Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2720 - Security Advisory
Issued:
2021-07-20
Updated:
2021-07-20

RHSA-2021:2720 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
  • kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
  • BZ - 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer

CVEs

  • CVE-2021-33034
  • CVE-2021-33909

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2021-006
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.src.rpm SHA-256: 9746728f7d8a7735a78bea84a60359ccdee9df76fc8c97ecb166a2afc4170009
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.src.rpm SHA-256: 47668e8fef15d6a1a686f9f0a5eb5964ac187a6d91f989f9d58bbaefc4a53fef
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.src.rpm SHA-256: 500cdf0cd4efdb54e6abe315fc031d3ef2719341ff9bf1581fe43c4e92a56552
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.src.rpm SHA-256: 95530ac99d19ba34889c8158365cb9c27529a009d9940dfd4665114cc85474e2
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.src.rpm SHA-256: 4c2a38d6875220a7ecb7707a6438a6380dd896d174ccd7e3d11ad1896d02b04c
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.src.rpm SHA-256: 9e5c595ec4d460798653e8f331f9fc65d0f7e1fa28c536b084af14e513971894
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.src.rpm SHA-256: 03908ecfb853a235733e29d8b0c9a0c58ee489a7af564a7831036b5aa30fed3e
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.src.rpm SHA-256: f8d64e85e52178fefcdc192ee485df7148134bdcf9a152a9d1a8678c9e66c30e
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.src.rpm SHA-256: 19e1f014f3ee5f17128a094d5b98d8ecc35b04854748c4690b5f0f1e6ded5a6c
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.src.rpm SHA-256: 8325ed568cbaeb196db091294174597467bfb7403965f37cfba3aaa0fc36a29a
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.src.rpm SHA-256: 8118ed70f78a0657b19cd8a0ad0ff1e5078f15209cc2ef6f7a9dff7d2cc9341d
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.src.rpm SHA-256: 648001769f4cab30370c1fb3150a26493075c2a685ed6a9d247691e6d1dde048
x86_64
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.x86_64.rpm SHA-256: dddbc78da08abd9600e59f237ba93687fd1840533a97626a7def22bf2726aa62
kpatch-patch-4_18_0-193_13_2-debuginfo-1-10.el8_2.x86_64.rpm SHA-256: b1df19b0917a89164e61e941751394af98e28884a93f0a68f2b51bf0c643fd84
kpatch-patch-4_18_0-193_13_2-debugsource-1-10.el8_2.x86_64.rpm SHA-256: 00ee9efe871c11c5b6dcdd2e718f43820556b491b6445fd3037a152dadd50d77
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.x86_64.rpm SHA-256: 7b81e2e0b7dbf686eb13f2f7defa73b4c961f4762b613c7935f1794512209c35
kpatch-patch-4_18_0-193_14_3-debuginfo-1-10.el8_2.x86_64.rpm SHA-256: d20162fa3255bbbf0b13228ac861a26fdc3aed552067fffe3228bb5d50da081c
kpatch-patch-4_18_0-193_14_3-debugsource-1-10.el8_2.x86_64.rpm SHA-256: 044768344fd0c25a94827549fade3816c29adcad839dbfd48043d1aac2ab75dd
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.x86_64.rpm SHA-256: decaf3f1045dc75dfb30988822eb751293bc076c2503baeec39f2274ea236f3c
kpatch-patch-4_18_0-193_19_1-debuginfo-1-10.el8_2.x86_64.rpm SHA-256: f6ba81f7fac123bed1e0e62c0ba86466dfd7f2a993a68600c98ca0a91167dacb
kpatch-patch-4_18_0-193_19_1-debugsource-1-10.el8_2.x86_64.rpm SHA-256: 4999019aec50788a7c45a2380d0a55966462d21487274e74ba4645c71464eef7
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.x86_64.rpm SHA-256: 0dc92c6c5c764c175b36526747598d2da3e0507c3ae719da98809dd91dd1459d
kpatch-patch-4_18_0-193_28_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 77debe8f085286d013b4671c3aeab8df479637bd4baf69665bcab626628f5e81
kpatch-patch-4_18_0-193_28_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: d1bdcde846f50894c1526b645a5b308305b82234e685995a5a48c726ae1f6b63
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.x86_64.rpm SHA-256: 22c410530ac3fddcd3bb128e32ab01f1b0d172dab4e778e1815be49a46ce7ee9
kpatch-patch-4_18_0-193_29_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: b7df3543cf0d5a001ab00aa8f3fe0989cdeeea96ca4f4bf55f5047bda2aa7224
kpatch-patch-4_18_0-193_29_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: d7a642ee969b9c88d1353cf95459b0a88069ce234b1825075e82589ddbb2762c
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.x86_64.rpm SHA-256: e2cc1ee2d65c8be7f05b81673ba7f050cc044fa75d8e661800562356f8728802
kpatch-patch-4_18_0-193_37_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 9e1e4755c60ca7b41e012d7dcda70fefbdd2296c3acfb24ffdccfff0c2f64f21
kpatch-patch-4_18_0-193_37_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: c609cbd3477a21a1f3062637d2652a30a65d048b74b2184458ce6abcf500f1e0
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.x86_64.rpm SHA-256: ddb82c9a7f230e0fe6de5acfd571724d80d30830627716a8aa2d2141ec5c60a8
kpatch-patch-4_18_0-193_40_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: c3e00a8d090447588a73527d209388065a7c49a2ef5ffd41a207fb2c6b2e2ecc
kpatch-patch-4_18_0-193_40_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 06bd4c8ffd106f0c55e33516912aaa2cd5f0e2849be1dbfeeed8b4e28f2fc341
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.x86_64.rpm SHA-256: ba194b40f1289c6f7b66d425908f6888ccf5db984a45541aebb11d362e049223
kpatch-patch-4_18_0-193_41_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 55d6d4ac37e6c17fac6e45196627db384bb251e5c5e76f88d09f21e41a7bf051
kpatch-patch-4_18_0-193_41_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: dc4365a1666350dca053a8d93b1ab6e4f7621ebdd1e3d3a507692ab1ba1fd546
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.x86_64.rpm SHA-256: 025fdaf63b67a0d6c56c0695d7ee795078d617b225cb157bc5993fee1089fb12
kpatch-patch-4_18_0-193_46_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: f7fc1b55d761c8dfd3cd8964021326c0c9f1c93f6b1b951fa951f03bb0c00b51
kpatch-patch-4_18_0-193_46_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: c239f3af06792c9d683d8b2ae42d929b8cfa2306e1409d92088d7ae7d071c292
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.x86_64.rpm SHA-256: 582878eae890550ccc56ded0476c5dc150da916afd04615259139cf79c3e1aea
kpatch-patch-4_18_0-193_47_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: c1330c8cfd6511968723836dc7acd8fda6a1d79ecd7c47053458ba838f15fbcf
kpatch-patch-4_18_0-193_47_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: 38b46222695ad8d731574c5ad6ca6f0d03ae8a4198875d89eb945dd57d50abbe
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.x86_64.rpm SHA-256: 9a443c20edbf43bba4f713658b447add2542c7c123d0d41b0b828b97c0410daa
kpatch-patch-4_18_0-193_51_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: 7999a032b538fc896c97c49c47a07eeda463ad25b80f4cc13d7b2910c7bc2277
kpatch-patch-4_18_0-193_51_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: cc1a24c7f7fc2d19df45cfa153939a59c955b3f0396c44d8a91901736b698fb9
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.x86_64.rpm SHA-256: 516a6fd91a47502ee33d31725eb192e466c02c488a778b378224971f662bf028
kpatch-patch-4_18_0-193_56_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: f26a18aacc8616ba67d938f8fdf4548c8833f62148073447116748bcdfa4cc9b
kpatch-patch-4_18_0-193_56_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: d091daded5c49351cecaa23bf353807358b02cac53209a9abc790ee9a5fb5dec

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.src.rpm SHA-256: 9746728f7d8a7735a78bea84a60359ccdee9df76fc8c97ecb166a2afc4170009
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.src.rpm SHA-256: 47668e8fef15d6a1a686f9f0a5eb5964ac187a6d91f989f9d58bbaefc4a53fef
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.src.rpm SHA-256: 500cdf0cd4efdb54e6abe315fc031d3ef2719341ff9bf1581fe43c4e92a56552
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.src.rpm SHA-256: 95530ac99d19ba34889c8158365cb9c27529a009d9940dfd4665114cc85474e2
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.src.rpm SHA-256: 4c2a38d6875220a7ecb7707a6438a6380dd896d174ccd7e3d11ad1896d02b04c
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.src.rpm SHA-256: 9e5c595ec4d460798653e8f331f9fc65d0f7e1fa28c536b084af14e513971894
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.src.rpm SHA-256: 03908ecfb853a235733e29d8b0c9a0c58ee489a7af564a7831036b5aa30fed3e
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.src.rpm SHA-256: f8d64e85e52178fefcdc192ee485df7148134bdcf9a152a9d1a8678c9e66c30e
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.src.rpm SHA-256: 19e1f014f3ee5f17128a094d5b98d8ecc35b04854748c4690b5f0f1e6ded5a6c
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.src.rpm SHA-256: 8325ed568cbaeb196db091294174597467bfb7403965f37cfba3aaa0fc36a29a
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.src.rpm SHA-256: 8118ed70f78a0657b19cd8a0ad0ff1e5078f15209cc2ef6f7a9dff7d2cc9341d
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.src.rpm SHA-256: 648001769f4cab30370c1fb3150a26493075c2a685ed6a9d247691e6d1dde048
x86_64
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.x86_64.rpm SHA-256: dddbc78da08abd9600e59f237ba93687fd1840533a97626a7def22bf2726aa62
kpatch-patch-4_18_0-193_13_2-debuginfo-1-10.el8_2.x86_64.rpm SHA-256: b1df19b0917a89164e61e941751394af98e28884a93f0a68f2b51bf0c643fd84
kpatch-patch-4_18_0-193_13_2-debugsource-1-10.el8_2.x86_64.rpm SHA-256: 00ee9efe871c11c5b6dcdd2e718f43820556b491b6445fd3037a152dadd50d77
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.x86_64.rpm SHA-256: 7b81e2e0b7dbf686eb13f2f7defa73b4c961f4762b613c7935f1794512209c35
kpatch-patch-4_18_0-193_14_3-debuginfo-1-10.el8_2.x86_64.rpm SHA-256: d20162fa3255bbbf0b13228ac861a26fdc3aed552067fffe3228bb5d50da081c
kpatch-patch-4_18_0-193_14_3-debugsource-1-10.el8_2.x86_64.rpm SHA-256: 044768344fd0c25a94827549fade3816c29adcad839dbfd48043d1aac2ab75dd
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.x86_64.rpm SHA-256: decaf3f1045dc75dfb30988822eb751293bc076c2503baeec39f2274ea236f3c
kpatch-patch-4_18_0-193_19_1-debuginfo-1-10.el8_2.x86_64.rpm SHA-256: f6ba81f7fac123bed1e0e62c0ba86466dfd7f2a993a68600c98ca0a91167dacb
kpatch-patch-4_18_0-193_19_1-debugsource-1-10.el8_2.x86_64.rpm SHA-256: 4999019aec50788a7c45a2380d0a55966462d21487274e74ba4645c71464eef7
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.x86_64.rpm SHA-256: 0dc92c6c5c764c175b36526747598d2da3e0507c3ae719da98809dd91dd1459d
kpatch-patch-4_18_0-193_28_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 77debe8f085286d013b4671c3aeab8df479637bd4baf69665bcab626628f5e81
kpatch-patch-4_18_0-193_28_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: d1bdcde846f50894c1526b645a5b308305b82234e685995a5a48c726ae1f6b63
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.x86_64.rpm SHA-256: 22c410530ac3fddcd3bb128e32ab01f1b0d172dab4e778e1815be49a46ce7ee9
kpatch-patch-4_18_0-193_29_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: b7df3543cf0d5a001ab00aa8f3fe0989cdeeea96ca4f4bf55f5047bda2aa7224
kpatch-patch-4_18_0-193_29_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: d7a642ee969b9c88d1353cf95459b0a88069ce234b1825075e82589ddbb2762c
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.x86_64.rpm SHA-256: e2cc1ee2d65c8be7f05b81673ba7f050cc044fa75d8e661800562356f8728802
kpatch-patch-4_18_0-193_37_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 9e1e4755c60ca7b41e012d7dcda70fefbdd2296c3acfb24ffdccfff0c2f64f21
kpatch-patch-4_18_0-193_37_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: c609cbd3477a21a1f3062637d2652a30a65d048b74b2184458ce6abcf500f1e0
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.x86_64.rpm SHA-256: ddb82c9a7f230e0fe6de5acfd571724d80d30830627716a8aa2d2141ec5c60a8
kpatch-patch-4_18_0-193_40_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: c3e00a8d090447588a73527d209388065a7c49a2ef5ffd41a207fb2c6b2e2ecc
kpatch-patch-4_18_0-193_40_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 06bd4c8ffd106f0c55e33516912aaa2cd5f0e2849be1dbfeeed8b4e28f2fc341
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.x86_64.rpm SHA-256: ba194b40f1289c6f7b66d425908f6888ccf5db984a45541aebb11d362e049223
kpatch-patch-4_18_0-193_41_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 55d6d4ac37e6c17fac6e45196627db384bb251e5c5e76f88d09f21e41a7bf051
kpatch-patch-4_18_0-193_41_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: dc4365a1666350dca053a8d93b1ab6e4f7621ebdd1e3d3a507692ab1ba1fd546
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.x86_64.rpm SHA-256: 025fdaf63b67a0d6c56c0695d7ee795078d617b225cb157bc5993fee1089fb12
kpatch-patch-4_18_0-193_46_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: f7fc1b55d761c8dfd3cd8964021326c0c9f1c93f6b1b951fa951f03bb0c00b51
kpatch-patch-4_18_0-193_46_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: c239f3af06792c9d683d8b2ae42d929b8cfa2306e1409d92088d7ae7d071c292
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.x86_64.rpm SHA-256: 582878eae890550ccc56ded0476c5dc150da916afd04615259139cf79c3e1aea
kpatch-patch-4_18_0-193_47_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: c1330c8cfd6511968723836dc7acd8fda6a1d79ecd7c47053458ba838f15fbcf
kpatch-patch-4_18_0-193_47_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: 38b46222695ad8d731574c5ad6ca6f0d03ae8a4198875d89eb945dd57d50abbe
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.x86_64.rpm SHA-256: 9a443c20edbf43bba4f713658b447add2542c7c123d0d41b0b828b97c0410daa
kpatch-patch-4_18_0-193_51_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: 7999a032b538fc896c97c49c47a07eeda463ad25b80f4cc13d7b2910c7bc2277
kpatch-patch-4_18_0-193_51_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: cc1a24c7f7fc2d19df45cfa153939a59c955b3f0396c44d8a91901736b698fb9
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.x86_64.rpm SHA-256: 516a6fd91a47502ee33d31725eb192e466c02c488a778b378224971f662bf028
kpatch-patch-4_18_0-193_56_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: f26a18aacc8616ba67d938f8fdf4548c8833f62148073447116748bcdfa4cc9b
kpatch-patch-4_18_0-193_56_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: d091daded5c49351cecaa23bf353807358b02cac53209a9abc790ee9a5fb5dec

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.src.rpm SHA-256: 9746728f7d8a7735a78bea84a60359ccdee9df76fc8c97ecb166a2afc4170009
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.src.rpm SHA-256: 47668e8fef15d6a1a686f9f0a5eb5964ac187a6d91f989f9d58bbaefc4a53fef
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.src.rpm SHA-256: 500cdf0cd4efdb54e6abe315fc031d3ef2719341ff9bf1581fe43c4e92a56552
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.src.rpm SHA-256: 95530ac99d19ba34889c8158365cb9c27529a009d9940dfd4665114cc85474e2
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.src.rpm SHA-256: 4c2a38d6875220a7ecb7707a6438a6380dd896d174ccd7e3d11ad1896d02b04c
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.src.rpm SHA-256: 9e5c595ec4d460798653e8f331f9fc65d0f7e1fa28c536b084af14e513971894
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.src.rpm SHA-256: 03908ecfb853a235733e29d8b0c9a0c58ee489a7af564a7831036b5aa30fed3e
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.src.rpm SHA-256: f8d64e85e52178fefcdc192ee485df7148134bdcf9a152a9d1a8678c9e66c30e
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.src.rpm SHA-256: 19e1f014f3ee5f17128a094d5b98d8ecc35b04854748c4690b5f0f1e6ded5a6c
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.src.rpm SHA-256: 8325ed568cbaeb196db091294174597467bfb7403965f37cfba3aaa0fc36a29a
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.src.rpm SHA-256: 8118ed70f78a0657b19cd8a0ad0ff1e5078f15209cc2ef6f7a9dff7d2cc9341d
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.src.rpm SHA-256: 648001769f4cab30370c1fb3150a26493075c2a685ed6a9d247691e6d1dde048
ppc64le
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.ppc64le.rpm SHA-256: 1569d3a54bc91ba215722d606a3bceca30ce107f0a0172b0f3de6756456933c7
kpatch-patch-4_18_0-193_13_2-debuginfo-1-10.el8_2.ppc64le.rpm SHA-256: 9047b80019e21e2d2108ce84909ffda1beb4fc05621ae3a8dfa066b66f2e4890
kpatch-patch-4_18_0-193_13_2-debugsource-1-10.el8_2.ppc64le.rpm SHA-256: 57767fa051e0fff32877864a86fa22da908b1e1f645fdaafe385681db9f65799
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.ppc64le.rpm SHA-256: 3b18aca608e36076ded4675b1ccd1a06c5bc4d9546f00a5a86665b7b0b44fd37
kpatch-patch-4_18_0-193_14_3-debuginfo-1-10.el8_2.ppc64le.rpm SHA-256: da85bcc04df56012471a778fb9671d4b7ece777f242ca6753be3f5cd544dfcc7
kpatch-patch-4_18_0-193_14_3-debugsource-1-10.el8_2.ppc64le.rpm SHA-256: 301193e3123069d2affab75bb40dfe27494ecce2f0c9cbf81290d8911c7c20b2
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.ppc64le.rpm SHA-256: b9750b6e47f605441d842bbb76286145acf92169e6747849c68edf85b245dcde
kpatch-patch-4_18_0-193_19_1-debuginfo-1-10.el8_2.ppc64le.rpm SHA-256: adc0123ce09b197ae3d8c236f605ba6468313155359c58c94c6ade2f80feac6c
kpatch-patch-4_18_0-193_19_1-debugsource-1-10.el8_2.ppc64le.rpm SHA-256: 665b2ebf0e2a5cc38aa4dd5ac17db1ad376ae34effd5db4ac64c37fac6141700
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.ppc64le.rpm SHA-256: d08694404cbfa627803f0967522452b1735333f72c795e4307b6d0ae3b1f84ac
kpatch-patch-4_18_0-193_28_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: 480290e2a6167f93537ddca23fb18765348abbc76749e5fbb79fb6ab8d439abe
kpatch-patch-4_18_0-193_28_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: f25e0ae7086e261a12a059537aad7fda41d1fbb6afd7255b4ad95581ea04dc53
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.ppc64le.rpm SHA-256: 4f61f4aff9d539c9e0a846f032a986d635efa436cc624f39ba6842cf586fb9e9
kpatch-patch-4_18_0-193_29_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: b917b3308595b034e1320555018a65d035422959372c571bc38eb8ced3ed78f0
kpatch-patch-4_18_0-193_29_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: f3385402d61da5715bc55cb3e9dd504b39aa18103944b5c7e584ce3b383864af
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.ppc64le.rpm SHA-256: 8cb587f2e3c8595818a7a80e4d788ab81124b0a54017d1bcfcbbd6fe83dd8226
kpatch-patch-4_18_0-193_37_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: aa32bf2659c16eef4fe68f5715cb9204615654db98f4ac48396901c41485bac9
kpatch-patch-4_18_0-193_37_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: eac91b7b92456477473e4dd4e5a888839489e0aee24041fe18afd218956d4209
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.ppc64le.rpm SHA-256: 91880b8e12768700f0c16cb5c2d86c8a0853a5bcb1b2aca079f30d0668790c1b
kpatch-patch-4_18_0-193_40_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: 59351ca53c3e8155073bdee41baef2418a3719031a064ed570cec6865e550be4
kpatch-patch-4_18_0-193_40_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: 5661a039555a91ff8b0079c87c5afe24a88da498e6e4426e2d8bfa5ffcc73f76
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.ppc64le.rpm SHA-256: 67ac6a31d1988610a2e60ee5389881df6d212d0f011cf0677b157393d933dd04
kpatch-patch-4_18_0-193_41_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: d0758a8c0eee562e26adfed5d84d0e82a753f3f965c46ab4d3dbd1c19a64f0c2
kpatch-patch-4_18_0-193_41_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: 2d607b2877419738983efdf61114841930c97dfcdc1df99e145623e0f7fca38b
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.ppc64le.rpm SHA-256: 30e4d460fd2511ef47333e0a3505df6df646cb69af1c0174972c0a5ffb107a24
kpatch-patch-4_18_0-193_46_1-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: 2e7c21584619b42aa7a80e0ebb503f6643983bc4a691463a0346ab2436786d93
kpatch-patch-4_18_0-193_46_1-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: b17664829cd8757aacfefb7546fe4e4190452f3abfef0b61329e7f54204a2d88
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.ppc64le.rpm SHA-256: cedbc1485abaca4776ba3dcccc19b49349c3f698a3a869547304e1b5675a0f58
kpatch-patch-4_18_0-193_47_1-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: aff3e7a85126f5b77e2aa3493606aebee16d8f89570ebbe2f29d7ab896db419c
kpatch-patch-4_18_0-193_47_1-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: a5e22facfce9666342ec18bb94b623e69639ff82a707a1a26aca9eda39fcfd1d
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.ppc64le.rpm SHA-256: 914943dd8e9c4628ae269c122ba14b010247c40c9f69ab16b2af4c1d3b93802a
kpatch-patch-4_18_0-193_51_1-debuginfo-1-2.el8_2.ppc64le.rpm SHA-256: b8be32abed16941ff531ff18ce428e42381daefae8a91b53f74e77af4cf9e7c9
kpatch-patch-4_18_0-193_51_1-debugsource-1-2.el8_2.ppc64le.rpm SHA-256: 6f26d8cfdb77a539f1fa8ea63b96f2e7cfe55d8290b778d151364811f007977b
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.ppc64le.rpm SHA-256: 9c4cc91f080cc1bd24ae4591e86979e7c8b074a33b0ce83aaec3978ce35280b6
kpatch-patch-4_18_0-193_56_1-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256: d98e6a3888c1814aeebb8cc742d914e08302e5e37b01b7f8844817fdf84f177b
kpatch-patch-4_18_0-193_56_1-debugsource-1-1.el8_2.ppc64le.rpm SHA-256: fdc5a1dfdaba7a36db120d33984f5db52899965bd82d2b944d4c64b927ac8307

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.src.rpm SHA-256: 9746728f7d8a7735a78bea84a60359ccdee9df76fc8c97ecb166a2afc4170009
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.src.rpm SHA-256: 47668e8fef15d6a1a686f9f0a5eb5964ac187a6d91f989f9d58bbaefc4a53fef
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.src.rpm SHA-256: 500cdf0cd4efdb54e6abe315fc031d3ef2719341ff9bf1581fe43c4e92a56552
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.src.rpm SHA-256: 95530ac99d19ba34889c8158365cb9c27529a009d9940dfd4665114cc85474e2
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.src.rpm SHA-256: 4c2a38d6875220a7ecb7707a6438a6380dd896d174ccd7e3d11ad1896d02b04c
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.src.rpm SHA-256: 9e5c595ec4d460798653e8f331f9fc65d0f7e1fa28c536b084af14e513971894
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.src.rpm SHA-256: 03908ecfb853a235733e29d8b0c9a0c58ee489a7af564a7831036b5aa30fed3e
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.src.rpm SHA-256: f8d64e85e52178fefcdc192ee485df7148134bdcf9a152a9d1a8678c9e66c30e
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.src.rpm SHA-256: 19e1f014f3ee5f17128a094d5b98d8ecc35b04854748c4690b5f0f1e6ded5a6c
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.src.rpm SHA-256: 8325ed568cbaeb196db091294174597467bfb7403965f37cfba3aaa0fc36a29a
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.src.rpm SHA-256: 8118ed70f78a0657b19cd8a0ad0ff1e5078f15209cc2ef6f7a9dff7d2cc9341d
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.src.rpm SHA-256: 648001769f4cab30370c1fb3150a26493075c2a685ed6a9d247691e6d1dde048
x86_64
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.x86_64.rpm SHA-256: dddbc78da08abd9600e59f237ba93687fd1840533a97626a7def22bf2726aa62
kpatch-patch-4_18_0-193_13_2-debuginfo-1-10.el8_2.x86_64.rpm SHA-256: b1df19b0917a89164e61e941751394af98e28884a93f0a68f2b51bf0c643fd84
kpatch-patch-4_18_0-193_13_2-debugsource-1-10.el8_2.x86_64.rpm SHA-256: 00ee9efe871c11c5b6dcdd2e718f43820556b491b6445fd3037a152dadd50d77
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.x86_64.rpm SHA-256: 7b81e2e0b7dbf686eb13f2f7defa73b4c961f4762b613c7935f1794512209c35
kpatch-patch-4_18_0-193_14_3-debuginfo-1-10.el8_2.x86_64.rpm SHA-256: d20162fa3255bbbf0b13228ac861a26fdc3aed552067fffe3228bb5d50da081c
kpatch-patch-4_18_0-193_14_3-debugsource-1-10.el8_2.x86_64.rpm SHA-256: 044768344fd0c25a94827549fade3816c29adcad839dbfd48043d1aac2ab75dd
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.x86_64.rpm SHA-256: decaf3f1045dc75dfb30988822eb751293bc076c2503baeec39f2274ea236f3c
kpatch-patch-4_18_0-193_19_1-debuginfo-1-10.el8_2.x86_64.rpm SHA-256: f6ba81f7fac123bed1e0e62c0ba86466dfd7f2a993a68600c98ca0a91167dacb
kpatch-patch-4_18_0-193_19_1-debugsource-1-10.el8_2.x86_64.rpm SHA-256: 4999019aec50788a7c45a2380d0a55966462d21487274e74ba4645c71464eef7
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.x86_64.rpm SHA-256: 0dc92c6c5c764c175b36526747598d2da3e0507c3ae719da98809dd91dd1459d
kpatch-patch-4_18_0-193_28_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 77debe8f085286d013b4671c3aeab8df479637bd4baf69665bcab626628f5e81
kpatch-patch-4_18_0-193_28_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: d1bdcde846f50894c1526b645a5b308305b82234e685995a5a48c726ae1f6b63
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.x86_64.rpm SHA-256: 22c410530ac3fddcd3bb128e32ab01f1b0d172dab4e778e1815be49a46ce7ee9
kpatch-patch-4_18_0-193_29_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: b7df3543cf0d5a001ab00aa8f3fe0989cdeeea96ca4f4bf55f5047bda2aa7224
kpatch-patch-4_18_0-193_29_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: d7a642ee969b9c88d1353cf95459b0a88069ce234b1825075e82589ddbb2762c
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.x86_64.rpm SHA-256: e2cc1ee2d65c8be7f05b81673ba7f050cc044fa75d8e661800562356f8728802
kpatch-patch-4_18_0-193_37_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 9e1e4755c60ca7b41e012d7dcda70fefbdd2296c3acfb24ffdccfff0c2f64f21
kpatch-patch-4_18_0-193_37_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: c609cbd3477a21a1f3062637d2652a30a65d048b74b2184458ce6abcf500f1e0
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.x86_64.rpm SHA-256: ddb82c9a7f230e0fe6de5acfd571724d80d30830627716a8aa2d2141ec5c60a8
kpatch-patch-4_18_0-193_40_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: c3e00a8d090447588a73527d209388065a7c49a2ef5ffd41a207fb2c6b2e2ecc
kpatch-patch-4_18_0-193_40_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 06bd4c8ffd106f0c55e33516912aaa2cd5f0e2849be1dbfeeed8b4e28f2fc341
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.x86_64.rpm SHA-256: ba194b40f1289c6f7b66d425908f6888ccf5db984a45541aebb11d362e049223
kpatch-patch-4_18_0-193_41_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 55d6d4ac37e6c17fac6e45196627db384bb251e5c5e76f88d09f21e41a7bf051
kpatch-patch-4_18_0-193_41_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: dc4365a1666350dca053a8d93b1ab6e4f7621ebdd1e3d3a507692ab1ba1fd546
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.x86_64.rpm SHA-256: 025fdaf63b67a0d6c56c0695d7ee795078d617b225cb157bc5993fee1089fb12
kpatch-patch-4_18_0-193_46_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: f7fc1b55d761c8dfd3cd8964021326c0c9f1c93f6b1b951fa951f03bb0c00b51
kpatch-patch-4_18_0-193_46_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: c239f3af06792c9d683d8b2ae42d929b8cfa2306e1409d92088d7ae7d071c292
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.x86_64.rpm SHA-256: 582878eae890550ccc56ded0476c5dc150da916afd04615259139cf79c3e1aea
kpatch-patch-4_18_0-193_47_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: c1330c8cfd6511968723836dc7acd8fda6a1d79ecd7c47053458ba838f15fbcf
kpatch-patch-4_18_0-193_47_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: 38b46222695ad8d731574c5ad6ca6f0d03ae8a4198875d89eb945dd57d50abbe
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.x86_64.rpm SHA-256: 9a443c20edbf43bba4f713658b447add2542c7c123d0d41b0b828b97c0410daa
kpatch-patch-4_18_0-193_51_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: 7999a032b538fc896c97c49c47a07eeda463ad25b80f4cc13d7b2910c7bc2277
kpatch-patch-4_18_0-193_51_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: cc1a24c7f7fc2d19df45cfa153939a59c955b3f0396c44d8a91901736b698fb9
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.x86_64.rpm SHA-256: 516a6fd91a47502ee33d31725eb192e466c02c488a778b378224971f662bf028
kpatch-patch-4_18_0-193_56_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: f26a18aacc8616ba67d938f8fdf4548c8833f62148073447116748bcdfa4cc9b
kpatch-patch-4_18_0-193_56_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: d091daded5c49351cecaa23bf353807358b02cac53209a9abc790ee9a5fb5dec

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.src.rpm SHA-256: 9746728f7d8a7735a78bea84a60359ccdee9df76fc8c97ecb166a2afc4170009
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.src.rpm SHA-256: 47668e8fef15d6a1a686f9f0a5eb5964ac187a6d91f989f9d58bbaefc4a53fef
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.src.rpm SHA-256: 500cdf0cd4efdb54e6abe315fc031d3ef2719341ff9bf1581fe43c4e92a56552
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.src.rpm SHA-256: 95530ac99d19ba34889c8158365cb9c27529a009d9940dfd4665114cc85474e2
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.src.rpm SHA-256: 4c2a38d6875220a7ecb7707a6438a6380dd896d174ccd7e3d11ad1896d02b04c
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.src.rpm SHA-256: 9e5c595ec4d460798653e8f331f9fc65d0f7e1fa28c536b084af14e513971894
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.src.rpm SHA-256: 03908ecfb853a235733e29d8b0c9a0c58ee489a7af564a7831036b5aa30fed3e
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.src.rpm SHA-256: f8d64e85e52178fefcdc192ee485df7148134bdcf9a152a9d1a8678c9e66c30e
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.src.rpm SHA-256: 19e1f014f3ee5f17128a094d5b98d8ecc35b04854748c4690b5f0f1e6ded5a6c
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.src.rpm SHA-256: 8325ed568cbaeb196db091294174597467bfb7403965f37cfba3aaa0fc36a29a
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.src.rpm SHA-256: 8118ed70f78a0657b19cd8a0ad0ff1e5078f15209cc2ef6f7a9dff7d2cc9341d
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.src.rpm SHA-256: 648001769f4cab30370c1fb3150a26493075c2a685ed6a9d247691e6d1dde048
ppc64le
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.ppc64le.rpm SHA-256: 1569d3a54bc91ba215722d606a3bceca30ce107f0a0172b0f3de6756456933c7
kpatch-patch-4_18_0-193_13_2-debuginfo-1-10.el8_2.ppc64le.rpm SHA-256: 9047b80019e21e2d2108ce84909ffda1beb4fc05621ae3a8dfa066b66f2e4890
kpatch-patch-4_18_0-193_13_2-debugsource-1-10.el8_2.ppc64le.rpm SHA-256: 57767fa051e0fff32877864a86fa22da908b1e1f645fdaafe385681db9f65799
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.ppc64le.rpm SHA-256: 3b18aca608e36076ded4675b1ccd1a06c5bc4d9546f00a5a86665b7b0b44fd37
kpatch-patch-4_18_0-193_14_3-debuginfo-1-10.el8_2.ppc64le.rpm SHA-256: da85bcc04df56012471a778fb9671d4b7ece777f242ca6753be3f5cd544dfcc7
kpatch-patch-4_18_0-193_14_3-debugsource-1-10.el8_2.ppc64le.rpm SHA-256: 301193e3123069d2affab75bb40dfe27494ecce2f0c9cbf81290d8911c7c20b2
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.ppc64le.rpm SHA-256: b9750b6e47f605441d842bbb76286145acf92169e6747849c68edf85b245dcde
kpatch-patch-4_18_0-193_19_1-debuginfo-1-10.el8_2.ppc64le.rpm SHA-256: adc0123ce09b197ae3d8c236f605ba6468313155359c58c94c6ade2f80feac6c
kpatch-patch-4_18_0-193_19_1-debugsource-1-10.el8_2.ppc64le.rpm SHA-256: 665b2ebf0e2a5cc38aa4dd5ac17db1ad376ae34effd5db4ac64c37fac6141700
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.ppc64le.rpm SHA-256: d08694404cbfa627803f0967522452b1735333f72c795e4307b6d0ae3b1f84ac
kpatch-patch-4_18_0-193_28_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: 480290e2a6167f93537ddca23fb18765348abbc76749e5fbb79fb6ab8d439abe
kpatch-patch-4_18_0-193_28_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: f25e0ae7086e261a12a059537aad7fda41d1fbb6afd7255b4ad95581ea04dc53
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.ppc64le.rpm SHA-256: 4f61f4aff9d539c9e0a846f032a986d635efa436cc624f39ba6842cf586fb9e9
kpatch-patch-4_18_0-193_29_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: b917b3308595b034e1320555018a65d035422959372c571bc38eb8ced3ed78f0
kpatch-patch-4_18_0-193_29_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: f3385402d61da5715bc55cb3e9dd504b39aa18103944b5c7e584ce3b383864af
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.ppc64le.rpm SHA-256: 8cb587f2e3c8595818a7a80e4d788ab81124b0a54017d1bcfcbbd6fe83dd8226
kpatch-patch-4_18_0-193_37_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: aa32bf2659c16eef4fe68f5715cb9204615654db98f4ac48396901c41485bac9
kpatch-patch-4_18_0-193_37_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: eac91b7b92456477473e4dd4e5a888839489e0aee24041fe18afd218956d4209
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.ppc64le.rpm SHA-256: 91880b8e12768700f0c16cb5c2d86c8a0853a5bcb1b2aca079f30d0668790c1b
kpatch-patch-4_18_0-193_40_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: 59351ca53c3e8155073bdee41baef2418a3719031a064ed570cec6865e550be4
kpatch-patch-4_18_0-193_40_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: 5661a039555a91ff8b0079c87c5afe24a88da498e6e4426e2d8bfa5ffcc73f76
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.ppc64le.rpm SHA-256: 67ac6a31d1988610a2e60ee5389881df6d212d0f011cf0677b157393d933dd04
kpatch-patch-4_18_0-193_41_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: d0758a8c0eee562e26adfed5d84d0e82a753f3f965c46ab4d3dbd1c19a64f0c2
kpatch-patch-4_18_0-193_41_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: 2d607b2877419738983efdf61114841930c97dfcdc1df99e145623e0f7fca38b
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.ppc64le.rpm SHA-256: 30e4d460fd2511ef47333e0a3505df6df646cb69af1c0174972c0a5ffb107a24
kpatch-patch-4_18_0-193_46_1-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: 2e7c21584619b42aa7a80e0ebb503f6643983bc4a691463a0346ab2436786d93
kpatch-patch-4_18_0-193_46_1-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: b17664829cd8757aacfefb7546fe4e4190452f3abfef0b61329e7f54204a2d88
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.ppc64le.rpm SHA-256: cedbc1485abaca4776ba3dcccc19b49349c3f698a3a869547304e1b5675a0f58
kpatch-patch-4_18_0-193_47_1-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: aff3e7a85126f5b77e2aa3493606aebee16d8f89570ebbe2f29d7ab896db419c
kpatch-patch-4_18_0-193_47_1-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: a5e22facfce9666342ec18bb94b623e69639ff82a707a1a26aca9eda39fcfd1d
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.ppc64le.rpm SHA-256: 914943dd8e9c4628ae269c122ba14b010247c40c9f69ab16b2af4c1d3b93802a
kpatch-patch-4_18_0-193_51_1-debuginfo-1-2.el8_2.ppc64le.rpm SHA-256: b8be32abed16941ff531ff18ce428e42381daefae8a91b53f74e77af4cf9e7c9
kpatch-patch-4_18_0-193_51_1-debugsource-1-2.el8_2.ppc64le.rpm SHA-256: 6f26d8cfdb77a539f1fa8ea63b96f2e7cfe55d8290b778d151364811f007977b
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.ppc64le.rpm SHA-256: 9c4cc91f080cc1bd24ae4591e86979e7c8b074a33b0ce83aaec3978ce35280b6
kpatch-patch-4_18_0-193_56_1-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256: d98e6a3888c1814aeebb8cc742d914e08302e5e37b01b7f8844817fdf84f177b
kpatch-patch-4_18_0-193_56_1-debugsource-1-1.el8_2.ppc64le.rpm SHA-256: fdc5a1dfdaba7a36db120d33984f5db52899965bd82d2b944d4c64b927ac8307

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.src.rpm SHA-256: 9746728f7d8a7735a78bea84a60359ccdee9df76fc8c97ecb166a2afc4170009
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.src.rpm SHA-256: 47668e8fef15d6a1a686f9f0a5eb5964ac187a6d91f989f9d58bbaefc4a53fef
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.src.rpm SHA-256: 500cdf0cd4efdb54e6abe315fc031d3ef2719341ff9bf1581fe43c4e92a56552
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.src.rpm SHA-256: 95530ac99d19ba34889c8158365cb9c27529a009d9940dfd4665114cc85474e2
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.src.rpm SHA-256: 4c2a38d6875220a7ecb7707a6438a6380dd896d174ccd7e3d11ad1896d02b04c
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.src.rpm SHA-256: 9e5c595ec4d460798653e8f331f9fc65d0f7e1fa28c536b084af14e513971894
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.src.rpm SHA-256: 03908ecfb853a235733e29d8b0c9a0c58ee489a7af564a7831036b5aa30fed3e
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.src.rpm SHA-256: f8d64e85e52178fefcdc192ee485df7148134bdcf9a152a9d1a8678c9e66c30e
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.src.rpm SHA-256: 19e1f014f3ee5f17128a094d5b98d8ecc35b04854748c4690b5f0f1e6ded5a6c
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.src.rpm SHA-256: 8325ed568cbaeb196db091294174597467bfb7403965f37cfba3aaa0fc36a29a
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.src.rpm SHA-256: 8118ed70f78a0657b19cd8a0ad0ff1e5078f15209cc2ef6f7a9dff7d2cc9341d
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.src.rpm SHA-256: 648001769f4cab30370c1fb3150a26493075c2a685ed6a9d247691e6d1dde048
x86_64
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.x86_64.rpm SHA-256: dddbc78da08abd9600e59f237ba93687fd1840533a97626a7def22bf2726aa62
kpatch-patch-4_18_0-193_13_2-debuginfo-1-10.el8_2.x86_64.rpm SHA-256: b1df19b0917a89164e61e941751394af98e28884a93f0a68f2b51bf0c643fd84
kpatch-patch-4_18_0-193_13_2-debugsource-1-10.el8_2.x86_64.rpm SHA-256: 00ee9efe871c11c5b6dcdd2e718f43820556b491b6445fd3037a152dadd50d77
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.x86_64.rpm SHA-256: 7b81e2e0b7dbf686eb13f2f7defa73b4c961f4762b613c7935f1794512209c35
kpatch-patch-4_18_0-193_14_3-debuginfo-1-10.el8_2.x86_64.rpm SHA-256: d20162fa3255bbbf0b13228ac861a26fdc3aed552067fffe3228bb5d50da081c
kpatch-patch-4_18_0-193_14_3-debugsource-1-10.el8_2.x86_64.rpm SHA-256: 044768344fd0c25a94827549fade3816c29adcad839dbfd48043d1aac2ab75dd
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.x86_64.rpm SHA-256: decaf3f1045dc75dfb30988822eb751293bc076c2503baeec39f2274ea236f3c
kpatch-patch-4_18_0-193_19_1-debuginfo-1-10.el8_2.x86_64.rpm SHA-256: f6ba81f7fac123bed1e0e62c0ba86466dfd7f2a993a68600c98ca0a91167dacb
kpatch-patch-4_18_0-193_19_1-debugsource-1-10.el8_2.x86_64.rpm SHA-256: 4999019aec50788a7c45a2380d0a55966462d21487274e74ba4645c71464eef7
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.x86_64.rpm SHA-256: 0dc92c6c5c764c175b36526747598d2da3e0507c3ae719da98809dd91dd1459d
kpatch-patch-4_18_0-193_28_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 77debe8f085286d013b4671c3aeab8df479637bd4baf69665bcab626628f5e81
kpatch-patch-4_18_0-193_28_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: d1bdcde846f50894c1526b645a5b308305b82234e685995a5a48c726ae1f6b63
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.x86_64.rpm SHA-256: 22c410530ac3fddcd3bb128e32ab01f1b0d172dab4e778e1815be49a46ce7ee9
kpatch-patch-4_18_0-193_29_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: b7df3543cf0d5a001ab00aa8f3fe0989cdeeea96ca4f4bf55f5047bda2aa7224
kpatch-patch-4_18_0-193_29_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: d7a642ee969b9c88d1353cf95459b0a88069ce234b1825075e82589ddbb2762c
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.x86_64.rpm SHA-256: e2cc1ee2d65c8be7f05b81673ba7f050cc044fa75d8e661800562356f8728802
kpatch-patch-4_18_0-193_37_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 9e1e4755c60ca7b41e012d7dcda70fefbdd2296c3acfb24ffdccfff0c2f64f21
kpatch-patch-4_18_0-193_37_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: c609cbd3477a21a1f3062637d2652a30a65d048b74b2184458ce6abcf500f1e0
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.x86_64.rpm SHA-256: ddb82c9a7f230e0fe6de5acfd571724d80d30830627716a8aa2d2141ec5c60a8
kpatch-patch-4_18_0-193_40_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: c3e00a8d090447588a73527d209388065a7c49a2ef5ffd41a207fb2c6b2e2ecc
kpatch-patch-4_18_0-193_40_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 06bd4c8ffd106f0c55e33516912aaa2cd5f0e2849be1dbfeeed8b4e28f2fc341
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.x86_64.rpm SHA-256: ba194b40f1289c6f7b66d425908f6888ccf5db984a45541aebb11d362e049223
kpatch-patch-4_18_0-193_41_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 55d6d4ac37e6c17fac6e45196627db384bb251e5c5e76f88d09f21e41a7bf051
kpatch-patch-4_18_0-193_41_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: dc4365a1666350dca053a8d93b1ab6e4f7621ebdd1e3d3a507692ab1ba1fd546
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.x86_64.rpm SHA-256: 025fdaf63b67a0d6c56c0695d7ee795078d617b225cb157bc5993fee1089fb12
kpatch-patch-4_18_0-193_46_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: f7fc1b55d761c8dfd3cd8964021326c0c9f1c93f6b1b951fa951f03bb0c00b51
kpatch-patch-4_18_0-193_46_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: c239f3af06792c9d683d8b2ae42d929b8cfa2306e1409d92088d7ae7d071c292
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.x86_64.rpm SHA-256: 582878eae890550ccc56ded0476c5dc150da916afd04615259139cf79c3e1aea
kpatch-patch-4_18_0-193_47_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: c1330c8cfd6511968723836dc7acd8fda6a1d79ecd7c47053458ba838f15fbcf
kpatch-patch-4_18_0-193_47_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: 38b46222695ad8d731574c5ad6ca6f0d03ae8a4198875d89eb945dd57d50abbe
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.x86_64.rpm SHA-256: 9a443c20edbf43bba4f713658b447add2542c7c123d0d41b0b828b97c0410daa
kpatch-patch-4_18_0-193_51_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: 7999a032b538fc896c97c49c47a07eeda463ad25b80f4cc13d7b2910c7bc2277
kpatch-patch-4_18_0-193_51_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: cc1a24c7f7fc2d19df45cfa153939a59c955b3f0396c44d8a91901736b698fb9
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.x86_64.rpm SHA-256: 516a6fd91a47502ee33d31725eb192e466c02c488a778b378224971f662bf028
kpatch-patch-4_18_0-193_56_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: f26a18aacc8616ba67d938f8fdf4548c8833f62148073447116748bcdfa4cc9b
kpatch-patch-4_18_0-193_56_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: d091daded5c49351cecaa23bf353807358b02cac53209a9abc790ee9a5fb5dec

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility