- Issued:
- 2021-11-15
- Updated:
- 2021-11-15
RHSA-2021:4644 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2020362 - CVE-2021-43267 kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305-1-8.el8.src.rpm | SHA-256: 3e8ba8df243c2ec0bd96f1339e95b28a66c5d05cce2894b8f6541bc0b7427c08 |
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.src.rpm | SHA-256: ac316bb3c6d5f5873ea8923c3467c9737886d8635b2395937b5ac210db3bd0ea |
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.src.rpm | SHA-256: cb520e8c6c3cb33ff6a09e45d422ac5a6e3e683c1ac2c9922b1db65c0d826135 |
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.src.rpm | SHA-256: 95417370d2e91eda696ee32f017eff32703e77103ad481e1c7ff36bba0f04377 |
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.src.rpm | SHA-256: 9d9e47408f0c76c07998e41afa5c6469d7b86b525f41522a1f4254ef557fedc8 |
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.src.rpm | SHA-256: 75c2ff7eff3e94f41a1a9c0b9adbeb18046a1349e327ef3554d46e152356e0eb |
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.src.rpm | SHA-256: afc6e077824574f470f876d76c4a6973c1e4a64f220e95a844ca9f43f2f264c1 |
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.src.rpm | SHA-256: 737165e94b27f916fbdfbfd7806972785874d035f2edb0dd3bd02727c529f949 |
x86_64 | |
kpatch-patch-4_18_0-305-1-8.el8.x86_64.rpm | SHA-256: 7dee3e63b1949e1331b78b09436b347c25a6fd711e46d4d5f942d19a24961b09 |
kpatch-patch-4_18_0-305-debuginfo-1-8.el8.x86_64.rpm | SHA-256: 0d77052c00db2b1f517a99085bd611f6276708afadbf5a9a44baf7a43adfee74 |
kpatch-patch-4_18_0-305-debugsource-1-8.el8.x86_64.rpm | SHA-256: 73c331205e3cd777bf3e03e21bc07bc083b2be5284240dbeb371032274a1bc0f |
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.x86_64.rpm | SHA-256: 7f5c496afa6fa8a4cd39d5c3804e0f71915a990d645d5c630209b31ff3f0ca55 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: deda4379e1f0a670b3b112c3bb1dabb8b53dd24b64fff11dce8fbbeaea2d9e09 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 8289ac907355515f7c6cc21c1959af4315f80ae515591dfbd2c60032a348e014 |
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.x86_64.rpm | SHA-256: e200feedb37bbebf679d3ddb07793109ac58a05c3a3b0d25056bd1a1789a7469 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: a65428bbb2451e90c5f3d927bae1224b6c168a2f201857a5f021d3f9b8b751fc |
kpatch-patch-4_18_0-305_12_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: dac37138be2b6e68ff709b97c2360424c2563ddc38ee01f17512acc034f076ba |
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.x86_64.rpm | SHA-256: 9d1c6c18800f37a461bc385bf5e003d4bd8c4ead5aed4e1f900ca7ef63bad175 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 2bcacd3a773a19a67f985eda20e1b2d70abfd309c1997c6e20983d98ec8ff3f0 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 512e3480e20bdc0cc1222d686e3fc2e1e185a2aed3912d1f2897e4f85eb6ce54 |
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.x86_64.rpm | SHA-256: 310023c1b3a7ef9cc827ea57864bc78c80aba3e76cccca52a5bc6915c3862947 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 2e30c513b2e6136daaca4ad7273a38af7d6b62ff7af3f8c81878ead2136e1b86 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 0819b278f9b6f2c23995dff59de6ccdbebfdc45dd226a86cded1bad119293e7e |
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.x86_64.rpm | SHA-256: f7d4def3875d7e7385c907f83b47e2c57fc705fd3885e2056b60e2b6ea61f477 |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 7267f40c0f83ea3c268caf899d38fa8c28621cf03ee909a4a39a67243a40d410 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: d639a58b90d8873cb92c843b8985aa96427fc73f2ced4c99742d863664f65777 |
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.x86_64.rpm | SHA-256: bb28854174c2672c42f28c5c03b36401f254f21c0b122df12cbf7d1f6e0f275d |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: 1dfb29cc1e7b702bc3c98d00a08f9bca5bb784274922cdc710eab881196b30c1 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: efaf8c98887a7f59fa0ccbc7aea650d01503fb399d3709b8bece3a4146a351e0 |
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.x86_64.rpm | SHA-256: bcdd0030d584e160817274b93401941c1829baffb3d9aecdd085181c92a8327e |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-6.el8_4.x86_64.rpm | SHA-256: ea784d1c112ba96326735a5df861a71c13b4f79f03b9805c60ae8450ec95fd03 |
kpatch-patch-4_18_0-305_7_1-debugsource-1-6.el8_4.x86_64.rpm | SHA-256: 324908a0690d38ee963cbdfefdcb458235c8bbcacdd1e8f997e341ca760cb7bb |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305-1-8.el8.src.rpm | SHA-256: 3e8ba8df243c2ec0bd96f1339e95b28a66c5d05cce2894b8f6541bc0b7427c08 |
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.src.rpm | SHA-256: ac316bb3c6d5f5873ea8923c3467c9737886d8635b2395937b5ac210db3bd0ea |
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.src.rpm | SHA-256: cb520e8c6c3cb33ff6a09e45d422ac5a6e3e683c1ac2c9922b1db65c0d826135 |
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.src.rpm | SHA-256: 95417370d2e91eda696ee32f017eff32703e77103ad481e1c7ff36bba0f04377 |
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.src.rpm | SHA-256: 9d9e47408f0c76c07998e41afa5c6469d7b86b525f41522a1f4254ef557fedc8 |
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.src.rpm | SHA-256: 75c2ff7eff3e94f41a1a9c0b9adbeb18046a1349e327ef3554d46e152356e0eb |
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.src.rpm | SHA-256: afc6e077824574f470f876d76c4a6973c1e4a64f220e95a844ca9f43f2f264c1 |
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.src.rpm | SHA-256: 737165e94b27f916fbdfbfd7806972785874d035f2edb0dd3bd02727c529f949 |
x86_64 | |
kpatch-patch-4_18_0-305-1-8.el8.x86_64.rpm | SHA-256: 7dee3e63b1949e1331b78b09436b347c25a6fd711e46d4d5f942d19a24961b09 |
kpatch-patch-4_18_0-305-debuginfo-1-8.el8.x86_64.rpm | SHA-256: 0d77052c00db2b1f517a99085bd611f6276708afadbf5a9a44baf7a43adfee74 |
kpatch-patch-4_18_0-305-debugsource-1-8.el8.x86_64.rpm | SHA-256: 73c331205e3cd777bf3e03e21bc07bc083b2be5284240dbeb371032274a1bc0f |
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.x86_64.rpm | SHA-256: 7f5c496afa6fa8a4cd39d5c3804e0f71915a990d645d5c630209b31ff3f0ca55 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: deda4379e1f0a670b3b112c3bb1dabb8b53dd24b64fff11dce8fbbeaea2d9e09 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 8289ac907355515f7c6cc21c1959af4315f80ae515591dfbd2c60032a348e014 |
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.x86_64.rpm | SHA-256: e200feedb37bbebf679d3ddb07793109ac58a05c3a3b0d25056bd1a1789a7469 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: a65428bbb2451e90c5f3d927bae1224b6c168a2f201857a5f021d3f9b8b751fc |
kpatch-patch-4_18_0-305_12_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: dac37138be2b6e68ff709b97c2360424c2563ddc38ee01f17512acc034f076ba |
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.x86_64.rpm | SHA-256: 9d1c6c18800f37a461bc385bf5e003d4bd8c4ead5aed4e1f900ca7ef63bad175 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 2bcacd3a773a19a67f985eda20e1b2d70abfd309c1997c6e20983d98ec8ff3f0 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 512e3480e20bdc0cc1222d686e3fc2e1e185a2aed3912d1f2897e4f85eb6ce54 |
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.x86_64.rpm | SHA-256: 310023c1b3a7ef9cc827ea57864bc78c80aba3e76cccca52a5bc6915c3862947 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 2e30c513b2e6136daaca4ad7273a38af7d6b62ff7af3f8c81878ead2136e1b86 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 0819b278f9b6f2c23995dff59de6ccdbebfdc45dd226a86cded1bad119293e7e |
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.x86_64.rpm | SHA-256: f7d4def3875d7e7385c907f83b47e2c57fc705fd3885e2056b60e2b6ea61f477 |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 7267f40c0f83ea3c268caf899d38fa8c28621cf03ee909a4a39a67243a40d410 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: d639a58b90d8873cb92c843b8985aa96427fc73f2ced4c99742d863664f65777 |
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.x86_64.rpm | SHA-256: bb28854174c2672c42f28c5c03b36401f254f21c0b122df12cbf7d1f6e0f275d |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: 1dfb29cc1e7b702bc3c98d00a08f9bca5bb784274922cdc710eab881196b30c1 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: efaf8c98887a7f59fa0ccbc7aea650d01503fb399d3709b8bece3a4146a351e0 |
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.x86_64.rpm | SHA-256: bcdd0030d584e160817274b93401941c1829baffb3d9aecdd085181c92a8327e |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-6.el8_4.x86_64.rpm | SHA-256: ea784d1c112ba96326735a5df861a71c13b4f79f03b9805c60ae8450ec95fd03 |
kpatch-patch-4_18_0-305_7_1-debugsource-1-6.el8_4.x86_64.rpm | SHA-256: 324908a0690d38ee963cbdfefdcb458235c8bbcacdd1e8f997e341ca760cb7bb |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305-1-8.el8.src.rpm | SHA-256: 3e8ba8df243c2ec0bd96f1339e95b28a66c5d05cce2894b8f6541bc0b7427c08 |
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.src.rpm | SHA-256: ac316bb3c6d5f5873ea8923c3467c9737886d8635b2395937b5ac210db3bd0ea |
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.src.rpm | SHA-256: cb520e8c6c3cb33ff6a09e45d422ac5a6e3e683c1ac2c9922b1db65c0d826135 |
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.src.rpm | SHA-256: 95417370d2e91eda696ee32f017eff32703e77103ad481e1c7ff36bba0f04377 |
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.src.rpm | SHA-256: 9d9e47408f0c76c07998e41afa5c6469d7b86b525f41522a1f4254ef557fedc8 |
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.src.rpm | SHA-256: 75c2ff7eff3e94f41a1a9c0b9adbeb18046a1349e327ef3554d46e152356e0eb |
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.src.rpm | SHA-256: afc6e077824574f470f876d76c4a6973c1e4a64f220e95a844ca9f43f2f264c1 |
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.src.rpm | SHA-256: 737165e94b27f916fbdfbfd7806972785874d035f2edb0dd3bd02727c529f949 |
ppc64le | |
kpatch-patch-4_18_0-305-1-8.el8.ppc64le.rpm | SHA-256: 866df163b35bc032868d5b3dec16e55693b34ed1cce75d75d9c5ae7d6287fde0 |
kpatch-patch-4_18_0-305-debuginfo-1-8.el8.ppc64le.rpm | SHA-256: 4daa4f3d1d74f98adc4fe120bb2a0fb1f030be1c600a4d11dcdda247a12a40e4 |
kpatch-patch-4_18_0-305-debugsource-1-8.el8.ppc64le.rpm | SHA-256: 084c20c122816b89c314b9c0f07897ace0b334d1551c1d4930ed97a6a09ad1b8 |
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.ppc64le.rpm | SHA-256: 0f028d6b2a6d63c4662f78e2b37685d6d43171b870f821ee5e14cea98a19b019 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-5.el8_4.ppc64le.rpm | SHA-256: bad5858788f2abb406daf132ac77dfc161cb7e964532846ed55d52f09fe68645 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-5.el8_4.ppc64le.rpm | SHA-256: e14d00d996fbe52dba7a8ebc4645c81e9f91c820c2e986f06d37ea9378f6146c |
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.ppc64le.rpm | SHA-256: 94b2f524d1e4fe609f1a30015521dbfd493841ecce1e9fe6c4a1107cb9b6e412 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: 9eb0bde0ea9c84bcfd725dddbd0bb46936a7b70e85df7fea6b00e6ffc646ac16 |
kpatch-patch-4_18_0-305_12_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: 3d4ba8655483d0e59bae95b2b0400d975fc3363799b75423e8f9aef6c8d0364b |
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.ppc64le.rpm | SHA-256: 071b49aad24a2419292c8421907135f3af7873b3e35242309135e44326a3c839 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: 10f65a4e1d9a011fbe3013e86572d00f549885b5bc4ddac6e32f19b2300409f7 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: 30bdb8eb7ee47f11f0d5ca8de672492e2473928f7daffea7b20409fb4d15040c |
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.ppc64le.rpm | SHA-256: 5673c127d4a3e680c83e37331f3be3211c2ddfe486a4ae7b5bbed565f6d4b897 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: ef1eb06feea23acdbcf72a4d524590f3efcd5790a8c728c092df2a5ffa1c8e58 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: eef5c0b72b1e65a50638c41b75b3f04050d6bb18d2ee47dbf661bc0ed9b5c105 |
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.ppc64le.rpm | SHA-256: dab50d80cc377dcccadf9a8af603dcfa056e7bc5fce70644a183995cf083f52b |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: 04bfeaceb9e8cac318c77f02d1cdef4816ff6c0029f5c0c98a56d7a178cfa7ac |
kpatch-patch-4_18_0-305_25_1-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: 680658637a453f6608859e5dd70756449fbeed9c23c3b4130351a3d9a00df829 |
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.ppc64le.rpm | SHA-256: dfa5fa4d9103bcab7c11e87e09e128c1985fec70694fc608d066c07b4713c4da |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-7.el8_4.ppc64le.rpm | SHA-256: 4bdc17a1593bcd6758f347eb52849ec800b6591463ba5ab3982d09afd1fcdc49 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-7.el8_4.ppc64le.rpm | SHA-256: a2c8c0d5b20969d06882095abb23aed1aeedf4b92abcb1bbff73b86701fe0d2b |
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.ppc64le.rpm | SHA-256: b3f6094cbd583f586bc75f485f39b40bea2dde7711b64ae75d974d3a0255182e |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-6.el8_4.ppc64le.rpm | SHA-256: 2871a4f374efc61a7530fe2b6c66e1a4d7d965d2dad6fb254d317b51050a8c55 |
kpatch-patch-4_18_0-305_7_1-debugsource-1-6.el8_4.ppc64le.rpm | SHA-256: 8a11805892ad4a3bb0bc42c342b801f0c359590d46c06b1b5c6b0e8a33d42ac5 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305-1-8.el8.src.rpm | SHA-256: 3e8ba8df243c2ec0bd96f1339e95b28a66c5d05cce2894b8f6541bc0b7427c08 |
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.src.rpm | SHA-256: ac316bb3c6d5f5873ea8923c3467c9737886d8635b2395937b5ac210db3bd0ea |
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.src.rpm | SHA-256: cb520e8c6c3cb33ff6a09e45d422ac5a6e3e683c1ac2c9922b1db65c0d826135 |
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.src.rpm | SHA-256: 95417370d2e91eda696ee32f017eff32703e77103ad481e1c7ff36bba0f04377 |
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.src.rpm | SHA-256: 9d9e47408f0c76c07998e41afa5c6469d7b86b525f41522a1f4254ef557fedc8 |
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.src.rpm | SHA-256: 75c2ff7eff3e94f41a1a9c0b9adbeb18046a1349e327ef3554d46e152356e0eb |
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.src.rpm | SHA-256: afc6e077824574f470f876d76c4a6973c1e4a64f220e95a844ca9f43f2f264c1 |
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.src.rpm | SHA-256: 737165e94b27f916fbdfbfd7806972785874d035f2edb0dd3bd02727c529f949 |
x86_64 | |
kpatch-patch-4_18_0-305-1-8.el8.x86_64.rpm | SHA-256: 7dee3e63b1949e1331b78b09436b347c25a6fd711e46d4d5f942d19a24961b09 |
kpatch-patch-4_18_0-305-debuginfo-1-8.el8.x86_64.rpm | SHA-256: 0d77052c00db2b1f517a99085bd611f6276708afadbf5a9a44baf7a43adfee74 |
kpatch-patch-4_18_0-305-debugsource-1-8.el8.x86_64.rpm | SHA-256: 73c331205e3cd777bf3e03e21bc07bc083b2be5284240dbeb371032274a1bc0f |
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.x86_64.rpm | SHA-256: 7f5c496afa6fa8a4cd39d5c3804e0f71915a990d645d5c630209b31ff3f0ca55 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: deda4379e1f0a670b3b112c3bb1dabb8b53dd24b64fff11dce8fbbeaea2d9e09 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 8289ac907355515f7c6cc21c1959af4315f80ae515591dfbd2c60032a348e014 |
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.x86_64.rpm | SHA-256: e200feedb37bbebf679d3ddb07793109ac58a05c3a3b0d25056bd1a1789a7469 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: a65428bbb2451e90c5f3d927bae1224b6c168a2f201857a5f021d3f9b8b751fc |
kpatch-patch-4_18_0-305_12_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: dac37138be2b6e68ff709b97c2360424c2563ddc38ee01f17512acc034f076ba |
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.x86_64.rpm | SHA-256: 9d1c6c18800f37a461bc385bf5e003d4bd8c4ead5aed4e1f900ca7ef63bad175 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 2bcacd3a773a19a67f985eda20e1b2d70abfd309c1997c6e20983d98ec8ff3f0 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 512e3480e20bdc0cc1222d686e3fc2e1e185a2aed3912d1f2897e4f85eb6ce54 |
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.x86_64.rpm | SHA-256: 310023c1b3a7ef9cc827ea57864bc78c80aba3e76cccca52a5bc6915c3862947 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 2e30c513b2e6136daaca4ad7273a38af7d6b62ff7af3f8c81878ead2136e1b86 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 0819b278f9b6f2c23995dff59de6ccdbebfdc45dd226a86cded1bad119293e7e |
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.x86_64.rpm | SHA-256: f7d4def3875d7e7385c907f83b47e2c57fc705fd3885e2056b60e2b6ea61f477 |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 7267f40c0f83ea3c268caf899d38fa8c28621cf03ee909a4a39a67243a40d410 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: d639a58b90d8873cb92c843b8985aa96427fc73f2ced4c99742d863664f65777 |
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.x86_64.rpm | SHA-256: bb28854174c2672c42f28c5c03b36401f254f21c0b122df12cbf7d1f6e0f275d |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: 1dfb29cc1e7b702bc3c98d00a08f9bca5bb784274922cdc710eab881196b30c1 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: efaf8c98887a7f59fa0ccbc7aea650d01503fb399d3709b8bece3a4146a351e0 |
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.x86_64.rpm | SHA-256: bcdd0030d584e160817274b93401941c1829baffb3d9aecdd085181c92a8327e |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-6.el8_4.x86_64.rpm | SHA-256: ea784d1c112ba96326735a5df861a71c13b4f79f03b9805c60ae8450ec95fd03 |
kpatch-patch-4_18_0-305_7_1-debugsource-1-6.el8_4.x86_64.rpm | SHA-256: 324908a0690d38ee963cbdfefdcb458235c8bbcacdd1e8f997e341ca760cb7bb |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305-1-8.el8.src.rpm | SHA-256: 3e8ba8df243c2ec0bd96f1339e95b28a66c5d05cce2894b8f6541bc0b7427c08 |
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.src.rpm | SHA-256: ac316bb3c6d5f5873ea8923c3467c9737886d8635b2395937b5ac210db3bd0ea |
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.src.rpm | SHA-256: cb520e8c6c3cb33ff6a09e45d422ac5a6e3e683c1ac2c9922b1db65c0d826135 |
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.src.rpm | SHA-256: 95417370d2e91eda696ee32f017eff32703e77103ad481e1c7ff36bba0f04377 |
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.src.rpm | SHA-256: 9d9e47408f0c76c07998e41afa5c6469d7b86b525f41522a1f4254ef557fedc8 |
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.src.rpm | SHA-256: 75c2ff7eff3e94f41a1a9c0b9adbeb18046a1349e327ef3554d46e152356e0eb |
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.src.rpm | SHA-256: afc6e077824574f470f876d76c4a6973c1e4a64f220e95a844ca9f43f2f264c1 |
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.src.rpm | SHA-256: 737165e94b27f916fbdfbfd7806972785874d035f2edb0dd3bd02727c529f949 |
ppc64le | |
kpatch-patch-4_18_0-305-1-8.el8.ppc64le.rpm | SHA-256: 866df163b35bc032868d5b3dec16e55693b34ed1cce75d75d9c5ae7d6287fde0 |
kpatch-patch-4_18_0-305-debuginfo-1-8.el8.ppc64le.rpm | SHA-256: 4daa4f3d1d74f98adc4fe120bb2a0fb1f030be1c600a4d11dcdda247a12a40e4 |
kpatch-patch-4_18_0-305-debugsource-1-8.el8.ppc64le.rpm | SHA-256: 084c20c122816b89c314b9c0f07897ace0b334d1551c1d4930ed97a6a09ad1b8 |
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.ppc64le.rpm | SHA-256: 0f028d6b2a6d63c4662f78e2b37685d6d43171b870f821ee5e14cea98a19b019 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-5.el8_4.ppc64le.rpm | SHA-256: bad5858788f2abb406daf132ac77dfc161cb7e964532846ed55d52f09fe68645 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-5.el8_4.ppc64le.rpm | SHA-256: e14d00d996fbe52dba7a8ebc4645c81e9f91c820c2e986f06d37ea9378f6146c |
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.ppc64le.rpm | SHA-256: 94b2f524d1e4fe609f1a30015521dbfd493841ecce1e9fe6c4a1107cb9b6e412 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: 9eb0bde0ea9c84bcfd725dddbd0bb46936a7b70e85df7fea6b00e6ffc646ac16 |
kpatch-patch-4_18_0-305_12_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: 3d4ba8655483d0e59bae95b2b0400d975fc3363799b75423e8f9aef6c8d0364b |
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.ppc64le.rpm | SHA-256: 071b49aad24a2419292c8421907135f3af7873b3e35242309135e44326a3c839 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: 10f65a4e1d9a011fbe3013e86572d00f549885b5bc4ddac6e32f19b2300409f7 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: 30bdb8eb7ee47f11f0d5ca8de672492e2473928f7daffea7b20409fb4d15040c |
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.ppc64le.rpm | SHA-256: 5673c127d4a3e680c83e37331f3be3211c2ddfe486a4ae7b5bbed565f6d4b897 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: ef1eb06feea23acdbcf72a4d524590f3efcd5790a8c728c092df2a5ffa1c8e58 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: eef5c0b72b1e65a50638c41b75b3f04050d6bb18d2ee47dbf661bc0ed9b5c105 |
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.ppc64le.rpm | SHA-256: dab50d80cc377dcccadf9a8af603dcfa056e7bc5fce70644a183995cf083f52b |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: 04bfeaceb9e8cac318c77f02d1cdef4816ff6c0029f5c0c98a56d7a178cfa7ac |
kpatch-patch-4_18_0-305_25_1-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: 680658637a453f6608859e5dd70756449fbeed9c23c3b4130351a3d9a00df829 |
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.ppc64le.rpm | SHA-256: dfa5fa4d9103bcab7c11e87e09e128c1985fec70694fc608d066c07b4713c4da |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-7.el8_4.ppc64le.rpm | SHA-256: 4bdc17a1593bcd6758f347eb52849ec800b6591463ba5ab3982d09afd1fcdc49 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-7.el8_4.ppc64le.rpm | SHA-256: a2c8c0d5b20969d06882095abb23aed1aeedf4b92abcb1bbff73b86701fe0d2b |
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.ppc64le.rpm | SHA-256: b3f6094cbd583f586bc75f485f39b40bea2dde7711b64ae75d974d3a0255182e |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-6.el8_4.ppc64le.rpm | SHA-256: 2871a4f374efc61a7530fe2b6c66e1a4d7d965d2dad6fb254d317b51050a8c55 |
kpatch-patch-4_18_0-305_7_1-debugsource-1-6.el8_4.ppc64le.rpm | SHA-256: 8a11805892ad4a3bb0bc42c342b801f0c359590d46c06b1b5c6b0e8a33d42ac5 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305-1-8.el8.src.rpm | SHA-256: 3e8ba8df243c2ec0bd96f1339e95b28a66c5d05cce2894b8f6541bc0b7427c08 |
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.src.rpm | SHA-256: ac316bb3c6d5f5873ea8923c3467c9737886d8635b2395937b5ac210db3bd0ea |
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.src.rpm | SHA-256: cb520e8c6c3cb33ff6a09e45d422ac5a6e3e683c1ac2c9922b1db65c0d826135 |
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.src.rpm | SHA-256: 95417370d2e91eda696ee32f017eff32703e77103ad481e1c7ff36bba0f04377 |
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.src.rpm | SHA-256: 9d9e47408f0c76c07998e41afa5c6469d7b86b525f41522a1f4254ef557fedc8 |
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.src.rpm | SHA-256: 75c2ff7eff3e94f41a1a9c0b9adbeb18046a1349e327ef3554d46e152356e0eb |
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.src.rpm | SHA-256: afc6e077824574f470f876d76c4a6973c1e4a64f220e95a844ca9f43f2f264c1 |
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.src.rpm | SHA-256: 737165e94b27f916fbdfbfd7806972785874d035f2edb0dd3bd02727c529f949 |
x86_64 | |
kpatch-patch-4_18_0-305-1-8.el8.x86_64.rpm | SHA-256: 7dee3e63b1949e1331b78b09436b347c25a6fd711e46d4d5f942d19a24961b09 |
kpatch-patch-4_18_0-305-debuginfo-1-8.el8.x86_64.rpm | SHA-256: 0d77052c00db2b1f517a99085bd611f6276708afadbf5a9a44baf7a43adfee74 |
kpatch-patch-4_18_0-305-debugsource-1-8.el8.x86_64.rpm | SHA-256: 73c331205e3cd777bf3e03e21bc07bc083b2be5284240dbeb371032274a1bc0f |
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.x86_64.rpm | SHA-256: 7f5c496afa6fa8a4cd39d5c3804e0f71915a990d645d5c630209b31ff3f0ca55 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: deda4379e1f0a670b3b112c3bb1dabb8b53dd24b64fff11dce8fbbeaea2d9e09 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 8289ac907355515f7c6cc21c1959af4315f80ae515591dfbd2c60032a348e014 |
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.x86_64.rpm | SHA-256: e200feedb37bbebf679d3ddb07793109ac58a05c3a3b0d25056bd1a1789a7469 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: a65428bbb2451e90c5f3d927bae1224b6c168a2f201857a5f021d3f9b8b751fc |
kpatch-patch-4_18_0-305_12_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: dac37138be2b6e68ff709b97c2360424c2563ddc38ee01f17512acc034f076ba |
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.x86_64.rpm | SHA-256: 9d1c6c18800f37a461bc385bf5e003d4bd8c4ead5aed4e1f900ca7ef63bad175 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 2bcacd3a773a19a67f985eda20e1b2d70abfd309c1997c6e20983d98ec8ff3f0 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 512e3480e20bdc0cc1222d686e3fc2e1e185a2aed3912d1f2897e4f85eb6ce54 |
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.x86_64.rpm | SHA-256: 310023c1b3a7ef9cc827ea57864bc78c80aba3e76cccca52a5bc6915c3862947 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 2e30c513b2e6136daaca4ad7273a38af7d6b62ff7af3f8c81878ead2136e1b86 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 0819b278f9b6f2c23995dff59de6ccdbebfdc45dd226a86cded1bad119293e7e |
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.x86_64.rpm | SHA-256: f7d4def3875d7e7385c907f83b47e2c57fc705fd3885e2056b60e2b6ea61f477 |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 7267f40c0f83ea3c268caf899d38fa8c28621cf03ee909a4a39a67243a40d410 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: d639a58b90d8873cb92c843b8985aa96427fc73f2ced4c99742d863664f65777 |
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.x86_64.rpm | SHA-256: bb28854174c2672c42f28c5c03b36401f254f21c0b122df12cbf7d1f6e0f275d |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: 1dfb29cc1e7b702bc3c98d00a08f9bca5bb784274922cdc710eab881196b30c1 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: efaf8c98887a7f59fa0ccbc7aea650d01503fb399d3709b8bece3a4146a351e0 |
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.x86_64.rpm | SHA-256: bcdd0030d584e160817274b93401941c1829baffb3d9aecdd085181c92a8327e |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-6.el8_4.x86_64.rpm | SHA-256: ea784d1c112ba96326735a5df861a71c13b4f79f03b9805c60ae8450ec95fd03 |
kpatch-patch-4_18_0-305_7_1-debugsource-1-6.el8_4.x86_64.rpm | SHA-256: 324908a0690d38ee963cbdfefdcb458235c8bbcacdd1e8f997e341ca760cb7bb |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.