78fe87435d8a56e58d37f37c9ef |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-3.el8_1.ppc64le.rpm | SHA-256: 31c856bf62f3a7819ab3e6c678373238530e529d3a307ef69efa348c2d1de7b0 |
kpatch-patch-4_18_0-147_38_1-debugsource-1-3.el8_1.ppc64le.rpm | SHA-256: 87b04ffa3d709f401cd3da0e90d351a5f72a0b69360bbd081be57b9e43c7d1d6 |
kpatch-patch-4_18_0-147_43_1-1-1.el8_1.ppc64le.rpm | SHA-256: e222394907d0180e10892c1bdd8247695907029cbeaa95700657634870adf3d9 |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-1.el8_1.ppc64le.rpm | SHA-256: b59864c07e73d6e3b2f51e8e623dcd7b1390faec3a60fe83657728255b98bea6 |
kpatch-patch-4_18_0-147_43_1-debugsource-1-1.el8_1.ppc64le.rpm | SHA-256: 1730f19aea97f73731377830ee6d8012b190098fa4c8eddd291aa7a9d2679cce |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_13_2-1-9.el8_1.src.rpm | SHA-256: 8dec03204de673d3c6dfdf0955e724741ab72b57849d3638a356673fd690f6a5 |
kpatch-patch-4_18_0-147_20_1-1-8.el8_1.src.rpm | SHA-256: 90a5a952f351c9fc174830ed0260cb3e49ac91f8b660eaadc7c26c6aedf37b9e |
kpatch-patch-4_18_0-147_24_2-1-6.el8_1.src.rpm | SHA-256: 49677c079f8ef5d40aa57a2f1070df9ba7f68ccf5af9e7591ef45d48112b77ff |
kpatch-patch-4_18_0-147_27_1-1-6.el8_1.src.rpm | SHA-256: 65986f1c49214f832bf439c9b238f7566b4462b1b8bb12b3c196060cb07d6e8e |
kpatch-patch-4_18_0-147_32_1-1-4.el8_1.src.rpm | SHA-256: cb229d4a9917104989bc92b90387e3060dafdbfa3adab3f88ae9569ae3433a40 |
kpatch-patch-4_18_0-147_34_1-1-4.el8_1.src.rpm | SHA-256: 16c35aaec90f3245ffef3504a7d50336c1500c5d30170f34651f453a1f179c77 |
kpatch-patch-4_18_0-147_38_1-1-3.el8_1.src.rpm | SHA-256: dfa9e2b6e2b734f58652041e19c60c316a0d8cbcaebd7123e429bd703e762a53 |
kpatch-patch-4_18_0-147_43_1-1-1.el8_1.src.rpm | SHA-256: 78b493438f6bbb6c9ee9de2d25e950b9f002c5b8b72fe00be5fc4a61c3f67857 |
ppc64le | |
kpatch-patch-4_18_0-147_13_2-1-9.el8_1.ppc64le.rpm | SHA-256: 85fbe19cc2e1dd36d53d5289115385682f45913375836a1b76fc3b7a5b7d1ed0 |
kpatch-patch-4_18_0-147_13_2-debuginfo-1-9.el8_1.ppc64le.rpm | SHA-256: 144a2370511aefe1ce8642e3c26f78ac13692535b0dd69f26eb78191d98d6a51 |
kpatch-patch-4_18_0-147_13_2-debugsource-1-9.el8_1.ppc64le.rpm | SHA-256: 3301eecd43c1dd5d486c73f3f4060ded7965aa4b52174e195cd62b2b250cc2c0 |
kpatch-patch-4_18_0-147_20_1-1-8.el8_1.ppc64le.rpm | SHA-256: cadebd3a1f0cfb76eeac4ae1aa21cc352049c9a01912f3a3e6318d943be11f92 |
kpatch-patch-4_18_0-147_20_1-debuginfo-1-8.el8_1.ppc64le.rpm | SHA-256: be11079ba745d1ce46159ac7f00921f2a04df6c6d73bea828a1ad7390430e7f2 |
kpatch-patch-4_18_0-147_20_1-debugsource-1-8.el8_1.ppc64le.rpm | SHA-256: 0e829358c6e5234d927781e840bd810ca12a9b0943e27a3b9c728e313bc07061 |
kpatch-patch-4_18_0-147_24_2-1-6.el8_1.ppc64le.rpm | SHA-256: df8ed0c590930f4d9f6e15ff5831fe7820330477e7ff4971bf3ccee27ea5fd4e |
kpatch-patch-4_18_0-147_24_2-debuginfo-1-6.el8_1.ppc64le.rpm | SHA-256: 051e18704aeb068068706efbf10c0a219880b3955880cd5c91e519b6ce6c856e |
kpatch-patch-4_18_0-147_24_2-debugsource-1-6.el8_1.ppc64le.rpm | SHA-256: f9380d28f1da32af4363bc5bb32d967eee1820755860bb6f22301afd53e9bf3c |
kpatch-patch-4_18_0-147_27_1-1-6.el8_1.ppc64le.rpm | SHA-256: d53a8f344fab07180f5429b4025c4dc2bf491d076f752e5c628d204036bb6570 |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-6.el8_1.ppc64le.rpm | SHA-256: a2039badd5d329051767c9bdf214a3756d98c3e35363418948f8ae90f1ab0282 |
kpatch-patch-4_18_0-147_27_1-debugsource-1-6.el8_1.ppc64le.rpm | SHA-256: cdb5724133ad56c979020f3fae39637e7c51897697a42fbc34185dfa875c2fca |
kpatch-patch-4_18_0-147_32_1-1-4.el8_1.ppc64le.rpm | SHA-256: 279711d06ea5f6f3dca8a19c6018a4a9ac2e46b3df4ac0252cde3f8c3bd61394 |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-4.el8_1.ppc64le.rpm | SHA-256: f103e903883c48624de6b4770fcaf671cd431b7934e96748943482a16ca96864 |
kpatch-patch-4_18_0-147_32_1-debugsource-1-4.el8_1.ppc64le.rpm | SHA-256: 48356e594ba09f9f8f8fd2c507188bbe3662e3907001445e9b8e90cf65533f9b |
kpatch-patch-4_18_0-147_34_1-1-4.el8_1.ppc64le.rpm | SHA-256: 67c78745889850c2b96ebb6f7487397f677629065c80f79db17e5cd22ae67e30 |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-4.el8_1.ppc64le.rpm | SHA-256: fb4f367ff39429433c2009390a353757a24f10aae41c3766b399e8808483e7c9 |
kpatch-patch-4_18_0-147_34_1-debugsource-1-4.el8_1.ppc64le.rpm | SHA-256: ba4ffec5986c1c6c13a19312fa6f5607482475e31c6508d8bcad8c9f5f801cb8 |
kpatch-patch-4_18_0-147_38_1-1-3.el8_1.ppc64le.rpm | SHA-256: a330043f6d36b20becd724173e31969bec7dc78fe87435d8a56e58d37f37c9ef |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-3.el8_1.ppc64le.rpm | SHA-256: 31c856bf62f3a7819ab3e6c678373238530e529d3a307ef69efa348c2d1de7b0 |
kpatch-patch-4_18_0-147_38_1-debugsource-1-3.el8_1.ppc64le.rpm | SHA-256: 87b04ffa3d709f401cd3da0e90d351a5f72a0b69360bbd081be57b9e43c7d1d6 |
kpatch-patch-4_18_0-147_43_1-1-1.el8_1.ppc64le.rpm | SHA-256: e222394907d0180e10892c1bdd8247695907029cbeaa95700657634870adf3d9 |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-1.el8_1.ppc64le.rpm | SHA-256: b59864c07e73d6e3b2f51e8e623dcd7b1390faec3a60fe83657728255b98bea6 |
kpatch-patch-4_18_0-147_43_1-debugsource-1-1.el8_1.ppc64le.rpm | SHA-256: 1730f19aea97f73731377830ee6d8012b190098fa4c8eddd291aa7a9d2679cce |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_13_2-1-9.el8_1.src.rpm | SHA-256: 8dec03204de673d3c6dfdf0955e724741ab72b57849d3638a356673fd690f6a5 |
kpatch-patch-4_18_0-147_20_1-1-8.el8_1.src.rpm | SHA-256: 90a5a952f351c9fc174830ed0260cb3e49ac91f8b660eaadc7c26c6aedf37b9e |
kpatch-patch-4_18_0-147_24_2-1-6.el8_1.src.rpm | SHA-256: 49677c079f8ef5d40aa57a2f1070df9ba7f68ccf5af9e7591ef45d48112b77ff |
kpatch-patch-4_18_0-147_27_1-1-6.el8_1.src.rpm | SHA-256: 65986f1c49214f832bf439c9b238f7566b4462b1b8bb12b3c196060cb07d6e8e |
kpatch-patch-4_18_0-147_32_1-1-4.el8_1.src.rpm | SHA-256: cb229d4a9917104989bc92b90387e3060dafdbfa3adab3f88ae9569ae3433a40 |
kpatch-patch-4_18_0-147_34_1-1-4.el8_1.src.rpm | SHA-256: 16c35aaec90f3245ffef3504a7d50336c1500c5d30170f34651f453a1f179c77 |
kpatch-patch-4_18_0-147_38_1-1-3.el8_1.src.rpm | SHA-256: dfa9e2b6e2b734f58652041e19c60c316a0d8cbcaebd7123e429bd703e762a53 |
kpatch-patch-4_18_0-147_43_1-1-1.el8_1.src.rpm | SHA-256: 78b493438f6bbb6c9ee9de2d25e950b9f002c5b8b72fe00be5fc4a61c3f67857 |
x86_64 | |
kpatch-patch-4_18_0-147_13_2-1-9.el8_1.x86_64.rpm | SHA-256: 03e26fae27fcc42771952f11a2ea3f2622f3d9ebc99b9eb0a1bdbbb3518053fb |
kpatch-patch-4_18_0-147_13_2-debuginfo-1-9.el8_1.x86_64.rpm | SHA-256: e54a7990bc5484939f8e481fe4ddb4f353a2bb8f8d88d287faac036de27924ac |
kpatch-patch-4_18_0-147_13_2-debugsource-1-9.el8_1.x86_64.rpm | SHA-256: cb192ff96243ecbe05a65390a89895210f8e4237bbb29334e76d2a975076d636 |
kpatch-patch-4_18_0-147_20_1-1-8.el8_1.x86_64.rpm | SHA-256: 13bee9fe986afae0d7c4810be4bf4c67eb1f0764b6dbef07339c876a45837e51 |
kpatch-patch-4_18_0-147_20_1-debuginfo-1-8.el8_1.x86_64.rpm | SHA-256: 32610ec5a77919cd4afacf244fa9d9a36600bb49f65f8eda836646d54eb62ab5 |
kpatch-patch-4_18_0-147_20_1-debugsource-1-8.el8_1.x86_64.rpm | SHA-256: 285fdfb4182ad815a6ad743a72ef9adfb11a5ba4f2de05e470cd2c683ed1c8d7 |
kpatch-patch-4_18_0-147_24_2-1-6.el8_1.x86_64.rpm | SHA-256: dfd19b7412bd5d01b5fcbf0b4c364aa0aadc42122f3d6fd2f6ed708dbb828978 |
kpatch-patch-4_18_0-147_24_2-debuginfo-1-6.el8_1.x86_64.rpm | SHA-256: b0ef6386d66f4629619641ada52aa67183b7b9b9ff69fa446ed5ec49110fc6ee |
kpatch-patch-4_18_0-147_24_2-debugsource-1-6.el8_1.x86_64.rpm | SHA-256: 09413d096c445941d0d80117d87a79a1ff6cc03bb80cae3e7a2866eb0bb9ca0e |
kpatch-patch-4_18_0-147_27_1-1-6.el8_1.x86_64.rpm | SHA-256: 27de6eeaede32fcba246cb1af7451be762c1cab995c04718bdcb43ccf4a25ba1 |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-6.el8_1.x86_64.rpm | SHA-256: ccc35fe5fe553da6ef31e4b27d3d7f1c8795ff4ee922142ce78a580117d28a21 |
kpatch-patch-4_18_0-147_27_1-debugsource-1-6.el8_1.x86_64.rpm | SHA-256: 6047b247f1be49ad9d9aa4b9d9e7f12b667929f774d0e9ba7f210c50d6ef70fd |
kpatch-patch-4_18_0-147_32_1-1-4.el8_1.x86_64.rpm | SHA-256: 97cad336d7d9834036335db2422735526ee3c9fc211f0cbd051ab7835f322770 |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-4.el8_1.x86_64.rpm | SHA-256: 2a07467c88a03577080b6b62c6ec5e6b976ad98a1968908ad662bc46fe10109b |
kpatch-patch-4_18_0-147_32_1-debugsource-1-4.el8_1.x86_64.rpm | SHA-256: f5b89aeb556d2812aa74cd70ed49ffe84fd9271bcd3ed3febe0357f4c16de562 |
kpatch-patch-4_18_0-147_34_1-1-4.el8_1.x86_64.rpm | SHA-256: 043b0a4b9d886782615f17ee32033a01a6101559e04b499fcd1204176baed1c9 |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-4.el8_1.x86_64.rpm | SHA-256: 64898abde809538310186e0dbc958538daf85852cf0213889567e7eb780e0925 |
kpatch-patch-4_18_0-147_34_1-debugsource-1-4.el8_1.x86_64.rpm | SHA-256: a12e73ffbe9ccafce68809347beb87fc1a7f35be29ca2d1ffb23eed2c1856214 |
kpatch-patch-4_18_0-147_38_1-1-3.el8_1.x86_64.rpm | SHA-256: 1db6dc0cf635fb0626cc4ed312348e8880eff103692844612798c5e59c876783 |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-3.el8_1.x86_64.rpm | SHA-256: c68516b0c5bba871584515cc635a9e139c178a897c370d2f60bf1d2cb724fae6 |
kpatch-patch-4_18_0-147_38_1-debugsource-1-3.el8_1.x86_64.rpm | SHA-256: f8b617225dacc23a15ea8d09aab27e42626104f4896f6e9ab539145c03582a3d |
kpatch-patch-4_18_0-147_43_1-1-1.el8_1.x86_64.rpm | SHA-256: 91b6dc80e2b9d66d7e9716b3f0ab367b8b1eb8ef0a85430b630765fa828bf071 |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-1.el8_1.x86_64.rpm | SHA-256: 1d6bfbb30eab88919230595536ee8653706863b70aa4fcc791bc3c55df21bc4b |
kpatch-patch-4_18_0-147_43_1-debugsource-1-1.el8_1.x86_64.rpm | SHA-256: ac1eb44269289a95ed02e6eedf84bcf08715c9c9fb6bde5c56920bd220d7ec9f |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.