- Issued:
- 2023-06-05
- Updated:
- 2023-06-05
RHSA-2023:3431 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
- kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
- BZ - 2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.src.rpm | SHA-256: de93dcd3b8aa5b5889ef182746811ba3a873b843c6c9c95e8323e161c7f6b901 |
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.src.rpm | SHA-256: b3a5050ac2c12de8fb9a31caf8328c9cfafc082387f6a543235ee12bcbfda628 |
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.src.rpm | SHA-256: 31af4081eeecc31579008c1be4103f3ecc490a9561c18439c82fa77aa0f20f6e |
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.src.rpm | SHA-256: cb5ebc23ede670a9d03a502ae972491a84802ef17424a35c9444eec290ef6e6a |
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.src.rpm | SHA-256: de9e7f007900a3d0f9c572e0c29e7002a4be0f88432f6b11027d0c09a697a2f4 |
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.src.rpm | SHA-256: f3628ac5f79ccc51e0a289dcc81c14b516348216f3975d2174b81ae57a479b2e |
x86_64 | |
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.x86_64.rpm | SHA-256: 0a0e2dbd0a5663525527c70f2cac95bad418187b9ae71ed729aa45e2b10f5e3a |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: d7f6f9ab57dccb8269ab69ba7b5b9d7c698d673113149e8b8dff4d11f781bc87 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: afbb73bc9ac6c010b748ef03102b56c0a246ff00217a1f2484e5a772b0737e02 |
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.x86_64.rpm | SHA-256: 3abe74941eb42e4c6a9c4e28c1beb1091a96b61c4e13093ff3b45699880fd1b5 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: 76cb3bc2b99fea8546aa1015dac819186877456adb9fa6c0e67ea665f2d7a6de |
kpatch-patch-4_18_0-372_40_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 462f8ad074745c0c6acd757f2ef9ab12eea783a3a421c32b226952bda594a06f |
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.x86_64.rpm | SHA-256: d08da9842e9447837377c20b41576cd7dde73f955d4ae6346bcc3cf24ee280ba |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: ae4a3b86128dc2cc84491a4aed19416fafddc931d42f4985ddfab7c9033cfe7b |
kpatch-patch-4_18_0-372_41_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: c719ef43f9b061f6e20bcd580282f86e91d2c53650de942550f77f89679c9169 |
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.x86_64.rpm | SHA-256: 46b40bda7171dfc43615f6a1b29a2f49a84c25cdf131f92e546bcedfefad553d |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: c8799be3e1de0162db2992d0c69cc92bb2a96bf0022771f9f2a86e58f2cd6cbf |
kpatch-patch-4_18_0-372_46_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 6902cc394bd6bc5a0b3044f2898fbc50382e72c59fce60534d9d2f3eecc6fe44 |
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.x86_64.rpm | SHA-256: 26de0d823e0236b92f602363214c019637f3bab7b9725096cf589e7aa6aeb23f |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: 25e7c804f00a570ce02f1c3e4790b21fd06fa5b4093ad80ce249a961e87515c3 |
kpatch-patch-4_18_0-372_51_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: e2abc4b09c6c3ff2e554ab7249d1c325d640a8946ec3f2d54d967a7021beeebe |
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.x86_64.rpm | SHA-256: 41f18539538f8e5c6057437d3b48af6f408135ec65244ae833ad5d1d4b3b183a |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 8f18ea0d192900a9caf8b3d9db03b9593cb70ef94452130a884351c37c5d91ec |
kpatch-patch-4_18_0-372_52_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 6a982925c5a62c3f025e2a59713700b8f7d5fbdd5242fd9c4932d8c88a693c6c |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.src.rpm | SHA-256: de93dcd3b8aa5b5889ef182746811ba3a873b843c6c9c95e8323e161c7f6b901 |
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.src.rpm | SHA-256: b3a5050ac2c12de8fb9a31caf8328c9cfafc082387f6a543235ee12bcbfda628 |
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.src.rpm | SHA-256: 31af4081eeecc31579008c1be4103f3ecc490a9561c18439c82fa77aa0f20f6e |
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.src.rpm | SHA-256: cb5ebc23ede670a9d03a502ae972491a84802ef17424a35c9444eec290ef6e6a |
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.src.rpm | SHA-256: de9e7f007900a3d0f9c572e0c29e7002a4be0f88432f6b11027d0c09a697a2f4 |
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.src.rpm | SHA-256: f3628ac5f79ccc51e0a289dcc81c14b516348216f3975d2174b81ae57a479b2e |
x86_64 | |
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.x86_64.rpm | SHA-256: 0a0e2dbd0a5663525527c70f2cac95bad418187b9ae71ed729aa45e2b10f5e3a |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: d7f6f9ab57dccb8269ab69ba7b5b9d7c698d673113149e8b8dff4d11f781bc87 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: afbb73bc9ac6c010b748ef03102b56c0a246ff00217a1f2484e5a772b0737e02 |
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.x86_64.rpm | SHA-256: 3abe74941eb42e4c6a9c4e28c1beb1091a96b61c4e13093ff3b45699880fd1b5 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: 76cb3bc2b99fea8546aa1015dac819186877456adb9fa6c0e67ea665f2d7a6de |
kpatch-patch-4_18_0-372_40_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 462f8ad074745c0c6acd757f2ef9ab12eea783a3a421c32b226952bda594a06f |
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.x86_64.rpm | SHA-256: d08da9842e9447837377c20b41576cd7dde73f955d4ae6346bcc3cf24ee280ba |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: ae4a3b86128dc2cc84491a4aed19416fafddc931d42f4985ddfab7c9033cfe7b |
kpatch-patch-4_18_0-372_41_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: c719ef43f9b061f6e20bcd580282f86e91d2c53650de942550f77f89679c9169 |
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.x86_64.rpm | SHA-256: 46b40bda7171dfc43615f6a1b29a2f49a84c25cdf131f92e546bcedfefad553d |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: c8799be3e1de0162db2992d0c69cc92bb2a96bf0022771f9f2a86e58f2cd6cbf |
kpatch-patch-4_18_0-372_46_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 6902cc394bd6bc5a0b3044f2898fbc50382e72c59fce60534d9d2f3eecc6fe44 |
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.x86_64.rpm | SHA-256: 26de0d823e0236b92f602363214c019637f3bab7b9725096cf589e7aa6aeb23f |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: 25e7c804f00a570ce02f1c3e4790b21fd06fa5b4093ad80ce249a961e87515c3 |
kpatch-patch-4_18_0-372_51_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: e2abc4b09c6c3ff2e554ab7249d1c325d640a8946ec3f2d54d967a7021beeebe |
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.x86_64.rpm | SHA-256: 41f18539538f8e5c6057437d3b48af6f408135ec65244ae833ad5d1d4b3b183a |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 8f18ea0d192900a9caf8b3d9db03b9593cb70ef94452130a884351c37c5d91ec |
kpatch-patch-4_18_0-372_52_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 6a982925c5a62c3f025e2a59713700b8f7d5fbdd5242fd9c4932d8c88a693c6c |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.src.rpm | SHA-256: de93dcd3b8aa5b5889ef182746811ba3a873b843c6c9c95e8323e161c7f6b901 |
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.src.rpm | SHA-256: b3a5050ac2c12de8fb9a31caf8328c9cfafc082387f6a543235ee12bcbfda628 |
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.src.rpm | SHA-256: 31af4081eeecc31579008c1be4103f3ecc490a9561c18439c82fa77aa0f20f6e |
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.src.rpm | SHA-256: cb5ebc23ede670a9d03a502ae972491a84802ef17424a35c9444eec290ef6e6a |
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.src.rpm | SHA-256: de9e7f007900a3d0f9c572e0c29e7002a4be0f88432f6b11027d0c09a697a2f4 |
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.src.rpm | SHA-256: f3628ac5f79ccc51e0a289dcc81c14b516348216f3975d2174b81ae57a479b2e |
ppc64le | |
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.ppc64le.rpm | SHA-256: be99e4c682d53313be54d2dffdd6d3545ca13943c580df7f3792963c4dadf8ac |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-6.el8_6.ppc64le.rpm | SHA-256: 315b9aabce6bcdcbaf16cdf4a2bcf2fdf93bc5cc8981cca1a9e8b5397e86e3d9 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-6.el8_6.ppc64le.rpm | SHA-256: 7dd62c81640b8fcd021689fd16c95d1c846e6a1737e0d7ef2680145dbd25f1aa |
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.ppc64le.rpm | SHA-256: 8e308ac5aef9602e7cbc20ff29d3796003ab5c99c7ef6cb88dc03163db3e544a |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-6.el8_6.ppc64le.rpm | SHA-256: 32f1fb3c94f67e851e81eab08b9349d25d5ecb204528020668359aeb169f11ac |
kpatch-patch-4_18_0-372_40_1-debugsource-1-6.el8_6.ppc64le.rpm | SHA-256: a2bfb613146e88c2a25395346e4d52a628e4faf5aee2ff687d2cd7975ec90ef6 |
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.ppc64le.rpm | SHA-256: c6c80b8e38678317508ca5eae976989e54b055d14a5cd5396c2fc8a277c805b4 |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-5.el8_6.ppc64le.rpm | SHA-256: fe9586137c12eafa522291ae2a3ffc26837c553bdfe18c20ba10e4a1c6a41b4d |
kpatch-patch-4_18_0-372_41_1-debugsource-1-5.el8_6.ppc64le.rpm | SHA-256: 27bf9eb6927a59a07ba04a6630394b982066834c6d21c8d4cfdad15d35a784c0 |
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.ppc64le.rpm | SHA-256: 1661aaeae056b1d1fac99e7a46fd7a6c225ce591dbb6efdae12be04f5c98452b |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-3.el8_6.ppc64le.rpm | SHA-256: 0bcc38ab9f4b06ba0e8438db8db58acf67be5f0f1ae752b734b17d087f5c1234 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-3.el8_6.ppc64le.rpm | SHA-256: 6a78bb7bdd297c9b7df80474f9646dc6668db334c4df8a72b43b2078e05edf29 |
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.ppc64le.rpm | SHA-256: 36c6993008c5f5ee2a61c6d44a67272a7707dfd31881cbe18fa3a12de1e5fb53 |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-2.el8_6.ppc64le.rpm | SHA-256: 7634f10b80232be071a4e921bd80e6a76346338ed8c24bd72bb066810393091a |
kpatch-patch-4_18_0-372_51_1-debugsource-1-2.el8_6.ppc64le.rpm | SHA-256: 6eb3d0ec5cb0056be204dd4353c7e9a962cc2513b917a5d0c469979112a6c257 |
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.ppc64le.rpm | SHA-256: 070edd42f524e0a95e7d5a3bcab4ae634b29ef34cf3b1db85e13b6a07c9126e7 |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-1.el8_6.ppc64le.rpm | SHA-256: 9f1bbc0ad576b4104570458fbfb7f27bf793db8e3a42ebb90d4ec9fd18283e4c |
kpatch-patch-4_18_0-372_52_1-debugsource-1-1.el8_6.ppc64le.rpm | SHA-256: d448d4835c24493367aae23586e63ab6e9addd761f0f8c85ec3150843f45c3cd |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.src.rpm | SHA-256: de93dcd3b8aa5b5889ef182746811ba3a873b843c6c9c95e8323e161c7f6b901 |
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.src.rpm | SHA-256: b3a5050ac2c12de8fb9a31caf8328c9cfafc082387f6a543235ee12bcbfda628 |
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.src.rpm | SHA-256: 31af4081eeecc31579008c1be4103f3ecc490a9561c18439c82fa77aa0f20f6e |
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.src.rpm | SHA-256: cb5ebc23ede670a9d03a502ae972491a84802ef17424a35c9444eec290ef6e6a |
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.src.rpm | SHA-256: de9e7f007900a3d0f9c572e0c29e7002a4be0f88432f6b11027d0c09a697a2f4 |
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.src.rpm | SHA-256: f3628ac5f79ccc51e0a289dcc81c14b516348216f3975d2174b81ae57a479b2e |
x86_64 | |
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.x86_64.rpm | SHA-256: 0a0e2dbd0a5663525527c70f2cac95bad418187b9ae71ed729aa45e2b10f5e3a |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: d7f6f9ab57dccb8269ab69ba7b5b9d7c698d673113149e8b8dff4d11f781bc87 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: afbb73bc9ac6c010b748ef03102b56c0a246ff00217a1f2484e5a772b0737e02 |
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.x86_64.rpm | SHA-256: 3abe74941eb42e4c6a9c4e28c1beb1091a96b61c4e13093ff3b45699880fd1b5 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: 76cb3bc2b99fea8546aa1015dac819186877456adb9fa6c0e67ea665f2d7a6de |
kpatch-patch-4_18_0-372_40_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 462f8ad074745c0c6acd757f2ef9ab12eea783a3a421c32b226952bda594a06f |
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.x86_64.rpm | SHA-256: d08da9842e9447837377c20b41576cd7dde73f955d4ae6346bcc3cf24ee280ba |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: ae4a3b86128dc2cc84491a4aed19416fafddc931d42f4985ddfab7c9033cfe7b |
kpatch-patch-4_18_0-372_41_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: c719ef43f9b061f6e20bcd580282f86e91d2c53650de942550f77f89679c9169 |
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.x86_64.rpm | SHA-256: 46b40bda7171dfc43615f6a1b29a2f49a84c25cdf131f92e546bcedfefad553d |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: c8799be3e1de0162db2992d0c69cc92bb2a96bf0022771f9f2a86e58f2cd6cbf |
kpatch-patch-4_18_0-372_46_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 6902cc394bd6bc5a0b3044f2898fbc50382e72c59fce60534d9d2f3eecc6fe44 |
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.x86_64.rpm | SHA-256: 26de0d823e0236b92f602363214c019637f3bab7b9725096cf589e7aa6aeb23f |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: 25e7c804f00a570ce02f1c3e4790b21fd06fa5b4093ad80ce249a961e87515c3 |
kpatch-patch-4_18_0-372_51_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: e2abc4b09c6c3ff2e554ab7249d1c325d640a8946ec3f2d54d967a7021beeebe |
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.x86_64.rpm | SHA-256: 41f18539538f8e5c6057437d3b48af6f408135ec65244ae833ad5d1d4b3b183a |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 8f18ea0d192900a9caf8b3d9db03b9593cb70ef94452130a884351c37c5d91ec |
kpatch-patch-4_18_0-372_52_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 6a982925c5a62c3f025e2a59713700b8f7d5fbdd5242fd9c4932d8c88a693c6c |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.src.rpm | SHA-256: de93dcd3b8aa5b5889ef182746811ba3a873b843c6c9c95e8323e161c7f6b901 |
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.src.rpm | SHA-256: b3a5050ac2c12de8fb9a31caf8328c9cfafc082387f6a543235ee12bcbfda628 |
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.src.rpm | SHA-256: 31af4081eeecc31579008c1be4103f3ecc490a9561c18439c82fa77aa0f20f6e |
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.src.rpm | SHA-256: cb5ebc23ede670a9d03a502ae972491a84802ef17424a35c9444eec290ef6e6a |
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.src.rpm | SHA-256: de9e7f007900a3d0f9c572e0c29e7002a4be0f88432f6b11027d0c09a697a2f4 |
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.src.rpm | SHA-256: f3628ac5f79ccc51e0a289dcc81c14b516348216f3975d2174b81ae57a479b2e |
ppc64le | |
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.ppc64le.rpm | SHA-256: be99e4c682d53313be54d2dffdd6d3545ca13943c580df7f3792963c4dadf8ac |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-6.el8_6.ppc64le.rpm | SHA-256: 315b9aabce6bcdcbaf16cdf4a2bcf2fdf93bc5cc8981cca1a9e8b5397e86e3d9 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-6.el8_6.ppc64le.rpm | SHA-256: 7dd62c81640b8fcd021689fd16c95d1c846e6a1737e0d7ef2680145dbd25f1aa |
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.ppc64le.rpm | SHA-256: 8e308ac5aef9602e7cbc20ff29d3796003ab5c99c7ef6cb88dc03163db3e544a |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-6.el8_6.ppc64le.rpm | SHA-256: 32f1fb3c94f67e851e81eab08b9349d25d5ecb204528020668359aeb169f11ac |
kpatch-patch-4_18_0-372_40_1-debugsource-1-6.el8_6.ppc64le.rpm | SHA-256: a2bfb613146e88c2a25395346e4d52a628e4faf5aee2ff687d2cd7975ec90ef6 |
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.ppc64le.rpm | SHA-256: c6c80b8e38678317508ca5eae976989e54b055d14a5cd5396c2fc8a277c805b4 |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-5.el8_6.ppc64le.rpm | SHA-256: fe9586137c12eafa522291ae2a3ffc26837c553bdfe18c20ba10e4a1c6a41b4d |
kpatch-patch-4_18_0-372_41_1-debugsource-1-5.el8_6.ppc64le.rpm | SHA-256: 27bf9eb6927a59a07ba04a6630394b982066834c6d21c8d4cfdad15d35a784c0 |
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.ppc64le.rpm | SHA-256: 1661aaeae056b1d1fac99e7a46fd7a6c225ce591dbb6efdae12be04f5c98452b |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-3.el8_6.ppc64le.rpm | SHA-256: 0bcc38ab9f4b06ba0e8438db8db58acf67be5f0f1ae752b734b17d087f5c1234 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-3.el8_6.ppc64le.rpm | SHA-256: 6a78bb7bdd297c9b7df80474f9646dc6668db334c4df8a72b43b2078e05edf29 |
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.ppc64le.rpm | SHA-256: 36c6993008c5f5ee2a61c6d44a67272a7707dfd31881cbe18fa3a12de1e5fb53 |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-2.el8_6.ppc64le.rpm | SHA-256: 7634f10b80232be071a4e921bd80e6a76346338ed8c24bd72bb066810393091a |
kpatch-patch-4_18_0-372_51_1-debugsource-1-2.el8_6.ppc64le.rpm | SHA-256: 6eb3d0ec5cb0056be204dd4353c7e9a962cc2513b917a5d0c469979112a6c257 |
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.ppc64le.rpm | SHA-256: 070edd42f524e0a95e7d5a3bcab4ae634b29ef34cf3b1db85e13b6a07c9126e7 |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-1.el8_6.ppc64le.rpm | SHA-256: 9f1bbc0ad576b4104570458fbfb7f27bf793db8e3a42ebb90d4ec9fd18283e4c |
kpatch-patch-4_18_0-372_52_1-debugsource-1-1.el8_6.ppc64le.rpm | SHA-256: d448d4835c24493367aae23586e63ab6e9addd761f0f8c85ec3150843f45c3cd |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.src.rpm | SHA-256: de93dcd3b8aa5b5889ef182746811ba3a873b843c6c9c95e8323e161c7f6b901 |
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.src.rpm | SHA-256: b3a5050ac2c12de8fb9a31caf8328c9cfafc082387f6a543235ee12bcbfda628 |
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.src.rpm | SHA-256: 31af4081eeecc31579008c1be4103f3ecc490a9561c18439c82fa77aa0f20f6e |
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.src.rpm | SHA-256: cb5ebc23ede670a9d03a502ae972491a84802ef17424a35c9444eec290ef6e6a |
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.src.rpm | SHA-256: de9e7f007900a3d0f9c572e0c29e7002a4be0f88432f6b11027d0c09a697a2f4 |
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.src.rpm | SHA-256: f3628ac5f79ccc51e0a289dcc81c14b516348216f3975d2174b81ae57a479b2e |
x86_64 | |
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.x86_64.rpm | SHA-256: 0a0e2dbd0a5663525527c70f2cac95bad418187b9ae71ed729aa45e2b10f5e3a |
kpatch-patch-4_18_0-372_36_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: d7f6f9ab57dccb8269ab69ba7b5b9d7c698d673113149e8b8dff4d11f781bc87 |
kpatch-patch-4_18_0-372_36_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: afbb73bc9ac6c010b748ef03102b56c0a246ff00217a1f2484e5a772b0737e02 |
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.x86_64.rpm | SHA-256: 3abe74941eb42e4c6a9c4e28c1beb1091a96b61c4e13093ff3b45699880fd1b5 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: 76cb3bc2b99fea8546aa1015dac819186877456adb9fa6c0e67ea665f2d7a6de |
kpatch-patch-4_18_0-372_40_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 462f8ad074745c0c6acd757f2ef9ab12eea783a3a421c32b226952bda594a06f |
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.x86_64.rpm | SHA-256: d08da9842e9447837377c20b41576cd7dde73f955d4ae6346bcc3cf24ee280ba |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: ae4a3b86128dc2cc84491a4aed19416fafddc931d42f4985ddfab7c9033cfe7b |
kpatch-patch-4_18_0-372_41_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: c719ef43f9b061f6e20bcd580282f86e91d2c53650de942550f77f89679c9169 |
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.x86_64.rpm | SHA-256: 46b40bda7171dfc43615f6a1b29a2f49a84c25cdf131f92e546bcedfefad553d |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: c8799be3e1de0162db2992d0c69cc92bb2a96bf0022771f9f2a86e58f2cd6cbf |
kpatch-patch-4_18_0-372_46_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 6902cc394bd6bc5a0b3044f2898fbc50382e72c59fce60534d9d2f3eecc6fe44 |
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.x86_64.rpm | SHA-256: 26de0d823e0236b92f602363214c019637f3bab7b9725096cf589e7aa6aeb23f |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: 25e7c804f00a570ce02f1c3e4790b21fd06fa5b4093ad80ce249a961e87515c3 |
kpatch-patch-4_18_0-372_51_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: e2abc4b09c6c3ff2e554ab7249d1c325d640a8946ec3f2d54d967a7021beeebe |
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.x86_64.rpm | SHA-256: 41f18539538f8e5c6057437d3b48af6f408135ec65244ae833ad5d1d4b3b183a |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 8f18ea0d192900a9caf8b3d9db03b9593cb70ef94452130a884351c37c5d91ec |
kpatch-patch-4_18_0-372_52_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: 6a982925c5a62c3f025e2a59713700b8f7d5fbdd5242fd9c4932d8c88a693c6c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.