- Issued:
- 2021-08-17
- Updated:
- 2021-08-17
RHSA-2021:3181 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
- kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
- kernel: race condition for removal of the HCI controller (CVE-2021-32399)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
Fixes
- BZ - 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
- BZ - 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller
- BZ - 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_27_1-1-12.el8_1.src.rpm | SHA-256: f2b2cec2f92a62b488a3a5125848a29e8a84fa25caaca18b8c47bcb263ec3353 |
kpatch-patch-4_18_0-147_32_1-1-10.el8_1.src.rpm | SHA-256: 2270e4ba08b986729213a267e2705c5cfdacb0c60a66040de429c020b12f7fa4 |
kpatch-patch-4_18_0-147_34_1-1-10.el8_1.src.rpm | SHA-256: 515e022a2e95fa98b25f2f028c6e2bd2a9ceea822b693761fd70645989c4d7d3 |
kpatch-patch-4_18_0-147_38_1-1-9.el8_1.src.rpm | SHA-256: 29ee0658a0cb8a2d9a25215507cef55bda3fd754220fa49ac4c5c5ecea344f2f |
kpatch-patch-4_18_0-147_43_1-1-7.el8_1.src.rpm | SHA-256: 3ec8d30e60eb44b6ca36694dfb66a1ab5be5b76e2aef46abcbcd4b5147cefc44 |
kpatch-patch-4_18_0-147_44_1-1-6.el8_1.src.rpm | SHA-256: 0a8ea585075e1785bc8be62d44f6161b9247e9129b8eec8fd40abab61fb23ae1 |
kpatch-patch-4_18_0-147_48_1-1-3.el8_1.src.rpm | SHA-256: d04988aa53a965fa50f333ec303ca9da324c893475710d0abd8833be5648e2ae |
kpatch-patch-4_18_0-147_51_1-1-2.el8_1.src.rpm | SHA-256: 803e197a9fb0b18d9483590c120bd678a1745ecb57dd87f6cf02acba152a319f |
kpatch-patch-4_18_0-147_51_2-1-1.el8_1.src.rpm | SHA-256: 94a7654f59f25c9dcb4a3815e13f97f0fc09c0dfca50da9ecb84e0ad938d1199 |
x86_64 | |
kpatch-patch-4_18_0-147_27_1-1-12.el8_1.x86_64.rpm | SHA-256: ee8a8d0cc97478278d90f210c0bc041d47afcaca13dbbf00c383a78ca1a87c3d |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-12.el8_1.x86_64.rpm | SHA-256: 42e896242b664cc037d344e7bd3aa74bb247ab00229c869819af025d30150fac |
kpatch-patch-4_18_0-147_27_1-debugsource-1-12.el8_1.x86_64.rpm | SHA-256: 9a4b6b94db577ebe83897239c8d71075208990347a3843f14b01a68684e2e6dc |
kpatch-patch-4_18_0-147_32_1-1-10.el8_1.x86_64.rpm | SHA-256: 12b07435e8b333d3c7c68e4e0f5a05e7e6998561a6ad357b576ae07af30a639f |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-10.el8_1.x86_64.rpm | SHA-256: 204a8c2fa49522b12f6e6bee6a4f71f5d2686aa37570ede2f84910d7fd15b47f |
kpatch-patch-4_18_0-147_32_1-debugsource-1-10.el8_1.x86_64.rpm | SHA-256: 67297f089f5e4712d2bfd55e4d2f1fcf262db90050e3400d17913d8e9dac9e46 |
kpatch-patch-4_18_0-147_34_1-1-10.el8_1.x86_64.rpm | SHA-256: 4a0c71c8d238b95d286ca8f7dd0c39170d968027f83362c755e535708183a852 |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-10.el8_1.x86_64.rpm | SHA-256: ceb486a39ff44315c552d2b97d89e1cc70153793cc601d9fecc02ccf42a2b624 |
kpatch-patch-4_18_0-147_34_1-debugsource-1-10.el8_1.x86_64.rpm | SHA-256: 81721eecf96aa52f398c1d5aede51c707fb28b31c51e370af401719fca2c904e |
kpatch-patch-4_18_0-147_38_1-1-9.el8_1.x86_64.rpm | SHA-256: d5d3c3facbac0124037cd788fb3c3bb801b96e2438011b2ff5c4846ad24fd180 |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-9.el8_1.x86_64.rpm | SHA-256: ebee8829b83064730e86fc69361c4bbc1eafb3839980e2b02ccef574dd052f8c |
kpatch-patch-4_18_0-147_38_1-debugsource-1-9.el8_1.x86_64.rpm | SHA-256: c02edc26a1766e73dda11550806163676b9f3fa9c243ead707d33516309d8393 |
kpatch-patch-4_18_0-147_43_1-1-7.el8_1.x86_64.rpm | SHA-256: ec68f6db414cee86c399e40dd5442fecb9d503882da933acf24eb09e822790dc |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-7.el8_1.x86_64.rpm | SHA-256: f58ee7532f414fa70e7ade39895b1c8cdece8f16ee11bc4118a486e39f694b47 |
kpatch-patch-4_18_0-147_43_1-debugsource-1-7.el8_1.x86_64.rpm | SHA-256: 03316312c6f972e18806d93a0816f7f2c93b97072aaca5acfe8fc3fb85270cc0 |
kpatch-patch-4_18_0-147_44_1-1-6.el8_1.x86_64.rpm | SHA-256: 8fa12780a5d779e0b15746c473a7d3f213b4e10e41255983642d7d65f74a4204 |
kpatch-patch-4_18_0-147_44_1-debuginfo-1-6.el8_1.x86_64.rpm | SHA-256: 727b3ef5efb1432aed3f7c8b5cd6fb3abf98fac0ca6799326344ff5fb714938a |
kpatch-patch-4_18_0-147_44_1-debugsource-1-6.el8_1.x86_64.rpm | SHA-256: 687cd174762930b6c13d35d3e07a8b7b768e2608347cedcdebec778b28c6798b |
kpatch-patch-4_18_0-147_48_1-1-3.el8_1.x86_64.rpm | SHA-256: 0a10ef189dd0668393f86fca6bf8f7553a50620a5e70136883d1610e725c7f81 |
kpatch-patch-4_18_0-147_48_1-debuginfo-1-3.el8_1.x86_64.rpm | SHA-256: 6276b8cf8d7750ad911a514b1b5c01928371e63974d9a6fedfafe121556447ca |
kpatch-patch-4_18_0-147_48_1-debugsource-1-3.el8_1.x86_64.rpm | SHA-256: 9c5c8252f60137de8823f993c697ea6625d835914ad967334536dbbc1b3ada16 |
kpatch-patch-4_18_0-147_51_1-1-2.el8_1.x86_64.rpm | SHA-256: 8e6151c134476be11db2a41942aeb6bfac953713acb5d087b854339e935a40c6 |
kpatch-patch-4_18_0-147_51_1-debuginfo-1-2.el8_1.x86_64.rpm | SHA-256: be6e6f8fd3f5b45bf3165346d71ff5810a88baf8349f30b558defa938b1c490c |
kpatch-patch-4_18_0-147_51_1-debugsource-1-2.el8_1.x86_64.rpm | SHA-256: 0f6167295f36bea684fde0d67787e2d94cf239d246e4b24c837ea2ec849d10a7 |
kpatch-patch-4_18_0-147_51_2-1-1.el8_1.x86_64.rpm | SHA-256: 68e6de543b9af21494ed53e6f57ea8713d30d5281a9078588c93ffed4af0aa40 |
kpatch-patch-4_18_0-147_51_2-debuginfo-1-1.el8_1.x86_64.rpm | SHA-256: da0f979f670423abffaedf7e555079d7621f090680faa9dc794928119fd96b22 |
kpatch-patch-4_18_0-147_51_2-debugsource-1-1.el8_1.x86_64.rpm | SHA-256: f9775a2f29221550d770fcb58776212263ce6ac62c8ee9ca08fddf60caf80305 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_27_1-1-12.el8_1.src.rpm | SHA-256: f2b2cec2f92a62b488a3a5125848a29e8a84fa25caaca18b8c47bcb263ec3353 |
kpatch-patch-4_18_0-147_32_1-1-10.el8_1.src.rpm | SHA-256: 2270e4ba08b986729213a267e2705c5cfdacb0c60a66040de429c020b12f7fa4 |
kpatch-patch-4_18_0-147_34_1-1-10.el8_1.src.rpm | SHA-256: 515e022a2e95fa98b25f2f028c6e2bd2a9ceea822b693761fd70645989c4d7d3 |
kpatch-patch-4_18_0-147_38_1-1-9.el8_1.src.rpm | SHA-256: 29ee0658a0cb8a2d9a25215507cef55bda3fd754220fa49ac4c5c5ecea344f2f |
kpatch-patch-4_18_0-147_43_1-1-7.el8_1.src.rpm | SHA-256: 3ec8d30e60eb44b6ca36694dfb66a1ab5be5b76e2aef46abcbcd4b5147cefc44 |
kpatch-patch-4_18_0-147_44_1-1-6.el8_1.src.rpm | SHA-256: 0a8ea585075e1785bc8be62d44f6161b9247e9129b8eec8fd40abab61fb23ae1 |
kpatch-patch-4_18_0-147_48_1-1-3.el8_1.src.rpm | SHA-256: d04988aa53a965fa50f333ec303ca9da324c893475710d0abd8833be5648e2ae |
kpatch-patch-4_18_0-147_51_1-1-2.el8_1.src.rpm | SHA-256: 803e197a9fb0b18d9483590c120bd678a1745ecb57dd87f6cf02acba152a319f |
kpatch-patch-4_18_0-147_51_2-1-1.el8_1.src.rpm | SHA-256: 94a7654f59f25c9dcb4a3815e13f97f0fc09c0dfca50da9ecb84e0ad938d1199 |
ppc64le | |
kpatch-patch-4_18_0-147_27_1-1-12.el8_1.ppc64le.rpm | SHA-256: 0e805bb1f363e1a778a8003557a943c1df3b7c43e6e9dfd9806f8adbfbed7dd9 |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-12.el8_1.ppc64le.rpm | SHA-256: d4f3fb2851283fc80cdbb4e6cfdf17c25adcacff665eb6f4d06f72352dfd82f3 |
kpatch-patch-4_18_0-147_27_1-debugsource-1-12.el8_1.ppc64le.rpm | SHA-256: 2221af354a541abd8d83a892367a5f6d453ae5dfd11c4b168c8f61130867e07a |
kpatch-patch-4_18_0-147_32_1-1-10.el8_1.ppc64le.rpm | SHA-256: e07a7e5d422c017c5ff6dab4b0bb49feebca8c216a4cbdfb29f2b4ad9881be15 |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-10.el8_1.ppc64le.rpm | SHA-256: 7cd3e93af8f2057e9bcfc49955bac17ea7d937e1075f3adaf286f65985ce01ac |
kpatch-patch-4_18_0-147_32_1-debugsource-1-10.el8_1.ppc64le.rpm | SHA-256: 92149c32d5359f285f24c1ac6ac809e2145520ef202624a151bc6f7b39ab377a |
kpatch-patch-4_18_0-147_34_1-1-10.el8_1.ppc64le.rpm | SHA-256: 5081d05322e52bd8548a87803e73b6f974dbb9d221f4bdfd056e4a8bbe044696 |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-10.el8_1.ppc64le.rpm | SHA-256: 77cf2ae959301ea9bdf7b02737bc8099469b1ffa3f024f831f5a9c3e6663b5fd |
kpatch-patch-4_18_0-147_34_1-debugsource-1-10.el8_1.ppc64le.rpm | SHA-256: b690295c9c4f022e47d84d520fbfd20555a071e9ed598648ddc0a3a7f36a4aad |
kpatch-patch-4_18_0-147_38_1-1-9.el8_1.ppc64le.rpm | SHA-256: 45fb660419fbbcfc53e42e8084e04bd58019b4766f752ad6a2205bcb13270256 |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-9.el8_1.ppc64le.rpm | SHA-256: 9b4efc33712f7a115372e8e8d3ee68bd0ce3aea489cec704bfa78cec0f218058 |
kpatch-patch-4_18_0-147_38_1-debugsource-1-9.el8_1.ppc64le.rpm | SHA-256: ad8c834a6a94a770d9977d4f282337ffec44a1f7ca250f89f440441eca97616c |
kpatch-patch-4_18_0-147_43_1-1-7.el8_1.ppc64le.rpm | SHA-256: eefe7877595e53c7b321104127da647cbf30f18ad8ffc76b32fca53fe9dc8f6a |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-7.el8_1.ppc64le.rpm | SHA-256: 88666c5d700201bbeaf14a6e685e51293c87d546dcbbff82568f44b5916e0701 |
kpatch-patch-4_18_0-147_43_1-debugsource-1-7.el8_1.ppc64le.rpm | SHA-256: e2fc08089f0d4c87c53fee25ab02a477cf36753a1f4c79b904ba1c2ac616e261 |
kpatch-patch-4_18_0-147_44_1-1-6.el8_1.ppc64le.rpm | SHA-256: 30c8da64a3df9dced469b9af52fe42257955d718ac1b05020cc95f05fb75bc59 |
kpatch-patch-4_18_0-147_44_1-debuginfo-1-6.el8_1.ppc64le.rpm | SHA-256: 3628f43113d744a03c3dfad781b1fdb29dfc7e1516a6c17b031677b57b320212 |
kpatch-patch-4_18_0-147_44_1-debugsource-1-6.el8_1.ppc64le.rpm | SHA-256: 4e5d53e86102adcc8c8b426b8bd00522744b380f3eb28c2c78e068627942fb20 |
kpatch-patch-4_18_0-147_48_1-1-3.el8_1.ppc64le.rpm | SHA-256: 8668d545b6758ad5de5c6fc2fb1492e9ff383760f0f08c9ca8cbffde0892a40a |
kpatch-patch-4_18_0-147_48_1-debuginfo-1-3.el8_1.ppc64le.rpm | SHA-256: f60fd4fe72b723e100cc728cc447a57adbf4d0f0b0c3c1f5325d44ec2982fb77 |
kpatch-patch-4_18_0-147_48_1-debugsource-1-3.el8_1.ppc64le.rpm | SHA-256: 474a165118bc3e9d9a1099e69181c8bbcc68f0dd97dd4599ceefdff456180cac |
kpatch-patch-4_18_0-147_51_1-1-2.el8_1.ppc64le.rpm | SHA-256: fdaf3eca2d0d4032833ac8ee9fb5cbd65f6e766bdc97814a455f9ff210cf7fda |
kpatch-patch-4_18_0-147_51_1-debuginfo-1-2.el8_1.ppc64le.rpm | SHA-256: 00df10d3121de63c9d729397f20fac7508c825f30b1e2d34841e4e401d1cc1aa |
kpatch-patch-4_18_0-147_51_1-debugsource-1-2.el8_1.ppc64le.rpm | SHA-256: 71cb0ff1f4894304521e41f389c22aa410f18dde81f13cce17a0227a681a135f |
kpatch-patch-4_18_0-147_51_2-1-1.el8_1.ppc64le.rpm | SHA-256: 6ad9b93925b3c7bffbe9ecd62677fd83d95871137b77827b969645307c38e53f |
kpatch-patch-4_18_0-147_51_2-debuginfo-1-1.el8_1.ppc64le.rpm | SHA-256: bf6c829fa7229d9c2994af7c096d6f0fdd4753c56826c85e0cc768e2428f8877 |
kpatch-patch-4_18_0-147_51_2-debugsource-1-1.el8_1.ppc64le.rpm | SHA-256: 82a7201cedbd4169cb6200c0b22d54a236b3ec4a3ae20df118bab6511315c045 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_27_1-1-12.el8_1.src.rpm | SHA-256: f2b2cec2f92a62b488a3a5125848a29e8a84fa25caaca18b8c47bcb263ec3353 |
kpatch-patch-4_18_0-147_32_1-1-10.el8_1.src.rpm | SHA-256: 2270e4ba08b986729213a267e2705c5cfdacb0c60a66040de429c020b12f7fa4 |
kpatch-patch-4_18_0-147_34_1-1-10.el8_1.src.rpm | SHA-256: 515e022a2e95fa98b25f2f028c6e2bd2a9ceea822b693761fd70645989c4d7d3 |
kpatch-patch-4_18_0-147_38_1-1-9.el8_1.src.rpm | SHA-256: 29ee0658a0cb8a2d9a25215507cef55bda3fd754220fa49ac4c5c5ecea344f2f |
kpatch-patch-4_18_0-147_43_1-1-7.el8_1.src.rpm | SHA-256: 3ec8d30e60eb44b6ca36694dfb66a1ab5be5b76e2aef46abcbcd4b5147cefc44 |
kpatch-patch-4_18_0-147_44_1-1-6.el8_1.src.rpm | SHA-256: 0a8ea585075e1785bc8be62d44f6161b9247e9129b8eec8fd40abab61fb23ae1 |
kpatch-patch-4_18_0-147_48_1-1-3.el8_1.src.rpm | SHA-256: d04988aa53a965fa50f333ec303ca9da324c893475710d0abd8833be5648e2ae |
kpatch-patch-4_18_0-147_51_1-1-2.el8_1.src.rpm | SHA-256: 803e197a9fb0b18d9483590c120bd678a1745ecb57dd87f6cf02acba152a319f |
kpatch-patch-4_18_0-147_51_2-1-1.el8_1.src.rpm | SHA-256: 94a7654f59f25c9dcb4a3815e13f97f0fc09c0dfca50da9ecb84e0ad938d1199 |
ppc64le | |
kpatch-patch-4_18_0-147_27_1-1-12.el8_1.ppc64le.rpm | SHA-256: 0e805bb1f363e1a778a8003557a943c1df3b7c43e6e9dfd9806f8adbfbed7dd9 |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-12.el8_1.ppc64le.rpm | SHA-256: d4f3fb2851283fc80cdbb4e6cfdf17c25adcacff665eb6f4d06f72352dfd82f3 |
kpatch-patch-4_18_0-147_27_1-debugsource-1-12.el8_1.ppc64le.rpm | SHA-256: 2221af354a541abd8d83a892367a5f6d453ae5dfd11c4b168c8f61130867e07a |
kpatch-patch-4_18_0-147_32_1-1-10.el8_1.ppc64le.rpm | SHA-256: e07a7e5d422c017c5ff6dab4b0bb49feebca8c216a4cbdfb29f2b4ad9881be15 |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-10.el8_1.ppc64le.rpm | SHA-256: 7cd3e93af8f2057e9bcfc49955bac17ea7d937e1075f3adaf286f65985ce01ac |
kpatch-patch-4_18_0-147_32_1-debugsource-1-10.el8_1.ppc64le.rpm | SHA-256: 92149c32d5359f285f24c1ac6ac809e2145520ef202624a151bc6f7b39ab377a |
kpatch-patch-4_18_0-147_34_1-1-10.el8_1.ppc64le.rpm | SHA-256: 5081d05322e52bd8548a87803e73b6f974dbb9d221f4bdfd056e4a8bbe044696 |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-10.el8_1.ppc64le.rpm | SHA-256: 77cf2ae959301ea9bdf7b02737bc8099469b1ffa3f024f831f5a9c3e6663b5fd |
kpatch-patch-4_18_0-147_34_1-debugsource-1-10.el8_1.ppc64le.rpm | SHA-256: b690295c9c4f022e47d84d520fbfd20555a071e9ed598648ddc0a3a7f36a4aad |
kpatch-patch-4_18_0-147_38_1-1-9.el8_1.ppc64le.rpm | SHA-256: 45fb660419fbbcfc53e42e8084e04bd58019b4766f752ad6a2205bcb13270256 |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-9.el8_1.ppc64le.rpm | SHA-256: 9b4efc33712f7a115372e8e8d3ee68bd0ce3aea489cec704bfa78cec0f218058 |
kpatch-patch-4_18_0-147_38_1-debugsource-1-9.el8_1.ppc64le.rpm | SHA-256: ad8c834a6a94a770d9977d4f282337ffec44a1f7ca250f89f440441eca97616c |
kpatch-patch-4_18_0-147_43_1-1-7.el8_1.ppc64le.rpm | SHA-256: eefe7877595e53c7b321104127da647cbf30f18ad8ffc76b32fca53fe9dc8f6a |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-7.el8_1.ppc64le.rpm | SHA-256: 88666c5d700201bbeaf14a6e685e51293c87d546dcbbff82568f44b5916e0701 |
kpatch-patch-4_18_0-147_43_1-debugsource-1-7.el8_1.ppc64le.rpm | SHA-256: e2fc08089f0d4c87c53fee25ab02a477cf36753a1f4c79b904ba1c2ac616e261 |
kpatch-patch-4_18_0-147_44_1-1-6.el8_1.ppc64le.rpm | SHA-256: 30c8da64a3df9dced469b9af52fe42257955d718ac1b05020cc95f05fb75bc59 |
kpatch-patch-4_18_0-147_44_1-debuginfo-1-6.el8_1.ppc64le.rpm | SHA-256: 3628f43113d744a03c3dfad781b1fdb29dfc7e1516a6c17b031677b57b320212 |
kpatch-patch-4_18_0-147_44_1-debugsource-1-6.el8_1.ppc64le.rpm | SHA-256: 4e5d53e86102adcc8c8b426b8bd00522744b380f3eb28c2c78e068627942fb20 |
kpatch-patch-4_18_0-147_48_1-1-3.el8_1.ppc64le.rpm | SHA-256: 8668d545b6758ad5de5c6fc2fb1492e9ff383760f0f08c9ca8cbffde0892a40a |
kpatch-patch-4_18_0-147_48_1-debuginfo-1-3.el8_1.ppc64le.rpm | SHA-256: f60fd4fe72b723e100cc728cc447a57adbf4d0f0b0c3c1f5325d44ec2982fb77 |
kpatch-patch-4_18_0-147_48_1-debugsource-1-3.el8_1.ppc64le.rpm | SHA-256: 474a165118bc3e9d9a1099e69181c8bbcc68f0dd97dd4599ceefdff456180cac |
kpatch-patch-4_18_0-147_51_1-1-2.el8_1.ppc64le.rpm | SHA-256: fdaf3eca2d0d4032833ac8ee9fb5cbd65f6e766bdc97814a455f9ff210cf7fda |
kpatch-patch-4_18_0-147_51_1-debuginfo-1-2.el8_1.ppc64le.rpm | SHA-256: 00df10d3121de63c9d729397f20fac7508c825f30b1e2d34841e4e401d1cc1aa |
kpatch-patch-4_18_0-147_51_1-debugsource-1-2.el8_1.ppc64le.rpm | SHA-256: 71cb0ff1f4894304521e41f389c22aa410f18dde81f13cce17a0227a681a135f |
kpatch-patch-4_18_0-147_51_2-1-1.el8_1.ppc64le.rpm | SHA-256: 6ad9b93925b3c7bffbe9ecd62677fd83d95871137b77827b969645307c38e53f |
kpatch-patch-4_18_0-147_51_2-debuginfo-1-1.el8_1.ppc64le.rpm | SHA-256: bf6c829fa7229d9c2994af7c096d6f0fdd4753c56826c85e0cc768e2428f8877 |
kpatch-patch-4_18_0-147_51_2-debugsource-1-1.el8_1.ppc64le.rpm | SHA-256: 82a7201cedbd4169cb6200c0b22d54a236b3ec4a3ae20df118bab6511315c045 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
kpatch-patch-4_18_0-147_27_1-1-12.el8_1.src.rpm | SHA-256: f2b2cec2f92a62b488a3a5125848a29e8a84fa25caaca18b8c47bcb263ec3353 |
kpatch-patch-4_18_0-147_32_1-1-10.el8_1.src.rpm | SHA-256: 2270e4ba08b986729213a267e2705c5cfdacb0c60a66040de429c020b12f7fa4 |
kpatch-patch-4_18_0-147_34_1-1-10.el8_1.src.rpm | SHA-256: 515e022a2e95fa98b25f2f028c6e2bd2a9ceea822b693761fd70645989c4d7d3 |
kpatch-patch-4_18_0-147_38_1-1-9.el8_1.src.rpm | SHA-256: 29ee0658a0cb8a2d9a25215507cef55bda3fd754220fa49ac4c5c5ecea344f2f |
kpatch-patch-4_18_0-147_43_1-1-7.el8_1.src.rpm | SHA-256: 3ec8d30e60eb44b6ca36694dfb66a1ab5be5b76e2aef46abcbcd4b5147cefc44 |
kpatch-patch-4_18_0-147_44_1-1-6.el8_1.src.rpm | SHA-256: 0a8ea585075e1785bc8be62d44f6161b9247e9129b8eec8fd40abab61fb23ae1 |
kpatch-patch-4_18_0-147_48_1-1-3.el8_1.src.rpm | SHA-256: d04988aa53a965fa50f333ec303ca9da324c893475710d0abd8833be5648e2ae |
kpatch-patch-4_18_0-147_51_1-1-2.el8_1.src.rpm | SHA-256: 803e197a9fb0b18d9483590c120bd678a1745ecb57dd87f6cf02acba152a319f |
kpatch-patch-4_18_0-147_51_2-1-1.el8_1.src.rpm | SHA-256: 94a7654f59f25c9dcb4a3815e13f97f0fc09c0dfca50da9ecb84e0ad938d1199 |
x86_64 | |
kpatch-patch-4_18_0-147_27_1-1-12.el8_1.x86_64.rpm | SHA-256: ee8a8d0cc97478278d90f210c0bc041d47afcaca13dbbf00c383a78ca1a87c3d |
kpatch-patch-4_18_0-147_27_1-debuginfo-1-12.el8_1.x86_64.rpm | SHA-256: 42e896242b664cc037d344e7bd3aa74bb247ab00229c869819af025d30150fac |
kpatch-patch-4_18_0-147_27_1-debugsource-1-12.el8_1.x86_64.rpm | SHA-256: 9a4b6b94db577ebe83897239c8d71075208990347a3843f14b01a68684e2e6dc |
kpatch-patch-4_18_0-147_32_1-1-10.el8_1.x86_64.rpm | SHA-256: 12b07435e8b333d3c7c68e4e0f5a05e7e6998561a6ad357b576ae07af30a639f |
kpatch-patch-4_18_0-147_32_1-debuginfo-1-10.el8_1.x86_64.rpm | SHA-256: 204a8c2fa49522b12f6e6bee6a4f71f5d2686aa37570ede2f84910d7fd15b47f |
kpatch-patch-4_18_0-147_32_1-debugsource-1-10.el8_1.x86_64.rpm | SHA-256: 67297f089f5e4712d2bfd55e4d2f1fcf262db90050e3400d17913d8e9dac9e46 |
kpatch-patch-4_18_0-147_34_1-1-10.el8_1.x86_64.rpm | SHA-256: 4a0c71c8d238b95d286ca8f7dd0c39170d968027f83362c755e535708183a852 |
kpatch-patch-4_18_0-147_34_1-debuginfo-1-10.el8_1.x86_64.rpm | SHA-256: ceb486a39ff44315c552d2b97d89e1cc70153793cc601d9fecc02ccf42a2b624 |
kpatch-patch-4_18_0-147_34_1-debugsource-1-10.el8_1.x86_64.rpm | SHA-256: 81721eecf96aa52f398c1d5aede51c707fb28b31c51e370af401719fca2c904e |
kpatch-patch-4_18_0-147_38_1-1-9.el8_1.x86_64.rpm | SHA-256: d5d3c3facbac0124037cd788fb3c3bb801b96e2438011b2ff5c4846ad24fd180 |
kpatch-patch-4_18_0-147_38_1-debuginfo-1-9.el8_1.x86_64.rpm | SHA-256: ebee8829b83064730e86fc69361c4bbc1eafb3839980e2b02ccef574dd052f8c |
kpatch-patch-4_18_0-147_38_1-debugsource-1-9.el8_1.x86_64.rpm | SHA-256: c02edc26a1766e73dda11550806163676b9f3fa9c243ead707d33516309d8393 |
kpatch-patch-4_18_0-147_43_1-1-7.el8_1.x86_64.rpm | SHA-256: ec68f6db414cee86c399e40dd5442fecb9d503882da933acf24eb09e822790dc |
kpatch-patch-4_18_0-147_43_1-debuginfo-1-7.el8_1.x86_64.rpm | SHA-256: f58ee7532f414fa70e7ade39895b1c8cdece8f16ee11bc4118a486e39f694b47 |
kpatch-patch-4_18_0-147_43_1-debugsource-1-7.el8_1.x86_64.rpm | SHA-256: 03316312c6f972e18806d93a0816f7f2c93b97072aaca5acfe8fc3fb85270cc0 |
kpatch-patch-4_18_0-147_44_1-1-6.el8_1.x86_64.rpm | SHA-256: 8fa12780a5d779e0b15746c473a7d3f213b4e10e41255983642d7d65f74a4204 |
kpatch-patch-4_18_0-147_44_1-debuginfo-1-6.el8_1.x86_64.rpm | SHA-256: 727b3ef5efb1432aed3f7c8b5cd6fb3abf98fac0ca6799326344ff5fb714938a |
kpatch-patch-4_18_0-147_44_1-debugsource-1-6.el8_1.x86_64.rpm | SHA-256: 687cd174762930b6c13d35d3e07a8b7b768e2608347cedcdebec778b28c6798b |
kpatch-patch-4_18_0-147_48_1-1-3.el8_1.x86_64.rpm | SHA-256: 0a10ef189dd0668393f86fca6bf8f7553a50620a5e70136883d1610e725c7f81 |
kpatch-patch-4_18_0-147_48_1-debuginfo-1-3.el8_1.x86_64.rpm | SHA-256: 6276b8cf8d7750ad911a514b1b5c01928371e63974d9a6fedfafe121556447ca |
kpatch-patch-4_18_0-147_48_1-debugsource-1-3.el8_1.x86_64.rpm | SHA-256: 9c5c8252f60137de8823f993c697ea6625d835914ad967334536dbbc1b3ada16 |
kpatch-patch-4_18_0-147_51_1-1-2.el8_1.x86_64.rpm | SHA-256: 8e6151c134476be11db2a41942aeb6bfac953713acb5d087b854339e935a40c6 |
kpatch-patch-4_18_0-147_51_1-debuginfo-1-2.el8_1.x86_64.rpm | SHA-256: be6e6f8fd3f5b45bf3165346d71ff5810a88baf8349f30b558defa938b1c490c |
kpatch-patch-4_18_0-147_51_1-debugsource-1-2.el8_1.x86_64.rpm | SHA-256: 0f6167295f36bea684fde0d67787e2d94cf239d246e4b24c837ea2ec849d10a7 |
kpatch-patch-4_18_0-147_51_2-1-1.el8_1.x86_64.rpm | SHA-256: 68e6de543b9af21494ed53e6f57ea8713d30d5281a9078588c93ffed4af0aa40 |
kpatch-patch-4_18_0-147_51_2-debuginfo-1-1.el8_1.x86_64.rpm | SHA-256: da0f979f670423abffaedf7e555079d7621f090680faa9dc794928119fd96b22 |
kpatch-patch-4_18_0-147_51_2-debugsource-1-1.el8_1.x86_64.rpm | SHA-256: f9775a2f29221550d770fcb58776212263ce6ac62c8ee9ca08fddf60caf80305 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.