Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0937 - Security Advisory
Issued:
2024-02-22
Updated:
2024-02-22

RHSA-2024:0937 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2255498 - CVE-2023-6546 kernel: GSM multiplexing race condition leads to privilege escalation

CVEs

  • CVE-2023-6546

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-6.el8_6.src.rpm SHA-256: 3da9fc0004f7c31945a51c70ad6443d208281c462d58c9fde81a41f4d81f0d6f
kpatch-patch-4_18_0-372_70_1-1-5.el8_6.src.rpm SHA-256: 8745a99b7a65ee737d748237b2a19aa596266a0ff3442e05bd7f68ffcf650540
kpatch-patch-4_18_0-372_75_1-1-4.el8_6.src.rpm SHA-256: 290077f8abc94ba8fb51122e0ff94225e969556aa362c3cf8be7618b4bcfee77
kpatch-patch-4_18_0-372_80_1-1-3.el8_6.src.rpm SHA-256: defe2a96508e124f0605334c38d44b39af283914c8b33163efe7e278de96bc3e
kpatch-patch-4_18_0-372_87_1-1-2.el8_6.src.rpm SHA-256: 608abf19c2bafe7d3da66ff6acf8ea4cb962ddfb771d23b1f4dbc88a4d255607
kpatch-patch-4_18_0-372_91_1-1-1.el8_6.src.rpm SHA-256: 8a6c665d20d0c5d6bddb645ecfc50ef8909d6f2b7a8286fcb7e71858062cb134
x86_64
kpatch-patch-4_18_0-372_64_1-1-6.el8_6.x86_64.rpm SHA-256: 4b318b290df7587e3f9c4c585c1b0d24a75b1a2f4f6a8e737892f15dc64f92e1
kpatch-patch-4_18_0-372_64_1-debuginfo-1-6.el8_6.x86_64.rpm SHA-256: 0306d44323dd5fd23f1092eaa77fd40fc9bf12906f3dbe5950b9ed4bb205d4b5
kpatch-patch-4_18_0-372_64_1-debugsource-1-6.el8_6.x86_64.rpm SHA-256: e3e98d89dc3c2fd18b2e33ea4e0f94fcf12752fd81062c807ddffff79f00ac7d
kpatch-patch-4_18_0-372_70_1-1-5.el8_6.x86_64.rpm SHA-256: 0f41737dbf38117973f3ba2851184d964085619e0d1598d197a3457f320994fb
kpatch-patch-4_18_0-372_70_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: 349123931e4e32c35b8f1f05f9d16ff68d7c046f946e7a164cc0a2c2a234db9b
kpatch-patch-4_18_0-372_70_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: b71b538a597263264a6299ddd2903fc40166b7a962fa21c1632da75f5ba07383
kpatch-patch-4_18_0-372_75_1-1-4.el8_6.x86_64.rpm SHA-256: 10097652ed06f2966940de0bcae9c73a099a2d0859710fc3b9676c0ffe26a7da
kpatch-patch-4_18_0-372_75_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: 6e2a23ad27ba58bfa5aa4d5b413c0d97bfeeb649ffed13207103f57452089ab6
kpatch-patch-4_18_0-372_75_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: bff4d7e247645e8662873f47e32f399d9993c53ba03e3a010808a31d86d79970
kpatch-patch-4_18_0-372_80_1-1-3.el8_6.x86_64.rpm SHA-256: 6ad5ad2f1a18e581fbbdb584a692782730a3daa2692533c2a70882e058f89089
kpatch-patch-4_18_0-372_80_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 171f6ee41ee4774b4f06a09ae15e232c27de7de86530a4a724729caec7896aab
kpatch-patch-4_18_0-372_80_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: 6ac6be55bd117f882f09e1066fcebb158b0d0eb8bbd61e81a04ed2b8065aba36
kpatch-patch-4_18_0-372_87_1-1-2.el8_6.x86_64.rpm SHA-256: 4c2b7798211a4cecc56545d02d87fba8f2962e1ecb19b154388d9ac7e51bd274
kpatch-patch-4_18_0-372_87_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 1ef5ae05ec811c64d5071d2b2cb9908b43d41df69d1d9e015b6e147f1df5923f
kpatch-patch-4_18_0-372_87_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: fa75e705afd1e1e4a3fcf4a1e460e15ff30f329ffa6b3232b6d082f406c352e3
kpatch-patch-4_18_0-372_91_1-1-1.el8_6.x86_64.rpm SHA-256: fcfb983bffe4ea241637df6bfdf8da6a651264e14aac8f6022642212bca4d4e5
kpatch-patch-4_18_0-372_91_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 53c12210cdc2f751656bf3bed866e0d61d85ec846a1bdc115e277ed90ec7d043
kpatch-patch-4_18_0-372_91_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: f4b315a94064f7b383b18a1b9d78d747e52eead8ec26afed7203796105f346e3

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-6.el8_6.src.rpm SHA-256: 3da9fc0004f7c31945a51c70ad6443d208281c462d58c9fde81a41f4d81f0d6f
kpatch-patch-4_18_0-372_70_1-1-5.el8_6.src.rpm SHA-256: 8745a99b7a65ee737d748237b2a19aa596266a0ff3442e05bd7f68ffcf650540
kpatch-patch-4_18_0-372_75_1-1-4.el8_6.src.rpm SHA-256: 290077f8abc94ba8fb51122e0ff94225e969556aa362c3cf8be7618b4bcfee77
kpatch-patch-4_18_0-372_80_1-1-3.el8_6.src.rpm SHA-256: defe2a96508e124f0605334c38d44b39af283914c8b33163efe7e278de96bc3e
kpatch-patch-4_18_0-372_87_1-1-2.el8_6.src.rpm SHA-256: 608abf19c2bafe7d3da66ff6acf8ea4cb962ddfb771d23b1f4dbc88a4d255607
kpatch-patch-4_18_0-372_91_1-1-1.el8_6.src.rpm SHA-256: 8a6c665d20d0c5d6bddb645ecfc50ef8909d6f2b7a8286fcb7e71858062cb134
x86_64
kpatch-patch-4_18_0-372_64_1-1-6.el8_6.x86_64.rpm SHA-256: 4b318b290df7587e3f9c4c585c1b0d24a75b1a2f4f6a8e737892f15dc64f92e1
kpatch-patch-4_18_0-372_64_1-debuginfo-1-6.el8_6.x86_64.rpm SHA-256: 0306d44323dd5fd23f1092eaa77fd40fc9bf12906f3dbe5950b9ed4bb205d4b5
kpatch-patch-4_18_0-372_64_1-debugsource-1-6.el8_6.x86_64.rpm SHA-256: e3e98d89dc3c2fd18b2e33ea4e0f94fcf12752fd81062c807ddffff79f00ac7d
kpatch-patch-4_18_0-372_70_1-1-5.el8_6.x86_64.rpm SHA-256: 0f41737dbf38117973f3ba2851184d964085619e0d1598d197a3457f320994fb
kpatch-patch-4_18_0-372_70_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: 349123931e4e32c35b8f1f05f9d16ff68d7c046f946e7a164cc0a2c2a234db9b
kpatch-patch-4_18_0-372_70_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: b71b538a597263264a6299ddd2903fc40166b7a962fa21c1632da75f5ba07383
kpatch-patch-4_18_0-372_75_1-1-4.el8_6.x86_64.rpm SHA-256: 10097652ed06f2966940de0bcae9c73a099a2d0859710fc3b9676c0ffe26a7da
kpatch-patch-4_18_0-372_75_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: 6e2a23ad27ba58bfa5aa4d5b413c0d97bfeeb649ffed13207103f57452089ab6
kpatch-patch-4_18_0-372_75_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: bff4d7e247645e8662873f47e32f399d9993c53ba03e3a010808a31d86d79970
kpatch-patch-4_18_0-372_80_1-1-3.el8_6.x86_64.rpm SHA-256: 6ad5ad2f1a18e581fbbdb584a692782730a3daa2692533c2a70882e058f89089
kpatch-patch-4_18_0-372_80_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 171f6ee41ee4774b4f06a09ae15e232c27de7de86530a4a724729caec7896aab
kpatch-patch-4_18_0-372_80_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: 6ac6be55bd117f882f09e1066fcebb158b0d0eb8bbd61e81a04ed2b8065aba36
kpatch-patch-4_18_0-372_87_1-1-2.el8_6.x86_64.rpm SHA-256: 4c2b7798211a4cecc56545d02d87fba8f2962e1ecb19b154388d9ac7e51bd274
kpatch-patch-4_18_0-372_87_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 1ef5ae05ec811c64d5071d2b2cb9908b43d41df69d1d9e015b6e147f1df5923f
kpatch-patch-4_18_0-372_87_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: fa75e705afd1e1e4a3fcf4a1e460e15ff30f329ffa6b3232b6d082f406c352e3
kpatch-patch-4_18_0-372_91_1-1-1.el8_6.x86_64.rpm SHA-256: fcfb983bffe4ea241637df6bfdf8da6a651264e14aac8f6022642212bca4d4e5
kpatch-patch-4_18_0-372_91_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 53c12210cdc2f751656bf3bed866e0d61d85ec846a1bdc115e277ed90ec7d043
kpatch-patch-4_18_0-372_91_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: f4b315a94064f7b383b18a1b9d78d747e52eead8ec26afed7203796105f346e3

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-6.el8_6.src.rpm SHA-256: 3da9fc0004f7c31945a51c70ad6443d208281c462d58c9fde81a41f4d81f0d6f
kpatch-patch-4_18_0-372_70_1-1-5.el8_6.src.rpm SHA-256: 8745a99b7a65ee737d748237b2a19aa596266a0ff3442e05bd7f68ffcf650540
kpatch-patch-4_18_0-372_75_1-1-4.el8_6.src.rpm SHA-256: 290077f8abc94ba8fb51122e0ff94225e969556aa362c3cf8be7618b4bcfee77
kpatch-patch-4_18_0-372_80_1-1-3.el8_6.src.rpm SHA-256: defe2a96508e124f0605334c38d44b39af283914c8b33163efe7e278de96bc3e
kpatch-patch-4_18_0-372_87_1-1-2.el8_6.src.rpm SHA-256: 608abf19c2bafe7d3da66ff6acf8ea4cb962ddfb771d23b1f4dbc88a4d255607
kpatch-patch-4_18_0-372_91_1-1-1.el8_6.src.rpm SHA-256: 8a6c665d20d0c5d6bddb645ecfc50ef8909d6f2b7a8286fcb7e71858062cb134
x86_64
kpatch-patch-4_18_0-372_64_1-1-6.el8_6.x86_64.rpm SHA-256: 4b318b290df7587e3f9c4c585c1b0d24a75b1a2f4f6a8e737892f15dc64f92e1
kpatch-patch-4_18_0-372_64_1-debuginfo-1-6.el8_6.x86_64.rpm SHA-256: 0306d44323dd5fd23f1092eaa77fd40fc9bf12906f3dbe5950b9ed4bb205d4b5
kpatch-patch-4_18_0-372_64_1-debugsource-1-6.el8_6.x86_64.rpm SHA-256: e3e98d89dc3c2fd18b2e33ea4e0f94fcf12752fd81062c807ddffff79f00ac7d
kpatch-patch-4_18_0-372_70_1-1-5.el8_6.x86_64.rpm SHA-256: 0f41737dbf38117973f3ba2851184d964085619e0d1598d197a3457f320994fb
kpatch-patch-4_18_0-372_70_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: 349123931e4e32c35b8f1f05f9d16ff68d7c046f946e7a164cc0a2c2a234db9b
kpatch-patch-4_18_0-372_70_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: b71b538a597263264a6299ddd2903fc40166b7a962fa21c1632da75f5ba07383
kpatch-patch-4_18_0-372_75_1-1-4.el8_6.x86_64.rpm SHA-256: 10097652ed06f2966940de0bcae9c73a099a2d0859710fc3b9676c0ffe26a7da
kpatch-patch-4_18_0-372_75_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: 6e2a23ad27ba58bfa5aa4d5b413c0d97bfeeb649ffed13207103f57452089ab6
kpatch-patch-4_18_0-372_75_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: bff4d7e247645e8662873f47e32f399d9993c53ba03e3a010808a31d86d79970
kpatch-patch-4_18_0-372_80_1-1-3.el8_6.x86_64.rpm SHA-256: 6ad5ad2f1a18e581fbbdb584a692782730a3daa2692533c2a70882e058f89089
kpatch-patch-4_18_0-372_80_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 171f6ee41ee4774b4f06a09ae15e232c27de7de86530a4a724729caec7896aab
kpatch-patch-4_18_0-372_80_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: 6ac6be55bd117f882f09e1066fcebb158b0d0eb8bbd61e81a04ed2b8065aba36
kpatch-patch-4_18_0-372_87_1-1-2.el8_6.x86_64.rpm SHA-256: 4c2b7798211a4cecc56545d02d87fba8f2962e1ecb19b154388d9ac7e51bd274
kpatch-patch-4_18_0-372_87_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 1ef5ae05ec811c64d5071d2b2cb9908b43d41df69d1d9e015b6e147f1df5923f
kpatch-patch-4_18_0-372_87_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: fa75e705afd1e1e4a3fcf4a1e460e15ff30f329ffa6b3232b6d082f406c352e3
kpatch-patch-4_18_0-372_91_1-1-1.el8_6.x86_64.rpm SHA-256: fcfb983bffe4ea241637df6bfdf8da6a651264e14aac8f6022642212bca4d4e5
kpatch-patch-4_18_0-372_91_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 53c12210cdc2f751656bf3bed866e0d61d85ec846a1bdc115e277ed90ec7d043
kpatch-patch-4_18_0-372_91_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: f4b315a94064f7b383b18a1b9d78d747e52eead8ec26afed7203796105f346e3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-6.el8_6.src.rpm SHA-256: 3da9fc0004f7c31945a51c70ad6443d208281c462d58c9fde81a41f4d81f0d6f
kpatch-patch-4_18_0-372_70_1-1-5.el8_6.src.rpm SHA-256: 8745a99b7a65ee737d748237b2a19aa596266a0ff3442e05bd7f68ffcf650540
kpatch-patch-4_18_0-372_75_1-1-4.el8_6.src.rpm SHA-256: 290077f8abc94ba8fb51122e0ff94225e969556aa362c3cf8be7618b4bcfee77
kpatch-patch-4_18_0-372_80_1-1-3.el8_6.src.rpm SHA-256: defe2a96508e124f0605334c38d44b39af283914c8b33163efe7e278de96bc3e
kpatch-patch-4_18_0-372_87_1-1-2.el8_6.src.rpm SHA-256: 608abf19c2bafe7d3da66ff6acf8ea4cb962ddfb771d23b1f4dbc88a4d255607
kpatch-patch-4_18_0-372_91_1-1-1.el8_6.src.rpm SHA-256: 8a6c665d20d0c5d6bddb645ecfc50ef8909d6f2b7a8286fcb7e71858062cb134
ppc64le
kpatch-patch-4_18_0-372_64_1-1-6.el8_6.ppc64le.rpm SHA-256: 02535404d61299356002fae4991559b698b11b2a7678a44ab8fe122a9176542c
kpatch-patch-4_18_0-372_64_1-debuginfo-1-6.el8_6.ppc64le.rpm SHA-256: 2094989eb7576735888d6303364826927da7d2f0c784c6e79d7d4003b22e07a7
kpatch-patch-4_18_0-372_64_1-debugsource-1-6.el8_6.ppc64le.rpm SHA-256: 638e284969702f97bf39ab2b84302ce82a435b4d60b8ffb17227a5610ebf0790
kpatch-patch-4_18_0-372_70_1-1-5.el8_6.ppc64le.rpm SHA-256: 9b449cddd3572ee5485574d515949dddc43329a8ca5dcf220205957622ce858b
kpatch-patch-4_18_0-372_70_1-debuginfo-1-5.el8_6.ppc64le.rpm SHA-256: b2d3098960235e8b337af85c10243b6f394534c5dd3c6551fcd89814bbaffde1
kpatch-patch-4_18_0-372_70_1-debugsource-1-5.el8_6.ppc64le.rpm SHA-256: e6a7823a74b97afcdf1102bd6e9ae25783c7c7931e65fc2445ea2688a2c761c7
kpatch-patch-4_18_0-372_75_1-1-4.el8_6.ppc64le.rpm SHA-256: d6e74c6b4794b296f37b0c1a648ad997809dc7d60412b50076cc99ad13767478
kpatch-patch-4_18_0-372_75_1-debuginfo-1-4.el8_6.ppc64le.rpm SHA-256: cd35364e2305f002b82ad4fe77993ce7120d6840cc7826c7dd9a1640ae7fd8f4
kpatch-patch-4_18_0-372_75_1-debugsource-1-4.el8_6.ppc64le.rpm SHA-256: 72c19e9351734afd0a7d93135260f2576329ec5b9a9fe3b1c464b5dad2854c45
kpatch-patch-4_18_0-372_80_1-1-3.el8_6.ppc64le.rpm SHA-256: 1d376a94e93914d28c5c354b852fa38b3573cece923e51945482d8d9ae4e17ad
kpatch-patch-4_18_0-372_80_1-debuginfo-1-3.el8_6.ppc64le.rpm SHA-256: 3b052962a128c35ab5fea4d14feec2ee5196f375cc1e5889b41abce6ee033e2f
kpatch-patch-4_18_0-372_80_1-debugsource-1-3.el8_6.ppc64le.rpm SHA-256: cd0ac34bdb3d8ec83df97fa19044b7e030b11c4ffc4ab091feb77eb6af6ba949
kpatch-patch-4_18_0-372_87_1-1-2.el8_6.ppc64le.rpm SHA-256: a59c55b9042fd274d570b9d0574158606d610d47cb5969181942ab5932315372
kpatch-patch-4_18_0-372_87_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: 2f22941670971f4d8c71ebb1ea9c8062f731979522f4b404ada1acaba3b8ac72
kpatch-patch-4_18_0-372_87_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: ab376edc7c58467d2500a63840f5155613a6057c92006db91bc76d58f308bf56
kpatch-patch-4_18_0-372_91_1-1-1.el8_6.ppc64le.rpm SHA-256: 2f7b4d42f9bc19775b6d4bcfb50187c7337781c3631b4e0eb45888cd524d15a5
kpatch-patch-4_18_0-372_91_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: 96970e9d3e6c5064c2edb6ac873e316fe58535ad1e87aab04ac816f70e438f05
kpatch-patch-4_18_0-372_91_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: 0145c188d69997ff1436a41c889683cb4334595097c391c0adbf6b86dd532e41

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-6.el8_6.src.rpm SHA-256: 3da9fc0004f7c31945a51c70ad6443d208281c462d58c9fde81a41f4d81f0d6f
kpatch-patch-4_18_0-372_70_1-1-5.el8_6.src.rpm SHA-256: 8745a99b7a65ee737d748237b2a19aa596266a0ff3442e05bd7f68ffcf650540
kpatch-patch-4_18_0-372_75_1-1-4.el8_6.src.rpm SHA-256: 290077f8abc94ba8fb51122e0ff94225e969556aa362c3cf8be7618b4bcfee77
kpatch-patch-4_18_0-372_80_1-1-3.el8_6.src.rpm SHA-256: defe2a96508e124f0605334c38d44b39af283914c8b33163efe7e278de96bc3e
kpatch-patch-4_18_0-372_87_1-1-2.el8_6.src.rpm SHA-256: 608abf19c2bafe7d3da66ff6acf8ea4cb962ddfb771d23b1f4dbc88a4d255607
kpatch-patch-4_18_0-372_91_1-1-1.el8_6.src.rpm SHA-256: 8a6c665d20d0c5d6bddb645ecfc50ef8909d6f2b7a8286fcb7e71858062cb134
x86_64
kpatch-patch-4_18_0-372_64_1-1-6.el8_6.x86_64.rpm SHA-256: 4b318b290df7587e3f9c4c585c1b0d24a75b1a2f4f6a8e737892f15dc64f92e1
kpatch-patch-4_18_0-372_64_1-debuginfo-1-6.el8_6.x86_64.rpm SHA-256: 0306d44323dd5fd23f1092eaa77fd40fc9bf12906f3dbe5950b9ed4bb205d4b5
kpatch-patch-4_18_0-372_64_1-debugsource-1-6.el8_6.x86_64.rpm SHA-256: e3e98d89dc3c2fd18b2e33ea4e0f94fcf12752fd81062c807ddffff79f00ac7d
kpatch-patch-4_18_0-372_70_1-1-5.el8_6.x86_64.rpm SHA-256: 0f41737dbf38117973f3ba2851184d964085619e0d1598d197a3457f320994fb
kpatch-patch-4_18_0-372_70_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: 349123931e4e32c35b8f1f05f9d16ff68d7c046f946e7a164cc0a2c2a234db9b
kpatch-patch-4_18_0-372_70_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: b71b538a597263264a6299ddd2903fc40166b7a962fa21c1632da75f5ba07383
kpatch-patch-4_18_0-372_75_1-1-4.el8_6.x86_64.rpm SHA-256: 10097652ed06f2966940de0bcae9c73a099a2d0859710fc3b9676c0ffe26a7da
kpatch-patch-4_18_0-372_75_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: 6e2a23ad27ba58bfa5aa4d5b413c0d97bfeeb649ffed13207103f57452089ab6
kpatch-patch-4_18_0-372_75_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: bff4d7e247645e8662873f47e32f399d9993c53ba03e3a010808a31d86d79970
kpatch-patch-4_18_0-372_80_1-1-3.el8_6.x86_64.rpm SHA-256: 6ad5ad2f1a18e581fbbdb584a692782730a3daa2692533c2a70882e058f89089
kpatch-patch-4_18_0-372_80_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 171f6ee41ee4774b4f06a09ae15e232c27de7de86530a4a724729caec7896aab
kpatch-patch-4_18_0-372_80_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: 6ac6be55bd117f882f09e1066fcebb158b0d0eb8bbd61e81a04ed2b8065aba36
kpatch-patch-4_18_0-372_87_1-1-2.el8_6.x86_64.rpm SHA-256: 4c2b7798211a4cecc56545d02d87fba8f2962e1ecb19b154388d9ac7e51bd274
kpatch-patch-4_18_0-372_87_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 1ef5ae05ec811c64d5071d2b2cb9908b43d41df69d1d9e015b6e147f1df5923f
kpatch-patch-4_18_0-372_87_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: fa75e705afd1e1e4a3fcf4a1e460e15ff30f329ffa6b3232b6d082f406c352e3
kpatch-patch-4_18_0-372_91_1-1-1.el8_6.x86_64.rpm SHA-256: fcfb983bffe4ea241637df6bfdf8da6a651264e14aac8f6022642212bca4d4e5
kpatch-patch-4_18_0-372_91_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 53c12210cdc2f751656bf3bed866e0d61d85ec846a1bdc115e277ed90ec7d043
kpatch-patch-4_18_0-372_91_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: f4b315a94064f7b383b18a1b9d78d747e52eead8ec26afed7203796105f346e3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-6.el8_6.src.rpm SHA-256: 3da9fc0004f7c31945a51c70ad6443d208281c462d58c9fde81a41f4d81f0d6f
kpatch-patch-4_18_0-372_70_1-1-5.el8_6.src.rpm SHA-256: 8745a99b7a65ee737d748237b2a19aa596266a0ff3442e05bd7f68ffcf650540
kpatch-patch-4_18_0-372_75_1-1-4.el8_6.src.rpm SHA-256: 290077f8abc94ba8fb51122e0ff94225e969556aa362c3cf8be7618b4bcfee77
kpatch-patch-4_18_0-372_80_1-1-3.el8_6.src.rpm SHA-256: defe2a96508e124f0605334c38d44b39af283914c8b33163efe7e278de96bc3e
kpatch-patch-4_18_0-372_87_1-1-2.el8_6.src.rpm SHA-256: 608abf19c2bafe7d3da66ff6acf8ea4cb962ddfb771d23b1f4dbc88a4d255607
kpatch-patch-4_18_0-372_91_1-1-1.el8_6.src.rpm SHA-256: 8a6c665d20d0c5d6bddb645ecfc50ef8909d6f2b7a8286fcb7e71858062cb134
ppc64le
kpatch-patch-4_18_0-372_64_1-1-6.el8_6.ppc64le.rpm SHA-256: 02535404d61299356002fae4991559b698b11b2a7678a44ab8fe122a9176542c
kpatch-patch-4_18_0-372_64_1-debuginfo-1-6.el8_6.ppc64le.rpm SHA-256: 2094989eb7576735888d6303364826927da7d2f0c784c6e79d7d4003b22e07a7
kpatch-patch-4_18_0-372_64_1-debugsource-1-6.el8_6.ppc64le.rpm SHA-256: 638e284969702f97bf39ab2b84302ce82a435b4d60b8ffb17227a5610ebf0790
kpatch-patch-4_18_0-372_70_1-1-5.el8_6.ppc64le.rpm SHA-256: 9b449cddd3572ee5485574d515949dddc43329a8ca5dcf220205957622ce858b
kpatch-patch-4_18_0-372_70_1-debuginfo-1-5.el8_6.ppc64le.rpm SHA-256: b2d3098960235e8b337af85c10243b6f394534c5dd3c6551fcd89814bbaffde1
kpatch-patch-4_18_0-372_70_1-debugsource-1-5.el8_6.ppc64le.rpm SHA-256: e6a7823a74b97afcdf1102bd6e9ae25783c7c7931e65fc2445ea2688a2c761c7
kpatch-patch-4_18_0-372_75_1-1-4.el8_6.ppc64le.rpm SHA-256: d6e74c6b4794b296f37b0c1a648ad997809dc7d60412b50076cc99ad13767478
kpatch-patch-4_18_0-372_75_1-debuginfo-1-4.el8_6.ppc64le.rpm SHA-256: cd35364e2305f002b82ad4fe77993ce7120d6840cc7826c7dd9a1640ae7fd8f4
kpatch-patch-4_18_0-372_75_1-debugsource-1-4.el8_6.ppc64le.rpm SHA-256: 72c19e9351734afd0a7d93135260f2576329ec5b9a9fe3b1c464b5dad2854c45
kpatch-patch-4_18_0-372_80_1-1-3.el8_6.ppc64le.rpm SHA-256: 1d376a94e93914d28c5c354b852fa38b3573cece923e51945482d8d9ae4e17ad
kpatch-patch-4_18_0-372_80_1-debuginfo-1-3.el8_6.ppc64le.rpm SHA-256: 3b052962a128c35ab5fea4d14feec2ee5196f375cc1e5889b41abce6ee033e2f
kpatch-patch-4_18_0-372_80_1-debugsource-1-3.el8_6.ppc64le.rpm SHA-256: cd0ac34bdb3d8ec83df97fa19044b7e030b11c4ffc4ab091feb77eb6af6ba949
kpatch-patch-4_18_0-372_87_1-1-2.el8_6.ppc64le.rpm SHA-256: a59c55b9042fd274d570b9d0574158606d610d47cb5969181942ab5932315372
kpatch-patch-4_18_0-372_87_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: 2f22941670971f4d8c71ebb1ea9c8062f731979522f4b404ada1acaba3b8ac72
kpatch-patch-4_18_0-372_87_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: ab376edc7c58467d2500a63840f5155613a6057c92006db91bc76d58f308bf56
kpatch-patch-4_18_0-372_91_1-1-1.el8_6.ppc64le.rpm SHA-256: 2f7b4d42f9bc19775b6d4bcfb50187c7337781c3631b4e0eb45888cd524d15a5
kpatch-patch-4_18_0-372_91_1-debuginfo-1-1.el8_6.ppc64le.rpm SHA-256: 96970e9d3e6c5064c2edb6ac873e316fe58535ad1e87aab04ac816f70e438f05
kpatch-patch-4_18_0-372_91_1-debugsource-1-1.el8_6.ppc64le.rpm SHA-256: 0145c188d69997ff1436a41c889683cb4334595097c391c0adbf6b86dd532e41

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_64_1-1-6.el8_6.src.rpm SHA-256: 3da9fc0004f7c31945a51c70ad6443d208281c462d58c9fde81a41f4d81f0d6f
kpatch-patch-4_18_0-372_70_1-1-5.el8_6.src.rpm SHA-256: 8745a99b7a65ee737d748237b2a19aa596266a0ff3442e05bd7f68ffcf650540
kpatch-patch-4_18_0-372_75_1-1-4.el8_6.src.rpm SHA-256: 290077f8abc94ba8fb51122e0ff94225e969556aa362c3cf8be7618b4bcfee77
kpatch-patch-4_18_0-372_80_1-1-3.el8_6.src.rpm SHA-256: defe2a96508e124f0605334c38d44b39af283914c8b33163efe7e278de96bc3e
kpatch-patch-4_18_0-372_87_1-1-2.el8_6.src.rpm SHA-256: 608abf19c2bafe7d3da66ff6acf8ea4cb962ddfb771d23b1f4dbc88a4d255607
kpatch-patch-4_18_0-372_91_1-1-1.el8_6.src.rpm SHA-256: 8a6c665d20d0c5d6bddb645ecfc50ef8909d6f2b7a8286fcb7e71858062cb134
x86_64
kpatch-patch-4_18_0-372_64_1-1-6.el8_6.x86_64.rpm SHA-256: 4b318b290df7587e3f9c4c585c1b0d24a75b1a2f4f6a8e737892f15dc64f92e1
kpatch-patch-4_18_0-372_64_1-debuginfo-1-6.el8_6.x86_64.rpm SHA-256: 0306d44323dd5fd23f1092eaa77fd40fc9bf12906f3dbe5950b9ed4bb205d4b5
kpatch-patch-4_18_0-372_64_1-debugsource-1-6.el8_6.x86_64.rpm SHA-256: e3e98d89dc3c2fd18b2e33ea4e0f94fcf12752fd81062c807ddffff79f00ac7d
kpatch-patch-4_18_0-372_70_1-1-5.el8_6.x86_64.rpm SHA-256: 0f41737dbf38117973f3ba2851184d964085619e0d1598d197a3457f320994fb
kpatch-patch-4_18_0-372_70_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: 349123931e4e32c35b8f1f05f9d16ff68d7c046f946e7a164cc0a2c2a234db9b
kpatch-patch-4_18_0-372_70_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: b71b538a597263264a6299ddd2903fc40166b7a962fa21c1632da75f5ba07383
kpatch-patch-4_18_0-372_75_1-1-4.el8_6.x86_64.rpm SHA-256: 10097652ed06f2966940de0bcae9c73a099a2d0859710fc3b9676c0ffe26a7da
kpatch-patch-4_18_0-372_75_1-debuginfo-1-4.el8_6.x86_64.rpm SHA-256: 6e2a23ad27ba58bfa5aa4d5b413c0d97bfeeb649ffed13207103f57452089ab6
kpatch-patch-4_18_0-372_75_1-debugsource-1-4.el8_6.x86_64.rpm SHA-256: bff4d7e247645e8662873f47e32f399d9993c53ba03e3a010808a31d86d79970
kpatch-patch-4_18_0-372_80_1-1-3.el8_6.x86_64.rpm SHA-256: 6ad5ad2f1a18e581fbbdb584a692782730a3daa2692533c2a70882e058f89089
kpatch-patch-4_18_0-372_80_1-debuginfo-1-3.el8_6.x86_64.rpm SHA-256: 171f6ee41ee4774b4f06a09ae15e232c27de7de86530a4a724729caec7896aab
kpatch-patch-4_18_0-372_80_1-debugsource-1-3.el8_6.x86_64.rpm SHA-256: 6ac6be55bd117f882f09e1066fcebb158b0d0eb8bbd61e81a04ed2b8065aba36
kpatch-patch-4_18_0-372_87_1-1-2.el8_6.x86_64.rpm SHA-256: 4c2b7798211a4cecc56545d02d87fba8f2962e1ecb19b154388d9ac7e51bd274
kpatch-patch-4_18_0-372_87_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 1ef5ae05ec811c64d5071d2b2cb9908b43d41df69d1d9e015b6e147f1df5923f
kpatch-patch-4_18_0-372_87_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: fa75e705afd1e1e4a3fcf4a1e460e15ff30f329ffa6b3232b6d082f406c352e3
kpatch-patch-4_18_0-372_91_1-1-1.el8_6.x86_64.rpm SHA-256: fcfb983bffe4ea241637df6bfdf8da6a651264e14aac8f6022642212bca4d4e5
kpatch-patch-4_18_0-372_91_1-debuginfo-1-1.el8_6.x86_64.rpm SHA-256: 53c12210cdc2f751656bf3bed866e0d61d85ec846a1bdc115e277ed90ec7d043
kpatch-patch-4_18_0-372_91_1-debugsource-1-1.el8_6.x86_64.rpm SHA-256: f4b315a94064f7b383b18a1b9d78d747e52eead8ec26afed7203796105f346e3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility