Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7558 - Security Advisory
Issued:
2023-11-28
Updated:
2023-11-28

RHSA-2023:7558 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)
  • kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208)
  • kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2225201 - CVE-2023-3609 kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails
  • BZ - 2225511 - CVE-2023-4128 CVE-2023-4206 CVE-2023-4207 CVE-2023-4208 kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route
  • BZ - 2239843 - CVE-2023-42753 kernel: netfilter: potential slab-out-of-bound access due to integer underflow

CVEs

  • CVE-2023-3609
  • CVE-2023-4128
  • CVE-2023-4206
  • CVE-2023-4207
  • CVE-2023-4208
  • CVE-2023-42753

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kpatch-patch-4_18_0-477_10_1-1-4.el8_8.src.rpm SHA-256: 85edb78fde2be6b0ab7ddf2f1f7d5c370d21fecfdf081a7b026bdcab6aabe026
kpatch-patch-4_18_0-477_13_1-1-3.el8_8.src.rpm SHA-256: 83f33b3d8eef6ce9ef66f415c38f9f4ec2658a86934ca0e5af0a5a998480f7ac
kpatch-patch-4_18_0-477_15_1-1-3.el8_8.src.rpm SHA-256: a2f31fcb86cd44444d54fe4978e3f777fd7688ef04cf773f6f0c53d880233493
kpatch-patch-4_18_0-477_21_1-1-2.el8_8.src.rpm SHA-256: 20165f84b5a55f83ddae92147e24dce7f9d1f797b44321037425bd1fa474a194
kpatch-patch-4_18_0-477_27_1-1-1.el8_8.src.rpm SHA-256: be77a17fd53311c7bb234a6d7ae8ccf3d95f4789131003a7bf92c837a36cd135
x86_64
kpatch-patch-4_18_0-477_10_1-1-4.el8_8.x86_64.rpm SHA-256: e0ed2133457bab668f89202a7d381585d78c91b9864cb9e402f670ea141deef5
kpatch-patch-4_18_0-477_10_1-debuginfo-1-4.el8_8.x86_64.rpm SHA-256: 7967ae3c66ed446de7e9d56648ef9de22ea7757e99e2f6df3021a34a602030d4
kpatch-patch-4_18_0-477_10_1-debugsource-1-4.el8_8.x86_64.rpm SHA-256: ba90b7e045ccb218d3e72cc40ac98faa092925f189cc5a9e78622006ea7ff257
kpatch-patch-4_18_0-477_13_1-1-3.el8_8.x86_64.rpm SHA-256: 5eed9bf78a356dae43150e7471bfaf83da66b70ac3863bd993c20bb6a6f44a5d
kpatch-patch-4_18_0-477_13_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: ca3cc97d19726b653432e5788781a613fefc4b185c20617135bcb77651462fac
kpatch-patch-4_18_0-477_13_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: c6d3a5532b1075306cd511310835178ab19d614073980f1fd5d71303b3de8969
kpatch-patch-4_18_0-477_15_1-1-3.el8_8.x86_64.rpm SHA-256: c9e75fafd2cd93a6a7e3f2167123eef9b6f8128d2af0535866a349ebb3fa9d63
kpatch-patch-4_18_0-477_15_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: 7b34243b911e3ebd66dacae07205871cc1908deea7a96ccc8fbcfe2d06536bfa
kpatch-patch-4_18_0-477_15_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: 9de6ee43c8bc4056d79b737abb0abbb13ebd2a977dfcdd257cb6e157af80644c
kpatch-patch-4_18_0-477_21_1-1-2.el8_8.x86_64.rpm SHA-256: 5c6078830e74bbe5828b458702a72115dcf8255f83a36b8d81860d8d035ad2c8
kpatch-patch-4_18_0-477_21_1-debuginfo-1-2.el8_8.x86_64.rpm SHA-256: 281b9736789e5841b035617cbef59d313b77e8c4c4e7481c4d05f1b6989f1f80
kpatch-patch-4_18_0-477_21_1-debugsource-1-2.el8_8.x86_64.rpm SHA-256: 84381c0e8c3f2fbcc695532a1a1749c8e4c46a8a15d320bbdd25699e0ada7ee2
kpatch-patch-4_18_0-477_27_1-1-1.el8_8.x86_64.rpm SHA-256: 0897f274500b36a379a4c867a8407e60d9d273b88bd5cc98649c05c473557e6d
kpatch-patch-4_18_0-477_27_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: 3f5736bc14525812013dc2e9756ebb468c581c48ea62a17a10e76596b8fb7ff2
kpatch-patch-4_18_0-477_27_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 0d28614d81866b53a4cf8f3febbb0a2b31746a887479e68793d720050e2d6e41

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kpatch-patch-4_18_0-477_10_1-1-4.el8_8.src.rpm SHA-256: 85edb78fde2be6b0ab7ddf2f1f7d5c370d21fecfdf081a7b026bdcab6aabe026
kpatch-patch-4_18_0-477_13_1-1-3.el8_8.src.rpm SHA-256: 83f33b3d8eef6ce9ef66f415c38f9f4ec2658a86934ca0e5af0a5a998480f7ac
kpatch-patch-4_18_0-477_15_1-1-3.el8_8.src.rpm SHA-256: a2f31fcb86cd44444d54fe4978e3f777fd7688ef04cf773f6f0c53d880233493
kpatch-patch-4_18_0-477_21_1-1-2.el8_8.src.rpm SHA-256: 20165f84b5a55f83ddae92147e24dce7f9d1f797b44321037425bd1fa474a194
kpatch-patch-4_18_0-477_27_1-1-1.el8_8.src.rpm SHA-256: be77a17fd53311c7bb234a6d7ae8ccf3d95f4789131003a7bf92c837a36cd135
x86_64
kpatch-patch-4_18_0-477_10_1-1-4.el8_8.x86_64.rpm SHA-256: e0ed2133457bab668f89202a7d381585d78c91b9864cb9e402f670ea141deef5
kpatch-patch-4_18_0-477_10_1-debuginfo-1-4.el8_8.x86_64.rpm SHA-256: 7967ae3c66ed446de7e9d56648ef9de22ea7757e99e2f6df3021a34a602030d4
kpatch-patch-4_18_0-477_10_1-debugsource-1-4.el8_8.x86_64.rpm SHA-256: ba90b7e045ccb218d3e72cc40ac98faa092925f189cc5a9e78622006ea7ff257
kpatch-patch-4_18_0-477_13_1-1-3.el8_8.x86_64.rpm SHA-256: 5eed9bf78a356dae43150e7471bfaf83da66b70ac3863bd993c20bb6a6f44a5d
kpatch-patch-4_18_0-477_13_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: ca3cc97d19726b653432e5788781a613fefc4b185c20617135bcb77651462fac
kpatch-patch-4_18_0-477_13_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: c6d3a5532b1075306cd511310835178ab19d614073980f1fd5d71303b3de8969
kpatch-patch-4_18_0-477_15_1-1-3.el8_8.x86_64.rpm SHA-256: c9e75fafd2cd93a6a7e3f2167123eef9b6f8128d2af0535866a349ebb3fa9d63
kpatch-patch-4_18_0-477_15_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: 7b34243b911e3ebd66dacae07205871cc1908deea7a96ccc8fbcfe2d06536bfa
kpatch-patch-4_18_0-477_15_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: 9de6ee43c8bc4056d79b737abb0abbb13ebd2a977dfcdd257cb6e157af80644c
kpatch-patch-4_18_0-477_21_1-1-2.el8_8.x86_64.rpm SHA-256: 5c6078830e74bbe5828b458702a72115dcf8255f83a36b8d81860d8d035ad2c8
kpatch-patch-4_18_0-477_21_1-debuginfo-1-2.el8_8.x86_64.rpm SHA-256: 281b9736789e5841b035617cbef59d313b77e8c4c4e7481c4d05f1b6989f1f80
kpatch-patch-4_18_0-477_21_1-debugsource-1-2.el8_8.x86_64.rpm SHA-256: 84381c0e8c3f2fbcc695532a1a1749c8e4c46a8a15d320bbdd25699e0ada7ee2
kpatch-patch-4_18_0-477_27_1-1-1.el8_8.x86_64.rpm SHA-256: 0897f274500b36a379a4c867a8407e60d9d273b88bd5cc98649c05c473557e6d
kpatch-patch-4_18_0-477_27_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: 3f5736bc14525812013dc2e9756ebb468c581c48ea62a17a10e76596b8fb7ff2
kpatch-patch-4_18_0-477_27_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 0d28614d81866b53a4cf8f3febbb0a2b31746a887479e68793d720050e2d6e41

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kpatch-patch-4_18_0-477_10_1-1-4.el8_8.src.rpm SHA-256: 85edb78fde2be6b0ab7ddf2f1f7d5c370d21fecfdf081a7b026bdcab6aabe026
kpatch-patch-4_18_0-477_13_1-1-3.el8_8.src.rpm SHA-256: 83f33b3d8eef6ce9ef66f415c38f9f4ec2658a86934ca0e5af0a5a998480f7ac
kpatch-patch-4_18_0-477_15_1-1-3.el8_8.src.rpm SHA-256: a2f31fcb86cd44444d54fe4978e3f777fd7688ef04cf773f6f0c53d880233493
kpatch-patch-4_18_0-477_21_1-1-2.el8_8.src.rpm SHA-256: 20165f84b5a55f83ddae92147e24dce7f9d1f797b44321037425bd1fa474a194
kpatch-patch-4_18_0-477_27_1-1-1.el8_8.src.rpm SHA-256: be77a17fd53311c7bb234a6d7ae8ccf3d95f4789131003a7bf92c837a36cd135
ppc64le
kpatch-patch-4_18_0-477_10_1-1-4.el8_8.ppc64le.rpm SHA-256: 3999f7c9a2ccccb669e5e3a7d9eab0a76b6a6082a251b5ebb328bfec82890691
kpatch-patch-4_18_0-477_10_1-debuginfo-1-4.el8_8.ppc64le.rpm SHA-256: 082177d7ad51b54ac8b0633b5f70a055615c38902616e030ae76c76b96285d7a
kpatch-patch-4_18_0-477_10_1-debugsource-1-4.el8_8.ppc64le.rpm SHA-256: f176ee3dfc26fca0d84a28f3969df143eb253cbe7d3e6a0221b0d8bd20d51992
kpatch-patch-4_18_0-477_13_1-1-3.el8_8.ppc64le.rpm SHA-256: d9ece8b045562844c8cb9c9ad0a00a6c37f768d2c6c34ac071ab47cd040350ff
kpatch-patch-4_18_0-477_13_1-debuginfo-1-3.el8_8.ppc64le.rpm SHA-256: 6ca7fc393714a0bac8ec7a5c4074e04c66c4a8aec18ca4709f1cd3911a2dab79
kpatch-patch-4_18_0-477_13_1-debugsource-1-3.el8_8.ppc64le.rpm SHA-256: 70d829ad8b7e4ebc353f737f3e7782e92b668a008f506968fb4dc41ca88ae7be
kpatch-patch-4_18_0-477_15_1-1-3.el8_8.ppc64le.rpm SHA-256: 1f30ce4df1a42fb9f3f7f2be7f5ec27f777f2583eff0dc1c52732b3fe975520e
kpatch-patch-4_18_0-477_15_1-debuginfo-1-3.el8_8.ppc64le.rpm SHA-256: 9a8d8a4bf95b11968e3cf5dccd4b3b0c8e675b4fbc6485802a1bcd713c403ad0
kpatch-patch-4_18_0-477_15_1-debugsource-1-3.el8_8.ppc64le.rpm SHA-256: 1f04251f7e1f60ef844d072f8f8a26ca92bd03c76cb07da78cdcee5f19f14a89
kpatch-patch-4_18_0-477_21_1-1-2.el8_8.ppc64le.rpm SHA-256: b61a6641c58202cf0753b8cf1c88a1a2a479abafe04bf2adb300666e775fec34
kpatch-patch-4_18_0-477_21_1-debuginfo-1-2.el8_8.ppc64le.rpm SHA-256: 85678ed311f3e56453248a5e957b6e98e444a0afff2ca8e124aa0f3925793f90
kpatch-patch-4_18_0-477_21_1-debugsource-1-2.el8_8.ppc64le.rpm SHA-256: 56b0eec49e3434a6e7799d50a2c444c9f42dc9b2e625ae6d7eecd367aae609b8
kpatch-patch-4_18_0-477_27_1-1-1.el8_8.ppc64le.rpm SHA-256: 2a0b3cea740c1182300ec64febb1c5044685907e4f501e168f06d6e52feee655
kpatch-patch-4_18_0-477_27_1-debuginfo-1-1.el8_8.ppc64le.rpm SHA-256: ef69edadccf52f83be7db6650c3e151dcfedeebe073861163d2d1117045ce231
kpatch-patch-4_18_0-477_27_1-debugsource-1-1.el8_8.ppc64le.rpm SHA-256: e0e7a6771eac25d538ebac37b793ef60a4c9040afec9f6f1ae23f187a4ed0e50

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kpatch-patch-4_18_0-477_10_1-1-4.el8_8.src.rpm SHA-256: 85edb78fde2be6b0ab7ddf2f1f7d5c370d21fecfdf081a7b026bdcab6aabe026
kpatch-patch-4_18_0-477_13_1-1-3.el8_8.src.rpm SHA-256: 83f33b3d8eef6ce9ef66f415c38f9f4ec2658a86934ca0e5af0a5a998480f7ac
kpatch-patch-4_18_0-477_15_1-1-3.el8_8.src.rpm SHA-256: a2f31fcb86cd44444d54fe4978e3f777fd7688ef04cf773f6f0c53d880233493
kpatch-patch-4_18_0-477_21_1-1-2.el8_8.src.rpm SHA-256: 20165f84b5a55f83ddae92147e24dce7f9d1f797b44321037425bd1fa474a194
kpatch-patch-4_18_0-477_27_1-1-1.el8_8.src.rpm SHA-256: be77a17fd53311c7bb234a6d7ae8ccf3d95f4789131003a7bf92c837a36cd135
x86_64
kpatch-patch-4_18_0-477_10_1-1-4.el8_8.x86_64.rpm SHA-256: e0ed2133457bab668f89202a7d381585d78c91b9864cb9e402f670ea141deef5
kpatch-patch-4_18_0-477_10_1-debuginfo-1-4.el8_8.x86_64.rpm SHA-256: 7967ae3c66ed446de7e9d56648ef9de22ea7757e99e2f6df3021a34a602030d4
kpatch-patch-4_18_0-477_10_1-debugsource-1-4.el8_8.x86_64.rpm SHA-256: ba90b7e045ccb218d3e72cc40ac98faa092925f189cc5a9e78622006ea7ff257
kpatch-patch-4_18_0-477_13_1-1-3.el8_8.x86_64.rpm SHA-256: 5eed9bf78a356dae43150e7471bfaf83da66b70ac3863bd993c20bb6a6f44a5d
kpatch-patch-4_18_0-477_13_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: ca3cc97d19726b653432e5788781a613fefc4b185c20617135bcb77651462fac
kpatch-patch-4_18_0-477_13_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: c6d3a5532b1075306cd511310835178ab19d614073980f1fd5d71303b3de8969
kpatch-patch-4_18_0-477_15_1-1-3.el8_8.x86_64.rpm SHA-256: c9e75fafd2cd93a6a7e3f2167123eef9b6f8128d2af0535866a349ebb3fa9d63
kpatch-patch-4_18_0-477_15_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: 7b34243b911e3ebd66dacae07205871cc1908deea7a96ccc8fbcfe2d06536bfa
kpatch-patch-4_18_0-477_15_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: 9de6ee43c8bc4056d79b737abb0abbb13ebd2a977dfcdd257cb6e157af80644c
kpatch-patch-4_18_0-477_21_1-1-2.el8_8.x86_64.rpm SHA-256: 5c6078830e74bbe5828b458702a72115dcf8255f83a36b8d81860d8d035ad2c8
kpatch-patch-4_18_0-477_21_1-debuginfo-1-2.el8_8.x86_64.rpm SHA-256: 281b9736789e5841b035617cbef59d313b77e8c4c4e7481c4d05f1b6989f1f80
kpatch-patch-4_18_0-477_21_1-debugsource-1-2.el8_8.x86_64.rpm SHA-256: 84381c0e8c3f2fbcc695532a1a1749c8e4c46a8a15d320bbdd25699e0ada7ee2
kpatch-patch-4_18_0-477_27_1-1-1.el8_8.x86_64.rpm SHA-256: 0897f274500b36a379a4c867a8407e60d9d273b88bd5cc98649c05c473557e6d
kpatch-patch-4_18_0-477_27_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: 3f5736bc14525812013dc2e9756ebb468c581c48ea62a17a10e76596b8fb7ff2
kpatch-patch-4_18_0-477_27_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 0d28614d81866b53a4cf8f3febbb0a2b31746a887479e68793d720050e2d6e41

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kpatch-patch-4_18_0-477_10_1-1-4.el8_8.src.rpm SHA-256: 85edb78fde2be6b0ab7ddf2f1f7d5c370d21fecfdf081a7b026bdcab6aabe026
kpatch-patch-4_18_0-477_13_1-1-3.el8_8.src.rpm SHA-256: 83f33b3d8eef6ce9ef66f415c38f9f4ec2658a86934ca0e5af0a5a998480f7ac
kpatch-patch-4_18_0-477_15_1-1-3.el8_8.src.rpm SHA-256: a2f31fcb86cd44444d54fe4978e3f777fd7688ef04cf773f6f0c53d880233493
kpatch-patch-4_18_0-477_21_1-1-2.el8_8.src.rpm SHA-256: 20165f84b5a55f83ddae92147e24dce7f9d1f797b44321037425bd1fa474a194
kpatch-patch-4_18_0-477_27_1-1-1.el8_8.src.rpm SHA-256: be77a17fd53311c7bb234a6d7ae8ccf3d95f4789131003a7bf92c837a36cd135
ppc64le
kpatch-patch-4_18_0-477_10_1-1-4.el8_8.ppc64le.rpm SHA-256: 3999f7c9a2ccccb669e5e3a7d9eab0a76b6a6082a251b5ebb328bfec82890691
kpatch-patch-4_18_0-477_10_1-debuginfo-1-4.el8_8.ppc64le.rpm SHA-256: 082177d7ad51b54ac8b0633b5f70a055615c38902616e030ae76c76b96285d7a
kpatch-patch-4_18_0-477_10_1-debugsource-1-4.el8_8.ppc64le.rpm SHA-256: f176ee3dfc26fca0d84a28f3969df143eb253cbe7d3e6a0221b0d8bd20d51992
kpatch-patch-4_18_0-477_13_1-1-3.el8_8.ppc64le.rpm SHA-256: d9ece8b045562844c8cb9c9ad0a00a6c37f768d2c6c34ac071ab47cd040350ff
kpatch-patch-4_18_0-477_13_1-debuginfo-1-3.el8_8.ppc64le.rpm SHA-256: 6ca7fc393714a0bac8ec7a5c4074e04c66c4a8aec18ca4709f1cd3911a2dab79
kpatch-patch-4_18_0-477_13_1-debugsource-1-3.el8_8.ppc64le.rpm SHA-256: 70d829ad8b7e4ebc353f737f3e7782e92b668a008f506968fb4dc41ca88ae7be
kpatch-patch-4_18_0-477_15_1-1-3.el8_8.ppc64le.rpm SHA-256: 1f30ce4df1a42fb9f3f7f2be7f5ec27f777f2583eff0dc1c52732b3fe975520e
kpatch-patch-4_18_0-477_15_1-debuginfo-1-3.el8_8.ppc64le.rpm SHA-256: 9a8d8a4bf95b11968e3cf5dccd4b3b0c8e675b4fbc6485802a1bcd713c403ad0
kpatch-patch-4_18_0-477_15_1-debugsource-1-3.el8_8.ppc64le.rpm SHA-256: 1f04251f7e1f60ef844d072f8f8a26ca92bd03c76cb07da78cdcee5f19f14a89
kpatch-patch-4_18_0-477_21_1-1-2.el8_8.ppc64le.rpm SHA-256: b61a6641c58202cf0753b8cf1c88a1a2a479abafe04bf2adb300666e775fec34
kpatch-patch-4_18_0-477_21_1-debuginfo-1-2.el8_8.ppc64le.rpm SHA-256: 85678ed311f3e56453248a5e957b6e98e444a0afff2ca8e124aa0f3925793f90
kpatch-patch-4_18_0-477_21_1-debugsource-1-2.el8_8.ppc64le.rpm SHA-256: 56b0eec49e3434a6e7799d50a2c444c9f42dc9b2e625ae6d7eecd367aae609b8
kpatch-patch-4_18_0-477_27_1-1-1.el8_8.ppc64le.rpm SHA-256: 2a0b3cea740c1182300ec64febb1c5044685907e4f501e168f06d6e52feee655
kpatch-patch-4_18_0-477_27_1-debuginfo-1-1.el8_8.ppc64le.rpm SHA-256: ef69edadccf52f83be7db6650c3e151dcfedeebe073861163d2d1117045ce231
kpatch-patch-4_18_0-477_27_1-debugsource-1-1.el8_8.ppc64le.rpm SHA-256: e0e7a6771eac25d538ebac37b793ef60a4c9040afec9f6f1ae23f187a4ed0e50

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kpatch-patch-4_18_0-477_10_1-1-4.el8_8.src.rpm SHA-256: 85edb78fde2be6b0ab7ddf2f1f7d5c370d21fecfdf081a7b026bdcab6aabe026
kpatch-patch-4_18_0-477_13_1-1-3.el8_8.src.rpm SHA-256: 83f33b3d8eef6ce9ef66f415c38f9f4ec2658a86934ca0e5af0a5a998480f7ac
kpatch-patch-4_18_0-477_15_1-1-3.el8_8.src.rpm SHA-256: a2f31fcb86cd44444d54fe4978e3f777fd7688ef04cf773f6f0c53d880233493
kpatch-patch-4_18_0-477_21_1-1-2.el8_8.src.rpm SHA-256: 20165f84b5a55f83ddae92147e24dce7f9d1f797b44321037425bd1fa474a194
kpatch-patch-4_18_0-477_27_1-1-1.el8_8.src.rpm SHA-256: be77a17fd53311c7bb234a6d7ae8ccf3d95f4789131003a7bf92c837a36cd135
x86_64
kpatch-patch-4_18_0-477_10_1-1-4.el8_8.x86_64.rpm SHA-256: e0ed2133457bab668f89202a7d381585d78c91b9864cb9e402f670ea141deef5
kpatch-patch-4_18_0-477_10_1-debuginfo-1-4.el8_8.x86_64.rpm SHA-256: 7967ae3c66ed446de7e9d56648ef9de22ea7757e99e2f6df3021a34a602030d4
kpatch-patch-4_18_0-477_10_1-debugsource-1-4.el8_8.x86_64.rpm SHA-256: ba90b7e045ccb218d3e72cc40ac98faa092925f189cc5a9e78622006ea7ff257
kpatch-patch-4_18_0-477_13_1-1-3.el8_8.x86_64.rpm SHA-256: 5eed9bf78a356dae43150e7471bfaf83da66b70ac3863bd993c20bb6a6f44a5d
kpatch-patch-4_18_0-477_13_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: ca3cc97d19726b653432e5788781a613fefc4b185c20617135bcb77651462fac
kpatch-patch-4_18_0-477_13_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: c6d3a5532b1075306cd511310835178ab19d614073980f1fd5d71303b3de8969
kpatch-patch-4_18_0-477_15_1-1-3.el8_8.x86_64.rpm SHA-256: c9e75fafd2cd93a6a7e3f2167123eef9b6f8128d2af0535866a349ebb3fa9d63
kpatch-patch-4_18_0-477_15_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: 7b34243b911e3ebd66dacae07205871cc1908deea7a96ccc8fbcfe2d06536bfa
kpatch-patch-4_18_0-477_15_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: 9de6ee43c8bc4056d79b737abb0abbb13ebd2a977dfcdd257cb6e157af80644c
kpatch-patch-4_18_0-477_21_1-1-2.el8_8.x86_64.rpm SHA-256: 5c6078830e74bbe5828b458702a72115dcf8255f83a36b8d81860d8d035ad2c8
kpatch-patch-4_18_0-477_21_1-debuginfo-1-2.el8_8.x86_64.rpm SHA-256: 281b9736789e5841b035617cbef59d313b77e8c4c4e7481c4d05f1b6989f1f80
kpatch-patch-4_18_0-477_21_1-debugsource-1-2.el8_8.x86_64.rpm SHA-256: 84381c0e8c3f2fbcc695532a1a1749c8e4c46a8a15d320bbdd25699e0ada7ee2
kpatch-patch-4_18_0-477_27_1-1-1.el8_8.x86_64.rpm SHA-256: 0897f274500b36a379a4c867a8407e60d9d273b88bd5cc98649c05c473557e6d
kpatch-patch-4_18_0-477_27_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: 3f5736bc14525812013dc2e9756ebb468c581c48ea62a17a10e76596b8fb7ff2
kpatch-patch-4_18_0-477_27_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 0d28614d81866b53a4cf8f3febbb0a2b31746a887479e68793d720050e2d6e41

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility