- Issued:
- 2023-04-05
- Updated:
- 2023-04-05
RHSA-2023:1662 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
- kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
- BZ - 2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_65_1-1-5.el8_4.src.rpm | SHA-256: da5245f21219012e6097fdf212e0215ef3a55194c98f29c903bb2ff6e454be03 |
| kpatch-patch-4_18_0-305_71_1-1-4.el8_4.src.rpm | SHA-256: 8c13bcbcf178baf0da5bfdefc3b3b8b6eaff33f20ed019dc266ce4c76cdfc3b5 |
| kpatch-patch-4_18_0-305_72_1-1-3.el8_4.src.rpm | SHA-256: 347109de454bb3f9f0b9d302677daeeba8adc8a88a43e8a6ac07294cb83b4435 |
| kpatch-patch-4_18_0-305_76_1-1-2.el8_4.src.rpm | SHA-256: fb73651c416a1f029bc7dafd34c1b0d68635c4a45a3ea58e6acb3bcedc506251 |
| kpatch-patch-4_18_0-305_82_1-1-1.el8_4.src.rpm | SHA-256: 6220b6586cb6d1eea3dc66d7380b3cc07c665c0015d9c09408f7d3aa9f9907b1 |
| x86_64 | |
| kpatch-patch-4_18_0-305_65_1-1-5.el8_4.x86_64.rpm | SHA-256: 6110aa47a5b38bfa9aefe9c3fa952c341fcd7f54e6a6a1610560a9057e21e8ac |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: 10c087e7fd925770b94074c068e2389dab7a4750452cce9772c31f4844918abd |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 8bdc4e7a3cc31a0f0d2927da97eb75c82cde3f68f276fec82d9581129d61b9ca |
| kpatch-patch-4_18_0-305_71_1-1-4.el8_4.x86_64.rpm | SHA-256: fce6d94268c75247a03bdded77543515416bf728f99e6ad97ee54d78c6a729a6 |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: 6559e76133998c4863e7e35c3ed4977838f8f6e039c616000de8bc8923d8a4e6 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 87cd96726bda05eb1d12175e9e8c30ed99d308bdd8f0ce98d75ffb00e5283ed2 |
| kpatch-patch-4_18_0-305_72_1-1-3.el8_4.x86_64.rpm | SHA-256: 882be61807473d0218d8da02ffd6632ffc6f658941b2c3a2e8fa924cf5633402 |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 90872d6e49dfd068ef07ea1496add4fffbad52a2633f06dd5ac2e9c39f9b07b0 |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 209b4759ba9016f23e87775842d118f78f66a95b2bb79ee74102ad947dc70a5d |
| kpatch-patch-4_18_0-305_76_1-1-2.el8_4.x86_64.rpm | SHA-256: 388575093093e27a1f5b9a629bc82576ead4211d7f20a1c7b7f13bef7060f986 |
| kpatch-patch-4_18_0-305_76_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 0ffe91b47788b54c6949b79c047124c0e24b6e992b7a2a25347fa219f6b892f8 |
| kpatch-patch-4_18_0-305_76_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 1399d96697270651fe4df4dcdc1193cacf0457d552f7218fcee19c2d84fe5c7b |
| kpatch-patch-4_18_0-305_82_1-1-1.el8_4.x86_64.rpm | SHA-256: ff2c3fba2a43ad45616999fa92dc75be2b02b630fbad67826b08a4c3a2b9bdc0 |
| kpatch-patch-4_18_0-305_82_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 2572056cde1f2e86c169a74bc934049e264d1261c10b391c8d5168eb26bdd0fa |
| kpatch-patch-4_18_0-305_82_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 52fc62b00b42d5552a83742f6c0efec867ba1171c733e857a48ad9fd3ec7e10d |
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_65_1-1-5.el8_4.src.rpm | SHA-256: da5245f21219012e6097fdf212e0215ef3a55194c98f29c903bb2ff6e454be03 |
| kpatch-patch-4_18_0-305_71_1-1-4.el8_4.src.rpm | SHA-256: 8c13bcbcf178baf0da5bfdefc3b3b8b6eaff33f20ed019dc266ce4c76cdfc3b5 |
| kpatch-patch-4_18_0-305_72_1-1-3.el8_4.src.rpm | SHA-256: 347109de454bb3f9f0b9d302677daeeba8adc8a88a43e8a6ac07294cb83b4435 |
| kpatch-patch-4_18_0-305_76_1-1-2.el8_4.src.rpm | SHA-256: fb73651c416a1f029bc7dafd34c1b0d68635c4a45a3ea58e6acb3bcedc506251 |
| kpatch-patch-4_18_0-305_82_1-1-1.el8_4.src.rpm | SHA-256: 6220b6586cb6d1eea3dc66d7380b3cc07c665c0015d9c09408f7d3aa9f9907b1 |
| x86_64 | |
| kpatch-patch-4_18_0-305_65_1-1-5.el8_4.x86_64.rpm | SHA-256: 6110aa47a5b38bfa9aefe9c3fa952c341fcd7f54e6a6a1610560a9057e21e8ac |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: 10c087e7fd925770b94074c068e2389dab7a4750452cce9772c31f4844918abd |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 8bdc4e7a3cc31a0f0d2927da97eb75c82cde3f68f276fec82d9581129d61b9ca |
| kpatch-patch-4_18_0-305_71_1-1-4.el8_4.x86_64.rpm | SHA-256: fce6d94268c75247a03bdded77543515416bf728f99e6ad97ee54d78c6a729a6 |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: 6559e76133998c4863e7e35c3ed4977838f8f6e039c616000de8bc8923d8a4e6 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 87cd96726bda05eb1d12175e9e8c30ed99d308bdd8f0ce98d75ffb00e5283ed2 |
| kpatch-patch-4_18_0-305_72_1-1-3.el8_4.x86_64.rpm | SHA-256: 882be61807473d0218d8da02ffd6632ffc6f658941b2c3a2e8fa924cf5633402 |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 90872d6e49dfd068ef07ea1496add4fffbad52a2633f06dd5ac2e9c39f9b07b0 |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 209b4759ba9016f23e87775842d118f78f66a95b2bb79ee74102ad947dc70a5d |
| kpatch-patch-4_18_0-305_76_1-1-2.el8_4.x86_64.rpm | SHA-256: 388575093093e27a1f5b9a629bc82576ead4211d7f20a1c7b7f13bef7060f986 |
| kpatch-patch-4_18_0-305_76_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 0ffe91b47788b54c6949b79c047124c0e24b6e992b7a2a25347fa219f6b892f8 |
| kpatch-patch-4_18_0-305_76_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 1399d96697270651fe4df4dcdc1193cacf0457d552f7218fcee19c2d84fe5c7b |
| kpatch-patch-4_18_0-305_82_1-1-1.el8_4.x86_64.rpm | SHA-256: ff2c3fba2a43ad45616999fa92dc75be2b02b630fbad67826b08a4c3a2b9bdc0 |
| kpatch-patch-4_18_0-305_82_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 2572056cde1f2e86c169a74bc934049e264d1261c10b391c8d5168eb26bdd0fa |
| kpatch-patch-4_18_0-305_82_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 52fc62b00b42d5552a83742f6c0efec867ba1171c733e857a48ad9fd3ec7e10d |
Red Hat Enterprise Linux Server - AUS 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_65_1-1-5.el8_4.src.rpm | SHA-256: da5245f21219012e6097fdf212e0215ef3a55194c98f29c903bb2ff6e454be03 |
| kpatch-patch-4_18_0-305_71_1-1-4.el8_4.src.rpm | SHA-256: 8c13bcbcf178baf0da5bfdefc3b3b8b6eaff33f20ed019dc266ce4c76cdfc3b5 |
| kpatch-patch-4_18_0-305_72_1-1-3.el8_4.src.rpm | SHA-256: 347109de454bb3f9f0b9d302677daeeba8adc8a88a43e8a6ac07294cb83b4435 |
| kpatch-patch-4_18_0-305_76_1-1-2.el8_4.src.rpm | SHA-256: fb73651c416a1f029bc7dafd34c1b0d68635c4a45a3ea58e6acb3bcedc506251 |
| kpatch-patch-4_18_0-305_82_1-1-1.el8_4.src.rpm | SHA-256: 6220b6586cb6d1eea3dc66d7380b3cc07c665c0015d9c09408f7d3aa9f9907b1 |
| x86_64 | |
| kpatch-patch-4_18_0-305_65_1-1-5.el8_4.x86_64.rpm | SHA-256: 6110aa47a5b38bfa9aefe9c3fa952c341fcd7f54e6a6a1610560a9057e21e8ac |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: 10c087e7fd925770b94074c068e2389dab7a4750452cce9772c31f4844918abd |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 8bdc4e7a3cc31a0f0d2927da97eb75c82cde3f68f276fec82d9581129d61b9ca |
| kpatch-patch-4_18_0-305_71_1-1-4.el8_4.x86_64.rpm | SHA-256: fce6d94268c75247a03bdded77543515416bf728f99e6ad97ee54d78c6a729a6 |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: 6559e76133998c4863e7e35c3ed4977838f8f6e039c616000de8bc8923d8a4e6 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 87cd96726bda05eb1d12175e9e8c30ed99d308bdd8f0ce98d75ffb00e5283ed2 |
| kpatch-patch-4_18_0-305_72_1-1-3.el8_4.x86_64.rpm | SHA-256: 882be61807473d0218d8da02ffd6632ffc6f658941b2c3a2e8fa924cf5633402 |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 90872d6e49dfd068ef07ea1496add4fffbad52a2633f06dd5ac2e9c39f9b07b0 |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 209b4759ba9016f23e87775842d118f78f66a95b2bb79ee74102ad947dc70a5d |
| kpatch-patch-4_18_0-305_76_1-1-2.el8_4.x86_64.rpm | SHA-256: 388575093093e27a1f5b9a629bc82576ead4211d7f20a1c7b7f13bef7060f986 |
| kpatch-patch-4_18_0-305_76_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 0ffe91b47788b54c6949b79c047124c0e24b6e992b7a2a25347fa219f6b892f8 |
| kpatch-patch-4_18_0-305_76_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 1399d96697270651fe4df4dcdc1193cacf0457d552f7218fcee19c2d84fe5c7b |
| kpatch-patch-4_18_0-305_82_1-1-1.el8_4.x86_64.rpm | SHA-256: ff2c3fba2a43ad45616999fa92dc75be2b02b630fbad67826b08a4c3a2b9bdc0 |
| kpatch-patch-4_18_0-305_82_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 2572056cde1f2e86c169a74bc934049e264d1261c10b391c8d5168eb26bdd0fa |
| kpatch-patch-4_18_0-305_82_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 52fc62b00b42d5552a83742f6c0efec867ba1171c733e857a48ad9fd3ec7e10d |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_65_1-1-5.el8_4.src.rpm | SHA-256: da5245f21219012e6097fdf212e0215ef3a55194c98f29c903bb2ff6e454be03 |
| kpatch-patch-4_18_0-305_71_1-1-4.el8_4.src.rpm | SHA-256: 8c13bcbcf178baf0da5bfdefc3b3b8b6eaff33f20ed019dc266ce4c76cdfc3b5 |
| kpatch-patch-4_18_0-305_72_1-1-3.el8_4.src.rpm | SHA-256: 347109de454bb3f9f0b9d302677daeeba8adc8a88a43e8a6ac07294cb83b4435 |
| kpatch-patch-4_18_0-305_76_1-1-2.el8_4.src.rpm | SHA-256: fb73651c416a1f029bc7dafd34c1b0d68635c4a45a3ea58e6acb3bcedc506251 |
| kpatch-patch-4_18_0-305_82_1-1-1.el8_4.src.rpm | SHA-256: 6220b6586cb6d1eea3dc66d7380b3cc07c665c0015d9c09408f7d3aa9f9907b1 |
| ppc64le | |
| kpatch-patch-4_18_0-305_65_1-1-5.el8_4.ppc64le.rpm | SHA-256: dfd36b5c3731b9f90c9990b7c7c315220a913ec8c6b9e61b7187949894182f4b |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-5.el8_4.ppc64le.rpm | SHA-256: 763501f850e030d834d554d4fd50aa04a093b3aa39e7d183587b2177f473d0e5 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-5.el8_4.ppc64le.rpm | SHA-256: 89b98b6b8badbd41d9fd248b22d2b16810f9398825b1e94adfd8b5846fb7cc18 |
| kpatch-patch-4_18_0-305_71_1-1-4.el8_4.ppc64le.rpm | SHA-256: 24c6c4c45ba61441ec0c173d8481240a31296b21f571d3469d69351f83badee9 |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: 708552af83c49ed6e099f508bf796212b11d27e8d1685c94e1560374f574f076 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: 91aa3c080b483c5afe1a0727d07128b1c39533bf09315617ec98d9cbfed6c447 |
| kpatch-patch-4_18_0-305_72_1-1-3.el8_4.ppc64le.rpm | SHA-256: 437a8f0845a233551d798a8fd3de172fc8a07d3e19c60648ea6bf5eef16c26ad |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: bfbe8504ab80ed6f7b00e38e183909a5e1a3b5e573822d21fa99992067b0ebaf |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: cab198151a20a60b6053b30bf4986c7c94394958b2a8f78414d0aa853ffef5a5 |
| kpatch-patch-4_18_0-305_76_1-1-2.el8_4.ppc64le.rpm | SHA-256: 2b7840468109bdfc1e63522b9f11e99ca557e97c725e367ffb8ae7d7b07a3cc9 |
| kpatch-patch-4_18_0-305_76_1-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: 0e32b9ebaa2a74c5efb3ecfd0c417b4ac5e4b7f2b497c1fbe2d09275250602d3 |
| kpatch-patch-4_18_0-305_76_1-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: ca0fc6e56d1be8b44ef8a41675bea730d1786c618ab9f9f3d37efc632028beb6 |
| kpatch-patch-4_18_0-305_82_1-1-1.el8_4.ppc64le.rpm | SHA-256: e40aad3172e0e7ec7172c72e701ef4904c985e2eff75bfce7e309385da897f24 |
| kpatch-patch-4_18_0-305_82_1-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: 2272973b9f71496056c88f14f5cc5225aeb65f32ea014d922bb3d7f5a541e6b6 |
| kpatch-patch-4_18_0-305_82_1-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: cc4fdc977cea6be6338f651b68dad267fbced79a6eaf804400ee145dd0e81a53 |
Red Hat Enterprise Linux Server - TUS 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_65_1-1-5.el8_4.src.rpm | SHA-256: da5245f21219012e6097fdf212e0215ef3a55194c98f29c903bb2ff6e454be03 |
| kpatch-patch-4_18_0-305_71_1-1-4.el8_4.src.rpm | SHA-256: 8c13bcbcf178baf0da5bfdefc3b3b8b6eaff33f20ed019dc266ce4c76cdfc3b5 |
| kpatch-patch-4_18_0-305_72_1-1-3.el8_4.src.rpm | SHA-256: 347109de454bb3f9f0b9d302677daeeba8adc8a88a43e8a6ac07294cb83b4435 |
| kpatch-patch-4_18_0-305_76_1-1-2.el8_4.src.rpm | SHA-256: fb73651c416a1f029bc7dafd34c1b0d68635c4a45a3ea58e6acb3bcedc506251 |
| kpatch-patch-4_18_0-305_82_1-1-1.el8_4.src.rpm | SHA-256: 6220b6586cb6d1eea3dc66d7380b3cc07c665c0015d9c09408f7d3aa9f9907b1 |
| x86_64 | |
| kpatch-patch-4_18_0-305_65_1-1-5.el8_4.x86_64.rpm | SHA-256: 6110aa47a5b38bfa9aefe9c3fa952c341fcd7f54e6a6a1610560a9057e21e8ac |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: 10c087e7fd925770b94074c068e2389dab7a4750452cce9772c31f4844918abd |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 8bdc4e7a3cc31a0f0d2927da97eb75c82cde3f68f276fec82d9581129d61b9ca |
| kpatch-patch-4_18_0-305_71_1-1-4.el8_4.x86_64.rpm | SHA-256: fce6d94268c75247a03bdded77543515416bf728f99e6ad97ee54d78c6a729a6 |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: 6559e76133998c4863e7e35c3ed4977838f8f6e039c616000de8bc8923d8a4e6 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 87cd96726bda05eb1d12175e9e8c30ed99d308bdd8f0ce98d75ffb00e5283ed2 |
| kpatch-patch-4_18_0-305_72_1-1-3.el8_4.x86_64.rpm | SHA-256: 882be61807473d0218d8da02ffd6632ffc6f658941b2c3a2e8fa924cf5633402 |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 90872d6e49dfd068ef07ea1496add4fffbad52a2633f06dd5ac2e9c39f9b07b0 |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 209b4759ba9016f23e87775842d118f78f66a95b2bb79ee74102ad947dc70a5d |
| kpatch-patch-4_18_0-305_76_1-1-2.el8_4.x86_64.rpm | SHA-256: 388575093093e27a1f5b9a629bc82576ead4211d7f20a1c7b7f13bef7060f986 |
| kpatch-patch-4_18_0-305_76_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 0ffe91b47788b54c6949b79c047124c0e24b6e992b7a2a25347fa219f6b892f8 |
| kpatch-patch-4_18_0-305_76_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 1399d96697270651fe4df4dcdc1193cacf0457d552f7218fcee19c2d84fe5c7b |
| kpatch-patch-4_18_0-305_82_1-1-1.el8_4.x86_64.rpm | SHA-256: ff2c3fba2a43ad45616999fa92dc75be2b02b630fbad67826b08a4c3a2b9bdc0 |
| kpatch-patch-4_18_0-305_82_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 2572056cde1f2e86c169a74bc934049e264d1261c10b391c8d5168eb26bdd0fa |
| kpatch-patch-4_18_0-305_82_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 52fc62b00b42d5552a83742f6c0efec867ba1171c733e857a48ad9fd3ec7e10d |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_65_1-1-5.el8_4.src.rpm | SHA-256: da5245f21219012e6097fdf212e0215ef3a55194c98f29c903bb2ff6e454be03 |
| kpatch-patch-4_18_0-305_71_1-1-4.el8_4.src.rpm | SHA-256: 8c13bcbcf178baf0da5bfdefc3b3b8b6eaff33f20ed019dc266ce4c76cdfc3b5 |
| kpatch-patch-4_18_0-305_72_1-1-3.el8_4.src.rpm | SHA-256: 347109de454bb3f9f0b9d302677daeeba8adc8a88a43e8a6ac07294cb83b4435 |
| kpatch-patch-4_18_0-305_76_1-1-2.el8_4.src.rpm | SHA-256: fb73651c416a1f029bc7dafd34c1b0d68635c4a45a3ea58e6acb3bcedc506251 |
| kpatch-patch-4_18_0-305_82_1-1-1.el8_4.src.rpm | SHA-256: 6220b6586cb6d1eea3dc66d7380b3cc07c665c0015d9c09408f7d3aa9f9907b1 |
| ppc64le | |
| kpatch-patch-4_18_0-305_65_1-1-5.el8_4.ppc64le.rpm | SHA-256: dfd36b5c3731b9f90c9990b7c7c315220a913ec8c6b9e61b7187949894182f4b |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-5.el8_4.ppc64le.rpm | SHA-256: 763501f850e030d834d554d4fd50aa04a093b3aa39e7d183587b2177f473d0e5 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-5.el8_4.ppc64le.rpm | SHA-256: 89b98b6b8badbd41d9fd248b22d2b16810f9398825b1e94adfd8b5846fb7cc18 |
| kpatch-patch-4_18_0-305_71_1-1-4.el8_4.ppc64le.rpm | SHA-256: 24c6c4c45ba61441ec0c173d8481240a31296b21f571d3469d69351f83badee9 |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: 708552af83c49ed6e099f508bf796212b11d27e8d1685c94e1560374f574f076 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: 91aa3c080b483c5afe1a0727d07128b1c39533bf09315617ec98d9cbfed6c447 |
| kpatch-patch-4_18_0-305_72_1-1-3.el8_4.ppc64le.rpm | SHA-256: 437a8f0845a233551d798a8fd3de172fc8a07d3e19c60648ea6bf5eef16c26ad |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: bfbe8504ab80ed6f7b00e38e183909a5e1a3b5e573822d21fa99992067b0ebaf |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: cab198151a20a60b6053b30bf4986c7c94394958b2a8f78414d0aa853ffef5a5 |
| kpatch-patch-4_18_0-305_76_1-1-2.el8_4.ppc64le.rpm | SHA-256: 2b7840468109bdfc1e63522b9f11e99ca557e97c725e367ffb8ae7d7b07a3cc9 |
| kpatch-patch-4_18_0-305_76_1-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: 0e32b9ebaa2a74c5efb3ecfd0c417b4ac5e4b7f2b497c1fbe2d09275250602d3 |
| kpatch-patch-4_18_0-305_76_1-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: ca0fc6e56d1be8b44ef8a41675bea730d1786c618ab9f9f3d37efc632028beb6 |
| kpatch-patch-4_18_0-305_82_1-1-1.el8_4.ppc64le.rpm | SHA-256: e40aad3172e0e7ec7172c72e701ef4904c985e2eff75bfce7e309385da897f24 |
| kpatch-patch-4_18_0-305_82_1-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: 2272973b9f71496056c88f14f5cc5225aeb65f32ea014d922bb3d7f5a541e6b6 |
| kpatch-patch-4_18_0-305_82_1-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: cc4fdc977cea6be6338f651b68dad267fbced79a6eaf804400ee145dd0e81a53 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_65_1-1-5.el8_4.src.rpm | SHA-256: da5245f21219012e6097fdf212e0215ef3a55194c98f29c903bb2ff6e454be03 |
| kpatch-patch-4_18_0-305_71_1-1-4.el8_4.src.rpm | SHA-256: 8c13bcbcf178baf0da5bfdefc3b3b8b6eaff33f20ed019dc266ce4c76cdfc3b5 |
| kpatch-patch-4_18_0-305_72_1-1-3.el8_4.src.rpm | SHA-256: 347109de454bb3f9f0b9d302677daeeba8adc8a88a43e8a6ac07294cb83b4435 |
| kpatch-patch-4_18_0-305_76_1-1-2.el8_4.src.rpm | SHA-256: fb73651c416a1f029bc7dafd34c1b0d68635c4a45a3ea58e6acb3bcedc506251 |
| kpatch-patch-4_18_0-305_82_1-1-1.el8_4.src.rpm | SHA-256: 6220b6586cb6d1eea3dc66d7380b3cc07c665c0015d9c09408f7d3aa9f9907b1 |
| x86_64 | |
| kpatch-patch-4_18_0-305_65_1-1-5.el8_4.x86_64.rpm | SHA-256: 6110aa47a5b38bfa9aefe9c3fa952c341fcd7f54e6a6a1610560a9057e21e8ac |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: 10c087e7fd925770b94074c068e2389dab7a4750452cce9772c31f4844918abd |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 8bdc4e7a3cc31a0f0d2927da97eb75c82cde3f68f276fec82d9581129d61b9ca |
| kpatch-patch-4_18_0-305_71_1-1-4.el8_4.x86_64.rpm | SHA-256: fce6d94268c75247a03bdded77543515416bf728f99e6ad97ee54d78c6a729a6 |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: 6559e76133998c4863e7e35c3ed4977838f8f6e039c616000de8bc8923d8a4e6 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 87cd96726bda05eb1d12175e9e8c30ed99d308bdd8f0ce98d75ffb00e5283ed2 |
| kpatch-patch-4_18_0-305_72_1-1-3.el8_4.x86_64.rpm | SHA-256: 882be61807473d0218d8da02ffd6632ffc6f658941b2c3a2e8fa924cf5633402 |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 90872d6e49dfd068ef07ea1496add4fffbad52a2633f06dd5ac2e9c39f9b07b0 |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 209b4759ba9016f23e87775842d118f78f66a95b2bb79ee74102ad947dc70a5d |
| kpatch-patch-4_18_0-305_76_1-1-2.el8_4.x86_64.rpm | SHA-256: 388575093093e27a1f5b9a629bc82576ead4211d7f20a1c7b7f13bef7060f986 |
| kpatch-patch-4_18_0-305_76_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 0ffe91b47788b54c6949b79c047124c0e24b6e992b7a2a25347fa219f6b892f8 |
| kpatch-patch-4_18_0-305_76_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 1399d96697270651fe4df4dcdc1193cacf0457d552f7218fcee19c2d84fe5c7b |
| kpatch-patch-4_18_0-305_82_1-1-1.el8_4.x86_64.rpm | SHA-256: ff2c3fba2a43ad45616999fa92dc75be2b02b630fbad67826b08a4c3a2b9bdc0 |
| kpatch-patch-4_18_0-305_82_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 2572056cde1f2e86c169a74bc934049e264d1261c10b391c8d5168eb26bdd0fa |
| kpatch-patch-4_18_0-305_82_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 52fc62b00b42d5552a83742f6c0efec867ba1171c733e857a48ad9fd3ec7e10d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.