Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7410 - Security Advisory
Issued:
2023-11-21
Updated:
2023-11-21

RHSA-2023:7410 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)
  • kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function
  • BZ - 2225201 - CVE-2023-3609 kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails

CVEs

  • CVE-2023-3609
  • CVE-2023-3776

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
kpatch-patch-4_18_0-372_52_1-1-5.el8_6.src.rpm SHA-256: d82962e1bc0a97edc1fb7dd8dc0e67a4e193339e7cff8c495dba420ecae21a0c
kpatch-patch-4_18_0-372_57_1-1-4.el8_6.src.rpm SHA-256: 28ddd8030e6ff74373e38dc6f76fc715fd163b3e65cbf494a6aaeb0e57b75a37
kpatch-patch-4_18_0-372_64_1-1-3.el8_6.src.rpm SHA-256: a08813da0a64efa1cb1926ca77dead1f090d05be3982b8a76c7dfc9711b0157d
kpatch-patch-4_18_0-372_70_1-1-2.el8_6.src.rpm SHA-256: cb196dd73000a0317e37a9ff23876c1470b62b7d14fbe8e7d10c66692bfd05d4
kpatch-patch-4_18_0-372_75_1-1-1.el8_6.src.rpm SHA-256: 8bdb760c71cb9fbcde4ca09482f0fc0c5f8084dc51706a8fb9754e6ad9699ac1
x86_64
kpatch-patch-4_18_0-372_52_1-1-5.el8_6.x86_64.rpm SHA-256: b96b92932160153f829351d36f2c192cbe82153483c8d367f591d8076968439e
kpatch-patch-4_18_0-372_52_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: d68728e8e10de25f87575c9484121fdec912d14b483103b7c9f864859d67b66a
kpatch-patch-4_18_0-372_52_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: 618fa7c562cd358877673663d6ff56124038f43c0fbbdd0e2a9f8387b83ab4bd
kpatch-patch-4_18_0-372_57_1-1-4.el8_6.x86_64.rpm SHA-256: c14d83e7e1208f97cf90132a55f3f7ce74da77aada947b00a1f1b527d1caf300
kpatch-patch-4_18_0-372_57_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: e391a95471d6c9d3ef128e942a278467a240700b309d5c1cabae159d3991091c
kpatch-patch-4_18_0-372_57_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: d18ec538f01315d5072d4d95daf1bbeb519e52af0b7775bb5d39a6ca148f9e0c
kpatch-patch-4_18_0-372_64_1-1-3.el8_6.x86_64.rpm SHA-256: 98ea3a305b37c906cdbf61c490af2beed2cedbcd82169d932b2eb37f67c8b1af
kpatch-patch-4_18_0-372_64_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 531c76d058e46325a298fdf8c7c56199e996a18594b809bfe10cd59b4be7de00
kpatch-patch-4_18_0-372_64_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: a3b629f9da1195c92cc2c89b5810dc2e190a09c00b806c566f427ccfc9ddf22b
kpatch-patch-4_18_0-372_70_1-1-2.el8_6.x86_64.rpm SHA-256: fe483589b26c17735f4aa370f924c6ffe51e3615dc2b5033bb99ae6642cc7fa7
kpatch-patch-4_18_0-372_70_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 564c5165150a479f9dab31dd2297a08a795912c7c38453a2ab5c6fc8511ea416
kpatch-patch-4_18_0-372_70_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 733791f2b05d780b5a68f4f10b710813d87aeda50294c25d6f78ecb3dfb585ba
kpatch-patch-4_18_0-372_75_1-1-1.el8_6.x86_64.rpm SHA-256: 8e2f47e8a767548e288453d919e0f8e3f441c4efcd8387b6cbdd054df5a0d1c2
kpatch-patch-4_18_0-372_75_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: a7839b817d658ccf907111d8b8f0262817d625cea3bcb91602c5156de3abd8fe
kpatch-patch-4_18_0-372_75_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 7fa9eced737e69594641fb3d3a9f5a980e32df37edd2243733e317997ed49b4a

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kpatch-patch-4_18_0-372_52_1-1-5.el8_6.src.rpm SHA-256: d82962e1bc0a97edc1fb7dd8dc0e67a4e193339e7cff8c495dba420ecae21a0c
kpatch-patch-4_18_0-372_57_1-1-4.el8_6.src.rpm SHA-256: 28ddd8030e6ff74373e38dc6f76fc715fd163b3e65cbf494a6aaeb0e57b75a37
kpatch-patch-4_18_0-372_64_1-1-3.el8_6.src.rpm SHA-256: a08813da0a64efa1cb1926ca77dead1f090d05be3982b8a76c7dfc9711b0157d
kpatch-patch-4_18_0-372_70_1-1-2.el8_6.src.rpm SHA-256: cb196dd73000a0317e37a9ff23876c1470b62b7d14fbe8e7d10c66692bfd05d4
kpatch-patch-4_18_0-372_75_1-1-1.el8_6.src.rpm SHA-256: 8bdb760c71cb9fbcde4ca09482f0fc0c5f8084dc51706a8fb9754e6ad9699ac1
x86_64
kpatch-patch-4_18_0-372_52_1-1-5.el8_6.x86_64.rpm SHA-256: b96b92932160153f829351d36f2c192cbe82153483c8d367f591d8076968439e
kpatch-patch-4_18_0-372_52_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: d68728e8e10de25f87575c9484121fdec912d14b483103b7c9f864859d67b66a
kpatch-patch-4_18_0-372_52_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: 618fa7c562cd358877673663d6ff56124038f43c0fbbdd0e2a9f8387b83ab4bd
kpatch-patch-4_18_0-372_57_1-1-4.el8_6.x86_64.rpm SHA-256: c14d83e7e1208f97cf90132a55f3f7ce74da77aada947b00a1f1b527d1caf300
kpatch-patch-4_18_0-372_57_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: e391a95471d6c9d3ef128e942a278467a240700b309d5c1cabae159d3991091c
kpatch-patch-4_18_0-372_57_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: d18ec538f01315d5072d4d95daf1bbeb519e52af0b7775bb5d39a6ca148f9e0c
kpatch-patch-4_18_0-372_64_1-1-3.el8_6.x86_64.rpm SHA-256: 98ea3a305b37c906cdbf61c490af2beed2cedbcd82169d932b2eb37f67c8b1af
kpatch-patch-4_18_0-372_64_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 531c76d058e46325a298fdf8c7c56199e996a18594b809bfe10cd59b4be7de00
kpatch-patch-4_18_0-372_64_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: a3b629f9da1195c92cc2c89b5810dc2e190a09c00b806c566f427ccfc9ddf22b
kpatch-patch-4_18_0-372_70_1-1-2.el8_6.x86_64.rpm SHA-256: fe483589b26c17735f4aa370f924c6ffe51e3615dc2b5033bb99ae6642cc7fa7
kpatch-patch-4_18_0-372_70_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 564c5165150a479f9dab31dd2297a08a795912c7c38453a2ab5c6fc8511ea416
kpatch-patch-4_18_0-372_70_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 733791f2b05d780b5a68f4f10b710813d87aeda50294c25d6f78ecb3dfb585ba
kpatch-patch-4_18_0-372_75_1-1-1.el8_6.x86_64.rpm SHA-256: 8e2f47e8a767548e288453d919e0f8e3f441c4efcd8387b6cbdd054df5a0d1c2
kpatch-patch-4_18_0-372_75_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: a7839b817d658ccf907111d8b8f0262817d625cea3bcb91602c5156de3abd8fe
kpatch-patch-4_18_0-372_75_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 7fa9eced737e69594641fb3d3a9f5a980e32df37edd2243733e317997ed49b4a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
kpatch-patch-4_18_0-372_52_1-1-5.el8_6.src.rpm SHA-256: d82962e1bc0a97edc1fb7dd8dc0e67a4e193339e7cff8c495dba420ecae21a0c
kpatch-patch-4_18_0-372_57_1-1-4.el8_6.src.rpm SHA-256: 28ddd8030e6ff74373e38dc6f76fc715fd163b3e65cbf494a6aaeb0e57b75a37
kpatch-patch-4_18_0-372_64_1-1-3.el8_6.src.rpm SHA-256: a08813da0a64efa1cb1926ca77dead1f090d05be3982b8a76c7dfc9711b0157d
kpatch-patch-4_18_0-372_70_1-1-2.el8_6.src.rpm SHA-256: cb196dd73000a0317e37a9ff23876c1470b62b7d14fbe8e7d10c66692bfd05d4
kpatch-patch-4_18_0-372_75_1-1-1.el8_6.src.rpm SHA-256: 8bdb760c71cb9fbcde4ca09482f0fc0c5f8084dc51706a8fb9754e6ad9699ac1
ppc64le
kpatch-patch-4_18_0-372_52_1-1-5.el8_6.ppc64le.rpm SHA-256: 85ef12749f135abd4c39683f535d7fcc8ced06b441b5c7df45bbbcbd15e5f856
kpatch-patch-4_18_0-372_52_1-debuginfo-1-5.el8_6.ppc64le.rpm SHA-256: 4d27a2d7be4d7250a2bd821213962db825cbd2343fff810375096b9b99632cc8
kpatch-patch-4_18_0-372_52_1-debugsource-1-5.el8_6.ppc64le.rpm SHA-256: 87fff530b2de7a842b705749e948ea3ebf7698aaea56812ba298040baab8c782
kpatch-patch-4_18_0-372_57_1-1-4.el8_6.ppc64le.rpm SHA-256: 64cc8a912f2dcf7a1087fbe45e83028abe2a12d42780cb2db7207c8023b281d0
kpatch-patch-4_18_0-372_57_1-debuginfo-1-4.el8_6.ppc64le.rpm SHA-256: d79e7b1f21417d6ebd6cb1b0669bda6e4c229e0e813f075da702301fb2bd01b4
kpatch-patch-4_18_0-372_57_1-debugsource-1-4.el8_6.ppc64le.rpm SHA-256: c9f90edb8a9686998fd98049027f3bde0198b06eda482c66429571d19118ac02
kpatch-patch-4_18_0-372_64_1-1-3.el8_6.ppc64le.rpm SHA-256: c9eb681440006e02facc591a87af20c1a4f8da4f341b753dd0856ff9daa3d645
kpatch-patch-4_18_0-372_64_1-debuginfo-1-3.el8_6.ppc64le.rpm SHA-256: 55ff33a6167c0ba701dc27057eafd3637dbc9d9308f902a4b13568dd847c9b6d
kpatch-patch-4_18_0-372_64_1-debugsource-1-3.el8_6.ppc64le.rpm SHA-256: f448df6fa45f6296d810fdb4d043774c1d2f46c9b0cbb0f493095edf92cc899c
kpatch-patch-4_18_0-372_70_1-1-2.el8_6.ppc64le.rpm SHA-256: 66cee0804d5c856fea45d26f0c380ba7d99283b1ad32c6731de6875c1b51c489
kpatch-patch-4_18_0-372_70_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: d7446e950b3ba063f9acbdab5e8abe2f15458edaec2d767d0917cdd2a6014b4e
kpatch-patch-4_18_0-372_70_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: cdc4f0b2d6a8830a99a4923a6b668ae89581c7805eb0de11934e11eebf4cdbf8
kpatch-patch-4_18_0-372_75_1-1-1.el8_6.ppc64le.rpm SHA-256: 0eb5253fa7bba7257ea1237b77924198f5329bac3dfed9757a7872b98210c8a3
kpatch-patch-4_18_0-372_75_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: 1c128746aa5ef43283b4520706332d7a67f39389d835a15a33e80a9fb59ddc15
kpatch-patch-4_18_0-372_75_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: 0b4a741fec2327cf3d8097680f37ce4f51667bef1d460c79591ef22ca44fc689

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kpatch-patch-4_18_0-372_52_1-1-5.el8_6.src.rpm SHA-256: d82962e1bc0a97edc1fb7dd8dc0e67a4e193339e7cff8c495dba420ecae21a0c
kpatch-patch-4_18_0-372_57_1-1-4.el8_6.src.rpm SHA-256: 28ddd8030e6ff74373e38dc6f76fc715fd163b3e65cbf494a6aaeb0e57b75a37
kpatch-patch-4_18_0-372_64_1-1-3.el8_6.src.rpm SHA-256: a08813da0a64efa1cb1926ca77dead1f090d05be3982b8a76c7dfc9711b0157d
kpatch-patch-4_18_0-372_70_1-1-2.el8_6.src.rpm SHA-256: cb196dd73000a0317e37a9ff23876c1470b62b7d14fbe8e7d10c66692bfd05d4
kpatch-patch-4_18_0-372_75_1-1-1.el8_6.src.rpm SHA-256: 8bdb760c71cb9fbcde4ca09482f0fc0c5f8084dc51706a8fb9754e6ad9699ac1
x86_64
kpatch-patch-4_18_0-372_52_1-1-5.el8_6.x86_64.rpm SHA-256: b96b92932160153f829351d36f2c192cbe82153483c8d367f591d8076968439e
kpatch-patch-4_18_0-372_52_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: d68728e8e10de25f87575c9484121fdec912d14b483103b7c9f864859d67b66a
kpatch-patch-4_18_0-372_52_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: 618fa7c562cd358877673663d6ff56124038f43c0fbbdd0e2a9f8387b83ab4bd
kpatch-patch-4_18_0-372_57_1-1-4.el8_6.x86_64.rpm SHA-256: c14d83e7e1208f97cf90132a55f3f7ce74da77aada947b00a1f1b527d1caf300
kpatch-patch-4_18_0-372_57_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: e391a95471d6c9d3ef128e942a278467a240700b309d5c1cabae159d3991091c
kpatch-patch-4_18_0-372_57_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: d18ec538f01315d5072d4d95daf1bbeb519e52af0b7775bb5d39a6ca148f9e0c
kpatch-patch-4_18_0-372_64_1-1-3.el8_6.x86_64.rpm SHA-256: 98ea3a305b37c906cdbf61c490af2beed2cedbcd82169d932b2eb37f67c8b1af
kpatch-patch-4_18_0-372_64_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 531c76d058e46325a298fdf8c7c56199e996a18594b809bfe10cd59b4be7de00
kpatch-patch-4_18_0-372_64_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: a3b629f9da1195c92cc2c89b5810dc2e190a09c00b806c566f427ccfc9ddf22b
kpatch-patch-4_18_0-372_70_1-1-2.el8_6.x86_64.rpm SHA-256: fe483589b26c17735f4aa370f924c6ffe51e3615dc2b5033bb99ae6642cc7fa7
kpatch-patch-4_18_0-372_70_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 564c5165150a479f9dab31dd2297a08a795912c7c38453a2ab5c6fc8511ea416
kpatch-patch-4_18_0-372_70_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 733791f2b05d780b5a68f4f10b710813d87aeda50294c25d6f78ecb3dfb585ba
kpatch-patch-4_18_0-372_75_1-1-1.el8_6.x86_64.rpm SHA-256: 8e2f47e8a767548e288453d919e0f8e3f441c4efcd8387b6cbdd054df5a0d1c2
kpatch-patch-4_18_0-372_75_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: a7839b817d658ccf907111d8b8f0262817d625cea3bcb91602c5156de3abd8fe
kpatch-patch-4_18_0-372_75_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 7fa9eced737e69594641fb3d3a9f5a980e32df37edd2243733e317997ed49b4a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_52_1-1-5.el8_6.src.rpm SHA-256: d82962e1bc0a97edc1fb7dd8dc0e67a4e193339e7cff8c495dba420ecae21a0c
kpatch-patch-4_18_0-372_57_1-1-4.el8_6.src.rpm SHA-256: 28ddd8030e6ff74373e38dc6f76fc715fd163b3e65cbf494a6aaeb0e57b75a37
kpatch-patch-4_18_0-372_64_1-1-3.el8_6.src.rpm SHA-256: a08813da0a64efa1cb1926ca77dead1f090d05be3982b8a76c7dfc9711b0157d
kpatch-patch-4_18_0-372_70_1-1-2.el8_6.src.rpm SHA-256: cb196dd73000a0317e37a9ff23876c1470b62b7d14fbe8e7d10c66692bfd05d4
kpatch-patch-4_18_0-372_75_1-1-1.el8_6.src.rpm SHA-256: 8bdb760c71cb9fbcde4ca09482f0fc0c5f8084dc51706a8fb9754e6ad9699ac1
ppc64le
kpatch-patch-4_18_0-372_52_1-1-5.el8_6.ppc64le.rpm SHA-256: 85ef12749f135abd4c39683f535d7fcc8ced06b441b5c7df45bbbcbd15e5f856
kpatch-patch-4_18_0-372_52_1-debuginfo-1-5.el8_6.ppc64le.rpm SHA-256: 4d27a2d7be4d7250a2bd821213962db825cbd2343fff810375096b9b99632cc8
kpatch-patch-4_18_0-372_52_1-debugsource-1-5.el8_6.ppc64le.rpm SHA-256: 87fff530b2de7a842b705749e948ea3ebf7698aaea56812ba298040baab8c782
kpatch-patch-4_18_0-372_57_1-1-4.el8_6.ppc64le.rpm SHA-256: 64cc8a912f2dcf7a1087fbe45e83028abe2a12d42780cb2db7207c8023b281d0
kpatch-patch-4_18_0-372_57_1-debuginfo-1-4.el8_6.ppc64le.rpm SHA-256: d79e7b1f21417d6ebd6cb1b0669bda6e4c229e0e813f075da702301fb2bd01b4
kpatch-patch-4_18_0-372_57_1-debugsource-1-4.el8_6.ppc64le.rpm SHA-256: c9f90edb8a9686998fd98049027f3bde0198b06eda482c66429571d19118ac02
kpatch-patch-4_18_0-372_64_1-1-3.el8_6.ppc64le.rpm SHA-256: c9eb681440006e02facc591a87af20c1a4f8da4f341b753dd0856ff9daa3d645
kpatch-patch-4_18_0-372_64_1-debuginfo-1-3.el8_6.ppc64le.rpm SHA-256: 55ff33a6167c0ba701dc27057eafd3637dbc9d9308f902a4b13568dd847c9b6d
kpatch-patch-4_18_0-372_64_1-debugsource-1-3.el8_6.ppc64le.rpm SHA-256: f448df6fa45f6296d810fdb4d043774c1d2f46c9b0cbb0f493095edf92cc899c
kpatch-patch-4_18_0-372_70_1-1-2.el8_6.ppc64le.rpm SHA-256: 66cee0804d5c856fea45d26f0c380ba7d99283b1ad32c6731de6875c1b51c489
kpatch-patch-4_18_0-372_70_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: d7446e950b3ba063f9acbdab5e8abe2f15458edaec2d767d0917cdd2a6014b4e
kpatch-patch-4_18_0-372_70_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: cdc4f0b2d6a8830a99a4923a6b668ae89581c7805eb0de11934e11eebf4cdbf8
kpatch-patch-4_18_0-372_75_1-1-1.el8_6.ppc64le.rpm SHA-256: 0eb5253fa7bba7257ea1237b77924198f5329bac3dfed9757a7872b98210c8a3
kpatch-patch-4_18_0-372_75_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: 1c128746aa5ef43283b4520706332d7a67f39389d835a15a33e80a9fb59ddc15
kpatch-patch-4_18_0-372_75_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: 0b4a741fec2327cf3d8097680f37ce4f51667bef1d460c79591ef22ca44fc689

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_52_1-1-5.el8_6.src.rpm SHA-256: d82962e1bc0a97edc1fb7dd8dc0e67a4e193339e7cff8c495dba420ecae21a0c
kpatch-patch-4_18_0-372_57_1-1-4.el8_6.src.rpm SHA-256: 28ddd8030e6ff74373e38dc6f76fc715fd163b3e65cbf494a6aaeb0e57b75a37
kpatch-patch-4_18_0-372_64_1-1-3.el8_6.src.rpm SHA-256: a08813da0a64efa1cb1926ca77dead1f090d05be3982b8a76c7dfc9711b0157d
kpatch-patch-4_18_0-372_70_1-1-2.el8_6.src.rpm SHA-256: cb196dd73000a0317e37a9ff23876c1470b62b7d14fbe8e7d10c66692bfd05d4
kpatch-patch-4_18_0-372_75_1-1-1.el8_6.src.rpm SHA-256: 8bdb760c71cb9fbcde4ca09482f0fc0c5f8084dc51706a8fb9754e6ad9699ac1
x86_64
kpatch-patch-4_18_0-372_52_1-1-5.el8_6.x86_64.rpm SHA-256: b96b92932160153f829351d36f2c192cbe82153483c8d367f591d8076968439e
kpatch-patch-4_18_0-372_52_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: d68728e8e10de25f87575c9484121fdec912d14b483103b7c9f864859d67b66a
kpatch-patch-4_18_0-372_52_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: 618fa7c562cd358877673663d6ff56124038f43c0fbbdd0e2a9f8387b83ab4bd
kpatch-patch-4_18_0-372_57_1-1-4.el8_6.x86_64.rpm SHA-256: c14d83e7e1208f97cf90132a55f3f7ce74da77aada947b00a1f1b527d1caf300
kpatch-patch-4_18_0-372_57_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: e391a95471d6c9d3ef128e942a278467a240700b309d5c1cabae159d3991091c
kpatch-patch-4_18_0-372_57_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: d18ec538f01315d5072d4d95daf1bbeb519e52af0b7775bb5d39a6ca148f9e0c
kpatch-patch-4_18_0-372_64_1-1-3.el8_6.x86_64.rpm SHA-256: 98ea3a305b37c906cdbf61c490af2beed2cedbcd82169d932b2eb37f67c8b1af
kpatch-patch-4_18_0-372_64_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 531c76d058e46325a298fdf8c7c56199e996a18594b809bfe10cd59b4be7de00
kpatch-patch-4_18_0-372_64_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: a3b629f9da1195c92cc2c89b5810dc2e190a09c00b806c566f427ccfc9ddf22b
kpatch-patch-4_18_0-372_70_1-1-2.el8_6.x86_64.rpm SHA-256: fe483589b26c17735f4aa370f924c6ffe51e3615dc2b5033bb99ae6642cc7fa7
kpatch-patch-4_18_0-372_70_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 564c5165150a479f9dab31dd2297a08a795912c7c38453a2ab5c6fc8511ea416
kpatch-patch-4_18_0-372_70_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 733791f2b05d780b5a68f4f10b710813d87aeda50294c25d6f78ecb3dfb585ba
kpatch-patch-4_18_0-372_75_1-1-1.el8_6.x86_64.rpm SHA-256: 8e2f47e8a767548e288453d919e0f8e3f441c4efcd8387b6cbdd054df5a0d1c2
kpatch-patch-4_18_0-372_75_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: a7839b817d658ccf907111d8b8f0262817d625cea3bcb91602c5156de3abd8fe
kpatch-patch-4_18_0-372_75_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: 7fa9eced737e69594641fb3d3a9f5a980e32df37edd2243733e317997ed49b4a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility