- Issued:
- 2023-10-10
- Updated:
- 2023-10-10
RHSA-2023:5548 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
- kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
- kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)
- kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
- BZ - 2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
- BZ - 2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()
- BZ - 2225511 - CVE-2023-4128 kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_46_1-1-6.el8_6.src.rpm | SHA-256: 036732c209c3b6e9c92ed3748206861b449db9e0a91c59bdf9bc94fcbd743d2f |
kpatch-patch-4_18_0-372_51_1-1-5.el8_6.src.rpm | SHA-256: 88293682d9b63105cb207676b9e576ac1342dfb665b11b668eee50cda238747e |
kpatch-patch-4_18_0-372_52_1-1-4.el8_6.src.rpm | SHA-256: 227ec386d60a2fa568d1706216bc3a140a96382a739dcd25fae88e9efd8e0848 |
kpatch-patch-4_18_0-372_57_1-1-3.el8_6.src.rpm | SHA-256: 73eccca2c73f9676bad3dd8b4a53bd6aab2e1717ca3d8bf15ae0faf9eb200c63 |
kpatch-patch-4_18_0-372_64_1-1-2.el8_6.src.rpm | SHA-256: cf29d04efc18cc89ae35f713b36ebd1e7bf8d2e60126b878867856440ace6f9e |
kpatch-patch-4_18_0-372_70_1-1-1.el8_6.src.rpm | SHA-256: f718fc937e76a8c65ed686d120d9a62e7fb2b759a6cfc660751120cc73833b5c |
x86_64 | |
kpatch-patch-4_18_0-372_46_1-1-6.el8_6.x86_64.rpm | SHA-256: 64db6195354fd1afa344da74d5ac3e2c53f26ce698d945974671bc0ee9e0ffc3 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: c3b110ee26776d6e60bdb70234ee444ae95aa57ca52843fd8019ff21f2224c06 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 97c0e723246a7838f039d50a624def107d8d3cf2e6d4eff74027edb348f5b70b |
kpatch-patch-4_18_0-372_51_1-1-5.el8_6.x86_64.rpm | SHA-256: 5df9fb0417510ba2cde7e6c3b810f0b8101c4abf98748ff6f629deb82d214925 |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: 5d6b21f8fcb4dcc2dc5edc97918b12ed9e1a447fee341d4e8049bede2880728c |
kpatch-patch-4_18_0-372_51_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: a3b076b2967e0258c04793a1fa9a3e95552eb7858ed41b76067e22618714adec |
kpatch-patch-4_18_0-372_52_1-1-4.el8_6.x86_64.rpm | SHA-256: c959c99fea49456da5c3486274d467273203a8c0a6c75cc3cab7ab96f7e399eb |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: ec56d036043ffc9fe0456e33e781daeb1461cdd64cecc2086fc3b578e4304296 |
kpatch-patch-4_18_0-372_52_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 00b5ab9df26c05076480a89d6691e053f0cfd3cf922a431d8905280a311cf0a0 |
kpatch-patch-4_18_0-372_57_1-1-3.el8_6.x86_64.rpm | SHA-256: 22e668443514cb02594079e00695c1b895944bc1e2408ba481574337544e920d |
kpatch-patch-4_18_0-372_57_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: d67c852c58380e22e5d6c8396ae7fc2e8375296e5a38b09aa3d1b678454c5120 |
kpatch-patch-4_18_0-372_57_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: b68a834c080b188e775e31112b5817682e79ea864d434d88f6d9b1e6a9bca5f9 |
kpatch-patch-4_18_0-372_64_1-1-2.el8_6.x86_64.rpm | SHA-256: 6663a014412437b030076651df5a221ee1b6fc4dcc7ad3d27971fd34fb703df3 |
kpatch-patch-4_18_0-372_64_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: 5cbe4f17bd7e12f09601ee74d5f14468f21e79d411f6e065b0d180974538709f |
kpatch-patch-4_18_0-372_64_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: d3fba3ba323fcd5d5ffafef18e61e32d42e8de86f25dde23dc9cfd10a54e2745 |
kpatch-patch-4_18_0-372_70_1-1-1.el8_6.x86_64.rpm | SHA-256: bf7f6d0ec51afcdf6821b7a9975a1446e710bd2e9d1026449ff0443e6cd3cbdc |
kpatch-patch-4_18_0-372_70_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 2fb5066d27de4a75d4c00734af9320439629149824daa1dbdebf9f4f861c0650 |
kpatch-patch-4_18_0-372_70_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: d3046a49e6f2d00ff984487ff6cb823355c059d6d127efc2df4aff7dae367646 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_46_1-1-6.el8_6.src.rpm | SHA-256: 036732c209c3b6e9c92ed3748206861b449db9e0a91c59bdf9bc94fcbd743d2f |
kpatch-patch-4_18_0-372_51_1-1-5.el8_6.src.rpm | SHA-256: 88293682d9b63105cb207676b9e576ac1342dfb665b11b668eee50cda238747e |
kpatch-patch-4_18_0-372_52_1-1-4.el8_6.src.rpm | SHA-256: 227ec386d60a2fa568d1706216bc3a140a96382a739dcd25fae88e9efd8e0848 |
kpatch-patch-4_18_0-372_57_1-1-3.el8_6.src.rpm | SHA-256: 73eccca2c73f9676bad3dd8b4a53bd6aab2e1717ca3d8bf15ae0faf9eb200c63 |
kpatch-patch-4_18_0-372_64_1-1-2.el8_6.src.rpm | SHA-256: cf29d04efc18cc89ae35f713b36ebd1e7bf8d2e60126b878867856440ace6f9e |
kpatch-patch-4_18_0-372_70_1-1-1.el8_6.src.rpm | SHA-256: f718fc937e76a8c65ed686d120d9a62e7fb2b759a6cfc660751120cc73833b5c |
x86_64 | |
kpatch-patch-4_18_0-372_46_1-1-6.el8_6.x86_64.rpm | SHA-256: 64db6195354fd1afa344da74d5ac3e2c53f26ce698d945974671bc0ee9e0ffc3 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: c3b110ee26776d6e60bdb70234ee444ae95aa57ca52843fd8019ff21f2224c06 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 97c0e723246a7838f039d50a624def107d8d3cf2e6d4eff74027edb348f5b70b |
kpatch-patch-4_18_0-372_51_1-1-5.el8_6.x86_64.rpm | SHA-256: 5df9fb0417510ba2cde7e6c3b810f0b8101c4abf98748ff6f629deb82d214925 |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: 5d6b21f8fcb4dcc2dc5edc97918b12ed9e1a447fee341d4e8049bede2880728c |
kpatch-patch-4_18_0-372_51_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: a3b076b2967e0258c04793a1fa9a3e95552eb7858ed41b76067e22618714adec |
kpatch-patch-4_18_0-372_52_1-1-4.el8_6.x86_64.rpm | SHA-256: c959c99fea49456da5c3486274d467273203a8c0a6c75cc3cab7ab96f7e399eb |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: ec56d036043ffc9fe0456e33e781daeb1461cdd64cecc2086fc3b578e4304296 |
kpatch-patch-4_18_0-372_52_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 00b5ab9df26c05076480a89d6691e053f0cfd3cf922a431d8905280a311cf0a0 |
kpatch-patch-4_18_0-372_57_1-1-3.el8_6.x86_64.rpm | SHA-256: 22e668443514cb02594079e00695c1b895944bc1e2408ba481574337544e920d |
