Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0340 - Security Advisory
Issued:
2024-01-23
Updated:
2024-01-23

RHSA-2024:0340 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
  • kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)
  • kernel: use after free in unix_stream_sendpage (CVE-2023-4622)
  • kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)
  • kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64

Fixes

  • BZ - 2224048 - CVE-2023-3812 kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
  • BZ - 2237757 - CVE-2023-4623 kernel: net/sched: sch_hfsc UAF
  • BZ - 2237760 - CVE-2023-4622 kernel: use after free in unix_stream_sendpage
  • BZ - 2239843 - CVE-2023-42753 kernel: netfilter: potential slab-out-of-bound access due to integer underflow
  • BZ - 2241924 - CVE-2023-5178 kernel: use after free in nvmet_tcp_free_crypto in NVMe

CVEs

  • CVE-2023-3812
  • CVE-2023-4622
  • CVE-2023-4623
  • CVE-2023-5178
  • CVE-2023-42753

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.src.rpm SHA-256: 0a67d34bfcbe7d1175d6e551b78cb49ee47475d044f7af90d00a99c2f0de1d40
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.src.rpm SHA-256: 650c924f892686885cfee3924597a9916e62ec3baad94e113ff4bff3cc69c5d8
x86_64
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.x86_64.rpm SHA-256: 8454dd1bf4972f69a3939c9bda40fcfc58e42fcbacadbc8bb15c81e5648d2d7b
kpatch-patch-5_14_0-362_13_1-debuginfo-1-1.el9_3.x86_64.rpm SHA-256: 91738e47f67dfbc5f2f00ec0315fd4883add5bafbe8a713cdcc546343e22f145
kpatch-patch-5_14_0-362_13_1-debugsource-1-1.el9_3.x86_64.rpm SHA-256: cd793b568f4ff2b390b130acff2f2668b0ae8d646b6b89f3abe74a962d679f9e
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.x86_64.rpm SHA-256: 0105b00886feeb09f409f17a93eeb2013f91faafb9ba6efdf96fdff58e3ed34c
kpatch-patch-5_14_0-362_8_1-debuginfo-1-2.el9_3.x86_64.rpm SHA-256: 71bf60d2c1d1c1fea27df1b6bc82ac53167cd23164b5424ec573cfd0cbf437f0
kpatch-patch-5_14_0-362_8_1-debugsource-1-2.el9_3.x86_64.rpm SHA-256: aca44e6785e310e6dda04713c963f67a27c0a6229486eedcaab3009038f0b98a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.src.rpm SHA-256: 0a67d34bfcbe7d1175d6e551b78cb49ee47475d044f7af90d00a99c2f0de1d40
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.src.rpm SHA-256: 650c924f892686885cfee3924597a9916e62ec3baad94e113ff4bff3cc69c5d8
x86_64
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.x86_64.rpm SHA-256: 8454dd1bf4972f69a3939c9bda40fcfc58e42fcbacadbc8bb15c81e5648d2d7b
kpatch-patch-5_14_0-362_13_1-debuginfo-1-1.el9_3.x86_64.rpm SHA-256: 91738e47f67dfbc5f2f00ec0315fd4883add5bafbe8a713cdcc546343e22f145
kpatch-patch-5_14_0-362_13_1-debugsource-1-1.el9_3.x86_64.rpm SHA-256: cd793b568f4ff2b390b130acff2f2668b0ae8d646b6b89f3abe74a962d679f9e
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.x86_64.rpm SHA-256: 0105b00886feeb09f409f17a93eeb2013f91faafb9ba6efdf96fdff58e3ed34c
kpatch-patch-5_14_0-362_8_1-debuginfo-1-2.el9_3.x86_64.rpm SHA-256: 71bf60d2c1d1c1fea27df1b6bc82ac53167cd23164b5424ec573cfd0cbf437f0
kpatch-patch-5_14_0-362_8_1-debugsource-1-2.el9_3.x86_64.rpm SHA-256: aca44e6785e310e6dda04713c963f67a27c0a6229486eedcaab3009038f0b98a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.src.rpm SHA-256: 0a67d34bfcbe7d1175d6e551b78cb49ee47475d044f7af90d00a99c2f0de1d40
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.src.rpm SHA-256: 650c924f892686885cfee3924597a9916e62ec3baad94e113ff4bff3cc69c5d8
x86_64
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.x86_64.rpm SHA-256: 8454dd1bf4972f69a3939c9bda40fcfc58e42fcbacadbc8bb15c81e5648d2d7b
kpatch-patch-5_14_0-362_13_1-debuginfo-1-1.el9_3.x86_64.rpm SHA-256: 91738e47f67dfbc5f2f00ec0315fd4883add5bafbe8a713cdcc546343e22f145
kpatch-patch-5_14_0-362_13_1-debugsource-1-1.el9_3.x86_64.rpm SHA-256: cd793b568f4ff2b390b130acff2f2668b0ae8d646b6b89f3abe74a962d679f9e
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.x86_64.rpm SHA-256: 0105b00886feeb09f409f17a93eeb2013f91faafb9ba6efdf96fdff58e3ed34c
kpatch-patch-5_14_0-362_8_1-debuginfo-1-2.el9_3.x86_64.rpm SHA-256: 71bf60d2c1d1c1fea27df1b6bc82ac53167cd23164b5424ec573cfd0cbf437f0
kpatch-patch-5_14_0-362_8_1-debugsource-1-2.el9_3.x86_64.rpm SHA-256: aca44e6785e310e6dda04713c963f67a27c0a6229486eedcaab3009038f0b98a

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.src.rpm SHA-256: 0a67d34bfcbe7d1175d6e551b78cb49ee47475d044f7af90d00a99c2f0de1d40
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.src.rpm SHA-256: 650c924f892686885cfee3924597a9916e62ec3baad94e113ff4bff3cc69c5d8
x86_64
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.x86_64.rpm SHA-256: 8454dd1bf4972f69a3939c9bda40fcfc58e42fcbacadbc8bb15c81e5648d2d7b
kpatch-patch-5_14_0-362_13_1-debuginfo-1-1.el9_3.x86_64.rpm SHA-256: 91738e47f67dfbc5f2f00ec0315fd4883add5bafbe8a713cdcc546343e22f145
kpatch-patch-5_14_0-362_13_1-debugsource-1-1.el9_3.x86_64.rpm SHA-256: cd793b568f4ff2b390b130acff2f2668b0ae8d646b6b89f3abe74a962d679f9e
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.x86_64.rpm SHA-256: 0105b00886feeb09f409f17a93eeb2013f91faafb9ba6efdf96fdff58e3ed34c
kpatch-patch-5_14_0-362_8_1-debuginfo-1-2.el9_3.x86_64.rpm SHA-256: 71bf60d2c1d1c1fea27df1b6bc82ac53167cd23164b5424ec573cfd0cbf437f0
kpatch-patch-5_14_0-362_8_1-debugsource-1-2.el9_3.x86_64.rpm SHA-256: aca44e6785e310e6dda04713c963f67a27c0a6229486eedcaab3009038f0b98a

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.src.rpm SHA-256: 0a67d34bfcbe7d1175d6e551b78cb49ee47475d044f7af90d00a99c2f0de1d40
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.src.rpm SHA-256: 650c924f892686885cfee3924597a9916e62ec3baad94e113ff4bff3cc69c5d8
x86_64
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.x86_64.rpm SHA-256: 8454dd1bf4972f69a3939c9bda40fcfc58e42fcbacadbc8bb15c81e5648d2d7b
kpatch-patch-5_14_0-362_13_1-debuginfo-1-1.el9_3.x86_64.rpm SHA-256: 91738e47f67dfbc5f2f00ec0315fd4883add5bafbe8a713cdcc546343e22f145
kpatch-patch-5_14_0-362_13_1-debugsource-1-1.el9_3.x86_64.rpm SHA-256: cd793b568f4ff2b390b130acff2f2668b0ae8d646b6b89f3abe74a962d679f9e
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.x86_64.rpm SHA-256: 0105b00886feeb09f409f17a93eeb2013f91faafb9ba6efdf96fdff58e3ed34c
kpatch-patch-5_14_0-362_8_1-debuginfo-1-2.el9_3.x86_64.rpm SHA-256: 71bf60d2c1d1c1fea27df1b6bc82ac53167cd23164b5424ec573cfd0cbf437f0
kpatch-patch-5_14_0-362_8_1-debugsource-1-2.el9_3.x86_64.rpm SHA-256: aca44e6785e310e6dda04713c963f67a27c0a6229486eedcaab3009038f0b98a

Red Hat Enterprise Linux for Power, little endian 9

SRPM
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.src.rpm SHA-256: 0a67d34bfcbe7d1175d6e551b78cb49ee47475d044f7af90d00a99c2f0de1d40
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.src.rpm SHA-256: 650c924f892686885cfee3924597a9916e62ec3baad94e113ff4bff3cc69c5d8
ppc64le
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.ppc64le.rpm SHA-256: 52cb9fe95f347ea163ee19918a5a8e38fe173c4e450064c31fae537257c87aad
kpatch-patch-5_14_0-362_13_1-debuginfo-1-1.el9_3.ppc64le.rpm SHA-256: b6479d2033f680b2f5b28a5ce69dd4018dcc3f93aa1ae7623f7388bb3179430d
kpatch-patch-5_14_0-362_13_1-debugsource-1-1.el9_3.ppc64le.rpm SHA-256: 463868c446e1e3b59e5d6c86b69a7f700fe28cb424a853394e133be8fd07e06e
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.ppc64le.rpm SHA-256: 5682a9fd39226062bd57fa42c8520a2ca0b9f8eda9a19d2e42f373724164baaa
kpatch-patch-5_14_0-362_8_1-debuginfo-1-2.el9_3.ppc64le.rpm SHA-256: 4902bc9e06f2bbc735f483427508e4e1868faf33e533093794911661665722a4
kpatch-patch-5_14_0-362_8_1-debugsource-1-2.el9_3.ppc64le.rpm SHA-256: c18a564166de78dd7ffed5f32b5efb737c54a6879798a6d7f0b0695578cbb528

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.src.rpm SHA-256: 0a67d34bfcbe7d1175d6e551b78cb49ee47475d044f7af90d00a99c2f0de1d40
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.src.rpm SHA-256: 650c924f892686885cfee3924597a9916e62ec3baad94e113ff4bff3cc69c5d8
ppc64le
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.ppc64le.rpm SHA-256: 52cb9fe95f347ea163ee19918a5a8e38fe173c4e450064c31fae537257c87aad
kpatch-patch-5_14_0-362_13_1-debuginfo-1-1.el9_3.ppc64le.rpm SHA-256: b6479d2033f680b2f5b28a5ce69dd4018dcc3f93aa1ae7623f7388bb3179430d
kpatch-patch-5_14_0-362_13_1-debugsource-1-1.el9_3.ppc64le.rpm SHA-256: 463868c446e1e3b59e5d6c86b69a7f700fe28cb424a853394e133be8fd07e06e
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.ppc64le.rpm SHA-256: 5682a9fd39226062bd57fa42c8520a2ca0b9f8eda9a19d2e42f373724164baaa
kpatch-patch-5_14_0-362_8_1-debuginfo-1-2.el9_3.ppc64le.rpm SHA-256: 4902bc9e06f2bbc735f483427508e4e1868faf33e533093794911661665722a4
kpatch-patch-5_14_0-362_8_1-debugsource-1-2.el9_3.ppc64le.rpm SHA-256: c18a564166de78dd7ffed5f32b5efb737c54a6879798a6d7f0b0695578cbb528

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.src.rpm SHA-256: 0a67d34bfcbe7d1175d6e551b78cb49ee47475d044f7af90d00a99c2f0de1d40
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.src.rpm SHA-256: 650c924f892686885cfee3924597a9916e62ec3baad94e113ff4bff3cc69c5d8
ppc64le
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.ppc64le.rpm SHA-256: 52cb9fe95f347ea163ee19918a5a8e38fe173c4e450064c31fae537257c87aad
kpatch-patch-5_14_0-362_13_1-debuginfo-1-1.el9_3.ppc64le.rpm SHA-256: b6479d2033f680b2f5b28a5ce69dd4018dcc3f93aa1ae7623f7388bb3179430d
kpatch-patch-5_14_0-362_13_1-debugsource-1-1.el9_3.ppc64le.rpm SHA-256: 463868c446e1e3b59e5d6c86b69a7f700fe28cb424a853394e133be8fd07e06e
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.ppc64le.rpm SHA-256: 5682a9fd39226062bd57fa42c8520a2ca0b9f8eda9a19d2e42f373724164baaa
kpatch-patch-5_14_0-362_8_1-debuginfo-1-2.el9_3.ppc64le.rpm SHA-256: 4902bc9e06f2bbc735f483427508e4e1868faf33e533093794911661665722a4
kpatch-patch-5_14_0-362_8_1-debugsource-1-2.el9_3.ppc64le.rpm SHA-256: c18a564166de78dd7ffed5f32b5efb737c54a6879798a6d7f0b0695578cbb528

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.src.rpm SHA-256: 0a67d34bfcbe7d1175d6e551b78cb49ee47475d044f7af90d00a99c2f0de1d40
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.src.rpm SHA-256: 650c924f892686885cfee3924597a9916e62ec3baad94e113ff4bff3cc69c5d8
ppc64le
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.ppc64le.rpm SHA-256: 52cb9fe95f347ea163ee19918a5a8e38fe173c4e450064c31fae537257c87aad
kpatch-patch-5_14_0-362_13_1-debuginfo-1-1.el9_3.ppc64le.rpm SHA-256: b6479d2033f680b2f5b28a5ce69dd4018dcc3f93aa1ae7623f7388bb3179430d
kpatch-patch-5_14_0-362_13_1-debugsource-1-1.el9_3.ppc64le.rpm SHA-256: 463868c446e1e3b59e5d6c86b69a7f700fe28cb424a853394e133be8fd07e06e
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.ppc64le.rpm SHA-256: 5682a9fd39226062bd57fa42c8520a2ca0b9f8eda9a19d2e42f373724164baaa
kpatch-patch-5_14_0-362_8_1-debuginfo-1-2.el9_3.ppc64le.rpm SHA-256: 4902bc9e06f2bbc735f483427508e4e1868faf33e533093794911661665722a4
kpatch-patch-5_14_0-362_8_1-debugsource-1-2.el9_3.ppc64le.rpm SHA-256: c18a564166de78dd7ffed5f32b5efb737c54a6879798a6d7f0b0695578cbb528

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.src.rpm SHA-256: 0a67d34bfcbe7d1175d6e551b78cb49ee47475d044f7af90d00a99c2f0de1d40
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.src.rpm SHA-256: 650c924f892686885cfee3924597a9916e62ec3baad94e113ff4bff3cc69c5d8
ppc64le
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.ppc64le.rpm SHA-256: 52cb9fe95f347ea163ee19918a5a8e38fe173c4e450064c31fae537257c87aad
kpatch-patch-5_14_0-362_13_1-debuginfo-1-1.el9_3.ppc64le.rpm SHA-256: b6479d2033f680b2f5b28a5ce69dd4018dcc3f93aa1ae7623f7388bb3179430d
kpatch-patch-5_14_0-362_13_1-debugsource-1-1.el9_3.ppc64le.rpm SHA-256: 463868c446e1e3b59e5d6c86b69a7f700fe28cb424a853394e133be8fd07e06e
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.ppc64le.rpm SHA-256: 5682a9fd39226062bd57fa42c8520a2ca0b9f8eda9a19d2e42f373724164baaa
kpatch-patch-5_14_0-362_8_1-debuginfo-1-2.el9_3.ppc64le.rpm SHA-256: 4902bc9e06f2bbc735f483427508e4e1868faf33e533093794911661665722a4
kpatch-patch-5_14_0-362_8_1-debugsource-1-2.el9_3.ppc64le.rpm SHA-256: c18a564166de78dd7ffed5f32b5efb737c54a6879798a6d7f0b0695578cbb528

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.src.rpm SHA-256: 0a67d34bfcbe7d1175d6e551b78cb49ee47475d044f7af90d00a99c2f0de1d40
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.src.rpm SHA-256: 650c924f892686885cfee3924597a9916e62ec3baad94e113ff4bff3cc69c5d8
x86_64
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.x86_64.rpm SHA-256: 8454dd1bf4972f69a3939c9bda40fcfc58e42fcbacadbc8bb15c81e5648d2d7b
kpatch-patch-5_14_0-362_13_1-debuginfo-1-1.el9_3.x86_64.rpm SHA-256: 91738e47f67dfbc5f2f00ec0315fd4883add5bafbe8a713cdcc546343e22f145
kpatch-patch-5_14_0-362_13_1-debugsource-1-1.el9_3.x86_64.rpm SHA-256: cd793b568f4ff2b390b130acff2f2668b0ae8d646b6b89f3abe74a962d679f9e
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.x86_64.rpm SHA-256: 0105b00886feeb09f409f17a93eeb2013f91faafb9ba6efdf96fdff58e3ed34c
kpatch-patch-5_14_0-362_8_1-debuginfo-1-2.el9_3.x86_64.rpm SHA-256: 71bf60d2c1d1c1fea27df1b6bc82ac53167cd23164b5424ec573cfd0cbf437f0
kpatch-patch-5_14_0-362_8_1-debugsource-1-2.el9_3.x86_64.rpm SHA-256: aca44e6785e310e6dda04713c963f67a27c0a6229486eedcaab3009038f0b98a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.src.rpm SHA-256: 0a67d34bfcbe7d1175d6e551b78cb49ee47475d044f7af90d00a99c2f0de1d40
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.src.rpm SHA-256: 650c924f892686885cfee3924597a9916e62ec3baad94e113ff4bff3cc69c5d8
x86_64
kpatch-patch-5_14_0-362_13_1-1-1.el9_3.x86_64.rpm SHA-256: 8454dd1bf4972f69a3939c9bda40fcfc58e42fcbacadbc8bb15c81e5648d2d7b
kpatch-patch-5_14_0-362_13_1-debuginfo-1-1.el9_3.x86_64.rpm SHA-256: 91738e47f67dfbc5f2f00ec0315fd4883add5bafbe8a713cdcc546343e22f145
kpatch-patch-5_14_0-362_13_1-debugsource-1-1.el9_3.x86_64.rpm SHA-256: cd793b568f4ff2b390b130acff2f2668b0ae8d646b6b89f3abe74a962d679f9e
kpatch-patch-5_14_0-362_8_1-1-2.el9_3.x86_64.rpm SHA-256: 0105b00886feeb09f409f17a93eeb2013f91faafb9ba6efdf96fdff58e3ed34c
kpatch-patch-5_14_0-362_8_1-debuginfo-1-2.el9_3.x86_64.rpm SHA-256: 71bf60d2c1d1c1fea27df1b6bc82ac53167cd23164b5424ec573cfd0cbf437f0
kpatch-patch-5_14_0-362_8_1-debugsource-1-2.el9_3.x86_64.rpm SHA-256: aca44e6785e310e6dda04713c963f67a27c0a6229486eedcaab3009038f0b98a

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility