- Issued:
- 2023-01-30
- Updated:
- 2023-01-30
RHSA-2023:0499 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
- kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.
- BZ - 2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_57_1-1-4.el8_4.src.rpm | SHA-256: 97accacab7798aea05de23c8d28f0d09d81e0ac02d3c87a23abdf3e30062e210 |
| kpatch-patch-4_18_0-305_62_1-1-4.el8_4.src.rpm | SHA-256: fd204d9a6121b6cbf5b316c1c6a24fd734f05183b3f41af0c51bca2ceefe4e79 |
| kpatch-patch-4_18_0-305_65_1-1-3.el8_4.src.rpm | SHA-256: d7c3d136b83161a271ac6f45103725b4ca1e7f2dfe60ec7d4d41fb720d3f61f5 |
| kpatch-patch-4_18_0-305_71_1-1-2.el8_4.src.rpm | SHA-256: d62521518f5c720b6e12ace10de2e9fb02107dc8f9d5e2a1b62ad4ee0f3a676d |
| kpatch-patch-4_18_0-305_72_1-1-1.el8_4.src.rpm | SHA-256: 62d9af69f3cb7f8f89ee243cad9161518443f3f6129c93e668366cea9de3bddb |
| x86_64 | |
| kpatch-patch-4_18_0-305_57_1-1-4.el8_4.x86_64.rpm | SHA-256: ed3e32320989791dbd1fe457b9d663a164d7d109dbf3c3f1213ee4c0683b9915 |
| kpatch-patch-4_18_0-305_57_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: b0d82eddfac32f556abad4096814c0c6c65898e9e9ae0a0937b2b816d348c7e0 |
| kpatch-patch-4_18_0-305_57_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 845a549562f67f25efc2cff735bf401600b952364864fbfdece1fe6da969dafd |
| kpatch-patch-4_18_0-305_62_1-1-4.el8_4.x86_64.rpm | SHA-256: 1a81baba98a5e7e4f130b47e0b181164b26b1194aaccadd085ff79af5378311e |
| kpatch-patch-4_18_0-305_62_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: f572604ee7253492e36091c75f0900d94c4aa6f8487c6b5b3efe09d93b7a9b8d |
| kpatch-patch-4_18_0-305_62_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: dbbc44d1324cd6a83ace8bbdbc784d25037c551e62515c8690221b35d20340ef |
| kpatch-patch-4_18_0-305_65_1-1-3.el8_4.x86_64.rpm | SHA-256: 3b171eb3feff192d46885c09db11a2b885cf2aee1db9d75adfe8fdb6c5008d93 |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: c60160c52b75547675f6a4de93007b6bb6cd9ef51beee1dc5aad8ba04321eb77 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 516e6d3ffacb945c920a3656616f6dad7b5fdedd4041ce6ad5dee781d6a63193 |
| kpatch-patch-4_18_0-305_71_1-1-2.el8_4.x86_64.rpm | SHA-256: d192e6d8468913e559e0bd8f72531dd5eb108e0735a974460f9ae2c32edf22bf |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 3997e23b7c58b4ae19e8bda5c3563176576ed204760c9a33450a0f1493abdbd7 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 6e4f447859cfbc5c8e6165aa1dec8baa0f2e19352fb2091aa1f185e7b6b9bc5b |
| kpatch-patch-4_18_0-305_72_1-1-1.el8_4.x86_64.rpm | SHA-256: 09ed225161029548b92d7d4fe9ad3564bde979ef4ca4c76ff58203f1b058b76a |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 863b7fc3a1ec18f4c40e08e6d37fe1cf92be842c919565ea80406c7e6d8dce8c |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 8313718d3fdff1108726b6d184c5314052b4f0767202d42ceea82b61ee3f4e50 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_57_1-1-4.el8_4.src.rpm | SHA-256: 97accacab7798aea05de23c8d28f0d09d81e0ac02d3c87a23abdf3e30062e210 |
| kpatch-patch-4_18_0-305_62_1-1-4.el8_4.src.rpm | SHA-256: fd204d9a6121b6cbf5b316c1c6a24fd734f05183b3f41af0c51bca2ceefe4e79 |
| kpatch-patch-4_18_0-305_65_1-1-3.el8_4.src.rpm | SHA-256: d7c3d136b83161a271ac6f45103725b4ca1e7f2dfe60ec7d4d41fb720d3f61f5 |
| kpatch-patch-4_18_0-305_71_1-1-2.el8_4.src.rpm | SHA-256: d62521518f5c720b6e12ace10de2e9fb02107dc8f9d5e2a1b62ad4ee0f3a676d |
| kpatch-patch-4_18_0-305_72_1-1-1.el8_4.src.rpm | SHA-256: 62d9af69f3cb7f8f89ee243cad9161518443f3f6129c93e668366cea9de3bddb |
| x86_64 | |
| kpatch-patch-4_18_0-305_57_1-1-4.el8_4.x86_64.rpm | SHA-256: ed3e32320989791dbd1fe457b9d663a164d7d109dbf3c3f1213ee4c0683b9915 |
| kpatch-patch-4_18_0-305_57_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: b0d82eddfac32f556abad4096814c0c6c65898e9e9ae0a0937b2b816d348c7e0 |
| kpatch-patch-4_18_0-305_57_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 845a549562f67f25efc2cff735bf401600b952364864fbfdece1fe6da969dafd |
| kpatch-patch-4_18_0-305_62_1-1-4.el8_4.x86_64.rpm | SHA-256: 1a81baba98a5e7e4f130b47e0b181164b26b1194aaccadd085ff79af5378311e |
| kpatch-patch-4_18_0-305_62_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: f572604ee7253492e36091c75f0900d94c4aa6f8487c6b5b3efe09d93b7a9b8d |
| kpatch-patch-4_18_0-305_62_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: dbbc44d1324cd6a83ace8bbdbc784d25037c551e62515c8690221b35d20340ef |
| kpatch-patch-4_18_0-305_65_1-1-3.el8_4.x86_64.rpm | SHA-256: 3b171eb3feff192d46885c09db11a2b885cf2aee1db9d75adfe8fdb6c5008d93 |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: c60160c52b75547675f6a4de93007b6bb6cd9ef51beee1dc5aad8ba04321eb77 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 516e6d3ffacb945c920a3656616f6dad7b5fdedd4041ce6ad5dee781d6a63193 |
| kpatch-patch-4_18_0-305_71_1-1-2.el8_4.x86_64.rpm | SHA-256: d192e6d8468913e559e0bd8f72531dd5eb108e0735a974460f9ae2c32edf22bf |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 3997e23b7c58b4ae19e8bda5c3563176576ed204760c9a33450a0f1493abdbd7 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 6e4f447859cfbc5c8e6165aa1dec8baa0f2e19352fb2091aa1f185e7b6b9bc5b |
| kpatch-patch-4_18_0-305_72_1-1-1.el8_4.x86_64.rpm | SHA-256: 09ed225161029548b92d7d4fe9ad3564bde979ef4ca4c76ff58203f1b058b76a |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 863b7fc3a1ec18f4c40e08e6d37fe1cf92be842c919565ea80406c7e6d8dce8c |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 8313718d3fdff1108726b6d184c5314052b4f0767202d42ceea82b61ee3f4e50 |
Red Hat Enterprise Linux Server - AUS 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_57_1-1-4.el8_4.src.rpm | SHA-256: 97accacab7798aea05de23c8d28f0d09d81e0ac02d3c87a23abdf3e30062e210 |
| kpatch-patch-4_18_0-305_62_1-1-4.el8_4.src.rpm | SHA-256: fd204d9a6121b6cbf5b316c1c6a24fd734f05183b3f41af0c51bca2ceefe4e79 |
| kpatch-patch-4_18_0-305_65_1-1-3.el8_4.src.rpm | SHA-256: d7c3d136b83161a271ac6f45103725b4ca1e7f2dfe60ec7d4d41fb720d3f61f5 |
| kpatch-patch-4_18_0-305_71_1-1-2.el8_4.src.rpm | SHA-256: d62521518f5c720b6e12ace10de2e9fb02107dc8f9d5e2a1b62ad4ee0f3a676d |
| kpatch-patch-4_18_0-305_72_1-1-1.el8_4.src.rpm | SHA-256: 62d9af69f3cb7f8f89ee243cad9161518443f3f6129c93e668366cea9de3bddb |
| x86_64 | |
| kpatch-patch-4_18_0-305_57_1-1-4.el8_4.x86_64.rpm | SHA-256: ed3e32320989791dbd1fe457b9d663a164d7d109dbf3c3f1213ee4c0683b9915 |
| kpatch-patch-4_18_0-305_57_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: b0d82eddfac32f556abad4096814c0c6c65898e9e9ae0a0937b2b816d348c7e0 |
| kpatch-patch-4_18_0-305_57_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 845a549562f67f25efc2cff735bf401600b952364864fbfdece1fe6da969dafd |
| kpatch-patch-4_18_0-305_62_1-1-4.el8_4.x86_64.rpm | SHA-256: 1a81baba98a5e7e4f130b47e0b181164b26b1194aaccadd085ff79af5378311e |
| kpatch-patch-4_18_0-305_62_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: f572604ee7253492e36091c75f0900d94c4aa6f8487c6b5b3efe09d93b7a9b8d |
| kpatch-patch-4_18_0-305_62_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: dbbc44d1324cd6a83ace8bbdbc784d25037c551e62515c8690221b35d20340ef |
| kpatch-patch-4_18_0-305_65_1-1-3.el8_4.x86_64.rpm | SHA-256: 3b171eb3feff192d46885c09db11a2b885cf2aee1db9d75adfe8fdb6c5008d93 |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: c60160c52b75547675f6a4de93007b6bb6cd9ef51beee1dc5aad8ba04321eb77 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 516e6d3ffacb945c920a3656616f6dad7b5fdedd4041ce6ad5dee781d6a63193 |
| kpatch-patch-4_18_0-305_71_1-1-2.el8_4.x86_64.rpm | SHA-256: d192e6d8468913e559e0bd8f72531dd5eb108e0735a974460f9ae2c32edf22bf |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 3997e23b7c58b4ae19e8bda5c3563176576ed204760c9a33450a0f1493abdbd7 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 6e4f447859cfbc5c8e6165aa1dec8baa0f2e19352fb2091aa1f185e7b6b9bc5b |
| kpatch-patch-4_18_0-305_72_1-1-1.el8_4.x86_64.rpm | SHA-256: 09ed225161029548b92d7d4fe9ad3564bde979ef4ca4c76ff58203f1b058b76a |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 863b7fc3a1ec18f4c40e08e6d37fe1cf92be842c919565ea80406c7e6d8dce8c |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 8313718d3fdff1108726b6d184c5314052b4f0767202d42ceea82b61ee3f4e50 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_57_1-1-4.el8_4.src.rpm | SHA-256: 97accacab7798aea05de23c8d28f0d09d81e0ac02d3c87a23abdf3e30062e210 |
| kpatch-patch-4_18_0-305_62_1-1-4.el8_4.src.rpm | SHA-256: fd204d9a6121b6cbf5b316c1c6a24fd734f05183b3f41af0c51bca2ceefe4e79 |
| kpatch-patch-4_18_0-305_65_1-1-3.el8_4.src.rpm | SHA-256: d7c3d136b83161a271ac6f45103725b4ca1e7f2dfe60ec7d4d41fb720d3f61f5 |
| kpatch-patch-4_18_0-305_71_1-1-2.el8_4.src.rpm | SHA-256: d62521518f5c720b6e12ace10de2e9fb02107dc8f9d5e2a1b62ad4ee0f3a676d |
| kpatch-patch-4_18_0-305_72_1-1-1.el8_4.src.rpm | SHA-256: 62d9af69f3cb7f8f89ee243cad9161518443f3f6129c93e668366cea9de3bddb |
| ppc64le | |
| kpatch-patch-4_18_0-305_57_1-1-4.el8_4.ppc64le.rpm | SHA-256: a3829294adf853fac4e0d687047015ef9ebfbb91a811fc3208fd5247d5705bc0 |
| kpatch-patch-4_18_0-305_57_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: 8e5c30e0337a659cc36a49bc42d83d1a27cafed74ff0e0d6e728da1df30d9150 |
| kpatch-patch-4_18_0-305_57_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: 850666fa08ff07587fe2cf685fa9999ef20efc2cb2e1606c6564a3eb147849a8 |
| kpatch-patch-4_18_0-305_62_1-1-4.el8_4.ppc64le.rpm | SHA-256: b4687b3cc5726e6184c3c72873fd228a31a484ce456f2f4832a51d380a0a323c |
| kpatch-patch-4_18_0-305_62_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: bdd969678cffb2f1276aee74ae39c9aa4badc86b5f03352f1aa9fb1c2a5efa63 |
| kpatch-patch-4_18_0-305_62_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: 2ede809eb011a871998df7974d16ae13fe33690231be89fa84d339a20ad1c15e |
| kpatch-patch-4_18_0-305_65_1-1-3.el8_4.ppc64le.rpm | SHA-256: 7694c927cbee69824cf679d98c6acc77f75a19775f3643578d818b51b874185c |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: 3548e9481bf46db857eb99fefd1fefad9b172897c33521707f050ac691cfb061 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: 17396583314cc632758a6fa99b9705256cee427367735d0a2abe9c41426c8316 |
| kpatch-patch-4_18_0-305_71_1-1-2.el8_4.ppc64le.rpm | SHA-256: a3992ffa166124243fe1ff6ac2416247450bc28005010d243e03e8e51896134c |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: d735e93bb6a4d75d4445e728e193d1a19cde1ab19ccea002b31e6b3bffa68421 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: 2983129f58c6fc3f82bcb43e4990c19c7d46d0c0a514b72e5059793ca0a7ef2b |
| kpatch-patch-4_18_0-305_72_1-1-1.el8_4.ppc64le.rpm | SHA-256: fa6ab2eacd9abe066ce36be250be7c310a1b24122ec06426cae47047b63f2f8f |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: cc4de9347c1c918c98572faf5a684a2459ddc1e932ce8eaff8880c0f349c3451 |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: 68886ac51e82c9f9938171cf90db4547ab13ead5fe83ec130d0106587e7ae338 |
Red Hat Enterprise Linux Server - TUS 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_57_1-1-4.el8_4.src.rpm | SHA-256: 97accacab7798aea05de23c8d28f0d09d81e0ac02d3c87a23abdf3e30062e210 |
| kpatch-patch-4_18_0-305_62_1-1-4.el8_4.src.rpm | SHA-256: fd204d9a6121b6cbf5b316c1c6a24fd734f05183b3f41af0c51bca2ceefe4e79 |
| kpatch-patch-4_18_0-305_65_1-1-3.el8_4.src.rpm | SHA-256: d7c3d136b83161a271ac6f45103725b4ca1e7f2dfe60ec7d4d41fb720d3f61f5 |
| kpatch-patch-4_18_0-305_71_1-1-2.el8_4.src.rpm | SHA-256: d62521518f5c720b6e12ace10de2e9fb02107dc8f9d5e2a1b62ad4ee0f3a676d |
| kpatch-patch-4_18_0-305_72_1-1-1.el8_4.src.rpm | SHA-256: 62d9af69f3cb7f8f89ee243cad9161518443f3f6129c93e668366cea9de3bddb |
| x86_64 | |
| kpatch-patch-4_18_0-305_57_1-1-4.el8_4.x86_64.rpm | SHA-256: ed3e32320989791dbd1fe457b9d663a164d7d109dbf3c3f1213ee4c0683b9915 |
| kpatch-patch-4_18_0-305_57_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: b0d82eddfac32f556abad4096814c0c6c65898e9e9ae0a0937b2b816d348c7e0 |
| kpatch-patch-4_18_0-305_57_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 845a549562f67f25efc2cff735bf401600b952364864fbfdece1fe6da969dafd |
| kpatch-patch-4_18_0-305_62_1-1-4.el8_4.x86_64.rpm | SHA-256: 1a81baba98a5e7e4f130b47e0b181164b26b1194aaccadd085ff79af5378311e |
| kpatch-patch-4_18_0-305_62_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: f572604ee7253492e36091c75f0900d94c4aa6f8487c6b5b3efe09d93b7a9b8d |
| kpatch-patch-4_18_0-305_62_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: dbbc44d1324cd6a83ace8bbdbc784d25037c551e62515c8690221b35d20340ef |
| kpatch-patch-4_18_0-305_65_1-1-3.el8_4.x86_64.rpm | SHA-256: 3b171eb3feff192d46885c09db11a2b885cf2aee1db9d75adfe8fdb6c5008d93 |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: c60160c52b75547675f6a4de93007b6bb6cd9ef51beee1dc5aad8ba04321eb77 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 516e6d3ffacb945c920a3656616f6dad7b5fdedd4041ce6ad5dee781d6a63193 |
| kpatch-patch-4_18_0-305_71_1-1-2.el8_4.x86_64.rpm | SHA-256: d192e6d8468913e559e0bd8f72531dd5eb108e0735a974460f9ae2c32edf22bf |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 3997e23b7c58b4ae19e8bda5c3563176576ed204760c9a33450a0f1493abdbd7 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 6e4f447859cfbc5c8e6165aa1dec8baa0f2e19352fb2091aa1f185e7b6b9bc5b |
| kpatch-patch-4_18_0-305_72_1-1-1.el8_4.x86_64.rpm | SHA-256: 09ed225161029548b92d7d4fe9ad3564bde979ef4ca4c76ff58203f1b058b76a |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 863b7fc3a1ec18f4c40e08e6d37fe1cf92be842c919565ea80406c7e6d8dce8c |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 8313718d3fdff1108726b6d184c5314052b4f0767202d42ceea82b61ee3f4e50 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_57_1-1-4.el8_4.src.rpm | SHA-256: 97accacab7798aea05de23c8d28f0d09d81e0ac02d3c87a23abdf3e30062e210 |
| kpatch-patch-4_18_0-305_62_1-1-4.el8_4.src.rpm | SHA-256: fd204d9a6121b6cbf5b316c1c6a24fd734f05183b3f41af0c51bca2ceefe4e79 |
| kpatch-patch-4_18_0-305_65_1-1-3.el8_4.src.rpm | SHA-256: d7c3d136b83161a271ac6f45103725b4ca1e7f2dfe60ec7d4d41fb720d3f61f5 |
| kpatch-patch-4_18_0-305_71_1-1-2.el8_4.src.rpm | SHA-256: d62521518f5c720b6e12ace10de2e9fb02107dc8f9d5e2a1b62ad4ee0f3a676d |
| kpatch-patch-4_18_0-305_72_1-1-1.el8_4.src.rpm | SHA-256: 62d9af69f3cb7f8f89ee243cad9161518443f3f6129c93e668366cea9de3bddb |
| ppc64le | |
| kpatch-patch-4_18_0-305_57_1-1-4.el8_4.ppc64le.rpm | SHA-256: a3829294adf853fac4e0d687047015ef9ebfbb91a811fc3208fd5247d5705bc0 |
| kpatch-patch-4_18_0-305_57_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: 8e5c30e0337a659cc36a49bc42d83d1a27cafed74ff0e0d6e728da1df30d9150 |
| kpatch-patch-4_18_0-305_57_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: 850666fa08ff07587fe2cf685fa9999ef20efc2cb2e1606c6564a3eb147849a8 |
| kpatch-patch-4_18_0-305_62_1-1-4.el8_4.ppc64le.rpm | SHA-256: b4687b3cc5726e6184c3c72873fd228a31a484ce456f2f4832a51d380a0a323c |
| kpatch-patch-4_18_0-305_62_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: bdd969678cffb2f1276aee74ae39c9aa4badc86b5f03352f1aa9fb1c2a5efa63 |
| kpatch-patch-4_18_0-305_62_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: 2ede809eb011a871998df7974d16ae13fe33690231be89fa84d339a20ad1c15e |
| kpatch-patch-4_18_0-305_65_1-1-3.el8_4.ppc64le.rpm | SHA-256: 7694c927cbee69824cf679d98c6acc77f75a19775f3643578d818b51b874185c |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: 3548e9481bf46db857eb99fefd1fefad9b172897c33521707f050ac691cfb061 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: 17396583314cc632758a6fa99b9705256cee427367735d0a2abe9c41426c8316 |
| kpatch-patch-4_18_0-305_71_1-1-2.el8_4.ppc64le.rpm | SHA-256: a3992ffa166124243fe1ff6ac2416247450bc28005010d243e03e8e51896134c |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: d735e93bb6a4d75d4445e728e193d1a19cde1ab19ccea002b31e6b3bffa68421 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: 2983129f58c6fc3f82bcb43e4990c19c7d46d0c0a514b72e5059793ca0a7ef2b |
| kpatch-patch-4_18_0-305_72_1-1-1.el8_4.ppc64le.rpm | SHA-256: fa6ab2eacd9abe066ce36be250be7c310a1b24122ec06426cae47047b63f2f8f |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: cc4de9347c1c918c98572faf5a684a2459ddc1e932ce8eaff8880c0f349c3451 |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: 68886ac51e82c9f9938171cf90db4547ab13ead5fe83ec130d0106587e7ae338 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_57_1-1-4.el8_4.src.rpm | SHA-256: 97accacab7798aea05de23c8d28f0d09d81e0ac02d3c87a23abdf3e30062e210 |
| kpatch-patch-4_18_0-305_62_1-1-4.el8_4.src.rpm | SHA-256: fd204d9a6121b6cbf5b316c1c6a24fd734f05183b3f41af0c51bca2ceefe4e79 |
| kpatch-patch-4_18_0-305_65_1-1-3.el8_4.src.rpm | SHA-256: d7c3d136b83161a271ac6f45103725b4ca1e7f2dfe60ec7d4d41fb720d3f61f5 |
| kpatch-patch-4_18_0-305_71_1-1-2.el8_4.src.rpm | SHA-256: d62521518f5c720b6e12ace10de2e9fb02107dc8f9d5e2a1b62ad4ee0f3a676d |
| kpatch-patch-4_18_0-305_72_1-1-1.el8_4.src.rpm | SHA-256: 62d9af69f3cb7f8f89ee243cad9161518443f3f6129c93e668366cea9de3bddb |
| x86_64 | |
| kpatch-patch-4_18_0-305_57_1-1-4.el8_4.x86_64.rpm | SHA-256: ed3e32320989791dbd1fe457b9d663a164d7d109dbf3c3f1213ee4c0683b9915 |
| kpatch-patch-4_18_0-305_57_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: b0d82eddfac32f556abad4096814c0c6c65898e9e9ae0a0937b2b816d348c7e0 |
| kpatch-patch-4_18_0-305_57_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 845a549562f67f25efc2cff735bf401600b952364864fbfdece1fe6da969dafd |
| kpatch-patch-4_18_0-305_62_1-1-4.el8_4.x86_64.rpm | SHA-256: 1a81baba98a5e7e4f130b47e0b181164b26b1194aaccadd085ff79af5378311e |
| kpatch-patch-4_18_0-305_62_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: f572604ee7253492e36091c75f0900d94c4aa6f8487c6b5b3efe09d93b7a9b8d |
| kpatch-patch-4_18_0-305_62_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: dbbc44d1324cd6a83ace8bbdbc784d25037c551e62515c8690221b35d20340ef |
| kpatch-patch-4_18_0-305_65_1-1-3.el8_4.x86_64.rpm | SHA-256: 3b171eb3feff192d46885c09db11a2b885cf2aee1db9d75adfe8fdb6c5008d93 |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: c60160c52b75547675f6a4de93007b6bb6cd9ef51beee1dc5aad8ba04321eb77 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 516e6d3ffacb945c920a3656616f6dad7b5fdedd4041ce6ad5dee781d6a63193 |
| kpatch-patch-4_18_0-305_71_1-1-2.el8_4.x86_64.rpm | SHA-256: d192e6d8468913e559e0bd8f72531dd5eb108e0735a974460f9ae2c32edf22bf |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 3997e23b7c58b4ae19e8bda5c3563176576ed204760c9a33450a0f1493abdbd7 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 6e4f447859cfbc5c8e6165aa1dec8baa0f2e19352fb2091aa1f185e7b6b9bc5b |
| kpatch-patch-4_18_0-305_72_1-1-1.el8_4.x86_64.rpm | SHA-256: 09ed225161029548b92d7d4fe9ad3564bde979ef4ca4c76ff58203f1b058b76a |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 863b7fc3a1ec18f4c40e08e6d37fe1cf92be842c919565ea80406c7e6d8dce8c |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 8313718d3fdff1108726b6d184c5314052b4f0767202d42ceea82b61ee3f4e50 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.