kpatch-patch-4_18_0-372_57_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: d67c852c58380e22e5d6c8396ae7fc2e8375296e5a38b09aa3d1b678454c5120 |
kpatch-patch-4_18_0-372_57_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: b68a834c080b188e775e31112b5817682e79ea864d434d88f6d9b1e6a9bca5f9 |
kpatch-patch-4_18_0-372_64_1-1-2.el8_6.x86_64.rpm | SHA-256: 6663a014412437b030076651df5a221ee1b6fc4dcc7ad3d27971fd34fb703df3 |
kpatch-patch-4_18_0-372_64_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: 5cbe4f17bd7e12f09601ee74d5f14468f21e79d411f6e065b0d180974538709f |
kpatch-patch-4_18_0-372_64_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: d3fba3ba323fcd5d5ffafef18e61e32d42e8de86f25dde23dc9cfd10a54e2745 |
kpatch-patch-4_18_0-372_70_1-1-1.el8_6.x86_64.rpm | SHA-256: bf7f6d0ec51afcdf6821b7a9975a1446e710bd2e9d1026449ff0443e6cd3cbdc |
kpatch-patch-4_18_0-372_70_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 2fb5066d27de4a75d4c00734af9320439629149824daa1dbdebf9f4f861c0650 |
kpatch-patch-4_18_0-372_70_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: d3046a49e6f2d00ff984487ff6cb823355c059d6d127efc2df4aff7dae367646 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_46_1-1-6.el8_6.src.rpm | SHA-256: 036732c209c3b6e9c92ed3748206861b449db9e0a91c59bdf9bc94fcbd743d2f |
kpatch-patch-4_18_0-372_51_1-1-5.el8_6.src.rpm | SHA-256: 88293682d9b63105cb207676b9e576ac1342dfb665b11b668eee50cda238747e |
kpatch-patch-4_18_0-372_52_1-1-4.el8_6.src.rpm | SHA-256: 227ec386d60a2fa568d1706216bc3a140a96382a739dcd25fae88e9efd8e0848 |
kpatch-patch-4_18_0-372_57_1-1-3.el8_6.src.rpm | SHA-256: 73eccca2c73f9676bad3dd8b4a53bd6aab2e1717ca3d8bf15ae0faf9eb200c63 |
kpatch-patch-4_18_0-372_64_1-1-2.el8_6.src.rpm | SHA-256: cf29d04efc18cc89ae35f713b36ebd1e7bf8d2e60126b878867856440ace6f9e |
kpatch-patch-4_18_0-372_70_1-1-1.el8_6.src.rpm | SHA-256: f718fc937e76a8c65ed686d120d9a62e7fb2b759a6cfc660751120cc73833b5c |
ppc64le | |
kpatch-patch-4_18_0-372_46_1-1-6.el8_6.ppc64le.rpm | SHA-256: 02ace7f9b6c31efaefa9009639db2733517cb2cf80968131ae02bebe3f854676 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-6.el8_6.ppc64le.rpm | SHA-256: 630b95182c7d5eda0acbf80131cf8fba8b7873a2545ae6ec4cb8d2d71217a7a4 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-6.el8_6.ppc64le.rpm | SHA-256: c81256e081f64a8037067f91e064548cc6d3851af4d49f518871bf6046d91cfd |
kpatch-patch-4_18_0-372_51_1-1-5.el8_6.ppc64le.rpm | SHA-256: 4df2ebcfdaaeb2b1eff887c5d216647409a8be869aee3357c680f27a7fc42210 |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-5.el8_6.ppc64le.rpm | SHA-256: c973fdc9a927dfc786c12549e44ac4069b12ed7c95a72d1c9b0a6a2fb17dbf69 |
kpatch-patch-4_18_0-372_51_1-debugsource-1-5.el8_6.ppc64le.rpm | SHA-256: ab532421ecf5a7a7b702d15035cc24767f9ca75860ac43ed8bee8c3369430209 |
kpatch-patch-4_18_0-372_52_1-1-4.el8_6.ppc64le.rpm | SHA-256: 3adc19519560aa574f478c583474237eccf502b90cdcf9fdec837158c794948c |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-4.el8_6.ppc64le.rpm | SHA-256: c350c63ad4ce6a16030e013a9523a2f6d7b1bf83c22492a1a9f132bf636df7af |
kpatch-patch-4_18_0-372_52_1-debugsource-1-4.el8_6.ppc64le.rpm | SHA-256: 1598a0df3c0c107f233ed3680105727476057644bbd238aacf5aaaff4058e49e |
kpatch-patch-4_18_0-372_57_1-1-3.el8_6.ppc64le.rpm | SHA-256: e11f6dbc92a28a8d3635b49fb44900d93ea9fc2fd972d5bdfa2576d777700925 |
kpatch-patch-4_18_0-372_57_1-debuginfo-1-3.el8_6.ppc64le.rpm | SHA-256: af1b8f025f43ee6afcd003ba6bb6d3491b81f302d8dbe7bfe48e34a1a62c70c1 |
kpatch-patch-4_18_0-372_57_1-debugsource-1-3.el8_6.ppc64le.rpm | SHA-256: 690b1c3e4fd4c464a09237b54e6f08c5398563e41a8fa2454bf3a07071cc4b33 |
kpatch-patch-4_18_0-372_64_1-1-2.el8_6.ppc64le.rpm | SHA-256: 7eedee5b736157b02d47ebf1c580b5346a75d7e755049077dac7e33ca5700d4e |
kpatch-patch-4_18_0-372_64_1-debuginfo-1-2.el8_6.ppc64le.rpm | SHA-256: 42360a861a623fa265724a3f80927c7b3a9a96ed4c8063f7bee344fbeaf4c560 |
kpatch-patch-4_18_0-372_64_1-debugsource-1-2.el8_6.ppc64le.rpm | SHA-256: 0abae1d48cc2337cbdb05a48b9e0a4c9afb20620d58147075633ad954760c307 |
kpatch-patch-4_18_0-372_70_1-1-1.el8_6.ppc64le.rpm | SHA-256: 31848ed8e6e976a48df80302c55e43d7a00548482ff3e6296d08d7cecdea8976 |
kpatch-patch-4_18_0-372_70_1-debuginfo-1-1.el8_6.ppc64le.rpm | SHA-256: 12e07409b8564995f9ab0ed840e98c4ba5c4a8b1e953c0be42def89208c4d0f8 |
kpatch-patch-4_18_0-372_70_1-debugsource-1-1.el8_6.ppc64le.rpm | SHA-256: 85d2eba89e7117ce4fa50a9bfc88389720bbdc3e704b3b115d63268df97a59a2 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_46_1-1-6.el8_6.src.rpm | SHA-256: 036732c209c3b6e9c92ed3748206861b449db9e0a91c59bdf9bc94fcbd743d2f |
kpatch-patch-4_18_0-372_51_1-1-5.el8_6.src.rpm | SHA-256: 88293682d9b63105cb207676b9e576ac1342dfb665b11b668eee50cda238747e |
kpatch-patch-4_18_0-372_52_1-1-4.el8_6.src.rpm | SHA-256: 227ec386d60a2fa568d1706216bc3a140a96382a739dcd25fae88e9efd8e0848 |
kpatch-patch-4_18_0-372_57_1-1-3.el8_6.src.rpm | SHA-256: 73eccca2c73f9676bad3dd8b4a53bd6aab2e1717ca3d8bf15ae0faf9eb200c63 |
kpatch-patch-4_18_0-372_64_1-1-2.el8_6.src.rpm | SHA-256: cf29d04efc18cc89ae35f713b36ebd1e7bf8d2e60126b878867856440ace6f9e |
kpatch-patch-4_18_0-372_70_1-1-1.el8_6.src.rpm | SHA-256: f718fc937e76a8c65ed686d120d9a62e7fb2b759a6cfc660751120cc73833b5c |
x86_64 | |
kpatch-patch-4_18_0-372_46_1-1-6.el8_6.x86_64.rpm | SHA-256: 64db6195354fd1afa344da74d5ac3e2c53f26ce698d945974671bc0ee9e0ffc3 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: c3b110ee26776d6e60bdb70234ee444ae95aa57ca52843fd8019ff21f2224c06 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 97c0e723246a7838f039d50a624def107d8d3cf2e6d4eff74027edb348f5b70b |
kpatch-patch-4_18_0-372_51_1-1-5.el8_6.x86_64.rpm | SHA-256: 5df9fb0417510ba2cde7e6c3b810f0b8101c4abf98748ff6f629deb82d214925 |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: 5d6b21f8fcb4dcc2dc5edc97918b12ed9e1a447fee341d4e8049bede2880728c |
kpatch-patch-4_18_0-372_51_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: a3b076b2967e0258c04793a1fa9a3e95552eb7858ed41b76067e22618714adec |
kpatch-patch-4_18_0-372_52_1-1-4.el8_6.x86_64.rpm | SHA-256: c959c99fea49456da5c3486274d467273203a8c0a6c75cc3cab7ab96f7e399eb |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: ec56d036043ffc9fe0456e33e781daeb1461cdd64cecc2086fc3b578e4304296 |
kpatch-patch-4_18_0-372_52_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 00b5ab9df26c05076480a89d6691e053f0cfd3cf922a431d8905280a311cf0a0 |
kpatch-patch-4_18_0-372_57_1-1-3.el8_6.x86_64.rpm | SHA-256: 22e668443514cb02594079e00695c1b895944bc1e2408ba481574337544e920d |
kpatch-patch-4_18_0-372_57_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: d67c852c58380e22e5d6c8396ae7fc2e8375296e5a38b09aa3d1b678454c5120 |
kpatch-patch-4_18_0-372_57_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: b68a834c080b188e775e31112b5817682e79ea864d434d88f6d9b1e6a9bca5f9 |
kpatch-patch-4_18_0-372_64_1-1-2.el8_6.x86_64.rpm | SHA-256: 6663a014412437b030076651df5a221ee1b6fc4dcc7ad3d27971fd34fb703df3 |
kpatch-patch-4_18_0-372_64_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: 5cbe4f17bd7e12f09601ee74d5f14468f21e79d411f6e065b0d180974538709f |
kpatch-patch-4_18_0-372_64_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: d3fba3ba323fcd5d5ffafef18e61e32d42e8de86f25dde23dc9cfd10a54e2745 |
kpatch-patch-4_18_0-372_70_1-1-1.el8_6.x86_64.rpm | SHA-256: bf7f6d0ec51afcdf6821b7a9975a1446e710bd2e9d1026449ff0443e6cd3cbdc |
kpatch-patch-4_18_0-372_70_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 2fb5066d27de4a75d4c00734af9320439629149824daa1dbdebf9f4f861c0650 |
kpatch-patch-4_18_0-372_70_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: d3046a49e6f2d00ff984487ff6cb823355c059d6d127efc2df4aff7dae367646 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_46_1-1-6.el8_6.src.rpm | SHA-256: 036732c209c3b6e9c92ed3748206861b449db9e0a91c59bdf9bc94fcbd743d2f |
kpatch-patch-4_18_0-372_51_1-1-5.el8_6.src.rpm | SHA-256: 88293682d9b63105cb207676b9e576ac1342dfb665b11b668eee50cda238747e |
kpatch-patch-4_18_0-372_52_1-1-4.el8_6.src.rpm | SHA-256: 227ec386d60a2fa568d1706216bc3a140a96382a739dcd25fae88e9efd8e0848 |
kpatch-patch-4_18_0-372_57_1-1-3.el8_6.src.rpm | SHA-256: 73eccca2c73f9676bad3dd8b4a53bd6aab2e1717ca3d8bf15ae0faf9eb200c63 |
kpatch-patch-4_18_0-372_64_1-1-2.el8_6.src.rpm | SHA-256: cf29d04efc18cc89ae35f713b36ebd1e7bf8d2e60126b878867856440ace6f9e |
kpatch-patch-4_18_0-372_70_1-1-1.el8_6.src.rpm | SHA-256: f718fc937e76a8c65ed686d120d9a62e7fb2b759a6cfc660751120cc73833b5c |
ppc64le | |
kpatch-patch-4_18_0-372_46_1-1-6.el8_6.ppc64le.rpm | SHA-256: 02ace7f9b6c31efaefa9009639db2733517cb2cf80968131ae02bebe3f854676 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-6.el8_6.ppc64le.rpm | SHA-256: 630b95182c7d5eda0acbf80131cf8fba8b7873a2545ae6ec4cb8d2d71217a7a4 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-6.el8_6.ppc64le.rpm | SHA-256: c81256e081f64a8037067f91e064548cc6d3851af4d49f518871bf6046d91cfd |
kpatch-patch-4_18_0-372_51_1-1-5.el8_6.ppc64le.rpm | SHA-256: 4df2ebcfdaaeb2b1eff887c5d216647409a8be869aee3357c680f27a7fc42210 |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-5.el8_6.ppc64le.rpm | SHA-256: c973fdc9a927dfc786c12549e44ac4069b12ed7c95a72d1c9b0a6a2fb17dbf69 |
kpatch-patch-4_18_0-372_51_1-debugsource-1-5.el8_6.ppc64le.rpm | SHA-256: ab532421ecf5a7a7b702d15035cc24767f9ca75860ac43ed8bee8c3369430209 |
kpatch-patch-4_18_0-372_52_1-1-4.el8_6.ppc64le.rpm | SHA-256: 3adc19519560aa574f478c583474237eccf502b90cdcf9fdec837158c794948c |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-4.el8_6.ppc64le.rpm | SHA-256: c350c63ad4ce6a16030e013a9523a2f6d7b1bf83c22492a1a9f132bf636df7af |
kpatch-patch-4_18_0-372_52_1-debugsource-1-4.el8_6.ppc64le.rpm | SHA-256: 1598a0df3c0c107f233ed3680105727476057644bbd238aacf5aaaff4058e49e |
kpatch-patch-4_18_0-372_57_1-1-3.el8_6.ppc64le.rpm | SHA-256: e11f6dbc92a28a8d3635b49fb44900d93ea9fc2fd972d5bdfa2576d777700925 |
kpatch-patch-4_18_0-372_57_1-debuginfo-1-3.el8_6.ppc64le.rpm | SHA-256: af1b8f025f43ee6afcd003ba6bb6d3491b81f302d8dbe7bfe48e34a1a62c70c1 |
kpatch-patch-4_18_0-372_57_1-debugsource-1-3.el8_6.ppc64le.rpm | SHA-256: 690b1c3e4fd4c464a09237b54e6f08c5398563e41a8fa2454bf3a07071cc4b33 |
kpatch-patch-4_18_0-372_64_1-1-2.el8_6.ppc64le.rpm | SHA-256: 7eedee5b736157b02d47ebf1c580b5346a75d7e755049077dac7e33ca5700d4e |
kpatch-patch-4_18_0-372_64_1-debuginfo-1-2.el8_6.ppc64le.rpm | SHA-256: 42360a861a623fa265724a3f80927c7b3a9a96ed4c8063f7bee344fbeaf4c560 |
kpatch-patch-4_18_0-372_64_1-debugsource-1-2.el8_6.ppc64le.rpm | SHA-256: 0abae1d48cc2337cbdb05a48b9e0a4c9afb20620d58147075633ad954760c307 |
kpatch-patch-4_18_0-372_70_1-1-1.el8_6.ppc64le.rpm | SHA-256: 31848ed8e6e976a48df80302c55e43d7a00548482ff3e6296d08d7cecdea8976 |
kpatch-patch-4_18_0-372_70_1-debuginfo-1-1.el8_6.ppc64le.rpm | SHA-256: 12e07409b8564995f9ab0ed840e98c4ba5c4a8b1e953c0be42def89208c4d0f8 |
kpatch-patch-4_18_0-372_70_1-debugsource-1-1.el8_6.ppc64le.rpm | SHA-256: 85d2eba89e7117ce4fa50a9bfc88389720bbdc3e704b3b115d63268df97a59a2 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-372_46_1-1-6.el8_6.src.rpm | SHA-256: 036732c209c3b6e9c92ed3748206861b449db9e0a91c59bdf9bc94fcbd743d2f |
kpatch-patch-4_18_0-372_51_1-1-5.el8_6.src.rpm | SHA-256: 88293682d9b63105cb207676b9e576ac1342dfb665b11b668eee50cda238747e |
kpatch-patch-4_18_0-372_52_1-1-4.el8_6.src.rpm | SHA-256: 227ec386d60a2fa568d1706216bc3a140a96382a739dcd25fae88e9efd8e0848 |
kpatch-patch-4_18_0-372_57_1-1-3.el8_6.src.rpm | SHA-256: 73eccca2c73f9676bad3dd8b4a53bd6aab2e1717ca3d8bf15ae0faf9eb200c63 |
kpatch-patch-4_18_0-372_64_1-1-2.el8_6.src.rpm | SHA-256: cf29d04efc18cc89ae35f713b36ebd1e7bf8d2e60126b878867856440ace6f9e |
kpatch-patch-4_18_0-372_70_1-1-1.el8_6.src.rpm | SHA-256: f718fc937e76a8c65ed686d120d9a62e7fb2b759a6cfc660751120cc73833b5c |
x86_64 | |
kpatch-patch-4_18_0-372_46_1-1-6.el8_6.x86_64.rpm | SHA-256: 64db6195354fd1afa344da74d5ac3e2c53f26ce698d945974671bc0ee9e0ffc3 |
kpatch-patch-4_18_0-372_46_1-debuginfo-1-6.el8_6.x86_64.rpm | SHA-256: c3b110ee26776d6e60bdb70234ee444ae95aa57ca52843fd8019ff21f2224c06 |
kpatch-patch-4_18_0-372_46_1-debugsource-1-6.el8_6.x86_64.rpm | SHA-256: 97c0e723246a7838f039d50a624def107d8d3cf2e6d4eff74027edb348f5b70b |
kpatch-patch-4_18_0-372_51_1-1-5.el8_6.x86_64.rpm | SHA-256: 5df9fb0417510ba2cde7e6c3b810f0b8101c4abf98748ff6f629deb82d214925 |
kpatch-patch-4_18_0-372_51_1-debuginfo-1-5.el8_6.x86_64.rpm | SHA-256: 5d6b21f8fcb4dcc2dc5edc97918b12ed9e1a447fee341d4e8049bede2880728c |
kpatch-patch-4_18_0-372_51_1-debugsource-1-5.el8_6.x86_64.rpm | SHA-256: a3b076b2967e0258c04793a1fa9a3e95552eb7858ed41b76067e22618714adec |
kpatch-patch-4_18_0-372_52_1-1-4.el8_6.x86_64.rpm | SHA-256: c959c99fea49456da5c3486274d467273203a8c0a6c75cc3cab7ab96f7e399eb |
kpatch-patch-4_18_0-372_52_1-debuginfo-1-4.el8_6.x86_64.rpm | SHA-256: ec56d036043ffc9fe0456e33e781daeb1461cdd64cecc2086fc3b578e4304296 |
kpatch-patch-4_18_0-372_52_1-debugsource-1-4.el8_6.x86_64.rpm | SHA-256: 00b5ab9df26c05076480a89d6691e053f0cfd3cf922a431d8905280a311cf0a0 |
kpatch-patch-4_18_0-372_57_1-1-3.el8_6.x86_64.rpm | SHA-256: 22e668443514cb02594079e00695c1b895944bc1e2408ba481574337544e920d |
kpatch-patch-4_18_0-372_57_1-debuginfo-1-3.el8_6.x86_64.rpm | SHA-256: d67c852c58380e22e5d6c8396ae7fc2e8375296e5a38b09aa3d1b678454c5120 |
kpatch-patch-4_18_0-372_57_1-debugsource-1-3.el8_6.x86_64.rpm | SHA-256: b68a834c080b188e775e31112b5817682e79ea864d434d88f6d9b1e6a9bca5f9 |
kpatch-patch-4_18_0-372_64_1-1-2.el8_6.x86_64.rpm | SHA-256: 6663a014412437b030076651df5a221ee1b6fc4dcc7ad3d27971fd34fb703df3 |
kpatch-patch-4_18_0-372_64_1-debuginfo-1-2.el8_6.x86_64.rpm | SHA-256: 5cbe4f17bd7e12f09601ee74d5f14468f21e79d411f6e065b0d180974538709f |
kpatch-patch-4_18_0-372_64_1-debugsource-1-2.el8_6.x86_64.rpm | SHA-256: d3fba3ba323fcd5d5ffafef18e61e32d42e8de86f25dde23dc9cfd10a54e2745 |
kpatch-patch-4_18_0-372_70_1-1-1.el8_6.x86_64.rpm | SHA-256: bf7f6d0ec51afcdf6821b7a9975a1446e710bd2e9d1026449ff0443e6cd3cbdc |
kpatch-patch-4_18_0-372_70_1-debuginfo-1-1.el8_6.x86_64.rpm | SHA-256: 2fb5066d27de4a75d4c00734af9320439629149824daa1dbdebf9f4f861c0650 |
kpatch-patch-4_18_0-372_70_1-debugsource-1-1.el8_6.x86_64.rpm | SHA-256: d3046a49e6f2d00ff984487ff6cb823355c059d6d127efc2df4aff7dae367646 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.