- Issued:
- 2021-05-25
- Updated:
- 2021-05-25
RHSA-2021:2099 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
- kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
- kernel: Use after free via PI futex state (CVE-2021-3347)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
Fixes
- BZ - 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
- BZ - 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
- BZ - 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_20_1-1-11.el8_1.src.rpm | SHA-256: 9dcb4aaf229a6c8d45118c3d1df591d50d28814fffa576e3dd3e2096050dd581 |
kpatch-patch-4_18_0-147_24_2-1-9.el8_1.src.rpm | SHA-256: 572a6a9fa20538ce4824b3a21842c8cdbc98a483469dde48c6bce2dc45b45866 |
kpatch-patch-4_18_0-147_27_1-1-9.el8_1.src.rpm | SHA-256: 97377960e64f4b0b78d6def0fb965e805aa4dcca29d9437d2ed2e724b09c7d1a |
kpatch-patch-4_18_0-147_32_1-1-7.el8_1.src.rpm | SHA-256: 7d4f506d6b76ab01e190916add743ba4ae4a8084b9087fdd64bae5f4fdef75cf |
kpatch-patch-4_18_0-147_34_1-1-7.el8_1.src.rpm | SHA-256: 6425612f879f0a3c2d3cb22a3ae2141ba50e870a692b7d9ec137a61b3478ad01 |
kpatch-patch-4_18_0-147_38_1-1-6.el8_1.src.rpm | SHA-256: d6969f5516706e4f0a80c482d5b5d7fdd1987c1684de811eabe89bd38eba7598 |
kpatch-patch-4_18_0-147_43_1-1-4.el8_1.src.rpm | SHA-256: a4cd25c177373956fe77af7e9244c8591d5a900714ce9435bf9fb30f194f209c |
kpatch-patch-4_18_0-147_44_1-1-3.el8_1.src.rpm | SHA-256: 83ebf3ef591e986d3d6a5e25741ce276bc66b6c9c35f2f13247e507f6ba64a05 |
x86_64 | |
kpatch-patch-4_18_0-147_20_1-1-11.el8_1.x86_64.rpm | SHA-256: d6b713d2854c7c9d3bb56c4f3c3330389379aa14095899c6fcfc511a30c59719 |
kpatch-patch-4_18_0-147_20_1-debuginfo-1-11.el8_1.x86_64.rpm | SHA-256: 64ad1708f77c6c2a940ba51cfd3af9a617fb65c912270e761090dc1edea3aa8e |
kpatch-patch-4_18_0-147_20_1-debugsource-1-11.el8_1.x86_64.rpm | SHA-256: 910474bdd519b47017513b0f0688d3ec0523b6acbc50ecf10ac12b29a0b6a57b |
kpatch-patch-4_18_0-147_24_2-1-9.el8_1.x86_64.rpm | SHA-256: 2b41675d9aa4baecdcbfa65cdc8ccaea01039b9ad1ce9edc09e82bad73227bba |
kpatch-patch-4_18_0-147_24_2-debuginfo-1-9.el8_1.x86_64.rpm | SHA-256: 2ee6d596775c8671d6cfa6450c3a3ae2f899eb4eab2d8db6aa2a2775bf6408fa |
kpatch-patch-4_18_0-147_24_2-debugsource-1-9.el8_1.x86_64.rpm | SHA-256: 76f2069092964fcfef0ffe50e7e0701bf84739387d75cce3bc74590d577748ff |
kpatch-patch-4_18_0-147_27_1-1-9.el8_1.x86_64.rpm | SHA-256: 0c5c813d8e0d422b09d93fff0ad31a05070bbcab0b9bd76ff688939b5960110d |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-9.el8_1.x86_64.rpm | SHA-256: 9688764b9468883eec288c91dc4c17ce0e80f3f8c95e1f5487a556302393858f |
