Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:7137 - Security Advisory
Issued:
2022-10-25
Updated:
2022-10-25

RHSA-2022:7137 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

CVEs

  • CVE-2022-2588

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
x86_64
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.x86_64.rpm SHA-256: 5604b260831726116c5017e1b36ab5d4deb79a6e15421fdc0fccea1a963a19a3
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: bfb1fe6935f40dec9b78749f60a5e2ec88afe62bf521156fa78b635e8bb78eb6
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 1a2ca3c2a6049f82e74b5089930ab36dd0a1adcb4cc285b3a2efa95031fca6ae
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.x86_64.rpm SHA-256: c88610e6f4fd61caef916f6902439296f186563a293de15615a9a5cba50958bd
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 60d1679a7f5fab200e13feaca436a250ae9082154dcc01e3b9f227ce4fba9d8f
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: ec078bc3665b8b7901bdc9b279b37fc4891821282b2aec23b14314f7402ecdb2
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.x86_64.rpm SHA-256: ae933b22e7ec3e92771980baf29682ef536d055c4a5e2c909b6cab6fd7e19709
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: c8029576fedb37d0b5419dafca32ee4d7e313ab2513e5253ccc27ac4ed4b869e
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: a190193981d7593c008da44638731c0cfa841a29164bab54efd24101eebb1d16
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.x86_64.rpm SHA-256: 2f9e3c70be2ce5980b00f23e9446d634f9428b91537b5606c5b5744e32064849
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 6957e2166d4e6686ead8aa0dc1fd6755d87fc4961b62c95e243c8699e9f1f823
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 92834b5dac04faa5b0a257fb55259592c85dba4c5562b3ee2cca73bb3e963469
kpatch-patch-4_18_0-372_9_1-1-3.el8.x86_64.rpm SHA-256: 91c9e2c94121c602e2b806f890ddb5880e5eca43682f55f55302ef519b4eb7dd
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.x86_64.rpm SHA-256: f48a4ee89372a9bc9b277cf5e18519dc7fae5f014158ae198b487660e07bd5cc
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.x86_64.rpm SHA-256: 102f8209f6d70687701d708991e411cda7cd04cc6e61a7101c8b8ed7d09aaa06

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
x86_64
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.x86_64.rpm SHA-256: 5604b260831726116c5017e1b36ab5d4deb79a6e15421fdc0fccea1a963a19a3
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: bfb1fe6935f40dec9b78749f60a5e2ec88afe62bf521156fa78b635e8bb78eb6
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 1a2ca3c2a6049f82e74b5089930ab36dd0a1adcb4cc285b3a2efa95031fca6ae
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.x86_64.rpm SHA-256: c88610e6f4fd61caef916f6902439296f186563a293de15615a9a5cba50958bd
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 60d1679a7f5fab200e13feaca436a250ae9082154dcc01e3b9f227ce4fba9d8f
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: ec078bc3665b8b7901bdc9b279b37fc4891821282b2aec23b14314f7402ecdb2
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.x86_64.rpm SHA-256: ae933b22e7ec3e92771980baf29682ef536d055c4a5e2c909b6cab6fd7e19709
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: c8029576fedb37d0b5419dafca32ee4d7e313ab2513e5253ccc27ac4ed4b869e
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: a190193981d7593c008da44638731c0cfa841a29164bab54efd24101eebb1d16
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.x86_64.rpm SHA-256: 2f9e3c70be2ce5980b00f23e9446d634f9428b91537b5606c5b5744e32064849
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 6957e2166d4e6686ead8aa0dc1fd6755d87fc4961b62c95e243c8699e9f1f823
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 92834b5dac04faa5b0a257fb55259592c85dba4c5562b3ee2cca73bb3e963469
kpatch-patch-4_18_0-372_9_1-1-3.el8.x86_64.rpm SHA-256: 91c9e2c94121c602e2b806f890ddb5880e5eca43682f55f55302ef519b4eb7dd
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.x86_64.rpm SHA-256: f48a4ee89372a9bc9b277cf5e18519dc7fae5f014158ae198b487660e07bd5cc
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.x86_64.rpm SHA-256: 102f8209f6d70687701d708991e411cda7cd04cc6e61a7101c8b8ed7d09aaa06

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
x86_64
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.x86_64.rpm SHA-256: 5604b260831726116c5017e1b36ab5d4deb79a6e15421fdc0fccea1a963a19a3
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: bfb1fe6935f40dec9b78749f60a5e2ec88afe62bf521156fa78b635e8bb78eb6
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 1a2ca3c2a6049f82e74b5089930ab36dd0a1adcb4cc285b3a2efa95031fca6ae
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.x86_64.rpm SHA-256: c88610e6f4fd61caef916f6902439296f186563a293de15615a9a5cba50958bd
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 60d1679a7f5fab200e13feaca436a250ae9082154dcc01e3b9f227ce4fba9d8f
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: ec078bc3665b8b7901bdc9b279b37fc4891821282b2aec23b14314f7402ecdb2
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.x86_64.rpm SHA-256: ae933b22e7ec3e92771980baf29682ef536d055c4a5e2c909b6cab6fd7e19709
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: c8029576fedb37d0b5419dafca32ee4d7e313ab2513e5253ccc27ac4ed4b869e
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: a190193981d7593c008da44638731c0cfa841a29164bab54efd24101eebb1d16
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.x86_64.rpm SHA-256: 2f9e3c70be2ce5980b00f23e9446d634f9428b91537b5606c5b5744e32064849
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 6957e2166d4e6686ead8aa0dc1fd6755d87fc4961b62c95e243c8699e9f1f823
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 92834b5dac04faa5b0a257fb55259592c85dba4c5562b3ee2cca73bb3e963469
kpatch-patch-4_18_0-372_9_1-1-3.el8.x86_64.rpm SHA-256: 91c9e2c94121c602e2b806f890ddb5880e5eca43682f55f55302ef519b4eb7dd
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.x86_64.rpm SHA-256: f48a4ee89372a9bc9b277cf5e18519dc7fae5f014158ae198b487660e07bd5cc
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.x86_64.rpm SHA-256: 102f8209f6d70687701d708991e411cda7cd04cc6e61a7101c8b8ed7d09aaa06

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
x86_64
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.x86_64.rpm SHA-256: 5604b260831726116c5017e1b36ab5d4deb79a6e15421fdc0fccea1a963a19a3
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: bfb1fe6935f40dec9b78749f60a5e2ec88afe62bf521156fa78b635e8bb78eb6
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 1a2ca3c2a6049f82e74b5089930ab36dd0a1adcb4cc285b3a2efa95031fca6ae
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.x86_64.rpm SHA-256: c88610e6f4fd61caef916f6902439296f186563a293de15615a9a5cba50958bd
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 60d1679a7f5fab200e13feaca436a250ae9082154dcc01e3b9f227ce4fba9d8f
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: ec078bc3665b8b7901bdc9b279b37fc4891821282b2aec23b14314f7402ecdb2
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.x86_64.rpm SHA-256: ae933b22e7ec3e92771980baf29682ef536d055c4a5e2c909b6cab6fd7e19709
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: c8029576fedb37d0b5419dafca32ee4d7e313ab2513e5253ccc27ac4ed4b869e
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: a190193981d7593c008da44638731c0cfa841a29164bab54efd24101eebb1d16
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.x86_64.rpm SHA-256: 2f9e3c70be2ce5980b00f23e9446d634f9428b91537b5606c5b5744e32064849
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 6957e2166d4e6686ead8aa0dc1fd6755d87fc4961b62c95e243c8699e9f1f823
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 92834b5dac04faa5b0a257fb55259592c85dba4c5562b3ee2cca73bb3e963469
kpatch-patch-4_18_0-372_9_1-1-3.el8.x86_64.rpm SHA-256: 91c9e2c94121c602e2b806f890ddb5880e5eca43682f55f55302ef519b4eb7dd
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.x86_64.rpm SHA-256: f48a4ee89372a9bc9b277cf5e18519dc7fae5f014158ae198b487660e07bd5cc
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.x86_64.rpm SHA-256: 102f8209f6d70687701d708991e411cda7cd04cc6e61a7101c8b8ed7d09aaa06

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
x86_64
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.x86_64.rpm SHA-256: 5604b260831726116c5017e1b36ab5d4deb79a6e15421fdc0fccea1a963a19a3
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: bfb1fe6935f40dec9b78749f60a5e2ec88afe62bf521156fa78b635e8bb78eb6
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 1a2ca3c2a6049f82e74b5089930ab36dd0a1adcb4cc285b3a2efa95031fca6ae
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.x86_64.rpm SHA-256: c88610e6f4fd61caef916f6902439296f186563a293de15615a9a5cba50958bd
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 60d1679a7f5fab200e13feaca436a250ae9082154dcc01e3b9f227ce4fba9d8f
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: ec078bc3665b8b7901bdc9b279b37fc4891821282b2aec23b14314f7402ecdb2
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.x86_64.rpm SHA-256: ae933b22e7ec3e92771980baf29682ef536d055c4a5e2c909b6cab6fd7e19709
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: c8029576fedb37d0b5419dafca32ee4d7e313ab2513e5253ccc27ac4ed4b869e
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: a190193981d7593c008da44638731c0cfa841a29164bab54efd24101eebb1d16
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.x86_64.rpm SHA-256: 2f9e3c70be2ce5980b00f23e9446d634f9428b91537b5606c5b5744e32064849
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 6957e2166d4e6686ead8aa0dc1fd6755d87fc4961b62c95e243c8699e9f1f823
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 92834b5dac04faa5b0a257fb55259592c85dba4c5562b3ee2cca73bb3e963469
kpatch-patch-4_18_0-372_9_1-1-3.el8.x86_64.rpm SHA-256: 91c9e2c94121c602e2b806f890ddb5880e5eca43682f55f55302ef519b4eb7dd
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.x86_64.rpm SHA-256: f48a4ee89372a9bc9b277cf5e18519dc7fae5f014158ae198b487660e07bd5cc
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.x86_64.rpm SHA-256: 102f8209f6d70687701d708991e411cda7cd04cc6e61a7101c8b8ed7d09aaa06

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
x86_64
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.x86_64.rpm SHA-256: 5604b260831726116c5017e1b36ab5d4deb79a6e15421fdc0fccea1a963a19a3
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: bfb1fe6935f40dec9b78749f60a5e2ec88afe62bf521156fa78b635e8bb78eb6
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 1a2ca3c2a6049f82e74b5089930ab36dd0a1adcb4cc285b3a2efa95031fca6ae
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.x86_64.rpm SHA-256: c88610e6f4fd61caef916f6902439296f186563a293de15615a9a5cba50958bd
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 60d1679a7f5fab200e13feaca436a250ae9082154dcc01e3b9f227ce4fba9d8f
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: ec078bc3665b8b7901bdc9b279b37fc4891821282b2aec23b14314f7402ecdb2
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.x86_64.rpm SHA-256: ae933b22e7ec3e92771980baf29682ef536d055c4a5e2c909b6cab6fd7e19709
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: c8029576fedb37d0b5419dafca32ee4d7e313ab2513e5253ccc27ac4ed4b869e
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: a190193981d7593c008da44638731c0cfa841a29164bab54efd24101eebb1d16
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.x86_64.rpm SHA-256: 2f9e3c70be2ce5980b00f23e9446d634f9428b91537b5606c5b5744e32064849
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 6957e2166d4e6686ead8aa0dc1fd6755d87fc4961b62c95e243c8699e9f1f823
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 92834b5dac04faa5b0a257fb55259592c85dba4c5562b3ee2cca73bb3e963469
kpatch-patch-4_18_0-372_9_1-1-3.el8.x86_64.rpm SHA-256: 91c9e2c94121c602e2b806f890ddb5880e5eca43682f55f55302ef519b4eb7dd
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.x86_64.rpm SHA-256: f48a4ee89372a9bc9b277cf5e18519dc7fae5f014158ae198b487660e07bd5cc
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.x86_64.rpm SHA-256: 102f8209f6d70687701d708991e411cda7cd04cc6e61a7101c8b8ed7d09aaa06

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
ppc64le
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.ppc64le.rpm SHA-256: 56631b09bc15d9ec9009d466be0dab637c99ef062870560030ee27cb132ea5eb
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: 2f3c62b1ce2fcb17151ffd0ef4fe22e4e8989dbe5b022121b5233e19cc48e141
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: ccd075ff24ce044cfc8bd13aaa16c6d15a5a17d9543c3fc717545093e3d1a7bb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.ppc64le.rpm SHA-256: f1d8a083f5c8b52954936abe4f8285e3b2142e28d6252991c00abe3aeff9b8c8
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: f63f39c8ec42fd00a4b6ef2b0f115dee114e78630e65bfe81aec70cae775f9e4
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: 23627ad25671edc6110d3a062d8dd049d52a701d0293c719c1f46cf369ceeeaa
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.ppc64le.rpm SHA-256: c6db380292a1a2ce22e90d2bd5ef1c7b9ae737dcfc7d9b518d58784534ecafa3
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: 34f241f363dd08e8556ab8b848bf054b4128ba8513a9cbc07d2cc554ef443612
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: 3405e22acd376f528fd8815d79f491465e1ddfcc783d1ee843d2cdc11af406f3
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.ppc64le.rpm SHA-256: c73d0486fe31d20e2ebbf3ec4d74d79f034b2197f597334219b47dbb0ea341e8
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: ac46277a92aeaa68402136ec2b9eba09e13604c663d29e33fdfcbfbd7fdab0dc
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: e5404ad09710be6e880be4cd67d29430653b26b259933a9d691f5e1623708841
kpatch-patch-4_18_0-372_9_1-1-3.el8.ppc64le.rpm SHA-256: fe691208cbbdd878738d61010db4bf474f1ea5a7c771bbc034bff2d345f66abf
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.ppc64le.rpm SHA-256: e55957b1a9528e27781c924b2058220b8b57e39edd56ab0f828415670e8fdcb2
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.ppc64le.rpm SHA-256: aadb5d6d3af7097cbfb2f92225c828a0adcc61e20d58ec0638d1670de4787ba0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
ppc64le
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.ppc64le.rpm SHA-256: 56631b09bc15d9ec9009d466be0dab637c99ef062870560030ee27cb132ea5eb
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: 2f3c62b1ce2fcb17151ffd0ef4fe22e4e8989dbe5b022121b5233e19cc48e141
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: ccd075ff24ce044cfc8bd13aaa16c6d15a5a17d9543c3fc717545093e3d1a7bb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.ppc64le.rpm SHA-256: f1d8a083f5c8b52954936abe4f8285e3b2142e28d6252991c00abe3aeff9b8c8
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: f63f39c8ec42fd00a4b6ef2b0f115dee114e78630e65bfe81aec70cae775f9e4
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: 23627ad25671edc6110d3a062d8dd049d52a701d0293c719c1f46cf369ceeeaa
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.ppc64le.rpm SHA-256: c6db380292a1a2ce22e90d2bd5ef1c7b9ae737dcfc7d9b518d58784534ecafa3
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: 34f241f363dd08e8556ab8b848bf054b4128ba8513a9cbc07d2cc554ef443612
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: 3405e22acd376f528fd8815d79f491465e1ddfcc783d1ee843d2cdc11af406f3
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.ppc64le.rpm SHA-256: c73d0486fe31d20e2ebbf3ec4d74d79f034b2197f597334219b47dbb0ea341e8
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: ac46277a92aeaa68402136ec2b9eba09e13604c663d29e33fdfcbfbd7fdab0dc
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: e5404ad09710be6e880be4cd67d29430653b26b259933a9d691f5e1623708841
kpatch-patch-4_18_0-372_9_1-1-3.el8.ppc64le.rpm SHA-256: fe691208cbbdd878738d61010db4bf474f1ea5a7c771bbc034bff2d345f66abf
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.ppc64le.rpm SHA-256: e55957b1a9528e27781c924b2058220b8b57e39edd56ab0f828415670e8fdcb2
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.ppc64le.rpm SHA-256: aadb5d6d3af7097cbfb2f92225c828a0adcc61e20d58ec0638d1670de4787ba0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
ppc64le
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.ppc64le.rpm SHA-256: 56631b09bc15d9ec9009d466be0dab637c99ef062870560030ee27cb132ea5eb
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: 2f3c62b1ce2fcb17151ffd0ef4fe22e4e8989dbe5b022121b5233e19cc48e141
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: ccd075ff24ce044cfc8bd13aaa16c6d15a5a17d9543c3fc717545093e3d1a7bb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.ppc64le.rpm SHA-256: f1d8a083f5c8b52954936abe4f8285e3b2142e28d6252991c00abe3aeff9b8c8
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: f63f39c8ec42fd00a4b6ef2b0f115dee114e78630e65bfe81aec70cae775f9e4
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: 23627ad25671edc6110d3a062d8dd049d52a701d0293c719c1f46cf369ceeeaa
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.ppc64le.rpm SHA-256: c6db380292a1a2ce22e90d2bd5ef1c7b9ae737dcfc7d9b518d58784534ecafa3
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: 34f241f363dd08e8556ab8b848bf054b4128ba8513a9cbc07d2cc554ef443612
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: 3405e22acd376f528fd8815d79f491465e1ddfcc783d1ee843d2cdc11af406f3
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.ppc64le.rpm SHA-256: c73d0486fe31d20e2ebbf3ec4d74d79f034b2197f597334219b47dbb0ea341e8
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: ac46277a92aeaa68402136ec2b9eba09e13604c663d29e33fdfcbfbd7fdab0dc
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: e5404ad09710be6e880be4cd67d29430653b26b259933a9d691f5e1623708841
kpatch-patch-4_18_0-372_9_1-1-3.el8.ppc64le.rpm SHA-256: fe691208cbbdd878738d61010db4bf474f1ea5a7c771bbc034bff2d345f66abf
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.ppc64le.rpm SHA-256: e55957b1a9528e27781c924b2058220b8b57e39edd56ab0f828415670e8fdcb2
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.ppc64le.rpm SHA-256: aadb5d6d3af7097cbfb2f92225c828a0adcc61e20d58ec0638d1670de4787ba0

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
x86_64
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.x86_64.rpm SHA-256: 5604b260831726116c5017e1b36ab5d4deb79a6e15421fdc0fccea1a963a19a3
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: bfb1fe6935f40dec9b78749f60a5e2ec88afe62bf521156fa78b635e8bb78eb6
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 1a2ca3c2a6049f82e74b5089930ab36dd0a1adcb4cc285b3a2efa95031fca6ae
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.x86_64.rpm SHA-256: c88610e6f4fd61caef916f6902439296f186563a293de15615a9a5cba50958bd
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 60d1679a7f5fab200e13feaca436a250ae9082154dcc01e3b9f227ce4fba9d8f
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: ec078bc3665b8b7901bdc9b279b37fc4891821282b2aec23b14314f7402ecdb2
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.x86_64.rpm SHA-256: ae933b22e7ec3e92771980baf29682ef536d055c4a5e2c909b6cab6fd7e19709
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: c8029576fedb37d0b5419dafca32ee4d7e313ab2513e5253ccc27ac4ed4b869e
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: a190193981d7593c008da44638731c0cfa841a29164bab54efd24101eebb1d16
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.x86_64.rpm SHA-256: 2f9e3c70be2ce5980b00f23e9446d634f9428b91537b5606c5b5744e32064849
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 6957e2166d4e6686ead8aa0dc1fd6755d87fc4961b62c95e243c8699e9f1f823
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 92834b5dac04faa5b0a257fb55259592c85dba4c5562b3ee2cca73bb3e963469
kpatch-patch-4_18_0-372_9_1-1-3.el8.x86_64.rpm SHA-256: 91c9e2c94121c602e2b806f890ddb5880e5eca43682f55f55302ef519b4eb7dd
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.x86_64.rpm SHA-256: f48a4ee89372a9bc9b277cf5e18519dc7fae5f014158ae198b487660e07bd5cc
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.x86_64.rpm SHA-256: 102f8209f6d70687701d708991e411cda7cd04cc6e61a7101c8b8ed7d09aaa06

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
x86_64
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.x86_64.rpm SHA-256: 5604b260831726116c5017e1b36ab5d4deb79a6e15421fdc0fccea1a963a19a3
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: bfb1fe6935f40dec9b78749f60a5e2ec88afe62bf521156fa78b635e8bb78eb6
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 1a2ca3c2a6049f82e74b5089930ab36dd0a1adcb4cc285b3a2efa95031fca6ae
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.x86_64.rpm SHA-256: c88610e6f4fd61caef916f6902439296f186563a293de15615a9a5cba50958bd
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 60d1679a7f5fab200e13feaca436a250ae9082154dcc01e3b9f227ce4fba9d8f
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: ec078bc3665b8b7901bdc9b279b37fc4891821282b2aec23b14314f7402ecdb2
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.x86_64.rpm SHA-256: ae933b22e7ec3e92771980baf29682ef536d055c4a5e2c909b6cab6fd7e19709
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: c8029576fedb37d0b5419dafca32ee4d7e313ab2513e5253ccc27ac4ed4b869e
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: a190193981d7593c008da44638731c0cfa841a29164bab54efd24101eebb1d16
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.x86_64.rpm SHA-256: 2f9e3c70be2ce5980b00f23e9446d634f9428b91537b5606c5b5744e32064849
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 6957e2166d4e6686ead8aa0dc1fd6755d87fc4961b62c95e243c8699e9f1f823
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 92834b5dac04faa5b0a257fb55259592c85dba4c5562b3ee2cca73bb3e963469
kpatch-patch-4_18_0-372_9_1-1-3.el8.x86_64.rpm SHA-256: 91c9e2c94121c602e2b806f890ddb5880e5eca43682f55f55302ef519b4eb7dd
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.x86_64.rpm SHA-256: f48a4ee89372a9bc9b277cf5e18519dc7fae5f014158ae198b487660e07bd5cc
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.x86_64.rpm SHA-256: 102f8209f6d70687701d708991e411cda7cd04cc6e61a7101c8b8ed7d09aaa06

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
ppc64le
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.ppc64le.rpm SHA-256: 56631b09bc15d9ec9009d466be0dab637c99ef062870560030ee27cb132ea5eb
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: 2f3c62b1ce2fcb17151ffd0ef4fe22e4e8989dbe5b022121b5233e19cc48e141
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: ccd075ff24ce044cfc8bd13aaa16c6d15a5a17d9543c3fc717545093e3d1a7bb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.ppc64le.rpm SHA-256: f1d8a083f5c8b52954936abe4f8285e3b2142e28d6252991c00abe3aeff9b8c8
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: f63f39c8ec42fd00a4b6ef2b0f115dee114e78630e65bfe81aec70cae775f9e4
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: 23627ad25671edc6110d3a062d8dd049d52a701d0293c719c1f46cf369ceeeaa
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.ppc64le.rpm SHA-256: c6db380292a1a2ce22e90d2bd5ef1c7b9ae737dcfc7d9b518d58784534ecafa3
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: 34f241f363dd08e8556ab8b848bf054b4128ba8513a9cbc07d2cc554ef443612
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: 3405e22acd376f528fd8815d79f491465e1ddfcc783d1ee843d2cdc11af406f3
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.ppc64le.rpm SHA-256: c73d0486fe31d20e2ebbf3ec4d74d79f034b2197f597334219b47dbb0ea341e8
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: ac46277a92aeaa68402136ec2b9eba09e13604c663d29e33fdfcbfbd7fdab0dc
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: e5404ad09710be6e880be4cd67d29430653b26b259933a9d691f5e1623708841
kpatch-patch-4_18_0-372_9_1-1-3.el8.ppc64le.rpm SHA-256: fe691208cbbdd878738d61010db4bf474f1ea5a7c771bbc034bff2d345f66abf
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.ppc64le.rpm SHA-256: e55957b1a9528e27781c924b2058220b8b57e39edd56ab0f828415670e8fdcb2
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.ppc64le.rpm SHA-256: aadb5d6d3af7097cbfb2f92225c828a0adcc61e20d58ec0638d1670de4787ba0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
ppc64le
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.ppc64le.rpm SHA-256: 56631b09bc15d9ec9009d466be0dab637c99ef062870560030ee27cb132ea5eb
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: 2f3c62b1ce2fcb17151ffd0ef4fe22e4e8989dbe5b022121b5233e19cc48e141
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: ccd075ff24ce044cfc8bd13aaa16c6d15a5a17d9543c3fc717545093e3d1a7bb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.ppc64le.rpm SHA-256: f1d8a083f5c8b52954936abe4f8285e3b2142e28d6252991c00abe3aeff9b8c8
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: f63f39c8ec42fd00a4b6ef2b0f115dee114e78630e65bfe81aec70cae775f9e4
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: 23627ad25671edc6110d3a062d8dd049d52a701d0293c719c1f46cf369ceeeaa
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.ppc64le.rpm SHA-256: c6db380292a1a2ce22e90d2bd5ef1c7b9ae737dcfc7d9b518d58784534ecafa3
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: 34f241f363dd08e8556ab8b848bf054b4128ba8513a9cbc07d2cc554ef443612
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: 3405e22acd376f528fd8815d79f491465e1ddfcc783d1ee843d2cdc11af406f3
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.ppc64le.rpm SHA-256: c73d0486fe31d20e2ebbf3ec4d74d79f034b2197f597334219b47dbb0ea341e8
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: ac46277a92aeaa68402136ec2b9eba09e13604c663d29e33fdfcbfbd7fdab0dc
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: e5404ad09710be6e880be4cd67d29430653b26b259933a9d691f5e1623708841
kpatch-patch-4_18_0-372_9_1-1-3.el8.ppc64le.rpm SHA-256: fe691208cbbdd878738d61010db4bf474f1ea5a7c771bbc034bff2d345f66abf
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.ppc64le.rpm SHA-256: e55957b1a9528e27781c924b2058220b8b57e39edd56ab0f828415670e8fdcb2
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.ppc64le.rpm SHA-256: aadb5d6d3af7097cbfb2f92225c828a0adcc61e20d58ec0638d1670de4787ba0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
x86_64
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.x86_64.rpm SHA-256: 5604b260831726116c5017e1b36ab5d4deb79a6e15421fdc0fccea1a963a19a3
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: bfb1fe6935f40dec9b78749f60a5e2ec88afe62bf521156fa78b635e8bb78eb6
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 1a2ca3c2a6049f82e74b5089930ab36dd0a1adcb4cc285b3a2efa95031fca6ae
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.x86_64.rpm SHA-256: c88610e6f4fd61caef916f6902439296f186563a293de15615a9a5cba50958bd
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 60d1679a7f5fab200e13feaca436a250ae9082154dcc01e3b9f227ce4fba9d8f
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: ec078bc3665b8b7901bdc9b279b37fc4891821282b2aec23b14314f7402ecdb2
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.x86_64.rpm SHA-256: ae933b22e7ec3e92771980baf29682ef536d055c4a5e2c909b6cab6fd7e19709
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: c8029576fedb37d0b5419dafca32ee4d7e313ab2513e5253ccc27ac4ed4b869e
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: a190193981d7593c008da44638731c0cfa841a29164bab54efd24101eebb1d16
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.x86_64.rpm SHA-256: 2f9e3c70be2ce5980b00f23e9446d634f9428b91537b5606c5b5744e32064849
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 6957e2166d4e6686ead8aa0dc1fd6755d87fc4961b62c95e243c8699e9f1f823
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 92834b5dac04faa5b0a257fb55259592c85dba4c5562b3ee2cca73bb3e963469
kpatch-patch-4_18_0-372_9_1-1-3.el8.x86_64.rpm SHA-256: 91c9e2c94121c602e2b806f890ddb5880e5eca43682f55f55302ef519b4eb7dd
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.x86_64.rpm SHA-256: f48a4ee89372a9bc9b277cf5e18519dc7fae5f014158ae198b487660e07bd5cc
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.x86_64.rpm SHA-256: 102f8209f6d70687701d708991e411cda7cd04cc6e61a7101c8b8ed7d09aaa06

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.src.rpm SHA-256: fa80995368f4fafdee14fdc36da8a2e6a0daf95f082f1315dab1809f54995adb
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.src.rpm SHA-256: 76a813be4c91e25e74a4d2795f2e634bc64fdcba2cc3dd227408125df0aaaf8f
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.src.rpm SHA-256: ff25393590934696bbaa55869c6fb32fad0223965abf75ef89154d3dc153e46a
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.src.rpm SHA-256: 185b186503be6fe46bcb2fa3e25784969aed2af779ee8832e43b11371431ad9d
kpatch-patch-4_18_0-372_9_1-1-3.el8.src.rpm SHA-256: 8d3b621af34f39ffa064541c932b4e906edb05bd2e80bc63da11f4636584f83d
x86_64
kpatch-patch-4_18_0-372_13_1-1-2.el8_6.x86_64.rpm SHA-256: 5604b260831726116c5017e1b36ab5d4deb79a6e15421fdc0fccea1a963a19a3
kpatch-patch-4_18_0-372_13_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: bfb1fe6935f40dec9b78749f60a5e2ec88afe62bf521156fa78b635e8bb78eb6
kpatch-patch-4_18_0-372_13_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 1a2ca3c2a6049f82e74b5089930ab36dd0a1adcb4cc285b3a2efa95031fca6ae
kpatch-patch-4_18_0-372_16_1-1-2.el8_6.x86_64.rpm SHA-256: c88610e6f4fd61caef916f6902439296f186563a293de15615a9a5cba50958bd
kpatch-patch-4_18_0-372_16_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 60d1679a7f5fab200e13feaca436a250ae9082154dcc01e3b9f227ce4fba9d8f
kpatch-patch-4_18_0-372_16_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: ec078bc3665b8b7901bdc9b279b37fc4891821282b2aec23b14314f7402ecdb2
kpatch-patch-4_18_0-372_19_1-1-1.el8_6.x86_64.rpm SHA-256: ae933b22e7ec3e92771980baf29682ef536d055c4a5e2c909b6cab6fd7e19709
kpatch-patch-4_18_0-372_19_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: c8029576fedb37d0b5419dafca32ee4d7e313ab2513e5253ccc27ac4ed4b869e
kpatch-patch-4_18_0-372_19_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: a190193981d7593c008da44638731c0cfa841a29164bab54efd24101eebb1d16
kpatch-patch-4_18_0-372_26_1-1-1.el8_6.x86_64.rpm SHA-256: 2f9e3c70be2ce5980b00f23e9446d634f9428b91537b5606c5b5744e32064849
kpatch-patch-4_18_0-372_26_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 6957e2166d4e6686ead8aa0dc1fd6755d87fc4961b62c95e243c8699e9f1f823
kpatch-patch-4_18_0-372_26_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 92834b5dac04faa5b0a257fb55259592c85dba4c5562b3ee2cca73bb3e963469
kpatch-patch-4_18_0-372_9_1-1-3.el8.x86_64.rpm SHA-256: 91c9e2c94121c602e2b806f890ddb5880e5eca43682f55f55302ef519b4eb7dd
kpatch-patch-4_18_0-372_9_1-debuginfo-1-3.el8.x86_64.rpm SHA-256: f48a4ee89372a9bc9b277cf5e18519dc7fae5f014158ae198b487660e07bd5cc
kpatch-patch-4_18_0-372_9_1-debugsource-1-3.el8.x86_64.rpm SHA-256: 102f8209f6d70687701d708991e411cda7cd04cc6e61a7101c8b8ed7d09aaa06

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility