- Issued:
- 2023-07-18
- Updated:
- 2023-07-18
RHSA-2023:4145 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
- kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
- BZ - 2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.src.rpm | SHA-256: 2950cda5a170cc46778b32b38ddf26da186a5d02d0644cb1b829d1d1bd3f15c9 |
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.src.rpm | SHA-256: 12a58a7122ddc6323ce0eab7cce55ef5d48b264649e433e91dc24fb7dcfd1f2d |
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.src.rpm | SHA-256: 30c774ddeb6a5ca2375a45b282cfb86242b8d5aed859663120a9df40382c47a5 |
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.src.rpm | SHA-256: b5babbf29089c9304bb04f3bfc8d8f9e7d2e4b1ee4a4a3163648d12753b7512e |
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.src.rpm | SHA-256: 06fca786b608a64d7d62453e19c389a85f456f08b11ce0ef20a8cdc99ad60fc8 |
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.src.rpm | SHA-256: b2991c5aa1a19c6859b983869db327a3bca22d3bd8ecdc9eb2fe02cfba2b16e1 |
x86_64 | |
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.x86_64.rpm | SHA-256: 6192b7bd0227b0b5685f932971adb877b9e588f95c92dc2a23657eb076325e44 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-7.el8_6.x86_64.rpm | SHA-256: 37296dd9109e70c37e9622cabf896cc6c183345f44cb5a3d446b322234f73864 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-7.el8_6.x86_64.rpm | SHA-256: 166e754d07608209e9af6b8c1dd24822e2cbbf2ae5c23e976dab68953e218eb9 |
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.x86_64.rpm | SHA-256: 491cc97f0334729d9aee6d80636d1780d6ff64b8c38c0ac1c258f9610b1c86f2 |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: 30bb651e4a40e2cb222b9323b07167669533a0c03ea5a14e6dc90abd75b2c8b2 |
kpatch-patch-4_18_0-372_41_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 9eebd7febf87d1543cf990fb49ea21baff63411eb615ead8560ce5fd389511da |
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.x86_64.rpm | SHA-256: c859ff41beb3cceeba41bf8217381b6fc0e004bb9c4144b1d892bdb1934822b2 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 2f652e985775b6c997362297619e8fb049904ed60084aa88698185ee464fc4ff |
kpatch-patch-4_18_0-372_46_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: f97d715bb861ac8b2fc497bf4b4fe0d248ef607175e18912de975e01a06dfd74 |
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.x86_64.rpm | SHA-256: 661e1886dce36b02e45418087cfdf1a36691e09787fc0c5577c566fa6120de66 |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: 4ad06ec6147bc3a149c39b86f51c0784ae58d857b5e92861e661c13d3ddd04e8 |
kpatch-patch-4_18_0-372_51_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 8893e64e45db64b27dfc666541e9148a3e31fa814b7f8d04623d89df0f2bdee6 |
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.x86_64.rpm | SHA-256: 1239ca7cfad4fc64f6d275a06ddcf17b1cc971357ed846664e51da7495ee8ecd |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: c44bc1ed4362fce94b846ad65a5dbc876d76b8a62740947a34e1b9a8018c5235 |
kpatch-patch-4_18_0-372_52_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: 631b3a712f8dd93eaafedbf919d893f3e6f4b40d2be1ff82bc763ab1f176c138 |
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.x86_64.rpm | SHA-256: 416f45606fd82b0a3f5e7c3f04b5ad54b571b5735be10f9d6183d8f9d72a248a |
kpatch-patch-4_18_0-372_57_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 88323592582d2629d4b752ddf004cbe93746af52abff64e7e57c631ada8463c8 |
kpatch-patch-4_18_0-372_57_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: ec719e5a0580558fea751c70a142f9ac693e2394de7912b1485e145cb34c6317 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.src.rpm | SHA-256: 2950cda5a170cc46778b32b38ddf26da186a5d02d0644cb1b829d1d1bd3f15c9 |
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.src.rpm | SHA-256: 12a58a7122ddc6323ce0eab7cce55ef5d48b264649e433e91dc24fb7dcfd1f2d |
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.src.rpm | SHA-256: 30c774ddeb6a5ca2375a45b282cfb86242b8d5aed859663120a9df40382c47a5 |
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.src.rpm | SHA-256: b5babbf29089c9304bb04f3bfc8d8f9e7d2e4b1ee4a4a3163648d12753b7512e |
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.src.rpm | SHA-256: 06fca786b608a64d7d62453e19c389a85f456f08b11ce0ef20a8cdc99ad60fc8 |
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.src.rpm | SHA-256: b2991c5aa1a19c6859b983869db327a3bca22d3bd8ecdc9eb2fe02cfba2b16e1 |
x86_64 | |
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.x86_64.rpm | SHA-256: 6192b7bd0227b0b5685f932971adb877b9e588f95c92dc2a23657eb076325e44 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-7.el8_6.x86_64.rpm | SHA-256: 37296dd9109e70c37e9622cabf896cc6c183345f44cb5a3d446b322234f73864 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-7.el8_6.x86_64.rpm | SHA-256: 166e754d07608209e9af6b8c1dd24822e2cbbf2ae5c23e976dab68953e218eb9 |
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.x86_64.rpm | SHA-256: 491cc97f0334729d9aee6d80636d1780d6ff64b8c38c0ac1c258f9610b1c86f2 |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: 30bb651e4a40e2cb222b9323b07167669533a0c03ea5a14e6dc90abd75b2c8b2 |
kpatch-patch-4_18_0-372_41_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 9eebd7febf87d1543cf990fb49ea21baff63411eb615ead8560ce5fd389511da |
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.x86_64.rpm | SHA-256: c859ff41beb3cceeba41bf8217381b6fc0e004bb9c4144b1d892bdb1934822b2 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 2f652e985775b6c997362297619e8fb049904ed60084aa88698185ee464fc4ff |
kpatch-patch-4_18_0-372_46_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: f97d715bb861ac8b2fc497bf4b4fe0d248ef607175e18912de975e01a06dfd74 |
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.x86_64.rpm | SHA-256: 661e1886dce36b02e45418087cfdf1a36691e09787fc0c5577c566fa6120de66 |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: 4ad06ec6147bc3a149c39b86f51c0784ae58d857b5e92861e661c13d3ddd04e8 |
kpatch-patch-4_18_0-372_51_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 8893e64e45db64b27dfc666541e9148a3e31fa814b7f8d04623d89df0f2bdee6 |
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.x86_64.rpm | SHA-256: 1239ca7cfad4fc64f6d275a06ddcf17b1cc971357ed846664e51da7495ee8ecd |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: c44bc1ed4362fce94b846ad65a5dbc876d76b8a62740947a34e1b9a8018c5235 |
kpatch-patch-4_18_0-372_52_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: 631b3a712f8dd93eaafedbf919d893f3e6f4b40d2be1ff82bc763ab1f176c138 |
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.x86_64.rpm | SHA-256: 416f45606fd82b0a3f5e7c3f04b5ad54b571b5735be10f9d6183d8f9d72a248a |
kpatch-patch-4_18_0-372_57_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 88323592582d2629d4b752ddf004cbe93746af52abff64e7e57c631ada8463c8 |
kpatch-patch-4_18_0-372_57_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: ec719e5a0580558fea751c70a142f9ac693e2394de7912b1485e145cb34c6317 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.src.rpm | SHA-256: 2950cda5a170cc46778b32b38ddf26da186a5d02d0644cb1b829d1d1bd3f15c9 |
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.src.rpm | SHA-256: 12a58a7122ddc6323ce0eab7cce55ef5d48b264649e433e91dc24fb7dcfd1f2d |
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.src.rpm | SHA-256: 30c774ddeb6a5ca2375a45b282cfb86242b8d5aed859663120a9df40382c47a5 |
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.src.rpm | SHA-256: b5babbf29089c9304bb04f3bfc8d8f9e7d2e4b1ee4a4a3163648d12753b7512e |
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.src.rpm | SHA-256: 06fca786b608a64d7d62453e19c389a85f456f08b11ce0ef20a8cdc99ad60fc8 |
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.src.rpm | SHA-256: b2991c5aa1a19c6859b983869db327a3bca22d3bd8ecdc9eb2fe02cfba2b16e1 |
ppc64le | |
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.ppc64le.rpm | SHA-256: e58cc6dc52e525c9b2778c9775535d188d90f9da48645958dbe9fbb83073f9ef |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-7.el8_6.ppc64le.rpm | SHA-256: 3a25c6f6e90645e1ab2e2b6d56acefd6262246bd1a6b19effe639786202405c6 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-7.el8_6.ppc64le.rpm | SHA-256: a54b4d4b15c45150253dbf98e5d06f7b6a92a18bef47a6d53151f8ff247198b7 |
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.ppc64le.rpm | SHA-256: 3af9573eb31309f800363d4654e9f2125e361b6d2cb21cfa431337c9b331a908 |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-6.el8_6.ppc64le.rpm | SHA-256: 9ca8ee0ab0a600c95cef07b80ed51a28fa59896c272efeba09d7941cdf84f786 |
kpatch-patch-4_18_0-372_41_1-debugsource-1-6.el8_6.ppc64le.rpm | SHA-256: 83af24336bd1239eeed895c48f6af58f1d495e2bace923bb21dfbcb8277f0a6d |
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.ppc64le.rpm | SHA-256: 33b0f21e0a5481dc26ad102b28b87fafcc1bab89d500ff5f0f6a01f01743b483 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-4.el8_6.ppc64le.rpm | SHA-256: 0e8d6ed3e4c08421d7dbd272d8996959ee48d01fe901319f6877618031753912 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-4.el8_6.ppc64le.rpm | SHA-256: 4a268d6c0663d3a0955214166137dfca5e4e2a857e9daebc5ca5f3137f547688 |
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.ppc64le.rpm | SHA-256: e58955f8a1a8a153e580540e1be4a9f5def5e31447ced6e1cc8f601135fadf7f |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-3.el8_6.ppc64le.rpm | SHA-256: 43761b8698e3cd9766e3ea5cb90441424df5874626f822185ac4d9dd4be1c118 |
kpatch-patch-4_18_0-372_51_1-debugsource-1-3.el8_6.ppc64le.rpm | SHA-256: dd9aba3dec9a1fc4d7762f6d2973f8f067b3698ee2c250af3bf8830f8594b356 |
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.ppc64le.rpm | SHA-256: debbb783a19bfef818c953ca941a456035393ceeb8c9f662f98891135239d566 |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-2.el8_6.ppc64le.rpm | SHA-256: e5d05bed5404b0e340b7c22240a06f0527b0f3c536a3fabb1f74de7ea369a5dd |
kpatch-patch-4_18_0-372_52_1-debugsource-1-2.el8_6.ppc64le.rpm | SHA-256: 399364dc0287db584ae4564e23f708867cd8a7a89337f5392033bf326bf0969c |
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.ppc64le.rpm | SHA-256: 8b1213acdf07bf7b7dec3ceabcd0cb0f1cbca2f9b4ab111ede7375224d23a8c0 |
kpatch-patch-4_18_0-372_57_1-debuginfo-1-1.el8_6.ppc64le.rpm | SHA-256: 6aa10925ab7a718db3ac0ff48c8b11e0cc2db8f106951cabe50d4ea826d961ba |
kpatch-patch-4_18_0-372_57_1-debugsource-1-1.el8_6.ppc64le.rpm | SHA-256: 755e489be3370de6d6f9c5d41960a9bfb95dfc7e73c019d9bf4be61f7394412c |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.src.rpm | SHA-256: 2950cda5a170cc46778b32b38ddf26da186a5d02d0644cb1b829d1d1bd3f15c9 |
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.src.rpm | SHA-256: 12a58a7122ddc6323ce0eab7cce55ef5d48b264649e433e91dc24fb7dcfd1f2d |
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.src.rpm | SHA-256: 30c774ddeb6a5ca2375a45b282cfb86242b8d5aed859663120a9df40382c47a5 |
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.src.rpm | SHA-256: b5babbf29089c9304bb04f3bfc8d8f9e7d2e4b1ee4a4a3163648d12753b7512e |
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.src.rpm | SHA-256: 06fca786b608a64d7d62453e19c389a85f456f08b11ce0ef20a8cdc99ad60fc8 |
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.src.rpm | SHA-256: b2991c5aa1a19c6859b983869db327a3bca22d3bd8ecdc9eb2fe02cfba2b16e1 |
x86_64 | |
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.x86_64.rpm | SHA-256: 6192b7bd0227b0b5685f932971adb877b9e588f95c92dc2a23657eb076325e44 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-7.el8_6.x86_64.rpm | SHA-256: 37296dd9109e70c37e9622cabf896cc6c183345f44cb5a3d446b322234f73864 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-7.el8_6.x86_64.rpm | SHA-256: 166e754d07608209e9af6b8c1dd24822e2cbbf2ae5c23e976dab68953e218eb9 |
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.x86_64.rpm | SHA-256: 491cc97f0334729d9aee6d80636d1780d6ff64b8c38c0ac1c258f9610b1c86f2 |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: 30bb651e4a40e2cb222b9323b07167669533a0c03ea5a14e6dc90abd75b2c8b2 |
kpatch-patch-4_18_0-372_41_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 9eebd7febf87d1543cf990fb49ea21baff63411eb615ead8560ce5fd389511da |
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.x86_64.rpm | SHA-256: c859ff41beb3cceeba41bf8217381b6fc0e004bb9c4144b1d892bdb1934822b2 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 2f652e985775b6c997362297619e8fb049904ed60084aa88698185ee464fc4ff |
kpatch-patch-4_18_0-372_46_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: f97d715bb861ac8b2fc497bf4b4fe0d248ef607175e18912de975e01a06dfd74 |
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.x86_64.rpm | SHA-256: 661e1886dce36b02e45418087cfdf1a36691e09787fc0c5577c566fa6120de66 |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: 4ad06ec6147bc3a149c39b86f51c0784ae58d857b5e92861e661c13d3ddd04e8 |
kpatch-patch-4_18_0-372_51_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 8893e64e45db64b27dfc666541e9148a3e31fa814b7f8d04623d89df0f2bdee6 |
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.x86_64.rpm | SHA-256: 1239ca7cfad4fc64f6d275a06ddcf17b1cc971357ed846664e51da7495ee8ecd |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: c44bc1ed4362fce94b846ad65a5dbc876d76b8a62740947a34e1b9a8018c5235 |
kpatch-patch-4_18_0-372_52_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: 631b3a712f8dd93eaafedbf919d893f3e6f4b40d2be1ff82bc763ab1f176c138 |
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.x86_64.rpm | SHA-256: 416f45606fd82b0a3f5e7c3f04b5ad54b571b5735be10f9d6183d8f9d72a248a |
kpatch-patch-4_18_0-372_57_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 88323592582d2629d4b752ddf004cbe93746af52abff64e7e57c631ada8463c8 |
kpatch-patch-4_18_0-372_57_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: ec719e5a0580558fea751c70a142f9ac693e2394de7912b1485e145cb34c6317 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.src.rpm | SHA-256: 2950cda5a170cc46778b32b38ddf26da186a5d02d0644cb1b829d1d1bd3f15c9 |
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.src.rpm | SHA-256: 12a58a7122ddc6323ce0eab7cce55ef5d48b264649e433e91dc24fb7dcfd1f2d |
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.src.rpm | SHA-256: 30c774ddeb6a5ca2375a45b282cfb86242b8d5aed859663120a9df40382c47a5 |
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.src.rpm | SHA-256: b5babbf29089c9304bb04f3bfc8d8f9e7d2e4b1ee4a4a3163648d12753b7512e |
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.src.rpm | SHA-256: 06fca786b608a64d7d62453e19c389a85f456f08b11ce0ef20a8cdc99ad60fc8 |
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.src.rpm | SHA-256: b2991c5aa1a19c6859b983869db327a3bca22d3bd8ecdc9eb2fe02cfba2b16e1 |
ppc64le | |
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.ppc64le.rpm | SHA-256: e58cc6dc52e525c9b2778c9775535d188d90f9da48645958dbe9fbb83073f9ef |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-7.el8_6.ppc64le.rpm | SHA-256: 3a25c6f6e90645e1ab2e2b6d56acefd6262246bd1a6b19effe639786202405c6 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-7.el8_6.ppc64le.rpm | SHA-256: a54b4d4b15c45150253dbf98e5d06f7b6a92a18bef47a6d53151f8ff247198b7 |
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.ppc64le.rpm | SHA-256: 3af9573eb31309f800363d4654e9f2125e361b6d2cb21cfa431337c9b331a908 |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-6.el8_6.ppc64le.rpm | SHA-256: 9ca8ee0ab0a600c95cef07b80ed51a28fa59896c272efeba09d7941cdf84f786 |
kpatch-patch-4_18_0-372_41_1-debugsource-1-6.el8_6.ppc64le.rpm | SHA-256: 83af24336bd1239eeed895c48f6af58f1d495e2bace923bb21dfbcb8277f0a6d |
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.ppc64le.rpm | SHA-256: 33b0f21e0a5481dc26ad102b28b87fafcc1bab89d500ff5f0f6a01f01743b483 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-4.el8_6.ppc64le.rpm | SHA-256: 0e8d6ed3e4c08421d7dbd272d8996959ee48d01fe901319f6877618031753912 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-4.el8_6.ppc64le.rpm | SHA-256: 4a268d6c0663d3a0955214166137dfca5e4e2a857e9daebc5ca5f3137f547688 |
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.ppc64le.rpm | SHA-256: e58955f8a1a8a153e580540e1be4a9f5def5e31447ced6e1cc8f601135fadf7f |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-3.el8_6.ppc64le.rpm | SHA-256: 43761b8698e3cd9766e3ea5cb90441424df5874626f822185ac4d9dd4be1c118 |
kpatch-patch-4_18_0-372_51_1-debugsource-1-3.el8_6.ppc64le.rpm | SHA-256: dd9aba3dec9a1fc4d7762f6d2973f8f067b3698ee2c250af3bf8830f8594b356 |
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.ppc64le.rpm | SHA-256: debbb783a19bfef818c953ca941a456035393ceeb8c9f662f98891135239d566 |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-2.el8_6.ppc64le.rpm | SHA-256: e5d05bed5404b0e340b7c22240a06f0527b0f3c536a3fabb1f74de7ea369a5dd |
kpatch-patch-4_18_0-372_52_1-debugsource-1-2.el8_6.ppc64le.rpm | SHA-256: 399364dc0287db584ae4564e23f708867cd8a7a89337f5392033bf326bf0969c |
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.ppc64le.rpm | SHA-256: 8b1213acdf07bf7b7dec3ceabcd0cb0f1cbca2f9b4ab111ede7375224d23a8c0 |
kpatch-patch-4_18_0-372_57_1-debuginfo-1-1.el8_6.ppc64le.rpm | SHA-256: 6aa10925ab7a718db3ac0ff48c8b11e0cc2db8f106951cabe50d4ea826d961ba |
kpatch-patch-4_18_0-372_57_1-debugsource-1-1.el8_6.ppc64le.rpm | SHA-256: 755e489be3370de6d6f9c5d41960a9bfb95dfc7e73c019d9bf4be61f7394412c |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.src.rpm | SHA-256: 2950cda5a170cc46778b32b38ddf26da186a5d02d0644cb1b829d1d1bd3f15c9 |
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.src.rpm | SHA-256: 12a58a7122ddc6323ce0eab7cce55ef5d48b264649e433e91dc24fb7dcfd1f2d |
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.src.rpm | SHA-256: 30c774ddeb6a5ca2375a45b282cfb86242b8d5aed859663120a9df40382c47a5 |
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.src.rpm | SHA-256: b5babbf29089c9304bb04f3bfc8d8f9e7d2e4b1ee4a4a3163648d12753b7512e |
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.src.rpm | SHA-256: 06fca786b608a64d7d62453e19c389a85f456f08b11ce0ef20a8cdc99ad60fc8 |
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.src.rpm | SHA-256: b2991c5aa1a19c6859b983869db327a3bca22d3bd8ecdc9eb2fe02cfba2b16e1 |
x86_64 | |
kpatch-patch-4_18_0-372_40_1-1-7.el8_6.x86_64.rpm | SHA-256: 6192b7bd0227b0b5685f932971adb877b9e588f95c92dc2a23657eb076325e44 |
kpatch-patch-4_18_0-372_40_1-debuginfo-1-7.el8_6.x86_64.rpm | SHA-256: 37296dd9109e70c37e9622cabf896cc6c183345f44cb5a3d446b322234f73864 |
kpatch-patch-4_18_0-372_40_1-debugsource-1-7.el8_6.x86_64.rpm | SHA-256: 166e754d07608209e9af6b8c1dd24822e2cbbf2ae5c23e976dab68953e218eb9 |
kpatch-patch-4_18_0-372_41_1-1-6.el8_6.x86_64.rpm | SHA-256: 491cc97f0334729d9aee6d80636d1780d6ff64b8c38c0ac1c258f9610b1c86f2 |
kpatch-patch-4_18_0-372_41_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: 30bb651e4a40e2cb222b9323b07167669533a0c03ea5a14e6dc90abd75b2c8b2 |
kpatch-patch-4_18_0-372_41_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 9eebd7febf87d1543cf990fb49ea21baff63411eb615ead8560ce5fd389511da |
kpatch-patch-4_18_0-372_46_1-1-4.el8_6.x86_64.rpm | SHA-256: c859ff41beb3cceeba41bf8217381b6fc0e004bb9c4144b1d892bdb1934822b2 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: 2f652e985775b6c997362297619e8fb049904ed60084aa88698185ee464fc4ff |
kpatch-patch-4_18_0-372_46_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: f97d715bb861ac8b2fc497bf4b4fe0d248ef607175e18912de975e01a06dfd74 |
kpatch-patch-4_18_0-372_51_1-1-3.el8_6.x86_64.rpm | SHA-256: 661e1886dce36b02e45418087cfdf1a36691e09787fc0c5577c566fa6120de66 |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: 4ad06ec6147bc3a149c39b86f51c0784ae58d857b5e92861e661c13d3ddd04e8 |
kpatch-patch-4_18_0-372_51_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 8893e64e45db64b27dfc666541e9148a3e31fa814b7f8d04623d89df0f2bdee6 |
kpatch-patch-4_18_0-372_52_1-1-2.el8_6.x86_64.rpm | SHA-256: 1239ca7cfad4fc64f6d275a06ddcf17b1cc971357ed846664e51da7495ee8ecd |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: c44bc1ed4362fce94b846ad65a5dbc876d76b8a62740947a34e1b9a8018c5235 |
kpatch-patch-4_18_0-372_52_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: 631b3a712f8dd93eaafedbf919d893f3e6f4b40d2be1ff82bc763ab1f176c138 |
kpatch-patch-4_18_0-372_57_1-1-1.el8_6.x86_64.rpm | SHA-256: 416f45606fd82b0a3f5e7c3f04b5ad54b571b5735be10f9d6183d8f9d72a248a |
kpatch-patch-4_18_0-372_57_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 88323592582d2629d4b752ddf004cbe93746af52abff64e7e57c631ada8463c8 |
kpatch-patch-4_18_0-372_57_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: ec719e5a0580558fea751c70a142f9ac693e2394de7912b1485e145cb34c6317 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.