Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4597 - Security Advisory
Issued:
2021-11-10
Updated:
2021-11-10

RHSA-2021:4597 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

CVEs

  • CVE-2020-36385

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
kpatch-patch-4_18_0-147_34_1-1-12.el8_1.src.rpm SHA-256: 91958df83351e97c1af71146713b7206d335c5baae44cf730ad49362c9704abd
kpatch-patch-4_18_0-147_38_1-1-11.el8_1.src.rpm SHA-256: 4a87684a056d8f30cff9268d64f2aab867a112c20638fee61ef0151c4424a38d
kpatch-patch-4_18_0-147_43_1-1-9.el8_1.src.rpm SHA-256: 2bb35b4f8022499d8d79d8c8bf6dafc1a6d4f18195fc3eaa5fefb7d463e78844
kpatch-patch-4_18_0-147_44_1-1-8.el8_1.src.rpm SHA-256: 738b3957831e411cef703930c464c6136a19f06e5f07c9fa67f46d6db77e67be
kpatch-patch-4_18_0-147_48_1-1-5.el8_1.src.rpm SHA-256: d876a7ddbc70544f44491999433f762057f26ff62c7b8b3ea7225eb7ef802f50
kpatch-patch-4_18_0-147_51_1-1-4.el8_1.src.rpm SHA-256: 3e9a70514bbc3f2a6b4f441747f4625d3d295cf8f3ea81cf3191b414bf8415fe
kpatch-patch-4_18_0-147_51_2-1-3.el8_1.src.rpm SHA-256: 196f85079d159ea671c7eef48936927e10f0463d5ba34c046631d6be5f201281
kpatch-patch-4_18_0-147_52_1-1-2.el8_1.src.rpm SHA-256: 10a6060b82b1f1b90b75e5351ad77e06ace67efb2a89663a6d12304dec6d7ddd
kpatch-patch-4_18_0-147_54_2-1-1.el8_1.src.rpm SHA-256: 7ba65b9dfd69c133ed75cff320ab908b41969daf0acdfdddca69e1fe82c7966a
kpatch-patch-4_18_0-147_56_1-1-1.el8_1.src.rpm SHA-256: 173c59ad0be08e6c6ff90792ae0b201d234439a5bc17135a153669242ebe184a
x86_64
kpatch-patch-4_18_0-147_34_1-1-12.el8_1.x86_64.rpm SHA-256: 3d172d5050db0260a510fa66772add0c0d795e5e9cb51789294a651882f8f9ae
kpatch-patch-4_18_0-147_34_1-debuginfo-1-12.el8_1.x86_64.rpm SHA-256: da7d84f37ac8a32784c4bb2363e0cacb266f22c599d946cce52ba29d611858db
kpatch-patch-4_18_0-147_34_1-debugsource-1-12.el8_1.x86_64.rpm SHA-256: 895b7f0812b142443b725f6790133f7d7bd4e6b6c0960867e7932c485fe9202e
kpatch-patch-4_18_0-147_38_1-1-11.el8_1.x86_64.rpm SHA-256: 321f6dfabc3d2e755e8916a8396654b97912d8f262e4bd86d0f48f1131fe29c0
kpatch-patch-4_18_0-147_38_1-debuginfo-1-11.el8_1.x86_64.rpm SHA-256: cc67bdb0e7033873e0cbad821b403378de6c83ca947847e5d63d55665f0e12fc
kpatch-patch-4_18_0-147_38_1-debugsource-1-11.el8_1.x86_64.rpm SHA-256: 21fa4bf0e45756f2180b10b88a27e7c941a7de55a90410156975b624dd96d019
kpatch-patch-4_18_0-147_43_1-1-9.el8_1.x86_64.rpm SHA-256: c3c79ae9189736e7bb6af5078eb55402676cae4b61e3fc0373b55b6fda495dfb
kpatch-patch-4_18_0-147_43_1-debuginfo-1-9.el8_1.x86_64.rpm SHA-256: 65cd906051549c04835cddf41fde7fd0a4b8cfa56ce86a3e70afb1f3827ecfb4
kpatch-patch-4_18_0-147_43_1-debugsource-1-9.el8_1.x86_64.rpm SHA-256: e5089ee7d4176ed2506f8f1d79da669466c0c5bf0bf8329e8ac4a2e737617c97
kpatch-patch-4_18_0-147_44_1-1-8.el8_1.x86_64.rpm SHA-256: 3275f233731c9c853e91d175959c2312ce9d64e288ccbb55819046d141f63fb3
kpatch-patch-4_18_0-147_44_1-debuginfo-1-8.el8_1.x86_64.rpm SHA-256: 4a523307ec02fa28e59a54a8ee941c431807df5c70a6afa059875abdf55db0db
kpatch-patch-4_18_0-147_44_1-debugsource-1-8.el8_1.x86_64.rpm SHA-256: 717077abe0af54cef130e6ed62e9d6069326e0a86ad32aa3405a0eca6c42678c
kpatch-patch-4_18_0-147_48_1-1-5.el8_1.x86_64.rpm SHA-256: b80f8b5fe6d692f52d09b96dbd2142d1e481f8b08bf22cf2a8a4988bf76f9617
kpatch-patch-4_18_0-147_48_1-debuginfo-1-5.el8_1.x86_64.rpm SHA-256: fb4a74858cb3259daeae7633c5f4d636f380491fbcb2bbf56b2566f0eca5a335
kpatch-patch-4_18_0-147_48_1-debugsource-1-5.el8_1.x86_64.rpm SHA-256: 6b21881600d795fd4686fa43fc2557e53515a6ef5a672e4e9db6b520d09fd762
kpatch-patch-4_18_0-147_51_1-1-4.el8_1.x86_64.rpm SHA-256: 2a366b8dd530cebf1fe5b87566be8175571c0c0ee0785c8ae11f06efd3ea36ba
kpatch-patch-4_18_0-147_51_1-debuginfo-1-4.el8_1.x86_64.rpm SHA-256: 86ef44732a4519a4488b7e592686df2b83daae190f7da77d2ebe5cb965703fe5
kpatch-patch-4_18_0-147_51_1-debugsource-1-4.el8_1.x86_64.rpm SHA-256: f1e54608ed4d76034fa0599d1e1a5d620c42c864b3cb5f9e03ea4030a8667946
kpatch-patch-4_18_0-147_51_2-1-3.el8_1.x86_64.rpm SHA-256: 83e0c13b5d22355c700c0317a1c2934863c2860856f667c2b16469b64477b1a3
kpatch-patch-4_18_0-147_51_2-debuginfo-1-3.el8_1.x86_64.rpm SHA-256: 3bfab2cb5fbf74ed99935677eca61bc4ab1da0165b1c693796fbf3fdb5a26485
kpatch-patch-4_18_0-147_51_2-debugsource-1-3.el8_1.x86_64.rpm SHA-256: 08da58c6dadd3d5cc8676072989c3c24917d282e87c45d0901b8e6ed1d42b677
kpatch-patch-4_18_0-147_52_1-1-2.el8_1.x86_64.rpm SHA-256: 81faa5a35e10ae9fe5645d49da59a16af935a26c50fd8498fc53575525e26028
kpatch-patch-4_18_0-147_52_1-debuginfo-1-2.el8_1.x86_64.rpm SHA-256: 8949d2cf117a6c3433214b989b239c73884e27837818a6e1dca0443218edb93b
kpatch-patch-4_18_0-147_52_1-debugsource-1-2.el8_1.x86_64.rpm SHA-256: 550dfbd5dee9b7fca401ed11dd5b123e86b1e104bf3b7e2d4bf0b168f6a7650c
kpatch-patch-4_18_0-147_54_2-1-1.el8_1.x86_64.rpm SHA-256: 33cce4a88175d04e73d70d838d36cb7073dde5550e30d363f0d2f829b134e633
kpatch-patch-4_18_0-147_54_2-debuginfo-1-1.el8_1.x86_64.rpm SHA-256: 6e4a19bceedcf261f00fe9ee8c7ad2919c239dd596946cdece4fc4f9c23c5fa6
kpatch-patch-4_18_0-147_54_2-debugsource-1-1.el8_1.x86_64.rpm SHA-256: 1fb884c4e85351e6e17a62b3bf163bdbe444aefd79c70aa36ad93017bb75af0b
kpatch-patch-4_18_0-147_56_1-1-1.el8_1.x86_64.rpm SHA-256: f2f190c9927dc2b00f4dfc05eba093d3c5d33b5c43114f5659254350564d71a7
kpatch-patch-4_18_0-147_56_1-debuginfo-1-1.el8_1.x86_64.rpm SHA-256: 89cabb3d0d471bb831ff4f3b13c86f72851510d25a0d292957bf1e6e402cd015
kpatch-patch-4_18_0-147_56_1-debugsource-1-1.el8_1.x86_64.rpm SHA-256: ecf831ac15083c32077d602744032b4d4e786c1def2e73d4d8fcd95afb24b460

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
kpatch-patch-4_18_0-147_34_1-1-12.el8_1.src.rpm SHA-256: 91958df83351e97c1af71146713b7206d335c5baae44cf730ad49362c9704abd
kpatch-patch-4_18_0-147_38_1-1-11.el8_1.src.rpm SHA-256: 4a87684a056d8f30cff9268d64f2aab867a112c20638fee61ef0151c4424a38d
kpatch-patch-4_18_0-147_43_1-1-9.el8_1.src.rpm SHA-256: 2bb35b4f8022499d8d79d8c8bf6dafc1a6d4f18195fc3eaa5fefb7d463e78844
kpatch-patch-4_18_0-147_44_1-1-8.el8_1.src.rpm SHA-256: 738b3957831e411cef703930c464c6136a19f06e5f07c9fa67f46d6db77e67be
kpatch-patch-4_18_0-147_48_1-1-5.el8_1.src.rpm SHA-256: d876a7ddbc70544f44491999433f762057f26ff62c7b8b3ea7225eb7ef802f50
kpatch-patch-4_18_0-147_51_1-1-4.el8_1.src.rpm SHA-256: 3e9a70514bbc3f2a6b4f441747f4625d3d295cf8f3ea81cf3191b414bf8415fe
kpatch-patch-4_18_0-147_51_2-1-3.el8_1.src.rpm SHA-256: 196f85079d159ea671c7eef48936927e10f0463d5ba34c046631d6be5f201281
kpatch-patch-4_18_0-147_52_1-1-2.el8_1.src.rpm SHA-256: 10a6060b82b1f1b90b75e5351ad77e06ace67efb2a89663a6d12304dec6d7ddd
kpatch-patch-4_18_0-147_54_2-1-1.el8_1.src.rpm SHA-256: 7ba65b9dfd69c133ed75cff320ab908b41969daf0acdfdddca69e1fe82c7966a
kpatch-patch-4_18_0-147_56_1-1-1.el8_1.src.rpm SHA-256: 173c59ad0be08e6c6ff90792ae0b201d234439a5bc17135a153669242ebe184a
ppc64le
kpatch-patch-4_18_0-147_34_1-1-12.el8_1.ppc64le.rpm SHA-256: 03503f1abe96dd5a20b6fb1aca2f2f1a9385ad05411a9137ec9c26a11264d036
kpatch-patch-4_18_0-147_34_1-debuginfo-1-12.el8_1.ppc64le.rpm SHA-256: 47465f9d45c55f42fad3239d06033bd771f79d725a01090daeee2a603016f7f4
kpatch-patch-4_18_0-147_34_1-debugsource-1-12.el8_1.ppc64le.rpm SHA-256: d41415cefe694de1803a50a7643f3e6267715b81471dad35df0b4774e5b21c05
kpatch-patch-4_18_0-147_38_1-1-11.el8_1.ppc64le.rpm SHA-256: 289d0b00804b8fa85547a318c0d9715073a7c7f935ec583c6e5805fc1d5abaab
kpatch-patch-4_18_0-147_38_1-debuginfo-1-11.el8_1.ppc64le.rpm SHA-256: 8239d2c594d0512e34b93dc25727d493e698e4cc21c800c8febfe116bd7ada26
kpatch-patch-4_18_0-147_38_1-debugsource-1-11.el8_1.ppc64le.rpm SHA-256: 0cefdccac5ca70fc2dcd1a701c9562343dc54d246bd157631730631008a60737
kpatch-patch-4_18_0-147_43_1-1-9.el8_1.ppc64le.rpm SHA-256: e8421e7742e1e4dffcac2d83200c226ff71230b602f7b8c81de528a506495776
kpatch-patch-4_18_0-147_43_1-debuginfo-1-9.el8_1.ppc64le.rpm SHA-256: 56171d8d83d179cad3efe12910773c4355d64b32f1daf12d1876aac03e7e5768
kpatch-patch-4_18_0-147_43_1-debugsource-1-9.el8_1.ppc64le.rpm SHA-256: 47c8057c26c6748e94b464659d329138d6c03d5503d0d51eda53f73a9e792589
kpatch-patch-4_18_0-147_44_1-1-8.el8_1.ppc64le.rpm SHA-256: a64b83d7cbdc011793ff9783ba87f471f9aa3d590e27a39a55f63d582e3ab5a0
kpatch-patch-4_18_0-147_44_1-debuginfo-1-8.el8_1.ppc64le.rpm SHA-256: 0f926ab31e882fe510bbe4754cbd113fc92abe196a3459bfd24d2ca788f86f41
kpatch-patch-4_18_0-147_44_1-debugsource-1-8.el8_1.ppc64le.rpm SHA-256: 635d59014976a7c78935a5f8da6c5b2ba6edbcc99a91b6eadb073ac24b74999e
kpatch-patch-4_18_0-147_48_1-1-5.el8_1.ppc64le.rpm SHA-256: e3a7e4e9bde34f3d0e07c97f709542789433128e06641661aecf858cfd718d3b
kpatch-patch-4_18_0-147_48_1-debuginfo-1-5.el8_1.ppc64le.rpm SHA-256: 1545218287ee087c66c273bf0c5e589ac60e1d09365e7002bb0d4358fcbb2af0
kpatch-patch-4_18_0-147_48_1-debugsource-1-5.el8_1.ppc64le.rpm SHA-256: 6d214b7cbb1983cd27f61d517dfde3a9d3c31c0245c9350ee2e5d28db918d013
kpatch-patch-4_18_0-147_51_1-1-4.el8_1.ppc64le.rpm SHA-256: c31450034c0d431afbc28a06e77678bd7811a9e73930f23c2725ef66bf98bb27
kpatch-patch-4_18_0-147_51_1-debuginfo-1-4.el8_1.ppc64le.rpm SHA-256: 135eb9ab00feec07afb125f0eeec3a68ea76cbfa0fb8e3ac5cdf94092ff3d653
kpatch-patch-4_18_0-147_51_1-debugsource-1-4.el8_1.ppc64le.rpm SHA-256: 89c66b76cc8238a75ce3950858e2c1ffdc5fdfa3d8126e7dd73c0c9c54ee1598
kpatch-patch-4_18_0-147_51_2-1-3.el8_1.ppc64le.rpm SHA-256: 6d35e0e4f9f512237f6b0168d262def54134d6a697b3b75f326e0eb1835c4d62
kpatch-patch-4_18_0-147_51_2-debuginfo-1-3.el8_1.ppc64le.rpm SHA-256: 3d6b29a8337bcf8012ccb0a8ea1112702fac74d13b46ebee1a6cf7ff9ac86eca
kpatch-patch-4_18_0-147_51_2-debugsource-1-3.el8_1.ppc64le.rpm SHA-256: b8e7d8f81aa0b89f22a904976d1702fe7de981e6ae8278a295f0c4336bd3de02
kpatch-patch-4_18_0-147_52_1-1-2.el8_1.ppc64le.rpm SHA-256: cbec301cfd8afa168aba38dd35e051378c67171a218fc374d3687277926b2f35
kpatch-patch-4_18_0-147_52_1-debuginfo-1-2.el8_1.ppc64le.rpm SHA-256: cb07498aaa5864264b9e129ddd72cad763f0b6b38a847079ede9135e0b61fc70
kpatch-patch-4_18_0-147_52_1-debugsource-1-2.el8_1.ppc64le.rpm SHA-256: 915f7ac58605476061ea393bf98299355fb1d8ca7eeaea9a9d124c096fc4f4b3
kpatch-patch-4_18_0-147_54_2-1-1.el8_1.ppc64le.rpm SHA-256: 448758e8bd6890cfde3ed37886b220d9461843c77646d320320c270c6a11a926
kpatch-patch-4_18_0-147_54_2-debuginfo-1-1.el8_1.ppc64le.rpm SHA-256: 4f84c56aa33e2769f1db6af9142ac0aefb0621af267e9dff8d19b38dd4f9f2c2
kpatch-patch-4_18_0-147_54_2-debugsource-1-1.el8_1.ppc64le.rpm SHA-256: fac3f29bc6fa92505f02e2d44e8f4372c184f76945180bbd0a195b4469c797cc
kpatch-patch-4_18_0-147_56_1-1-1.el8_1.ppc64le.rpm SHA-256: 9ae0e4c88b0d106135293756cee6547715471d992a1f79f444b5ce40b9487d68
kpatch-patch-4_18_0-147_56_1-debuginfo-1-1.el8_1.ppc64le.rpm SHA-256: 022b5cf7fdc42016315ae7c9ea66dc6f3a766dc536bb55373ce48c2cc1341cb9
kpatch-patch-4_18_0-147_56_1-debugsource-1-1.el8_1.ppc64le.rpm SHA-256: 400422f3d8d591975fbdfc692d1adc6b4e7795064d9e7a1a44a605f38e9f016b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147_34_1-1-12.el8_1.src.rpm SHA-256: 91958df83351e97c1af71146713b7206d335c5baae44cf730ad49362c9704abd
kpatch-patch-4_18_0-147_38_1-1-11.el8_1.src.rpm SHA-256: 4a87684a056d8f30cff9268d64f2aab867a112c20638fee61ef0151c4424a38d
kpatch-patch-4_18_0-147_43_1-1-9.el8_1.src.rpm SHA-256: 2bb35b4f8022499d8d79d8c8bf6dafc1a6d4f18195fc3eaa5fefb7d463e78844
kpatch-patch-4_18_0-147_44_1-1-8.el8_1.src.rpm SHA-256: 738b3957831e411cef703930c464c6136a19f06e5f07c9fa67f46d6db77e67be
kpatch-patch-4_18_0-147_48_1-1-5.el8_1.src.rpm SHA-256: d876a7ddbc70544f44491999433f762057f26ff62c7b8b3ea7225eb7ef802f50
kpatch-patch-4_18_0-147_51_1-1-4.el8_1.src.rpm SHA-256: 3e9a70514bbc3f2a6b4f441747f4625d3d295cf8f3ea81cf3191b414bf8415fe
kpatch-patch-4_18_0-147_51_2-1-3.el8_1.src.rpm SHA-256: 196f85079d159ea671c7eef48936927e10f0463d5ba34c046631d6be5f201281
kpatch-patch-4_18_0-147_52_1-1-2.el8_1.src.rpm SHA-256: 10a6060b82b1f1b90b75e5351ad77e06ace67efb2a89663a6d12304dec6d7ddd
kpatch-patch-4_18_0-147_54_2-1-1.el8_1.src.rpm SHA-256: 7ba65b9dfd69c133ed75cff320ab908b41969daf0acdfdddca69e1fe82c7966a
kpatch-patch-4_18_0-147_56_1-1-1.el8_1.src.rpm SHA-256: 173c59ad0be08e6c6ff90792ae0b201d234439a5bc17135a153669242ebe184a
ppc64le
kpatch-patch-4_18_0-147_34_1-1-12.el8_1.ppc64le.rpm SHA-256: 03503f1abe96dd5a20b6fb1aca2f2f1a9385ad05411a9137ec9c26a11264d036
kpatch-patch-4_18_0-147_34_1-debuginfo-1-12.el8_1.ppc64le.rpm SHA-256: 47465f9d45c55f42fad3239d06033bd771f79d725a01090daeee2a603016f7f4
kpatch-patch-4_18_0-147_34_1-debugsource-1-12.el8_1.ppc64le.rpm SHA-256: d41415cefe694de1803a50a7643f3e6267715b81471dad35df0b4774e5b21c05
kpatch-patch-4_18_0-147_38_1-1-11.el8_1.ppc64le.rpm SHA-256: 289d0b00804b8fa85547a318c0d9715073a7c7f935ec583c6e5805fc1d5abaab
kpatch-patch-4_18_0-147_38_1-debuginfo-1-11.el8_1.ppc64le.rpm SHA-256: 8239d2c594d0512e34b93dc25727d493e698e4cc21c800c8febfe116bd7ada26
kpatch-patch-4_18_0-147_38_1-debugsource-1-11.el8_1.ppc64le.rpm SHA-256: 0cefdccac5ca70fc2dcd1a701c9562343dc54d246bd157631730631008a60737
kpatch-patch-4_18_0-147_43_1-1-9.el8_1.ppc64le.rpm SHA-256: e8421e7742e1e4dffcac2d83200c226ff71230b602f7b8c81de528a506495776
kpatch-patch-4_18_0-147_43_1-debuginfo-1-9.el8_1.ppc64le.rpm SHA-256: 56171d8d83d179cad3efe12910773c4355d64b32f1daf12d1876aac03e7e5768
kpatch-patch-4_18_0-147_43_1-debugsource-1-9.el8_1.ppc64le.rpm SHA-256: 47c8057c26c6748e94b464659d329138d6c03d5503d0d51eda53f73a9e792589
kpatch-patch-4_18_0-147_44_1-1-8.el8_1.ppc64le.rpm SHA-256: a64b83d7cbdc011793ff9783ba87f471f9aa3d590e27a39a55f63d582e3ab5a0
kpatch-patch-4_18_0-147_44_1-debuginfo-1-8.el8_1.ppc64le.rpm SHA-256: 0f926ab31e882fe510bbe4754cbd113fc92abe196a3459bfd24d2ca788f86f41
kpatch-patch-4_18_0-147_44_1-debugsource-1-8.el8_1.ppc64le.rpm SHA-256: 635d59014976a7c78935a5f8da6c5b2ba6edbcc99a91b6eadb073ac24b74999e
kpatch-patch-4_18_0-147_48_1-1-5.el8_1.ppc64le.rpm SHA-256: e3a7e4e9bde34f3d0e07c97f709542789433128e06641661aecf858cfd718d3b
kpatch-patch-4_18_0-147_48_1-debuginfo-1-5.el8_1.ppc64le.rpm SHA-256: 1545218287ee087c66c273bf0c5e589ac60e1d09365e7002bb0d4358fcbb2af0
kpatch-patch-4_18_0-147_48_1-debugsource-1-5.el8_1.ppc64le.rpm SHA-256: 6d214b7cbb1983cd27f61d517dfde3a9d3c31c0245c9350ee2e5d28db918d013
kpatch-patch-4_18_0-147_51_1-1-4.el8_1.ppc64le.rpm SHA-256: c31450034c0d431afbc28a06e77678bd7811a9e73930f23c2725ef66bf98bb27
kpatch-patch-4_18_0-147_51_1-debuginfo-1-4.el8_1.ppc64le.rpm SHA-256: 135eb9ab00feec07afb125f0eeec3a68ea76cbfa0fb8e3ac5cdf94092ff3d653
kpatch-patch-4_18_0-147_51_1-debugsource-1-4.el8_1.ppc64le.rpm SHA-256: 89c66b76cc8238a75ce3950858e2c1ffdc5fdfa3d8126e7dd73c0c9c54ee1598
kpatch-patch-4_18_0-147_51_2-1-3.el8_1.ppc64le.rpm SHA-256: 6d35e0e4f9f512237f6b0168d262def54134d6a697b3b75f326e0eb1835c4d62
kpatch-patch-4_18_0-147_51_2-debuginfo-1-3.el8_1.ppc64le.rpm SHA-256: 3d6b29a8337bcf8012ccb0a8ea1112702fac74d13b46ebee1a6cf7ff9ac86eca
kpatch-patch-4_18_0-147_51_2-debugsource-1-3.el8_1.ppc64le.rpm SHA-256: b8e7d8f81aa0b89f22a904976d1702fe7de981e6ae8278a295f0c4336bd3de02
kpatch-patch-4_18_0-147_52_1-1-2.el8_1.ppc64le.rpm SHA-256: cbec301cfd8afa168aba38dd35e051378c67171a218fc374d3687277926b2f35
kpatch-patch-4_18_0-147_52_1-debuginfo-1-2.el8_1.ppc64le.rpm SHA-256: cb07498aaa5864264b9e129ddd72cad763f0b6b38a847079ede9135e0b61fc70
kpatch-patch-4_18_0-147_52_1-debugsource-1-2.el8_1.ppc64le.rpm SHA-256: 915f7ac58605476061ea393bf98299355fb1d8ca7eeaea9a9d124c096fc4f4b3
kpatch-patch-4_18_0-147_54_2-1-1.el8_1.ppc64le.rpm SHA-256: 448758e8bd6890cfde3ed37886b220d9461843c77646d320320c270c6a11a926
kpatch-patch-4_18_0-147_54_2-debuginfo-1-1.el8_1.ppc64le.rpm SHA-256: 4f84c56aa33e2769f1db6af9142ac0aefb0621af267e9dff8d19b38dd4f9f2c2
kpatch-patch-4_18_0-147_54_2-debugsource-1-1.el8_1.ppc64le.rpm SHA-256: fac3f29bc6fa92505f02e2d44e8f4372c184f76945180bbd0a195b4469c797cc
kpatch-patch-4_18_0-147_56_1-1-1.el8_1.ppc64le.rpm SHA-256: 9ae0e4c88b0d106135293756cee6547715471d992a1f79f444b5ce40b9487d68
kpatch-patch-4_18_0-147_56_1-debuginfo-1-1.el8_1.ppc64le.rpm SHA-256: 022b5cf7fdc42016315ae7c9ea66dc6f3a766dc536bb55373ce48c2cc1341cb9
kpatch-patch-4_18_0-147_56_1-debugsource-1-1.el8_1.ppc64le.rpm SHA-256: 400422f3d8d591975fbdfc692d1adc6b4e7795064d9e7a1a44a605f38e9f016b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147_34_1-1-12.el8_1.src.rpm SHA-256: 91958df83351e97c1af71146713b7206d335c5baae44cf730ad49362c9704abd
kpatch-patch-4_18_0-147_38_1-1-11.el8_1.src.rpm SHA-256: 4a87684a056d8f30cff9268d64f2aab867a112c20638fee61ef0151c4424a38d
kpatch-patch-4_18_0-147_43_1-1-9.el8_1.src.rpm SHA-256: 2bb35b4f8022499d8d79d8c8bf6dafc1a6d4f18195fc3eaa5fefb7d463e78844
kpatch-patch-4_18_0-147_44_1-1-8.el8_1.src.rpm SHA-256: 738b3957831e411cef703930c464c6136a19f06e5f07c9fa67f46d6db77e67be
kpatch-patch-4_18_0-147_48_1-1-5.el8_1.src.rpm SHA-256: d876a7ddbc70544f44491999433f762057f26ff62c7b8b3ea7225eb7ef802f50
kpatch-patch-4_18_0-147_51_1-1-4.el8_1.src.rpm SHA-256: 3e9a70514bbc3f2a6b4f441747f4625d3d295cf8f3ea81cf3191b414bf8415fe
kpatch-patch-4_18_0-147_51_2-1-3.el8_1.src.rpm SHA-256: 196f85079d159ea671c7eef48936927e10f0463d5ba34c046631d6be5f201281
kpatch-patch-4_18_0-147_52_1-1-2.el8_1.src.rpm SHA-256: 10a6060b82b1f1b90b75e5351ad77e06ace67efb2a89663a6d12304dec6d7ddd
kpatch-patch-4_18_0-147_54_2-1-1.el8_1.src.rpm SHA-256: 7ba65b9dfd69c133ed75cff320ab908b41969daf0acdfdddca69e1fe82c7966a
kpatch-patch-4_18_0-147_56_1-1-1.el8_1.src.rpm SHA-256: 173c59ad0be08e6c6ff90792ae0b201d234439a5bc17135a153669242ebe184a
x86_64
kpatch-patch-4_18_0-147_34_1-1-12.el8_1.x86_64.rpm SHA-256: 3d172d5050db0260a510fa66772add0c0d795e5e9cb51789294a651882f8f9ae
kpatch-patch-4_18_0-147_34_1-debuginfo-1-12.el8_1.x86_64.rpm SHA-256: da7d84f37ac8a32784c4bb2363e0cacb266f22c599d946cce52ba29d611858db
kpatch-patch-4_18_0-147_34_1-debugsource-1-12.el8_1.x86_64.rpm SHA-256: 895b7f0812b142443b725f6790133f7d7bd4e6b6c0960867e7932c485fe9202e
kpatch-patch-4_18_0-147_38_1-1-11.el8_1.x86_64.rpm SHA-256: 321f6dfabc3d2e755e8916a8396654b97912d8f262e4bd86d0f48f1131fe29c0
kpatch-patch-4_18_0-147_38_1-debuginfo-1-11.el8_1.x86_64.rpm SHA-256: cc67bdb0e7033873e0cbad821b403378de6c83ca947847e5d63d55665f0e12fc
kpatch-patch-4_18_0-147_38_1-debugsource-1-11.el8_1.x86_64.rpm SHA-256: 21fa4bf0e45756f2180b10b88a27e7c941a7de55a90410156975b624dd96d019
kpatch-patch-4_18_0-147_43_1-1-9.el8_1.x86_64.rpm SHA-256: c3c79ae9189736e7bb6af5078eb55402676cae4b61e3fc0373b55b6fda495dfb
kpatch-patch-4_18_0-147_43_1-debuginfo-1-9.el8_1.x86_64.rpm SHA-256: 65cd906051549c04835cddf41fde7fd0a4b8cfa56ce86a3e70afb1f3827ecfb4
kpatch-patch-4_18_0-147_43_1-debugsource-1-9.el8_1.x86_64.rpm SHA-256: e5089ee7d4176ed2506f8f1d79da669466c0c5bf0bf8329e8ac4a2e737617c97
kpatch-patch-4_18_0-147_44_1-1-8.el8_1.x86_64.rpm SHA-256: 3275f233731c9c853e91d175959c2312ce9d64e288ccbb55819046d141f63fb3
kpatch-patch-4_18_0-147_44_1-debuginfo-1-8.el8_1.x86_64.rpm SHA-256: 4a523307ec02fa28e59a54a8ee941c431807df5c70a6afa059875abdf55db0db
kpatch-patch-4_18_0-147_44_1-debugsource-1-8.el8_1.x86_64.rpm SHA-256: 717077abe0af54cef130e6ed62e9d6069326e0a86ad32aa3405a0eca6c42678c
kpatch-patch-4_18_0-147_48_1-1-5.el8_1.x86_64.rpm SHA-256: b80f8b5fe6d692f52d09b96dbd2142d1e481f8b08bf22cf2a8a4988bf76f9617
kpatch-patch-4_18_0-147_48_1-debuginfo-1-5.el8_1.x86_64.rpm SHA-256: fb4a74858cb3259daeae7633c5f4d636f380491fbcb2bbf56b2566f0eca5a335
kpatch-patch-4_18_0-147_48_1-debugsource-1-5.el8_1.x86_64.rpm SHA-256: 6b21881600d795fd4686fa43fc2557e53515a6ef5a672e4e9db6b520d09fd762
kpatch-patch-4_18_0-147_51_1-1-4.el8_1.x86_64.rpm SHA-256: 2a366b8dd530cebf1fe5b87566be8175571c0c0ee0785c8ae11f06efd3ea36ba
kpatch-patch-4_18_0-147_51_1-debuginfo-1-4.el8_1.x86_64.rpm SHA-256: 86ef44732a4519a4488b7e592686df2b83daae190f7da77d2ebe5cb965703fe5
kpatch-patch-4_18_0-147_51_1-debugsource-1-4.el8_1.x86_64.rpm SHA-256: f1e54608ed4d76034fa0599d1e1a5d620c42c864b3cb5f9e03ea4030a8667946
kpatch-patch-4_18_0-147_51_2-1-3.el8_1.x86_64.rpm SHA-256: 83e0c13b5d22355c700c0317a1c2934863c2860856f667c2b16469b64477b1a3
kpatch-patch-4_18_0-147_51_2-debuginfo-1-3.el8_1.x86_64.rpm SHA-256: 3bfab2cb5fbf74ed99935677eca61bc4ab1da0165b1c693796fbf3fdb5a26485
kpatch-patch-4_18_0-147_51_2-debugsource-1-3.el8_1.x86_64.rpm SHA-256: 08da58c6dadd3d5cc8676072989c3c24917d282e87c45d0901b8e6ed1d42b677
kpatch-patch-4_18_0-147_52_1-1-2.el8_1.x86_64.rpm SHA-256: 81faa5a35e10ae9fe5645d49da59a16af935a26c50fd8498fc53575525e26028
kpatch-patch-4_18_0-147_52_1-debuginfo-1-2.el8_1.x86_64.rpm SHA-256: 8949d2cf117a6c3433214b989b239c73884e27837818a6e1dca0443218edb93b
kpatch-patch-4_18_0-147_52_1-debugsource-1-2.el8_1.x86_64.rpm SHA-256: 550dfbd5dee9b7fca401ed11dd5b123e86b1e104bf3b7e2d4bf0b168f6a7650c
kpatch-patch-4_18_0-147_54_2-1-1.el8_1.x86_64.rpm SHA-256: 33cce4a88175d04e73d70d838d36cb7073dde5550e30d363f0d2f829b134e633
kpatch-patch-4_18_0-147_54_2-debuginfo-1-1.el8_1.x86_64.rpm SHA-256: 6e4a19bceedcf261f00fe9ee8c7ad2919c239dd596946cdece4fc4f9c23c5fa6
kpatch-patch-4_18_0-147_54_2-debugsource-1-1.el8_1.x86_64.rpm SHA-256: 1fb884c4e85351e6e17a62b3bf163bdbe444aefd79c70aa36ad93017bb75af0b
kpatch-patch-4_18_0-147_56_1-1-1.el8_1.x86_64.rpm SHA-256: f2f190c9927dc2b00f4dfc05eba093d3c5d33b5c43114f5659254350564d71a7
kpatch-patch-4_18_0-147_56_1-debuginfo-1-1.el8_1.x86_64.rpm SHA-256: 89cabb3d0d471bb831ff4f3b13c86f72851510d25a0d292957bf1e6e402cd015
kpatch-patch-4_18_0-147_56_1-debugsource-1-1.el8_1.x86_64.rpm SHA-256: ecf831ac15083c32077d602744032b4d4e786c1def2e73d4d8fcd95afb24b460

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter