Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.4 x86_64
-
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.8 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.6 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.4 x86_64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
-
BZ - 1961305
- CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 8
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
x86_64 |
kpatch-patch-4_18_0-305-1-2.el8.x86_64.rpm
|
SHA-256: 75d6894ad89e512ca4f2db1ebd0c9a6c5eab8ac6f7e15b325c150a75a88a1676 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: a8ae607f5101090699a1c08cb54415054cc5da28d2e12157b5673ed6ffe11cd1 |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: 20f762aec9c5d7a0f642ce5e767a4a77709cc379b6cdaf50d5ed7c73b24e54f9 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.x86_64.rpm
|
SHA-256: f7f68cf7f698b723c4f7455d9f99ee2434011cce479d1772e1478b5c34154b8e |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.x86_64.rpm
|
SHA-256: cad009f000158b1f093f8374ea71099f3f3f17d593372e447bc6996b30855de8 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.x86_64.rpm
|
SHA-256: 7ec2143d0b11e806700253185153aa6b0ad1c95229c343f4f206698a5f040008 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
x86_64 |
kpatch-patch-4_18_0-305-1-2.el8.x86_64.rpm
|
SHA-256: 75d6894ad89e512ca4f2db1ebd0c9a6c5eab8ac6f7e15b325c150a75a88a1676 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: a8ae607f5101090699a1c08cb54415054cc5da28d2e12157b5673ed6ffe11cd1 |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: 20f762aec9c5d7a0f642ce5e767a4a77709cc379b6cdaf50d5ed7c73b24e54f9 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.x86_64.rpm
|
SHA-256: f7f68cf7f698b723c4f7455d9f99ee2434011cce479d1772e1478b5c34154b8e |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.x86_64.rpm
|
SHA-256: cad009f000158b1f093f8374ea71099f3f3f17d593372e447bc6996b30855de8 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.x86_64.rpm
|
SHA-256: 7ec2143d0b11e806700253185153aa6b0ad1c95229c343f4f206698a5f040008 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
x86_64 |
kpatch-patch-4_18_0-305-1-2.el8.x86_64.rpm
|
SHA-256: 75d6894ad89e512ca4f2db1ebd0c9a6c5eab8ac6f7e15b325c150a75a88a1676 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: a8ae607f5101090699a1c08cb54415054cc5da28d2e12157b5673ed6ffe11cd1 |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: 20f762aec9c5d7a0f642ce5e767a4a77709cc379b6cdaf50d5ed7c73b24e54f9 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.x86_64.rpm
|
SHA-256: f7f68cf7f698b723c4f7455d9f99ee2434011cce479d1772e1478b5c34154b8e |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.x86_64.rpm
|
SHA-256: cad009f000158b1f093f8374ea71099f3f3f17d593372e447bc6996b30855de8 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.x86_64.rpm
|
SHA-256: 7ec2143d0b11e806700253185153aa6b0ad1c95229c343f4f206698a5f040008 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
x86_64 |
kpatch-patch-4_18_0-305-1-2.el8.x86_64.rpm
|
SHA-256: 75d6894ad89e512ca4f2db1ebd0c9a6c5eab8ac6f7e15b325c150a75a88a1676 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: a8ae607f5101090699a1c08cb54415054cc5da28d2e12157b5673ed6ffe11cd1 |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: 20f762aec9c5d7a0f642ce5e767a4a77709cc379b6cdaf50d5ed7c73b24e54f9 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.x86_64.rpm
|
SHA-256: f7f68cf7f698b723c4f7455d9f99ee2434011cce479d1772e1478b5c34154b8e |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.x86_64.rpm
|
SHA-256: cad009f000158b1f093f8374ea71099f3f3f17d593372e447bc6996b30855de8 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.x86_64.rpm
|
SHA-256: 7ec2143d0b11e806700253185153aa6b0ad1c95229c343f4f206698a5f040008 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
x86_64 |
kpatch-patch-4_18_0-305-1-2.el8.x86_64.rpm
|
SHA-256: 75d6894ad89e512ca4f2db1ebd0c9a6c5eab8ac6f7e15b325c150a75a88a1676 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: a8ae607f5101090699a1c08cb54415054cc5da28d2e12157b5673ed6ffe11cd1 |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: 20f762aec9c5d7a0f642ce5e767a4a77709cc379b6cdaf50d5ed7c73b24e54f9 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.x86_64.rpm
|
SHA-256: f7f68cf7f698b723c4f7455d9f99ee2434011cce479d1772e1478b5c34154b8e |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.x86_64.rpm
|
SHA-256: cad009f000158b1f093f8374ea71099f3f3f17d593372e447bc6996b30855de8 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.x86_64.rpm
|
SHA-256: 7ec2143d0b11e806700253185153aa6b0ad1c95229c343f4f206698a5f040008 |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
x86_64 |
kpatch-patch-4_18_0-305-1-2.el8.x86_64.rpm
|
SHA-256: 75d6894ad89e512ca4f2db1ebd0c9a6c5eab8ac6f7e15b325c150a75a88a1676 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: a8ae607f5101090699a1c08cb54415054cc5da28d2e12157b5673ed6ffe11cd1 |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: 20f762aec9c5d7a0f642ce5e767a4a77709cc379b6cdaf50d5ed7c73b24e54f9 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.x86_64.rpm
|
SHA-256: f7f68cf7f698b723c4f7455d9f99ee2434011cce479d1772e1478b5c34154b8e |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.x86_64.rpm
|
SHA-256: cad009f000158b1f093f8374ea71099f3f3f17d593372e447bc6996b30855de8 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.x86_64.rpm
|
SHA-256: 7ec2143d0b11e806700253185153aa6b0ad1c95229c343f4f206698a5f040008 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
ppc64le |
kpatch-patch-4_18_0-305-1-2.el8.ppc64le.rpm
|
SHA-256: 6d7fde5168caa60d4a7af7e18c9b44e8c10412a0d31b413b2aff5e7794e457e0 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 576652a8ca308f3a835b9026503bccf1759ead64627f53ada628ee32bfb9397f |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: e7b81f4a692a01153fd73130f38d7743008c49d1c20d7e2f2022192562d05da4 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.ppc64le.rpm
|
SHA-256: 304684be16f0a035f0ba05d8f7066aa396e3ab16c5b61d5a2c838a699615f6d0 |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.ppc64le.rpm
|
SHA-256: 80351ce34d82885a59fc971dc6861d7cbee011d22ba6848a0bbbf24fe23fdd1e |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.ppc64le.rpm
|
SHA-256: a0074878d3552b104ed6bbf36bbda054909dd3a3a3e182a0bda79d3621857640 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
ppc64le |
kpatch-patch-4_18_0-305-1-2.el8.ppc64le.rpm
|
SHA-256: 6d7fde5168caa60d4a7af7e18c9b44e8c10412a0d31b413b2aff5e7794e457e0 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 576652a8ca308f3a835b9026503bccf1759ead64627f53ada628ee32bfb9397f |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: e7b81f4a692a01153fd73130f38d7743008c49d1c20d7e2f2022192562d05da4 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.ppc64le.rpm
|
SHA-256: 304684be16f0a035f0ba05d8f7066aa396e3ab16c5b61d5a2c838a699615f6d0 |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.ppc64le.rpm
|
SHA-256: 80351ce34d82885a59fc971dc6861d7cbee011d22ba6848a0bbbf24fe23fdd1e |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.ppc64le.rpm
|
SHA-256: a0074878d3552b104ed6bbf36bbda054909dd3a3a3e182a0bda79d3621857640 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
ppc64le |
kpatch-patch-4_18_0-305-1-2.el8.ppc64le.rpm
|
SHA-256: 6d7fde5168caa60d4a7af7e18c9b44e8c10412a0d31b413b2aff5e7794e457e0 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 576652a8ca308f3a835b9026503bccf1759ead64627f53ada628ee32bfb9397f |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: e7b81f4a692a01153fd73130f38d7743008c49d1c20d7e2f2022192562d05da4 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.ppc64le.rpm
|
SHA-256: 304684be16f0a035f0ba05d8f7066aa396e3ab16c5b61d5a2c838a699615f6d0 |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.ppc64le.rpm
|
SHA-256: 80351ce34d82885a59fc971dc6861d7cbee011d22ba6848a0bbbf24fe23fdd1e |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.ppc64le.rpm
|
SHA-256: a0074878d3552b104ed6bbf36bbda054909dd3a3a3e182a0bda79d3621857640 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
ppc64le |
kpatch-patch-4_18_0-305-1-2.el8.ppc64le.rpm
|
SHA-256: 6d7fde5168caa60d4a7af7e18c9b44e8c10412a0d31b413b2aff5e7794e457e0 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 576652a8ca308f3a835b9026503bccf1759ead64627f53ada628ee32bfb9397f |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: e7b81f4a692a01153fd73130f38d7743008c49d1c20d7e2f2022192562d05da4 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.ppc64le.rpm
|
SHA-256: 304684be16f0a035f0ba05d8f7066aa396e3ab16c5b61d5a2c838a699615f6d0 |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.ppc64le.rpm
|
SHA-256: 80351ce34d82885a59fc971dc6861d7cbee011d22ba6848a0bbbf24fe23fdd1e |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.ppc64le.rpm
|
SHA-256: a0074878d3552b104ed6bbf36bbda054909dd3a3a3e182a0bda79d3621857640 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
x86_64 |
kpatch-patch-4_18_0-305-1-2.el8.x86_64.rpm
|
SHA-256: 75d6894ad89e512ca4f2db1ebd0c9a6c5eab8ac6f7e15b325c150a75a88a1676 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: a8ae607f5101090699a1c08cb54415054cc5da28d2e12157b5673ed6ffe11cd1 |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: 20f762aec9c5d7a0f642ce5e767a4a77709cc379b6cdaf50d5ed7c73b24e54f9 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.x86_64.rpm
|
SHA-256: f7f68cf7f698b723c4f7455d9f99ee2434011cce479d1772e1478b5c34154b8e |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.x86_64.rpm
|
SHA-256: cad009f000158b1f093f8374ea71099f3f3f17d593372e447bc6996b30855de8 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.x86_64.rpm
|
SHA-256: 7ec2143d0b11e806700253185153aa6b0ad1c95229c343f4f206698a5f040008 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
x86_64 |
kpatch-patch-4_18_0-305-1-2.el8.x86_64.rpm
|
SHA-256: 75d6894ad89e512ca4f2db1ebd0c9a6c5eab8ac6f7e15b325c150a75a88a1676 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: a8ae607f5101090699a1c08cb54415054cc5da28d2e12157b5673ed6ffe11cd1 |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: 20f762aec9c5d7a0f642ce5e767a4a77709cc379b6cdaf50d5ed7c73b24e54f9 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.x86_64.rpm
|
SHA-256: f7f68cf7f698b723c4f7455d9f99ee2434011cce479d1772e1478b5c34154b8e |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.x86_64.rpm
|
SHA-256: cad009f000158b1f093f8374ea71099f3f3f17d593372e447bc6996b30855de8 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.x86_64.rpm
|
SHA-256: 7ec2143d0b11e806700253185153aa6b0ad1c95229c343f4f206698a5f040008 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
x86_64 |
kpatch-patch-4_18_0-305-1-2.el8.x86_64.rpm
|
SHA-256: 75d6894ad89e512ca4f2db1ebd0c9a6c5eab8ac6f7e15b325c150a75a88a1676 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: a8ae607f5101090699a1c08cb54415054cc5da28d2e12157b5673ed6ffe11cd1 |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: 20f762aec9c5d7a0f642ce5e767a4a77709cc379b6cdaf50d5ed7c73b24e54f9 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.x86_64.rpm
|
SHA-256: f7f68cf7f698b723c4f7455d9f99ee2434011cce479d1772e1478b5c34154b8e |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.x86_64.rpm
|
SHA-256: cad009f000158b1f093f8374ea71099f3f3f17d593372e447bc6996b30855de8 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.x86_64.rpm
|
SHA-256: 7ec2143d0b11e806700253185153aa6b0ad1c95229c343f4f206698a5f040008 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
ppc64le |
kpatch-patch-4_18_0-305-1-2.el8.ppc64le.rpm
|
SHA-256: 6d7fde5168caa60d4a7af7e18c9b44e8c10412a0d31b413b2aff5e7794e457e0 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 576652a8ca308f3a835b9026503bccf1759ead64627f53ada628ee32bfb9397f |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: e7b81f4a692a01153fd73130f38d7743008c49d1c20d7e2f2022192562d05da4 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.ppc64le.rpm
|
SHA-256: 304684be16f0a035f0ba05d8f7066aa396e3ab16c5b61d5a2c838a699615f6d0 |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.ppc64le.rpm
|
SHA-256: 80351ce34d82885a59fc971dc6861d7cbee011d22ba6848a0bbbf24fe23fdd1e |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.ppc64le.rpm
|
SHA-256: a0074878d3552b104ed6bbf36bbda054909dd3a3a3e182a0bda79d3621857640 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
ppc64le |
kpatch-patch-4_18_0-305-1-2.el8.ppc64le.rpm
|
SHA-256: 6d7fde5168caa60d4a7af7e18c9b44e8c10412a0d31b413b2aff5e7794e457e0 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 576652a8ca308f3a835b9026503bccf1759ead64627f53ada628ee32bfb9397f |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: e7b81f4a692a01153fd73130f38d7743008c49d1c20d7e2f2022192562d05da4 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.ppc64le.rpm
|
SHA-256: 304684be16f0a035f0ba05d8f7066aa396e3ab16c5b61d5a2c838a699615f6d0 |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.ppc64le.rpm
|
SHA-256: 80351ce34d82885a59fc971dc6861d7cbee011d22ba6848a0bbbf24fe23fdd1e |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.ppc64le.rpm
|
SHA-256: a0074878d3552b104ed6bbf36bbda054909dd3a3a3e182a0bda79d3621857640 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
ppc64le |
kpatch-patch-4_18_0-305-1-2.el8.ppc64le.rpm
|
SHA-256: 6d7fde5168caa60d4a7af7e18c9b44e8c10412a0d31b413b2aff5e7794e457e0 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.ppc64le.rpm
|
SHA-256: 576652a8ca308f3a835b9026503bccf1759ead64627f53ada628ee32bfb9397f |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.ppc64le.rpm
|
SHA-256: e7b81f4a692a01153fd73130f38d7743008c49d1c20d7e2f2022192562d05da4 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.ppc64le.rpm
|
SHA-256: 304684be16f0a035f0ba05d8f7066aa396e3ab16c5b61d5a2c838a699615f6d0 |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.ppc64le.rpm
|
SHA-256: 80351ce34d82885a59fc971dc6861d7cbee011d22ba6848a0bbbf24fe23fdd1e |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.ppc64le.rpm
|
SHA-256: a0074878d3552b104ed6bbf36bbda054909dd3a3a3e182a0bda79d3621857640 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
x86_64 |
kpatch-patch-4_18_0-305-1-2.el8.x86_64.rpm
|
SHA-256: 75d6894ad89e512ca4f2db1ebd0c9a6c5eab8ac6f7e15b325c150a75a88a1676 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: a8ae607f5101090699a1c08cb54415054cc5da28d2e12157b5673ed6ffe11cd1 |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: 20f762aec9c5d7a0f642ce5e767a4a77709cc379b6cdaf50d5ed7c73b24e54f9 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.x86_64.rpm
|
SHA-256: f7f68cf7f698b723c4f7455d9f99ee2434011cce479d1772e1478b5c34154b8e |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.x86_64.rpm
|
SHA-256: cad009f000158b1f093f8374ea71099f3f3f17d593372e447bc6996b30855de8 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.x86_64.rpm
|
SHA-256: 7ec2143d0b11e806700253185153aa6b0ad1c95229c343f4f206698a5f040008 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
x86_64 |
kpatch-patch-4_18_0-305-1-2.el8.x86_64.rpm
|
SHA-256: 75d6894ad89e512ca4f2db1ebd0c9a6c5eab8ac6f7e15b325c150a75a88a1676 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: a8ae607f5101090699a1c08cb54415054cc5da28d2e12157b5673ed6ffe11cd1 |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: 20f762aec9c5d7a0f642ce5e767a4a77709cc379b6cdaf50d5ed7c73b24e54f9 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.x86_64.rpm
|
SHA-256: f7f68cf7f698b723c4f7455d9f99ee2434011cce479d1772e1478b5c34154b8e |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.x86_64.rpm
|
SHA-256: cad009f000158b1f093f8374ea71099f3f3f17d593372e447bc6996b30855de8 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.x86_64.rpm
|
SHA-256: 7ec2143d0b11e806700253185153aa6b0ad1c95229c343f4f206698a5f040008 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM |
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
|
SHA-256: 00fcc2db7fc42909057f312e13be30c62081db71d92a80bc153deefc7e07822a |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm
|
SHA-256: 60a8bb072e37dbf3c9ea12f12d96edca0398c17a05458c150d26879f48c28e88 |
x86_64 |
kpatch-patch-4_18_0-305-1-2.el8.x86_64.rpm
|
SHA-256: 75d6894ad89e512ca4f2db1ebd0c9a6c5eab8ac6f7e15b325c150a75a88a1676 |
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.x86_64.rpm
|
SHA-256: a8ae607f5101090699a1c08cb54415054cc5da28d2e12157b5673ed6ffe11cd1 |
kpatch-patch-4_18_0-305-debugsource-1-2.el8.x86_64.rpm
|
SHA-256: 20f762aec9c5d7a0f642ce5e767a4a77709cc379b6cdaf50d5ed7c73b24e54f9 |
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.x86_64.rpm
|
SHA-256: f7f68cf7f698b723c4f7455d9f99ee2434011cce479d1772e1478b5c34154b8e |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.x86_64.rpm
|
SHA-256: cad009f000158b1f093f8374ea71099f3f3f17d593372e447bc6996b30855de8 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.x86_64.rpm
|
SHA-256: 7ec2143d0b11e806700253185153aa6b0ad1c95229c343f4f206698a5f040008 |