- Issued:
- 2021-07-07
- Updated:
- 2021-07-07
RHSA-2021:2668 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
Fixes
- BZ - 1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_24_2-1-10.el8_1.src.rpm | SHA-256: 92fe96ce61ffeb0b46bd451bb9db86efcd2cbbcc5c5fea690be2640a2f9e4d78 |
kpatch-patch-4_18_0-147_27_1-1-10.el8_1.src.rpm | SHA-256: eed02c0e447a27a06142d74a3e5996f27f399c3a2e7a3a53f67b0e83204f35e6 |
kpatch-patch-4_18_0-147_32_1-1-8.el8_1.src.rpm | SHA-256: 904254af79a696527c79cd8218a5a625d68bdd7170a5092f061cb64fd128343e |
kpatch-patch-4_18_0-147_34_1-1-8.el8_1.src.rpm | SHA-256: 43f610766556099eae0ccc5cb1e31cb1919a873e35ea7949d0ccef620e190d35 |
kpatch-patch-4_18_0-147_38_1-1-7.el8_1.src.rpm | SHA-256: adcb6590a25fb345fa74b800f2290d8556a11a54cb889385fc927fe0b2cf9cd4 |
kpatch-patch-4_18_0-147_43_1-1-5.el8_1.src.rpm | SHA-256: facb8702553a524f31c3080f79be98ff04058029cf1c0ea4eb144e590736f6dc |
kpatch-patch-4_18_0-147_44_1-1-4.el8_1.src.rpm | SHA-256: 8e226771f8b2916a9b1de64d881c722cff65925ff907a633bf919f6bccf8b3c1 |
kpatch-patch-4_18_0-147_48_1-1-1.el8_1.src.rpm | SHA-256: cdc62fc35a2638c7514bfaa4e2ab602fb0be743a6e92984d21777fb02ab9b0c3 |
x86_64 | |
kpatch-patch-4_18_0-147_24_2-1-10.el8_1.x86_64.rpm | SHA-256: 0c4a56164824ec25ee6e6bf673efe66422d5bf4df9b8f51bcbaa43cacdaf8be6 |
kpatch-patch-4_18_0-147_24_2-debuginfo-1-10.el8_1.x86_64.rpm | SHA-256: cde69a8eaec763cf50b272d995c065e433661acab27881c05927d6f6b9e9915d |
kpatch-patch-4_18_0-147_24_2-debugsource-1-10.el8_1.x86_64.rpm | SHA-256: bbd59d6855160ae4eed9f86723c2f585d8d41d487d5dd73f90da681ad54132ef |
kpatch-patch-4_18_0-147_27_1-1-10.el8_1.x86_64.rpm | SHA-256: d1678e74325b42fd40b94dd2304cfcd3fa10306f359b48be9e092e18fae8a04e |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-10.el8_1.x86_64.rpm | SHA-256: f67fed57212bc8ae7c6d46c13ad2540d38ccb3ed51779d30339b2b7df00adaca |
kpatch-patch-4_18_0-147_27_1-debugsource-1-10.el8_1.x86_64.rpm | SHA-256: 876a20d7c6e1aaa271c813b0cbd98c1d7b32bb89362a9402d1974ca547f09a02 |
kpatch-patch-4_18_0-147_32_1-1-8.el8_1.x86_64.rpm | SHA-256: e4f6f635a446bd18fe14b2793ceae60695e727ae516eae24a7a85a3b506f00cb |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-8.el8_1.x86_64.rpm | SHA-256: 1341a193d3b3e8262f740d426e531e5ec6c99f4fa4de6af9ca7f2871f0e7dbe9 |
kpatch-patch-4_18_0-147_32_1-debugsource-1-8.el8_1.x86_64.rpm | SHA-256: bcadb0d6a951ea7da2c6217f1e6be5fe1a6acc8b2eb81c3d3d0c55d82e44eeec |
kpatch-patch-4_18_0-147_34_1-1-8.el8_1.x86_64.rpm | SHA-256: 00d3efdc9bb6ced2824686be128e141c0d0e5bddfe61c799346f91074445c93d |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-8.el8_1.x86_64.rpm | SHA-256: d30fbf953fd0c94603e3b1ba6f05007b8b60d382aa6b7c8a3a97594ccf3fb1a7 |
kpatch-patch-4_18_0-147_34_1-debugsource-1-8.el8_1.x86_64.rpm | SHA-256: 3195efde92e8887d6833ae1897090635a7940948d75e922f9ce6dd7a0df6d25c |
kpatch-patch-4_18_0-147_38_1-1-7.el8_1.x86_64.rpm | SHA-256: 0eedb4affadd1fbba38d460486bf08b633ec0f40719e4bcf1750c5e6820416cf |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-7.el8_1.x86_64.rpm | SHA-256: 830a6ed4822d51935d7df15bb0d2848b765e816ae0427888b14f943d7b3b8127 |
kpatch-patch-4_18_0-147_38_1-debugsource-1-7.el8_1.x86_64.rpm | SHA-256: eb6429652b267c386d601788fd65ed1621e55e94c65c7107ea43f49838ded1a7 |
kpatch-patch-4_18_0-147_43_1-1-5.el8_1.x86_64.rpm | SHA-256: d6079fb30d28cb901fe1c2fa59cb2d307690d63c1746f928de2b2bcda08a1d29 |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-5.el8_1.x86_64.rpm | SHA-256: 35978d9248e1d1dc695e3604c9db7d666de881f70d5912a2a730bced35aac65a |
kpatch-patch-4_18_0-147_43_1-debugsource-1-5.el8_1.x86_64.rpm | SHA-256: a34c298ccdb12e5accb65a9c6a806085bfd7a3906cf7250823237f2cde6da9fa |
kpatch-patch-4_18_0-147_44_1-1-4.el8_1.x86_64.rpm | SHA-256: 97172e0e3a1bb5e0963d300c8b3412aed96dc932dc7a37adaa0c58758d90208d |
kpatch-patch-4_18_0-147_44_1-debuginfo-1-4.el8_1.x86_64.rpm | SHA-256: c91c323b927ab30e7bb839811e5561286a1da0ff87f63ef5f261d5f893b0afe4 |
kpatch-patch-4_18_0-147_44_1-debugsource-1-4.el8_1.x86_64.rpm | SHA-256: e338bcd562eb466db83c6ff5f2f299ee547f19d2c25fddb95fde5345eef865e4 |
kpatch-patch-4_18_0-147_48_1-1-1.el8_1.x86_64.rpm | SHA-256: 52cf5f06d6482885f17152811edc7e93f8b06cd5ea632817a1f47db7e6a5de60 |
kpatch-patch-4_18_0-147_48_1-debuginfo-1-1.el8_1.x86_64.rpm | SHA-256: 1049d79a50e75ef4c3e5e7f9b60592f0973c9677ba3d012c68ea194af01cfb3c |
kpatch-patch-4_18_0-147_48_1-debugsource-1-1.el8_1.x86_64.rpm | SHA-256: fb68ae519edae9bd721940951f90c2bed399349b55ecd4ea639ed97576146afb |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_24_2-1-10.el8_1.src.rpm | SHA-256: 92fe96ce61ffeb0b46bd451bb9db86efcd2cbbcc5c5fea690be2640a2f9e4d78 |
kpatch-patch-4_18_0-147_27_1-1-10.el8_1.src.rpm | SHA-256: eed02c0e447a27a06142d74a3e5996f27f399c3a2e7a3a53f67b0e83204f35e6 |
kpatch-patch-4_18_0-147_32_1-1-8.el8_1.src.rpm | SHA-256: 904254af79a696527c79cd8218a5a625d68bdd7170a5092f061cb64fd128343e |
kpatch-patch-4_18_0-147_34_1-1-8.el8_1.src.rpm | SHA-256: 43f610766556099eae0ccc5cb1e31cb1919a873e35ea7949d0ccef620e190d35 |
kpatch-patch-4_18_0-147_38_1-1-7.el8_1.src.rpm | SHA-256: adcb6590a25fb345fa74b800f2290d8556a11a54cb889385fc927fe0b2cf9cd4 |
kpatch-patch-4_18_0-147_43_1-1-5.el8_1.src.rpm | SHA-256: facb8702553a524f31c3080f79be98ff04058029cf1c0ea4eb144e590736f6dc |
kpatch-patch-4_18_0-147_44_1-1-4.el8_1.src.rpm | SHA-256: 8e226771f8b2916a9b1de64d881c722cff65925ff907a633bf919f6bccf8b3c1 |
kpatch-patch-4_18_0-147_48_1-1-1.el8_1.src.rpm | SHA-256: cdc62fc35a2638c7514bfaa4e2ab602fb0be743a6e92984d21777fb02ab9b0c3 |
ppc64le | |
kpatch-patch-4_18_0-147_24_2-1-10.el8_1.ppc64le.rpm | SHA-256: e688811b24d3c1759c1b916ee353ddddb89584fd9c90178d17fe100bd004396f |
kpatch-patch-4_18_0-147_24_2-debuginfo-1-10.el8_1.ppc64le.rpm | SHA-256: 34a3f0bc3326cb25fd11695f147413e5b438390dd955586e80509b1a4415901f |
kpatch-patch-4_18_0-147_24_2-debugsource-1-10.el8_1.ppc64le.rpm | SHA-256: 193d3b05a71025f4092d03b1dfcdd1900fe7e646a8b5fb33b717d7039382f7cc |
kpatch-patch-4_18_0-147_27_1-1-10.el8_1.ppc64le.rpm | SHA-256: 076f2787edf425c05eaed208480541b434b2b316d57bd422bb5eb43c5c013e71 |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-10.el8_1.ppc64le.rpm | SHA-256: 39b7724b3cf5a5808a4265e1becbebc9be3664f517af15f43234840173e68da5 |
kpatch-patch-4_18_0-147_27_1-debugsource-1-10.el8_1.ppc64le.rpm | SHA-256: 5a77567854fc16889a15c18baeb6a159b3fffb352a51c55d2881ffbe94d2b607 |
kpatch-patch-4_18_0-147_32_1-1-8.el8_1.ppc64le.rpm | SHA-256: 45c59c0c032fea05bfdddea0a5247d038ff6693cf83042de1cdd080a9c8fa125 |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-8.el8_1.ppc64le.rpm | SHA-256: 6f6934f56c007ee4ee70bb261407c773618acca5b5e0b134435c789b8453d791 |
kpatch-patch-4_18_0-147_32_1-debugsource-1-8.el8_1.ppc64le.rpm | SHA-256: e83338499c95948388b9790d457d546dbd1a5c9100a27a99221cb29417786318 |
kpatch-patch-4_18_0-147_34_1-1-8.el8_1.ppc64le.rpm | SHA-256: 9d2b9727decf7fcccf5d4c6fea7de57151083aa413ea8ea6ca3384f75d1e373e |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-8.el8_1.ppc64le.rpm | SHA-256: de5d8cf1a5456af270dfe9ddd861743cab876c05fe5fa9afd57ab6dd34221243 |
kpatch-patch-4_18_0-147_34_1-debugsource-1-8.el8_1.ppc64le.rpm | SHA-256: 6217464548bed4cf4fbcec9e70b96ab19708f9b6f27bbb458a76fea732db13d3 |
kpatch-patch-4_18_0-147_38_1-1-7.el8_1.ppc64le.rpm | SHA-256: 9f670e1648a346dd61755bb95d63ecb68e9569cc80f6bf7d97db726a5fbb91ac |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-7.el8_1.ppc64le.rpm | SHA-256: d1f7ce7c52a8540fddcdfaee14500298abf7a2a78f00916b2387dab797f6890d |
kpatch-patch-4_18_0-147_38_1-debugsource-1-7.el8_1.ppc64le.rpm | SHA-256: 5372233e2d48903a2fa4f5b0f435eec473e970766f3cdaa3fc0c8a43b9eae0f1 |
kpatch-patch-4_18_0-147_43_1-1-5.el8_1.ppc64le.rpm | SHA-256: d03eadcc1df165f4946b91faa09e25166f7023c0dbd71f58674a194488a50f38 |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-5.el8_1.ppc64le.rpm | SHA-256: 1f23a424f06d40df3dba167e6ba67362393a4da33b36d9883bf1d2bc332544a8 |
kpatch-patch-4_18_0-147_43_1-debugsource-1-5.el8_1.ppc64le.rpm | SHA-256: b7afcba51bd5452b587d79c3f059576214f0bb9307b7ac7d08584a828f02d281 |
kpatch-patch-4_18_0-147_44_1-1-4.el8_1.ppc64le.rpm | SHA-256: 93d4cee691e5e5e4160a7983ae56408d3575c3c0c7286cfd252969c728faab80 |
kpatch-patch-4_18_0-147_44_1-debuginfo-1-4.el8_1.ppc64le.rpm | SHA-256: 9b2517527bd61773b197f30a5151797fbb751516d8bf11d7aea956112f6067c2 |
kpatch-patch-4_18_0-147_44_1-debugsource-1-4.el8_1.ppc64le.rpm | SHA-256: eaa2100954a38818409c79d815d39ed6686106e7b5dbbb3f19d0f9f506db7f89 |
kpatch-patch-4_18_0-147_48_1-1-1.el8_1.ppc64le.rpm | SHA-256: db507913734fe6e7fba4600891a8664bdfa16e03a598401d05413600268bef24 |
kpatch-patch-4_18_0-147_48_1-debuginfo-1-1.el8_1.ppc64le.rpm | SHA-256: 5146fcf68fbccee449d8ea8cbf1493f9b08318d8f45eaaf85e3ad5e894726c30 |
kpatch-patch-4_18_0-147_48_1-debugsource-1-1.el8_1.ppc64le.rpm | SHA-256: f6e6783361f6f1714b2618d534f27c813bf6be6146f327c27b79bc4901681024 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_24_2-1-10.el8_1.src.rpm | SHA-256: 92fe96ce61ffeb0b46bd451bb9db86efcd2cbbcc5c5fea690be2640a2f9e4d78 |
kpatch-patch-4_18_0-147_27_1-1-10.el8_1.src.rpm | SHA-256: eed02c0e447a27a06142d74a3e5996f27f399c3a2e7a3a53f67b0e83204f35e6 |
kpatch-patch-4_18_0-147_32_1-1-8.el8_1.src.rpm | SHA-256: 904254af79a696527c79cd8218a5a625d68bdd7170a5092f061cb64fd128343e |
kpatch-patch-4_18_0-147_34_1-1-8.el8_1.src.rpm | SHA-256: 43f610766556099eae0ccc5cb1e31cb1919a873e35ea7949d0ccef620e190d35 |
kpatch-patch-4_18_0-147_38_1-1-7.el8_1.src.rpm | SHA-256: adcb6590a25fb345fa74b800f2290d8556a11a54cb889385fc927fe0b2cf9cd4 |
kpatch-patch-4_18_0-147_43_1-1-5.el8_1.src.rpm | SHA-256: facb8702553a524f31c3080f79be98ff04058029cf1c0ea4eb144e590736f6dc |
kpatch-patch-4_18_0-147_44_1-1-4.el8_1.src.rpm | SHA-256: 8e226771f8b2916a9b1de64d881c722cff65925ff907a633bf919f6bccf8b3c1 |
kpatch-patch-4_18_0-147_48_1-1-1.el8_1.src.rpm | SHA-256: cdc62fc35a2638c7514bfaa4e2ab602fb0be743a6e92984d21777fb02ab9b0c3 |
ppc64le | |
kpatch-patch-4_18_0-147_24_2-1-10.el8_1.ppc64le.rpm | SHA-256: e688811b24d3c1759c1b916ee353ddddb89584fd9c90178d17fe100bd004396f |
kpatch-patch-4_18_0-147_24_2-debuginfo-1-10.el8_1.ppc64le.rpm | SHA-256: 34a3f0bc3326cb25fd11695f147413e5b438390dd955586e80509b1a4415901f |
kpatch-patch-4_18_0-147_24_2-debugsource-1-10.el8_1.ppc64le.rpm | SHA-256: 193d3b05a71025f4092d03b1dfcdd1900fe7e646a8b5fb33b717d7039382f7cc |
kpatch-patch-4_18_0-147_27_1-1-10.el8_1.ppc64le.rpm | SHA-256: 076f2787edf425c05eaed208480541b434b2b316d57bd422bb5eb43c5c013e71 |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-10.el8_1.ppc64le.rpm | SHA-256: 39b7724b3cf5a5808a4265e1becbebc9be3664f517af15f43234840173e68da5 |
kpatch-patch-4_18_0-147_27_1-debugsource-1-10.el8_1.ppc64le.rpm | SHA-256: 5a77567854fc16889a15c18baeb6a159b3fffb352a51c55d2881ffbe94d2b607 |
kpatch-patch-4_18_0-147_32_1-1-8.el8_1.ppc64le.rpm | SHA-256: 45c59c0c032fea05bfdddea0a5247d038ff6693cf83042de1cdd080a9c8fa125 |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-8.el8_1.ppc64le.rpm | SHA-256: 6f6934f56c007ee4ee70bb261407c773618acca5b5e0b134435c789b8453d791 |
kpatch-patch-4_18_0-147_32_1-debugsource-1-8.el8_1.ppc64le.rpm | SHA-256: e83338499c95948388b9790d457d546dbd1a5c9100a27a99221cb29417786318 |
kpatch-patch-4_18_0-147_34_1-1-8.el8_1.ppc64le.rpm | SHA-256: 9d2b9727decf7fcccf5d4c6fea7de57151083aa413ea8ea6ca3384f75d1e373e |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-8.el8_1.ppc64le.rpm | SHA-256: de5d8cf1a5456af270dfe9ddd861743cab876c05fe5fa9afd57ab6dd34221243 |
kpatch-patch-4_18_0-147_34_1-debugsource-1-8.el8_1.ppc64le.rpm | SHA-256: 6217464548bed4cf4fbcec9e70b96ab19708f9b6f27bbb458a76fea732db13d3 |
kpatch-patch-4_18_0-147_38_1-1-7.el8_1.ppc64le.rpm | SHA-256: 9f670e1648a346dd61755bb95d63ecb68e9569cc80f6bf7d97db726a5fbb91ac |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-7.el8_1.ppc64le.rpm | SHA-256: d1f7ce7c52a8540fddcdfaee14500298abf7a2a78f00916b2387dab797f6890d |
kpatch-patch-4_18_0-147_38_1-debugsource-1-7.el8_1.ppc64le.rpm | SHA-256: 5372233e2d48903a2fa4f5b0f435eec473e970766f3cdaa3fc0c8a43b9eae0f1 |
kpatch-patch-4_18_0-147_43_1-1-5.el8_1.ppc64le.rpm | SHA-256: d03eadcc1df165f4946b91faa09e25166f7023c0dbd71f58674a194488a50f38 |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-5.el8_1.ppc64le.rpm | SHA-256: 1f23a424f06d40df3dba167e6ba67362393a4da33b36d9883bf1d2bc332544a8 |
kpatch-patch-4_18_0-147_43_1-debugsource-1-5.el8_1.ppc64le.rpm | SHA-256: b7afcba51bd5452b587d79c3f059576214f0bb9307b7ac7d08584a828f02d281 |
kpatch-patch-4_18_0-147_44_1-1-4.el8_1.ppc64le.rpm | SHA-256: 93d4cee691e5e5e4160a7983ae56408d3575c3c0c7286cfd252969c728faab80 |
kpatch-patch-4_18_0-147_44_1-debuginfo-1-4.el8_1.ppc64le.rpm | SHA-256: 9b2517527bd61773b197f30a5151797fbb751516d8bf11d7aea956112f6067c2 |
kpatch-patch-4_18_0-147_44_1-debugsource-1-4.el8_1.ppc64le.rpm | SHA-256: eaa2100954a38818409c79d815d39ed6686106e7b5dbbb3f19d0f9f506db7f89 |
kpatch-patch-4_18_0-147_48_1-1-1.el8_1.ppc64le.rpm | SHA-256: db507913734fe6e7fba4600891a8664bdfa16e03a598401d05413600268bef24 |
kpatch-patch-4_18_0-147_48_1-debuginfo-1-1.el8_1.ppc64le.rpm | SHA-256: 5146fcf68fbccee449d8ea8cbf1493f9b08318d8f45eaaf85e3ad5e894726c30 |
kpatch-patch-4_18_0-147_48_1-debugsource-1-1.el8_1.ppc64le.rpm | SHA-256: f6e6783361f6f1714b2618d534f27c813bf6be6146f327c27b79bc4901681024 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_24_2-1-10.el8_1.src.rpm | SHA-256: 92fe96ce61ffeb0b46bd451bb9db86efcd2cbbcc5c5fea690be2640a2f9e4d78 |
kpatch-patch-4_18_0-147_27_1-1-10.el8_1.src.rpm | SHA-256: eed02c0e447a27a06142d74a3e5996f27f399c3a2e7a3a53f67b0e83204f35e6 |
kpatch-patch-4_18_0-147_32_1-1-8.el8_1.src.rpm | SHA-256: 904254af79a696527c79cd8218a5a625d68bdd7170a5092f061cb64fd128343e |
kpatch-patch-4_18_0-147_34_1-1-8.el8_1.src.rpm | SHA-256: 43f610766556099eae0ccc5cb1e31cb1919a873e35ea7949d0ccef620e190d35 |
kpatch-patch-4_18_0-147_38_1-1-7.el8_1.src.rpm | SHA-256: adcb6590a25fb345fa74b800f2290d8556a11a54cb889385fc927fe0b2cf9cd4 |
kpatch-patch-4_18_0-147_43_1-1-5.el8_1.src.rpm | SHA-256: facb8702553a524f31c3080f79be98ff04058029cf1c0ea4eb144e590736f6dc |
kpatch-patch-4_18_0-147_44_1-1-4.el8_1.src.rpm | SHA-256: 8e226771f8b2916a9b1de64d881c722cff65925ff907a633bf919f6bccf8b3c1 |
kpatch-patch-4_18_0-147_48_1-1-1.el8_1.src.rpm | SHA-256: cdc62fc35a2638c7514bfaa4e2ab602fb0be743a6e92984d21777fb02ab9b0c3 |
x86_64 | |
kpatch-patch-4_18_0-147_24_2-1-10.el8_1.x86_64.rpm | SHA-256: 0c4a56164824ec25ee6e6bf673efe66422d5bf4df9b8f51bcbaa43cacdaf8be6 |
kpatch-patch-4_18_0-147_24_2-debuginfo-1-10.el8_1.x86_64.rpm | SHA-256: cde69a8eaec763cf50b272d995c065e433661acab27881c05927d6f6b9e9915d |
kpatch-patch-4_18_0-147_24_2-debugsource-1-10.el8_1.x86_64.rpm | SHA-256: bbd59d6855160ae4eed9f86723c2f585d8d41d487d5dd73f90da681ad54132ef |
kpatch-patch-4_18_0-147_27_1-1-10.el8_1.x86_64.rpm | SHA-256: d1678e74325b42fd40b94dd2304cfcd3fa10306f359b48be9e092e18fae8a04e |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-10.el8_1.x86_64.rpm | SHA-256: f67fed57212bc8ae7c6d46c13ad2540d38ccb3ed51779d30339b2b7df00adaca |
kpatch-patch-4_18_0-147_27_1-debugsource-1-10.el8_1.x86_64.rpm | SHA-256: 876a20d7c6e1aaa271c813b0cbd98c1d7b32bb89362a9402d1974ca547f09a02 |
kpatch-patch-4_18_0-147_32_1-1-8.el8_1.x86_64.rpm | SHA-256: e4f6f635a446bd18fe14b2793ceae60695e727ae516eae24a7a85a3b506f00cb |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-8.el8_1.x86_64.rpm | SHA-256: 1341a193d3b3e8262f740d426e531e5ec6c99f4fa4de6af9ca7f2871f0e7dbe9 |
kpatch-patch-4_18_0-147_32_1-debugsource-1-8.el8_1.x86_64.rpm | SHA-256: bcadb0d6a951ea7da2c6217f1e6be5fe1a6acc8b2eb81c3d3d0c55d82e44eeec |
kpatch-patch-4_18_0-147_34_1-1-8.el8_1.x86_64.rpm | SHA-256: 00d3efdc9bb6ced2824686be128e141c0d0e5bddfe61c799346f91074445c93d |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-8.el8_1.x86_64.rpm | SHA-256: d30fbf953fd0c94603e3b1ba6f05007b8b60d382aa6b7c8a3a97594ccf3fb1a7 |
kpatch-patch-4_18_0-147_34_1-debugsource-1-8.el8_1.x86_64.rpm | SHA-256: 3195efde92e8887d6833ae1897090635a7940948d75e922f9ce6dd7a0df6d25c |
kpatch-patch-4_18_0-147_38_1-1-7.el8_1.x86_64.rpm | SHA-256: 0eedb4affadd1fbba38d460486bf08b633ec0f40719e4bcf1750c5e6820416cf |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-7.el8_1.x86_64.rpm | SHA-256: 830a6ed4822d51935d7df15bb0d2848b765e816ae0427888b14f943d7b3b8127 |
kpatch-patch-4_18_0-147_38_1-debugsource-1-7.el8_1.x86_64.rpm | SHA-256: eb6429652b267c386d601788fd65ed1621e55e94c65c7107ea43f49838ded1a7 |
kpatch-patch-4_18_0-147_43_1-1-5.el8_1.x86_64.rpm | SHA-256: d6079fb30d28cb901fe1c2fa59cb2d307690d63c1746f928de2b2bcda08a1d29 |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-5.el8_1.x86_64.rpm | SHA-256: 35978d9248e1d1dc695e3604c9db7d666de881f70d5912a2a730bced35aac65a |
kpatch-patch-4_18_0-147_43_1-debugsource-1-5.el8_1.x86_64.rpm | SHA-256: a34c298ccdb12e5accb65a9c6a806085bfd7a3906cf7250823237f2cde6da9fa |
kpatch-patch-4_18_0-147_44_1-1-4.el8_1.x86_64.rpm | SHA-256: 97172e0e3a1bb5e0963d300c8b3412aed96dc932dc7a37adaa0c58758d90208d |
kpatch-patch-4_18_0-147_44_1-debuginfo-1-4.el8_1.x86_64.rpm | SHA-256: c91c323b927ab30e7bb839811e5561286a1da0ff87f63ef5f261d5f893b0afe4 |
kpatch-patch-4_18_0-147_44_1-debugsource-1-4.el8_1.x86_64.rpm | SHA-256: e338bcd562eb466db83c6ff5f2f299ee547f19d2c25fddb95fde5345eef865e4 |
kpatch-patch-4_18_0-147_48_1-1-1.el8_1.x86_64.rpm | SHA-256: 52cf5f06d6482885f17152811edc7e93f8b06cd5ea632817a1f47db7e6a5de60 |
kpatch-patch-4_18_0-147_48_1-debuginfo-1-1.el8_1.x86_64.rpm | SHA-256: 1049d79a50e75ef4c3e5e7f9b60592f0973c9677ba3d012c68ea194af01cfb3c |
kpatch-patch-4_18_0-147_48_1-debugsource-1-1.el8_1.x86_64.rpm | SHA-256: fb68ae519edae9bd721940951f90c2bed399349b55ecd4ea639ed97576146afb |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.