Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3442 - Security Advisory
Issued:
2021-09-07
Updated:
2021-09-07

RHSA-2021:3442 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)
  • kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)
  • kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation
  • BZ - 1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption
  • BZ - 1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

CVEs

  • CVE-2021-3609
  • CVE-2021-3715
  • CVE-2021-37576

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.src.rpm SHA-256: 2e6d48dc39e9d56a20ce239607cd678533c53f9327ebafcd9299be6e90d23276
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.src.rpm SHA-256: 44864be4f9d0bf1ed01df612bd46eccb4255e06d497efe475bfc8d8ec92446df
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.src.rpm SHA-256: 692c19817c93de12be455a5bc4b23f1031fc8c5a234ba81f9bb3f5c38d7b9c24
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.src.rpm SHA-256: 8536e864905d57616db507f417c15b85d222fa23622a504ccf0844b270c0083b
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.src.rpm SHA-256: 52477d3cf7599d498612c0e06efd81571201bbfce9d21fff27579f87bbd7f9c6
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.src.rpm SHA-256: 22455d7cfba760f39306ca1b200dfc506e599638c46c2bf02e3b3c8b1509bee6
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.src.rpm SHA-256: 26f54d5d0d9d8a87010ce8c47062d286a33751d21f94d45e034f0f6949bf6fe5
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.src.rpm SHA-256: b3b5d89f375cef08c65203df94e652ca64609e56d4acbc9e5a316ddb0b102a48
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.src.rpm SHA-256: 6335a3381d358fb32704a70a8c67cdca19ba3ff26011ae8c476acdbfb17910e8
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.src.rpm SHA-256: 5328ba3994ae9275d06e08e4b61faa1017f85469001b41a141c852486e208d20
x86_64
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.x86_64.rpm SHA-256: 82550f5eec99c830661290e4abbb9a4071b01b41f0bd2944ac16867483b95f96
kpatch-patch-4_18_0-147_27_1-debuginfo-1-13.el8_1.x86_64.rpm SHA-256: 7608acba5605c450f19eee89571c13628138de261bc178c1d02603b8ca178c9b
kpatch-patch-4_18_0-147_27_1-debugsource-1-13.el8_1.x86_64.rpm SHA-256: a2ab1c92a141771a3d4efab5f531275869c23df152f600b4927be9febf21920e
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.x86_64.rpm SHA-256: 97e46608bcc8db8515c08467c74c5d2be6946df9ee256eb7504f2d7431fb1431
kpatch-patch-4_18_0-147_32_1-debuginfo-1-11.el8_1.x86_64.rpm SHA-256: ae0298c750f34ce7e0780406a386b2286eda00d8ea93193f5646ea0774555690
kpatch-patch-4_18_0-147_32_1-debugsource-1-11.el8_1.x86_64.rpm SHA-256: bed78cb1dadc629f7801013b5caf44cf7b63223fd84dffde21c695909b58abca
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.x86_64.rpm SHA-256: d683deb9d1178e2c9621a9d44384c4904fb5bf2c91ae259b2cb903fbd6a61ea2
kpatch-patch-4_18_0-147_34_1-debuginfo-1-11.el8_1.x86_64.rpm SHA-256: 57f57495ae55e971c8b73a72927e4803d18f01e51d0814a58ecba7e4ca0f8a39
kpatch-patch-4_18_0-147_34_1-debugsource-1-11.el8_1.x86_64.rpm SHA-256: 75542a8bae5837ca934e91afef6291ec90838ae9987632f1c9ff9d3d9284184d
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.x86_64.rpm SHA-256: 71a292a6e93cd3571edbc6378269d07a63371b84e325dd18c73ceefbfc48393d
kpatch-patch-4_18_0-147_38_1-debuginfo-1-10.el8_1.x86_64.rpm SHA-256: 1893b0b20c6acd851f4b29bcfb8ad364beba0d4be5c5e60f08f42602dc6d37bb
kpatch-patch-4_18_0-147_38_1-debugsource-1-10.el8_1.x86_64.rpm SHA-256: 9cc8d2ce67a5ffa1a7028646365faa2d4915c438be4b7e59b9282a73318c47b0
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.x86_64.rpm SHA-256: efe50dc2fe8770a91e6b469510167b1a93256cbb3da3587a655bb07b6300d9d2
kpatch-patch-4_18_0-147_43_1-debuginfo-1-8.el8_1.x86_64.rpm SHA-256: 2bfafe0ebe5630cf68ecd185533bc5d62dc1fbbcbc2c5214c96dec83182056c5
kpatch-patch-4_18_0-147_43_1-debugsource-1-8.el8_1.x86_64.rpm SHA-256: 4fd8ab99efb384d0106d8bc0eaa5772997d04315046ebeaeaae8e9d3323115d0
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.x86_64.rpm SHA-256: 65c912ea23d964739d0ce0b913d4fee763e1dee92680295fb53e994be63ab775
kpatch-patch-4_18_0-147_44_1-debuginfo-1-7.el8_1.x86_64.rpm SHA-256: 9ea61ac66cd958da89d1e9217f087fd1238bf556c4a27717a6b8746ff41d8db5
kpatch-patch-4_18_0-147_44_1-debugsource-1-7.el8_1.x86_64.rpm SHA-256: f64a0e7c010201d8c05b0890bd72383c49986d0d80e743910ad71ccf1e32c095
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.x86_64.rpm SHA-256: dc284de29c3fbc00caa702dda124afbeb7fcf331d2ee5d421cac8c713870c530
kpatch-patch-4_18_0-147_48_1-debuginfo-1-4.el8_1.x86_64.rpm SHA-256: cb7a4e9122c0f7c0c29428ae10d7e9c4995227a240cbdfb753c9531099f3cb4d
kpatch-patch-4_18_0-147_48_1-debugsource-1-4.el8_1.x86_64.rpm SHA-256: bcb2b46ee6bdedfe973b76019f676bba26af9831ca260a97b4a513c24d95d694
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.x86_64.rpm SHA-256: eeb7303a0c7e93c7f5dcd1e5978faa23d2056ea4b79feb98b5c75838302d0d30
kpatch-patch-4_18_0-147_51_1-debuginfo-1-3.el8_1.x86_64.rpm SHA-256: 20b051da413c3b10def4b3d4b179558ab0abba6fd621d9b6e6c669e7fca28838
kpatch-patch-4_18_0-147_51_1-debugsource-1-3.el8_1.x86_64.rpm SHA-256: b2cc58eaa3c192ddccf646f42d6c1bfd2a17ab70e4487600c52200adbb308387
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.x86_64.rpm SHA-256: 4e1578a559ca9e46d321cdb02063f2f76cfb0859586878b7f15c83828827d54f
kpatch-patch-4_18_0-147_51_2-debuginfo-1-2.el8_1.x86_64.rpm SHA-256: bd1060c40dd8a46d2a47ad878dfa10a53c7539b5f503c7ff5cf6178116382f0f
kpatch-patch-4_18_0-147_51_2-debugsource-1-2.el8_1.x86_64.rpm SHA-256: 0ee99f74837564f3e0e0b622be3026d2715d670d05c45b2dd3af73e75045c4af
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.x86_64.rpm SHA-256: 58e5259629389107c4124106a43c6238c4c6dc6298a18394691b846f2cba10dc
kpatch-patch-4_18_0-147_52_1-debuginfo-1-1.el8_1.x86_64.rpm SHA-256: 1fca9564645c3ed0b3842752baf255dac1358cd3fd4ec46f2a2cb7b6bfe3f261
kpatch-patch-4_18_0-147_52_1-debugsource-1-1.el8_1.x86_64.rpm SHA-256: ef49676d214c4df9647d9ade0e879fae6f96ba359d562af380dfa5fcf7b1446c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.src.rpm SHA-256: 2e6d48dc39e9d56a20ce239607cd678533c53f9327ebafcd9299be6e90d23276
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.src.rpm SHA-256: 44864be4f9d0bf1ed01df612bd46eccb4255e06d497efe475bfc8d8ec92446df
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.src.rpm SHA-256: 692c19817c93de12be455a5bc4b23f1031fc8c5a234ba81f9bb3f5c38d7b9c24
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.src.rpm SHA-256: 8536e864905d57616db507f417c15b85d222fa23622a504ccf0844b270c0083b
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.src.rpm SHA-256: 52477d3cf7599d498612c0e06efd81571201bbfce9d21fff27579f87bbd7f9c6
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.src.rpm SHA-256: 22455d7cfba760f39306ca1b200dfc506e599638c46c2bf02e3b3c8b1509bee6
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.src.rpm SHA-256: 26f54d5d0d9d8a87010ce8c47062d286a33751d21f94d45e034f0f6949bf6fe5
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.src.rpm SHA-256: b3b5d89f375cef08c65203df94e652ca64609e56d4acbc9e5a316ddb0b102a48
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.src.rpm SHA-256: 6335a3381d358fb32704a70a8c67cdca19ba3ff26011ae8c476acdbfb17910e8
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.src.rpm SHA-256: 5328ba3994ae9275d06e08e4b61faa1017f85469001b41a141c852486e208d20
ppc64le
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.ppc64le.rpm SHA-256: d42919130c56070ced6fbccc122bab0c9ff2dac6ee743fc4044f39e85e2f8d01
kpatch-patch-4_18_0-147_27_1-debuginfo-1-13.el8_1.ppc64le.rpm SHA-256: 5c9f889c8b086bdbbed65048f8ac8e7b2c69ee75b5b4a3a3d3ba7568c4cf1087
kpatch-patch-4_18_0-147_27_1-debugsource-1-13.el8_1.ppc64le.rpm SHA-256: 01c00d333fbd2a9cf3bd9e11dd78b72698d89e0accc6fd04037535b12abcbebc
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.ppc64le.rpm SHA-256: e235fc7149114c9054fb57788f6bf299390fd507b8526623ff441b7fe26a8add
kpatch-patch-4_18_0-147_32_1-debuginfo-1-11.el8_1.ppc64le.rpm SHA-256: 91360d2ee7dc2666160d20cb2bc7dbbca47bdd7bcaaf278aed5346ede0e9eff1
kpatch-patch-4_18_0-147_32_1-debugsource-1-11.el8_1.ppc64le.rpm SHA-256: 55e133e34fc8ab4935bb074b0158f39bb4f7026a82701b474e4006186cca0143
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.ppc64le.rpm SHA-256: c80916129037688b1c0ee53fe87af9897a64afdde9b18edb98ea8c28bc3cf486
kpatch-patch-4_18_0-147_34_1-debuginfo-1-11.el8_1.ppc64le.rpm SHA-256: ec3e5b6c54a313112ee86f516fcf2ebd13c6aefbf3c8818322c4e72008874f1b
kpatch-patch-4_18_0-147_34_1-debugsource-1-11.el8_1.ppc64le.rpm SHA-256: f56cbb0f294c2d091359f8e8d2b5d5d220bce35301ebd00bc984ac54b4af1f5d
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.ppc64le.rpm SHA-256: 9370601539a1e63751513a16bf982f61843f64ff56592639452eb1e0df52ce75
kpatch-patch-4_18_0-147_38_1-debuginfo-1-10.el8_1.ppc64le.rpm SHA-256: 720aaa33a48335e01fce0135b0a40c5f950e8e6ab74f4219d18f18f847fadad5
kpatch-patch-4_18_0-147_38_1-debugsource-1-10.el8_1.ppc64le.rpm SHA-256: 7c9dc54a409a5bf789fa17e6bf5e2a5f20d10a9e57ca66cc4139f4defdc116e8
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.ppc64le.rpm SHA-256: 754c84e0bc30b52e2573b2e4310da8cfbe92e14d14f12b5ee5fd624c106d9d53
kpatch-patch-4_18_0-147_43_1-debuginfo-1-8.el8_1.ppc64le.rpm SHA-256: 9052ba7b67f3c39c169ea63458222cacccf93050f76ba62383fd82793562decb
kpatch-patch-4_18_0-147_43_1-debugsource-1-8.el8_1.ppc64le.rpm SHA-256: 7e03bea341fb2b87b80edb6bfab9052c1daf23e7f4cb309e129c0b87002b3ed3
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.ppc64le.rpm SHA-256: 9f3e41efc537759a49e585b691b253814c7f9a0fc5bbf8e4744ecd50283a5e24
kpatch-patch-4_18_0-147_44_1-debuginfo-1-7.el8_1.ppc64le.rpm SHA-256: 1cad64a1b65199b3ba989e4e2aeb730337610fb0ad53d1133b14eee7e0ad704a
kpatch-patch-4_18_0-147_44_1-debugsource-1-7.el8_1.ppc64le.rpm SHA-256: c9d26bb58f896620e7f8a956b3fb67c0eb4310c38f358c249cfaf07ba18e5340
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.ppc64le.rpm SHA-256: 02c5ae5f6b1349e23fb8bbc904d7bc76f49993652bde8d555b386ab83b1fd8bb
kpatch-patch-4_18_0-147_48_1-debuginfo-1-4.el8_1.ppc64le.rpm SHA-256: 7ace70cb020387892aa8cffb462873ddea11cce590e207ec1d96e8a64dcf2747
kpatch-patch-4_18_0-147_48_1-debugsource-1-4.el8_1.ppc64le.rpm SHA-256: 0065ee36bfda5a1c1e5131ae80a61a4d50b1913551bbfeec34f11372b4a96609
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.ppc64le.rpm SHA-256: d68bbcc6adf11645e38ae6718382d44a375a32912b91dcf52c62b4981b962b35
kpatch-patch-4_18_0-147_51_1-debuginfo-1-3.el8_1.ppc64le.rpm SHA-256: 469b5f2a78270104564e4fff05344e35dfaee219d4db057f0e945706835e4ebe
kpatch-patch-4_18_0-147_51_1-debugsource-1-3.el8_1.ppc64le.rpm SHA-256: 473ea9f84dc941515a1d5e9b7e8370e3ab4530222cac176e49667c7a82b493f8
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.ppc64le.rpm SHA-256: 0f7a4f64cc8253810d7eaa27183665c1de13d200f72b635cdbd4404530587c66
kpatch-patch-4_18_0-147_51_2-debuginfo-1-2.el8_1.ppc64le.rpm SHA-256: 5fc7b4cfaeb9939f56c41fed6342ca9d36a160fd89b00235c45c21249e507ae3
kpatch-patch-4_18_0-147_51_2-debugsource-1-2.el8_1.ppc64le.rpm SHA-256: c2e3c0272ab658031cc2fcbf7cf31bfe1f88e7d5e7f055b8816c964b571a6f08
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.ppc64le.rpm SHA-256: cdc945407841692b98a01fd77048107175aafe76cc3bdf00f918730ca775bae5
kpatch-patch-4_18_0-147_52_1-debuginfo-1-1.el8_1.ppc64le.rpm SHA-256: 3bf67405b13e9d16582695f5a657afd96346aac5ae05018eb807ad8eea1fe4c4
kpatch-patch-4_18_0-147_52_1-debugsource-1-1.el8_1.ppc64le.rpm SHA-256: 82bd137e9e9dfd045f735a197979144e9aecec5366892740ef4cda219cad4b26

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.src.rpm SHA-256: 2e6d48dc39e9d56a20ce239607cd678533c53f9327ebafcd9299be6e90d23276
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.src.rpm SHA-256: 44864be4f9d0bf1ed01df612bd46eccb4255e06d497efe475bfc8d8ec92446df
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.src.rpm SHA-256: 692c19817c93de12be455a5bc4b23f1031fc8c5a234ba81f9bb3f5c38d7b9c24
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.src.rpm SHA-256: 8536e864905d57616db507f417c15b85d222fa23622a504ccf0844b270c0083b
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.src.rpm SHA-256: 52477d3cf7599d498612c0e06efd81571201bbfce9d21fff27579f87bbd7f9c6
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.src.rpm SHA-256: 22455d7cfba760f39306ca1b200dfc506e599638c46c2bf02e3b3c8b1509bee6
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.src.rpm SHA-256: 26f54d5d0d9d8a87010ce8c47062d286a33751d21f94d45e034f0f6949bf6fe5
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.src.rpm SHA-256: b3b5d89f375cef08c65203df94e652ca64609e56d4acbc9e5a316ddb0b102a48
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.src.rpm SHA-256: 6335a3381d358fb32704a70a8c67cdca19ba3ff26011ae8c476acdbfb17910e8
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.src.rpm SHA-256: 5328ba3994ae9275d06e08e4b61faa1017f85469001b41a141c852486e208d20
ppc64le
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.ppc64le.rpm SHA-256: d42919130c56070ced6fbccc122bab0c9ff2dac6ee743fc4044f39e85e2f8d01
kpatch-patch-4_18_0-147_27_1-debuginfo-1-13.el8_1.ppc64le.rpm SHA-256: 5c9f889c8b086bdbbed65048f8ac8e7b2c69ee75b5b4a3a3d3ba7568c4cf1087
kpatch-patch-4_18_0-147_27_1-debugsource-1-13.el8_1.ppc64le.rpm SHA-256: 01c00d333fbd2a9cf3bd9e11dd78b72698d89e0accc6fd04037535b12abcbebc
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.ppc64le.rpm SHA-256: e235fc7149114c9054fb57788f6bf299390fd507b8526623ff441b7fe26a8add
kpatch-patch-4_18_0-147_32_1-debuginfo-1-11.el8_1.ppc64le.rpm SHA-256: 91360d2ee7dc2666160d20cb2bc7dbbca47bdd7bcaaf278aed5346ede0e9eff1
kpatch-patch-4_18_0-147_32_1-debugsource-1-11.el8_1.ppc64le.rpm SHA-256: 55e133e34fc8ab4935bb074b0158f39bb4f7026a82701b474e4006186cca0143
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.ppc64le.rpm SHA-256: c80916129037688b1c0ee53fe87af9897a64afdde9b18edb98ea8c28bc3cf486
kpatch-patch-4_18_0-147_34_1-debuginfo-1-11.el8_1.ppc64le.rpm SHA-256: ec3e5b6c54a313112ee86f516fcf2ebd13c6aefbf3c8818322c4e72008874f1b
kpatch-patch-4_18_0-147_34_1-debugsource-1-11.el8_1.ppc64le.rpm SHA-256: f56cbb0f294c2d091359f8e8d2b5d5d220bce35301ebd00bc984ac54b4af1f5d
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.ppc64le.rpm SHA-256: 9370601539a1e63751513a16bf982f61843f64ff56592639452eb1e0df52ce75
kpatch-patch-4_18_0-147_38_1-debuginfo-1-10.el8_1.ppc64le.rpm SHA-256: 720aaa33a48335e01fce0135b0a40c5f950e8e6ab74f4219d18f18f847fadad5
kpatch-patch-4_18_0-147_38_1-debugsource-1-10.el8_1.ppc64le.rpm SHA-256: 7c9dc54a409a5bf789fa17e6bf5e2a5f20d10a9e57ca66cc4139f4defdc116e8
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.ppc64le.rpm SHA-256: 754c84e0bc30b52e2573b2e4310da8cfbe92e14d14f12b5ee5fd624c106d9d53
kpatch-patch-4_18_0-147_43_1-debuginfo-1-8.el8_1.ppc64le.rpm SHA-256: 9052ba7b67f3c39c169ea63458222cacccf93050f76ba62383fd82793562decb
kpatch-patch-4_18_0-147_43_1-debugsource-1-8.el8_1.ppc64le.rpm SHA-256: 7e03bea341fb2b87b80edb6bfab9052c1daf23e7f4cb309e129c0b87002b3ed3
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.ppc64le.rpm SHA-256: 9f3e41efc537759a49e585b691b253814c7f9a0fc5bbf8e4744ecd50283a5e24
kpatch-patch-4_18_0-147_44_1-debuginfo-1-7.el8_1.ppc64le.rpm SHA-256: 1cad64a1b65199b3ba989e4e2aeb730337610fb0ad53d1133b14eee7e0ad704a
kpatch-patch-4_18_0-147_44_1-debugsource-1-7.el8_1.ppc64le.rpm SHA-256: c9d26bb58f896620e7f8a956b3fb67c0eb4310c38f358c249cfaf07ba18e5340
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.ppc64le.rpm SHA-256: 02c5ae5f6b1349e23fb8bbc904d7bc76f49993652bde8d555b386ab83b1fd8bb
kpatch-patch-4_18_0-147_48_1-debuginfo-1-4.el8_1.ppc64le.rpm SHA-256: 7ace70cb020387892aa8cffb462873ddea11cce590e207ec1d96e8a64dcf2747
kpatch-patch-4_18_0-147_48_1-debugsource-1-4.el8_1.ppc64le.rpm SHA-256: 0065ee36bfda5a1c1e5131ae80a61a4d50b1913551bbfeec34f11372b4a96609
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.ppc64le.rpm SHA-256: d68bbcc6adf11645e38ae6718382d44a375a32912b91dcf52c62b4981b962b35
kpatch-patch-4_18_0-147_51_1-debuginfo-1-3.el8_1.ppc64le.rpm SHA-256: 469b5f2a78270104564e4fff05344e35dfaee219d4db057f0e945706835e4ebe
kpatch-patch-4_18_0-147_51_1-debugsource-1-3.el8_1.ppc64le.rpm SHA-256: 473ea9f84dc941515a1d5e9b7e8370e3ab4530222cac176e49667c7a82b493f8
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.ppc64le.rpm SHA-256: 0f7a4f64cc8253810d7eaa27183665c1de13d200f72b635cdbd4404530587c66
kpatch-patch-4_18_0-147_51_2-debuginfo-1-2.el8_1.ppc64le.rpm SHA-256: 5fc7b4cfaeb9939f56c41fed6342ca9d36a160fd89b00235c45c21249e507ae3
kpatch-patch-4_18_0-147_51_2-debugsource-1-2.el8_1.ppc64le.rpm SHA-256: c2e3c0272ab658031cc2fcbf7cf31bfe1f88e7d5e7f055b8816c964b571a6f08
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.ppc64le.rpm SHA-256: cdc945407841692b98a01fd77048107175aafe76cc3bdf00f918730ca775bae5
kpatch-patch-4_18_0-147_52_1-debuginfo-1-1.el8_1.ppc64le.rpm SHA-256: 3bf67405b13e9d16582695f5a657afd96346aac5ae05018eb807ad8eea1fe4c4
kpatch-patch-4_18_0-147_52_1-debugsource-1-1.el8_1.ppc64le.rpm SHA-256: 82bd137e9e9dfd045f735a197979144e9aecec5366892740ef4cda219cad4b26

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.src.rpm SHA-256: 2e6d48dc39e9d56a20ce239607cd678533c53f9327ebafcd9299be6e90d23276
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.src.rpm SHA-256: 44864be4f9d0bf1ed01df612bd46eccb4255e06d497efe475bfc8d8ec92446df
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.src.rpm SHA-256: 692c19817c93de12be455a5bc4b23f1031fc8c5a234ba81f9bb3f5c38d7b9c24
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.src.rpm SHA-256: 8536e864905d57616db507f417c15b85d222fa23622a504ccf0844b270c0083b
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.src.rpm SHA-256: 52477d3cf7599d498612c0e06efd81571201bbfce9d21fff27579f87bbd7f9c6
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.src.rpm SHA-256: 22455d7cfba760f39306ca1b200dfc506e599638c46c2bf02e3b3c8b1509bee6
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.src.rpm SHA-256: 26f54d5d0d9d8a87010ce8c47062d286a33751d21f94d45e034f0f6949bf6fe5
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.src.rpm SHA-256: b3b5d89f375cef08c65203df94e652ca64609e56d4acbc9e5a316ddb0b102a48
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.src.rpm SHA-256: 6335a3381d358fb32704a70a8c67cdca19ba3ff26011ae8c476acdbfb17910e8
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.src.rpm SHA-256: 5328ba3994ae9275d06e08e4b61faa1017f85469001b41a141c852486e208d20
x86_64
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.x86_64.rpm SHA-256: 82550f5eec99c830661290e4abbb9a4071b01b41f0bd2944ac16867483b95f96
kpatch-patch-4_18_0-147_27_1-debuginfo-1-13.el8_1.x86_64.rpm SHA-256: 7608acba5605c450f19eee89571c13628138de261bc178c1d02603b8ca178c9b
kpatch-patch-4_18_0-147_27_1-debugsource-1-13.el8_1.x86_64.rpm SHA-256: a2ab1c92a141771a3d4efab5f531275869c23df152f600b4927be9febf21920e
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.x86_64.rpm SHA-256: 97e46608bcc8db8515c08467c74c5d2be6946df9ee256eb7504f2d7431fb1431
kpatch-patch-4_18_0-147_32_1-debuginfo-1-11.el8_1.x86_64.rpm SHA-256: ae0298c750f34ce7e0780406a386b2286eda00d8ea93193f5646ea0774555690
kpatch-patch-4_18_0-147_32_1-debugsource-1-11.el8_1.x86_64.rpm SHA-256: bed78cb1dadc629f7801013b5caf44cf7b63223fd84dffde21c695909b58abca
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.x86_64.rpm SHA-256: d683deb9d1178e2c9621a9d44384c4904fb5bf2c91ae259b2cb903fbd6a61ea2
kpatch-patch-4_18_0-147_34_1-debuginfo-1-11.el8_1.x86_64.rpm SHA-256: 57f57495ae55e971c8b73a72927e4803d18f01e51d0814a58ecba7e4ca0f8a39
kpatch-patch-4_18_0-147_34_1-debugsource-1-11.el8_1.x86_64.rpm SHA-256: 75542a8bae5837ca934e91afef6291ec90838ae9987632f1c9ff9d3d9284184d
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.x86_64.rpm SHA-256: 71a292a6e93cd3571edbc6378269d07a63371b84e325dd18c73ceefbfc48393d
kpatch-patch-4_18_0-147_38_1-debuginfo-1-10.el8_1.x86_64.rpm SHA-256: 1893b0b20c6acd851f4b29bcfb8ad364beba0d4be5c5e60f08f42602dc6d37bb
kpatch-patch-4_18_0-147_38_1-debugsource-1-10.el8_1.x86_64.rpm SHA-256: 9cc8d2ce67a5ffa1a7028646365faa2d4915c438be4b7e59b9282a73318c47b0
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.x86_64.rpm SHA-256: efe50dc2fe8770a91e6b469510167b1a93256cbb3da3587a655bb07b6300d9d2
kpatch-patch-4_18_0-147_43_1-debuginfo-1-8.el8_1.x86_64.rpm SHA-256: 2bfafe0ebe5630cf68ecd185533bc5d62dc1fbbcbc2c5214c96dec83182056c5
kpatch-patch-4_18_0-147_43_1-debugsource-1-8.el8_1.x86_64.rpm SHA-256: 4fd8ab99efb384d0106d8bc0eaa5772997d04315046ebeaeaae8e9d3323115d0
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.x86_64.rpm SHA-256: 65c912ea23d964739d0ce0b913d4fee763e1dee92680295fb53e994be63ab775
kpatch-patch-4_18_0-147_44_1-debuginfo-1-7.el8_1.x86_64.rpm SHA-256: 9ea61ac66cd958da89d1e9217f087fd1238bf556c4a27717a6b8746ff41d8db5
kpatch-patch-4_18_0-147_44_1-debugsource-1-7.el8_1.x86_64.rpm SHA-256: f64a0e7c010201d8c05b0890bd72383c49986d0d80e743910ad71ccf1e32c095
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.x86_64.rpm SHA-256: dc284de29c3fbc00caa702dda124afbeb7fcf331d2ee5d421cac8c713870c530
kpatch-patch-4_18_0-147_48_1-debuginfo-1-4.el8_1.x86_64.rpm SHA-256: cb7a4e9122c0f7c0c29428ae10d7e9c4995227a240cbdfb753c9531099f3cb4d
kpatch-patch-4_18_0-147_48_1-debugsource-1-4.el8_1.x86_64.rpm SHA-256: bcb2b46ee6bdedfe973b76019f676bba26af9831ca260a97b4a513c24d95d694
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.x86_64.rpm SHA-256: eeb7303a0c7e93c7f5dcd1e5978faa23d2056ea4b79feb98b5c75838302d0d30
kpatch-patch-4_18_0-147_51_1-debuginfo-1-3.el8_1.x86_64.rpm SHA-256: 20b051da413c3b10def4b3d4b179558ab0abba6fd621d9b6e6c669e7fca28838
kpatch-patch-4_18_0-147_51_1-debugsource-1-3.el8_1.x86_64.rpm SHA-256: b2cc58eaa3c192ddccf646f42d6c1bfd2a17ab70e4487600c52200adbb308387
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.x86_64.rpm SHA-256: 4e1578a559ca9e46d321cdb02063f2f76cfb0859586878b7f15c83828827d54f
kpatch-patch-4_18_0-147_51_2-debuginfo-1-2.el8_1.x86_64.rpm SHA-256: bd1060c40dd8a46d2a47ad878dfa10a53c7539b5f503c7ff5cf6178116382f0f
kpatch-patch-4_18_0-147_51_2-debugsource-1-2.el8_1.x86_64.rpm SHA-256: 0ee99f74837564f3e0e0b622be3026d2715d670d05c45b2dd3af73e75045c4af
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.x86_64.rpm SHA-256: 58e5259629389107c4124106a43c6238c4c6dc6298a18394691b846f2cba10dc
kpatch-patch-4_18_0-147_52_1-debuginfo-1-1.el8_1.x86_64.rpm SHA-256: 1fca9564645c3ed0b3842752baf255dac1358cd3fd4ec46f2a2cb7b6bfe3f261
kpatch-patch-4_18_0-147_52_1-debugsource-1-1.el8_1.x86_64.rpm SHA-256: ef49676d214c4df9647d9ade0e879fae6f96ba359d562af380dfa5fcf7b1446c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility