Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4859 - Security Advisory
Issued:
2021-11-30
Updated:
2021-11-30

RHSA-2021:4859 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

CVEs

  • CVE-2020-36385

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.src.rpm SHA-256: 1eefd2f796739c67eac5fd3cc51481af05543644df623fb583de862e7f6ffb53
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.src.rpm SHA-256: 722d65ec5f7a0baeda2111cf109d941cf1ac6e7c679cb00284aaca192dc21ea9
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.src.rpm SHA-256: 386965f713ec015e4cfa5bfaa505ce6678d28aa45fdb9ac21a4861b3c6437670
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.src.rpm SHA-256: 525812436f1eae45b249b778ae421e8fc4d248a4b941a96916c9f52d2df824e8
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.src.rpm SHA-256: d0ddf7927e3d7a64392a09efe7c30a0e6c8b3e99015c3aab3b3755c55449a6da
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.src.rpm SHA-256: 8120123e3c675c96cb76757c3a19e146bbeaf971a188ce0d9b0168e6914448ff
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.src.rpm SHA-256: 9478f3e007ec4b4342e93af16b27d6710f9d80991d2b0db3ed7fa56bbcb26f99
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.src.rpm SHA-256: 7f44da11aa983801d580ec2f11c2a89f02bea4dcdc67f3b4f279a8cf99bc3c7b
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.src.rpm SHA-256: 5dc4fbb9dd76f8452b2a75848f894ac65ba32701bf0aa4f8f337db35bc32dbad
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.src.rpm SHA-256: 07cf7f54a0dc9f9757d28c59e52d35b1858513d130fec3a7c55dd701ccc8d110
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.src.rpm SHA-256: 8dedf940caa93d93b714811263db7a9731a716cfa19051ec47f8e272a0818935
x86_64
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.x86_64.rpm SHA-256: af98bcad4b110175654a5e553be9f5da634f1a899bdd359a97ca4dec067bda9c
kpatch-patch-4_18_0-193_37_1-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: e9cbb8552866148c7a247e855bbffaa226b1e16f2f90f738e0ba798e69260fae
kpatch-patch-4_18_0-193_37_1-debugsource-1-11.el8_2.x86_64.rpm SHA-256: 485075b47e04eca2d35bede9ebc511e11e0adae0f0ec25024ecb81138f32b73b
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.x86_64.rpm SHA-256: 1bcec84a517494c915c34882a922741216820789298cfdca9644fdb09b3af948
kpatch-patch-4_18_0-193_40_1-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: c354b34ce39ed97dae5d613aea7f78ae5360a0ab2e9ffb9615425d0c47c88659
kpatch-patch-4_18_0-193_40_1-debugsource-1-11.el8_2.x86_64.rpm SHA-256: 27c0490f0387144bf8aaf6a10268c91d156bf220e0c4f046642921fc1058eabe
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.x86_64.rpm SHA-256: ffed36e35745e3ffae030cae871052ea1332e27ac02dce33f9c63c61897be3f5
kpatch-patch-4_18_0-193_41_1-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: e314d8d8791f2953707e7ba907c06cbb79a0f464391aba5d05f1fbd32f287097
kpatch-patch-4_18_0-193_41_1-debugsource-1-11.el8_2.x86_64.rpm SHA-256: c82540ea854d44ce8064f8325a79353e368060c0bffb5f31ebbb74bd95825e4c
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.x86_64.rpm SHA-256: 6ae2110b35c8c35f657e335d7e06bbc87f0c784c9947ff6bf6043ef2f0843c07
kpatch-patch-4_18_0-193_46_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 7a576b8febbbc54f011d32424912c18b4f8c8ee0b9a529833dbe1b15c77f16ab
kpatch-patch-4_18_0-193_46_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 0115de688172b7c81d30027954065e97b00af593f8b5c994cc77d64d37b71848
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.x86_64.rpm SHA-256: 8aa0fa5538a8f0703f0989d8aad9bc300eef89cef45fc4a09ad3205106db4c7c
kpatch-patch-4_18_0-193_47_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: a21a093abdac2aa6741dd1fc451b470aaff36a760b1a65645d8d68a692941b10
kpatch-patch-4_18_0-193_47_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 07b06833c702d7c0db3575c873966d7220967d2334448acd51e369d6fa982c69
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.x86_64.rpm SHA-256: 32d154ce2008cbeff22fcd251edd5d2177c727ddc2b536a2bfcdc85c4f5c65de
kpatch-patch-4_18_0-193_51_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 35489d8b13264ded090d59277bca0e026089d598e95aaab0bfb62f151c5bf36c
kpatch-patch-4_18_0-193_51_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: 7825b800ba897d7c78a72738e439e363bbf8ec583a89542c1fa15210b00b16a2
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.x86_64.rpm SHA-256: b72860fbda405356a570f3e56351fee070a9fd8d5b1f18be5cb20dc722d504db
kpatch-patch-4_18_0-193_56_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: f403d84824e49c7ade84404eb159f559df804645c27d34330ca2d00c17dbc869
kpatch-patch-4_18_0-193_56_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: 6a8cdd8914d379f06a1c4fe577dba1c62d5ed3c96fcf1b5761653b99fa436214
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.x86_64.rpm SHA-256: 3da1799805805382d096ede6847ac2421251a60324abdb8a69578e1a8ce829a4
kpatch-patch-4_18_0-193_60_2-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 00a44120d9151e7fd29ace8aa2c3bfec78e53a5ebcf0cb913a509193e53e8db0
kpatch-patch-4_18_0-193_60_2-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 640fa836d800041106837ff5eec05ea0a560272c94d2a158e9514bab953248dd
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.x86_64.rpm SHA-256: 88170e3d551db952110ee935a12ca3aafd139e4f72d11a9b808de82987000d61
kpatch-patch-4_18_0-193_64_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: 0135704332471a52a66bbb1c037b712cd8502a62065a58dd21cd4b9693a67b39
kpatch-patch-4_18_0-193_64_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: 906944476d64b8f1d0fc8ba6906640c14546ed36059835dbafa9623ea41bc07e
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.x86_64.rpm SHA-256: 877db547dc72a99fec4bc6bbc8aa7b1283bdf0e2df2e7d577ce929e43e2f6392
kpatch-patch-4_18_0-193_65_2-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: fb46c7606a6f673e7d62bf2121dc818abdac64853c7644aba6441f07e6bd3ab2
kpatch-patch-4_18_0-193_65_2-debugsource-1-1.el8_2.x86_64.rpm SHA-256: b05fc79b6b7946ec51b52cf31c1b34ee7912b13ccc8709ad2346a42b9c5a42a7
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.x86_64.rpm SHA-256: 640e630590df7c3b8342925e38598574633e3fbc2bc3f02799b5e273ec514b96
kpatch-patch-4_18_0-193_68_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: cd3e17d7cd3ca4152c7ca5ef2a011a59693ea4832b12f2ab7910ada8c8f2ad13
kpatch-patch-4_18_0-193_68_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 92c77dbd9bbab452898f47c129277fe67d81f61043da0ae5c494815ae8908ce3

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.src.rpm SHA-256: 1eefd2f796739c67eac5fd3cc51481af05543644df623fb583de862e7f6ffb53
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.src.rpm SHA-256: 722d65ec5f7a0baeda2111cf109d941cf1ac6e7c679cb00284aaca192dc21ea9
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.src.rpm SHA-256: 386965f713ec015e4cfa5bfaa505ce6678d28aa45fdb9ac21a4861b3c6437670
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.src.rpm SHA-256: 525812436f1eae45b249b778ae421e8fc4d248a4b941a96916c9f52d2df824e8
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.src.rpm SHA-256: d0ddf7927e3d7a64392a09efe7c30a0e6c8b3e99015c3aab3b3755c55449a6da
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.src.rpm SHA-256: 8120123e3c675c96cb76757c3a19e146bbeaf971a188ce0d9b0168e6914448ff
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.src.rpm SHA-256: 9478f3e007ec4b4342e93af16b27d6710f9d80991d2b0db3ed7fa56bbcb26f99
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.src.rpm SHA-256: 7f44da11aa983801d580ec2f11c2a89f02bea4dcdc67f3b4f279a8cf99bc3c7b
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.src.rpm SHA-256: 5dc4fbb9dd76f8452b2a75848f894ac65ba32701bf0aa4f8f337db35bc32dbad
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.src.rpm SHA-256: 07cf7f54a0dc9f9757d28c59e52d35b1858513d130fec3a7c55dd701ccc8d110
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.src.rpm SHA-256: 8dedf940caa93d93b714811263db7a9731a716cfa19051ec47f8e272a0818935
x86_64
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.x86_64.rpm SHA-256: af98bcad4b110175654a5e553be9f5da634f1a899bdd359a97ca4dec067bda9c
kpatch-patch-4_18_0-193_37_1-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: e9cbb8552866148c7a247e855bbffaa226b1e16f2f90f738e0ba798e69260fae
kpatch-patch-4_18_0-193_37_1-debugsource-1-11.el8_2.x86_64.rpm SHA-256: 485075b47e04eca2d35bede9ebc511e11e0adae0f0ec25024ecb81138f32b73b
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.x86_64.rpm SHA-256: 1bcec84a517494c915c34882a922741216820789298cfdca9644fdb09b3af948
kpatch-patch-4_18_0-193_40_1-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: c354b34ce39ed97dae5d613aea7f78ae5360a0ab2e9ffb9615425d0c47c88659
kpatch-patch-4_18_0-193_40_1-debugsource-1-11.el8_2.x86_64.rpm SHA-256: 27c0490f0387144bf8aaf6a10268c91d156bf220e0c4f046642921fc1058eabe
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.x86_64.rpm SHA-256: ffed36e35745e3ffae030cae871052ea1332e27ac02dce33f9c63c61897be3f5
kpatch-patch-4_18_0-193_41_1-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: e314d8d8791f2953707e7ba907c06cbb79a0f464391aba5d05f1fbd32f287097
kpatch-patch-4_18_0-193_41_1-debugsource-1-11.el8_2.x86_64.rpm SHA-256: c82540ea854d44ce8064f8325a79353e368060c0bffb5f31ebbb74bd95825e4c
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.x86_64.rpm SHA-256: 6ae2110b35c8c35f657e335d7e06bbc87f0c784c9947ff6bf6043ef2f0843c07
kpatch-patch-4_18_0-193_46_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 7a576b8febbbc54f011d32424912c18b4f8c8ee0b9a529833dbe1b15c77f16ab
kpatch-patch-4_18_0-193_46_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 0115de688172b7c81d30027954065e97b00af593f8b5c994cc77d64d37b71848
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.x86_64.rpm SHA-256: 8aa0fa5538a8f0703f0989d8aad9bc300eef89cef45fc4a09ad3205106db4c7c
kpatch-patch-4_18_0-193_47_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: a21a093abdac2aa6741dd1fc451b470aaff36a760b1a65645d8d68a692941b10
kpatch-patch-4_18_0-193_47_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 07b06833c702d7c0db3575c873966d7220967d2334448acd51e369d6fa982c69
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.x86_64.rpm SHA-256: 32d154ce2008cbeff22fcd251edd5d2177c727ddc2b536a2bfcdc85c4f5c65de
kpatch-patch-4_18_0-193_51_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 35489d8b13264ded090d59277bca0e026089d598e95aaab0bfb62f151c5bf36c
kpatch-patch-4_18_0-193_51_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: 7825b800ba897d7c78a72738e439e363bbf8ec583a89542c1fa15210b00b16a2
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.x86_64.rpm SHA-256: b72860fbda405356a570f3e56351fee070a9fd8d5b1f18be5cb20dc722d504db
kpatch-patch-4_18_0-193_56_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: f403d84824e49c7ade84404eb159f559df804645c27d34330ca2d00c17dbc869
kpatch-patch-4_18_0-193_56_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: 6a8cdd8914d379f06a1c4fe577dba1c62d5ed3c96fcf1b5761653b99fa436214
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.x86_64.rpm SHA-256: 3da1799805805382d096ede6847ac2421251a60324abdb8a69578e1a8ce829a4
kpatch-patch-4_18_0-193_60_2-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 00a44120d9151e7fd29ace8aa2c3bfec78e53a5ebcf0cb913a509193e53e8db0
kpatch-patch-4_18_0-193_60_2-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 640fa836d800041106837ff5eec05ea0a560272c94d2a158e9514bab953248dd
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.x86_64.rpm SHA-256: 88170e3d551db952110ee935a12ca3aafd139e4f72d11a9b808de82987000d61
kpatch-patch-4_18_0-193_64_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: 0135704332471a52a66bbb1c037b712cd8502a62065a58dd21cd4b9693a67b39
kpatch-patch-4_18_0-193_64_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: 906944476d64b8f1d0fc8ba6906640c14546ed36059835dbafa9623ea41bc07e
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.x86_64.rpm SHA-256: 877db547dc72a99fec4bc6bbc8aa7b1283bdf0e2df2e7d577ce929e43e2f6392
kpatch-patch-4_18_0-193_65_2-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: fb46c7606a6f673e7d62bf2121dc818abdac64853c7644aba6441f07e6bd3ab2
kpatch-patch-4_18_0-193_65_2-debugsource-1-1.el8_2.x86_64.rpm SHA-256: b05fc79b6b7946ec51b52cf31c1b34ee7912b13ccc8709ad2346a42b9c5a42a7
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.x86_64.rpm SHA-256: 640e630590df7c3b8342925e38598574633e3fbc2bc3f02799b5e273ec514b96
kpatch-patch-4_18_0-193_68_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: cd3e17d7cd3ca4152c7ca5ef2a011a59693ea4832b12f2ab7910ada8c8f2ad13
kpatch-patch-4_18_0-193_68_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 92c77dbd9bbab452898f47c129277fe67d81f61043da0ae5c494815ae8908ce3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.src.rpm SHA-256: 1eefd2f796739c67eac5fd3cc51481af05543644df623fb583de862e7f6ffb53
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.src.rpm SHA-256: 722d65ec5f7a0baeda2111cf109d941cf1ac6e7c679cb00284aaca192dc21ea9
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.src.rpm SHA-256: 386965f713ec015e4cfa5bfaa505ce6678d28aa45fdb9ac21a4861b3c6437670
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.src.rpm SHA-256: 525812436f1eae45b249b778ae421e8fc4d248a4b941a96916c9f52d2df824e8
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.src.rpm SHA-256: d0ddf7927e3d7a64392a09efe7c30a0e6c8b3e99015c3aab3b3755c55449a6da
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.src.rpm SHA-256: 8120123e3c675c96cb76757c3a19e146bbeaf971a188ce0d9b0168e6914448ff
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.src.rpm SHA-256: 9478f3e007ec4b4342e93af16b27d6710f9d80991d2b0db3ed7fa56bbcb26f99
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.src.rpm SHA-256: 7f44da11aa983801d580ec2f11c2a89f02bea4dcdc67f3b4f279a8cf99bc3c7b
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.src.rpm SHA-256: 5dc4fbb9dd76f8452b2a75848f894ac65ba32701bf0aa4f8f337db35bc32dbad
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.src.rpm SHA-256: 07cf7f54a0dc9f9757d28c59e52d35b1858513d130fec3a7c55dd701ccc8d110
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.src.rpm SHA-256: 8dedf940caa93d93b714811263db7a9731a716cfa19051ec47f8e272a0818935
ppc64le
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.ppc64le.rpm SHA-256: 79bf873f0125bd3ef2bda15b5fde1a806eba6d0bc358f58ea3d07a36526fd0c9
kpatch-patch-4_18_0-193_37_1-debuginfo-1-11.el8_2.ppc64le.rpm SHA-256: 28b76d4d3461870925e27479647f5425387e4d4b54e087c7122c616b038dd66b
kpatch-patch-4_18_0-193_37_1-debugsource-1-11.el8_2.ppc64le.rpm SHA-256: d72561d3f18ecd7d2ac47e019ad13e431f761ea40477ba48140cc2e4e46bee8f
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.ppc64le.rpm SHA-256: 2d487f4b6e610e1b506945d2edb94e05ecbb764e0e2e9dc65e642b2295d1b98c
kpatch-patch-4_18_0-193_40_1-debuginfo-1-11.el8_2.ppc64le.rpm SHA-256: b1733715acfa2633846ac36324384246f7504e10af74f473998b2e5387dfaa7c
kpatch-patch-4_18_0-193_40_1-debugsource-1-11.el8_2.ppc64le.rpm SHA-256: 612e5244002fca8e436509a6edd7986ed06ee5d87269646fc46e95669911948a
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.ppc64le.rpm SHA-256: 8c7d49e687296d9ab68ebeb04de4e496aa5c45d580c9839912ca7412abecb2ab
kpatch-patch-4_18_0-193_41_1-debuginfo-1-11.el8_2.ppc64le.rpm SHA-256: 6d8651b8e69d80c42491a88aed844a010720f9716fa4af25c78f3826f080557b
kpatch-patch-4_18_0-193_41_1-debugsource-1-11.el8_2.ppc64le.rpm SHA-256: 9cd6d59c84c66adc5d59f0986468be520e7748964fc295625b6ad3da90d9f044
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.ppc64le.rpm SHA-256: c48ba1210006ea7ef456e7f93fc56bd29c091d820bd9254ef8af7331b51484a7
kpatch-patch-4_18_0-193_46_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: 66cc33f73df8b318296fc5f701c70079c97881795727b0d8f23a4312a7e60c9f
kpatch-patch-4_18_0-193_46_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: 35be66d8b0aa1f2a1e82ff63c387127a4631e3013af43ba01d96e5eb3311e7d1
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.ppc64le.rpm SHA-256: f99d0a5876babf8df450118d6d056e8cfb568643f268c22785d354c2c2b776a6
kpatch-patch-4_18_0-193_47_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: 7940fdcbebaf8b4f33acbc776e46d5bf315b866139665185c48a56ce7ac6db7a
kpatch-patch-4_18_0-193_47_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: a1c011b1f963bb19063aa0d8dbac2bc9ab5fefa6b0e31983cccc2fc42a544184
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.ppc64le.rpm SHA-256: 4a8dd0d6df26568e0de81e0a81d77c8efa51c17ba3f686c8e88e33182454cecc
kpatch-patch-4_18_0-193_51_1-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: 2621424bc03e3d2aed34bc9b7de9cbf87ee0961cc4ec6740f9d93cf5b221d8b1
kpatch-patch-4_18_0-193_51_1-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: 27266b85393ff51d2ec4d5f5ea4c1fa81b0c43c7f35bd6089728cc74f0ded0fe
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.ppc64le.rpm SHA-256: 2b18daf665bbab6505520d234305d322bacb8ffe990298c4ca0ec73d3c4d33b5
kpatch-patch-4_18_0-193_56_1-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256: 8fd7d5d7c7e1e7dd661826c8009d8a3ae2f9ea29741bf71c6ad4f1d72c5c631c
kpatch-patch-4_18_0-193_56_1-debugsource-1-4.el8_2.ppc64le.rpm SHA-256: 7ce858c2908f0659f25d6af6c61cbf25a9c57a7b4ab88e3faa5f05c03843423b
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.ppc64le.rpm SHA-256: 6fcf1399d5ea86cad42237c8c9a99c4e10a0115c3afb46e70764c6a84fd6ed44
kpatch-patch-4_18_0-193_60_2-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: a94c2dad1e6182694969f2bf42d4b1a30c16a267cbbfc1646f6b486b9f4a2e99
kpatch-patch-4_18_0-193_60_2-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: 639c51c987367e221f6a208cd909a8f0412175cc243d517a946d5887f7d2baf8
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.ppc64le.rpm SHA-256: f9c68d7dbd081bd3fc93acc7a88f85156530a5111014279cff8bac41ce8c1dfb
kpatch-patch-4_18_0-193_64_1-debuginfo-1-2.el8_2.ppc64le.rpm SHA-256: 53b97af8629aa86bb01b7b9f0d83a5624c85fc7ac3d19872067394ea713e7902
kpatch-patch-4_18_0-193_64_1-debugsource-1-2.el8_2.ppc64le.rpm SHA-256: 8e8f48371113414f27148d5c6175d5710b7961176130a4e4b0934e2fd4b66acc
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.ppc64le.rpm SHA-256: 85f1ea1cf692764344a8ffb814b1e85107ccf822af30e3e9718ee9fd84d8e9a9
kpatch-patch-4_18_0-193_65_2-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256: a55586721395f16656368efcec1baa816dffd9b53eea9324403ce7c5236ac166
kpatch-patch-4_18_0-193_65_2-debugsource-1-1.el8_2.ppc64le.rpm SHA-256: 581265247c51875bf85703d30648ad3b9b00f786159c77957c3059c91168f340
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.ppc64le.rpm SHA-256: e2544f04fffb4fe4d77b6d7ff7b429a9519e206adbdffcc063e329b6c4317f05
kpatch-patch-4_18_0-193_68_1-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256: e2331b9818acb71eb3c1f6f7838b2ca1c6f384b0c45a77f2ab122c597c603d9f
kpatch-patch-4_18_0-193_68_1-debugsource-1-1.el8_2.ppc64le.rpm SHA-256: 49ecc17eb3c70d386da104b23f166d15713a6bdf19fc450c9e324d2a40919c3c

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.src.rpm SHA-256: 1eefd2f796739c67eac5fd3cc51481af05543644df623fb583de862e7f6ffb53
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.src.rpm SHA-256: 722d65ec5f7a0baeda2111cf109d941cf1ac6e7c679cb00284aaca192dc21ea9
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.src.rpm SHA-256: 386965f713ec015e4cfa5bfaa505ce6678d28aa45fdb9ac21a4861b3c6437670
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.src.rpm SHA-256: 525812436f1eae45b249b778ae421e8fc4d248a4b941a96916c9f52d2df824e8
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.src.rpm SHA-256: d0ddf7927e3d7a64392a09efe7c30a0e6c8b3e99015c3aab3b3755c55449a6da
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.src.rpm SHA-256: 8120123e3c675c96cb76757c3a19e146bbeaf971a188ce0d9b0168e6914448ff
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.src.rpm SHA-256: 9478f3e007ec4b4342e93af16b27d6710f9d80991d2b0db3ed7fa56bbcb26f99
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.src.rpm SHA-256: 7f44da11aa983801d580ec2f11c2a89f02bea4dcdc67f3b4f279a8cf99bc3c7b
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.src.rpm SHA-256: 5dc4fbb9dd76f8452b2a75848f894ac65ba32701bf0aa4f8f337db35bc32dbad
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.src.rpm SHA-256: 07cf7f54a0dc9f9757d28c59e52d35b1858513d130fec3a7c55dd701ccc8d110
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.src.rpm SHA-256: 8dedf940caa93d93b714811263db7a9731a716cfa19051ec47f8e272a0818935
x86_64
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.x86_64.rpm SHA-256: af98bcad4b110175654a5e553be9f5da634f1a899bdd359a97ca4dec067bda9c
kpatch-patch-4_18_0-193_37_1-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: e9cbb8552866148c7a247e855bbffaa226b1e16f2f90f738e0ba798e69260fae
kpatch-patch-4_18_0-193_37_1-debugsource-1-11.el8_2.x86_64.rpm SHA-256: 485075b47e04eca2d35bede9ebc511e11e0adae0f0ec25024ecb81138f32b73b
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.x86_64.rpm SHA-256: 1bcec84a517494c915c34882a922741216820789298cfdca9644fdb09b3af948
kpatch-patch-4_18_0-193_40_1-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: c354b34ce39ed97dae5d613aea7f78ae5360a0ab2e9ffb9615425d0c47c88659
kpatch-patch-4_18_0-193_40_1-debugsource-1-11.el8_2.x86_64.rpm SHA-256: 27c0490f0387144bf8aaf6a10268c91d156bf220e0c4f046642921fc1058eabe
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.x86_64.rpm SHA-256: ffed36e35745e3ffae030cae871052ea1332e27ac02dce33f9c63c61897be3f5
kpatch-patch-4_18_0-193_41_1-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: e314d8d8791f2953707e7ba907c06cbb79a0f464391aba5d05f1fbd32f287097
kpatch-patch-4_18_0-193_41_1-debugsource-1-11.el8_2.x86_64.rpm SHA-256: c82540ea854d44ce8064f8325a79353e368060c0bffb5f31ebbb74bd95825e4c
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.x86_64.rpm SHA-256: 6ae2110b35c8c35f657e335d7e06bbc87f0c784c9947ff6bf6043ef2f0843c07
kpatch-patch-4_18_0-193_46_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 7a576b8febbbc54f011d32424912c18b4f8c8ee0b9a529833dbe1b15c77f16ab
kpatch-patch-4_18_0-193_46_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 0115de688172b7c81d30027954065e97b00af593f8b5c994cc77d64d37b71848
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.x86_64.rpm SHA-256: 8aa0fa5538a8f0703f0989d8aad9bc300eef89cef45fc4a09ad3205106db4c7c
kpatch-patch-4_18_0-193_47_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: a21a093abdac2aa6741dd1fc451b470aaff36a760b1a65645d8d68a692941b10
kpatch-patch-4_18_0-193_47_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 07b06833c702d7c0db3575c873966d7220967d2334448acd51e369d6fa982c69
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.x86_64.rpm SHA-256: 32d154ce2008cbeff22fcd251edd5d2177c727ddc2b536a2bfcdc85c4f5c65de
kpatch-patch-4_18_0-193_51_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 35489d8b13264ded090d59277bca0e026089d598e95aaab0bfb62f151c5bf36c
kpatch-patch-4_18_0-193_51_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: 7825b800ba897d7c78a72738e439e363bbf8ec583a89542c1fa15210b00b16a2
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.x86_64.rpm SHA-256: b72860fbda405356a570f3e56351fee070a9fd8d5b1f18be5cb20dc722d504db
kpatch-patch-4_18_0-193_56_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: f403d84824e49c7ade84404eb159f559df804645c27d34330ca2d00c17dbc869
kpatch-patch-4_18_0-193_56_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: 6a8cdd8914d379f06a1c4fe577dba1c62d5ed3c96fcf1b5761653b99fa436214
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.x86_64.rpm SHA-256: 3da1799805805382d096ede6847ac2421251a60324abdb8a69578e1a8ce829a4
kpatch-patch-4_18_0-193_60_2-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 00a44120d9151e7fd29ace8aa2c3bfec78e53a5ebcf0cb913a509193e53e8db0
kpatch-patch-4_18_0-193_60_2-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 640fa836d800041106837ff5eec05ea0a560272c94d2a158e9514bab953248dd
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.x86_64.rpm SHA-256: 88170e3d551db952110ee935a12ca3aafd139e4f72d11a9b808de82987000d61
kpatch-patch-4_18_0-193_64_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: 0135704332471a52a66bbb1c037b712cd8502a62065a58dd21cd4b9693a67b39
kpatch-patch-4_18_0-193_64_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: 906944476d64b8f1d0fc8ba6906640c14546ed36059835dbafa9623ea41bc07e
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.x86_64.rpm SHA-256: 877db547dc72a99fec4bc6bbc8aa7b1283bdf0e2df2e7d577ce929e43e2f6392
kpatch-patch-4_18_0-193_65_2-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: fb46c7606a6f673e7d62bf2121dc818abdac64853c7644aba6441f07e6bd3ab2
kpatch-patch-4_18_0-193_65_2-debugsource-1-1.el8_2.x86_64.rpm SHA-256: b05fc79b6b7946ec51b52cf31c1b34ee7912b13ccc8709ad2346a42b9c5a42a7
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.x86_64.rpm SHA-256: 640e630590df7c3b8342925e38598574633e3fbc2bc3f02799b5e273ec514b96
kpatch-patch-4_18_0-193_68_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: cd3e17d7cd3ca4152c7ca5ef2a011a59693ea4832b12f2ab7910ada8c8f2ad13
kpatch-patch-4_18_0-193_68_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 92c77dbd9bbab452898f47c129277fe67d81f61043da0ae5c494815ae8908ce3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.src.rpm SHA-256: 1eefd2f796739c67eac5fd3cc51481af05543644df623fb583de862e7f6ffb53
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.src.rpm SHA-256: 722d65ec5f7a0baeda2111cf109d941cf1ac6e7c679cb00284aaca192dc21ea9
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.src.rpm SHA-256: 386965f713ec015e4cfa5bfaa505ce6678d28aa45fdb9ac21a4861b3c6437670
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.src.rpm SHA-256: 525812436f1eae45b249b778ae421e8fc4d248a4b941a96916c9f52d2df824e8
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.src.rpm SHA-256: d0ddf7927e3d7a64392a09efe7c30a0e6c8b3e99015c3aab3b3755c55449a6da
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.src.rpm SHA-256: 8120123e3c675c96cb76757c3a19e146bbeaf971a188ce0d9b0168e6914448ff
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.src.rpm SHA-256: 9478f3e007ec4b4342e93af16b27d6710f9d80991d2b0db3ed7fa56bbcb26f99
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.src.rpm SHA-256: 7f44da11aa983801d580ec2f11c2a89f02bea4dcdc67f3b4f279a8cf99bc3c7b
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.src.rpm SHA-256: 5dc4fbb9dd76f8452b2a75848f894ac65ba32701bf0aa4f8f337db35bc32dbad
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.src.rpm SHA-256: 07cf7f54a0dc9f9757d28c59e52d35b1858513d130fec3a7c55dd701ccc8d110
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.src.rpm SHA-256: 8dedf940caa93d93b714811263db7a9731a716cfa19051ec47f8e272a0818935
ppc64le
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.ppc64le.rpm SHA-256: 79bf873f0125bd3ef2bda15b5fde1a806eba6d0bc358f58ea3d07a36526fd0c9
kpatch-patch-4_18_0-193_37_1-debuginfo-1-11.el8_2.ppc64le.rpm SHA-256: 28b76d4d3461870925e27479647f5425387e4d4b54e087c7122c616b038dd66b
kpatch-patch-4_18_0-193_37_1-debugsource-1-11.el8_2.ppc64le.rpm SHA-256: d72561d3f18ecd7d2ac47e019ad13e431f761ea40477ba48140cc2e4e46bee8f
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.ppc64le.rpm SHA-256: 2d487f4b6e610e1b506945d2edb94e05ecbb764e0e2e9dc65e642b2295d1b98c
kpatch-patch-4_18_0-193_40_1-debuginfo-1-11.el8_2.ppc64le.rpm SHA-256: b1733715acfa2633846ac36324384246f7504e10af74f473998b2e5387dfaa7c
kpatch-patch-4_18_0-193_40_1-debugsource-1-11.el8_2.ppc64le.rpm SHA-256: 612e5244002fca8e436509a6edd7986ed06ee5d87269646fc46e95669911948a
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.ppc64le.rpm SHA-256: 8c7d49e687296d9ab68ebeb04de4e496aa5c45d580c9839912ca7412abecb2ab
kpatch-patch-4_18_0-193_41_1-debuginfo-1-11.el8_2.ppc64le.rpm SHA-256: 6d8651b8e69d80c42491a88aed844a010720f9716fa4af25c78f3826f080557b
kpatch-patch-4_18_0-193_41_1-debugsource-1-11.el8_2.ppc64le.rpm SHA-256: 9cd6d59c84c66adc5d59f0986468be520e7748964fc295625b6ad3da90d9f044
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.ppc64le.rpm SHA-256: c48ba1210006ea7ef456e7f93fc56bd29c091d820bd9254ef8af7331b51484a7
kpatch-patch-4_18_0-193_46_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: 66cc33f73df8b318296fc5f701c70079c97881795727b0d8f23a4312a7e60c9f
kpatch-patch-4_18_0-193_46_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: 35be66d8b0aa1f2a1e82ff63c387127a4631e3013af43ba01d96e5eb3311e7d1
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.ppc64le.rpm SHA-256: f99d0a5876babf8df450118d6d056e8cfb568643f268c22785d354c2c2b776a6
kpatch-patch-4_18_0-193_47_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: 7940fdcbebaf8b4f33acbc776e46d5bf315b866139665185c48a56ce7ac6db7a
kpatch-patch-4_18_0-193_47_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: a1c011b1f963bb19063aa0d8dbac2bc9ab5fefa6b0e31983cccc2fc42a544184
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.ppc64le.rpm SHA-256: 4a8dd0d6df26568e0de81e0a81d77c8efa51c17ba3f686c8e88e33182454cecc
kpatch-patch-4_18_0-193_51_1-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: 2621424bc03e3d2aed34bc9b7de9cbf87ee0961cc4ec6740f9d93cf5b221d8b1
kpatch-patch-4_18_0-193_51_1-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: 27266b85393ff51d2ec4d5f5ea4c1fa81b0c43c7f35bd6089728cc74f0ded0fe
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.ppc64le.rpm SHA-256: 2b18daf665bbab6505520d234305d322bacb8ffe990298c4ca0ec73d3c4d33b5
kpatch-patch-4_18_0-193_56_1-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256: 8fd7d5d7c7e1e7dd661826c8009d8a3ae2f9ea29741bf71c6ad4f1d72c5c631c
kpatch-patch-4_18_0-193_56_1-debugsource-1-4.el8_2.ppc64le.rpm SHA-256: 7ce858c2908f0659f25d6af6c61cbf25a9c57a7b4ab88e3faa5f05c03843423b
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.ppc64le.rpm SHA-256: 6fcf1399d5ea86cad42237c8c9a99c4e10a0115c3afb46e70764c6a84fd6ed44
kpatch-patch-4_18_0-193_60_2-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: a94c2dad1e6182694969f2bf42d4b1a30c16a267cbbfc1646f6b486b9f4a2e99
kpatch-patch-4_18_0-193_60_2-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: 639c51c987367e221f6a208cd909a8f0412175cc243d517a946d5887f7d2baf8
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.ppc64le.rpm SHA-256: f9c68d7dbd081bd3fc93acc7a88f85156530a5111014279cff8bac41ce8c1dfb
kpatch-patch-4_18_0-193_64_1-debuginfo-1-2.el8_2.ppc64le.rpm SHA-256: 53b97af8629aa86bb01b7b9f0d83a5624c85fc7ac3d19872067394ea713e7902
kpatch-patch-4_18_0-193_64_1-debugsource-1-2.el8_2.ppc64le.rpm SHA-256: 8e8f48371113414f27148d5c6175d5710b7961176130a4e4b0934e2fd4b66acc
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.ppc64le.rpm SHA-256: 85f1ea1cf692764344a8ffb814b1e85107ccf822af30e3e9718ee9fd84d8e9a9
kpatch-patch-4_18_0-193_65_2-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256: a55586721395f16656368efcec1baa816dffd9b53eea9324403ce7c5236ac166
kpatch-patch-4_18_0-193_65_2-debugsource-1-1.el8_2.ppc64le.rpm SHA-256: 581265247c51875bf85703d30648ad3b9b00f786159c77957c3059c91168f340
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.ppc64le.rpm SHA-256: e2544f04fffb4fe4d77b6d7ff7b429a9519e206adbdffcc063e329b6c4317f05
kpatch-patch-4_18_0-193_68_1-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256: e2331b9818acb71eb3c1f6f7838b2ca1c6f384b0c45a77f2ab122c597c603d9f
kpatch-patch-4_18_0-193_68_1-debugsource-1-1.el8_2.ppc64le.rpm SHA-256: 49ecc17eb3c70d386da104b23f166d15713a6bdf19fc450c9e324d2a40919c3c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.src.rpm SHA-256: 1eefd2f796739c67eac5fd3cc51481af05543644df623fb583de862e7f6ffb53
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.src.rpm SHA-256: 722d65ec5f7a0baeda2111cf109d941cf1ac6e7c679cb00284aaca192dc21ea9
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.src.rpm SHA-256: 386965f713ec015e4cfa5bfaa505ce6678d28aa45fdb9ac21a4861b3c6437670
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.src.rpm SHA-256: 525812436f1eae45b249b778ae421e8fc4d248a4b941a96916c9f52d2df824e8
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.src.rpm SHA-256: d0ddf7927e3d7a64392a09efe7c30a0e6c8b3e99015c3aab3b3755c55449a6da
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.src.rpm SHA-256: 8120123e3c675c96cb76757c3a19e146bbeaf971a188ce0d9b0168e6914448ff
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.src.rpm SHA-256: 9478f3e007ec4b4342e93af16b27d6710f9d80991d2b0db3ed7fa56bbcb26f99
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.src.rpm SHA-256: 7f44da11aa983801d580ec2f11c2a89f02bea4dcdc67f3b4f279a8cf99bc3c7b
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.src.rpm SHA-256: 5dc4fbb9dd76f8452b2a75848f894ac65ba32701bf0aa4f8f337db35bc32dbad
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.src.rpm SHA-256: 07cf7f54a0dc9f9757d28c59e52d35b1858513d130fec3a7c55dd701ccc8d110
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.src.rpm SHA-256: 8dedf940caa93d93b714811263db7a9731a716cfa19051ec47f8e272a0818935
x86_64
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.x86_64.rpm SHA-256: af98bcad4b110175654a5e553be9f5da634f1a899bdd359a97ca4dec067bda9c
kpatch-patch-4_18_0-193_37_1-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: e9cbb8552866148c7a247e855bbffaa226b1e16f2f90f738e0ba798e69260fae
kpatch-patch-4_18_0-193_37_1-debugsource-1-11.el8_2.x86_64.rpm SHA-256: 485075b47e04eca2d35bede9ebc511e11e0adae0f0ec25024ecb81138f32b73b
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.x86_64.rpm SHA-256: 1bcec84a517494c915c34882a922741216820789298cfdca9644fdb09b3af948
kpatch-patch-4_18_0-193_40_1-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: c354b34ce39ed97dae5d613aea7f78ae5360a0ab2e9ffb9615425d0c47c88659
kpatch-patch-4_18_0-193_40_1-debugsource-1-11.el8_2.x86_64.rpm SHA-256: 27c0490f0387144bf8aaf6a10268c91d156bf220e0c4f046642921fc1058eabe
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.x86_64.rpm SHA-256: ffed36e35745e3ffae030cae871052ea1332e27ac02dce33f9c63c61897be3f5
kpatch-patch-4_18_0-193_41_1-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: e314d8d8791f2953707e7ba907c06cbb79a0f464391aba5d05f1fbd32f287097
kpatch-patch-4_18_0-193_41_1-debugsource-1-11.el8_2.x86_64.rpm SHA-256: c82540ea854d44ce8064f8325a79353e368060c0bffb5f31ebbb74bd95825e4c
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.x86_64.rpm SHA-256: 6ae2110b35c8c35f657e335d7e06bbc87f0c784c9947ff6bf6043ef2f0843c07
kpatch-patch-4_18_0-193_46_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 7a576b8febbbc54f011d32424912c18b4f8c8ee0b9a529833dbe1b15c77f16ab
kpatch-patch-4_18_0-193_46_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 0115de688172b7c81d30027954065e97b00af593f8b5c994cc77d64d37b71848
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.x86_64.rpm SHA-256: 8aa0fa5538a8f0703f0989d8aad9bc300eef89cef45fc4a09ad3205106db4c7c
kpatch-patch-4_18_0-193_47_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: a21a093abdac2aa6741dd1fc451b470aaff36a760b1a65645d8d68a692941b10
kpatch-patch-4_18_0-193_47_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 07b06833c702d7c0db3575c873966d7220967d2334448acd51e369d6fa982c69
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.x86_64.rpm SHA-256: 32d154ce2008cbeff22fcd251edd5d2177c727ddc2b536a2bfcdc85c4f5c65de
kpatch-patch-4_18_0-193_51_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: 35489d8b13264ded090d59277bca0e026089d598e95aaab0bfb62f151c5bf36c
kpatch-patch-4_18_0-193_51_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: 7825b800ba897d7c78a72738e439e363bbf8ec583a89542c1fa15210b00b16a2
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.x86_64.rpm SHA-256: b72860fbda405356a570f3e56351fee070a9fd8d5b1f18be5cb20dc722d504db
kpatch-patch-4_18_0-193_56_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: f403d84824e49c7ade84404eb159f559df804645c27d34330ca2d00c17dbc869
kpatch-patch-4_18_0-193_56_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: 6a8cdd8914d379f06a1c4fe577dba1c62d5ed3c96fcf1b5761653b99fa436214
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.x86_64.rpm SHA-256: 3da1799805805382d096ede6847ac2421251a60324abdb8a69578e1a8ce829a4
kpatch-patch-4_18_0-193_60_2-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 00a44120d9151e7fd29ace8aa2c3bfec78e53a5ebcf0cb913a509193e53e8db0
kpatch-patch-4_18_0-193_60_2-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 640fa836d800041106837ff5eec05ea0a560272c94d2a158e9514bab953248dd
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.x86_64.rpm SHA-256: 88170e3d551db952110ee935a12ca3aafd139e4f72d11a9b808de82987000d61
kpatch-patch-4_18_0-193_64_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: 0135704332471a52a66bbb1c037b712cd8502a62065a58dd21cd4b9693a67b39
kpatch-patch-4_18_0-193_64_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: 906944476d64b8f1d0fc8ba6906640c14546ed36059835dbafa9623ea41bc07e
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.x86_64.rpm SHA-256: 877db547dc72a99fec4bc6bbc8aa7b1283bdf0e2df2e7d577ce929e43e2f6392
kpatch-patch-4_18_0-193_65_2-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: fb46c7606a6f673e7d62bf2121dc818abdac64853c7644aba6441f07e6bd3ab2
kpatch-patch-4_18_0-193_65_2-debugsource-1-1.el8_2.x86_64.rpm SHA-256: b05fc79b6b7946ec51b52cf31c1b34ee7912b13ccc8709ad2346a42b9c5a42a7
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.x86_64.rpm SHA-256: 640e630590df7c3b8342925e38598574633e3fbc2bc3f02799b5e273ec514b96
kpatch-patch-4_18_0-193_68_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: cd3e17d7cd3ca4152c7ca5ef2a011a59693ea4832b12f2ab7910ada8c8f2ad13
kpatch-patch-4_18_0-193_68_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 92c77dbd9bbab452898f47c129277fe67d81f61043da0ae5c494815ae8908ce3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter