- Issued:
- 2022-07-19
- Updated:
- 2022-07-19
RHSA-2022:5641 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-32250)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.src.rpm | SHA-256: cb48da1d22465f038b9cb2c7ece03fcdd69860884fdbf311e9b9664310983e96 |
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.src.rpm | SHA-256: 6be1c8b59e7e5bba4837110ccbf9cbd1f4c4365df2ed98b94a59be8f4a07aba2 |
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.src.rpm | SHA-256: 0fcfd5cdc41a6f9acd0d8e5680443bc3694111e816a2705de3adefc977ce1269 |
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.src.rpm | SHA-256: 8a0804e7ba3bf7792b2d2b006b7fd1d423918edbe3f3f732245cb3e224bcb636 |
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.src.rpm | SHA-256: 38f76fb5506496be321986d0c7328c0ace3e741e1004701a3057f9a16535df5b |
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.src.rpm | SHA-256: 758ec1e28b2b08f9c6956bbc735e45fb23d56a3520bfde1356d8a02e5041d2f8 |
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.src.rpm | SHA-256: 111725476d2d22c88afbcef19366cac547709cd9491a17469eb3ecbc288892e1 |
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.src.rpm | SHA-256: 5452ec575a610123ead8f18dde28ece42dfc66190c3825ed60b150ec8a1b5bde |
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.src.rpm | SHA-256: 1f6be5daff12b2ff903e0f4c7943df2ff6fa8623c09fa79e042e8fdf19fac669 |
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.src.rpm | SHA-256: 4439a6a8feedea42576dac6c1cc17a3bcca91da79185bdc4f47847aa5e1404f4 |
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.src.rpm | SHA-256: 4f842e1e837c675a3b4b5556651c84cde43fb56be717fdef33fe1fcf64e3156d |
x86_64 | |
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.x86_64.rpm | SHA-256: d3dfd8ff8c939e68735c19e4c4d8ecc6a5694c80918494a63ac39690b379859a |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-11.el8_4.x86_64.rpm | SHA-256: 171995cb294d5f314292db9dadd5e8c1e388674d59eacf59a918c18f8cd7673c |
kpatch-patch-4_18_0-305_10_2-debugsource-1-11.el8_4.x86_64.rpm | SHA-256: e87dc67bff571bd4a0ef070419e0de2f092e36e8252d92d5377f3e5a7c43b899 |
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.x86_64.rpm | SHA-256: 0aa73c220e7f76c44161b49ad2a71d2c25f03639f61880da9852a458f26bbd85 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-10.el8_4.x86_64.rpm | SHA-256: 61f3ad2aff6f33e0d079c076b8b4f837791df0f480ff014bbf138f1019a9268a |
kpatch-patch-4_18_0-305_12_1-debugsource-1-10.el8_4.x86_64.rpm | SHA-256: 5e4f3aa68e67efa506734db0682f65ed9e38c3dea72c151deec29952987d8e7b |
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.x86_64.rpm | SHA-256: 122ad42f55e28effe93fce56c476266b1027cd0329a70d010c67f85ecbdaba92 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 6a59f42f19bb95de0c0e2fd0bb7a95d0cf251b5bd049ad3016a054941dac8fc0 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 607f5ecc41e9f11ac5428d6b92f8c19b7cdd1a7e964ecf1a20d6a5f7041c82b1 |
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.x86_64.rpm | SHA-256: bfe71d78e62adf2428535a2aa2061a3e8f36d592ea9dda4edeb7874f312e5120 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 1e6284287f503e66f4be6db58e32d3d7bfa4113c17f93cbe72e66bfb316bb183 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 0b41e48f0af9e6d4248d8960731e0a667378ab1f3a803d1dc2c5763fced0c53a |
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.x86_64.rpm | SHA-256: 5efc3ec1a84a1d846071db57694fecbbb2750b174550ecb1dfbf275886e9b360 |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: 2d2acb25a9856a54101931509d563e13051a231c109f25274fe7aa844e9e3d8e |
kpatch-patch-4_18_0-305_25_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: 3c9cae959b195afd45eff3a0f32282aee99a2779180cec1181e0eb2e830efaea |
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.x86_64.rpm | SHA-256: 0f57d37fe633ce75e3e1b52d3e5073ac3a3fb1352785031b3496869beb0e0261 |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-6.el8_4.x86_64.rpm | SHA-256: d3e14cbe452593187a799d4ba09902a1c603aa539b24d917d4b18c8b23a0efd6 |
kpatch-patch-4_18_0-305_30_1-debugsource-1-6.el8_4.x86_64.rpm | SHA-256: 4ac33dfecc67629af9ba0087a335aa5d8fea4750f50e0caea0b3ed58ffb093f4 |
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.x86_64.rpm | SHA-256: 6357ec34bdf35c8cc7b5d7fe1cc0e315347f8b94414ea44f5f17711b15320f1b |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: 00c6cdc62f030c0d1b49a12d1d42930813d87eee4a2eadcf37ce450774139048 |
kpatch-patch-4_18_0-305_34_2-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 6f7469e574d272d7cffa686cb5c14e075f423250951cec1e348627279fe50d80 |
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.x86_64.rpm | SHA-256: dec3079007078bc1863a98217af3442edd76c7c89bb25a5d3a19406bd7f93568 |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 05b5e1cfcb26a8090f3b51699a5acd8c3912e3ebc903f82f5e90005db17104b9 |
kpatch-patch-4_18_0-305_40_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 0fb67d80d199d0811620e4bf30de52eb45ef9e903fbdd061167da8556fd141be |
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.x86_64.rpm | SHA-256: f3ce8c648a0e05149df0974c8cfb5a491afe5f1631b1507ef9cbf694fff39f5c |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: d18a35bd9514969c57e63e5058573b23f83154e3f9ce5b27e8c9257d9f22b925 |
kpatch-patch-4_18_0-305_40_2-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 5725e28c24e0dede150e2ba5a7d2f039b947bcc0242cf3f4fb9a0c728855745f |
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.x86_64.rpm | SHA-256: 770159eda7d433a17e2791f200b04d78b6b8b477956b95fb07cb0f3c3c803a78 |
kpatch-patch-4_18_0-305_45_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 53daa3ce07f107e5fe59f471b46f921b6f9cc5ababaaf26ce80c16771f91ede9 |
kpatch-patch-4_18_0-305_45_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: a3a63dd0e19bd382160024ffe62550e3f128bb09f8ecae912ebcef9d49967960 |
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.x86_64.rpm | SHA-256: eb6bf3bbc5b18b15bef020546ce93c802b63ac11445799c902625d62b4a7f80e |
kpatch-patch-4_18_0-305_49_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 365fc410e7b929a112a8dcb8fb7e991e4ee5eed74f8e4567f24af505e5417bf5 |
kpatch-patch-4_18_0-305_49_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 900a86a1624a1fb9a0abf8c83839cc78eddb1d08dd90efe958413bafc18a061e |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.src.rpm | SHA-256: cb48da1d22465f038b9cb2c7ece03fcdd69860884fdbf311e9b9664310983e96 |
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.src.rpm | SHA-256: 6be1c8b59e7e5bba4837110ccbf9cbd1f4c4365df2ed98b94a59be8f4a07aba2 |
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.src.rpm | SHA-256: 0fcfd5cdc41a6f9acd0d8e5680443bc3694111e816a2705de3adefc977ce1269 |
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.src.rpm | SHA-256: 8a0804e7ba3bf7792b2d2b006b7fd1d423918edbe3f3f732245cb3e224bcb636 |
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.src.rpm | SHA-256: 38f76fb5506496be321986d0c7328c0ace3e741e1004701a3057f9a16535df5b |
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.src.rpm | SHA-256: 758ec1e28b2b08f9c6956bbc735e45fb23d56a3520bfde1356d8a02e5041d2f8 |
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.src.rpm | SHA-256: 111725476d2d22c88afbcef19366cac547709cd9491a17469eb3ecbc288892e1 |
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.src.rpm | SHA-256: 5452ec575a610123ead8f18dde28ece42dfc66190c3825ed60b150ec8a1b5bde |
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.src.rpm | SHA-256: 1f6be5daff12b2ff903e0f4c7943df2ff6fa8623c09fa79e042e8fdf19fac669 |
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.src.rpm | SHA-256: 4439a6a8feedea42576dac6c1cc17a3bcca91da79185bdc4f47847aa5e1404f4 |
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.src.rpm | SHA-256: 4f842e1e837c675a3b4b5556651c84cde43fb56be717fdef33fe1fcf64e3156d |
x86_64 | |
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.x86_64.rpm | SHA-256: d3dfd8ff8c939e68735c19e4c4d8ecc6a5694c80918494a63ac39690b379859a |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-11.el8_4.x86_64.rpm | SHA-256: 171995cb294d5f314292db9dadd5e8c1e388674d59eacf59a918c18f8cd7673c |
kpatch-patch-4_18_0-305_10_2-debugsource-1-11.el8_4.x86_64.rpm | SHA-256: e87dc67bff571bd4a0ef070419e0de2f092e36e8252d92d5377f3e5a7c43b899 |
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.x86_64.rpm | SHA-256: 0aa73c220e7f76c44161b49ad2a71d2c25f03639f61880da9852a458f26bbd85 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-10.el8_4.x86_64.rpm | SHA-256: 61f3ad2aff6f33e0d079c076b8b4f837791df0f480ff014bbf138f1019a9268a |
kpatch-patch-4_18_0-305_12_1-debugsource-1-10.el8_4.x86_64.rpm | SHA-256: 5e4f3aa68e67efa506734db0682f65ed9e38c3dea72c151deec29952987d8e7b |
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.x86_64.rpm | SHA-256: 122ad42f55e28effe93fce56c476266b1027cd0329a70d010c67f85ecbdaba92 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 6a59f42f19bb95de0c0e2fd0bb7a95d0cf251b5bd049ad3016a054941dac8fc0 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 607f5ecc41e9f11ac5428d6b92f8c19b7cdd1a7e964ecf1a20d6a5f7041c82b1 |
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.x86_64.rpm | SHA-256: bfe71d78e62adf2428535a2aa2061a3e8f36d592ea9dda4edeb7874f312e5120 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 1e6284287f503e66f4be6db58e32d3d7bfa4113c17f93cbe72e66bfb316bb183 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 0b41e48f0af9e6d4248d8960731e0a667378ab1f3a803d1dc2c5763fced0c53a |
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.x86_64.rpm | SHA-256: 5efc3ec1a84a1d846071db57694fecbbb2750b174550ecb1dfbf275886e9b360 |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: 2d2acb25a9856a54101931509d563e13051a231c109f25274fe7aa844e9e3d8e |
kpatch-patch-4_18_0-305_25_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: 3c9cae959b195afd45eff3a0f32282aee99a2779180cec1181e0eb2e830efaea |
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.x86_64.rpm | SHA-256: 0f57d37fe633ce75e3e1b52d3e5073ac3a3fb1352785031b3496869beb0e0261 |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-6.el8_4.x86_64.rpm | SHA-256: d3e14cbe452593187a799d4ba09902a1c603aa539b24d917d4b18c8b23a0efd6 |
kpatch-patch-4_18_0-305_30_1-debugsource-1-6.el8_4.x86_64.rpm | SHA-256: 4ac33dfecc67629af9ba0087a335aa5d8fea4750f50e0caea0b3ed58ffb093f4 |
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.x86_64.rpm | SHA-256: 6357ec34bdf35c8cc7b5d7fe1cc0e315347f8b94414ea44f5f17711b15320f1b |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: 00c6cdc62f030c0d1b49a12d1d42930813d87eee4a2eadcf37ce450774139048 |
kpatch-patch-4_18_0-305_34_2-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 6f7469e574d272d7cffa686cb5c14e075f423250951cec1e348627279fe50d80 |
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.x86_64.rpm | SHA-256: dec3079007078bc1863a98217af3442edd76c7c89bb25a5d3a19406bd7f93568 |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 05b5e1cfcb26a8090f3b51699a5acd8c3912e3ebc903f82f5e90005db17104b9 |
kpatch-patch-4_18_0-305_40_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 0fb67d80d199d0811620e4bf30de52eb45ef9e903fbdd061167da8556fd141be |
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.x86_64.rpm | SHA-256: f3ce8c648a0e05149df0974c8cfb5a491afe5f1631b1507ef9cbf694fff39f5c |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: d18a35bd9514969c57e63e5058573b23f83154e3f9ce5b27e8c9257d9f22b925 |
kpatch-patch-4_18_0-305_40_2-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 5725e28c24e0dede150e2ba5a7d2f039b947bcc0242cf3f4fb9a0c728855745f |
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.x86_64.rpm | SHA-256: 770159eda7d433a17e2791f200b04d78b6b8b477956b95fb07cb0f3c3c803a78 |
kpatch-patch-4_18_0-305_45_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 53daa3ce07f107e5fe59f471b46f921b6f9cc5ababaaf26ce80c16771f91ede9 |
kpatch-patch-4_18_0-305_45_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: a3a63dd0e19bd382160024ffe62550e3f128bb09f8ecae912ebcef9d49967960 |
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.x86_64.rpm | SHA-256: eb6bf3bbc5b18b15bef020546ce93c802b63ac11445799c902625d62b4a7f80e |
kpatch-patch-4_18_0-305_49_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 365fc410e7b929a112a8dcb8fb7e991e4ee5eed74f8e4567f24af505e5417bf5 |
kpatch-patch-4_18_0-305_49_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 900a86a1624a1fb9a0abf8c83839cc78eddb1d08dd90efe958413bafc18a061e |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.src.rpm | SHA-256: cb48da1d22465f038b9cb2c7ece03fcdd69860884fdbf311e9b9664310983e96 |
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.src.rpm | SHA-256: 6be1c8b59e7e5bba4837110ccbf9cbd1f4c4365df2ed98b94a59be8f4a07aba2 |
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.src.rpm | SHA-256: 0fcfd5cdc41a6f9acd0d8e5680443bc3694111e816a2705de3adefc977ce1269 |
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.src.rpm | SHA-256: 8a0804e7ba3bf7792b2d2b006b7fd1d423918edbe3f3f732245cb3e224bcb636 |
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.src.rpm | SHA-256: 38f76fb5506496be321986d0c7328c0ace3e741e1004701a3057f9a16535df5b |
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.src.rpm | SHA-256: 758ec1e28b2b08f9c6956bbc735e45fb23d56a3520bfde1356d8a02e5041d2f8 |
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.src.rpm | SHA-256: 111725476d2d22c88afbcef19366cac547709cd9491a17469eb3ecbc288892e1 |
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.src.rpm | SHA-256: 5452ec575a610123ead8f18dde28ece42dfc66190c3825ed60b150ec8a1b5bde |
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.src.rpm | SHA-256: 1f6be5daff12b2ff903e0f4c7943df2ff6fa8623c09fa79e042e8fdf19fac669 |
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.src.rpm | SHA-256: 4439a6a8feedea42576dac6c1cc17a3bcca91da79185bdc4f47847aa5e1404f4 |
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.src.rpm | SHA-256: 4f842e1e837c675a3b4b5556651c84cde43fb56be717fdef33fe1fcf64e3156d |
ppc64le | |
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.ppc64le.rpm | SHA-256: 08a5f10e7d15fbfeb452a689c7614f5adf30c589e72d4701c73bd30f6c30322d |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-11.el8_4.ppc64le.rpm | SHA-256: ce835f2d36931aaae833e5d0e37befec4eed7ce47253cb75364e2bc4980affdc |
kpatch-patch-4_18_0-305_10_2-debugsource-1-11.el8_4.ppc64le.rpm | SHA-256: 22d792556f90ad30aa5b3e1cf9f6d142048d326d9124da9f212615a771e44d30 |
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.ppc64le.rpm | SHA-256: 3cabc2decca3d4ac80276657db1bdd0434cd09c67d414a0a6f948561cab549cd |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-10.el8_4.ppc64le.rpm | SHA-256: d021c321b0c7b5f376979f9fb3e7ab73cb7188d4b464aebb2bad1dfc11f845aa |
kpatch-patch-4_18_0-305_12_1-debugsource-1-10.el8_4.ppc64le.rpm | SHA-256: 7e18f0a77a711afd50f3658a99e43be1476bd01553dae4b6f3644ddd90313b2a |
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.ppc64le.rpm | SHA-256: 56af49e8d1f922a45e712375c1df5da956cb195ec197f14a4514dbd0ecd490b4 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-9.el8_4.ppc64le.rpm | SHA-256: 13d8a08478a8cf5e23a5328b10a0258f783390e01c555ee565d81ed904de7cdc |
kpatch-patch-4_18_0-305_17_1-debugsource-1-9.el8_4.ppc64le.rpm | SHA-256: c063437c8300388657c43e37229d7445fd931cf4aadb8ba2d477703adf5efa9e |
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.ppc64le.rpm | SHA-256: c0f2647e998f7f2d0bf0735764b71426caf2785a5d7cd02bd743d29f9b0da24e |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-9.el8_4.ppc64le.rpm | SHA-256: 6f9c67bdcdd5767ebedcfd271d77bc2e4f30feed31f0c2d0aaeaec14c8bc7be8 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-9.el8_4.ppc64le.rpm | SHA-256: b4bd6e3eb9e8eacf0538ed50545015f5a808ca062b69f6b6b7e1b6549ab41c02 |
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.ppc64le.rpm | SHA-256: baecc8b1075013ab3240ef92e1390f3b2ca83bdd78acf0f98964bed43a12dea0 |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-8.el8_4.ppc64le.rpm | SHA-256: 8e9f8b35b219c50a8f02f671301e3c17a3a77dfa6db85c6bd4afbae129c7ed85 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-8.el8_4.ppc64le.rpm | SHA-256: fa83430e7374068d0cfc20eca0d23282328a1fa3cf9a5bc7631ac91be80cc870 |
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.ppc64le.rpm | SHA-256: 9f9d2ef7557c94610a0b126a2883ea9dc4756b77dde4867092bd0f8935960772 |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-6.el8_4.ppc64le.rpm | SHA-256: 2043c2c9d2ad9fd6a93a86812e1bf5f57be2e6eca995e9f5fc36de8cff47a271 |
kpatch-patch-4_18_0-305_30_1-debugsource-1-6.el8_4.ppc64le.rpm | SHA-256: ff06ee76eb8d9c5cddf9a6b3ee04f93a7aaf37d34ed8affdd53aa2b658436b19 |
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.ppc64le.rpm | SHA-256: a9ec917fc38284c7606887330985289289be0912994e7124b67c50d78d6ce9d7 |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: f08e8f441c0db53d40dd231fc14be3c0ecd0a374139b44911e4bfa4d57abd5c4 |
kpatch-patch-4_18_0-305_34_2-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: dd7e0e74826b2e47de3d7d9826e2d89d93a7f88cc111fa474911c310a7249b3d |
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.ppc64le.rpm | SHA-256: aa15a209c2a0ca10ccc6b8966386b78469850e5eb974ca199fa9dbae91c23530 |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: 8d662a1e4a638c5bd251b684a99e82422d5d49ec9a3f6ff4fcad4e6ce04b45e7 |
kpatch-patch-4_18_0-305_40_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: 6b4f835beaa3002244fa6f55f73426e4264e368037a44b7e1d5ac99ad406123e |
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.ppc64le.rpm | SHA-256: 43abdf2e7dad081229abb088120ab1932975545471db50d4bf4484ae7b8c2c50 |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: f017cd88803d52e8d4c63af82030e2abad7c1b59ba17b160e62ce0264777b69a |
kpatch-patch-4_18_0-305_40_2-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: ea4691493b47d168ab0b8ee48251633dfdea5d83e9cf53c438855945e04e5f70 |
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.ppc64le.rpm | SHA-256: 4a0b6f25b0b5e9b6d519d940c3daa660a78211d2d218bbc49afd47b42d03f914 |
kpatch-patch-4_18_0-305_45_1-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: 82b5d21d0b7744000b32948498cc9476bdde73c4aff687f98f9fdfdad93d3beb |
kpatch-patch-4_18_0-305_45_1-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: 5af96784fc7d8669165b4242592c2785b19b96704827794524384a14ca61e6f5 |
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.ppc64le.rpm | SHA-256: e24d11e658e924786f26f70d58b98f726379ded0cbba652a12f343a66005e084 |
kpatch-patch-4_18_0-305_49_1-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: ba5b23eb28f799dc684d7423eb78b7ec35d4c87b32b1f6854486aa302239ce1b |
kpatch-patch-4_18_0-305_49_1-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: ac43db78a595e0a8020a985fd609f8366d8a2026eb8d6e45eb951043e969ae9e |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.src.rpm | SHA-256: cb48da1d22465f038b9cb2c7ece03fcdd69860884fdbf311e9b9664310983e96 |
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.src.rpm | SHA-256: 6be1c8b59e7e5bba4837110ccbf9cbd1f4c4365df2ed98b94a59be8f4a07aba2 |
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.src.rpm | SHA-256: 0fcfd5cdc41a6f9acd0d8e5680443bc3694111e816a2705de3adefc977ce1269 |
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.src.rpm | SHA-256: 8a0804e7ba3bf7792b2d2b006b7fd1d423918edbe3f3f732245cb3e224bcb636 |
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.src.rpm | SHA-256: 38f76fb5506496be321986d0c7328c0ace3e741e1004701a3057f9a16535df5b |
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.src.rpm | SHA-256: 758ec1e28b2b08f9c6956bbc735e45fb23d56a3520bfde1356d8a02e5041d2f8 |
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.src.rpm | SHA-256: 111725476d2d22c88afbcef19366cac547709cd9491a17469eb3ecbc288892e1 |
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.src.rpm | SHA-256: 5452ec575a610123ead8f18dde28ece42dfc66190c3825ed60b150ec8a1b5bde |
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.src.rpm | SHA-256: 1f6be5daff12b2ff903e0f4c7943df2ff6fa8623c09fa79e042e8fdf19fac669 |
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.src.rpm | SHA-256: 4439a6a8feedea42576dac6c1cc17a3bcca91da79185bdc4f47847aa5e1404f4 |
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.src.rpm | SHA-256: 4f842e1e837c675a3b4b5556651c84cde43fb56be717fdef33fe1fcf64e3156d |
x86_64 | |
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.x86_64.rpm | SHA-256: d3dfd8ff8c939e68735c19e4c4d8ecc6a5694c80918494a63ac39690b379859a |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-11.el8_4.x86_64.rpm | SHA-256: 171995cb294d5f314292db9dadd5e8c1e388674d59eacf59a918c18f8cd7673c |
kpatch-patch-4_18_0-305_10_2-debugsource-1-11.el8_4.x86_64.rpm | SHA-256: e87dc67bff571bd4a0ef070419e0de2f092e36e8252d92d5377f3e5a7c43b899 |
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.x86_64.rpm | SHA-256: 0aa73c220e7f76c44161b49ad2a71d2c25f03639f61880da9852a458f26bbd85 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-10.el8_4.x86_64.rpm | SHA-256: 61f3ad2aff6f33e0d079c076b8b4f837791df0f480ff014bbf138f1019a9268a |
kpatch-patch-4_18_0-305_12_1-debugsource-1-10.el8_4.x86_64.rpm | SHA-256: 5e4f3aa68e67efa506734db0682f65ed9e38c3dea72c151deec29952987d8e7b |
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.x86_64.rpm | SHA-256: 122ad42f55e28effe93fce56c476266b1027cd0329a70d010c67f85ecbdaba92 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 6a59f42f19bb95de0c0e2fd0bb7a95d0cf251b5bd049ad3016a054941dac8fc0 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 607f5ecc41e9f11ac5428d6b92f8c19b7cdd1a7e964ecf1a20d6a5f7041c82b1 |
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.x86_64.rpm | SHA-256: bfe71d78e62adf2428535a2aa2061a3e8f36d592ea9dda4edeb7874f312e5120 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 1e6284287f503e66f4be6db58e32d3d7bfa4113c17f93cbe72e66bfb316bb183 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 0b41e48f0af9e6d4248d8960731e0a667378ab1f3a803d1dc2c5763fced0c53a |
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.x86_64.rpm | SHA-256: 5efc3ec1a84a1d846071db57694fecbbb2750b174550ecb1dfbf275886e9b360 |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: 2d2acb25a9856a54101931509d563e13051a231c109f25274fe7aa844e9e3d8e |
kpatch-patch-4_18_0-305_25_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: 3c9cae959b195afd45eff3a0f32282aee99a2779180cec1181e0eb2e830efaea |
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.x86_64.rpm | SHA-256: 0f57d37fe633ce75e3e1b52d3e5073ac3a3fb1352785031b3496869beb0e0261 |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-6.el8_4.x86_64.rpm | SHA-256: d3e14cbe452593187a799d4ba09902a1c603aa539b24d917d4b18c8b23a0efd6 |
kpatch-patch-4_18_0-305_30_1-debugsource-1-6.el8_4.x86_64.rpm | SHA-256: 4ac33dfecc67629af9ba0087a335aa5d8fea4750f50e0caea0b3ed58ffb093f4 |
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.x86_64.rpm | SHA-256: 6357ec34bdf35c8cc7b5d7fe1cc0e315347f8b94414ea44f5f17711b15320f1b |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: 00c6cdc62f030c0d1b49a12d1d42930813d87eee4a2eadcf37ce450774139048 |
kpatch-patch-4_18_0-305_34_2-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 6f7469e574d272d7cffa686cb5c14e075f423250951cec1e348627279fe50d80 |
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.x86_64.rpm | SHA-256: dec3079007078bc1863a98217af3442edd76c7c89bb25a5d3a19406bd7f93568 |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 05b5e1cfcb26a8090f3b51699a5acd8c3912e3ebc903f82f5e90005db17104b9 |
kpatch-patch-4_18_0-305_40_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 0fb67d80d199d0811620e4bf30de52eb45ef9e903fbdd061167da8556fd141be |
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.x86_64.rpm | SHA-256: f3ce8c648a0e05149df0974c8cfb5a491afe5f1631b1507ef9cbf694fff39f5c |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: d18a35bd9514969c57e63e5058573b23f83154e3f9ce5b27e8c9257d9f22b925 |
kpatch-patch-4_18_0-305_40_2-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 5725e28c24e0dede150e2ba5a7d2f039b947bcc0242cf3f4fb9a0c728855745f |
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.x86_64.rpm | SHA-256: 770159eda7d433a17e2791f200b04d78b6b8b477956b95fb07cb0f3c3c803a78 |
kpatch-patch-4_18_0-305_45_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 53daa3ce07f107e5fe59f471b46f921b6f9cc5ababaaf26ce80c16771f91ede9 |
kpatch-patch-4_18_0-305_45_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: a3a63dd0e19bd382160024ffe62550e3f128bb09f8ecae912ebcef9d49967960 |
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.x86_64.rpm | SHA-256: eb6bf3bbc5b18b15bef020546ce93c802b63ac11445799c902625d62b4a7f80e |
kpatch-patch-4_18_0-305_49_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 365fc410e7b929a112a8dcb8fb7e991e4ee5eed74f8e4567f24af505e5417bf5 |
kpatch-patch-4_18_0-305_49_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 900a86a1624a1fb9a0abf8c83839cc78eddb1d08dd90efe958413bafc18a061e |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.src.rpm | SHA-256: cb48da1d22465f038b9cb2c7ece03fcdd69860884fdbf311e9b9664310983e96 |
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.src.rpm | SHA-256: 6be1c8b59e7e5bba4837110ccbf9cbd1f4c4365df2ed98b94a59be8f4a07aba2 |
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.src.rpm | SHA-256: 0fcfd5cdc41a6f9acd0d8e5680443bc3694111e816a2705de3adefc977ce1269 |
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.src.rpm | SHA-256: 8a0804e7ba3bf7792b2d2b006b7fd1d423918edbe3f3f732245cb3e224bcb636 |
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.src.rpm | SHA-256: 38f76fb5506496be321986d0c7328c0ace3e741e1004701a3057f9a16535df5b |
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.src.rpm | SHA-256: 758ec1e28b2b08f9c6956bbc735e45fb23d56a3520bfde1356d8a02e5041d2f8 |
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.src.rpm | SHA-256: 111725476d2d22c88afbcef19366cac547709cd9491a17469eb3ecbc288892e1 |
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.src.rpm | SHA-256: 5452ec575a610123ead8f18dde28ece42dfc66190c3825ed60b150ec8a1b5bde |
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.src.rpm | SHA-256: 1f6be5daff12b2ff903e0f4c7943df2ff6fa8623c09fa79e042e8fdf19fac669 |
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.src.rpm | SHA-256: 4439a6a8feedea42576dac6c1cc17a3bcca91da79185bdc4f47847aa5e1404f4 |
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.src.rpm | SHA-256: 4f842e1e837c675a3b4b5556651c84cde43fb56be717fdef33fe1fcf64e3156d |
ppc64le | |
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.ppc64le.rpm | SHA-256: 08a5f10e7d15fbfeb452a689c7614f5adf30c589e72d4701c73bd30f6c30322d |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-11.el8_4.ppc64le.rpm | SHA-256: ce835f2d36931aaae833e5d0e37befec4eed7ce47253cb75364e2bc4980affdc |
kpatch-patch-4_18_0-305_10_2-debugsource-1-11.el8_4.ppc64le.rpm | SHA-256: 22d792556f90ad30aa5b3e1cf9f6d142048d326d9124da9f212615a771e44d30 |
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.ppc64le.rpm | SHA-256: 3cabc2decca3d4ac80276657db1bdd0434cd09c67d414a0a6f948561cab549cd |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-10.el8_4.ppc64le.rpm | SHA-256: d021c321b0c7b5f376979f9fb3e7ab73cb7188d4b464aebb2bad1dfc11f845aa |
kpatch-patch-4_18_0-305_12_1-debugsource-1-10.el8_4.ppc64le.rpm | SHA-256: 7e18f0a77a711afd50f3658a99e43be1476bd01553dae4b6f3644ddd90313b2a |
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.ppc64le.rpm | SHA-256: 56af49e8d1f922a45e712375c1df5da956cb195ec197f14a4514dbd0ecd490b4 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-9.el8_4.ppc64le.rpm | SHA-256: 13d8a08478a8cf5e23a5328b10a0258f783390e01c555ee565d81ed904de7cdc |
kpatch-patch-4_18_0-305_17_1-debugsource-1-9.el8_4.ppc64le.rpm | SHA-256: c063437c8300388657c43e37229d7445fd931cf4aadb8ba2d477703adf5efa9e |
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.ppc64le.rpm | SHA-256: c0f2647e998f7f2d0bf0735764b71426caf2785a5d7cd02bd743d29f9b0da24e |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-9.el8_4.ppc64le.rpm | SHA-256: 6f9c67bdcdd5767ebedcfd271d77bc2e4f30feed31f0c2d0aaeaec14c8bc7be8 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-9.el8_4.ppc64le.rpm | SHA-256: b4bd6e3eb9e8eacf0538ed50545015f5a808ca062b69f6b6b7e1b6549ab41c02 |
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.ppc64le.rpm | SHA-256: baecc8b1075013ab3240ef92e1390f3b2ca83bdd78acf0f98964bed43a12dea0 |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-8.el8_4.ppc64le.rpm | SHA-256: 8e9f8b35b219c50a8f02f671301e3c17a3a77dfa6db85c6bd4afbae129c7ed85 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-8.el8_4.ppc64le.rpm | SHA-256: fa83430e7374068d0cfc20eca0d23282328a1fa3cf9a5bc7631ac91be80cc870 |
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.ppc64le.rpm | SHA-256: 9f9d2ef7557c94610a0b126a2883ea9dc4756b77dde4867092bd0f8935960772 |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-6.el8_4.ppc64le.rpm | SHA-256: 2043c2c9d2ad9fd6a93a86812e1bf5f57be2e6eca995e9f5fc36de8cff47a271 |
kpatch-patch-4_18_0-305_30_1-debugsource-1-6.el8_4.ppc64le.rpm | SHA-256: ff06ee76eb8d9c5cddf9a6b3ee04f93a7aaf37d34ed8affdd53aa2b658436b19 |
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.ppc64le.rpm | SHA-256: a9ec917fc38284c7606887330985289289be0912994e7124b67c50d78d6ce9d7 |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: f08e8f441c0db53d40dd231fc14be3c0ecd0a374139b44911e4bfa4d57abd5c4 |
kpatch-patch-4_18_0-305_34_2-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: dd7e0e74826b2e47de3d7d9826e2d89d93a7f88cc111fa474911c310a7249b3d |
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.ppc64le.rpm | SHA-256: aa15a209c2a0ca10ccc6b8966386b78469850e5eb974ca199fa9dbae91c23530 |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: 8d662a1e4a638c5bd251b684a99e82422d5d49ec9a3f6ff4fcad4e6ce04b45e7 |
kpatch-patch-4_18_0-305_40_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: 6b4f835beaa3002244fa6f55f73426e4264e368037a44b7e1d5ac99ad406123e |
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.ppc64le.rpm | SHA-256: 43abdf2e7dad081229abb088120ab1932975545471db50d4bf4484ae7b8c2c50 |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: f017cd88803d52e8d4c63af82030e2abad7c1b59ba17b160e62ce0264777b69a |
kpatch-patch-4_18_0-305_40_2-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: ea4691493b47d168ab0b8ee48251633dfdea5d83e9cf53c438855945e04e5f70 |
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.ppc64le.rpm | SHA-256: 4a0b6f25b0b5e9b6d519d940c3daa660a78211d2d218bbc49afd47b42d03f914 |
kpatch-patch-4_18_0-305_45_1-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: 82b5d21d0b7744000b32948498cc9476bdde73c4aff687f98f9fdfdad93d3beb |
kpatch-patch-4_18_0-305_45_1-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: 5af96784fc7d8669165b4242592c2785b19b96704827794524384a14ca61e6f5 |
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.ppc64le.rpm | SHA-256: e24d11e658e924786f26f70d58b98f726379ded0cbba652a12f343a66005e084 |
kpatch-patch-4_18_0-305_49_1-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: ba5b23eb28f799dc684d7423eb78b7ec35d4c87b32b1f6854486aa302239ce1b |
kpatch-patch-4_18_0-305_49_1-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: ac43db78a595e0a8020a985fd609f8366d8a2026eb8d6e45eb951043e969ae9e |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.src.rpm | SHA-256: cb48da1d22465f038b9cb2c7ece03fcdd69860884fdbf311e9b9664310983e96 |
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.src.rpm | SHA-256: 6be1c8b59e7e5bba4837110ccbf9cbd1f4c4365df2ed98b94a59be8f4a07aba2 |
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.src.rpm | SHA-256: 0fcfd5cdc41a6f9acd0d8e5680443bc3694111e816a2705de3adefc977ce1269 |
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.src.rpm | SHA-256: 8a0804e7ba3bf7792b2d2b006b7fd1d423918edbe3f3f732245cb3e224bcb636 |
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.src.rpm | SHA-256: 38f76fb5506496be321986d0c7328c0ace3e741e1004701a3057f9a16535df5b |
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.src.rpm | SHA-256: 758ec1e28b2b08f9c6956bbc735e45fb23d56a3520bfde1356d8a02e5041d2f8 |
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.src.rpm | SHA-256: 111725476d2d22c88afbcef19366cac547709cd9491a17469eb3ecbc288892e1 |
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.src.rpm | SHA-256: 5452ec575a610123ead8f18dde28ece42dfc66190c3825ed60b150ec8a1b5bde |
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.src.rpm | SHA-256: 1f6be5daff12b2ff903e0f4c7943df2ff6fa8623c09fa79e042e8fdf19fac669 |
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.src.rpm | SHA-256: 4439a6a8feedea42576dac6c1cc17a3bcca91da79185bdc4f47847aa5e1404f4 |
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.src.rpm | SHA-256: 4f842e1e837c675a3b4b5556651c84cde43fb56be717fdef33fe1fcf64e3156d |
x86_64 | |
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.x86_64.rpm | SHA-256: d3dfd8ff8c939e68735c19e4c4d8ecc6a5694c80918494a63ac39690b379859a |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-11.el8_4.x86_64.rpm | SHA-256: 171995cb294d5f314292db9dadd5e8c1e388674d59eacf59a918c18f8cd7673c |
kpatch-patch-4_18_0-305_10_2-debugsource-1-11.el8_4.x86_64.rpm | SHA-256: e87dc67bff571bd4a0ef070419e0de2f092e36e8252d92d5377f3e5a7c43b899 |
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.x86_64.rpm | SHA-256: 0aa73c220e7f76c44161b49ad2a71d2c25f03639f61880da9852a458f26bbd85 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-10.el8_4.x86_64.rpm | SHA-256: 61f3ad2aff6f33e0d079c076b8b4f837791df0f480ff014bbf138f1019a9268a |
kpatch-patch-4_18_0-305_12_1-debugsource-1-10.el8_4.x86_64.rpm | SHA-256: 5e4f3aa68e67efa506734db0682f65ed9e38c3dea72c151deec29952987d8e7b |
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.x86_64.rpm | SHA-256: 122ad42f55e28effe93fce56c476266b1027cd0329a70d010c67f85ecbdaba92 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 6a59f42f19bb95de0c0e2fd0bb7a95d0cf251b5bd049ad3016a054941dac8fc0 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 607f5ecc41e9f11ac5428d6b92f8c19b7cdd1a7e964ecf1a20d6a5f7041c82b1 |
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.x86_64.rpm | SHA-256: bfe71d78e62adf2428535a2aa2061a3e8f36d592ea9dda4edeb7874f312e5120 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 1e6284287f503e66f4be6db58e32d3d7bfa4113c17f93cbe72e66bfb316bb183 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 0b41e48f0af9e6d4248d8960731e0a667378ab1f3a803d1dc2c5763fced0c53a |
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.x86_64.rpm | SHA-256: 5efc3ec1a84a1d846071db57694fecbbb2750b174550ecb1dfbf275886e9b360 |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: 2d2acb25a9856a54101931509d563e13051a231c109f25274fe7aa844e9e3d8e |
kpatch-patch-4_18_0-305_25_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: 3c9cae959b195afd45eff3a0f32282aee99a2779180cec1181e0eb2e830efaea |
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.x86_64.rpm | SHA-256: 0f57d37fe633ce75e3e1b52d3e5073ac3a3fb1352785031b3496869beb0e0261 |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-6.el8_4.x86_64.rpm | SHA-256: d3e14cbe452593187a799d4ba09902a1c603aa539b24d917d4b18c8b23a0efd6 |
kpatch-patch-4_18_0-305_30_1-debugsource-1-6.el8_4.x86_64.rpm | SHA-256: 4ac33dfecc67629af9ba0087a335aa5d8fea4750f50e0caea0b3ed58ffb093f4 |
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.x86_64.rpm | SHA-256: 6357ec34bdf35c8cc7b5d7fe1cc0e315347f8b94414ea44f5f17711b15320f1b |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: 00c6cdc62f030c0d1b49a12d1d42930813d87eee4a2eadcf37ce450774139048 |
kpatch-patch-4_18_0-305_34_2-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 6f7469e574d272d7cffa686cb5c14e075f423250951cec1e348627279fe50d80 |
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.x86_64.rpm | SHA-256: dec3079007078bc1863a98217af3442edd76c7c89bb25a5d3a19406bd7f93568 |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 05b5e1cfcb26a8090f3b51699a5acd8c3912e3ebc903f82f5e90005db17104b9 |
kpatch-patch-4_18_0-305_40_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 0fb67d80d199d0811620e4bf30de52eb45ef9e903fbdd061167da8556fd141be |
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.x86_64.rpm | SHA-256: f3ce8c648a0e05149df0974c8cfb5a491afe5f1631b1507ef9cbf694fff39f5c |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: d18a35bd9514969c57e63e5058573b23f83154e3f9ce5b27e8c9257d9f22b925 |
kpatch-patch-4_18_0-305_40_2-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 5725e28c24e0dede150e2ba5a7d2f039b947bcc0242cf3f4fb9a0c728855745f |
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.x86_64.rpm | SHA-256: 770159eda7d433a17e2791f200b04d78b6b8b477956b95fb07cb0f3c3c803a78 |
kpatch-patch-4_18_0-305_45_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 53daa3ce07f107e5fe59f471b46f921b6f9cc5ababaaf26ce80c16771f91ede9 |
kpatch-patch-4_18_0-305_45_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: a3a63dd0e19bd382160024ffe62550e3f128bb09f8ecae912ebcef9d49967960 |
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.x86_64.rpm | SHA-256: eb6bf3bbc5b18b15bef020546ce93c802b63ac11445799c902625d62b4a7f80e |
kpatch-patch-4_18_0-305_49_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 365fc410e7b929a112a8dcb8fb7e991e4ee5eed74f8e4567f24af505e5417bf5 |
kpatch-patch-4_18_0-305_49_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 900a86a1624a1fb9a0abf8c83839cc78eddb1d08dd90efe958413bafc18a061e |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.