Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:1186 - Security Advisory
Issued:
2022-04-05
Updated:
2022-04-05

RHSA-2022:1186 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS

CVEs

  • CVE-2022-0435

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.src.rpm SHA-256: 06905c22c53c4dd32f9d1a45e8824b124bd0461f5e246af7d52edf5a8da88a92
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.src.rpm SHA-256: 4b5a3c6b5636bfd88c90ef733335d918a0d64fdf14fecfce01bbd67ebf0360e8
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.src.rpm SHA-256: bfc6e6790fee75e1fd980c4a7bd27297f54d01b7bb236dcdcb6289929c1a34d1
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.src.rpm SHA-256: 0e4735cc45f7b365de2bef017092de562a8a77df8115a84d261fa672aa2b15cd
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.src.rpm SHA-256: 9bd8af0373268ec2ddac0bd456899a9b394dd61c2a8558283759519ce76473f9
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.src.rpm SHA-256: d96c56927dbebe75f95b334fdf7e5a4ae008aab2fb58b4a4e0b3d77b57114944
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.src.rpm SHA-256: a09d3b678233fe225aace7c3c6348d61a3ed5725788d22d3e8298a46eabc1458
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.src.rpm SHA-256: f00a88c798f768f674d548fa59a8c8df3203575bd926d67a369a54ec94b1d6ef
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.src.rpm SHA-256: e40624488eb17aeb850be5f0d8b86790696f945a7ce3843bbb6d122dde5c5aaf
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.src.rpm SHA-256: 9a5112c78f59de7fa132d7de2560ce9bc710a5135921b588db9912a7625b10cc
x86_64
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.x86_64.rpm SHA-256: c19d997c907b23544761d720010ff44361a4e716c816c8782ca3a552be92826c
kpatch-patch-4_18_0-193_51_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 3443fa58c1bb133e0fe14d4e8409c43011c4e068de33a4dfc79683f0246dca93
kpatch-patch-4_18_0-193_51_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 8036f929298cc2d39870587c5d93f7b3377c306a5dceb3edaf68b05942e0a6e9
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.x86_64.rpm SHA-256: e44cc2dc157491790bbabd5aa8c8d73c961070ff9241ebb7d29b5d106f6cbb48
kpatch-patch-4_18_0-193_56_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 93d8378d346ac5d9b3ef3ba6f419a9b4161cfbb6f0690eaa61e6f625fa5b12fd
kpatch-patch-4_18_0-193_56_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: cea22668eb5d72d5ed5375323c0bdc2083347b76b61a7c40037a9c4f84a5e179
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.x86_64.rpm SHA-256: 74be3ff01c371f74aa36a66b1d4b42fbb104e31bd7739630a0eef249418e2698
kpatch-patch-4_18_0-193_60_2-debuginfo-1-6.el8_2.x86_64.rpm SHA-256: 4be50a568cb40bc1b6a9fa19f66844149b84444224e97ab50100d7e3975944ac
kpatch-patch-4_18_0-193_60_2-debugsource-1-6.el8_2.x86_64.rpm SHA-256: bd8e145e0771fe78f133d191cdf8d7930307bd041d9ce27f5e98b3366f99500b
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.x86_64.rpm SHA-256: 662ea587dd16e6811a0f05a1ebb0f8c9741dbafc42fe6775d18312740ea980cc
kpatch-patch-4_18_0-193_64_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: f412c73cc014afa377adc29666fe5e0f5973e53eb4da1d86ec4666e29999bb08
kpatch-patch-4_18_0-193_64_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: ae6db06aeb203108dd969cf6f602285f5684780562532310b923c2120e7417a2
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.x86_64.rpm SHA-256: 9694ff624d4504cb57e88c1949fbed82c84b48d6c88b6253a5dcb3fddc601cdb
kpatch-patch-4_18_0-193_65_2-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: 7c963b2c4946fe3a64a9f95e0926d83f8ae7af714dc8f37b3dfa4a177fc11881
kpatch-patch-4_18_0-193_65_2-debugsource-1-4.el8_2.x86_64.rpm SHA-256: f0d22e937005c6467de09d7aacd8da7e7a490bd0f38511d4f975a281a4be03ce
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.x86_64.rpm SHA-256: 53f07ee9ad355c4d29832e34bc2e76dfd71d335cbe888dea4395bfd0d2a7c02b
kpatch-patch-4_18_0-193_68_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: a8e4e1cfe1217ec3049fc68567bea53c0a16a0c994da3f394223eff77f287205
kpatch-patch-4_18_0-193_68_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: 36313b19fd8d807b383233b0cd5e502bcaa03de412801bfec750982b3000b3f6
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.x86_64.rpm SHA-256: 378ac9538d4de1c5a69eec3eb3c8d48b4f9075566f696147af47c0365fabf833
kpatch-patch-4_18_0-193_70_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: f5ab8cc190a8a42f05b1b6fd85e5af1a8533641352a426a75fa0abeda14bad3b
kpatch-patch-4_18_0-193_70_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 10fc80b6f4514bcd8d90d1c66cea48ac991a31c907b626ef49cbdb80c9492dd5
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.x86_64.rpm SHA-256: d6863874be707821ee1f89bd61dbaf1f1ba95590d19a191179d19d0d5b740343
kpatch-patch-4_18_0-193_71_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 683846c7b175919217b28baf56239a183419ee6504887ac8582443d30a5f55e3
kpatch-patch-4_18_0-193_71_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 0a16ba486caa0e38481fb69524cda6759caa8a2686d460731a9413ea4ca56300
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.x86_64.rpm SHA-256: ee77d2661b9ac5795522f05ce6411d62f3a2c3b23b056e564cd7fd7cca931f8a
kpatch-patch-4_18_0-193_75_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: 23d301bd1a73572d177092cf3b489a2c0f1b7e23dd6c7cf613f138ee403136c8
kpatch-patch-4_18_0-193_75_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: 6c77ab31d8c80bf7b5ee7b7333a2b9331f87544edbbcd75839feb7b126a391b1
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.x86_64.rpm SHA-256: 4c39e498e5d89f098120f2aa7b9191210c9c0e93845275d0448c9e481105fed9
kpatch-patch-4_18_0-193_79_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: 50580c037c4051f309eb89b736496f96c5f6851aef10c7d4b411aac927cb75fa
kpatch-patch-4_18_0-193_79_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 259978dbb10169a9e96436c4e471df819ff4682eff02c97850fb7ec4bc941319

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.src.rpm SHA-256: 06905c22c53c4dd32f9d1a45e8824b124bd0461f5e246af7d52edf5a8da88a92
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.src.rpm SHA-256: 4b5a3c6b5636bfd88c90ef733335d918a0d64fdf14fecfce01bbd67ebf0360e8
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.src.rpm SHA-256: bfc6e6790fee75e1fd980c4a7bd27297f54d01b7bb236dcdcb6289929c1a34d1
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.src.rpm SHA-256: 0e4735cc45f7b365de2bef017092de562a8a77df8115a84d261fa672aa2b15cd
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.src.rpm SHA-256: 9bd8af0373268ec2ddac0bd456899a9b394dd61c2a8558283759519ce76473f9
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.src.rpm SHA-256: d96c56927dbebe75f95b334fdf7e5a4ae008aab2fb58b4a4e0b3d77b57114944
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.src.rpm SHA-256: a09d3b678233fe225aace7c3c6348d61a3ed5725788d22d3e8298a46eabc1458
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.src.rpm SHA-256: f00a88c798f768f674d548fa59a8c8df3203575bd926d67a369a54ec94b1d6ef
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.src.rpm SHA-256: e40624488eb17aeb850be5f0d8b86790696f945a7ce3843bbb6d122dde5c5aaf
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.src.rpm SHA-256: 9a5112c78f59de7fa132d7de2560ce9bc710a5135921b588db9912a7625b10cc
x86_64
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.x86_64.rpm SHA-256: c19d997c907b23544761d720010ff44361a4e716c816c8782ca3a552be92826c
kpatch-patch-4_18_0-193_51_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 3443fa58c1bb133e0fe14d4e8409c43011c4e068de33a4dfc79683f0246dca93
kpatch-patch-4_18_0-193_51_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 8036f929298cc2d39870587c5d93f7b3377c306a5dceb3edaf68b05942e0a6e9
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.x86_64.rpm SHA-256: e44cc2dc157491790bbabd5aa8c8d73c961070ff9241ebb7d29b5d106f6cbb48
kpatch-patch-4_18_0-193_56_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 93d8378d346ac5d9b3ef3ba6f419a9b4161cfbb6f0690eaa61e6f625fa5b12fd
kpatch-patch-4_18_0-193_56_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: cea22668eb5d72d5ed5375323c0bdc2083347b76b61a7c40037a9c4f84a5e179
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.x86_64.rpm SHA-256: 74be3ff01c371f74aa36a66b1d4b42fbb104e31bd7739630a0eef249418e2698
kpatch-patch-4_18_0-193_60_2-debuginfo-1-6.el8_2.x86_64.rpm SHA-256: 4be50a568cb40bc1b6a9fa19f66844149b84444224e97ab50100d7e3975944ac
kpatch-patch-4_18_0-193_60_2-debugsource-1-6.el8_2.x86_64.rpm SHA-256: bd8e145e0771fe78f133d191cdf8d7930307bd041d9ce27f5e98b3366f99500b
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.x86_64.rpm SHA-256: 662ea587dd16e6811a0f05a1ebb0f8c9741dbafc42fe6775d18312740ea980cc
kpatch-patch-4_18_0-193_64_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: f412c73cc014afa377adc29666fe5e0f5973e53eb4da1d86ec4666e29999bb08
kpatch-patch-4_18_0-193_64_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: ae6db06aeb203108dd969cf6f602285f5684780562532310b923c2120e7417a2
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.x86_64.rpm SHA-256: 9694ff624d4504cb57e88c1949fbed82c84b48d6c88b6253a5dcb3fddc601cdb
kpatch-patch-4_18_0-193_65_2-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: 7c963b2c4946fe3a64a9f95e0926d83f8ae7af714dc8f37b3dfa4a177fc11881
kpatch-patch-4_18_0-193_65_2-debugsource-1-4.el8_2.x86_64.rpm SHA-256: f0d22e937005c6467de09d7aacd8da7e7a490bd0f38511d4f975a281a4be03ce
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.x86_64.rpm SHA-256: 53f07ee9ad355c4d29832e34bc2e76dfd71d335cbe888dea4395bfd0d2a7c02b
kpatch-patch-4_18_0-193_68_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: a8e4e1cfe1217ec3049fc68567bea53c0a16a0c994da3f394223eff77f287205
kpatch-patch-4_18_0-193_68_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: 36313b19fd8d807b383233b0cd5e502bcaa03de412801bfec750982b3000b3f6
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.x86_64.rpm SHA-256: 378ac9538d4de1c5a69eec3eb3c8d48b4f9075566f696147af47c0365fabf833
kpatch-patch-4_18_0-193_70_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: f5ab8cc190a8a42f05b1b6fd85e5af1a8533641352a426a75fa0abeda14bad3b
kpatch-patch-4_18_0-193_70_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 10fc80b6f4514bcd8d90d1c66cea48ac991a31c907b626ef49cbdb80c9492dd5
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.x86_64.rpm SHA-256: d6863874be707821ee1f89bd61dbaf1f1ba95590d19a191179d19d0d5b740343
kpatch-patch-4_18_0-193_71_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 683846c7b175919217b28baf56239a183419ee6504887ac8582443d30a5f55e3
kpatch-patch-4_18_0-193_71_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 0a16ba486caa0e38481fb69524cda6759caa8a2686d460731a9413ea4ca56300
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.x86_64.rpm SHA-256: ee77d2661b9ac5795522f05ce6411d62f3a2c3b23b056e564cd7fd7cca931f8a
kpatch-patch-4_18_0-193_75_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: 23d301bd1a73572d177092cf3b489a2c0f1b7e23dd6c7cf613f138ee403136c8
kpatch-patch-4_18_0-193_75_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: 6c77ab31d8c80bf7b5ee7b7333a2b9331f87544edbbcd75839feb7b126a391b1
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.x86_64.rpm SHA-256: 4c39e498e5d89f098120f2aa7b9191210c9c0e93845275d0448c9e481105fed9
kpatch-patch-4_18_0-193_79_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: 50580c037c4051f309eb89b736496f96c5f6851aef10c7d4b411aac927cb75fa
kpatch-patch-4_18_0-193_79_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 259978dbb10169a9e96436c4e471df819ff4682eff02c97850fb7ec4bc941319

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.src.rpm SHA-256: 06905c22c53c4dd32f9d1a45e8824b124bd0461f5e246af7d52edf5a8da88a92
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.src.rpm SHA-256: 4b5a3c6b5636bfd88c90ef733335d918a0d64fdf14fecfce01bbd67ebf0360e8
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.src.rpm SHA-256: bfc6e6790fee75e1fd980c4a7bd27297f54d01b7bb236dcdcb6289929c1a34d1
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.src.rpm SHA-256: 0e4735cc45f7b365de2bef017092de562a8a77df8115a84d261fa672aa2b15cd
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.src.rpm SHA-256: 9bd8af0373268ec2ddac0bd456899a9b394dd61c2a8558283759519ce76473f9
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.src.rpm SHA-256: d96c56927dbebe75f95b334fdf7e5a4ae008aab2fb58b4a4e0b3d77b57114944
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.src.rpm SHA-256: a09d3b678233fe225aace7c3c6348d61a3ed5725788d22d3e8298a46eabc1458
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.src.rpm SHA-256: f00a88c798f768f674d548fa59a8c8df3203575bd926d67a369a54ec94b1d6ef
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.src.rpm SHA-256: e40624488eb17aeb850be5f0d8b86790696f945a7ce3843bbb6d122dde5c5aaf
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.src.rpm SHA-256: 9a5112c78f59de7fa132d7de2560ce9bc710a5135921b588db9912a7625b10cc
ppc64le
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.ppc64le.rpm SHA-256: 67ec47921aba1131677d6c573659f9706edffcb7122951e44bb3ef37bc35acd2
kpatch-patch-4_18_0-193_51_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: a59da999313dee2ef8b72ad2e8229aa02f07636e99d341b226ed97e9ecbd1ae5
kpatch-patch-4_18_0-193_51_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: d837fd4a06c20c1b6411d17cd1187844c9f5f51f6c28dcbc4e06a95a6d46f309
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.ppc64le.rpm SHA-256: 09250f83ff481d21d6653071778a989c4f6ab382d04a1c6a5465f98c6e08ac1a
kpatch-patch-4_18_0-193_56_1-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256: 78bcbf05e867e528a9526db783c19c69daf5159c91432ed7e2b561967982ba3e
kpatch-patch-4_18_0-193_56_1-debugsource-1-7.el8_2.ppc64le.rpm SHA-256: e6247ab5e95009c1250a0670210d265e160895ebd280b80a8f1cbeb54045fa9b
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.ppc64le.rpm SHA-256: c83863cdc55dd76d9450ab1a3e21fef23f14969f904e03009fed424aef4fc1f6
kpatch-patch-4_18_0-193_60_2-debuginfo-1-6.el8_2.ppc64le.rpm SHA-256: 68b8863e2562ef2559b889d5935e0a2c28e2dc6e274c93b113d4acedb2045b4b
kpatch-patch-4_18_0-193_60_2-debugsource-1-6.el8_2.ppc64le.rpm SHA-256: fd8a549ca3a429814cdd24b19083d3acb5963106ef8c49efda4cdff6f12a1498
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.ppc64le.rpm SHA-256: 1b1b797e2136bcf186671c9fd7b3ede61487b1100aa6d21a2b52badba704bda0
kpatch-patch-4_18_0-193_64_1-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: 2b5c2a447757004e44972e362ea3335f8066466d916f622895ef9209ac844031
kpatch-patch-4_18_0-193_64_1-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: fd533b0bec28abd005387633a0484c746c490d597254fa486613ea6749e17112
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.ppc64le.rpm SHA-256: b86a7b5739c9f88526484cd0f94baeb063f0cc62b00fcaaa75f210216627fd03
kpatch-patch-4_18_0-193_65_2-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256: 078d99a0af2d104eb595e00670cf3150880a208ef91dd27e9d115053714fdddf
kpatch-patch-4_18_0-193_65_2-debugsource-1-4.el8_2.ppc64le.rpm SHA-256: 98c9f29bd5a141bf699846a04c15990c999f2dc7f8e7fdbfbe2c071016c7106b
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.ppc64le.rpm SHA-256: be2bc36b52e6c4b6171b28dbca032aaafe0b97b87e581e86e7be0eb38994b695
kpatch-patch-4_18_0-193_68_1-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256: 16bf4461f23609b341d3c9655040377984efa9d950d681e3db039a288285bc91
kpatch-patch-4_18_0-193_68_1-debugsource-1-4.el8_2.ppc64le.rpm SHA-256: 36bd0f4d174e9ea59d1008b0df6b211f2559522cc2204d413877ea0695f7bc1b
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.ppc64le.rpm SHA-256: dae721758f973dbd73fb21bfe7ddb6c1f70ecb0151c29486fb74e55d49c8e120
kpatch-patch-4_18_0-193_70_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: 34b91084d6719cfc14b15ab4fff74a2fcf7b490c99c2446861e6a179b4c13f74
kpatch-patch-4_18_0-193_70_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: 2c8ed5cd0f5681e30ad97996da77b8450de8c84df2e1cd1c6cfd25a0bcfb3144
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.ppc64le.rpm SHA-256: ab44905eb7acc5ae7db1061eb2bbc2ab423de2d352967727fa4c25de18dc0ec1
kpatch-patch-4_18_0-193_71_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: ab6fc3ee3d3fab1d27ae76caecc21fd48b573ffe11286695b2ae966e076bfa19
kpatch-patch-4_18_0-193_71_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: e9938332a2153e92bda4af828f8f0f118dd2a3b61cc6c7d58c2ee9e4b9dfec11
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.ppc64le.rpm SHA-256: 3cda5a2132a3d22715eab83c7117d823c07d8c92fc96b134ff144a7f6217a036
kpatch-patch-4_18_0-193_75_1-debuginfo-1-2.el8_2.ppc64le.rpm SHA-256: 3523e90c1e4bbdfab629173c008bd40df49896bd43fbf900ba84066bfdc0f76a
kpatch-patch-4_18_0-193_75_1-debugsource-1-2.el8_2.ppc64le.rpm SHA-256: 49e01a8a3f1334c6b6e61356bbcf2b4948d284000259b11fc5e485a1933792d4
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.ppc64le.rpm SHA-256: 44b629f96f079e14dd3d75e1a86feca0784c6f7ec16da54524f7ad9798be1670
kpatch-patch-4_18_0-193_79_1-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256: 2495ae74343c3ef7178384db1ab427e707bbb65f4b0b4370b6010a7c0e050cb5
kpatch-patch-4_18_0-193_79_1-debugsource-1-1.el8_2.ppc64le.rpm SHA-256: 42b85e884208519d8a68057979af1eafd26614f0794ce650f24c6733c23a7e4d

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.src.rpm SHA-256: 06905c22c53c4dd32f9d1a45e8824b124bd0461f5e246af7d52edf5a8da88a92
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.src.rpm SHA-256: 4b5a3c6b5636bfd88c90ef733335d918a0d64fdf14fecfce01bbd67ebf0360e8
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.src.rpm SHA-256: bfc6e6790fee75e1fd980c4a7bd27297f54d01b7bb236dcdcb6289929c1a34d1
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.src.rpm SHA-256: 0e4735cc45f7b365de2bef017092de562a8a77df8115a84d261fa672aa2b15cd
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.src.rpm SHA-256: 9bd8af0373268ec2ddac0bd456899a9b394dd61c2a8558283759519ce76473f9
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.src.rpm SHA-256: d96c56927dbebe75f95b334fdf7e5a4ae008aab2fb58b4a4e0b3d77b57114944
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.src.rpm SHA-256: a09d3b678233fe225aace7c3c6348d61a3ed5725788d22d3e8298a46eabc1458
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.src.rpm SHA-256: f00a88c798f768f674d548fa59a8c8df3203575bd926d67a369a54ec94b1d6ef
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.src.rpm SHA-256: e40624488eb17aeb850be5f0d8b86790696f945a7ce3843bbb6d122dde5c5aaf
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.src.rpm SHA-256: 9a5112c78f59de7fa132d7de2560ce9bc710a5135921b588db9912a7625b10cc
x86_64
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.x86_64.rpm SHA-256: c19d997c907b23544761d720010ff44361a4e716c816c8782ca3a552be92826c
kpatch-patch-4_18_0-193_51_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 3443fa58c1bb133e0fe14d4e8409c43011c4e068de33a4dfc79683f0246dca93
kpatch-patch-4_18_0-193_51_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 8036f929298cc2d39870587c5d93f7b3377c306a5dceb3edaf68b05942e0a6e9
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.x86_64.rpm SHA-256: e44cc2dc157491790bbabd5aa8c8d73c961070ff9241ebb7d29b5d106f6cbb48
kpatch-patch-4_18_0-193_56_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 93d8378d346ac5d9b3ef3ba6f419a9b4161cfbb6f0690eaa61e6f625fa5b12fd
kpatch-patch-4_18_0-193_56_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: cea22668eb5d72d5ed5375323c0bdc2083347b76b61a7c40037a9c4f84a5e179
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.x86_64.rpm SHA-256: 74be3ff01c371f74aa36a66b1d4b42fbb104e31bd7739630a0eef249418e2698
kpatch-patch-4_18_0-193_60_2-debuginfo-1-6.el8_2.x86_64.rpm SHA-256: 4be50a568cb40bc1b6a9fa19f66844149b84444224e97ab50100d7e3975944ac
kpatch-patch-4_18_0-193_60_2-debugsource-1-6.el8_2.x86_64.rpm SHA-256: bd8e145e0771fe78f133d191cdf8d7930307bd041d9ce27f5e98b3366f99500b
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.x86_64.rpm SHA-256: 662ea587dd16e6811a0f05a1ebb0f8c9741dbafc42fe6775d18312740ea980cc
kpatch-patch-4_18_0-193_64_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: f412c73cc014afa377adc29666fe5e0f5973e53eb4da1d86ec4666e29999bb08
kpatch-patch-4_18_0-193_64_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: ae6db06aeb203108dd969cf6f602285f5684780562532310b923c2120e7417a2
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.x86_64.rpm SHA-256: 9694ff624d4504cb57e88c1949fbed82c84b48d6c88b6253a5dcb3fddc601cdb
kpatch-patch-4_18_0-193_65_2-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: 7c963b2c4946fe3a64a9f95e0926d83f8ae7af714dc8f37b3dfa4a177fc11881
kpatch-patch-4_18_0-193_65_2-debugsource-1-4.el8_2.x86_64.rpm SHA-256: f0d22e937005c6467de09d7aacd8da7e7a490bd0f38511d4f975a281a4be03ce
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.x86_64.rpm SHA-256: 53f07ee9ad355c4d29832e34bc2e76dfd71d335cbe888dea4395bfd0d2a7c02b
kpatch-patch-4_18_0-193_68_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: a8e4e1cfe1217ec3049fc68567bea53c0a16a0c994da3f394223eff77f287205
kpatch-patch-4_18_0-193_68_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: 36313b19fd8d807b383233b0cd5e502bcaa03de412801bfec750982b3000b3f6
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.x86_64.rpm SHA-256: 378ac9538d4de1c5a69eec3eb3c8d48b4f9075566f696147af47c0365fabf833
kpatch-patch-4_18_0-193_70_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: f5ab8cc190a8a42f05b1b6fd85e5af1a8533641352a426a75fa0abeda14bad3b
kpatch-patch-4_18_0-193_70_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 10fc80b6f4514bcd8d90d1c66cea48ac991a31c907b626ef49cbdb80c9492dd5
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.x86_64.rpm SHA-256: d6863874be707821ee1f89bd61dbaf1f1ba95590d19a191179d19d0d5b740343
kpatch-patch-4_18_0-193_71_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 683846c7b175919217b28baf56239a183419ee6504887ac8582443d30a5f55e3
kpatch-patch-4_18_0-193_71_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 0a16ba486caa0e38481fb69524cda6759caa8a2686d460731a9413ea4ca56300
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.x86_64.rpm SHA-256: ee77d2661b9ac5795522f05ce6411d62f3a2c3b23b056e564cd7fd7cca931f8a
kpatch-patch-4_18_0-193_75_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: 23d301bd1a73572d177092cf3b489a2c0f1b7e23dd6c7cf613f138ee403136c8
kpatch-patch-4_18_0-193_75_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: 6c77ab31d8c80bf7b5ee7b7333a2b9331f87544edbbcd75839feb7b126a391b1
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.x86_64.rpm SHA-256: 4c39e498e5d89f098120f2aa7b9191210c9c0e93845275d0448c9e481105fed9
kpatch-patch-4_18_0-193_79_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: 50580c037c4051f309eb89b736496f96c5f6851aef10c7d4b411aac927cb75fa
kpatch-patch-4_18_0-193_79_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 259978dbb10169a9e96436c4e471df819ff4682eff02c97850fb7ec4bc941319

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.src.rpm SHA-256: 06905c22c53c4dd32f9d1a45e8824b124bd0461f5e246af7d52edf5a8da88a92
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.src.rpm SHA-256: 4b5a3c6b5636bfd88c90ef733335d918a0d64fdf14fecfce01bbd67ebf0360e8
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.src.rpm SHA-256: bfc6e6790fee75e1fd980c4a7bd27297f54d01b7bb236dcdcb6289929c1a34d1
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.src.rpm SHA-256: 0e4735cc45f7b365de2bef017092de562a8a77df8115a84d261fa672aa2b15cd
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.src.rpm SHA-256: 9bd8af0373268ec2ddac0bd456899a9b394dd61c2a8558283759519ce76473f9
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.src.rpm SHA-256: d96c56927dbebe75f95b334fdf7e5a4ae008aab2fb58b4a4e0b3d77b57114944
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.src.rpm SHA-256: a09d3b678233fe225aace7c3c6348d61a3ed5725788d22d3e8298a46eabc1458
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.src.rpm SHA-256: f00a88c798f768f674d548fa59a8c8df3203575bd926d67a369a54ec94b1d6ef
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.src.rpm SHA-256: e40624488eb17aeb850be5f0d8b86790696f945a7ce3843bbb6d122dde5c5aaf
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.src.rpm SHA-256: 9a5112c78f59de7fa132d7de2560ce9bc710a5135921b588db9912a7625b10cc
ppc64le
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.ppc64le.rpm SHA-256: 67ec47921aba1131677d6c573659f9706edffcb7122951e44bb3ef37bc35acd2
kpatch-patch-4_18_0-193_51_1-debuginfo-1-8.el8_2.ppc64le.rpm SHA-256: a59da999313dee2ef8b72ad2e8229aa02f07636e99d341b226ed97e9ecbd1ae5
kpatch-patch-4_18_0-193_51_1-debugsource-1-8.el8_2.ppc64le.rpm SHA-256: d837fd4a06c20c1b6411d17cd1187844c9f5f51f6c28dcbc4e06a95a6d46f309
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.ppc64le.rpm SHA-256: 09250f83ff481d21d6653071778a989c4f6ab382d04a1c6a5465f98c6e08ac1a
kpatch-patch-4_18_0-193_56_1-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256: 78bcbf05e867e528a9526db783c19c69daf5159c91432ed7e2b561967982ba3e
kpatch-patch-4_18_0-193_56_1-debugsource-1-7.el8_2.ppc64le.rpm SHA-256: e6247ab5e95009c1250a0670210d265e160895ebd280b80a8f1cbeb54045fa9b
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.ppc64le.rpm SHA-256: c83863cdc55dd76d9450ab1a3e21fef23f14969f904e03009fed424aef4fc1f6
kpatch-patch-4_18_0-193_60_2-debuginfo-1-6.el8_2.ppc64le.rpm SHA-256: 68b8863e2562ef2559b889d5935e0a2c28e2dc6e274c93b113d4acedb2045b4b
kpatch-patch-4_18_0-193_60_2-debugsource-1-6.el8_2.ppc64le.rpm SHA-256: fd8a549ca3a429814cdd24b19083d3acb5963106ef8c49efda4cdff6f12a1498
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.ppc64le.rpm SHA-256: 1b1b797e2136bcf186671c9fd7b3ede61487b1100aa6d21a2b52badba704bda0
kpatch-patch-4_18_0-193_64_1-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256: 2b5c2a447757004e44972e362ea3335f8066466d916f622895ef9209ac844031
kpatch-patch-4_18_0-193_64_1-debugsource-1-5.el8_2.ppc64le.rpm SHA-256: fd533b0bec28abd005387633a0484c746c490d597254fa486613ea6749e17112
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.ppc64le.rpm SHA-256: b86a7b5739c9f88526484cd0f94baeb063f0cc62b00fcaaa75f210216627fd03
kpatch-patch-4_18_0-193_65_2-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256: 078d99a0af2d104eb595e00670cf3150880a208ef91dd27e9d115053714fdddf
kpatch-patch-4_18_0-193_65_2-debugsource-1-4.el8_2.ppc64le.rpm SHA-256: 98c9f29bd5a141bf699846a04c15990c999f2dc7f8e7fdbfbe2c071016c7106b
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.ppc64le.rpm SHA-256: be2bc36b52e6c4b6171b28dbca032aaafe0b97b87e581e86e7be0eb38994b695
kpatch-patch-4_18_0-193_68_1-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256: 16bf4461f23609b341d3c9655040377984efa9d950d681e3db039a288285bc91
kpatch-patch-4_18_0-193_68_1-debugsource-1-4.el8_2.ppc64le.rpm SHA-256: 36bd0f4d174e9ea59d1008b0df6b211f2559522cc2204d413877ea0695f7bc1b
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.ppc64le.rpm SHA-256: dae721758f973dbd73fb21bfe7ddb6c1f70ecb0151c29486fb74e55d49c8e120
kpatch-patch-4_18_0-193_70_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: 34b91084d6719cfc14b15ab4fff74a2fcf7b490c99c2446861e6a179b4c13f74
kpatch-patch-4_18_0-193_70_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: 2c8ed5cd0f5681e30ad97996da77b8450de8c84df2e1cd1c6cfd25a0bcfb3144
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.ppc64le.rpm SHA-256: ab44905eb7acc5ae7db1061eb2bbc2ab423de2d352967727fa4c25de18dc0ec1
kpatch-patch-4_18_0-193_71_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256: ab6fc3ee3d3fab1d27ae76caecc21fd48b573ffe11286695b2ae966e076bfa19
kpatch-patch-4_18_0-193_71_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256: e9938332a2153e92bda4af828f8f0f118dd2a3b61cc6c7d58c2ee9e4b9dfec11
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.ppc64le.rpm SHA-256: 3cda5a2132a3d22715eab83c7117d823c07d8c92fc96b134ff144a7f6217a036
kpatch-patch-4_18_0-193_75_1-debuginfo-1-2.el8_2.ppc64le.rpm SHA-256: 3523e90c1e4bbdfab629173c008bd40df49896bd43fbf900ba84066bfdc0f76a
kpatch-patch-4_18_0-193_75_1-debugsource-1-2.el8_2.ppc64le.rpm SHA-256: 49e01a8a3f1334c6b6e61356bbcf2b4948d284000259b11fc5e485a1933792d4
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.ppc64le.rpm SHA-256: 44b629f96f079e14dd3d75e1a86feca0784c6f7ec16da54524f7ad9798be1670
kpatch-patch-4_18_0-193_79_1-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256: 2495ae74343c3ef7178384db1ab427e707bbb65f4b0b4370b6010a7c0e050cb5
kpatch-patch-4_18_0-193_79_1-debugsource-1-1.el8_2.ppc64le.rpm SHA-256: 42b85e884208519d8a68057979af1eafd26614f0794ce650f24c6733c23a7e4d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.src.rpm SHA-256: 06905c22c53c4dd32f9d1a45e8824b124bd0461f5e246af7d52edf5a8da88a92
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.src.rpm SHA-256: 4b5a3c6b5636bfd88c90ef733335d918a0d64fdf14fecfce01bbd67ebf0360e8
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.src.rpm SHA-256: bfc6e6790fee75e1fd980c4a7bd27297f54d01b7bb236dcdcb6289929c1a34d1
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.src.rpm SHA-256: 0e4735cc45f7b365de2bef017092de562a8a77df8115a84d261fa672aa2b15cd
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.src.rpm SHA-256: 9bd8af0373268ec2ddac0bd456899a9b394dd61c2a8558283759519ce76473f9
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.src.rpm SHA-256: d96c56927dbebe75f95b334fdf7e5a4ae008aab2fb58b4a4e0b3d77b57114944
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.src.rpm SHA-256: a09d3b678233fe225aace7c3c6348d61a3ed5725788d22d3e8298a46eabc1458
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.src.rpm SHA-256: f00a88c798f768f674d548fa59a8c8df3203575bd926d67a369a54ec94b1d6ef
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.src.rpm SHA-256: e40624488eb17aeb850be5f0d8b86790696f945a7ce3843bbb6d122dde5c5aaf
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.src.rpm SHA-256: 9a5112c78f59de7fa132d7de2560ce9bc710a5135921b588db9912a7625b10cc
x86_64
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.x86_64.rpm SHA-256: c19d997c907b23544761d720010ff44361a4e716c816c8782ca3a552be92826c
kpatch-patch-4_18_0-193_51_1-debuginfo-1-8.el8_2.x86_64.rpm SHA-256: 3443fa58c1bb133e0fe14d4e8409c43011c4e068de33a4dfc79683f0246dca93
kpatch-patch-4_18_0-193_51_1-debugsource-1-8.el8_2.x86_64.rpm SHA-256: 8036f929298cc2d39870587c5d93f7b3377c306a5dceb3edaf68b05942e0a6e9
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.x86_64.rpm SHA-256: e44cc2dc157491790bbabd5aa8c8d73c961070ff9241ebb7d29b5d106f6cbb48
kpatch-patch-4_18_0-193_56_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 93d8378d346ac5d9b3ef3ba6f419a9b4161cfbb6f0690eaa61e6f625fa5b12fd
kpatch-patch-4_18_0-193_56_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: cea22668eb5d72d5ed5375323c0bdc2083347b76b61a7c40037a9c4f84a5e179
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.x86_64.rpm SHA-256: 74be3ff01c371f74aa36a66b1d4b42fbb104e31bd7739630a0eef249418e2698
kpatch-patch-4_18_0-193_60_2-debuginfo-1-6.el8_2.x86_64.rpm SHA-256: 4be50a568cb40bc1b6a9fa19f66844149b84444224e97ab50100d7e3975944ac
kpatch-patch-4_18_0-193_60_2-debugsource-1-6.el8_2.x86_64.rpm SHA-256: bd8e145e0771fe78f133d191cdf8d7930307bd041d9ce27f5e98b3366f99500b
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.x86_64.rpm SHA-256: 662ea587dd16e6811a0f05a1ebb0f8c9741dbafc42fe6775d18312740ea980cc
kpatch-patch-4_18_0-193_64_1-debuginfo-1-5.el8_2.x86_64.rpm SHA-256: f412c73cc014afa377adc29666fe5e0f5973e53eb4da1d86ec4666e29999bb08
kpatch-patch-4_18_0-193_64_1-debugsource-1-5.el8_2.x86_64.rpm SHA-256: ae6db06aeb203108dd969cf6f602285f5684780562532310b923c2120e7417a2
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.x86_64.rpm SHA-256: 9694ff624d4504cb57e88c1949fbed82c84b48d6c88b6253a5dcb3fddc601cdb
kpatch-patch-4_18_0-193_65_2-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: 7c963b2c4946fe3a64a9f95e0926d83f8ae7af714dc8f37b3dfa4a177fc11881
kpatch-patch-4_18_0-193_65_2-debugsource-1-4.el8_2.x86_64.rpm SHA-256: f0d22e937005c6467de09d7aacd8da7e7a490bd0f38511d4f975a281a4be03ce
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.x86_64.rpm SHA-256: 53f07ee9ad355c4d29832e34bc2e76dfd71d335cbe888dea4395bfd0d2a7c02b
kpatch-patch-4_18_0-193_68_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: a8e4e1cfe1217ec3049fc68567bea53c0a16a0c994da3f394223eff77f287205
kpatch-patch-4_18_0-193_68_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: 36313b19fd8d807b383233b0cd5e502bcaa03de412801bfec750982b3000b3f6
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.x86_64.rpm SHA-256: 378ac9538d4de1c5a69eec3eb3c8d48b4f9075566f696147af47c0365fabf833
kpatch-patch-4_18_0-193_70_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: f5ab8cc190a8a42f05b1b6fd85e5af1a8533641352a426a75fa0abeda14bad3b
kpatch-patch-4_18_0-193_70_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 10fc80b6f4514bcd8d90d1c66cea48ac991a31c907b626ef49cbdb80c9492dd5
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.x86_64.rpm SHA-256: d6863874be707821ee1f89bd61dbaf1f1ba95590d19a191179d19d0d5b740343
kpatch-patch-4_18_0-193_71_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256: 683846c7b175919217b28baf56239a183419ee6504887ac8582443d30a5f55e3
kpatch-patch-4_18_0-193_71_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256: 0a16ba486caa0e38481fb69524cda6759caa8a2686d460731a9413ea4ca56300
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.x86_64.rpm SHA-256: ee77d2661b9ac5795522f05ce6411d62f3a2c3b23b056e564cd7fd7cca931f8a
kpatch-patch-4_18_0-193_75_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256: 23d301bd1a73572d177092cf3b489a2c0f1b7e23dd6c7cf613f138ee403136c8
kpatch-patch-4_18_0-193_75_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256: 6c77ab31d8c80bf7b5ee7b7333a2b9331f87544edbbcd75839feb7b126a391b1
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.x86_64.rpm SHA-256: 4c39e498e5d89f098120f2aa7b9191210c9c0e93845275d0448c9e481105fed9
kpatch-patch-4_18_0-193_79_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: 50580c037c4051f309eb89b736496f96c5f6851aef10c7d4b411aac927cb75fa
kpatch-patch-4_18_0-193_79_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 259978dbb10169a9e96436c4e471df819ff4682eff02c97850fb7ec4bc941319

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility