- Issued:
- 2023-04-21
- Updated:
- 2023-04-21
RHSA-2023:1923 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.src.rpm | SHA-256: 20e1697f90bc5c3f227a398de43fd67da342984b774125f6b401caee2acb2557 |
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.src.rpm | SHA-256: c040318b5ea10c02b7d58466f66e0de6657508c734bbcf0a46be4c0d89f7f334 |
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.src.rpm | SHA-256: f019fb15a30b4860e17dfc5abc5b90f050599e28b3870c4da85d4195fb725ff1 |
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.src.rpm | SHA-256: ab8369cae2c22e021828d2167b83a0d1a57e83a88ce7bc7d7e8286950122b6a6 |
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.src.rpm | SHA-256: bd5225aad84298aca76ef9c77d57a5d20c1fcbec9a92f7d5dc047f1579a44925 |
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.src.rpm | SHA-256: df754a5355cb415da363e52888a81435e0c8dce850ed1bb7ec6eea363916a473 |
x86_64 | |
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.x86_64.rpm | SHA-256: 5beba7d900ee3f40d78cf8abdd318cda496a77554f9f93beda22c4c4d0ba7be4 |
kpatch-patch-4_18_0-372_32_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: c8123862d883b287126f06359419e09c3d6312a3734828c16687247b7c27853f |
kpatch-patch-4_18_0-372_32_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 664723072b81dccfabff7cfc531ca753544aa0ee4f29af909d1a9bc85d417062 |
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.x86_64.rpm | SHA-256: 2a2378c6b925fd5999b54df14d3a7dc8ebbac3a5784127b35e36bcd8ef9dc47f |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: c4bca3fd1d69044210278affae1db8e4864a04b47ee12b29008146d903697415 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: 14d05edd571c35888cf264fbd15d37d8f5c21086efdee51951e6c123462672f3 |
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.x86_64.rpm | SHA-256: 8df4afce3d1b8682fa68a5dfc51d8518e518e2c1f34bf8b995bb76bd0188ac21 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: bd3b564e9ff43286e34aacd85e155438d4ac8f5617b162142bebaef8adca4d63 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: d5550392ce07516c3991638dd9fd40768d93847e6d529eaf66a09d750e38c9d9 |
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.x86_64.rpm | SHA-256: 5e5adde9e15a37852bddc0c13d34ef3452201db21496ddd28af6c81e9bd3faa2 |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 33be57ca85f5ba133d0bf498809f42d9d44773302e04fa90fd5a83ca9f103ea8 |
kpatch-patch-4_18_0-372_41_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 530ed37151a5a3a1605b99eb19943d37ed352222d80236b2246befbd9cc6fac4 |
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.x86_64.rpm | SHA-256: 9c4e46f9d27d72c4bb968034a4f8328ea55448db1d9cda1643a29ad15b36afc3 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: b1f5362ee71d36e97224851659994162605f359bc534aca8ecf86500063cda34 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: 571189aa1d4fdc98989cab46e946c08d44f2379ae84283efef4f6261def4b35a |
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.x86_64.rpm | SHA-256: dc88b86f8a67a4766c6f6b99de5a9e5cdedbe5434c244f3bbed529a36ed9c0bd |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: d01571a3b68cd3bb634b27330c47c50fc641cbe493d4e54bb2a579835952f3ff |
kpatch-patch-4_18_0-372_51_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 92580b75da6a10d8aa9e47c115a5b70ef66ef2b3908ba8f03b96565d324c85f2 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.src.rpm | SHA-256: 20e1697f90bc5c3f227a398de43fd67da342984b774125f6b401caee2acb2557 |
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.src.rpm | SHA-256: c040318b5ea10c02b7d58466f66e0de6657508c734bbcf0a46be4c0d89f7f334 |
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.src.rpm | SHA-256: f019fb15a30b4860e17dfc5abc5b90f050599e28b3870c4da85d4195fb725ff1 |
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.src.rpm | SHA-256: ab8369cae2c22e021828d2167b83a0d1a57e83a88ce7bc7d7e8286950122b6a6 |
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.src.rpm | SHA-256: bd5225aad84298aca76ef9c77d57a5d20c1fcbec9a92f7d5dc047f1579a44925 |
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.src.rpm | SHA-256: df754a5355cb415da363e52888a81435e0c8dce850ed1bb7ec6eea363916a473 |
x86_64 | |
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.x86_64.rpm | SHA-256: 5beba7d900ee3f40d78cf8abdd318cda496a77554f9f93beda22c4c4d0ba7be4 |
kpatch-patch-4_18_0-372_32_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: c8123862d883b287126f06359419e09c3d6312a3734828c16687247b7c27853f |
kpatch-patch-4_18_0-372_32_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 664723072b81dccfabff7cfc531ca753544aa0ee4f29af909d1a9bc85d417062 |
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.x86_64.rpm | SHA-256: 2a2378c6b925fd5999b54df14d3a7dc8ebbac3a5784127b35e36bcd8ef9dc47f |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: c4bca3fd1d69044210278affae1db8e4864a04b47ee12b29008146d903697415 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: 14d05edd571c35888cf264fbd15d37d8f5c21086efdee51951e6c123462672f3 |
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.x86_64.rpm | SHA-256: 8df4afce3d1b8682fa68a5dfc51d8518e518e2c1f34bf8b995bb76bd0188ac21 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: bd3b564e9ff43286e34aacd85e155438d4ac8f5617b162142bebaef8adca4d63 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: d5550392ce07516c3991638dd9fd40768d93847e6d529eaf66a09d750e38c9d9 |
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.x86_64.rpm | SHA-256: 5e5adde9e15a37852bddc0c13d34ef3452201db21496ddd28af6c81e9bd3faa2 |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 33be57ca85f5ba133d0bf498809f42d9d44773302e04fa90fd5a83ca9f103ea8 |
kpatch-patch-4_18_0-372_41_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 530ed37151a5a3a1605b99eb19943d37ed352222d80236b2246befbd9cc6fac4 |
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.x86_64.rpm | SHA-256: 9c4e46f9d27d72c4bb968034a4f8328ea55448db1d9cda1643a29ad15b36afc3 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: b1f5362ee71d36e97224851659994162605f359bc534aca8ecf86500063cda34 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: 571189aa1d4fdc98989cab46e946c08d44f2379ae84283efef4f6261def4b35a |
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.x86_64.rpm | SHA-256: dc88b86f8a67a4766c6f6b99de5a9e5cdedbe5434c244f3bbed529a36ed9c0bd |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: d01571a3b68cd3bb634b27330c47c50fc641cbe493d4e54bb2a579835952f3ff |
kpatch-patch-4_18_0-372_51_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 92580b75da6a10d8aa9e47c115a5b70ef66ef2b3908ba8f03b96565d324c85f2 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.src.rpm | SHA-256: 20e1697f90bc5c3f227a398de43fd67da342984b774125f6b401caee2acb2557 |
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.src.rpm | SHA-256: c040318b5ea10c02b7d58466f66e0de6657508c734bbcf0a46be4c0d89f7f334 |
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.src.rpm | SHA-256: f019fb15a30b4860e17dfc5abc5b90f050599e28b3870c4da85d4195fb725ff1 |
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.src.rpm | SHA-256: ab8369cae2c22e021828d2167b83a0d1a57e83a88ce7bc7d7e8286950122b6a6 |
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.src.rpm | SHA-256: bd5225aad84298aca76ef9c77d57a5d20c1fcbec9a92f7d5dc047f1579a44925 |
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.src.rpm | SHA-256: df754a5355cb415da363e52888a81435e0c8dce850ed1bb7ec6eea363916a473 |
ppc64le | |
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.ppc64le.rpm | SHA-256: f8a6f68221ec4ec4292e44019b8a5cdd7f7d9900abaa1a20ab231d935adcaae1 |
kpatch-patch-4_18_0-372_32_1-debuginfo-1-6.el8_6.ppc64le.rpm | SHA-256: ff343295f411c5eaf8e45739d8cc8d2bac5fbbe6ad1578e131a6fdd264f2081d |
kpatch-patch-4_18_0-372_32_1-debugsource-1-6.el8_6.ppc64le.rpm | SHA-256: df14479d37379f3b0eb6f39c24d5a529277862c88cc1b0d12dec70a099891c7b |
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.ppc64le.rpm | SHA-256: 3df485555e574223a69e5291030fb7538fc3375119e56852213b79e721d2e094 |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-5.el8_6.ppc64le.rpm | SHA-256: 2880ed6cfc3f450b7a5d390e210f95fe6150a3a1464ff34d2b1b1f0dfcfb13d3 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-5.el8_6.ppc64le.rpm | SHA-256: 65954c9df005d42bfab3f2d4bcf587b89a3883d81f7cecb4655c0a3cc3a9f7d9 |
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.ppc64le.rpm | SHA-256: 281ca591d96a537067ee5d883f69c78e59f5c9f7ac561a9773dc07f31c85b86c |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-5.el8_6.ppc64le.rpm | SHA-256: 2985268d22069a25a70d672c6d24d3446719ee2e8432b80bfa61400348a29517 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-5.el8_6.ppc64le.rpm | SHA-256: e82b46bbd18e904bec272c067d3a45d545f5836f3e54cf22eff9b0ea0c368621 |
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.ppc64le.rpm | SHA-256: be9d2880d00b5b13a8ed891ec5015c14dd2ff7ea4da61b9342d41145ae1b5c51 |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-4.el8_6.ppc64le.rpm | SHA-256: 2f3124eb907b27777b7bad0148f5460d0a33468468cda26ecb0ac7a7d0686fa3 |
kpatch-patch-4_18_0-372_41_1-debugsource-1-4.el8_6.ppc64le.rpm | SHA-256: 3e2bca8a36c85319e1b737795b3d08d83bee8bc03cac614befebd09236f11235 |
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.ppc64le.rpm | SHA-256: 0c302d59fc9922e15f580a8825095ed9051876a9accc8b5e0f03c3a772cadd29 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-2.el8_6.ppc64le.rpm | SHA-256: c47fd60df6dcea03941e2a45c4463471c8c54ac579601785adf2e1140121ed66 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-2.el8_6.ppc64le.rpm | SHA-256: 77ca324e4601cf18d57aa13f4365ec20ac97e6f1090926b507efc5ed89183522 |
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.ppc64le.rpm | SHA-256: ae44d95e08da03b3c7f058809ff7396ad8a94be8249bff1a661429900dfdd18f |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-1.el8_6.ppc64le.rpm | SHA-256: 65e1c43ef65c4138028b95233c0a4ca4ed0489029b0d02374b98209ebb34676c |
kpatch-patch-4_18_0-372_51_1-debugsource-1-1.el8_6.ppc64le.rpm | SHA-256: 87e4cdc38688841cf80b66f9dba12eaa125a0516ebb1eba5d98a11ca545e2747 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.src.rpm | SHA-256: 20e1697f90bc5c3f227a398de43fd67da342984b774125f6b401caee2acb2557 |
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.src.rpm | SHA-256: c040318b5ea10c02b7d58466f66e0de6657508c734bbcf0a46be4c0d89f7f334 |
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.src.rpm | SHA-256: f019fb15a30b4860e17dfc5abc5b90f050599e28b3870c4da85d4195fb725ff1 |
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.src.rpm | SHA-256: ab8369cae2c22e021828d2167b83a0d1a57e83a88ce7bc7d7e8286950122b6a6 |
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.src.rpm | SHA-256: bd5225aad84298aca76ef9c77d57a5d20c1fcbec9a92f7d5dc047f1579a44925 |
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.src.rpm | SHA-256: df754a5355cb415da363e52888a81435e0c8dce850ed1bb7ec6eea363916a473 |
x86_64 | |
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.x86_64.rpm | SHA-256: 5beba7d900ee3f40d78cf8abdd318cda496a77554f9f93beda22c4c4d0ba7be4 |
kpatch-patch-4_18_0-372_32_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: c8123862d883b287126f06359419e09c3d6312a3734828c16687247b7c27853f |
kpatch-patch-4_18_0-372_32_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 664723072b81dccfabff7cfc531ca753544aa0ee4f29af909d1a9bc85d417062 |
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.x86_64.rpm | SHA-256: 2a2378c6b925fd5999b54df14d3a7dc8ebbac3a5784127b35e36bcd8ef9dc47f |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: c4bca3fd1d69044210278affae1db8e4864a04b47ee12b29008146d903697415 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: 14d05edd571c35888cf264fbd15d37d8f5c21086efdee51951e6c123462672f3 |
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.x86_64.rpm | SHA-256: 8df4afce3d1b8682fa68a5dfc51d8518e518e2c1f34bf8b995bb76bd0188ac21 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: bd3b564e9ff43286e34aacd85e155438d4ac8f5617b162142bebaef8adca4d63 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: d5550392ce07516c3991638dd9fd40768d93847e6d529eaf66a09d750e38c9d9 |
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.x86_64.rpm | SHA-256: 5e5adde9e15a37852bddc0c13d34ef3452201db21496ddd28af6c81e9bd3faa2 |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 33be57ca85f5ba133d0bf498809f42d9d44773302e04fa90fd5a83ca9f103ea8 |
kpatch-patch-4_18_0-372_41_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 530ed37151a5a3a1605b99eb19943d37ed352222d80236b2246befbd9cc6fac4 |
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.x86_64.rpm | SHA-256: 9c4e46f9d27d72c4bb968034a4f8328ea55448db1d9cda1643a29ad15b36afc3 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: b1f5362ee71d36e97224851659994162605f359bc534aca8ecf86500063cda34 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: 571189aa1d4fdc98989cab46e946c08d44f2379ae84283efef4f6261def4b35a |
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.x86_64.rpm | SHA-256: dc88b86f8a67a4766c6f6b99de5a9e5cdedbe5434c244f3bbed529a36ed9c0bd |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: d01571a3b68cd3bb634b27330c47c50fc641cbe493d4e54bb2a579835952f3ff |
kpatch-patch-4_18_0-372_51_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 92580b75da6a10d8aa9e47c115a5b70ef66ef2b3908ba8f03b96565d324c85f2 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.src.rpm | SHA-256: 20e1697f90bc5c3f227a398de43fd67da342984b774125f6b401caee2acb2557 |
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.src.rpm | SHA-256: c040318b5ea10c02b7d58466f66e0de6657508c734bbcf0a46be4c0d89f7f334 |
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.src.rpm | SHA-256: f019fb15a30b4860e17dfc5abc5b90f050599e28b3870c4da85d4195fb725ff1 |
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.src.rpm | SHA-256: ab8369cae2c22e021828d2167b83a0d1a57e83a88ce7bc7d7e8286950122b6a6 |
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.src.rpm | SHA-256: bd5225aad84298aca76ef9c77d57a5d20c1fcbec9a92f7d5dc047f1579a44925 |
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.src.rpm | SHA-256: df754a5355cb415da363e52888a81435e0c8dce850ed1bb7ec6eea363916a473 |
ppc64le | |
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.ppc64le.rpm | SHA-256: f8a6f68221ec4ec4292e44019b8a5cdd7f7d9900abaa1a20ab231d935adcaae1 |
kpatch-patch-4_18_0-372_32_1-debuginfo-1-6.el8_6.ppc64le.rpm | SHA-256: ff343295f411c5eaf8e45739d8cc8d2bac5fbbe6ad1578e131a6fdd264f2081d |
kpatch-patch-4_18_0-372_32_1-debugsource-1-6.el8_6.ppc64le.rpm | SHA-256: df14479d37379f3b0eb6f39c24d5a529277862c88cc1b0d12dec70a099891c7b |
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.ppc64le.rpm | SHA-256: 3df485555e574223a69e5291030fb7538fc3375119e56852213b79e721d2e094 |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-5.el8_6.ppc64le.rpm | SHA-256: 2880ed6cfc3f450b7a5d390e210f95fe6150a3a1464ff34d2b1b1f0dfcfb13d3 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-5.el8_6.ppc64le.rpm | SHA-256: 65954c9df005d42bfab3f2d4bcf587b89a3883d81f7cecb4655c0a3cc3a9f7d9 |
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.ppc64le.rpm | SHA-256: 281ca591d96a537067ee5d883f69c78e59f5c9f7ac561a9773dc07f31c85b86c |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-5.el8_6.ppc64le.rpm | SHA-256: 2985268d22069a25a70d672c6d24d3446719ee2e8432b80bfa61400348a29517 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-5.el8_6.ppc64le.rpm | SHA-256: e82b46bbd18e904bec272c067d3a45d545f5836f3e54cf22eff9b0ea0c368621 |
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.ppc64le.rpm | SHA-256: be9d2880d00b5b13a8ed891ec5015c14dd2ff7ea4da61b9342d41145ae1b5c51 |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-4.el8_6.ppc64le.rpm | SHA-256: 2f3124eb907b27777b7bad0148f5460d0a33468468cda26ecb0ac7a7d0686fa3 |
kpatch-patch-4_18_0-372_41_1-debugsource-1-4.el8_6.ppc64le.rpm | SHA-256: 3e2bca8a36c85319e1b737795b3d08d83bee8bc03cac614befebd09236f11235 |
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.ppc64le.rpm | SHA-256: 0c302d59fc9922e15f580a8825095ed9051876a9accc8b5e0f03c3a772cadd29 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-2.el8_6.ppc64le.rpm | SHA-256: c47fd60df6dcea03941e2a45c4463471c8c54ac579601785adf2e1140121ed66 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-2.el8_6.ppc64le.rpm | SHA-256: 77ca324e4601cf18d57aa13f4365ec20ac97e6f1090926b507efc5ed89183522 |
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.ppc64le.rpm | SHA-256: ae44d95e08da03b3c7f058809ff7396ad8a94be8249bff1a661429900dfdd18f |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-1.el8_6.ppc64le.rpm | SHA-256: 65e1c43ef65c4138028b95233c0a4ca4ed0489029b0d02374b98209ebb34676c |
kpatch-patch-4_18_0-372_51_1-debugsource-1-1.el8_6.ppc64le.rpm | SHA-256: 87e4cdc38688841cf80b66f9dba12eaa125a0516ebb1eba5d98a11ca545e2747 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.src.rpm | SHA-256: 20e1697f90bc5c3f227a398de43fd67da342984b774125f6b401caee2acb2557 |
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.src.rpm | SHA-256: c040318b5ea10c02b7d58466f66e0de6657508c734bbcf0a46be4c0d89f7f334 |
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.src.rpm | SHA-256: f019fb15a30b4860e17dfc5abc5b90f050599e28b3870c4da85d4195fb725ff1 |
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.src.rpm | SHA-256: ab8369cae2c22e021828d2167b83a0d1a57e83a88ce7bc7d7e8286950122b6a6 |
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.src.rpm | SHA-256: bd5225aad84298aca76ef9c77d57a5d20c1fcbec9a92f7d5dc047f1579a44925 |
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.src.rpm | SHA-256: df754a5355cb415da363e52888a81435e0c8dce850ed1bb7ec6eea363916a473 |
x86_64 | |
kpatch-patch-4_18_0-372_32_1-1-6.el8_6.x86_64.rpm | SHA-256: 5beba7d900ee3f40d78cf8abdd318cda496a77554f9f93beda22c4c4d0ba7be4 |
kpatch-patch-4_18_0-372_32_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: c8123862d883b287126f06359419e09c3d6312a3734828c16687247b7c27853f |
kpatch-patch-4_18_0-372_32_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 664723072b81dccfabff7cfc531ca753544aa0ee4f29af909d1a9bc85d417062 |
kpatch-patch-4_18_0-372_36_1-1-5.el8_6.x86_64.rpm | SHA-256: 2a2378c6b925fd5999b54df14d3a7dc8ebbac3a5784127b35e36bcd8ef9dc47f |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: c4bca3fd1d69044210278affae1db8e4864a04b47ee12b29008146d903697415 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: 14d05edd571c35888cf264fbd15d37d8f5c21086efdee51951e6c123462672f3 |
kpatch-patch-4_18_0-372_40_1-1-5.el8_6.x86_64.rpm | SHA-256: 8df4afce3d1b8682fa68a5dfc51d8518e518e2c1f34bf8b995bb76bd0188ac21 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: bd3b564e9ff43286e34aacd85e155438d4ac8f5617b162142bebaef8adca4d63 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: d5550392ce07516c3991638dd9fd40768d93847e6d529eaf66a09d750e38c9d9 |
kpatch-patch-4_18_0-372_41_1-1-4.el8_6.x86_64.rpm | SHA-256: 5e5adde9e15a37852bddc0c13d34ef3452201db21496ddd28af6c81e9bd3faa2 |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 33be57ca85f5ba133d0bf498809f42d9d44773302e04fa90fd5a83ca9f103ea8 |
kpatch-patch-4_18_0-372_41_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 530ed37151a5a3a1605b99eb19943d37ed352222d80236b2246befbd9cc6fac4 |
kpatch-patch-4_18_0-372_46_1-1-2.el8_6.x86_64.rpm | SHA-256: 9c4e46f9d27d72c4bb968034a4f8328ea55448db1d9cda1643a29ad15b36afc3 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: b1f5362ee71d36e97224851659994162605f359bc534aca8ecf86500063cda34 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: 571189aa1d4fdc98989cab46e946c08d44f2379ae84283efef4f6261def4b35a |
kpatch-patch-4_18_0-372_51_1-1-1.el8_6.x86_64.rpm | SHA-256: dc88b86f8a67a4766c6f6b99de5a9e5cdedbe5434c244f3bbed529a36ed9c0bd |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: d01571a3b68cd3bb634b27330c47c50fc641cbe493d4e54bb2a579835952f3ff |
kpatch-patch-4_18_0-372_51_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 92580b75da6a10d8aa9e47c115a5b70ef66ef2b3908ba8f03b96565d324c85f2 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.