- Issued:
- 2023-08-30
- Updated:
- 2023-08-30
RHSA-2023:4888 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)
- kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
- kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
- kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c
- BZ - 2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
- BZ - 2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
- BZ - 2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-372_41_1-1-7.el8_6.src.rpm | SHA-256: 712f14e221a04ab60233c56179d137734aa5d9cbf79152695ffad0b847974390 |
| kpatch-patch-4_18_0-372_46_1-1-5.el8_6.src.rpm | SHA-256: 7068263cbb2a557cc4f53a0844ef4e2751d779f53dab2a9bae1ba9aef15f5344 |
| kpatch-patch-4_18_0-372_51_1-1-4.el8_6.src.rpm | SHA-256: 8987edbfbfc05457e5a5b1575e7d675005a92254ff71da3ec665792be7e5df98 |
| kpatch-patch-4_18_0-372_52_1-1-3.el8_6.src.rpm | SHA-256: 79c970ceac15515ecee5c8df921b9b4f605630f77983453512ed2193dd650345 |
| kpatch-patch-4_18_0-372_57_1-1-2.el8_6.src.rpm | SHA-256: 2fc82201ff887bbaff678b9319c76bd3e9b1f4850c35b2cd1c6e2b1ff994120d |
| kpatch-patch-4_18_0-372_64_1-1-1.el8_6.src.rpm | SHA-256: d194c93322f00ab1597ce6682ad6a9084f3cdf643630b268eb363d30a1425b73 |
| x86_64 | |
| kpatch-patch-4_18_0-372_41_1-1-7.el8_6.x86_64.rpm | SHA-256: b44b560b0be6f1c7e9a63f693db986f7b1eb037be549ccdef799cccc64a4193c |
| kpatch-patch-4_18_0-372_41_1-debuginfo-1-7.el8_6.x86_64.rpm | SHA-256: 8a42f3f0ebd75043f38efe675fe4e2b25fdbe479c608b3808adba1e729d0019e |
| kpatch-patch-4_18_0-372_41_1-debugsource-1-7.el8_6.x86_64.rpm | SHA-256: 467eecf02b98d4bab6603466faadf50a554f25551214451a16be6b402b035a1b |
| kpatch-patch-4_18_0-372_46_1-1-5.el8_6.x86_64.rpm | SHA-256: 93629892274dfdf2f98427facf0810a80d9a679d9a235fc6a7851a20d455af38 |
| kpatch-patch-4_18_0-372_46_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: 3c31cb027699fef0e473357557ca058dc47d8883a41016ea22c79abec1b7e07d |
| kpatch-patch-4_18_0-372_46_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: 8a4be8c91f04b834baf6b0759c5cb6fb66159d5f1400d39650ba0b1ea31aeb34 |
| kpatch-patch-4_18_0-372_51_1-1-4.el8_6.x86_64.rpm | SHA-256: a0603ed45459c907b94534e84f6235484401406a287a9c41eee02db2d51e1039 |
| kpatch-patch-4_18_0-372_51_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: dfb202a363a308a69a844c44296d8865cc7399509b1ee714f9e2b3240bfff6df |
| kpatch-patch-4_18_0-372_51_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: d608b89af44b08eb6b699047278a02b17ad2c270f980a0c32cdaa0d66407d849 |
| kpatch-patch-4_18_0-372_52_1-1-3.el8_6.x86_64.rpm | SHA-256: eac9a7de50ff4450672df3e90282c9ab2e708bee03126baf5d545bdb935ac775 |
| kpatch-patch-4_18_0-372_52_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: de58e4e65ce70dc0e327ca3c514c9f75dca2cee8f6761e60f7f4258f1387af6c |
| kpatch-patch-4_18_0-372_52_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 16e5d5adfb6e5ec69f6ce0dd22d7a3631cb07bb4f1388666a4186282dd286188 |
| kpatch-patch-4_18_0-372_57_1-1-2.el8_6.x86_64.rpm | SHA-256: 9181146f4fa13db8d74c952ece5201e0398ded8222ff20d27e008a03e00ba513 |
| kpatch-patch-4_18_0-372_57_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: bf8e9f1f417c4428144f5d14e2040f3e632905b5ee76daf48f62c88ba84a7cac |
| kpatch-patch-4_18_0-372_57_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: f8b1bf07f8e9518856ec6133073164a0fe974a15883fa9cb1c6946cbb8a088ab |
| kpatch-patch-4_18_0-372_64_1-1-1.el8_6.x86_64.rpm | SHA-256: b6f4c9c962e9ebbcd5c1e87c281e590f2beb34ee8aad61a18cfb88edd03d2634 |
| kpatch-patch-4_18_0-372_64_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 0834f9219b38e6d5166605a0653816552092b7ee026f72b266f105146322935f |
| kpatch-patch-4_18_0-372_64_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: ac5fb53fe6e31c5d9c0d9b528cf800e29bb19d5f1e13df4b0905cf8ef9fa6d42 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-372_41_1-1-7.el8_6.src.rpm | SHA-256: 712f14e221a04ab60233c56179d137734aa5d9cbf79152695ffad0b847974390 |
| kpatch-patch-4_18_0-372_46_1-1-5.el8_6.src.rpm | SHA-256: 7068263cbb2a557cc4f53a0844ef4e2751d779f53dab2a9bae1ba9aef15f5344 |
| kpatch-patch-4_18_0-372_51_1-1-4.el8_6.src.rpm | SHA-256: 8987edbfbfc05457e5a5b1575e7d675005a92254ff71da3ec665792be7e5df98 |
| kpatch-patch-4_18_0-372_52_1-1-3.el8_6.src.rpm | SHA-256: 79c970ceac15515ecee5c8df921b9b4f605630f77983453512ed2193dd650345 |
| kpatch-patch-4_18_0-372_57_1-1-2.el8_6.src.rpm | SHA-256: 2fc82201ff887bbaff678b9319c76bd3e9b1f4850c35b2cd1c6e2b1ff994120d |
| kpatch-patch-4_18_0-372_64_1-1-1.el8_6.src.rpm | SHA-256: d194c93322f00ab1597ce6682ad6a9084f3cdf643630b268eb363d30a1425b73 |
| x86_64 | |
| kpatch-patch-4_18_0-372_41_1-1-7.el8_6.x86_64.rpm | SHA-256: b44b560b0be6f1c7e9a63f693db986f7b1eb037be549ccdef799cccc64a4193c |
| kpatch-patch-4_18_0-372_41_1-debuginfo-1-7.el8_6.x86_64.rpm | SHA-256: 8a42f3f0ebd75043f38efe675fe4e2b25fdbe479c608b3808adba1e729d0019e |
| kpatch-patch-4_18_0-372_41_1-debugsource-1-7.el8_6.x86_64.rpm | SHA-256: 467eecf02b98d4bab6603466faadf50a554f25551214451a16be6b402b035a1b |
| kpatch-patch-4_18_0-372_46_1-1-5.el8_6.x86_64.rpm | SHA-256: 93629892274dfdf2f98427facf0810a80d9a679d9a235fc6a7851a20d455af38 |
| kpatch-patch-4_18_0-372_46_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: 3c31cb027699fef0e473357557ca058dc47d8883a41016ea22c79abec1b7e07d |
| kpatch-patch-4_18_0-372_46_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: 8a4be8c91f04b834baf6b0759c5cb6fb66159d5f1400d39650ba0b1ea31aeb34 |
| kpatch-patch-4_18_0-372_51_1-1-4.el8_6.x86_64.rpm | SHA-256: a0603ed45459c907b94534e84f6235484401406a287a9c41eee02db2d51e1039 |
| kpatch-patch-4_18_0-372_51_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: dfb202a363a308a69a844c44296d8865cc7399509b1ee714f9e2b3240bfff6df |
| kpatch-patch-4_18_0-372_51_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: d608b89af44b08eb6b699047278a02b17ad2c270f980a0c32cdaa0d66407d849 |
| kpatch-patch-4_18_0-372_52_1-1-3.el8_6.x86_64.rpm | SHA-256: eac9a7de50ff4450672df3e90282c9ab2e708bee03126baf5d545bdb935ac775 |
| kpatch-patch-4_18_0-372_52_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: de58e4e65ce70dc0e327ca3c514c9f75dca2cee8f6761e60f7f4258f1387af6c |
| kpatch-patch-4_18_0-372_52_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 16e5d5adfb6e5ec69f6ce0dd22d7a3631cb07bb4f1388666a4186282dd286188 |
| kpatch-patch-4_18_0-372_57_1-1-2.el8_6.x86_64.rpm | SHA-256: 9181146f4fa13db8d74c952ece5201e0398ded8222ff20d27e008a03e00ba513 |
| kpatch-patch-4_18_0-372_57_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: bf8e9f1f417c4428144f5d14e2040f3e632905b5ee76daf48f62c88ba84a7cac |
| kpatch-patch-4_18_0-372_57_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: f8b1bf07f8e9518856ec6133073164a0fe974a15883fa9cb1c6946cbb8a088ab |
| kpatch-patch-4_18_0-372_64_1-1-1.el8_6.x86_64.rpm | SHA-256: b6f4c9c962e9ebbcd5c1e87c281e590f2beb34ee8aad61a18cfb88edd03d2634 |
| kpatch-patch-4_18_0-372_64_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 0834f9219b38e6d5166605a0653816552092b7ee026f72b266f105146322935f |
| kpatch-patch-4_18_0-372_64_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: ac5fb53fe6e31c5d9c0d9b528cf800e29bb19d5f1e13df4b0905cf8ef9fa6d42 |
Red Hat Enterprise Linux Server - AUS 8.6
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-372_41_1-1-7.el8_6.src.rpm | SHA-256: 712f14e221a04ab60233c56179d137734aa5d9cbf79152695ffad0b847974390 |
| kpatch-patch-4_18_0-372_46_1-1-5.el8_6.src.rpm | SHA-256: 7068263cbb2a557cc4f53a0844ef4e2751d779f53dab2a9bae1ba9aef15f5344 |
| kpatch-patch-4_18_0-372_51_1-1-4.el8_6.src.rpm | SHA-256: 8987edbfbfc05457e5a5b1575e7d675005a92254ff71da3ec665792be7e5df98 |
| kpatch-patch-4_18_0-372_52_1-1-3.el8_6.src.rpm | SHA-256: 79c970ceac15515ecee5c8df921b9b4f605630f77983453512ed2193dd650345 |
| kpatch-patch-4_18_0-372_57_1-1-2.el8_6.src.rpm | SHA-256: 2fc82201ff887bbaff678b9319c76bd3e9b1f4850c35b2cd1c6e2b1ff994120d |
| kpatch-patch-4_18_0-372_64_1-1-1.el8_6.src.rpm | SHA-256: d194c93322f00ab1597ce6682ad6a9084f3cdf643630b268eb363d30a1425b73 |
| x86_64 | |
| kpatch-patch-4_18_0-372_41_1-1-7.el8_6.x86_64.rpm | SHA-256: b44b560b0be6f1c7e9a63f693db986f7b1eb037be549ccdef799cccc64a4193c |
| kpatch-patch-4_18_0-372_41_1-debuginfo-1-7.el8_6.x86_64.rpm | SHA-256: 8a42f3f0ebd75043f38efe675fe4e2b25fdbe479c608b3808adba1e729d0019e |
| kpatch-patch-4_18_0-372_41_1-debugsource-1-7.el8_6.x86_64.rpm | SHA-256: 467eecf02b98d4bab6603466faadf50a554f25551214451a16be6b402b035a1b |
| kpatch-patch-4_18_0-372_46_1-1-5.el8_6.x86_64.rpm | SHA-256: 93629892274dfdf2f98427facf0810a80d9a679d9a235fc6a7851a20d455af38 |
| kpatch-patch-4_18_0-372_46_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: 3c31cb027699fef0e473357557ca058dc47d8883a41016ea22c79abec1b7e07d |
| kpatch-patch-4_18_0-372_46_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: 8a4be8c91f04b834baf6b0759c5cb6fb66159d5f1400d39650ba0b1ea31aeb34 |
| kpatch-patch-4_18_0-372_51_1-1-4.el8_6.x86_64.rpm | SHA-256: a0603ed45459c907b94534e84f6235484401406a287a9c41eee02db2d51e1039 |
| kpatch-patch-4_18_0-372_51_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: dfb202a363a308a69a844c44296d8865cc7399509b1ee714f9e2b3240bfff6df |
| kpatch-patch-4_18_0-372_51_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: d608b89af44b08eb6b699047278a02b17ad2c270f980a0c32cdaa0d66407d849 |
| kpatch-patch-4_18_0-372_52_1-1-3.el8_6.x86_64.rpm | SHA-256: eac9a7de50ff4450672df3e90282c9ab2e708bee03126baf5d545bdb935ac775 |
| kpatch-patch-4_18_0-372_52_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: de58e4e65ce70dc0e327ca3c514c9f75dca2cee8f6761e60f7f4258f1387af6c |
| kpatch-patch-4_18_0-372_52_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 16e5d5adfb6e5ec69f6ce0dd22d7a3631cb07bb4f1388666a4186282dd286188 |
| kpatch-patch-4_18_0-372_57_1-1-2.el8_6.x86_64.rpm | SHA-256: 9181146f4fa13db8d74c952ece5201e0398ded8222ff20d27e008a03e00ba513 |
| kpatch-patch-4_18_0-372_57_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: bf8e9f1f417c4428144f5d14e2040f3e632905b5ee76daf48f62c88ba84a7cac |
| kpatch-patch-4_18_0-372_57_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: f8b1bf07f8e9518856ec6133073164a0fe974a15883fa9cb1c6946cbb8a088ab |
| kpatch-patch-4_18_0-372_64_1-1-1.el8_6.x86_64.rpm | SHA-256: b6f4c9c962e9ebbcd5c1e87c281e590f2beb34ee8aad61a18cfb88edd03d2634 |
| kpatch-patch-4_18_0-372_64_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 0834f9219b38e6d5166605a0653816552092b7ee026f72b266f105146322935f |
| kpatch-patch-4_18_0-372_64_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: ac5fb53fe6e31c5d9c0d9b528cf800e29bb19d5f1e13df4b0905cf8ef9fa6d42 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-372_41_1-1-7.el8_6.src.rpm | SHA-256: 712f14e221a04ab60233c56179d137734aa5d9cbf79152695ffad0b847974390 |
| kpatch-patch-4_18_0-372_46_1-1-5.el8_6.src.rpm | SHA-256: 7068263cbb2a557cc4f53a0844ef4e2751d779f53dab2a9bae1ba9aef15f5344 |
| kpatch-patch-4_18_0-372_51_1-1-4.el8_6.src.rpm | SHA-256: 8987edbfbfc05457e5a5b1575e7d675005a92254ff71da3ec665792be7e5df98 |
| kpatch-patch-4_18_0-372_52_1-1-3.el8_6.src.rpm | SHA-256: 79c970ceac15515ecee5c8df921b9b4f605630f77983453512ed2193dd650345 |
| kpatch-patch-4_18_0-372_57_1-1-2.el8_6.src.rpm | SHA-256: 2fc82201ff887bbaff678b9319c76bd3e9b1f4850c35b2cd1c6e2b1ff994120d |
| kpatch-patch-4_18_0-372_64_1-1-1.el8_6.src.rpm | SHA-256: d194c93322f00ab1597ce6682ad6a9084f3cdf643630b268eb363d30a1425b73 |
| ppc64le | |
| kpatch-patch-4_18_0-372_41_1-1-7.el8_6.ppc64le.rpm | SHA-256: 6630b90538905bfe4b53b25eb0efe24b7cdd48ed2441d103c5d98ec9388a55bc |
| kpatch-patch-4_18_0-372_41_1-debuginfo-1-7.el8_6.ppc64le.rpm | SHA-256: eaf4afa799b7a46df59e2938090a6c0f2455e54a5ac1af13cbc2e1fceaeeb2cb |
| kpatch-patch-4_18_0-372_41_1-debugsource-1-7.el8_6.ppc64le.rpm | SHA-256: 4d48e814bed8f7ca729adffb8996b326ffdb3c4d851d0c0b66aa871846b0b184 |
| kpatch-patch-4_18_0-372_46_1-1-5.el8_6.ppc64le.rpm | SHA-256: 170cf975d761d7db7335e5df85af2df628c4d5a631a4c62c470f2a246a06bc55 |
| kpatch-patch-4_18_0-372_46_1-debuginfo-1-5.el8_6.ppc64le.rpm | SHA-256: 7dc045a6928ffdd59ec1a50e6303bb0aed4df726e549d3ac05186ac59703240c |
| kpatch-patch-4_18_0-372_46_1-debugsource-1-5.el8_6.ppc64le.rpm | SHA-256: f07e0f958577c4e4ac7f5c92889fa11f305433a05b0bfeefeb645e7df48582bf |
| kpatch-patch-4_18_0-372_51_1-1-4.el8_6.ppc64le.rpm | SHA-256: 7bee648af2f460d475d353ec7b6511052973bad5bc9d0dd3279a3021d445a7ed |
| kpatch-patch-4_18_0-372_51_1-debuginfo-1-4.el8_6.ppc64le.rpm | SHA-256: 3acbade3e14d6a665ccb645242e0e8c3e64645d1a983a59ebbce85226af7683d |
| kpatch-patch-4_18_0-372_51_1-debugsource-1-4.el8_6.ppc64le.rpm | SHA-256: 3e5b92e90096f2bcbcfd53d4d330522818f07587f3e93efcbda0edc6d6501ae8 |
| kpatch-patch-4_18_0-372_52_1-1-3.el8_6.ppc64le.rpm | SHA-256: da904846d264e2b11253337927aa04db6f6c825a931946183628e6f76b6e435c |
| kpatch-patch-4_18_0-372_52_1-debuginfo-1-3.el8_6.ppc64le.rpm | SHA-256: 742710b03a77a16fb5e06e1bae008b162537174963c04183866411b3f45a0169 |
| kpatch-patch-4_18_0-372_52_1-debugsource-1-3.el8_6.ppc64le.rpm | SHA-256: 675ff6002254caa18fb0655a68a4f9a7ce17f531abecf2699507c2eb28361bfc |
| kpatch-patch-4_18_0-372_57_1-1-2.el8_6.ppc64le.rpm | SHA-256: ea419314ff048b04c6f442233c3ac4325246c66b3de9a834ac839aca9ec4e718 |
| kpatch-patch-4_18_0-372_57_1-debuginfo-1-2.el8_6.ppc64le.rpm | SHA-256: 0e20eb256bdb88ebfeb16297e0f3175da03ef3f5ace78b7c00d229a3ffcc1c6e |
| kpatch-patch-4_18_0-372_57_1-debugsource-1-2.el8_6.ppc64le.rpm | SHA-256: 549148108c782d2cbf756f55a832dc01e06d0469a9ccc000443f1f17327fed05 |
| kpatch-patch-4_18_0-372_64_1-1-1.el8_6.ppc64le.rpm | SHA-256: 901d16474e92ab885e013592a01c6085652ba3062d010abd6993bf547cda771a |
| kpatch-patch-4_18_0-372_64_1-debuginfo-1-1.el8_6.ppc64le.rpm | SHA-256: 7835c8c03cc5d51bc1141e1b80c666ab33bbd572ef877ab391f4bcebbbeffa53 |
| kpatch-patch-4_18_0-372_64_1-debugsource-1-1.el8_6.ppc64le.rpm | SHA-256: ec3910be2d5c3138046178f8bd5f0f724f27dc66148803957549ae4ccbe7bb6e |
Red Hat Enterprise Linux Server - TUS 8.6
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-372_41_1-1-7.el8_6.src.rpm | SHA-256: 712f14e221a04ab60233c56179d137734aa5d9cbf79152695ffad0b847974390 |
| kpatch-patch-4_18_0-372_46_1-1-5.el8_6.src.rpm | SHA-256: 7068263cbb2a557cc4f53a0844ef4e2751d779f53dab2a9bae1ba9aef15f5344 |
| kpatch-patch-4_18_0-372_51_1-1-4.el8_6.src.rpm | SHA-256: 8987edbfbfc05457e5a5b1575e7d675005a92254ff71da3ec665792be7e5df98 |
| kpatch-patch-4_18_0-372_52_1-1-3.el8_6.src.rpm | SHA-256: 79c970ceac15515ecee5c8df921b9b4f605630f77983453512ed2193dd650345 |
| kpatch-patch-4_18_0-372_57_1-1-2.el8_6.src.rpm | SHA-256: 2fc82201ff887bbaff678b9319c76bd3e9b1f4850c35b2cd1c6e2b1ff994120d |
| kpatch-patch-4_18_0-372_64_1-1-1.el8_6.src.rpm | SHA-256: d194c93322f00ab1597ce6682ad6a9084f3cdf643630b268eb363d30a1425b73 |
| x86_64 | |
| kpatch-patch-4_18_0-372_41_1-1-7.el8_6.x86_64.rpm | SHA-256: b44b560b0be6f1c7e9a63f693db986f7b1eb037be549ccdef799cccc64a4193c |
| kpatch-patch-4_18_0-372_41_1-debuginfo-1-7.el8_6.x86_64.rpm | SHA-256: 8a42f3f0ebd75043f38efe675fe4e2b25fdbe479c608b3808adba1e729d0019e |
| kpatch-patch-4_18_0-372_41_1-debugsource-1-7.el8_6.x86_64.rpm | SHA-256: 467eecf02b98d4bab6603466faadf50a554f25551214451a16be6b402b035a1b |
| kpatch-patch-4_18_0-372_46_1-1-5.el8_6.x86_64.rpm | SHA-256: 93629892274dfdf2f98427facf0810a80d9a679d9a235fc6a7851a20d455af38 |
| kpatch-patch-4_18_0-372_46_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: 3c31cb027699fef0e473357557ca058dc47d8883a41016ea22c79abec1b7e07d |
| kpatch-patch-4_18_0-372_46_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: 8a4be8c91f04b834baf6b0759c5cb6fb66159d5f1400d39650ba0b1ea31aeb34 |
| kpatch-patch-4_18_0-372_51_1-1-4.el8_6.x86_64.rpm | SHA-256: a0603ed45459c907b94534e84f6235484401406a287a9c41eee02db2d51e1039 |
| kpatch-patch-4_18_0-372_51_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: dfb202a363a308a69a844c44296d8865cc7399509b1ee714f9e2b3240bfff6df |
| kpatch-patch-4_18_0-372_51_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: d608b89af44b08eb6b699047278a02b17ad2c270f980a0c32cdaa0d66407d849 |
| kpatch-patch-4_18_0-372_52_1-1-3.el8_6.x86_64.rpm | SHA-256: eac9a7de50ff4450672df3e90282c9ab2e708bee03126baf5d545bdb935ac775 |
| kpatch-patch-4_18_0-372_52_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: de58e4e65ce70dc0e327ca3c514c9f75dca2cee8f6761e60f7f4258f1387af6c |
| kpatch-patch-4_18_0-372_52_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 16e5d5adfb6e5ec69f6ce0dd22d7a3631cb07bb4f1388666a4186282dd286188 |
| kpatch-patch-4_18_0-372_57_1-1-2.el8_6.x86_64.rpm | SHA-256: 9181146f4fa13db8d74c952ece5201e0398ded8222ff20d27e008a03e00ba513 |
| kpatch-patch-4_18_0-372_57_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: bf8e9f1f417c4428144f5d14e2040f3e632905b5ee76daf48f62c88ba84a7cac |
| kpatch-patch-4_18_0-372_57_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: f8b1bf07f8e9518856ec6133073164a0fe974a15883fa9cb1c6946cbb8a088ab |
| kpatch-patch-4_18_0-372_64_1-1-1.el8_6.x86_64.rpm | SHA-256: b6f4c9c962e9ebbcd5c1e87c281e590f2beb34ee8aad61a18cfb88edd03d2634 |
| kpatch-patch-4_18_0-372_64_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 0834f9219b38e6d5166605a0653816552092b7ee026f72b266f105146322935f |
| kpatch-patch-4_18_0-372_64_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: ac5fb53fe6e31c5d9c0d9b528cf800e29bb19d5f1e13df4b0905cf8ef9fa6d42 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-372_41_1-1-7.el8_6.src.rpm | SHA-256: 712f14e221a04ab60233c56179d137734aa5d9cbf79152695ffad0b847974390 |
| kpatch-patch-4_18_0-372_46_1-1-5.el8_6.src.rpm | SHA-256: 7068263cbb2a557cc4f53a0844ef4e2751d779f53dab2a9bae1ba9aef15f5344 |
| kpatch-patch-4_18_0-372_51_1-1-4.el8_6.src.rpm | SHA-256: 8987edbfbfc05457e5a5b1575e7d675005a92254ff71da3ec665792be7e5df98 |
| kpatch-patch-4_18_0-372_52_1-1-3.el8_6.src.rpm | SHA-256: 79c970ceac15515ecee5c8df921b9b4f605630f77983453512ed2193dd650345 |
| kpatch-patch-4_18_0-372_57_1-1-2.el8_6.src.rpm | SHA-256: 2fc82201ff887bbaff678b9319c76bd3e9b1f4850c35b2cd1c6e2b1ff994120d |
| kpatch-patch-4_18_0-372_64_1-1-1.el8_6.src.rpm | SHA-256: d194c93322f00ab1597ce6682ad6a9084f3cdf643630b268eb363d30a1425b73 |
| ppc64le | |
| kpatch-patch-4_18_0-372_41_1-1-7.el8_6.ppc64le.rpm | SHA-256: 6630b90538905bfe4b53b25eb0efe24b7cdd48ed2441d103c5d98ec9388a55bc |
| kpatch-patch-4_18_0-372_41_1-debuginfo-1-7.el8_6.ppc64le.rpm | SHA-256: eaf4afa799b7a46df59e2938090a6c0f2455e54a5ac1af13cbc2e1fceaeeb2cb |
| kpatch-patch-4_18_0-372_41_1-debugsource-1-7.el8_6.ppc64le.rpm | SHA-256: 4d48e814bed8f7ca729adffb8996b326ffdb3c4d851d0c0b66aa871846b0b184 |
| kpatch-patch-4_18_0-372_46_1-1-5.el8_6.ppc64le.rpm | SHA-256: 170cf975d761d7db7335e5df85af2df628c4d5a631a4c62c470f2a246a06bc55 |
| kpatch-patch-4_18_0-372_46_1-debuginfo-1-5.el8_6.ppc64le.rpm | SHA-256: 7dc045a6928ffdd59ec1a50e6303bb0aed4df726e549d3ac05186ac59703240c |
| kpatch-patch-4_18_0-372_46_1-debugsource-1-5.el8_6.ppc64le.rpm | SHA-256: f07e0f958577c4e4ac7f5c92889fa11f305433a05b0bfeefeb645e7df48582bf |
| kpatch-patch-4_18_0-372_51_1-1-4.el8_6.ppc64le.rpm | SHA-256: 7bee648af2f460d475d353ec7b6511052973bad5bc9d0dd3279a3021d445a7ed |
| kpatch-patch-4_18_0-372_51_1-debuginfo-1-4.el8_6.ppc64le.rpm | SHA-256: 3acbade3e14d6a665ccb645242e0e8c3e64645d1a983a59ebbce85226af7683d |
| kpatch-patch-4_18_0-372_51_1-debugsource-1-4.el8_6.ppc64le.rpm | SHA-256: 3e5b92e90096f2bcbcfd53d4d330522818f07587f3e93efcbda0edc6d6501ae8 |
| kpatch-patch-4_18_0-372_52_1-1-3.el8_6.ppc64le.rpm | SHA-256: da904846d264e2b11253337927aa04db6f6c825a931946183628e6f76b6e435c |
| kpatch-patch-4_18_0-372_52_1-debuginfo-1-3.el8_6.ppc64le.rpm | SHA-256: 742710b03a77a16fb5e06e1bae008b162537174963c04183866411b3f45a0169 |
| kpatch-patch-4_18_0-372_52_1-debugsource-1-3.el8_6.ppc64le.rpm | SHA-256: 675ff6002254caa18fb0655a68a4f9a7ce17f531abecf2699507c2eb28361bfc |
| kpatch-patch-4_18_0-372_57_1-1-2.el8_6.ppc64le.rpm | SHA-256: ea419314ff048b04c6f442233c3ac4325246c66b3de9a834ac839aca9ec4e718 |
| kpatch-patch-4_18_0-372_57_1-debuginfo-1-2.el8_6.ppc64le.rpm | SHA-256: 0e20eb256bdb88ebfeb16297e0f3175da03ef3f5ace78b7c00d229a3ffcc1c6e |
| kpatch-patch-4_18_0-372_57_1-debugsource-1-2.el8_6.ppc64le.rpm | SHA-256: 549148108c782d2cbf756f55a832dc01e06d0469a9ccc000443f1f17327fed05 |
| kpatch-patch-4_18_0-372_64_1-1-1.el8_6.ppc64le.rpm | SHA-256: 901d16474e92ab885e013592a01c6085652ba3062d010abd6993bf547cda771a |
| kpatch-patch-4_18_0-372_64_1-debuginfo-1-1.el8_6.ppc64le.rpm | SHA-256: 7835c8c03cc5d51bc1141e1b80c666ab33bbd572ef877ab391f4bcebbbeffa53 |
| kpatch-patch-4_18_0-372_64_1-debugsource-1-1.el8_6.ppc64le.rpm | SHA-256: ec3910be2d5c3138046178f8bd5f0f724f27dc66148803957549ae4ccbe7bb6e |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-372_41_1-1-7.el8_6.src.rpm | SHA-256: 712f14e221a04ab60233c56179d137734aa5d9cbf79152695ffad0b847974390 |
| kpatch-patch-4_18_0-372_46_1-1-5.el8_6.src.rpm | SHA-256: 7068263cbb2a557cc4f53a0844ef4e2751d779f53dab2a9bae1ba9aef15f5344 |
| kpatch-patch-4_18_0-372_51_1-1-4.el8_6.src.rpm | SHA-256: 8987edbfbfc05457e5a5b1575e7d675005a92254ff71da3ec665792be7e5df98 |
| kpatch-patch-4_18_0-372_52_1-1-3.el8_6.src.rpm | SHA-256: 79c970ceac15515ecee5c8df921b9b4f605630f77983453512ed2193dd650345 |
| kpatch-patch-4_18_0-372_57_1-1-2.el8_6.src.rpm | SHA-256: 2fc82201ff887bbaff678b9319c76bd3e9b1f4850c35b2cd1c6e2b1ff994120d |
| kpatch-patch-4_18_0-372_64_1-1-1.el8_6.src.rpm | SHA-256: d194c93322f00ab1597ce6682ad6a9084f3cdf643630b268eb363d30a1425b73 |
| x86_64 | |
| kpatch-patch-4_18_0-372_41_1-1-7.el8_6.x86_64.rpm | SHA-256: b44b560b0be6f1c7e9a63f693db986f7b1eb037be549ccdef799cccc64a4193c |
| kpatch-patch-4_18_0-372_41_1-debuginfo-1-7.el8_6.x86_64.rpm | SHA-256: 8a42f3f0ebd75043f38efe675fe4e2b25fdbe479c608b3808adba1e729d0019e |
| kpatch-patch-4_18_0-372_41_1-debugsource-1-7.el8_6.x86_64.rpm | SHA-256: 467eecf02b98d4bab6603466faadf50a554f25551214451a16be6b402b035a1b |
| kpatch-patch-4_18_0-372_46_1-1-5.el8_6.x86_64.rpm | SHA-256: 93629892274dfdf2f98427facf0810a80d9a679d9a235fc6a7851a20d455af38 |
| kpatch-patch-4_18_0-372_46_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: 3c31cb027699fef0e473357557ca058dc47d8883a41016ea22c79abec1b7e07d |
| kpatch-patch-4_18_0-372_46_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: 8a4be8c91f04b834baf6b0759c5cb6fb66159d5f1400d39650ba0b1ea31aeb34 |
| kpatch-patch-4_18_0-372_51_1-1-4.el8_6.x86_64.rpm | SHA-256: a0603ed45459c907b94534e84f6235484401406a287a9c41eee02db2d51e1039 |
| kpatch-patch-4_18_0-372_51_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: dfb202a363a308a69a844c44296d8865cc7399509b1ee714f9e2b3240bfff6df |
| kpatch-patch-4_18_0-372_51_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: d608b89af44b08eb6b699047278a02b17ad2c270f980a0c32cdaa0d66407d849 |
| kpatch-patch-4_18_0-372_52_1-1-3.el8_6.x86_64.rpm | SHA-256: eac9a7de50ff4450672df3e90282c9ab2e708bee03126baf5d545bdb935ac775 |
| kpatch-patch-4_18_0-372_52_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: de58e4e65ce70dc0e327ca3c514c9f75dca2cee8f6761e60f7f4258f1387af6c |
| kpatch-patch-4_18_0-372_52_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: 16e5d5adfb6e5ec69f6ce0dd22d7a3631cb07bb4f1388666a4186282dd286188 |
| kpatch-patch-4_18_0-372_57_1-1-2.el8_6.x86_64.rpm | SHA-256: 9181146f4fa13db8d74c952ece5201e0398ded8222ff20d27e008a03e00ba513 |
| kpatch-patch-4_18_0-372_57_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: bf8e9f1f417c4428144f5d14e2040f3e632905b5ee76daf48f62c88ba84a7cac |
| kpatch-patch-4_18_0-372_57_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: f8b1bf07f8e9518856ec6133073164a0fe974a15883fa9cb1c6946cbb8a088ab |
| kpatch-patch-4_18_0-372_64_1-1-1.el8_6.x86_64.rpm | SHA-256: b6f4c9c962e9ebbcd5c1e87c281e590f2beb34ee8aad61a18cfb88edd03d2634 |
| kpatch-patch-4_18_0-372_64_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 0834f9219b38e6d5166605a0653816552092b7ee026f72b266f105146322935f |
| kpatch-patch-4_18_0-372_64_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: ac5fb53fe6e31c5d9c0d9b528cf800e29bb19d5f1e13df4b0905cf8ef9fa6d42 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.