- Issued:
- 2022-12-02
- Updated:
- 2022-12-02
RHSA-2022:8768 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm | SHA-256: ead1d084e1d57fc8caf105d2988d4bdd5ae24c17044dd4d9ae6b38574ff2eb33 |
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm | SHA-256: cfc536cb1a056beb7c6680064607fe00555c7f58cdf0b256b974d29a31188f42 |
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm | SHA-256: 71c1efaa610ac522af68a73674b19a4d76d2b71708b15326405339599109f9dd |
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm | SHA-256: 7d6aa1d1d8185ceec4edf8ee89dac324e96de20397b578fa87b5e700d31763f1 |
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm | SHA-256: 495517d2a6f57fb5f481475474ea9f6614ef86f04db02c2967518e8bfeb94bf0 |
x86_64 | |
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.x86_64.rpm | SHA-256: 42b437dbe6254653ee47a01a96bf0be6676e254eea5088e7f63f1400a2b91789 |
kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: bd3b95a6b843c2593b1b6b7d6ca69ed99f19bbf7f38bea4b685cd5e6a5c710bd |
kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 2a7829b5d2268244c3d0b8eb8cfe03b64e23b72c046908d1dde9d6b4cedef6d8 |
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.x86_64.rpm | SHA-256: 1644ad14bcc3a28de3e6aa1094074995c43a2cb7702b810d34c138fb0bec3c0e |
kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 4b16760894108c9bed0909df4919cb2b2ef5db21b189a83d88e6f39c782922a5 |
kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 8d00be998ece44d432ae0c1c30e7802b28acee1710f50e3be2c8a5db3f2bd9ed |
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.x86_64.rpm | SHA-256: 6016514f7ffd6f019ca3f8fc27617f0ed0cfc7adf4849efd62e21a9730c4f24d |
kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 9df2b7fd0720eae0f5b9c6e2a08d6ca8127b9e0f5d50c451f697e9696aee1884 |
kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 4c3508ed40f6e082638f40d3fb808f87a0ce9110f8a4a93b421695c657948635 |
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.x86_64.rpm | SHA-256: dba833a3776c1ad4dbe7c4f1a6ddd958897922fbdb5d6c61de530820a13cd89b |
kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: ff44cfdd0c26c3a90e56cbd79af9d09c641a2b7c8cb21fb9d6ddcc4d11d18d18 |
kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 2b8864d961b73004a5125a7c30a1cfdc336ce41a789589b157b87f05ee969318 |
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.x86_64.rpm | SHA-256: 353a01699277e132766f8c8eb014461c71fc2273a78a158e5509bd4c88afe200 |
kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 24a1fb451718a03ad0d6e307628164132083819c4492b50c7f4e0b06d1d0db35 |
kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 954ce63809803f962f6a2d67be7d6b978a84bd0e3400168954a6e052e7eeb746 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm | SHA-256: ead1d084e1d57fc8caf105d2988d4bdd5ae24c17044dd4d9ae6b38574ff2eb33 |
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm | SHA-256: cfc536cb1a056beb7c6680064607fe00555c7f58cdf0b256b974d29a31188f42 |
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm | SHA-256: 71c1efaa610ac522af68a73674b19a4d76d2b71708b15326405339599109f9dd |
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm | SHA-256: 7d6aa1d1d8185ceec4edf8ee89dac324e96de20397b578fa87b5e700d31763f1 |
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm | SHA-256: 495517d2a6f57fb5f481475474ea9f6614ef86f04db02c2967518e8bfeb94bf0 |
x86_64 | |
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.x86_64.rpm | SHA-256: 42b437dbe6254653ee47a01a96bf0be6676e254eea5088e7f63f1400a2b91789 |
kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: bd3b95a6b843c2593b1b6b7d6ca69ed99f19bbf7f38bea4b685cd5e6a5c710bd |
kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 2a7829b5d2268244c3d0b8eb8cfe03b64e23b72c046908d1dde9d6b4cedef6d8 |
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.x86_64.rpm | SHA-256: 1644ad14bcc3a28de3e6aa1094074995c43a2cb7702b810d34c138fb0bec3c0e |
kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 4b16760894108c9bed0909df4919cb2b2ef5db21b189a83d88e6f39c782922a5 |
kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 8d00be998ece44d432ae0c1c30e7802b28acee1710f50e3be2c8a5db3f2bd9ed |
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.x86_64.rpm | SHA-256: 6016514f7ffd6f019ca3f8fc27617f0ed0cfc7adf4849efd62e21a9730c4f24d |
kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 9df2b7fd0720eae0f5b9c6e2a08d6ca8127b9e0f5d50c451f697e9696aee1884 |
kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 4c3508ed40f6e082638f40d3fb808f87a0ce9110f8a4a93b421695c657948635 |
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.x86_64.rpm | SHA-256: dba833a3776c1ad4dbe7c4f1a6ddd958897922fbdb5d6c61de530820a13cd89b |
kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: ff44cfdd0c26c3a90e56cbd79af9d09c641a2b7c8cb21fb9d6ddcc4d11d18d18 |
kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 2b8864d961b73004a5125a7c30a1cfdc336ce41a789589b157b87f05ee969318 |
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.x86_64.rpm | SHA-256: 353a01699277e132766f8c8eb014461c71fc2273a78a158e5509bd4c88afe200 |
kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 24a1fb451718a03ad0d6e307628164132083819c4492b50c7f4e0b06d1d0db35 |
kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 954ce63809803f962f6a2d67be7d6b978a84bd0e3400168954a6e052e7eeb746 |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm | SHA-256: ead1d084e1d57fc8caf105d2988d4bdd5ae24c17044dd4d9ae6b38574ff2eb33 |
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm | SHA-256: cfc536cb1a056beb7c6680064607fe00555c7f58cdf0b256b974d29a31188f42 |
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm | SHA-256: 71c1efaa610ac522af68a73674b19a4d76d2b71708b15326405339599109f9dd |
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm | SHA-256: 7d6aa1d1d8185ceec4edf8ee89dac324e96de20397b578fa87b5e700d31763f1 |
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm | SHA-256: 495517d2a6f57fb5f481475474ea9f6614ef86f04db02c2967518e8bfeb94bf0 |
x86_64 | |
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.x86_64.rpm | SHA-256: 42b437dbe6254653ee47a01a96bf0be6676e254eea5088e7f63f1400a2b91789 |
kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: bd3b95a6b843c2593b1b6b7d6ca69ed99f19bbf7f38bea4b685cd5e6a5c710bd |
kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 2a7829b5d2268244c3d0b8eb8cfe03b64e23b72c046908d1dde9d6b4cedef6d8 |
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.x86_64.rpm | SHA-256: 1644ad14bcc3a28de3e6aa1094074995c43a2cb7702b810d34c138fb0bec3c0e |
kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 4b16760894108c9bed0909df4919cb2b2ef5db21b189a83d88e6f39c782922a5 |
kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 8d00be998ece44d432ae0c1c30e7802b28acee1710f50e3be2c8a5db3f2bd9ed |
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.x86_64.rpm | SHA-256: 6016514f7ffd6f019ca3f8fc27617f0ed0cfc7adf4849efd62e21a9730c4f24d |
kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 9df2b7fd0720eae0f5b9c6e2a08d6ca8127b9e0f5d50c451f697e9696aee1884 |
kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 4c3508ed40f6e082638f40d3fb808f87a0ce9110f8a4a93b421695c657948635 |
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.x86_64.rpm | SHA-256: dba833a3776c1ad4dbe7c4f1a6ddd958897922fbdb5d6c61de530820a13cd89b |
kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: ff44cfdd0c26c3a90e56cbd79af9d09c641a2b7c8cb21fb9d6ddcc4d11d18d18 |
kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 2b8864d961b73004a5125a7c30a1cfdc336ce41a789589b157b87f05ee969318 |
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.x86_64.rpm | SHA-256: 353a01699277e132766f8c8eb014461c71fc2273a78a158e5509bd4c88afe200 |
kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 24a1fb451718a03ad0d6e307628164132083819c4492b50c7f4e0b06d1d0db35 |
kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 954ce63809803f962f6a2d67be7d6b978a84bd0e3400168954a6e052e7eeb746 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm | SHA-256: ead1d084e1d57fc8caf105d2988d4bdd5ae24c17044dd4d9ae6b38574ff2eb33 |
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm | SHA-256: cfc536cb1a056beb7c6680064607fe00555c7f58cdf0b256b974d29a31188f42 |
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm | SHA-256: 71c1efaa610ac522af68a73674b19a4d76d2b71708b15326405339599109f9dd |
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm | SHA-256: 7d6aa1d1d8185ceec4edf8ee89dac324e96de20397b578fa87b5e700d31763f1 |
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm | SHA-256: 495517d2a6f57fb5f481475474ea9f6614ef86f04db02c2967518e8bfeb94bf0 |
ppc64le | |
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.ppc64le.rpm | SHA-256: 6606e1820daa32f3ede3c95778112e09d61bb16336f91a5433a771b2689ba35a |
kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: 6bfe5a27e8066c0d2f284fce8a82c9bd68fdb668c87b6a0b2e87ce302c5fead2 |
kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: 6d85cbf8b9af8b373af157358b9f15941df561b9583470a18a60cc13dd20b024 |
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.ppc64le.rpm | SHA-256: 79c632b4e18e894bf015d4aaedd67403bd15f4291244d77bde52d818ba750450 |
kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: d18cdfabb3de868f8a0452298db3bee4fbce50c7bdf7463839a34e8b6f1c76ee |
kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: 3538b9067b255583943d005e7218e897bf88cdcabbdaf4f4eb3e235898393474 |
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.ppc64le.rpm | SHA-256: df3ff8370ca09358a2958b8b38c102d2bbe63418fbec3eb7fc393bb747dfc54d |
kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: e6db30ab95911f4842acf0af1e5d5405a8a129e48fee4803239765faacde4bc8 |
kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: 91fad1bbbd13da5150d0b3c2d3ad1751f1f9317d51c044b6f7db1e16870b980e |
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.ppc64le.rpm | SHA-256: 99b8f12bf0ae2428bb44d5c583fc465bade25885ee5321d05ce5cd755cbdb122 |
kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: ab92e3150af854762aa049767d68fcd2858b6a6818634d8426fa9d775f685961 |
kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: b162e87dcaa2b7268e034498730e50fc0452c96dd91f8781a95160593f8ebf16 |
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.ppc64le.rpm | SHA-256: df6a415b74cd49d03530d30dc0ab55695ef49d05d1aead968dd98ca1d23744a0 |
kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: 9edb255feb5f8390d5acc7f0fbec167fa2227a0ddfb423aae50a2e806231bc72 |
kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: 9ea38d4165cbe9fe5c97e46d9cab903997e7b17a329e93e5734d5dbd8418d8c2 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm | SHA-256: ead1d084e1d57fc8caf105d2988d4bdd5ae24c17044dd4d9ae6b38574ff2eb33 |
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm | SHA-256: cfc536cb1a056beb7c6680064607fe00555c7f58cdf0b256b974d29a31188f42 |
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm | SHA-256: 71c1efaa610ac522af68a73674b19a4d76d2b71708b15326405339599109f9dd |
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm | SHA-256: 7d6aa1d1d8185ceec4edf8ee89dac324e96de20397b578fa87b5e700d31763f1 |
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm | SHA-256: 495517d2a6f57fb5f481475474ea9f6614ef86f04db02c2967518e8bfeb94bf0 |
x86_64 | |
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.x86_64.rpm | SHA-256: 42b437dbe6254653ee47a01a96bf0be6676e254eea5088e7f63f1400a2b91789 |
kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: bd3b95a6b843c2593b1b6b7d6ca69ed99f19bbf7f38bea4b685cd5e6a5c710bd |
kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 2a7829b5d2268244c3d0b8eb8cfe03b64e23b72c046908d1dde9d6b4cedef6d8 |
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.x86_64.rpm | SHA-256: 1644ad14bcc3a28de3e6aa1094074995c43a2cb7702b810d34c138fb0bec3c0e |
kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 4b16760894108c9bed0909df4919cb2b2ef5db21b189a83d88e6f39c782922a5 |
kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 8d00be998ece44d432ae0c1c30e7802b28acee1710f50e3be2c8a5db3f2bd9ed |
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.x86_64.rpm | SHA-256: 6016514f7ffd6f019ca3f8fc27617f0ed0cfc7adf4849efd62e21a9730c4f24d |
kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 9df2b7fd0720eae0f5b9c6e2a08d6ca8127b9e0f5d50c451f697e9696aee1884 |
kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 4c3508ed40f6e082638f40d3fb808f87a0ce9110f8a4a93b421695c657948635 |
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.x86_64.rpm | SHA-256: dba833a3776c1ad4dbe7c4f1a6ddd958897922fbdb5d6c61de530820a13cd89b |
kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: ff44cfdd0c26c3a90e56cbd79af9d09c641a2b7c8cb21fb9d6ddcc4d11d18d18 |
kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 2b8864d961b73004a5125a7c30a1cfdc336ce41a789589b157b87f05ee969318 |
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.x86_64.rpm | SHA-256: 353a01699277e132766f8c8eb014461c71fc2273a78a158e5509bd4c88afe200 |
kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 24a1fb451718a03ad0d6e307628164132083819c4492b50c7f4e0b06d1d0db35 |
kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 954ce63809803f962f6a2d67be7d6b978a84bd0e3400168954a6e052e7eeb746 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm | SHA-256: ead1d084e1d57fc8caf105d2988d4bdd5ae24c17044dd4d9ae6b38574ff2eb33 |
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm | SHA-256: cfc536cb1a056beb7c6680064607fe00555c7f58cdf0b256b974d29a31188f42 |
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm | SHA-256: 71c1efaa610ac522af68a73674b19a4d76d2b71708b15326405339599109f9dd |
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm | SHA-256: 7d6aa1d1d8185ceec4edf8ee89dac324e96de20397b578fa87b5e700d31763f1 |
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm | SHA-256: 495517d2a6f57fb5f481475474ea9f6614ef86f04db02c2967518e8bfeb94bf0 |
ppc64le | |
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.ppc64le.rpm | SHA-256: 6606e1820daa32f3ede3c95778112e09d61bb16336f91a5433a771b2689ba35a |
kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: 6bfe5a27e8066c0d2f284fce8a82c9bd68fdb668c87b6a0b2e87ce302c5fead2 |
kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: 6d85cbf8b9af8b373af157358b9f15941df561b9583470a18a60cc13dd20b024 |
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.ppc64le.rpm | SHA-256: 79c632b4e18e894bf015d4aaedd67403bd15f4291244d77bde52d818ba750450 |
kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: d18cdfabb3de868f8a0452298db3bee4fbce50c7bdf7463839a34e8b6f1c76ee |
kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: 3538b9067b255583943d005e7218e897bf88cdcabbdaf4f4eb3e235898393474 |
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.ppc64le.rpm | SHA-256: df3ff8370ca09358a2958b8b38c102d2bbe63418fbec3eb7fc393bb747dfc54d |
kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: e6db30ab95911f4842acf0af1e5d5405a8a129e48fee4803239765faacde4bc8 |
kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: 91fad1bbbd13da5150d0b3c2d3ad1751f1f9317d51c044b6f7db1e16870b980e |
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.ppc64le.rpm | SHA-256: 99b8f12bf0ae2428bb44d5c583fc465bade25885ee5321d05ce5cd755cbdb122 |
kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: ab92e3150af854762aa049767d68fcd2858b6a6818634d8426fa9d775f685961 |
kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: b162e87dcaa2b7268e034498730e50fc0452c96dd91f8781a95160593f8ebf16 |
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.ppc64le.rpm | SHA-256: df6a415b74cd49d03530d30dc0ab55695ef49d05d1aead968dd98ca1d23744a0 |
kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: 9edb255feb5f8390d5acc7f0fbec167fa2227a0ddfb423aae50a2e806231bc72 |
kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: 9ea38d4165cbe9fe5c97e46d9cab903997e7b17a329e93e5734d5dbd8418d8c2 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm | SHA-256: ead1d084e1d57fc8caf105d2988d4bdd5ae24c17044dd4d9ae6b38574ff2eb33 |
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm | SHA-256: cfc536cb1a056beb7c6680064607fe00555c7f58cdf0b256b974d29a31188f42 |
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm | SHA-256: 71c1efaa610ac522af68a73674b19a4d76d2b71708b15326405339599109f9dd |
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm | SHA-256: 7d6aa1d1d8185ceec4edf8ee89dac324e96de20397b578fa87b5e700d31763f1 |
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm | SHA-256: 495517d2a6f57fb5f481475474ea9f6614ef86f04db02c2967518e8bfeb94bf0 |
x86_64 | |
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.x86_64.rpm | SHA-256: 42b437dbe6254653ee47a01a96bf0be6676e254eea5088e7f63f1400a2b91789 |
kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: bd3b95a6b843c2593b1b6b7d6ca69ed99f19bbf7f38bea4b685cd5e6a5c710bd |
kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 2a7829b5d2268244c3d0b8eb8cfe03b64e23b72c046908d1dde9d6b4cedef6d8 |
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.x86_64.rpm | SHA-256: 1644ad14bcc3a28de3e6aa1094074995c43a2cb7702b810d34c138fb0bec3c0e |
kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 4b16760894108c9bed0909df4919cb2b2ef5db21b189a83d88e6f39c782922a5 |
kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 8d00be998ece44d432ae0c1c30e7802b28acee1710f50e3be2c8a5db3f2bd9ed |
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.x86_64.rpm | SHA-256: 6016514f7ffd6f019ca3f8fc27617f0ed0cfc7adf4849efd62e21a9730c4f24d |
kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 9df2b7fd0720eae0f5b9c6e2a08d6ca8127b9e0f5d50c451f697e9696aee1884 |
kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 4c3508ed40f6e082638f40d3fb808f87a0ce9110f8a4a93b421695c657948635 |
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.x86_64.rpm | SHA-256: dba833a3776c1ad4dbe7c4f1a6ddd958897922fbdb5d6c61de530820a13cd89b |
kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: ff44cfdd0c26c3a90e56cbd79af9d09c641a2b7c8cb21fb9d6ddcc4d11d18d18 |
kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 2b8864d961b73004a5125a7c30a1cfdc336ce41a789589b157b87f05ee969318 |
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.x86_64.rpm | SHA-256: 353a01699277e132766f8c8eb014461c71fc2273a78a158e5509bd4c88afe200 |
kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 24a1fb451718a03ad0d6e307628164132083819c4492b50c7f4e0b06d1d0db35 |
kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 954ce63809803f962f6a2d67be7d6b978a84bd0e3400168954a6e052e7eeb746 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.