kpatch-patch-4_18_0-147_27_1-debugsource-1-9.el8_1.x86_64.rpm | SHA-256: 27e83d6836691824d1aa2fc67668eef5bc7843011afef7bc9d45c0b753193947 |
kpatch-patch-4_18_0-147_32_1-1-7.el8_1.x86_64.rpm | SHA-256: 50862866e4daaa4722ef936e324626ebe9f7cd54c592c0d0f11a2696829b2a10 |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-7.el8_1.x86_64.rpm | SHA-256: e333618eb40a7f66550114ec5131baf52c2b6076e0c7ec4ec1a23f0d37d61ca4 |
kpatch-patch-4_18_0-147_32_1-debugsource-1-7.el8_1.x86_64.rpm | SHA-256: 9b62fa596ad44f73d656afab9b4b38279f24731eb16ab6668d9abea4cf54045d |
kpatch-patch-4_18_0-147_34_1-1-7.el8_1.x86_64.rpm | SHA-256: a76f475fba51648108e0345b5ba642faf3bbe40fa2c89fc114a1fe757ce7bfab |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-7.el8_1.x86_64.rpm | SHA-256: 4dbdbf3f1b64a66ac1c1d6b7bbbc77d09016beaae6e1587890e81df5da81e279 |
kpatch-patch-4_18_0-147_34_1-debugsource-1-7.el8_1.x86_64.rpm | SHA-256: f95ffe8bbea9787197679260182cc2c8a293d2f707c84377297e198ae40c90d3 |
kpatch-patch-4_18_0-147_38_1-1-6.el8_1.x86_64.rpm | SHA-256: 0667db05766ee208e53c37d0cca78c89fc0f83f00884bcc1203a96895f72a77e |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-6.el8_1.x86_64.rpm | SHA-256: f5119374144ad6aa8ef8eb13f07350dc23fb69ad3f322ea926a2d6484654881f |
kpatch-patch-4_18_0-147_38_1-debugsource-1-6.el8_1.x86_64.rpm | SHA-256: e30129c29b5a6c0161be85bb34e887a01b8e97a8276667755e067076f349cbea |
kpatch-patch-4_18_0-147_43_1-1-4.el8_1.x86_64.rpm | SHA-256: c8d8607313684427a09253e6b420269e018d06b70c03ee8f428ebe7b2e883b2c |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-4.el8_1.x86_64.rpm | SHA-256: c2ee82c1fceea5d95918cdc3b699997f5608928933104739d8b32b15e56ca469 |
kpatch-patch-4_18_0-147_43_1-debugsource-1-4.el8_1.x86_64.rpm | SHA-256: e42400881680bb3491fd2b3ba9fabe254b13614038bf756706ad01c687801847 |
kpatch-patch-4_18_0-147_44_1-1-3.el8_1.x86_64.rpm | SHA-256: efbc21ce54a0a72405e25059eb781403b860715735f75f438d4e77250a421172 |
kpatch-patch-4_18_0-147_44_1-debuginfo-1-3.el8_1.x86_64.rpm | SHA-256: 72da9ef27ad364c4eae331f802196757fda04cee678f2f3aec106a137ff6093e |
kpatch-patch-4_18_0-147_44_1-debugsource-1-3.el8_1.x86_64.rpm | SHA-256: 844770b4a2cfae4a3a648d0f5255f99b02dc21f01ca57d89e29db16c46db6747 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_20_1-1-11.el8_1.src.rpm | SHA-256: 9dcb4aaf229a6c8d45118c3d1df591d50d28814fffa576e3dd3e2096050dd581 |
kpatch-patch-4_18_0-147_24_2-1-9.el8_1.src.rpm | SHA-256: 572a6a9fa20538ce4824b3a21842c8cdbc98a483469dde48c6bce2dc45b45866 |
kpatch-patch-4_18_0-147_27_1-1-9.el8_1.src.rpm | SHA-256: 97377960e64f4b0b78d6def0fb965e805aa4dcca29d9437d2ed2e724b09c7d1a |
kpatch-patch-4_18_0-147_32_1-1-7.el8_1.src.rpm | SHA-256: 7d4f506d6b76ab01e190916add743ba4ae4a8084b9087fdd64bae5f4fdef75cf |
kpatch-patch-4_18_0-147_34_1-1-7.el8_1.src.rpm | SHA-256: 6425612f879f0a3c2d3cb22a3ae2141ba50e870a692b7d9ec137a61b3478ad01 |
kpatch-patch-4_18_0-147_38_1-1-6.el8_1.src.rpm | SHA-256: d6969f5516706e4f0a80c482d5b5d7fdd1987c1684de811eabe89bd38eba7598 |
kpatch-patch-4_18_0-147_43_1-1-4.el8_1.src.rpm | SHA-256: a4cd25c177373956fe77af7e9244c8591d5a900714ce9435bf9fb30f194f209c |
kpatch-patch-4_18_0-147_44_1-1-3.el8_1.src.rpm | SHA-256: 83ebf3ef591e986d3d6a5e25741ce276bc66b6c9c35f2f13247e507f6ba64a05 |
ppc64le | |
kpatch-patch-4_18_0-147_20_1-1-11.el8_1.ppc64le.rpm | SHA-256: 1738a69d330f95e1e54c0a2918c31f74172ac763744beecab6d5a58b46b7a59c |
kpatch-patch-4_18_0-147_20_1-debuginfo-1-11.el8_1.ppc64le.rpm | SHA-256: 38f18e3df547aa415350b9f416f5511b1c4e105ebff17ea02e69d76869a1b0dd |
kpatch-patch-4_18_0-147_20_1-debugsource-1-11.el8_1.ppc64le.rpm | SHA-256: c60fc0ae7909b9b9eaea82b174de6e0dbcfd4b43dfd2eb1eaf67a5c696959ba5 |
kpatch-patch-4_18_0-147_24_2-1-9.el8_1.ppc64le.rpm | SHA-256: 84dc18d97c42a5f0fa34ed41443d14e7d2527a510a0aa843b9998a9082d30762 |
kpatch-patch-4_18_0-147_24_2-debuginfo-1-9.el8_1.ppc64le.rpm | SHA-256: e4927e975179c49ad62366cb7b59fa0ed865de8084296f945beeb636b0960279 |
kpatch-patch-4_18_0-147_24_2-debugsource-1-9.el8_1.ppc64le.rpm | SHA-256: ab462ecebb6a8dad857b46e0d080aacd397600a6d773e163507b9ab701936c52 |
kpatch-patch-4_18_0-147_27_1-1-9.el8_1.ppc64le.rpm | SHA-256: bf0e50e8cc6221084a70914adb8adb746dcb864ae16090ada6142edec3d8fb74 |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-9.el8_1.ppc64le.rpm | SHA-256: 92da23cad217580b6edc118418bf0bad5d08da5a413e8f3a1e90885916af8825 |
kpatch-patch-4_18_0-147_27_1-debugsource-1-9.el8_1.ppc64le.rpm | SHA-256: 4c489e5399f3e90eb212eb319823503ed62bfe7527ff406026b2e37515fcaae1 |
kpatch-patch-4_18_0-147_32_1-1-7.el8_1.ppc64le.rpm | SHA-256: ed8427980f0fac62fde6334a8fef60901585a20f95713190c6d1abe91bec4e0d |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-7.el8_1.ppc64le.rpm | SHA-256: 73cd569b2f58b7580a6bf272171970dea7f55508860b2bf5bba856a28293ba10 |
kpatch-patch-4_18_0-147_32_1-debugsource-1-7.el8_1.ppc64le.rpm | SHA-256: 1687de713c232bbbe0c93ec19ee7c6f85759734788bf4d16e590045719845771 |
kpatch-patch-4_18_0-147_34_1-1-7.el8_1.ppc64le.rpm | SHA-256: 797c5ba894087ffce8866a6944077d2874690a5ea8617366bae2b51079e67f40 |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-7.el8_1.ppc64le.rpm | SHA-256: ce3d4a3cc8fe1cf451aef4de9371332cc117767a45dee5a53ba06b95618eac69 |
kpatch-patch-4_18_0-147_34_1-debugsource-1-7.el8_1.ppc64le.rpm | SHA-256: 28bf15499f5e45f3cf6e10533a4914893755170985aafa56d8538d8e0095af7d |
kpatch-patch-4_18_0-147_38_1-1-6.el8_1.ppc64le.rpm | SHA-256: e64b06b764a856a8605dfd662979eb548512cbf2109e56ef0a821f63bff12fbc |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-6.el8_1.ppc64le.rpm | SHA-256: aba7bc3009397e7ce38ef0e9445afeb3dba29e27f0cd394107cb7af35d408714 |
kpatch-patch-4_18_0-147_38_1-debugsource-1-6.el8_1.ppc64le.rpm | SHA-256: 516b7464395f219d663fa6866708b8e988084d392a8067bee79aaa9695c7c5db |
kpatch-patch-4_18_0-147_43_1-1-4.el8_1.ppc64le.rpm | SHA-256: ef0b64715e7ab6fad5b5d329b90618fa3cdf10ece4e4e933a00470391fc57efc |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-4.el8_1.ppc64le.rpm | SHA-256: 25ec3eb3dd191fb330ef180fce74295f6d9d35431e93ad4a17aad5f59bd67369 |
kpatch-patch-4_18_0-147_43_1-debugsource-1-4.el8_1.ppc64le.rpm | SHA-256: 73453c5968e61c4ee9d30e0913dbfceee378c5ac08247b49f5b70eb43ba2b8a1 |
kpatch-patch-4_18_0-147_44_1-1-3.el8_1.ppc64le.rpm | SHA-256: 87fddc487d3a77782ed24e736e55d092fe15d358ca9dee826de57c394ef12ef5 |
kpatch-patch-4_18_0-147_44_1-debuginfo-1-3.el8_1.ppc64le.rpm | SHA-256: 945b40ae7b6ea41a2619b8bd285424e2493499b13543b8c359b127f0ae2ee8ad |
kpatch-patch-4_18_0-147_44_1-debugsource-1-3.el8_1.ppc64le.rpm | SHA-256: 5437faeccbc91ae75aa5debcf2a609ba7e10fbeade85705cba23c47157d30774 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_20_1-1-11.el8_1.src.rpm | SHA-256: 9dcb4aaf229a6c8d45118c3d1df591d50d28814fffa576e3dd3e2096050dd581 |
kpatch-patch-4_18_0-147_24_2-1-9.el8_1.src.rpm | SHA-256: 572a6a9fa20538ce4824b3a21842c8cdbc98a483469dde48c6bce2dc45b45866 |
kpatch-patch-4_18_0-147_27_1-1-9.el8_1.src.rpm | SHA-256: 97377960e64f4b0b78d6def0fb965e805aa4dcca29d9437d2ed2e724b09c7d1a |
kpatch-patch-4_18_0-147_32_1-1-7.el8_1.src.rpm | SHA-256: 7d4f506d6b76ab01e190916add743ba4ae4a8084b9087fdd64bae5f4fdef75cf |
kpatch-patch-4_18_0-147_34_1-1-7.el8_1.src.rpm | SHA-256: 6425612f879f0a3c2d3cb22a3ae2141ba50e870a692b7d9ec137a61b3478ad01 |
kpatch-patch-4_18_0-147_38_1-1-6.el8_1.src.rpm | SHA-256: d6969f5516706e4f0a80c482d5b5d7fdd1987c1684de811eabe89bd38eba7598 |
kpatch-patch-4_18_0-147_43_1-1-4.el8_1.src.rpm | SHA-256: a4cd25c177373956fe77af7e9244c8591d5a900714ce9435bf9fb30f194f209c |
kpatch-patch-4_18_0-147_44_1-1-3.el8_1.src.rpm | SHA-256: 83ebf3ef591e986d3d6a5e25741ce276bc66b6c9c35f2f13247e507f6ba64a05 |
ppc64le | |
kpatch-patch-4_18_0-147_20_1-1-11.el8_1.ppc64le.rpm | SHA-256: 1738a69d330f95e1e54c0a2918c31f74172ac763744beecab6d5a58b46b7a59c |
kpatch-patch-4_18_0-147_20_1-debuginfo-1-11.el8_1.ppc64le.rpm | SHA-256: 38f18e3df547aa415350b9f416f5511b1c4e105ebff17ea02e69d76869a1b0dd |
kpatch-patch-4_18_0-147_20_1-debugsource-1-11.el8_1.ppc64le.rpm | SHA-256: c60fc0ae7909b9b9eaea82b174de6e0dbcfd4b43dfd2eb1eaf67a5c696959ba5 |
kpatch-patch-4_18_0-147_24_2-1-9.el8_1.ppc64le.rpm | SHA-256: 84dc18d97c42a5f0fa34ed41443d14e7d2527a510a0aa843b9998a9082d30762 |
kpatch-patch-4_18_0-147_24_2-debuginfo-1-9.el8_1.ppc64le.rpm | SHA-256: e4927e975179c49ad62366cb7b59fa0ed865de8084296f945beeb636b0960279 |
kpatch-patch-4_18_0-147_24_2-debugsource-1-9.el8_1.ppc64le.rpm | SHA-256: ab462ecebb6a8dad857b46e0d080aacd397600a6d773e163507b9ab701936c52 |
kpatch-patch-4_18_0-147_27_1-1-9.el8_1.ppc64le.rpm | SHA-256: bf0e50e8cc6221084a70914adb8adb746dcb864ae16090ada6142edec3d8fb74 |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-9.el8_1.ppc64le.rpm | SHA-256: 92da23cad217580b6edc118418bf0bad5d08da5a413e8f3a1e90885916af8825 |
kpatch-patch-4_18_0-147_27_1-debugsource-1-9.el8_1.ppc64le.rpm | SHA-256: 4c489e5399f3e90eb212eb319823503ed62bfe7527ff406026b2e37515fcaae1 |
kpatch-patch-4_18_0-147_32_1-1-7.el8_1.ppc64le.rpm | SHA-256: ed8427980f0fac62fde6334a8fef60901585a20f95713190c6d1abe91bec4e0d |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-7.el8_1.ppc64le.rpm | SHA-256: 73cd569b2f58b7580a6bf272171970dea7f55508860b2bf5bba856a28293ba10 |
kpatch-patch-4_18_0-147_32_1-debugsource-1-7.el8_1.ppc64le.rpm | SHA-256: 1687de713c232bbbe0c93ec19ee7c6f85759734788bf4d16e590045719845771 |
kpatch-patch-4_18_0-147_34_1-1-7.el8_1.ppc64le.rpm | SHA-256: 797c5ba894087ffce8866a6944077d2874690a5ea8617366bae2b51079e67f40 |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-7.el8_1.ppc64le.rpm | SHA-256: ce3d4a3cc8fe1cf451aef4de9371332cc117767a45dee5a53ba06b95618eac69 |
kpatch-patch-4_18_0-147_34_1-debugsource-1-7.el8_1.ppc64le.rpm | SHA-256: 28bf15499f5e45f3cf6e10533a4914893755170985aafa56d8538d8e0095af7d |
kpatch-patch-4_18_0-147_38_1-1-6.el8_1.ppc64le.rpm | SHA-256: e64b06b764a856a8605dfd662979eb548512cbf2109e56ef0a821f63bff12fbc |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-6.el8_1.ppc64le.rpm | SHA-256: aba7bc3009397e7ce38ef0e9445afeb3dba29e27f0cd394107cb7af35d408714 |
kpatch-patch-4_18_0-147_38_1-debugsource-1-6.el8_1.ppc64le.rpm | SHA-256: 516b7464395f219d663fa6866708b8e988084d392a8067bee79aaa9695c7c5db |
kpatch-patch-4_18_0-147_43_1-1-4.el8_1.ppc64le.rpm | SHA-256: ef0b64715e7ab6fad5b5d329b90618fa3cdf10ece4e4e933a00470391fc57efc |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-4.el8_1.ppc64le.rpm | SHA-256: 25ec3eb3dd191fb330ef180fce74295f6d9d35431e93ad4a17aad5f59bd67369 |
kpatch-patch-4_18_0-147_43_1-debugsource-1-4.el8_1.ppc64le.rpm | SHA-256: 73453c5968e61c4ee9d30e0913dbfceee378c5ac08247b49f5b70eb43ba2b8a1 |
kpatch-patch-4_18_0-147_44_1-1-3.el8_1.ppc64le.rpm | SHA-256: 87fddc487d3a77782ed24e736e55d092fe15d358ca9dee826de57c394ef12ef5 |
kpatch-patch-4_18_0-147_44_1-debuginfo-1-3.el8_1.ppc64le.rpm | SHA-256: 945b40ae7b6ea41a2619b8bd285424e2493499b13543b8c359b127f0ae2ee8ad |
kpatch-patch-4_18_0-147_44_1-debugsource-1-3.el8_1.ppc64le.rpm | SHA-256: 5437faeccbc91ae75aa5debcf2a609ba7e10fbeade85705cba23c47157d30774 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_20_1-1-11.el8_1.src.rpm | SHA-256: 9dcb4aaf229a6c8d45118c3d1df591d50d28814fffa576e3dd3e2096050dd581 |
kpatch-patch-4_18_0-147_24_2-1-9.el8_1.src.rpm | SHA-256: 572a6a9fa20538ce4824b3a21842c8cdbc98a483469dde48c6bce2dc45b45866 |
kpatch-patch-4_18_0-147_27_1-1-9.el8_1.src.rpm | SHA-256: 97377960e64f4b0b78d6def0fb965e805aa4dcca29d9437d2ed2e724b09c7d1a |
kpatch-patch-4_18_0-147_32_1-1-7.el8_1.src.rpm | SHA-256: 7d4f506d6b76ab01e190916add743ba4ae4a8084b9087fdd64bae5f4fdef75cf |
kpatch-patch-4_18_0-147_34_1-1-7.el8_1.src.rpm | SHA-256: 6425612f879f0a3c2d3cb22a3ae2141ba50e870a692b7d9ec137a61b3478ad01 |
kpatch-patch-4_18_0-147_38_1-1-6.el8_1.src.rpm | SHA-256: d6969f5516706e4f0a80c482d5b5d7fdd1987c1684de811eabe89bd38eba7598 |
kpatch-patch-4_18_0-147_43_1-1-4.el8_1.src.rpm | SHA-256: a4cd25c177373956fe77af7e9244c8591d5a900714ce9435bf9fb30f194f209c |
kpatch-patch-4_18_0-147_44_1-1-3.el8_1.src.rpm | SHA-256: 83ebf3ef591e986d3d6a5e25741ce276bc66b6c9c35f2f13247e507f6ba64a05 |
x86_64 | |
kpatch-patch-4_18_0-147_20_1-1-11.el8_1.x86_64.rpm | SHA-256: d6b713d2854c7c9d3bb56c4f3c3330389379aa14095899c6fcfc511a30c59719 |
kpatch-patch-4_18_0-147_20_1-debuginfo-1-11.el8_1.x86_64.rpm | SHA-256: 64ad1708f77c6c2a940ba51cfd3af9a617fb65c912270e761090dc1edea3aa8e |
kpatch-patch-4_18_0-147_20_1-debugsource-1-11.el8_1.x86_64.rpm | SHA-256: 910474bdd519b47017513b0f0688d3ec0523b6acbc50ecf10ac12b29a0b6a57b |
kpatch-patch-4_18_0-147_24_2-1-9.el8_1.x86_64.rpm | SHA-256: 2b41675d9aa4baecdcbfa65cdc8ccaea01039b9ad1ce9edc09e82bad73227bba |
kpatch-patch-4_18_0-147_24_2-debuginfo-1-9.el8_1.x86_64.rpm | SHA-256: 2ee6d596775c8671d6cfa6450c3a3ae2f899eb4eab2d8db6aa2a2775bf6408fa |
kpatch-patch-4_18_0-147_24_2-debugsource-1-9.el8_1.x86_64.rpm | SHA-256: 76f2069092964fcfef0ffe50e7e0701bf84739387d75cce3bc74590d577748ff |
kpatch-patch-4_18_0-147_27_1-1-9.el8_1.x86_64.rpm | SHA-256: 0c5c813d8e0d422b09d93fff0ad31a05070bbcab0b9bd76ff688939b5960110d |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-9.el8_1.x86_64.rpm | SHA-256: 9688764b9468883eec288c91dc4c17ce0e80f3f8c95e1f5487a556302393858f |
kpatch-patch-4_18_0-147_27_1-debugsource-1-9.el8_1.x86_64.rpm | SHA-256: 27e83d6836691824d1aa2fc67668eef5bc7843011afef7bc9d45c0b753193947 |
kpatch-patch-4_18_0-147_32_1-1-7.el8_1.x86_64.rpm | SHA-256: 50862866e4daaa4722ef936e324626ebe9f7cd54c592c0d0f11a2696829b2a10 |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-7.el8_1.x86_64.rpm | SHA-256: e333618eb40a7f66550114ec5131baf52c2b6076e0c7ec4ec1a23f0d37d61ca4 |
kpatch-patch-4_18_0-147_32_1-debugsource-1-7.el8_1.x86_64.rpm | SHA-256: 9b62fa596ad44f73d656afab9b4b38279f24731eb16ab6668d9abea4cf54045d |
kpatch-patch-4_18_0-147_34_1-1-7.el8_1.x86_64.rpm | SHA-256: a76f475fba51648108e0345b5ba642faf3bbe40fa2c89fc114a1fe757ce7bfab |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-7.el8_1.x86_64.rpm | SHA-256: 4dbdbf3f1b64a66ac1c1d6b7bbbc77d09016beaae6e1587890e81df5da81e279 |
kpatch-patch-4_18_0-147_34_1-debugsource-1-7.el8_1.x86_64.rpm | SHA-256: f95ffe8bbea9787197679260182cc2c8a293d2f707c84377297e198ae40c90d3 |
kpatch-patch-4_18_0-147_38_1-1-6.el8_1.x86_64.rpm | SHA-256: 0667db05766ee208e53c37d0cca78c89fc0f83f00884bcc1203a96895f72a77e |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-6.el8_1.x86_64.rpm | SHA-256: f5119374144ad6aa8ef8eb13f07350dc23fb69ad3f322ea926a2d6484654881f |
kpatch-patch-4_18_0-147_38_1-debugsource-1-6.el8_1.x86_64.rpm | SHA-256: e30129c29b5a6c0161be85bb34e887a01b8e97a8276667755e067076f349cbea |
kpatch-patch-4_18_0-147_43_1-1-4.el8_1.x86_64.rpm | SHA-256: c8d8607313684427a09253e6b420269e018d06b70c03ee8f428ebe7b2e883b2c |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-4.el8_1.x86_64.rpm | SHA-256: c2ee82c1fceea5d95918cdc3b699997f5608928933104739d8b32b15e56ca469 |
kpatch-patch-4_18_0-147_43_1-debugsource-1-4.el8_1.x86_64.rpm | SHA-256: e42400881680bb3491fd2b3ba9fabe254b13614038bf756706ad01c687801847 |
kpatch-patch-4_18_0-147_44_1-1-3.el8_1.x86_64.rpm | SHA-256: efbc21ce54a0a72405e25059eb781403b860715735f75f438d4e77250a421172 |
kpatch-patch-4_18_0-147_44_1-debuginfo-1-3.el8_1.x86_64.rpm | SHA-256: 72da9ef27ad364c4eae331f802196757fda04cee678f2f3aec106a137ff6093e |
kpatch-patch-4_18_0-147_44_1-debugsource-1-3.el8_1.x86_64.rpm | SHA-256: 844770b4a2cfae4a3a648d0f5255f99b02dc21f01ca57d89e29db16c46db6747 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.