Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
- kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
- kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)
- kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.2 x86_64
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
Fixes
-
BZ - 2150999
- CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
-
BZ - 2152548
- CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
-
BZ - 2152807
- CVE-2022-4379 kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack
-
BZ - 2161713
- CVE-2023-0179 kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.src.rpm
|
SHA-256: cbdd657e5be1ba5a9b983cee139ca32a111a126ad866826fe8ffdb727e946ee5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.src.rpm
|
SHA-256: 7b678d775bba90f0e91c2199b9450f9c3b88a4eb9d99c0c36226db0854b35ac2 |
x86_64 |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.x86_64.rpm
|
SHA-256: 18a00d900875efcd41ef5a6e570bfab9c33f232b5f155dc5bc5fb46597afbfa7 |
kpatch-patch-5_14_0-162_12_1-debuginfo-1-1.el9_1.x86_64.rpm
|
SHA-256: bfc817245af3ffb76f6d508cab863b25f77292b648a02a8112f9f4c922632513 |
kpatch-patch-5_14_0-162_12_1-debugsource-1-1.el9_1.x86_64.rpm
|
SHA-256: 95fa2d83654b3787ab7e28ba47f3c1e48f534d34cbf0db3cddf8da085e5ca3c5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.x86_64.rpm
|
SHA-256: fa2750d9515a05a041fa3788495fb724120c5a7175b14da5fd01f4e4f9180db7 |
kpatch-patch-5_14_0-162_6_1-debuginfo-1-2.el9_1.x86_64.rpm
|
SHA-256: 38753701a8f1310bdd89065666fe0c5f006fecda5d76788ac84ca0962d6488ad |
kpatch-patch-5_14_0-162_6_1-debugsource-1-2.el9_1.x86_64.rpm
|
SHA-256: 0d708f9a1a1d02c27f835dde2ebf571b0c3ac61c7b079e5ab1c54ef442d786dd |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.src.rpm
|
SHA-256: cbdd657e5be1ba5a9b983cee139ca32a111a126ad866826fe8ffdb727e946ee5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.src.rpm
|
SHA-256: 7b678d775bba90f0e91c2199b9450f9c3b88a4eb9d99c0c36226db0854b35ac2 |
x86_64 |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.x86_64.rpm
|
SHA-256: 18a00d900875efcd41ef5a6e570bfab9c33f232b5f155dc5bc5fb46597afbfa7 |
kpatch-patch-5_14_0-162_12_1-debuginfo-1-1.el9_1.x86_64.rpm
|
SHA-256: bfc817245af3ffb76f6d508cab863b25f77292b648a02a8112f9f4c922632513 |
kpatch-patch-5_14_0-162_12_1-debugsource-1-1.el9_1.x86_64.rpm
|
SHA-256: 95fa2d83654b3787ab7e28ba47f3c1e48f534d34cbf0db3cddf8da085e5ca3c5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.x86_64.rpm
|
SHA-256: fa2750d9515a05a041fa3788495fb724120c5a7175b14da5fd01f4e4f9180db7 |
kpatch-patch-5_14_0-162_6_1-debuginfo-1-2.el9_1.x86_64.rpm
|
SHA-256: 38753701a8f1310bdd89065666fe0c5f006fecda5d76788ac84ca0962d6488ad |
kpatch-patch-5_14_0-162_6_1-debugsource-1-2.el9_1.x86_64.rpm
|
SHA-256: 0d708f9a1a1d02c27f835dde2ebf571b0c3ac61c7b079e5ab1c54ef442d786dd |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.src.rpm
|
SHA-256: cbdd657e5be1ba5a9b983cee139ca32a111a126ad866826fe8ffdb727e946ee5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.src.rpm
|
SHA-256: 7b678d775bba90f0e91c2199b9450f9c3b88a4eb9d99c0c36226db0854b35ac2 |
x86_64 |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.x86_64.rpm
|
SHA-256: 18a00d900875efcd41ef5a6e570bfab9c33f232b5f155dc5bc5fb46597afbfa7 |
kpatch-patch-5_14_0-162_12_1-debuginfo-1-1.el9_1.x86_64.rpm
|
SHA-256: bfc817245af3ffb76f6d508cab863b25f77292b648a02a8112f9f4c922632513 |
kpatch-patch-5_14_0-162_12_1-debugsource-1-1.el9_1.x86_64.rpm
|
SHA-256: 95fa2d83654b3787ab7e28ba47f3c1e48f534d34cbf0db3cddf8da085e5ca3c5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.x86_64.rpm
|
SHA-256: fa2750d9515a05a041fa3788495fb724120c5a7175b14da5fd01f4e4f9180db7 |
kpatch-patch-5_14_0-162_6_1-debuginfo-1-2.el9_1.x86_64.rpm
|
SHA-256: 38753701a8f1310bdd89065666fe0c5f006fecda5d76788ac84ca0962d6488ad |
kpatch-patch-5_14_0-162_6_1-debugsource-1-2.el9_1.x86_64.rpm
|
SHA-256: 0d708f9a1a1d02c27f835dde2ebf571b0c3ac61c7b079e5ab1c54ef442d786dd |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.src.rpm
|
SHA-256: cbdd657e5be1ba5a9b983cee139ca32a111a126ad866826fe8ffdb727e946ee5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.src.rpm
|
SHA-256: 7b678d775bba90f0e91c2199b9450f9c3b88a4eb9d99c0c36226db0854b35ac2 |
x86_64 |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.x86_64.rpm
|
SHA-256: 18a00d900875efcd41ef5a6e570bfab9c33f232b5f155dc5bc5fb46597afbfa7 |
kpatch-patch-5_14_0-162_12_1-debuginfo-1-1.el9_1.x86_64.rpm
|
SHA-256: bfc817245af3ffb76f6d508cab863b25f77292b648a02a8112f9f4c922632513 |
kpatch-patch-5_14_0-162_12_1-debugsource-1-1.el9_1.x86_64.rpm
|
SHA-256: 95fa2d83654b3787ab7e28ba47f3c1e48f534d34cbf0db3cddf8da085e5ca3c5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.x86_64.rpm
|
SHA-256: fa2750d9515a05a041fa3788495fb724120c5a7175b14da5fd01f4e4f9180db7 |
kpatch-patch-5_14_0-162_6_1-debuginfo-1-2.el9_1.x86_64.rpm
|
SHA-256: 38753701a8f1310bdd89065666fe0c5f006fecda5d76788ac84ca0962d6488ad |
kpatch-patch-5_14_0-162_6_1-debugsource-1-2.el9_1.x86_64.rpm
|
SHA-256: 0d708f9a1a1d02c27f835dde2ebf571b0c3ac61c7b079e5ab1c54ef442d786dd |
Red Hat Enterprise Linux Server - AUS 9.2
SRPM |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.src.rpm
|
SHA-256: cbdd657e5be1ba5a9b983cee139ca32a111a126ad866826fe8ffdb727e946ee5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.src.rpm
|
SHA-256: 7b678d775bba90f0e91c2199b9450f9c3b88a4eb9d99c0c36226db0854b35ac2 |
x86_64 |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.x86_64.rpm
|
SHA-256: 18a00d900875efcd41ef5a6e570bfab9c33f232b5f155dc5bc5fb46597afbfa7 |
kpatch-patch-5_14_0-162_12_1-debuginfo-1-1.el9_1.x86_64.rpm
|
SHA-256: bfc817245af3ffb76f6d508cab863b25f77292b648a02a8112f9f4c922632513 |
kpatch-patch-5_14_0-162_12_1-debugsource-1-1.el9_1.x86_64.rpm
|
SHA-256: 95fa2d83654b3787ab7e28ba47f3c1e48f534d34cbf0db3cddf8da085e5ca3c5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.x86_64.rpm
|
SHA-256: fa2750d9515a05a041fa3788495fb724120c5a7175b14da5fd01f4e4f9180db7 |
kpatch-patch-5_14_0-162_6_1-debuginfo-1-2.el9_1.x86_64.rpm
|
SHA-256: 38753701a8f1310bdd89065666fe0c5f006fecda5d76788ac84ca0962d6488ad |
kpatch-patch-5_14_0-162_6_1-debugsource-1-2.el9_1.x86_64.rpm
|
SHA-256: 0d708f9a1a1d02c27f835dde2ebf571b0c3ac61c7b079e5ab1c54ef442d786dd |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.src.rpm
|
SHA-256: cbdd657e5be1ba5a9b983cee139ca32a111a126ad866826fe8ffdb727e946ee5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.src.rpm
|
SHA-256: 7b678d775bba90f0e91c2199b9450f9c3b88a4eb9d99c0c36226db0854b35ac2 |
ppc64le |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.ppc64le.rpm
|
SHA-256: a689a8ce2a6d9893e41ac826f66ec9b74a9f9784e3286326f25a6d6bfd73aea7 |
kpatch-patch-5_14_0-162_12_1-debuginfo-1-1.el9_1.ppc64le.rpm
|
SHA-256: b319bf5de6361065303a701f96e0b6201be25ead3ad2eff6c804076eff8a2900 |
kpatch-patch-5_14_0-162_12_1-debugsource-1-1.el9_1.ppc64le.rpm
|
SHA-256: 28d5f5d0230c471251b857ab845b257e96a72913975f63cfa20cb25cbf308d6f |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.ppc64le.rpm
|
SHA-256: 85f80fd9a2cd92d1fd9b5b73a124916ba79e730fe8b58ea2ee99c1987bf6a44c |
kpatch-patch-5_14_0-162_6_1-debuginfo-1-2.el9_1.ppc64le.rpm
|
SHA-256: 6c717da5b1c492491e8fa19ac6a7ca944d1a51ece24f79eb1f200354933d26f1 |
kpatch-patch-5_14_0-162_6_1-debugsource-1-2.el9_1.ppc64le.rpm
|
SHA-256: 3da748cb6c9d4f7335535789045898961bb0f135894167e6ad3d7111ad4041d6 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.src.rpm
|
SHA-256: cbdd657e5be1ba5a9b983cee139ca32a111a126ad866826fe8ffdb727e946ee5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.src.rpm
|
SHA-256: 7b678d775bba90f0e91c2199b9450f9c3b88a4eb9d99c0c36226db0854b35ac2 |
ppc64le |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.ppc64le.rpm
|
SHA-256: a689a8ce2a6d9893e41ac826f66ec9b74a9f9784e3286326f25a6d6bfd73aea7 |
kpatch-patch-5_14_0-162_12_1-debuginfo-1-1.el9_1.ppc64le.rpm
|
SHA-256: b319bf5de6361065303a701f96e0b6201be25ead3ad2eff6c804076eff8a2900 |
kpatch-patch-5_14_0-162_12_1-debugsource-1-1.el9_1.ppc64le.rpm
|
SHA-256: 28d5f5d0230c471251b857ab845b257e96a72913975f63cfa20cb25cbf308d6f |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.ppc64le.rpm
|
SHA-256: 85f80fd9a2cd92d1fd9b5b73a124916ba79e730fe8b58ea2ee99c1987bf6a44c |
kpatch-patch-5_14_0-162_6_1-debuginfo-1-2.el9_1.ppc64le.rpm
|
SHA-256: 6c717da5b1c492491e8fa19ac6a7ca944d1a51ece24f79eb1f200354933d26f1 |
kpatch-patch-5_14_0-162_6_1-debugsource-1-2.el9_1.ppc64le.rpm
|
SHA-256: 3da748cb6c9d4f7335535789045898961bb0f135894167e6ad3d7111ad4041d6 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.src.rpm
|
SHA-256: cbdd657e5be1ba5a9b983cee139ca32a111a126ad866826fe8ffdb727e946ee5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.src.rpm
|
SHA-256: 7b678d775bba90f0e91c2199b9450f9c3b88a4eb9d99c0c36226db0854b35ac2 |
ppc64le |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.ppc64le.rpm
|
SHA-256: a689a8ce2a6d9893e41ac826f66ec9b74a9f9784e3286326f25a6d6bfd73aea7 |
kpatch-patch-5_14_0-162_12_1-debuginfo-1-1.el9_1.ppc64le.rpm
|
SHA-256: b319bf5de6361065303a701f96e0b6201be25ead3ad2eff6c804076eff8a2900 |
kpatch-patch-5_14_0-162_12_1-debugsource-1-1.el9_1.ppc64le.rpm
|
SHA-256: 28d5f5d0230c471251b857ab845b257e96a72913975f63cfa20cb25cbf308d6f |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.ppc64le.rpm
|
SHA-256: 85f80fd9a2cd92d1fd9b5b73a124916ba79e730fe8b58ea2ee99c1987bf6a44c |
kpatch-patch-5_14_0-162_6_1-debuginfo-1-2.el9_1.ppc64le.rpm
|
SHA-256: 6c717da5b1c492491e8fa19ac6a7ca944d1a51ece24f79eb1f200354933d26f1 |
kpatch-patch-5_14_0-162_6_1-debugsource-1-2.el9_1.ppc64le.rpm
|
SHA-256: 3da748cb6c9d4f7335535789045898961bb0f135894167e6ad3d7111ad4041d6 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.src.rpm
|
SHA-256: cbdd657e5be1ba5a9b983cee139ca32a111a126ad866826fe8ffdb727e946ee5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.src.rpm
|
SHA-256: 7b678d775bba90f0e91c2199b9450f9c3b88a4eb9d99c0c36226db0854b35ac2 |
ppc64le |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.ppc64le.rpm
|
SHA-256: a689a8ce2a6d9893e41ac826f66ec9b74a9f9784e3286326f25a6d6bfd73aea7 |
kpatch-patch-5_14_0-162_12_1-debuginfo-1-1.el9_1.ppc64le.rpm
|
SHA-256: b319bf5de6361065303a701f96e0b6201be25ead3ad2eff6c804076eff8a2900 |
kpatch-patch-5_14_0-162_12_1-debugsource-1-1.el9_1.ppc64le.rpm
|
SHA-256: 28d5f5d0230c471251b857ab845b257e96a72913975f63cfa20cb25cbf308d6f |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.ppc64le.rpm
|
SHA-256: 85f80fd9a2cd92d1fd9b5b73a124916ba79e730fe8b58ea2ee99c1987bf6a44c |
kpatch-patch-5_14_0-162_6_1-debuginfo-1-2.el9_1.ppc64le.rpm
|
SHA-256: 6c717da5b1c492491e8fa19ac6a7ca944d1a51ece24f79eb1f200354933d26f1 |
kpatch-patch-5_14_0-162_6_1-debugsource-1-2.el9_1.ppc64le.rpm
|
SHA-256: 3da748cb6c9d4f7335535789045898961bb0f135894167e6ad3d7111ad4041d6 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.src.rpm
|
SHA-256: cbdd657e5be1ba5a9b983cee139ca32a111a126ad866826fe8ffdb727e946ee5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.src.rpm
|
SHA-256: 7b678d775bba90f0e91c2199b9450f9c3b88a4eb9d99c0c36226db0854b35ac2 |
ppc64le |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.ppc64le.rpm
|
SHA-256: a689a8ce2a6d9893e41ac826f66ec9b74a9f9784e3286326f25a6d6bfd73aea7 |
kpatch-patch-5_14_0-162_12_1-debuginfo-1-1.el9_1.ppc64le.rpm
|
SHA-256: b319bf5de6361065303a701f96e0b6201be25ead3ad2eff6c804076eff8a2900 |
kpatch-patch-5_14_0-162_12_1-debugsource-1-1.el9_1.ppc64le.rpm
|
SHA-256: 28d5f5d0230c471251b857ab845b257e96a72913975f63cfa20cb25cbf308d6f |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.ppc64le.rpm
|
SHA-256: 85f80fd9a2cd92d1fd9b5b73a124916ba79e730fe8b58ea2ee99c1987bf6a44c |
kpatch-patch-5_14_0-162_6_1-debuginfo-1-2.el9_1.ppc64le.rpm
|
SHA-256: 6c717da5b1c492491e8fa19ac6a7ca944d1a51ece24f79eb1f200354933d26f1 |
kpatch-patch-5_14_0-162_6_1-debugsource-1-2.el9_1.ppc64le.rpm
|
SHA-256: 3da748cb6c9d4f7335535789045898961bb0f135894167e6ad3d7111ad4041d6 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.src.rpm
|
SHA-256: cbdd657e5be1ba5a9b983cee139ca32a111a126ad866826fe8ffdb727e946ee5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.src.rpm
|
SHA-256: 7b678d775bba90f0e91c2199b9450f9c3b88a4eb9d99c0c36226db0854b35ac2 |
x86_64 |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.x86_64.rpm
|
SHA-256: 18a00d900875efcd41ef5a6e570bfab9c33f232b5f155dc5bc5fb46597afbfa7 |
kpatch-patch-5_14_0-162_12_1-debuginfo-1-1.el9_1.x86_64.rpm
|
SHA-256: bfc817245af3ffb76f6d508cab863b25f77292b648a02a8112f9f4c922632513 |
kpatch-patch-5_14_0-162_12_1-debugsource-1-1.el9_1.x86_64.rpm
|
SHA-256: 95fa2d83654b3787ab7e28ba47f3c1e48f534d34cbf0db3cddf8da085e5ca3c5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.x86_64.rpm
|
SHA-256: fa2750d9515a05a041fa3788495fb724120c5a7175b14da5fd01f4e4f9180db7 |
kpatch-patch-5_14_0-162_6_1-debuginfo-1-2.el9_1.x86_64.rpm
|
SHA-256: 38753701a8f1310bdd89065666fe0c5f006fecda5d76788ac84ca0962d6488ad |
kpatch-patch-5_14_0-162_6_1-debugsource-1-2.el9_1.x86_64.rpm
|
SHA-256: 0d708f9a1a1d02c27f835dde2ebf571b0c3ac61c7b079e5ab1c54ef442d786dd |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.src.rpm
|
SHA-256: cbdd657e5be1ba5a9b983cee139ca32a111a126ad866826fe8ffdb727e946ee5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.src.rpm
|
SHA-256: 7b678d775bba90f0e91c2199b9450f9c3b88a4eb9d99c0c36226db0854b35ac2 |
x86_64 |
kpatch-patch-5_14_0-162_12_1-1-1.el9_1.x86_64.rpm
|
SHA-256: 18a00d900875efcd41ef5a6e570bfab9c33f232b5f155dc5bc5fb46597afbfa7 |
kpatch-patch-5_14_0-162_12_1-debuginfo-1-1.el9_1.x86_64.rpm
|
SHA-256: bfc817245af3ffb76f6d508cab863b25f77292b648a02a8112f9f4c922632513 |
kpatch-patch-5_14_0-162_12_1-debugsource-1-1.el9_1.x86_64.rpm
|
SHA-256: 95fa2d83654b3787ab7e28ba47f3c1e48f534d34cbf0db3cddf8da085e5ca3c5 |
kpatch-patch-5_14_0-162_6_1-1-2.el9_1.x86_64.rpm
|
SHA-256: fa2750d9515a05a041fa3788495fb724120c5a7175b14da5fd01f4e4f9180db7 |
kpatch-patch-5_14_0-162_6_1-debuginfo-1-2.el9_1.x86_64.rpm
|
SHA-256: 38753701a8f1310bdd89065666fe0c5f006fecda5d76788ac84ca0962d6488ad |
kpatch-patch-5_14_0-162_6_1-debugsource-1-2.el9_1.x86_64.rpm
|
SHA-256: 0d708f9a1a1d02c27f835dde2ebf571b0c3ac61c7b079e5ab1c54ef442d786dd |