- Issued:
- 2022-06-30
- Updated:
- 2022-06-30
RHSA-2022:5476 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)
- kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code
- BZ - 2092427 - CVE-2022-1966 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.src.rpm | SHA-256: a263104b5732aea9401828a0429b33d6bda94c68f674417e544bd625453dd059 |
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.src.rpm | SHA-256: bb020217853ad09b1c3f1e6579da2ab04c66a08b39e57f7f2a719dd6a381f0ce |
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.src.rpm | SHA-256: 7c581fde7aa0b567952cd6cf07cadbe050028160fdaf6f858a35841004d10b5c |
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.src.rpm | SHA-256: 67835f3ca3df557531c76cb28412e12baf0be5c0500af5b3eb1213081ac68474 |
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.src.rpm | SHA-256: a70cfc12817152cb553d5b893eaa06728fa20b8e99e79a33b498d64c39449d7f |
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.src.rpm | SHA-256: 038df45664e0dd6ff424e5c77f9ffb598fbbd3ae4e1cf99ca8ea34183a57c39f |
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.src.rpm | SHA-256: f65bfcc14ee739c81bf2dd0dc5d106ce2d24d84050234e5fc883a5eb3bdf1457 |
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.src.rpm | SHA-256: 2d464691ea450408c265b0e0d52a4c9bd0be4116aa3275976465edc09af11f6d |
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.src.rpm | SHA-256: 73e80eb64cb4555041288c71101a0001445641437047e1f2638a269bc9782283 |
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.src.rpm | SHA-256: 3cf982247b4934b1a4dc22b3ccbbeeb8c63d4d1469a564cb5a50d79ba4ba9e21 |
x86_64 | |
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.x86_64.rpm | SHA-256: dd25415be51286d99ca2f1dc4b241ab85e78d2b79029da954e488d7871873089 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-7.el8_2.x86_64.rpm | SHA-256: 20ea1a948e5286669f305657065c533d5764cc8faa8274049c073849425c5e35 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-7.el8_2.x86_64.rpm | SHA-256: a257e29d31e91108617f3620f3dd0aecf247f82deff2e6617a7ab548a3fe55b9 |
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.x86_64.rpm | SHA-256: 13bfe026e2b6c6c10b5e83196be2048b82101c9fa3d3eb8f52f440ef566a6288 |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 146478ca00dc93698ee43c2b54e4aea167fb92a2884875da4b046d058d373340 |
kpatch-patch-4_18_0-193_64_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 71eb56a69378a47a86264712c18f0032f7173f79155c2228788eefd1c9782123 |
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.x86_64.rpm | SHA-256: e99b94cc3fa0d4df5ac8e85d328daebd1baf7392dee0b0d9619327c12d964f93 |
kpatch-patch-4_18_0-193_65_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 09532e4ad8e74dcfc4b99615c099a13a15f043c8c3f910d0463cba0b58f49e53 |
kpatch-patch-4_18_0-193_65_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: d0dc9adf6b062df4e95b3723c3fb2b61e0265fbd70a57a16cc456ccdbd7770d0 |
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.x86_64.rpm | SHA-256: bd1b7a93882c1154a1772d3d0b7cfce4e18a8c348a0b0959eb2226cf3abaea53 |
kpatch-patch-4_18_0-193_68_1-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: bba1143386e35658f9214238e844c38bc2f58e35f36b94f929aa6e9745827f95 |
kpatch-patch-4_18_0-193_68_1-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 3f973b85744b746dff5d7b3d83d124ee9e7248cd76da1a4acd07893b3fc195bc |
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.x86_64.rpm | SHA-256: babca53d286b943a6cc559a0a9fc21afbe1c5bc6bd76b3593ba065157c791a40 |
kpatch-patch-4_18_0-193_70_1-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 4c955cfd45d045db5408bf2c451cc2f85d9156e6f42d835c90a0756ec23a7445 |
kpatch-patch-4_18_0-193_70_1-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 53fa943d7ef62c305dbfebbf7753af4ab7375a56fc45a62dd4fa1ed4e5d60bfb |
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.x86_64.rpm | SHA-256: 76d016cef26623cdefdf5385aa6e79f5999fb0619a7c1b3e8eab631897b52fe6 |
kpatch-patch-4_18_0-193_71_1-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 75c2b6054596464be5b87eac6ebefa1226e19feec45d6fc731bc8d2a4ba86521 |
kpatch-patch-4_18_0-193_71_1-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 645e084ddbb72c82b50d85cca6afc8b9f4e2aabf26f5780f881819da30ecc24c |
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.x86_64.rpm | SHA-256: 38c878d16fb649c436594162021c8697d4c78e67fc6dd65019cd9b01b6273593 |
kpatch-patch-4_18_0-193_75_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: e0c00c11a9a05b077f4d08132d340428232d528080e01f30132d11b3f4d162ff |
kpatch-patch-4_18_0-193_75_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: df28999e95f0fb1c3e2ca5ef251d9a0fc4d27b381503ef41254a7b4eef0d9014 |
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.x86_64.rpm | SHA-256: cafc3261a636fa0acece19708d9ae8ef40418c18c86ede527b703af72d808122 |
kpatch-patch-4_18_0-193_79_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: 8cd4e9c8d9803284d36829a2ae81ce80863c6e9fe7b79344e3d799c3ccbd9d79 |
kpatch-patch-4_18_0-193_79_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 33eba7247b057c3ad393b7b4277043f1e54628ea04af8752a9c95d68eae3499f |
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.x86_64.rpm | SHA-256: 2c26faa2b66de68fe6908ddc1123727a7d36bcd7cdb029f49ae74819644ee30d |
kpatch-patch-4_18_0-193_80_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 23b8a0c64f018147bd5b4e6de96102df0fc9f5517bff03a0c69c49f06fd2b49c |
kpatch-patch-4_18_0-193_80_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: cc8d2f612ddef908cb630b885ef633fbb848a11a202cfc3f7fee382e5f4d6bc3 |
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.x86_64.rpm | SHA-256: 39452d574c99c0abd1181c1b36ddf73dd700e596b85078cccad2f296987c9cf1 |
kpatch-patch-4_18_0-193_81_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 61e2347cf060e14d7fb805da5892331212062c219ee42812d7fcc07c0d704991 |
kpatch-patch-4_18_0-193_81_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: 6d3ce670ae46b4779c27353c05121cab3b9b0f2b40c864a3f701dd2c5a3f0df2 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.src.rpm | SHA-256: a263104b5732aea9401828a0429b33d6bda94c68f674417e544bd625453dd059 |
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.src.rpm | SHA-256: bb020217853ad09b1c3f1e6579da2ab04c66a08b39e57f7f2a719dd6a381f0ce |
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.src.rpm | SHA-256: 7c581fde7aa0b567952cd6cf07cadbe050028160fdaf6f858a35841004d10b5c |
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.src.rpm | SHA-256: 67835f3ca3df557531c76cb28412e12baf0be5c0500af5b3eb1213081ac68474 |
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.src.rpm | SHA-256: a70cfc12817152cb553d5b893eaa06728fa20b8e99e79a33b498d64c39449d7f |
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.src.rpm | SHA-256: 038df45664e0dd6ff424e5c77f9ffb598fbbd3ae4e1cf99ca8ea34183a57c39f |
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.src.rpm | SHA-256: f65bfcc14ee739c81bf2dd0dc5d106ce2d24d84050234e5fc883a5eb3bdf1457 |
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.src.rpm | SHA-256: 2d464691ea450408c265b0e0d52a4c9bd0be4116aa3275976465edc09af11f6d |
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.src.rpm | SHA-256: 73e80eb64cb4555041288c71101a0001445641437047e1f2638a269bc9782283 |
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.src.rpm | SHA-256: 3cf982247b4934b1a4dc22b3ccbbeeb8c63d4d1469a564cb5a50d79ba4ba9e21 |
x86_64 | |
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.x86_64.rpm | SHA-256: dd25415be51286d99ca2f1dc4b241ab85e78d2b79029da954e488d7871873089 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-7.el8_2.x86_64.rpm | SHA-256: 20ea1a948e5286669f305657065c533d5764cc8faa8274049c073849425c5e35 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-7.el8_2.x86_64.rpm | SHA-256: a257e29d31e91108617f3620f3dd0aecf247f82deff2e6617a7ab548a3fe55b9 |
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.x86_64.rpm | SHA-256: 13bfe026e2b6c6c10b5e83196be2048b82101c9fa3d3eb8f52f440ef566a6288 |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 146478ca00dc93698ee43c2b54e4aea167fb92a2884875da4b046d058d373340 |
kpatch-patch-4_18_0-193_64_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 71eb56a69378a47a86264712c18f0032f7173f79155c2228788eefd1c9782123 |
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.x86_64.rpm | SHA-256: e99b94cc3fa0d4df5ac8e85d328daebd1baf7392dee0b0d9619327c12d964f93 |
kpatch-patch-4_18_0-193_65_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 09532e4ad8e74dcfc4b99615c099a13a15f043c8c3f910d0463cba0b58f49e53 |
kpatch-patch-4_18_0-193_65_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: d0dc9adf6b062df4e95b3723c3fb2b61e0265fbd70a57a16cc456ccdbd7770d0 |
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.x86_64.rpm | SHA-256: bd1b7a93882c1154a1772d3d0b7cfce4e18a8c348a0b0959eb2226cf3abaea53 |
kpatch-patch-4_18_0-193_68_1-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: bba1143386e35658f9214238e844c38bc2f58e35f36b94f929aa6e9745827f95 |
kpatch-patch-4_18_0-193_68_1-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 3f973b85744b746dff5d7b3d83d124ee9e7248cd76da1a4acd07893b3fc195bc |
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.x86_64.rpm | SHA-256: babca53d286b943a6cc559a0a9fc21afbe1c5bc6bd76b3593ba065157c791a40 |
kpatch-patch-4_18_0-193_70_1-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 4c955cfd45d045db5408bf2c451cc2f85d9156e6f42d835c90a0756ec23a7445 |
kpatch-patch-4_18_0-193_70_1-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 53fa943d7ef62c305dbfebbf7753af4ab7375a56fc45a62dd4fa1ed4e5d60bfb |
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.x86_64.rpm | SHA-256: 76d016cef26623cdefdf5385aa6e79f5999fb0619a7c1b3e8eab631897b52fe6 |
kpatch-patch-4_18_0-193_71_1-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 75c2b6054596464be5b87eac6ebefa1226e19feec45d6fc731bc8d2a4ba86521 |
kpatch-patch-4_18_0-193_71_1-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 645e084ddbb72c82b50d85cca6afc8b9f4e2aabf26f5780f881819da30ecc24c |
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.x86_64.rpm | SHA-256: 38c878d16fb649c436594162021c8697d4c78e67fc6dd65019cd9b01b6273593 |
kpatch-patch-4_18_0-193_75_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: e0c00c11a9a05b077f4d08132d340428232d528080e01f30132d11b3f4d162ff |
kpatch-patch-4_18_0-193_75_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: df28999e95f0fb1c3e2ca5ef251d9a0fc4d27b381503ef41254a7b4eef0d9014 |
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.x86_64.rpm | SHA-256: cafc3261a636fa0acece19708d9ae8ef40418c18c86ede527b703af72d808122 |
kpatch-patch-4_18_0-193_79_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: 8cd4e9c8d9803284d36829a2ae81ce80863c6e9fe7b79344e3d799c3ccbd9d79 |
kpatch-patch-4_18_0-193_79_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 33eba7247b057c3ad393b7b4277043f1e54628ea04af8752a9c95d68eae3499f |
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.x86_64.rpm | SHA-256: 2c26faa2b66de68fe6908ddc1123727a7d36bcd7cdb029f49ae74819644ee30d |
kpatch-patch-4_18_0-193_80_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 23b8a0c64f018147bd5b4e6de96102df0fc9f5517bff03a0c69c49f06fd2b49c |
kpatch-patch-4_18_0-193_80_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: cc8d2f612ddef908cb630b885ef633fbb848a11a202cfc3f7fee382e5f4d6bc3 |
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.x86_64.rpm | SHA-256: 39452d574c99c0abd1181c1b36ddf73dd700e596b85078cccad2f296987c9cf1 |
kpatch-patch-4_18_0-193_81_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 61e2347cf060e14d7fb805da5892331212062c219ee42812d7fcc07c0d704991 |
kpatch-patch-4_18_0-193_81_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: 6d3ce670ae46b4779c27353c05121cab3b9b0f2b40c864a3f701dd2c5a3f0df2 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.src.rpm | SHA-256: a263104b5732aea9401828a0429b33d6bda94c68f674417e544bd625453dd059 |
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.src.rpm | SHA-256: bb020217853ad09b1c3f1e6579da2ab04c66a08b39e57f7f2a719dd6a381f0ce |
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.src.rpm | SHA-256: 7c581fde7aa0b567952cd6cf07cadbe050028160fdaf6f858a35841004d10b5c |
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.src.rpm | SHA-256: 67835f3ca3df557531c76cb28412e12baf0be5c0500af5b3eb1213081ac68474 |
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.src.rpm | SHA-256: a70cfc12817152cb553d5b893eaa06728fa20b8e99e79a33b498d64c39449d7f |
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.src.rpm | SHA-256: 038df45664e0dd6ff424e5c77f9ffb598fbbd3ae4e1cf99ca8ea34183a57c39f |
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.src.rpm | SHA-256: f65bfcc14ee739c81bf2dd0dc5d106ce2d24d84050234e5fc883a5eb3bdf1457 |
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.src.rpm | SHA-256: 2d464691ea450408c265b0e0d52a4c9bd0be4116aa3275976465edc09af11f6d |
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.src.rpm | SHA-256: 73e80eb64cb4555041288c71101a0001445641437047e1f2638a269bc9782283 |
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.src.rpm | SHA-256: 3cf982247b4934b1a4dc22b3ccbbeeb8c63d4d1469a564cb5a50d79ba4ba9e21 |
ppc64le | |
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.ppc64le.rpm | SHA-256: 2b088b4810421a20d5065fa6d4f43038681093f0035157b130fc4645849fe03b |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-7.el8_2.ppc64le.rpm | SHA-256: 7031c200cbe3649ec90a58af2e3a838a4433bf57265d3fa42baaeb7eb95b88f7 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-7.el8_2.ppc64le.rpm | SHA-256: 1f87c4184e65043ded39b19c23583928a07ab4ca0639358c86113f8e8c0c3944 |
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.ppc64le.rpm | SHA-256: c4f95f0dc36c163a49db49f59ce4dc8f65d1287ac6b110996bd3c829f2292387 |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: c6a694a5b2484cf3e4402741782f80605f258ec8d0d60c83374549c927004d9a |
kpatch-patch-4_18_0-193_64_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: ffe12bdc7ed1cf9d2f14c55d694ee31407f41e9512b724a68485ff92c020f6e8 |
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.ppc64le.rpm | SHA-256: 4336112e7809c028591b7304f9930f80376fb598b204b29a5f6e1892bc92101a |
kpatch-patch-4_18_0-193_65_2-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: 9034f12577a92696916c03af671b282b6d03df1dd3b0b9a375ae978365bae615 |
kpatch-patch-4_18_0-193_65_2-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: 75b3fbfcfcba69da73853a4f544317b68a3ae7ccac14ea4c8078cbea11c1c1cf |
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.ppc64le.rpm | SHA-256: 25bb986189c80c73f0b1b50dccc4e34b3764c362f0e3612856e7705ae5923656 |
kpatch-patch-4_18_0-193_68_1-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: 39b2679a9f367d168f71af168eb3fe376c6c0acb7a178923133228126503b54f |
kpatch-patch-4_18_0-193_68_1-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: 6d138f3a71d4b29d4fcae5a5557fe12b7dde62672b69ed599a3b497129c28c27 |
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.ppc64le.rpm | SHA-256: 0afbd28b0d7dc4bce832a26f953cc86efe9f378ebaa2481f7ccacdde9856d030 |
kpatch-patch-4_18_0-193_70_1-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: dfd4bf835a457e0d59c0d6d1c87f9ad32e37dd45080bd03abeb70d105fd5efce |
kpatch-patch-4_18_0-193_70_1-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: 4097bda964309b32ca37980b36a5c8aa4ac9753d98d3772bd91a2e49891dc1da |
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.ppc64le.rpm | SHA-256: 9c0a7a0155f92cf2f1ba0caaf8fff2168efdc0ced8bcea4c6c9027f0ab52442e |
kpatch-patch-4_18_0-193_71_1-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 5eead3a6c3b3e65c436efe3d969a026cf1fd41768842225244aba56f8c617e99 |
kpatch-patch-4_18_0-193_71_1-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: 5e80d40d71ee1ac4523c968d00a6a3b9c01b8c8facd5fc42f585c7774a596a32 |
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.ppc64le.rpm | SHA-256: 62571e799143a69fb1148c3b0ed25f56a3dc8d30750690492684834d248703a8 |
kpatch-patch-4_18_0-193_75_1-debuginfo-1-3.el8_2.ppc64le.rpm | SHA-256: 88142b553e2eff7712f776e90e7d54c1300c9131aae02e9782990f04f5022077 |
kpatch-patch-4_18_0-193_75_1-debugsource-1-3.el8_2.ppc64le.rpm | SHA-256: 2472ee524aa0564d4ce9eb64b4f0a194b4a3e5771e3187c4330ae465d2a30aeb |
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.ppc64le.rpm | SHA-256: 4b579f53d48acd30b0ec61a099edddc31c9f6cbc50be9ecbf6a6f01152a8451a |
kpatch-patch-4_18_0-193_79_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 4602d915833faf27d79278ab4aaaf82f625bfd6084651bab155c4b625f4e3859 |
kpatch-patch-4_18_0-193_79_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 59b84e0c587cb5bb5868ac3c7147f0849965af12008d1952ada8c59c96de5888 |
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.ppc64le.rpm | SHA-256: 1f2210aced9c7a6171df242ff6be8efd2bd7597cb295dcdb97a943ff8c501c25 |
kpatch-patch-4_18_0-193_80_1-debuginfo-1-1.el8_2.ppc64le.rpm | SHA-256: ffc488cdf8d7810fb63890066ef3b9b4d94a0a9374b37d0e8a57f8eb574d73eb |
kpatch-patch-4_18_0-193_80_1-debugsource-1-1.el8_2.ppc64le.rpm | SHA-256: 25a27cc713ab4b6bd7d1e49305aae504907e39cd4e5bdd4e3b4334f41e46fb15 |
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.ppc64le.rpm | SHA-256: 179c7e4b8f0b2ffdaa633dbe759775311fe35b0fff57798e9148ddbf2c166169 |
kpatch-patch-4_18_0-193_81_1-debuginfo-1-1.el8_2.ppc64le.rpm | SHA-256: f0d5993b8a321e34726b41aae16789b10b128e1cdf9e126614c59616c48f3bba |
kpatch-patch-4_18_0-193_81_1-debugsource-1-1.el8_2.ppc64le.rpm | SHA-256: 7155f8884c251e06cd6cdeaf5d7a7923f1d53111264535ffc034f4e66795020f |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.src.rpm | SHA-256: a263104b5732aea9401828a0429b33d6bda94c68f674417e544bd625453dd059 |
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.src.rpm | SHA-256: bb020217853ad09b1c3f1e6579da2ab04c66a08b39e57f7f2a719dd6a381f0ce |
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.src.rpm | SHA-256: 7c581fde7aa0b567952cd6cf07cadbe050028160fdaf6f858a35841004d10b5c |
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.src.rpm | SHA-256: 67835f3ca3df557531c76cb28412e12baf0be5c0500af5b3eb1213081ac68474 |
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.src.rpm | SHA-256: a70cfc12817152cb553d5b893eaa06728fa20b8e99e79a33b498d64c39449d7f |
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.src.rpm | SHA-256: 038df45664e0dd6ff424e5c77f9ffb598fbbd3ae4e1cf99ca8ea34183a57c39f |
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.src.rpm | SHA-256: f65bfcc14ee739c81bf2dd0dc5d106ce2d24d84050234e5fc883a5eb3bdf1457 |
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.src.rpm | SHA-256: 2d464691ea450408c265b0e0d52a4c9bd0be4116aa3275976465edc09af11f6d |
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.src.rpm | SHA-256: 73e80eb64cb4555041288c71101a0001445641437047e1f2638a269bc9782283 |
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.src.rpm | SHA-256: 3cf982247b4934b1a4dc22b3ccbbeeb8c63d4d1469a564cb5a50d79ba4ba9e21 |
x86_64 | |
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.x86_64.rpm | SHA-256: dd25415be51286d99ca2f1dc4b241ab85e78d2b79029da954e488d7871873089 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-7.el8_2.x86_64.rpm | SHA-256: 20ea1a948e5286669f305657065c533d5764cc8faa8274049c073849425c5e35 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-7.el8_2.x86_64.rpm | SHA-256: a257e29d31e91108617f3620f3dd0aecf247f82deff2e6617a7ab548a3fe55b9 |
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.x86_64.rpm | SHA-256: 13bfe026e2b6c6c10b5e83196be2048b82101c9fa3d3eb8f52f440ef566a6288 |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 146478ca00dc93698ee43c2b54e4aea167fb92a2884875da4b046d058d373340 |
kpatch-patch-4_18_0-193_64_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 71eb56a69378a47a86264712c18f0032f7173f79155c2228788eefd1c9782123 |
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.x86_64.rpm | SHA-256: e99b94cc3fa0d4df5ac8e85d328daebd1baf7392dee0b0d9619327c12d964f93 |
kpatch-patch-4_18_0-193_65_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 09532e4ad8e74dcfc4b99615c099a13a15f043c8c3f910d0463cba0b58f49e53 |
kpatch-patch-4_18_0-193_65_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: d0dc9adf6b062df4e95b3723c3fb2b61e0265fbd70a57a16cc456ccdbd7770d0 |
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.x86_64.rpm | SHA-256: bd1b7a93882c1154a1772d3d0b7cfce4e18a8c348a0b0959eb2226cf3abaea53 |
kpatch-patch-4_18_0-193_68_1-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: bba1143386e35658f9214238e844c38bc2f58e35f36b94f929aa6e9745827f95 |
kpatch-patch-4_18_0-193_68_1-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 3f973b85744b746dff5d7b3d83d124ee9e7248cd76da1a4acd07893b3fc195bc |
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.x86_64.rpm | SHA-256: babca53d286b943a6cc559a0a9fc21afbe1c5bc6bd76b3593ba065157c791a40 |
kpatch-patch-4_18_0-193_70_1-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 4c955cfd45d045db5408bf2c451cc2f85d9156e6f42d835c90a0756ec23a7445 |
kpatch-patch-4_18_0-193_70_1-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 53fa943d7ef62c305dbfebbf7753af4ab7375a56fc45a62dd4fa1ed4e5d60bfb |
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.x86_64.rpm | SHA-256: 76d016cef26623cdefdf5385aa6e79f5999fb0619a7c1b3e8eab631897b52fe6 |
kpatch-patch-4_18_0-193_71_1-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 75c2b6054596464be5b87eac6ebefa1226e19feec45d6fc731bc8d2a4ba86521 |
kpatch-patch-4_18_0-193_71_1-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 645e084ddbb72c82b50d85cca6afc8b9f4e2aabf26f5780f881819da30ecc24c |
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.x86_64.rpm | SHA-256: 38c878d16fb649c436594162021c8697d4c78e67fc6dd65019cd9b01b6273593 |
kpatch-patch-4_18_0-193_75_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: e0c00c11a9a05b077f4d08132d340428232d528080e01f30132d11b3f4d162ff |
kpatch-patch-4_18_0-193_75_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: df28999e95f0fb1c3e2ca5ef251d9a0fc4d27b381503ef41254a7b4eef0d9014 |
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.x86_64.rpm | SHA-256: cafc3261a636fa0acece19708d9ae8ef40418c18c86ede527b703af72d808122 |
kpatch-patch-4_18_0-193_79_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: 8cd4e9c8d9803284d36829a2ae81ce80863c6e9fe7b79344e3d799c3ccbd9d79 |
kpatch-patch-4_18_0-193_79_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 33eba7247b057c3ad393b7b4277043f1e54628ea04af8752a9c95d68eae3499f |
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.x86_64.rpm | SHA-256: 2c26faa2b66de68fe6908ddc1123727a7d36bcd7cdb029f49ae74819644ee30d |
kpatch-patch-4_18_0-193_80_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 23b8a0c64f018147bd5b4e6de96102df0fc9f5517bff03a0c69c49f06fd2b49c |
kpatch-patch-4_18_0-193_80_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: cc8d2f612ddef908cb630b885ef633fbb848a11a202cfc3f7fee382e5f4d6bc3 |
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.x86_64.rpm | SHA-256: 39452d574c99c0abd1181c1b36ddf73dd700e596b85078cccad2f296987c9cf1 |
kpatch-patch-4_18_0-193_81_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 61e2347cf060e14d7fb805da5892331212062c219ee42812d7fcc07c0d704991 |
kpatch-patch-4_18_0-193_81_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: 6d3ce670ae46b4779c27353c05121cab3b9b0f2b40c864a3f701dd2c5a3f0df2 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.src.rpm | SHA-256: a263104b5732aea9401828a0429b33d6bda94c68f674417e544bd625453dd059 |
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.src.rpm | SHA-256: bb020217853ad09b1c3f1e6579da2ab04c66a08b39e57f7f2a719dd6a381f0ce |
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.src.rpm | SHA-256: 7c581fde7aa0b567952cd6cf07cadbe050028160fdaf6f858a35841004d10b5c |
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.src.rpm | SHA-256: 67835f3ca3df557531c76cb28412e12baf0be5c0500af5b3eb1213081ac68474 |
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.src.rpm | SHA-256: a70cfc12817152cb553d5b893eaa06728fa20b8e99e79a33b498d64c39449d7f |
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.src.rpm | SHA-256: 038df45664e0dd6ff424e5c77f9ffb598fbbd3ae4e1cf99ca8ea34183a57c39f |
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.src.rpm | SHA-256: f65bfcc14ee739c81bf2dd0dc5d106ce2d24d84050234e5fc883a5eb3bdf1457 |
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.src.rpm | SHA-256: 2d464691ea450408c265b0e0d52a4c9bd0be4116aa3275976465edc09af11f6d |
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.src.rpm | SHA-256: 73e80eb64cb4555041288c71101a0001445641437047e1f2638a269bc9782283 |
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.src.rpm | SHA-256: 3cf982247b4934b1a4dc22b3ccbbeeb8c63d4d1469a564cb5a50d79ba4ba9e21 |
ppc64le | |
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.ppc64le.rpm | SHA-256: 2b088b4810421a20d5065fa6d4f43038681093f0035157b130fc4645849fe03b |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-7.el8_2.ppc64le.rpm | SHA-256: 7031c200cbe3649ec90a58af2e3a838a4433bf57265d3fa42baaeb7eb95b88f7 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-7.el8_2.ppc64le.rpm | SHA-256: 1f87c4184e65043ded39b19c23583928a07ab4ca0639358c86113f8e8c0c3944 |
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.ppc64le.rpm | SHA-256: c4f95f0dc36c163a49db49f59ce4dc8f65d1287ac6b110996bd3c829f2292387 |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: c6a694a5b2484cf3e4402741782f80605f258ec8d0d60c83374549c927004d9a |
kpatch-patch-4_18_0-193_64_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: ffe12bdc7ed1cf9d2f14c55d694ee31407f41e9512b724a68485ff92c020f6e8 |
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.ppc64le.rpm | SHA-256: 4336112e7809c028591b7304f9930f80376fb598b204b29a5f6e1892bc92101a |
kpatch-patch-4_18_0-193_65_2-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: 9034f12577a92696916c03af671b282b6d03df1dd3b0b9a375ae978365bae615 |
kpatch-patch-4_18_0-193_65_2-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: 75b3fbfcfcba69da73853a4f544317b68a3ae7ccac14ea4c8078cbea11c1c1cf |
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.ppc64le.rpm | SHA-256: 25bb986189c80c73f0b1b50dccc4e34b3764c362f0e3612856e7705ae5923656 |
kpatch-patch-4_18_0-193_68_1-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: 39b2679a9f367d168f71af168eb3fe376c6c0acb7a178923133228126503b54f |
kpatch-patch-4_18_0-193_68_1-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: 6d138f3a71d4b29d4fcae5a5557fe12b7dde62672b69ed599a3b497129c28c27 |
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.ppc64le.rpm | SHA-256: 0afbd28b0d7dc4bce832a26f953cc86efe9f378ebaa2481f7ccacdde9856d030 |
kpatch-patch-4_18_0-193_70_1-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: dfd4bf835a457e0d59c0d6d1c87f9ad32e37dd45080bd03abeb70d105fd5efce |
kpatch-patch-4_18_0-193_70_1-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: 4097bda964309b32ca37980b36a5c8aa4ac9753d98d3772bd91a2e49891dc1da |
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.ppc64le.rpm | SHA-256: 9c0a7a0155f92cf2f1ba0caaf8fff2168efdc0ced8bcea4c6c9027f0ab52442e |
kpatch-patch-4_18_0-193_71_1-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 5eead3a6c3b3e65c436efe3d969a026cf1fd41768842225244aba56f8c617e99 |
kpatch-patch-4_18_0-193_71_1-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: 5e80d40d71ee1ac4523c968d00a6a3b9c01b8c8facd5fc42f585c7774a596a32 |
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.ppc64le.rpm | SHA-256: 62571e799143a69fb1148c3b0ed25f56a3dc8d30750690492684834d248703a8 |
kpatch-patch-4_18_0-193_75_1-debuginfo-1-3.el8_2.ppc64le.rpm | SHA-256: 88142b553e2eff7712f776e90e7d54c1300c9131aae02e9782990f04f5022077 |
kpatch-patch-4_18_0-193_75_1-debugsource-1-3.el8_2.ppc64le.rpm | SHA-256: 2472ee524aa0564d4ce9eb64b4f0a194b4a3e5771e3187c4330ae465d2a30aeb |
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.ppc64le.rpm | SHA-256: 4b579f53d48acd30b0ec61a099edddc31c9f6cbc50be9ecbf6a6f01152a8451a |
kpatch-patch-4_18_0-193_79_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 4602d915833faf27d79278ab4aaaf82f625bfd6084651bab155c4b625f4e3859 |
kpatch-patch-4_18_0-193_79_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 59b84e0c587cb5bb5868ac3c7147f0849965af12008d1952ada8c59c96de5888 |
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.ppc64le.rpm | SHA-256: 1f2210aced9c7a6171df242ff6be8efd2bd7597cb295dcdb97a943ff8c501c25 |
kpatch-patch-4_18_0-193_80_1-debuginfo-1-1.el8_2.ppc64le.rpm | SHA-256: ffc488cdf8d7810fb63890066ef3b9b4d94a0a9374b37d0e8a57f8eb574d73eb |
kpatch-patch-4_18_0-193_80_1-debugsource-1-1.el8_2.ppc64le.rpm | SHA-256: 25a27cc713ab4b6bd7d1e49305aae504907e39cd4e5bdd4e3b4334f41e46fb15 |
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.ppc64le.rpm | SHA-256: 179c7e4b8f0b2ffdaa633dbe759775311fe35b0fff57798e9148ddbf2c166169 |
kpatch-patch-4_18_0-193_81_1-debuginfo-1-1.el8_2.ppc64le.rpm | SHA-256: f0d5993b8a321e34726b41aae16789b10b128e1cdf9e126614c59616c48f3bba |
kpatch-patch-4_18_0-193_81_1-debugsource-1-1.el8_2.ppc64le.rpm | SHA-256: 7155f8884c251e06cd6cdeaf5d7a7923f1d53111264535ffc034f4e66795020f |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.src.rpm | SHA-256: a263104b5732aea9401828a0429b33d6bda94c68f674417e544bd625453dd059 |
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.src.rpm | SHA-256: bb020217853ad09b1c3f1e6579da2ab04c66a08b39e57f7f2a719dd6a381f0ce |
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.src.rpm | SHA-256: 7c581fde7aa0b567952cd6cf07cadbe050028160fdaf6f858a35841004d10b5c |
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.src.rpm | SHA-256: 67835f3ca3df557531c76cb28412e12baf0be5c0500af5b3eb1213081ac68474 |
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.src.rpm | SHA-256: a70cfc12817152cb553d5b893eaa06728fa20b8e99e79a33b498d64c39449d7f |
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.src.rpm | SHA-256: 038df45664e0dd6ff424e5c77f9ffb598fbbd3ae4e1cf99ca8ea34183a57c39f |
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.src.rpm | SHA-256: f65bfcc14ee739c81bf2dd0dc5d106ce2d24d84050234e5fc883a5eb3bdf1457 |
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.src.rpm | SHA-256: 2d464691ea450408c265b0e0d52a4c9bd0be4116aa3275976465edc09af11f6d |
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.src.rpm | SHA-256: 73e80eb64cb4555041288c71101a0001445641437047e1f2638a269bc9782283 |
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.src.rpm | SHA-256: 3cf982247b4934b1a4dc22b3ccbbeeb8c63d4d1469a564cb5a50d79ba4ba9e21 |
x86_64 | |
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.x86_64.rpm | SHA-256: dd25415be51286d99ca2f1dc4b241ab85e78d2b79029da954e488d7871873089 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-7.el8_2.x86_64.rpm | SHA-256: 20ea1a948e5286669f305657065c533d5764cc8faa8274049c073849425c5e35 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-7.el8_2.x86_64.rpm | SHA-256: a257e29d31e91108617f3620f3dd0aecf247f82deff2e6617a7ab548a3fe55b9 |
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.x86_64.rpm | SHA-256: 13bfe026e2b6c6c10b5e83196be2048b82101c9fa3d3eb8f52f440ef566a6288 |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 146478ca00dc93698ee43c2b54e4aea167fb92a2884875da4b046d058d373340 |
kpatch-patch-4_18_0-193_64_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 71eb56a69378a47a86264712c18f0032f7173f79155c2228788eefd1c9782123 |
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.x86_64.rpm | SHA-256: e99b94cc3fa0d4df5ac8e85d328daebd1baf7392dee0b0d9619327c12d964f93 |
kpatch-patch-4_18_0-193_65_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 09532e4ad8e74dcfc4b99615c099a13a15f043c8c3f910d0463cba0b58f49e53 |
kpatch-patch-4_18_0-193_65_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: d0dc9adf6b062df4e95b3723c3fb2b61e0265fbd70a57a16cc456ccdbd7770d0 |
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.x86_64.rpm | SHA-256: bd1b7a93882c1154a1772d3d0b7cfce4e18a8c348a0b0959eb2226cf3abaea53 |
kpatch-patch-4_18_0-193_68_1-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: bba1143386e35658f9214238e844c38bc2f58e35f36b94f929aa6e9745827f95 |
kpatch-patch-4_18_0-193_68_1-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 3f973b85744b746dff5d7b3d83d124ee9e7248cd76da1a4acd07893b3fc195bc |
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.x86_64.rpm | SHA-256: babca53d286b943a6cc559a0a9fc21afbe1c5bc6bd76b3593ba065157c791a40 |
kpatch-patch-4_18_0-193_70_1-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 4c955cfd45d045db5408bf2c451cc2f85d9156e6f42d835c90a0756ec23a7445 |
kpatch-patch-4_18_0-193_70_1-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 53fa943d7ef62c305dbfebbf7753af4ab7375a56fc45a62dd4fa1ed4e5d60bfb |
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.x86_64.rpm | SHA-256: 76d016cef26623cdefdf5385aa6e79f5999fb0619a7c1b3e8eab631897b52fe6 |
kpatch-patch-4_18_0-193_71_1-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 75c2b6054596464be5b87eac6ebefa1226e19feec45d6fc731bc8d2a4ba86521 |
kpatch-patch-4_18_0-193_71_1-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 645e084ddbb72c82b50d85cca6afc8b9f4e2aabf26f5780f881819da30ecc24c |
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.x86_64.rpm | SHA-256: 38c878d16fb649c436594162021c8697d4c78e67fc6dd65019cd9b01b6273593 |
kpatch-patch-4_18_0-193_75_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: e0c00c11a9a05b077f4d08132d340428232d528080e01f30132d11b3f4d162ff |
kpatch-patch-4_18_0-193_75_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: df28999e95f0fb1c3e2ca5ef251d9a0fc4d27b381503ef41254a7b4eef0d9014 |
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.x86_64.rpm | SHA-256: cafc3261a636fa0acece19708d9ae8ef40418c18c86ede527b703af72d808122 |
kpatch-patch-4_18_0-193_79_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: 8cd4e9c8d9803284d36829a2ae81ce80863c6e9fe7b79344e3d799c3ccbd9d79 |
kpatch-patch-4_18_0-193_79_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 33eba7247b057c3ad393b7b4277043f1e54628ea04af8752a9c95d68eae3499f |
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.x86_64.rpm | SHA-256: 2c26faa2b66de68fe6908ddc1123727a7d36bcd7cdb029f49ae74819644ee30d |
kpatch-patch-4_18_0-193_80_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 23b8a0c64f018147bd5b4e6de96102df0fc9f5517bff03a0c69c49f06fd2b49c |
kpatch-patch-4_18_0-193_80_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: cc8d2f612ddef908cb630b885ef633fbb848a11a202cfc3f7fee382e5f4d6bc3 |
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.x86_64.rpm | SHA-256: 39452d574c99c0abd1181c1b36ddf73dd700e596b85078cccad2f296987c9cf1 |
kpatch-patch-4_18_0-193_81_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 61e2347cf060e14d7fb805da5892331212062c219ee42812d7fcc07c0d704991 |
kpatch-patch-4_18_0-193_81_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: 6d3ce670ae46b4779c27353c05121cab3b9b0f2b40c864a3f701dd2c5a3f0df2 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.