Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0851 - Security Advisory
Issued:
2024-02-15
Updated:
2024-02-15

RHSA-2024:0851 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)
  • kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2245514 - CVE-2023-4921 kernel: use-after-free in sch_qfq network scheduler
  • BZ - 2253908 - CVE-2024-0646 kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination

CVEs

  • CVE-2023-4921
  • CVE-2024-0646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-5.el8_6.src.rpm SHA-256: db8f27f70a70e0b338df84db780b8b9b26dc43418e6051152d98fb102618e10b
kpatch-patch-4_18_0-372_70_1-1-4.el8_6.src.rpm SHA-256: 1cb1b090f3cfaac0ca1055acbb5668bbad4529febf7da94561b21eb9a8cbaba7
kpatch-patch-4_18_0-372_75_1-1-3.el8_6.src.rpm SHA-256: 59bdb9dfc3153637a6e0ca7f7abc2fd8eeb30238e54b672ca2f0825f647fd352
kpatch-patch-4_18_0-372_80_1-1-2.el8_6.src.rpm SHA-256: 06e15f90f28f7472016700f6d24b23f56f5424c78e421e93f715266228008a87
kpatch-patch-4_18_0-372_87_1-1-1.el8_6.src.rpm SHA-256: e5cfb5bfe5a872b5c169220f4a94e618c0231db589bd1af12b268a1e0604baa5
x86_64
kpatch-patch-4_18_0-372_64_1-1-5.el8_6.x86_64.rpm SHA-256: 29345251b60f6206f31af6f780e21e6388b17656626c81168a27dd5f756a259e
kpatch-patch-4_18_0-372_64_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: ee19ae80101ad8fcf1ec010ad033a3c3e5193c2969ee751b3085580346ac9934
kpatch-patch-4_18_0-372_64_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: 7bfbca367a17d310576d254975825a5a868826fadeade982c8fd1c66564f85b2
kpatch-patch-4_18_0-372_70_1-1-4.el8_6.x86_64.rpm SHA-256: 9738a1b6cee93b7f06844afb9c910d48bad5d5422ad69fc6dbde7cba43e6356b
kpatch-patch-4_18_0-372_70_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: 85456ed4bcb6c4b7a50e0cdc0cb721691b0eec949b44d70c958258b07b56ccde
kpatch-patch-4_18_0-372_70_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: 1f84bb3dbe5a3c35898d916ae7faecaf1adf4287b1e7145e109615043116d2fd
kpatch-patch-4_18_0-372_75_1-1-3.el8_6.x86_64.rpm SHA-256: e5d6785c8779a5d8ef50e236d1e253c12181cfbde988e7c7460b62b2a68837d2
kpatch-patch-4_18_0-372_75_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: e148894ebf780becad722baf7bba661537ce8a5dfc4ebfb195f4e5071838c142
kpatch-patch-4_18_0-372_75_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: 720a65f91f7adb04bc2711ba64dfb8304f37a165cd4d075bb0c056e0282dc019
kpatch-patch-4_18_0-372_80_1-1-2.el8_6.x86_64.rpm SHA-256: bf4f00df66459d68d4503962b6203589c55a9b4a87d4b860380723c33966313b
kpatch-patch-4_18_0-372_80_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: c1c2eb1225a1da95ae32ccb5e3ae2ba18f18c538dcb8ce9172d95b7d66b8b6c6
kpatch-patch-4_18_0-372_80_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 2b6b161c460267727b034f60d55c6e2790b4a6584289cbf6ef3be1e37b6caf75
kpatch-patch-4_18_0-372_87_1-1-1.el8_6.x86_64.rpm SHA-256: 8b6a5b6c02c2a6a33eb1799d286508c86aa8fbc989afd01f28ac19068d44989e
kpatch-patch-4_18_0-372_87_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 95767fb9a2fc2179de7bab1171dd8098e8f7f64659035fe7729c2984c3b42c6e
kpatch-patch-4_18_0-372_87_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: c31d5145523ce27d63bdb8d12652a12814b3e8fd8d4f7c2393750019fe769208

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-5.el8_6.src.rpm SHA-256: db8f27f70a70e0b338df84db780b8b9b26dc43418e6051152d98fb102618e10b
kpatch-patch-4_18_0-372_70_1-1-4.el8_6.src.rpm SHA-256: 1cb1b090f3cfaac0ca1055acbb5668bbad4529febf7da94561b21eb9a8cbaba7
kpatch-patch-4_18_0-372_75_1-1-3.el8_6.src.rpm SHA-256: 59bdb9dfc3153637a6e0ca7f7abc2fd8eeb30238e54b672ca2f0825f647fd352
kpatch-patch-4_18_0-372_80_1-1-2.el8_6.src.rpm SHA-256: 06e15f90f28f7472016700f6d24b23f56f5424c78e421e93f715266228008a87
kpatch-patch-4_18_0-372_87_1-1-1.el8_6.src.rpm SHA-256: e5cfb5bfe5a872b5c169220f4a94e618c0231db589bd1af12b268a1e0604baa5
x86_64
kpatch-patch-4_18_0-372_64_1-1-5.el8_6.x86_64.rpm SHA-256: 29345251b60f6206f31af6f780e21e6388b17656626c81168a27dd5f756a259e
kpatch-patch-4_18_0-372_64_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: ee19ae80101ad8fcf1ec010ad033a3c3e5193c2969ee751b3085580346ac9934
kpatch-patch-4_18_0-372_64_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: 7bfbca367a17d310576d254975825a5a868826fadeade982c8fd1c66564f85b2
kpatch-patch-4_18_0-372_70_1-1-4.el8_6.x86_64.rpm SHA-256: 9738a1b6cee93b7f06844afb9c910d48bad5d5422ad69fc6dbde7cba43e6356b
kpatch-patch-4_18_0-372_70_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: 85456ed4bcb6c4b7a50e0cdc0cb721691b0eec949b44d70c958258b07b56ccde
kpatch-patch-4_18_0-372_70_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: 1f84bb3dbe5a3c35898d916ae7faecaf1adf4287b1e7145e109615043116d2fd
kpatch-patch-4_18_0-372_75_1-1-3.el8_6.x86_64.rpm SHA-256: e5d6785c8779a5d8ef50e236d1e253c12181cfbde988e7c7460b62b2a68837d2
kpatch-patch-4_18_0-372_75_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: e148894ebf780becad722baf7bba661537ce8a5dfc4ebfb195f4e5071838c142
kpatch-patch-4_18_0-372_75_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: 720a65f91f7adb04bc2711ba64dfb8304f37a165cd4d075bb0c056e0282dc019
kpatch-patch-4_18_0-372_80_1-1-2.el8_6.x86_64.rpm SHA-256: bf4f00df66459d68d4503962b6203589c55a9b4a87d4b860380723c33966313b
kpatch-patch-4_18_0-372_80_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: c1c2eb1225a1da95ae32ccb5e3ae2ba18f18c538dcb8ce9172d95b7d66b8b6c6
kpatch-patch-4_18_0-372_80_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 2b6b161c460267727b034f60d55c6e2790b4a6584289cbf6ef3be1e37b6caf75
kpatch-patch-4_18_0-372_87_1-1-1.el8_6.x86_64.rpm SHA-256: 8b6a5b6c02c2a6a33eb1799d286508c86aa8fbc989afd01f28ac19068d44989e
kpatch-patch-4_18_0-372_87_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 95767fb9a2fc2179de7bab1171dd8098e8f7f64659035fe7729c2984c3b42c6e
kpatch-patch-4_18_0-372_87_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: c31d5145523ce27d63bdb8d12652a12814b3e8fd8d4f7c2393750019fe769208

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-5.el8_6.src.rpm SHA-256: db8f27f70a70e0b338df84db780b8b9b26dc43418e6051152d98fb102618e10b
kpatch-patch-4_18_0-372_70_1-1-4.el8_6.src.rpm SHA-256: 1cb1b090f3cfaac0ca1055acbb5668bbad4529febf7da94561b21eb9a8cbaba7
kpatch-patch-4_18_0-372_75_1-1-3.el8_6.src.rpm SHA-256: 59bdb9dfc3153637a6e0ca7f7abc2fd8eeb30238e54b672ca2f0825f647fd352
kpatch-patch-4_18_0-372_80_1-1-2.el8_6.src.rpm SHA-256: 06e15f90f28f7472016700f6d24b23f56f5424c78e421e93f715266228008a87
kpatch-patch-4_18_0-372_87_1-1-1.el8_6.src.rpm SHA-256: e5cfb5bfe5a872b5c169220f4a94e618c0231db589bd1af12b268a1e0604baa5
ppc64le
kpatch-patch-4_18_0-372_64_1-1-5.el8_6.ppc64le.rpm SHA-256: 9cdc607ff432f17d92d14449268704b3bcbd6830d2b3878f226d28f178b0b241
kpatch-patch-4_18_0-372_64_1-debuginfo-1-5.el8_6.ppc64le.rpm SHA-256: 9974d228b1f4793f2336be06029370c0f8f247b8e967ddc6a1249b269afff169
kpatch-patch-4_18_0-372_64_1-debugsource-1-5.el8_6.ppc64le.rpm SHA-256: b3ec84ef014290059bab5616206eec456286e3174a76d2b7b36a352c34065583
kpatch-patch-4_18_0-372_70_1-1-4.el8_6.ppc64le.rpm SHA-256: 7be745eccdd61e1c24dc2e33507bfa380c090db12c1f929a852a96fecf3bcf12
kpatch-patch-4_18_0-372_70_1-debuginfo-1-4.el8_6.ppc64le.rpm SHA-256: a7fa2c818f51bb44bc8ddd9b41ba0a5206be8c0ace56f7df6ec7c902d3f91b4a
kpatch-patch-4_18_0-372_70_1-debugsource-1-4.el8_6.ppc64le.rpm SHA-256: fca7dbb4478e1206ffd86437c4cc0305c25c39ac90f4907d6b45bda605bd1bc3
kpatch-patch-4_18_0-372_75_1-1-3.el8_6.ppc64le.rpm SHA-256: 81f502dfd554a22b606916fe9e155962a2234e54a732fa8ca115f2a14db82755
kpatch-patch-4_18_0-372_75_1-debuginfo-1-3.el8_6.ppc64le.rpm SHA-256: 47d6fb263f55639016f29c12d3e0d3109a0ac6015a82ec5faf067d28da103fdd
kpatch-patch-4_18_0-372_75_1-debugsource-1-3.el8_6.ppc64le.rpm SHA-256: ea7d8f4ec474166cb0a5979b91000a9bdf7f4acf879c622f3c5b84264f91d469
kpatch-patch-4_18_0-372_80_1-1-2.el8_6.ppc64le.rpm SHA-256: 8ce8898274733986ba241fe9164865e6e4b2c28ead34b2691566e80cb0278eea
kpatch-patch-4_18_0-372_80_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: 61a1f8fc0353bb2d8dbacf09c2e6786ddadb40b883300f02157a0d5f9973414c
kpatch-patch-4_18_0-372_80_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: 455b1c553afc7dfeb0e551d742fe57f95a0ae801b601716ddd3340a907be5faf
kpatch-patch-4_18_0-372_87_1-1-1.el8_6.ppc64le.rpm SHA-256: e2acd7016d38d4069e2557fa4038a2a525c61c3ee41770bbc1da99dbfbc866d4
kpatch-patch-4_18_0-372_87_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: 33db4d0a47dbb79a2893b180a9bf4247d3f5441ab4371c88b9fafeb2dafc7a80
kpatch-patch-4_18_0-372_87_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: 3cd035731b9f4cfaa16bd61afdb99f8a84a51d340d57dfb865fc60e7695b83a8

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-5.el8_6.src.rpm SHA-256: db8f27f70a70e0b338df84db780b8b9b26dc43418e6051152d98fb102618e10b
kpatch-patch-4_18_0-372_70_1-1-4.el8_6.src.rpm SHA-256: 1cb1b090f3cfaac0ca1055acbb5668bbad4529febf7da94561b21eb9a8cbaba7
kpatch-patch-4_18_0-372_75_1-1-3.el8_6.src.rpm SHA-256: 59bdb9dfc3153637a6e0ca7f7abc2fd8eeb30238e54b672ca2f0825f647fd352
kpatch-patch-4_18_0-372_80_1-1-2.el8_6.src.rpm SHA-256: 06e15f90f28f7472016700f6d24b23f56f5424c78e421e93f715266228008a87
kpatch-patch-4_18_0-372_87_1-1-1.el8_6.src.rpm SHA-256: e5cfb5bfe5a872b5c169220f4a94e618c0231db589bd1af12b268a1e0604baa5
x86_64
kpatch-patch-4_18_0-372_64_1-1-5.el8_6.x86_64.rpm SHA-256: 29345251b60f6206f31af6f780e21e6388b17656626c81168a27dd5f756a259e
kpatch-patch-4_18_0-372_64_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: ee19ae80101ad8fcf1ec010ad033a3c3e5193c2969ee751b3085580346ac9934
kpatch-patch-4_18_0-372_64_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: 7bfbca367a17d310576d254975825a5a868826fadeade982c8fd1c66564f85b2
kpatch-patch-4_18_0-372_70_1-1-4.el8_6.x86_64.rpm SHA-256: 9738a1b6cee93b7f06844afb9c910d48bad5d5422ad69fc6dbde7cba43e6356b
kpatch-patch-4_18_0-372_70_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: 85456ed4bcb6c4b7a50e0cdc0cb721691b0eec949b44d70c958258b07b56ccde
kpatch-patch-4_18_0-372_70_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: 1f84bb3dbe5a3c35898d916ae7faecaf1adf4287b1e7145e109615043116d2fd
kpatch-patch-4_18_0-372_75_1-1-3.el8_6.x86_64.rpm SHA-256: e5d6785c8779a5d8ef50e236d1e253c12181cfbde988e7c7460b62b2a68837d2
kpatch-patch-4_18_0-372_75_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: e148894ebf780becad722baf7bba661537ce8a5dfc4ebfb195f4e5071838c142
kpatch-patch-4_18_0-372_75_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: 720a65f91f7adb04bc2711ba64dfb8304f37a165cd4d075bb0c056e0282dc019
kpatch-patch-4_18_0-372_80_1-1-2.el8_6.x86_64.rpm SHA-256: bf4f00df66459d68d4503962b6203589c55a9b4a87d4b860380723c33966313b
kpatch-patch-4_18_0-372_80_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: c1c2eb1225a1da95ae32ccb5e3ae2ba18f18c538dcb8ce9172d95b7d66b8b6c6
kpatch-patch-4_18_0-372_80_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 2b6b161c460267727b034f60d55c6e2790b4a6584289cbf6ef3be1e37b6caf75
kpatch-patch-4_18_0-372_87_1-1-1.el8_6.x86_64.rpm SHA-256: 8b6a5b6c02c2a6a33eb1799d286508c86aa8fbc989afd01f28ac19068d44989e
kpatch-patch-4_18_0-372_87_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 95767fb9a2fc2179de7bab1171dd8098e8f7f64659035fe7729c2984c3b42c6e
kpatch-patch-4_18_0-372_87_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: c31d5145523ce27d63bdb8d12652a12814b3e8fd8d4f7c2393750019fe769208

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-5.el8_6.src.rpm SHA-256: db8f27f70a70e0b338df84db780b8b9b26dc43418e6051152d98fb102618e10b
kpatch-patch-4_18_0-372_70_1-1-4.el8_6.src.rpm SHA-256: 1cb1b090f3cfaac0ca1055acbb5668bbad4529febf7da94561b21eb9a8cbaba7
kpatch-patch-4_18_0-372_75_1-1-3.el8_6.src.rpm SHA-256: 59bdb9dfc3153637a6e0ca7f7abc2fd8eeb30238e54b672ca2f0825f647fd352
kpatch-patch-4_18_0-372_80_1-1-2.el8_6.src.rpm SHA-256: 06e15f90f28f7472016700f6d24b23f56f5424c78e421e93f715266228008a87
kpatch-patch-4_18_0-372_87_1-1-1.el8_6.src.rpm SHA-256: e5cfb5bfe5a872b5c169220f4a94e618c0231db589bd1af12b268a1e0604baa5
ppc64le
kpatch-patch-4_18_0-372_64_1-1-5.el8_6.ppc64le.rpm SHA-256: 9cdc607ff432f17d92d14449268704b3bcbd6830d2b3878f226d28f178b0b241
kpatch-patch-4_18_0-372_64_1-debuginfo-1-5.el8_6.ppc64le.rpm SHA-256: 9974d228b1f4793f2336be06029370c0f8f247b8e967ddc6a1249b269afff169
kpatch-patch-4_18_0-372_64_1-debugsource-1-5.el8_6.ppc64le.rpm SHA-256: b3ec84ef014290059bab5616206eec456286e3174a76d2b7b36a352c34065583
kpatch-patch-4_18_0-372_70_1-1-4.el8_6.ppc64le.rpm SHA-256: 7be745eccdd61e1c24dc2e33507bfa380c090db12c1f929a852a96fecf3bcf12
kpatch-patch-4_18_0-372_70_1-debuginfo-1-4.el8_6.ppc64le.rpm SHA-256: a7fa2c818f51bb44bc8ddd9b41ba0a5206be8c0ace56f7df6ec7c902d3f91b4a
kpatch-patch-4_18_0-372_70_1-debugsource-1-4.el8_6.ppc64le.rpm SHA-256: fca7dbb4478e1206ffd86437c4cc0305c25c39ac90f4907d6b45bda605bd1bc3
kpatch-patch-4_18_0-372_75_1-1-3.el8_6.ppc64le.rpm SHA-256: 81f502dfd554a22b606916fe9e155962a2234e54a732fa8ca115f2a14db82755
kpatch-patch-4_18_0-372_75_1-debuginfo-1-3.el8_6.ppc64le.rpm SHA-256: 47d6fb263f55639016f29c12d3e0d3109a0ac6015a82ec5faf067d28da103fdd
kpatch-patch-4_18_0-372_75_1-debugsource-1-3.el8_6.ppc64le.rpm SHA-256: ea7d8f4ec474166cb0a5979b91000a9bdf7f4acf879c622f3c5b84264f91d469
kpatch-patch-4_18_0-372_80_1-1-2.el8_6.ppc64le.rpm SHA-256: 8ce8898274733986ba241fe9164865e6e4b2c28ead34b2691566e80cb0278eea
kpatch-patch-4_18_0-372_80_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: 61a1f8fc0353bb2d8dbacf09c2e6786ddadb40b883300f02157a0d5f9973414c
kpatch-patch-4_18_0-372_80_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: 455b1c553afc7dfeb0e551d742fe57f95a0ae801b601716ddd3340a907be5faf
kpatch-patch-4_18_0-372_87_1-1-1.el8_6.ppc64le.rpm SHA-256: e2acd7016d38d4069e2557fa4038a2a525c61c3ee41770bbc1da99dbfbc866d4
kpatch-patch-4_18_0-372_87_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: 33db4d0a47dbb79a2893b180a9bf4247d3f5441ab4371c88b9fafeb2dafc7a80
kpatch-patch-4_18_0-372_87_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: 3cd035731b9f4cfaa16bd61afdb99f8a84a51d340d57dfb865fc60e7695b83a8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-5.el8_6.src.rpm SHA-256: db8f27f70a70e0b338df84db780b8b9b26dc43418e6051152d98fb102618e10b
kpatch-patch-4_18_0-372_70_1-1-4.el8_6.src.rpm SHA-256: 1cb1b090f3cfaac0ca1055acbb5668bbad4529febf7da94561b21eb9a8cbaba7
kpatch-patch-4_18_0-372_75_1-1-3.el8_6.src.rpm SHA-256: 59bdb9dfc3153637a6e0ca7f7abc2fd8eeb30238e54b672ca2f0825f647fd352
kpatch-patch-4_18_0-372_80_1-1-2.el8_6.src.rpm SHA-256: 06e15f90f28f7472016700f6d24b23f56f5424c78e421e93f715266228008a87
kpatch-patch-4_18_0-372_87_1-1-1.el8_6.src.rpm SHA-256: e5cfb5bfe5a872b5c169220f4a94e618c0231db589bd1af12b268a1e0604baa5
x86_64
kpatch-patch-4_18_0-372_64_1-1-5.el8_6.x86_64.rpm SHA-256: 29345251b60f6206f31af6f780e21e6388b17656626c81168a27dd5f756a259e
kpatch-patch-4_18_0-372_64_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: ee19ae80101ad8fcf1ec010ad033a3c3e5193c2969ee751b3085580346ac9934
kpatch-patch-4_18_0-372_64_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: 7bfbca367a17d310576d254975825a5a868826fadeade982c8fd1c66564f85b2
kpatch-patch-4_18_0-372_70_1-1-4.el8_6.x86_64.rpm SHA-256: 9738a1b6cee93b7f06844afb9c910d48bad5d5422ad69fc6dbde7cba43e6356b
kpatch-patch-4_18_0-372_70_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: 85456ed4bcb6c4b7a50e0cdc0cb721691b0eec949b44d70c958258b07b56ccde
kpatch-patch-4_18_0-372_70_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: 1f84bb3dbe5a3c35898d916ae7faecaf1adf4287b1e7145e109615043116d2fd
kpatch-patch-4_18_0-372_75_1-1-3.el8_6.x86_64.rpm SHA-256: e5d6785c8779a5d8ef50e236d1e253c12181cfbde988e7c7460b62b2a68837d2
kpatch-patch-4_18_0-372_75_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: e148894ebf780becad722baf7bba661537ce8a5dfc4ebfb195f4e5071838c142
kpatch-patch-4_18_0-372_75_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: 720a65f91f7adb04bc2711ba64dfb8304f37a165cd4d075bb0c056e0282dc019
kpatch-patch-4_18_0-372_80_1-1-2.el8_6.x86_64.rpm SHA-256: bf4f00df66459d68d4503962b6203589c55a9b4a87d4b860380723c33966313b
kpatch-patch-4_18_0-372_80_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: c1c2eb1225a1da95ae32ccb5e3ae2ba18f18c538dcb8ce9172d95b7d66b8b6c6
kpatch-patch-4_18_0-372_80_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 2b6b161c460267727b034f60d55c6e2790b4a6584289cbf6ef3be1e37b6caf75
kpatch-patch-4_18_0-372_87_1-1-1.el8_6.x86_64.rpm SHA-256: 8b6a5b6c02c2a6a33eb1799d286508c86aa8fbc989afd01f28ac19068d44989e
kpatch-patch-4_18_0-372_87_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 95767fb9a2fc2179de7bab1171dd8098e8f7f64659035fe7729c2984c3b42c6e
kpatch-patch-4_18_0-372_87_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: c31d5145523ce27d63bdb8d12652a12814b3e8fd8d4f7c2393750019fe769208

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility