Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0378 - Security Advisory
Issued:
2024-01-23
Updated:
2024-01-23

RHSA-2024:0378 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)
  • kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
  • kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)
  • kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)
  • kernel: use after free in unix_stream_sendpage (CVE-2023-4622)
  • kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)
  • kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)
  • kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)
  • kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2192671 - CVE-2023-31436 kernel: out-of-bounds write in qfq_change_class function
  • BZ - 2224048 - CVE-2023-3812 kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
  • BZ - 2225191 - CVE-2023-3611 kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead
  • BZ - 2237757 - CVE-2023-4623 kernel: net/sched: sch_hfsc UAF
  • BZ - 2237760 - CVE-2023-4622 kernel: use after free in unix_stream_sendpage
  • BZ - 2239843 - CVE-2023-42753 kernel: netfilter: potential slab-out-of-bound access due to integer underflow
  • BZ - 2240249 - CVE-2023-2163 kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe
  • BZ - 2241924 - CVE-2023-5178 kernel: use after free in nvmet_tcp_free_crypto in NVMe
  • BZ - 2244723 - CVE-2023-45871 kernel: IGB driver inadequate buffer size for frames larger than MTU

CVEs

  • CVE-2023-2163
  • CVE-2023-3611
  • CVE-2023-3812
  • CVE-2023-4622
  • CVE-2023-4623
  • CVE-2023-5178
  • CVE-2023-31436
  • CVE-2023-42753
  • CVE-2023-45871

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-4.el8_6.src.rpm SHA-256: 0026946b485e260175711fb39e265fb0129bee6c0e92c3add117daf32dc2833c
kpatch-patch-4_18_0-372_70_1-1-3.el8_6.src.rpm SHA-256: fd5064dee963dc6931ee8082197608d531974269b1b88be95fa63fcf0cc1fdea
kpatch-patch-4_18_0-372_75_1-1-2.el8_6.src.rpm SHA-256: 169d3b9aa211685dcaabc7ec22df006d6d70093d873d5a2075bc8be320d9aab5
kpatch-patch-4_18_0-372_80_1-1-1.el8_6.src.rpm SHA-256: d5bd22336715ca79f2b9d7df4510d4e734d27b91bd45f1d3ed08edafe6470eea
x86_64
kpatch-patch-4_18_0-372_64_1-1-4.el8_6.x86_64.rpm SHA-256: 5afb5db93466bf1f064006770663f9bb2fc9d51a6ab16b73a241f945d7f3ce68
kpatch-patch-4_18_0-372_64_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: 8dbc1a4dc8d2d3e18af3472636dd7b3c2d85af4e2b3bbe85467879d6771008cb
kpatch-patch-4_18_0-372_64_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: 5df48de65b037d6ea30213d2d2d2a7fe7c77cf20b9507588f4821364882c8ec8
kpatch-patch-4_18_0-372_70_1-1-3.el8_6.x86_64.rpm SHA-256: d9045b5305c7413051e7da01540a11e2799c708130f0c376b676a835e6870f8f
kpatch-patch-4_18_0-372_70_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 06e04e4d70ee16971cdfae885dc216cd312c7b00eb35c5bb912a9c7e1260e043
kpatch-patch-4_18_0-372_70_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: 9fa93b5cd11455daf05d4fc9578fc2188e6003dfc15f0ec7a4a9150f90871977
kpatch-patch-4_18_0-372_75_1-1-2.el8_6.x86_64.rpm SHA-256: 61f005f5468fe65e0f4d7b5a6f8fd1143a09d03d8d4da368748b9a76c4225087
kpatch-patch-4_18_0-372_75_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: c04cd1e08aec12e270152d8196dd37ffdf41980fa17817c595c951b74176bff1
kpatch-patch-4_18_0-372_75_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: f9ef074b587970d5b0e7512946bba5d044dbdd9f619c5cebb9bb7e1c7f6d59ce
kpatch-patch-4_18_0-372_80_1-1-1.el8_6.x86_64.rpm SHA-256: 4f78eaa28d85a9c4e56c260485950bfe07d5faccad3533429a8925360fc1b0e4
kpatch-patch-4_18_0-372_80_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 34d3a64f0600c6949554c86b0c2eeaba453b723f632a8b98e478ba0c4782530c
kpatch-patch-4_18_0-372_80_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: b36b44ad6dfcf5860146be1d06fdfd99829787fd291de39b11e577afd2bceec3

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-4.el8_6.src.rpm SHA-256: 0026946b485e260175711fb39e265fb0129bee6c0e92c3add117daf32dc2833c
kpatch-patch-4_18_0-372_70_1-1-3.el8_6.src.rpm SHA-256: fd5064dee963dc6931ee8082197608d531974269b1b88be95fa63fcf0cc1fdea
kpatch-patch-4_18_0-372_75_1-1-2.el8_6.src.rpm SHA-256: 169d3b9aa211685dcaabc7ec22df006d6d70093d873d5a2075bc8be320d9aab5
kpatch-patch-4_18_0-372_80_1-1-1.el8_6.src.rpm SHA-256: d5bd22336715ca79f2b9d7df4510d4e734d27b91bd45f1d3ed08edafe6470eea
x86_64
kpatch-patch-4_18_0-372_64_1-1-4.el8_6.x86_64.rpm SHA-256: 5afb5db93466bf1f064006770663f9bb2fc9d51a6ab16b73a241f945d7f3ce68
kpatch-patch-4_18_0-372_64_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: 8dbc1a4dc8d2d3e18af3472636dd7b3c2d85af4e2b3bbe85467879d6771008cb
kpatch-patch-4_18_0-372_64_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: 5df48de65b037d6ea30213d2d2d2a7fe7c77cf20b9507588f4821364882c8ec8
kpatch-patch-4_18_0-372_70_1-1-3.el8_6.x86_64.rpm SHA-256: d9045b5305c7413051e7da01540a11e2799c708130f0c376b676a835e6870f8f
kpatch-patch-4_18_0-372_70_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 06e04e4d70ee16971cdfae885dc216cd312c7b00eb35c5bb912a9c7e1260e043
kpatch-patch-4_18_0-372_70_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: 9fa93b5cd11455daf05d4fc9578fc2188e6003dfc15f0ec7a4a9150f90871977
kpatch-patch-4_18_0-372_75_1-1-2.el8_6.x86_64.rpm SHA-256: 61f005f5468fe65e0f4d7b5a6f8fd1143a09d03d8d4da368748b9a76c4225087
kpatch-patch-4_18_0-372_75_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: c04cd1e08aec12e270152d8196dd37ffdf41980fa17817c595c951b74176bff1
kpatch-patch-4_18_0-372_75_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: f9ef074b587970d5b0e7512946bba5d044dbdd9f619c5cebb9bb7e1c7f6d59ce
kpatch-patch-4_18_0-372_80_1-1-1.el8_6.x86_64.rpm SHA-256: 4f78eaa28d85a9c4e56c260485950bfe07d5faccad3533429a8925360fc1b0e4
kpatch-patch-4_18_0-372_80_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 34d3a64f0600c6949554c86b0c2eeaba453b723f632a8b98e478ba0c4782530c
kpatch-patch-4_18_0-372_80_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: b36b44ad6dfcf5860146be1d06fdfd99829787fd291de39b11e577afd2bceec3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-4.el8_6.src.rpm SHA-256: 0026946b485e260175711fb39e265fb0129bee6c0e92c3add117daf32dc2833c
kpatch-patch-4_18_0-372_70_1-1-3.el8_6.src.rpm SHA-256: fd5064dee963dc6931ee8082197608d531974269b1b88be95fa63fcf0cc1fdea
kpatch-patch-4_18_0-372_75_1-1-2.el8_6.src.rpm SHA-256: 169d3b9aa211685dcaabc7ec22df006d6d70093d873d5a2075bc8be320d9aab5
kpatch-patch-4_18_0-372_80_1-1-1.el8_6.src.rpm SHA-256: d5bd22336715ca79f2b9d7df4510d4e734d27b91bd45f1d3ed08edafe6470eea
ppc64le
kpatch-patch-4_18_0-372_64_1-1-4.el8_6.ppc64le.rpm SHA-256: 91dc50f109d97f010fb82c9c03b488379ca09d9329eadfd8a86f148752fdedf5
kpatch-patch-4_18_0-372_64_1-debuginfo-1-4.el8_6.ppc64le.rpm SHA-256: 078a6009c197bb64581be8c348a33e033ac108ecf5dd17530d12a1f52511bc59
kpatch-patch-4_18_0-372_64_1-debugsource-1-4.el8_6.ppc64le.rpm SHA-256: ed79ed3c2f275520217aec1c14d429529a80392a622c74345baf9e4d5cf32dd1
kpatch-patch-4_18_0-372_70_1-1-3.el8_6.ppc64le.rpm SHA-256: a618953eec45f617d73d25e12f77199334f1393f606d82bef1e0a643f238284a
kpatch-patch-4_18_0-372_70_1-debuginfo-1-3.el8_6.ppc64le.rpm SHA-256: d18e59bb46d2ae7d32af8d14054abe772d8e56dbca8b956f21594eb9a4654195
kpatch-patch-4_18_0-372_70_1-debugsource-1-3.el8_6.ppc64le.rpm SHA-256: 65995043472a7a810aed1a17a91f823aa62f00128887d209bca99e7f528b3e57
kpatch-patch-4_18_0-372_75_1-1-2.el8_6.ppc64le.rpm SHA-256: 41ef2f5dc585ba82c3487f1512dfd87d2d4f12e4994654bfc32bf340b81ee47e
kpatch-patch-4_18_0-372_75_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: 83b324d72db9446ff841c080d4386ded8606d6e1598028f751efdb5f55fb8861
kpatch-patch-4_18_0-372_75_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: 8cbddbe6c0b5a0ada59e661fab4b348899e88cd49d20978e925286d89f2624fb
kpatch-patch-4_18_0-372_80_1-1-1.el8_6.ppc64le.rpm SHA-256: 37718b232dae57067aed1159e5310bb6a101ff3134f40c01542ef6250c418b75
kpatch-patch-4_18_0-372_80_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: afee500b8e528e3427e8f7ea347b02397e7b1f73c60b33f3899fe5d2e0458304
kpatch-patch-4_18_0-372_80_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: a9bbb6c077f0d2dd24ebe2eac29ac695102818218a0ff96212da16bf4528000b

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-4.el8_6.src.rpm SHA-256: 0026946b485e260175711fb39e265fb0129bee6c0e92c3add117daf32dc2833c
kpatch-patch-4_18_0-372_70_1-1-3.el8_6.src.rpm SHA-256: fd5064dee963dc6931ee8082197608d531974269b1b88be95fa63fcf0cc1fdea
kpatch-patch-4_18_0-372_75_1-1-2.el8_6.src.rpm SHA-256: 169d3b9aa211685dcaabc7ec22df006d6d70093d873d5a2075bc8be320d9aab5
kpatch-patch-4_18_0-372_80_1-1-1.el8_6.src.rpm SHA-256: d5bd22336715ca79f2b9d7df4510d4e734d27b91bd45f1d3ed08edafe6470eea
x86_64
kpatch-patch-4_18_0-372_64_1-1-4.el8_6.x86_64.rpm SHA-256: 5afb5db93466bf1f064006770663f9bb2fc9d51a6ab16b73a241f945d7f3ce68
kpatch-patch-4_18_0-372_64_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: 8dbc1a4dc8d2d3e18af3472636dd7b3c2d85af4e2b3bbe85467879d6771008cb
kpatch-patch-4_18_0-372_64_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: 5df48de65b037d6ea30213d2d2d2a7fe7c77cf20b9507588f4821364882c8ec8
kpatch-patch-4_18_0-372_70_1-1-3.el8_6.x86_64.rpm SHA-256: d9045b5305c7413051e7da01540a11e2799c708130f0c376b676a835e6870f8f
kpatch-patch-4_18_0-372_70_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 06e04e4d70ee16971cdfae885dc216cd312c7b00eb35c5bb912a9c7e1260e043
kpatch-patch-4_18_0-372_70_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: 9fa93b5cd11455daf05d4fc9578fc2188e6003dfc15f0ec7a4a9150f90871977
kpatch-patch-4_18_0-372_75_1-1-2.el8_6.x86_64.rpm SHA-256: 61f005f5468fe65e0f4d7b5a6f8fd1143a09d03d8d4da368748b9a76c4225087
kpatch-patch-4_18_0-372_75_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: c04cd1e08aec12e270152d8196dd37ffdf41980fa17817c595c951b74176bff1
kpatch-patch-4_18_0-372_75_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: f9ef074b587970d5b0e7512946bba5d044dbdd9f619c5cebb9bb7e1c7f6d59ce
kpatch-patch-4_18_0-372_80_1-1-1.el8_6.x86_64.rpm SHA-256: 4f78eaa28d85a9c4e56c260485950bfe07d5faccad3533429a8925360fc1b0e4
kpatch-patch-4_18_0-372_80_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 34d3a64f0600c6949554c86b0c2eeaba453b723f632a8b98e478ba0c4782530c
kpatch-patch-4_18_0-372_80_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: b36b44ad6dfcf5860146be1d06fdfd99829787fd291de39b11e577afd2bceec3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-4.el8_6.src.rpm SHA-256: 0026946b485e260175711fb39e265fb0129bee6c0e92c3add117daf32dc2833c
kpatch-patch-4_18_0-372_70_1-1-3.el8_6.src.rpm SHA-256: fd5064dee963dc6931ee8082197608d531974269b1b88be95fa63fcf0cc1fdea
kpatch-patch-4_18_0-372_75_1-1-2.el8_6.src.rpm SHA-256: 169d3b9aa211685dcaabc7ec22df006d6d70093d873d5a2075bc8be320d9aab5
kpatch-patch-4_18_0-372_80_1-1-1.el8_6.src.rpm SHA-256: d5bd22336715ca79f2b9d7df4510d4e734d27b91bd45f1d3ed08edafe6470eea
ppc64le
kpatch-patch-4_18_0-372_64_1-1-4.el8_6.ppc64le.rpm SHA-256: 91dc50f109d97f010fb82c9c03b488379ca09d9329eadfd8a86f148752fdedf5
kpatch-patch-4_18_0-372_64_1-debuginfo-1-4.el8_6.ppc64le.rpm SHA-256: 078a6009c197bb64581be8c348a33e033ac108ecf5dd17530d12a1f52511bc59
kpatch-patch-4_18_0-372_64_1-debugsource-1-4.el8_6.ppc64le.rpm SHA-256: ed79ed3c2f275520217aec1c14d429529a80392a622c74345baf9e4d5cf32dd1
kpatch-patch-4_18_0-372_70_1-1-3.el8_6.ppc64le.rpm SHA-256: a618953eec45f617d73d25e12f77199334f1393f606d82bef1e0a643f238284a
kpatch-patch-4_18_0-372_70_1-debuginfo-1-3.el8_6.ppc64le.rpm SHA-256: d18e59bb46d2ae7d32af8d14054abe772d8e56dbca8b956f21594eb9a4654195
kpatch-patch-4_18_0-372_70_1-debugsource-1-3.el8_6.ppc64le.rpm SHA-256: 65995043472a7a810aed1a17a91f823aa62f00128887d209bca99e7f528b3e57
kpatch-patch-4_18_0-372_75_1-1-2.el8_6.ppc64le.rpm SHA-256: 41ef2f5dc585ba82c3487f1512dfd87d2d4f12e4994654bfc32bf340b81ee47e
kpatch-patch-4_18_0-372_75_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: 83b324d72db9446ff841c080d4386ded8606d6e1598028f751efdb5f55fb8861
kpatch-patch-4_18_0-372_75_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: 8cbddbe6c0b5a0ada59e661fab4b348899e88cd49d20978e925286d89f2624fb
kpatch-patch-4_18_0-372_80_1-1-1.el8_6.ppc64le.rpm SHA-256: 37718b232dae57067aed1159e5310bb6a101ff3134f40c01542ef6250c418b75
kpatch-patch-4_18_0-372_80_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: afee500b8e528e3427e8f7ea347b02397e7b1f73c60b33f3899fe5d2e0458304
kpatch-patch-4_18_0-372_80_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: a9bbb6c077f0d2dd24ebe2eac29ac695102818218a0ff96212da16bf4528000b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-4.el8_6.src.rpm SHA-256: 0026946b485e260175711fb39e265fb0129bee6c0e92c3add117daf32dc2833c
kpatch-patch-4_18_0-372_70_1-1-3.el8_6.src.rpm SHA-256: fd5064dee963dc6931ee8082197608d531974269b1b88be95fa63fcf0cc1fdea
kpatch-patch-4_18_0-372_75_1-1-2.el8_6.src.rpm SHA-256: 169d3b9aa211685dcaabc7ec22df006d6d70093d873d5a2075bc8be320d9aab5
kpatch-patch-4_18_0-372_80_1-1-1.el8_6.src.rpm SHA-256: d5bd22336715ca79f2b9d7df4510d4e734d27b91bd45f1d3ed08edafe6470eea
x86_64
kpatch-patch-4_18_0-372_64_1-1-4.el8_6.x86_64.rpm SHA-256: 5afb5db93466bf1f064006770663f9bb2fc9d51a6ab16b73a241f945d7f3ce68
kpatch-patch-4_18_0-372_64_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: 8dbc1a4dc8d2d3e18af3472636dd7b3c2d85af4e2b3bbe85467879d6771008cb
kpatch-patch-4_18_0-372_64_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: 5df48de65b037d6ea30213d2d2d2a7fe7c77cf20b9507588f4821364882c8ec8
kpatch-patch-4_18_0-372_70_1-1-3.el8_6.x86_64.rpm SHA-256: d9045b5305c7413051e7da01540a11e2799c708130f0c376b676a835e6870f8f
kpatch-patch-4_18_0-372_70_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 06e04e4d70ee16971cdfae885dc216cd312c7b00eb35c5bb912a9c7e1260e043
kpatch-patch-4_18_0-372_70_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: 9fa93b5cd11455daf05d4fc9578fc2188e6003dfc15f0ec7a4a9150f90871977
kpatch-patch-4_18_0-372_75_1-1-2.el8_6.x86_64.rpm SHA-256: 61f005f5468fe65e0f4d7b5a6f8fd1143a09d03d8d4da368748b9a76c4225087
kpatch-patch-4_18_0-372_75_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: c04cd1e08aec12e270152d8196dd37ffdf41980fa17817c595c951b74176bff1
kpatch-patch-4_18_0-372_75_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: f9ef074b587970d5b0e7512946bba5d044dbdd9f619c5cebb9bb7e1c7f6d59ce
kpatch-patch-4_18_0-372_80_1-1-1.el8_6.x86_64.rpm SHA-256: 4f78eaa28d85a9c4e56c260485950bfe07d5faccad3533429a8925360fc1b0e4
kpatch-patch-4_18_0-372_80_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 34d3a64f0600c6949554c86b0c2eeaba453b723f632a8b98e478ba0c4782530c
kpatch-patch-4_18_0-372_80_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: b36b44ad6dfcf5860146be1d06fdfd99829787fd291de39b11e577afd2bceec3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility