- Issued:
- 2023-01-24
- Updated:
- 2023-01-24
RHSA-2023:0441 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_13_1-1-4.el8_6.src.rpm | SHA-256: babb0ecdc48ed96c865d1153e6bed15edad6b72da915dd03cb5aa691e9ace030 |
kpatch-patch-4_18_0-372_16_1-1-4.el8_6.src.rpm | SHA-256: 3bc237b3d752035c367a6e304ce7a4b3e5caeb23437cc07100fd603675506084 |
kpatch-patch-4_18_0-372_19_1-1-3.el8_6.src.rpm | SHA-256: ba378a9d97589bdae6fc05e018f494732238caa200856eb9750c397e413b4313 |
kpatch-patch-4_18_0-372_26_1-1-3.el8_6.src.rpm | SHA-256: 4577966ead808f730d92c9aee544b32997afc22452d4dd12e82d03339c1ad4bc |
kpatch-patch-4_18_0-372_32_1-1-2.el8_6.src.rpm | SHA-256: 237f6fe16df1ed7dabf53ff427040254e4045141ad038e4af0b4ddb77345e825 |
kpatch-patch-4_18_0-372_36_1-1-1.el8_6.src.rpm | SHA-256: b05d9538fa103afd71469c7c280981542611178623311df2c7fe3600ffb97501 |
kpatch-patch-4_18_0-372_40_1-1-1.el8_6.src.rpm | SHA-256: d75ee6560d8b5a419a8e76e8471629fcbc7ad20be5440763f1c871d3dfbb8a53 |
x86_64 | |
kpatch-patch-4_18_0-372_13_1-1-4.el8_6.x86_64.rpm | SHA-256: 96c62a8797c44ba4ba26210c450f3e19d9f21aa55b5176e4b359a384200b4472 |
kpatch-patch-4_18_0-372_13_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 894fd4d917dd7b8188b6eced3906eb15805c3cf2534d22bc1a34dea898ed935f |
kpatch-patch-4_18_0-372_13_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 62b549d0abc306f28ff0257fc6781dd62091194d09f8494ccaf008cba33da717 |
kpatch-patch-4_18_0-372_16_1-1-4.el8_6.x86_64.rpm | SHA-256: 6edd0921a9eaad64abc8d647812afd6d8e46d8fa831b86fda5757645bbf885f9 |
kpatch-patch-4_18_0-372_16_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 67e29479ce9be436e4e8dd9d9155ba47cb44b7b4d4f734ac9e971bfafb0b5be3 |
kpatch-patch-4_18_0-372_16_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 4d1ed73b6090dd4be657b709bd54f043576c69860d5bd44073c78d3318a51e9a |
kpatch-patch-4_18_0-372_19_1-1-3.el8_6.x86_64.rpm | SHA-256: e520b1462e8288e218a1c5a8c9b1c61c0c580033a1ac0ad775e4964c0467bb62 |
kpatch-patch-4_18_0-372_19_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: 3e28cb510325ed422b81395cd3061c8871e95431a70a67e1cae580930e01e8d6 |
kpatch-patch-4_18_0-372_19_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 44cd40576f9e1bb9f13eb430a9a8307aadcb612f4fe783f47db406d2d3d89b8d |
kpatch-patch-4_18_0-372_26_1-1-3.el8_6.x86_64.rpm | SHA-256: b8917323d80f3e6274d2272f17e4cccf55f7a66eb347b596e5e6ff753fe82cfc |
kpatch-patch-4_18_0-372_26_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: 13394efa8c492dd66aa8db5f6d92c48b79b3e47563c4f0ff9ccc9cc1abc52152 |
kpatch-patch-4_18_0-372_26_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: e06b2849757604bdab041a8e9b1c4f2927727285688a33bf2adeb060ab0c8ca7 |
kpatch-patch-4_18_0-372_32_1-1-2.el8_6.x86_64.rpm | SHA-256: eca1466bd2ce2974e4cd18411f0b83d353c5b99252accdafcc02f1c5a13db81f |
kpatch-patch-4_18_0-372_32_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: 046f33c637b33c20ce91f820390ed2ad7b52bacd5b4ff0657b41d52dc8cca0bb |
kpatch-patch-4_18_0-372_32_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: 16710ad94ff5d14e2b85f85476a781bf85361c5687da317658ce56467372c7f3 |
kpatch-patch-4_18_0-372_36_1-1-1.el8_6.x86_64.rpm | SHA-256: 6654ead54996c764e8c0dc1e3490b9e7309efbdd2c1e3b09fd4957ccdb221275 |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 96f87cb974b903e8db207c0036410c5ecb622345223aa8c968562b36c3054a70 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 94a288cdab558c3e4579ea54ad8d52360caf333b92c3835ad5aadbf1bd752612 |
kpatch-patch-4_18_0-372_40_1-1-1.el8_6.x86_64.rpm | SHA-256: 03096f2051240ed954de54c74c46495c2521427ce386d8da06847c79c7bd1311 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 5f2d771d3809351fa6e61d2fad1601d170e71cf86fec62aa47dad7c5fc2bccf2 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 1e022d0c7b90db98ba501fb759e5e408da54a06b2f69397a8ea3b21aa015e09e |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_13_1-1-4.el8_6.src.rpm | SHA-256: babb0ecdc48ed96c865d1153e6bed15edad6b72da915dd03cb5aa691e9ace030 |
kpatch-patch-4_18_0-372_16_1-1-4.el8_6.src.rpm | SHA-256: 3bc237b3d752035c367a6e304ce7a4b3e5caeb23437cc07100fd603675506084 |
kpatch-patch-4_18_0-372_19_1-1-3.el8_6.src.rpm | SHA-256: ba378a9d97589bdae6fc05e018f494732238caa200856eb9750c397e413b4313 |
kpatch-patch-4_18_0-372_26_1-1-3.el8_6.src.rpm | SHA-256: 4577966ead808f730d92c9aee544b32997afc22452d4dd12e82d03339c1ad4bc |
kpatch-patch-4_18_0-372_32_1-1-2.el8_6.src.rpm | SHA-256: 237f6fe16df1ed7dabf53ff427040254e4045141ad038e4af0b4ddb77345e825 |
kpatch-patch-4_18_0-372_36_1-1-1.el8_6.src.rpm | SHA-256: b05d9538fa103afd71469c7c280981542611178623311df2c7fe3600ffb97501 |
kpatch-patch-4_18_0-372_40_1-1-1.el8_6.src.rpm | SHA-256: d75ee6560d8b5a419a8e76e8471629fcbc7ad20be5440763f1c871d3dfbb8a53 |
x86_64 | |
kpatch-patch-4_18_0-372_13_1-1-4.el8_6.x86_64.rpm | SHA-256: 96c62a8797c44ba4ba26210c450f3e19d9f21aa55b5176e4b359a384200b4472 |
kpatch-patch-4_18_0-372_13_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 894fd4d917dd7b8188b6eced3906eb15805c3cf2534d22bc1a34dea898ed935f |
kpatch-patch-4_18_0-372_13_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 62b549d0abc306f28ff0257fc6781dd62091194d09f8494ccaf008cba33da717 |
kpatch-patch-4_18_0-372_16_1-1-4.el8_6.x86_64.rpm | SHA-256: 6edd0921a9eaad64abc8d647812afd6d8e46d8fa831b86fda5757645bbf885f9 |
kpatch-patch-4_18_0-372_16_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 67e29479ce9be436e4e8dd9d9155ba47cb44b7b4d4f734ac9e971bfafb0b5be3 |
kpatch-patch-4_18_0-372_16_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 4d1ed73b6090dd4be657b709bd54f043576c69860d5bd44073c78d3318a51e9a |
kpatch-patch-4_18_0-372_19_1-1-3.el8_6.x86_64.rpm | SHA-256: e520b1462e8288e218a1c5a8c9b1c61c0c580033a1ac0ad775e4964c0467bb62 |
kpatch-patch-4_18_0-372_19_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: 3e28cb510325ed422b81395cd3061c8871e95431a70a67e1cae580930e01e8d6 |
kpatch-patch-4_18_0-372_19_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 44cd40576f9e1bb9f13eb430a9a8307aadcb612f4fe783f47db406d2d3d89b8d |
kpatch-patch-4_18_0-372_26_1-1-3.el8_6.x86_64.rpm | SHA-256: b8917323d80f3e6274d2272f17e4cccf55f7a66eb347b596e5e6ff753fe82cfc |
kpatch-patch-4_18_0-372_26_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: 13394efa8c492dd66aa8db5f6d92c48b79b3e47563c4f0ff9ccc9cc1abc52152 |
kpatch-patch-4_18_0-372_26_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: e06b2849757604bdab041a8e9b1c4f2927727285688a33bf2adeb060ab0c8ca7 |
kpatch-patch-4_18_0-372_32_1-1-2.el8_6.x86_64.rpm | SHA-256: eca1466bd2ce2974e4cd18411f0b83d353c5b99252accdafcc02f1c5a13db81f |
kpatch-patch-4_18_0-372_32_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: 046f33c637b33c20ce91f820390ed2ad7b52bacd5b4ff0657b41d52dc8cca0bb |
kpatch-patch-4_18_0-372_32_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: 16710ad94ff5d14e2b85f85476a781bf85361c5687da317658ce56467372c7f3 |
kpatch-patch-4_18_0-372_36_1-1-1.el8_6.x86_64.rpm | SHA-256: 6654ead54996c764e8c0dc1e3490b9e7309efbdd2c1e3b09fd4957ccdb221275 |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 96f87cb974b903e8db207c0036410c5ecb622345223aa8c968562b36c3054a70 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 94a288cdab558c3e4579ea54ad8d52360caf333b92c3835ad5aadbf1bd752612 |
kpatch-patch-4_18_0-372_40_1-1-1.el8_6.x86_64.rpm | SHA-256: 03096f2051240ed954de54c74c46495c2521427ce386d8da06847c79c7bd1311 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 5f2d771d3809351fa6e61d2fad1601d170e71cf86fec62aa47dad7c5fc2bccf2 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 1e022d0c7b90db98ba501fb759e5e408da54a06b2f69397a8ea3b21aa015e09e |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_13_1-1-4.el8_6.src.rpm | SHA-256: babb0ecdc48ed96c865d1153e6bed15edad6b72da915dd03cb5aa691e9ace030 |
kpatch-patch-4_18_0-372_16_1-1-4.el8_6.src.rpm | SHA-256: 3bc237b3d752035c367a6e304ce7a4b3e5caeb23437cc07100fd603675506084 |
kpatch-patch-4_18_0-372_19_1-1-3.el8_6.src.rpm | SHA-256: ba378a9d97589bdae6fc05e018f494732238caa200856eb9750c397e413b4313 |
kpatch-patch-4_18_0-372_26_1-1-3.el8_6.src.rpm | SHA-256: 4577966ead808f730d92c9aee544b32997afc22452d4dd12e82d03339c1ad4bc |
kpatch-patch-4_18_0-372_32_1-1-2.el8_6.src.rpm | SHA-256: 237f6fe16df1ed7dabf53ff427040254e4045141ad038e4af0b4ddb77345e825 |
kpatch-patch-4_18_0-372_36_1-1-1.el8_6.src.rpm | SHA-256: b05d9538fa103afd71469c7c280981542611178623311df2c7fe3600ffb97501 |
kpatch-patch-4_18_0-372_40_1-1-1.el8_6.src.rpm | SHA-256: d75ee6560d8b5a419a8e76e8471629fcbc7ad20be5440763f1c871d3dfbb8a53 |
ppc64le |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_13_1-1-4.el8_6.src.rpm | SHA-256: babb0ecdc48ed96c865d1153e6bed15edad6b72da915dd03cb5aa691e9ace030 |
kpatch-patch-4_18_0-372_16_1-1-4.el8_6.src.rpm | SHA-256: 3bc237b3d752035c367a6e304ce7a4b3e5caeb23437cc07100fd603675506084 |
kpatch-patch-4_18_0-372_19_1-1-3.el8_6.src.rpm | SHA-256: ba378a9d97589bdae6fc05e018f494732238caa200856eb9750c397e413b4313 |
kpatch-patch-4_18_0-372_26_1-1-3.el8_6.src.rpm | SHA-256: 4577966ead808f730d92c9aee544b32997afc22452d4dd12e82d03339c1ad4bc |
kpatch-patch-4_18_0-372_32_1-1-2.el8_6.src.rpm | SHA-256: 237f6fe16df1ed7dabf53ff427040254e4045141ad038e4af0b4ddb77345e825 |
kpatch-patch-4_18_0-372_36_1-1-1.el8_6.src.rpm | SHA-256: b05d9538fa103afd71469c7c280981542611178623311df2c7fe3600ffb97501 |
kpatch-patch-4_18_0-372_40_1-1-1.el8_6.src.rpm | SHA-256: d75ee6560d8b5a419a8e76e8471629fcbc7ad20be5440763f1c871d3dfbb8a53 |
x86_64 | |
kpatch-patch-4_18_0-372_13_1-1-4.el8_6.x86_64.rpm | SHA-256: 96c62a8797c44ba4ba26210c450f3e19d9f21aa55b5176e4b359a384200b4472 |
kpatch-patch-4_18_0-372_13_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 894fd4d917dd7b8188b6eced3906eb15805c3cf2534d22bc1a34dea898ed935f |
kpatch-patch-4_18_0-372_13_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 62b549d0abc306f28ff0257fc6781dd62091194d09f8494ccaf008cba33da717 |
kpatch-patch-4_18_0-372_16_1-1-4.el8_6.x86_64.rpm | SHA-256: 6edd0921a9eaad64abc8d647812afd6d8e46d8fa831b86fda5757645bbf885f9 |
kpatch-patch-4_18_0-372_16_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 67e29479ce9be436e4e8dd9d9155ba47cb44b7b4d4f734ac9e971bfafb0b5be3 |
kpatch-patch-4_18_0-372_16_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 4d1ed73b6090dd4be657b709bd54f043576c69860d5bd44073c78d3318a51e9a |
kpatch-patch-4_18_0-372_19_1-1-3.el8_6.x86_64.rpm | SHA-256: e520b1462e8288e218a1c5a8c9b1c61c0c580033a1ac0ad775e4964c0467bb62 |
kpatch-patch-4_18_0-372_19_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: 3e28cb510325ed422b81395cd3061c8871e95431a70a67e1cae580930e01e8d6 |
kpatch-patch-4_18_0-372_19_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 44cd40576f9e1bb9f13eb430a9a8307aadcb612f4fe783f47db406d2d3d89b8d |
kpatch-patch-4_18_0-372_26_1-1-3.el8_6.x86_64.rpm | SHA-256: b8917323d80f3e6274d2272f17e4cccf55f7a66eb347b596e5e6ff753fe82cfc |
kpatch-patch-4_18_0-372_26_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: 13394efa8c492dd66aa8db5f6d92c48b79b3e47563c4f0ff9ccc9cc1abc52152 |
kpatch-patch-4_18_0-372_26_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: e06b2849757604bdab041a8e9b1c4f2927727285688a33bf2adeb060ab0c8ca7 |
kpatch-patch-4_18_0-372_32_1-1-2.el8_6.x86_64.rpm | SHA-256: eca1466bd2ce2974e4cd18411f0b83d353c5b99252accdafcc02f1c5a13db81f |
kpatch-patch-4_18_0-372_32_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: 046f33c637b33c20ce91f820390ed2ad7b52bacd5b4ff0657b41d52dc8cca0bb |
kpatch-patch-4_18_0-372_32_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: 16710ad94ff5d14e2b85f85476a781bf85361c5687da317658ce56467372c7f3 |
kpatch-patch-4_18_0-372_36_1-1-1.el8_6.x86_64.rpm | SHA-256: 6654ead54996c764e8c0dc1e3490b9e7309efbdd2c1e3b09fd4957ccdb221275 |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 96f87cb974b903e8db207c0036410c5ecb622345223aa8c968562b36c3054a70 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 94a288cdab558c3e4579ea54ad8d52360caf333b92c3835ad5aadbf1bd752612 |
kpatch-patch-4_18_0-372_40_1-1-1.el8_6.x86_64.rpm | SHA-256: 03096f2051240ed954de54c74c46495c2521427ce386d8da06847c79c7bd1311 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 5f2d771d3809351fa6e61d2fad1601d170e71cf86fec62aa47dad7c5fc2bccf2 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 1e022d0c7b90db98ba501fb759e5e408da54a06b2f69397a8ea3b21aa015e09e |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_13_1-1-4.el8_6.src.rpm | SHA-256: babb0ecdc48ed96c865d1153e6bed15edad6b72da915dd03cb5aa691e9ace030 |
kpatch-patch-4_18_0-372_16_1-1-4.el8_6.src.rpm | SHA-256: 3bc237b3d752035c367a6e304ce7a4b3e5caeb23437cc07100fd603675506084 |
kpatch-patch-4_18_0-372_19_1-1-3.el8_6.src.rpm | SHA-256: ba378a9d97589bdae6fc05e018f494732238caa200856eb9750c397e413b4313 |
kpatch-patch-4_18_0-372_26_1-1-3.el8_6.src.rpm | SHA-256: 4577966ead808f730d92c9aee544b32997afc22452d4dd12e82d03339c1ad4bc |
kpatch-patch-4_18_0-372_32_1-1-2.el8_6.src.rpm | SHA-256: 237f6fe16df1ed7dabf53ff427040254e4045141ad038e4af0b4ddb77345e825 |
kpatch-patch-4_18_0-372_36_1-1-1.el8_6.src.rpm | SHA-256: b05d9538fa103afd71469c7c280981542611178623311df2c7fe3600ffb97501 |
kpatch-patch-4_18_0-372_40_1-1-1.el8_6.src.rpm | SHA-256: d75ee6560d8b5a419a8e76e8471629fcbc7ad20be5440763f1c871d3dfbb8a53 |
ppc64le |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_13_1-1-4.el8_6.src.rpm | SHA-256: babb0ecdc48ed96c865d1153e6bed15edad6b72da915dd03cb5aa691e9ace030 |
kpatch-patch-4_18_0-372_16_1-1-4.el8_6.src.rpm | SHA-256: 3bc237b3d752035c367a6e304ce7a4b3e5caeb23437cc07100fd603675506084 |
kpatch-patch-4_18_0-372_19_1-1-3.el8_6.src.rpm | SHA-256: ba378a9d97589bdae6fc05e018f494732238caa200856eb9750c397e413b4313 |
kpatch-patch-4_18_0-372_26_1-1-3.el8_6.src.rpm | SHA-256: 4577966ead808f730d92c9aee544b32997afc22452d4dd12e82d03339c1ad4bc |
kpatch-patch-4_18_0-372_32_1-1-2.el8_6.src.rpm | SHA-256: 237f6fe16df1ed7dabf53ff427040254e4045141ad038e4af0b4ddb77345e825 |
kpatch-patch-4_18_0-372_36_1-1-1.el8_6.src.rpm | SHA-256: b05d9538fa103afd71469c7c280981542611178623311df2c7fe3600ffb97501 |
kpatch-patch-4_18_0-372_40_1-1-1.el8_6.src.rpm | SHA-256: d75ee6560d8b5a419a8e76e8471629fcbc7ad20be5440763f1c871d3dfbb8a53 |
x86_64 | |
kpatch-patch-4_18_0-372_13_1-1-4.el8_6.x86_64.rpm | SHA-256: 96c62a8797c44ba4ba26210c450f3e19d9f21aa55b5176e4b359a384200b4472 |
kpatch-patch-4_18_0-372_13_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 894fd4d917dd7b8188b6eced3906eb15805c3cf2534d22bc1a34dea898ed935f |
kpatch-patch-4_18_0-372_13_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 62b549d0abc306f28ff0257fc6781dd62091194d09f8494ccaf008cba33da717 |
kpatch-patch-4_18_0-372_16_1-1-4.el8_6.x86_64.rpm | SHA-256: 6edd0921a9eaad64abc8d647812afd6d8e46d8fa831b86fda5757645bbf885f9 |
kpatch-patch-4_18_0-372_16_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 67e29479ce9be436e4e8dd9d9155ba47cb44b7b4d4f734ac9e971bfafb0b5be3 |
kpatch-patch-4_18_0-372_16_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 4d1ed73b6090dd4be657b709bd54f043576c69860d5bd44073c78d3318a51e9a |
kpatch-patch-4_18_0-372_19_1-1-3.el8_6.x86_64.rpm | SHA-256: e520b1462e8288e218a1c5a8c9b1c61c0c580033a1ac0ad775e4964c0467bb62 |
kpatch-patch-4_18_0-372_19_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: 3e28cb510325ed422b81395cd3061c8871e95431a70a67e1cae580930e01e8d6 |
kpatch-patch-4_18_0-372_19_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 44cd40576f9e1bb9f13eb430a9a8307aadcb612f4fe783f47db406d2d3d89b8d |
kpatch-patch-4_18_0-372_26_1-1-3.el8_6.x86_64.rpm | SHA-256: b8917323d80f3e6274d2272f17e4cccf55f7a66eb347b596e5e6ff753fe82cfc |
kpatch-patch-4_18_0-372_26_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: 13394efa8c492dd66aa8db5f6d92c48b79b3e47563c4f0ff9ccc9cc1abc52152 |
kpatch-patch-4_18_0-372_26_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: e06b2849757604bdab041a8e9b1c4f2927727285688a33bf2adeb060ab0c8ca7 |
kpatch-patch-4_18_0-372_32_1-1-2.el8_6.x86_64.rpm | SHA-256: eca1466bd2ce2974e4cd18411f0b83d353c5b99252accdafcc02f1c5a13db81f |
kpatch-patch-4_18_0-372_32_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: 046f33c637b33c20ce91f820390ed2ad7b52bacd5b4ff0657b41d52dc8cca0bb |
kpatch-patch-4_18_0-372_32_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: 16710ad94ff5d14e2b85f85476a781bf85361c5687da317658ce56467372c7f3 |
kpatch-patch-4_18_0-372_36_1-1-1.el8_6.x86_64.rpm | SHA-256: 6654ead54996c764e8c0dc1e3490b9e7309efbdd2c1e3b09fd4957ccdb221275 |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 96f87cb974b903e8db207c0036410c5ecb622345223aa8c968562b36c3054a70 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 94a288cdab558c3e4579ea54ad8d52360caf333b92c3835ad5aadbf1bd752612 |
kpatch-patch-4_18_0-372_40_1-1-1.el8_6.x86_64.rpm | SHA-256: 03096f2051240ed954de54c74c46495c2521427ce386d8da06847c79c7bd1311 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 5f2d771d3809351fa6e61d2fad1601d170e71cf86fec62aa47dad7c5fc2bccf2 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 1e022d0c7b90db98ba501fb759e5e408da54a06b2f69397a8ea3b21aa015e09e |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.