Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:0698 - Security Advisory
Issued:
2020-03-03
Updated:
2020-03-03

RHSA-2020:0698 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 1738705 - CVE-2018-20856 kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c

CVEs

  • CVE-2018-20856

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
kpatch-patch-3_10_0-957_35_1-1-6.el7.src.rpm SHA-256: 57715a7980ce5f122a0059e95243a182f08aa1734535b2581b8229206fc49008
kpatch-patch-3_10_0-957_35_2-1-5.el7.src.rpm SHA-256: f1c06751d5657a12fbeae113399c9f1852a895d1c0488faa3da8c8440fb6e660
kpatch-patch-3_10_0-957_38_1-1-4.el7.src.rpm SHA-256: 87e2b6b6f9873bd20fb6350b55caeeb76cfcb414b004347a1da0c6929d084445
kpatch-patch-3_10_0-957_38_2-1-3.el7.src.rpm SHA-256: fc01e6f8d9951b56ce44f69eb0225f6dd0c1d5fcf70af60a0698a9ef0565ce35
kpatch-patch-3_10_0-957_38_3-1-3.el7.src.rpm SHA-256: ea6a4903a05edbc9aa4db8b3f18ef50f270217ad713aca1f6d8e0f90b435576c
kpatch-patch-3_10_0-957_41_1-1-1.el7.src.rpm SHA-256: 63d28c39d49ced29c0ba5657ed6baf90aba579daae7c45f5dd05400adf690b46
kpatch-patch-3_10_0-957_43_1-1-1.el7.src.rpm SHA-256: f992c87c0b6b3a2e410cdcb27ecdbf5de2efa734a358e1da9495733016d05c68
x86_64
kpatch-patch-3_10_0-957_35_1-1-6.el7.x86_64.rpm SHA-256: 1aa1516eeb48864b0137eb35f3f57beb1f7bb0849f44a36f4e56bfcd256cc19f
kpatch-patch-3_10_0-957_35_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 31b8e9107d4a3c1d2a03de6b3b194fa287e1ed689fd649115b1b3c642a982484
kpatch-patch-3_10_0-957_35_2-1-5.el7.x86_64.rpm SHA-256: adbc95a27e299d0c26350b1e171e6b57935cb9eada912a8e6245f1f6cac65120
kpatch-patch-3_10_0-957_35_2-debuginfo-1-5.el7.x86_64.rpm SHA-256: bea1221bc88c8cb4f4d6222a3c1de595cb8fccdb2037a99ef3e8c3eac530d9a0
kpatch-patch-3_10_0-957_38_1-1-4.el7.x86_64.rpm SHA-256: a9f6627250a176ee47940d71ee90d1d0ee2b48935be76da57574a99b60013dbe
kpatch-patch-3_10_0-957_38_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 66f1c51d491d4202fc536ee05066c8e14f08bbb121d874296881e55d3578ef85
kpatch-patch-3_10_0-957_38_2-1-3.el7.x86_64.rpm SHA-256: 142596dbaa8aa369fc563c9839a748c886fa0773149d4cca3fce8066a5183c6c
kpatch-patch-3_10_0-957_38_3-1-3.el7.x86_64.rpm SHA-256: 37c3b8cebabea33cbd5151da2dd80f432a3cac6ca2b47381172907e4f2d9b319
kpatch-patch-3_10_0-957_41_1-1-1.el7.x86_64.rpm SHA-256: 5992499388e4a8ef5159514a018d2c6a9008c92c99c2a2a4c9f8d203dc61195f
kpatch-patch-3_10_0-957_43_1-1-1.el7.x86_64.rpm SHA-256: deabdced97f64853b1b29f8be22f7f648c4a8d42f18776fa13a11303c3436541

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kpatch-patch-3_10_0-957_35_1-1-6.el7.src.rpm SHA-256: 57715a7980ce5f122a0059e95243a182f08aa1734535b2581b8229206fc49008
kpatch-patch-3_10_0-957_35_2-1-5.el7.src.rpm SHA-256: f1c06751d5657a12fbeae113399c9f1852a895d1c0488faa3da8c8440fb6e660
kpatch-patch-3_10_0-957_38_1-1-4.el7.src.rpm SHA-256: 87e2b6b6f9873bd20fb6350b55caeeb76cfcb414b004347a1da0c6929d084445
kpatch-patch-3_10_0-957_38_2-1-3.el7.src.rpm SHA-256: fc01e6f8d9951b56ce44f69eb0225f6dd0c1d5fcf70af60a0698a9ef0565ce35
kpatch-patch-3_10_0-957_38_3-1-3.el7.src.rpm SHA-256: ea6a4903a05edbc9aa4db8b3f18ef50f270217ad713aca1f6d8e0f90b435576c
kpatch-patch-3_10_0-957_41_1-1-1.el7.src.rpm SHA-256: 63d28c39d49ced29c0ba5657ed6baf90aba579daae7c45f5dd05400adf690b46
kpatch-patch-3_10_0-957_43_1-1-1.el7.src.rpm SHA-256: f992c87c0b6b3a2e410cdcb27ecdbf5de2efa734a358e1da9495733016d05c68
x86_64
kpatch-patch-3_10_0-957_35_1-1-6.el7.x86_64.rpm SHA-256: 1aa1516eeb48864b0137eb35f3f57beb1f7bb0849f44a36f4e56bfcd256cc19f
kpatch-patch-3_10_0-957_35_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 31b8e9107d4a3c1d2a03de6b3b194fa287e1ed689fd649115b1b3c642a982484
kpatch-patch-3_10_0-957_35_2-1-5.el7.x86_64.rpm SHA-256: adbc95a27e299d0c26350b1e171e6b57935cb9eada912a8e6245f1f6cac65120
kpatch-patch-3_10_0-957_35_2-debuginfo-1-5.el7.x86_64.rpm SHA-256: bea1221bc88c8cb4f4d6222a3c1de595cb8fccdb2037a99ef3e8c3eac530d9a0
kpatch-patch-3_10_0-957_38_1-1-4.el7.x86_64.rpm SHA-256: a9f6627250a176ee47940d71ee90d1d0ee2b48935be76da57574a99b60013dbe
kpatch-patch-3_10_0-957_38_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 66f1c51d491d4202fc536ee05066c8e14f08bbb121d874296881e55d3578ef85
kpatch-patch-3_10_0-957_38_2-1-3.el7.x86_64.rpm SHA-256: 142596dbaa8aa369fc563c9839a748c886fa0773149d4cca3fce8066a5183c6c
kpatch-patch-3_10_0-957_38_3-1-3.el7.x86_64.rpm SHA-256: 37c3b8cebabea33cbd5151da2dd80f432a3cac6ca2b47381172907e4f2d9b319
kpatch-patch-3_10_0-957_41_1-1-1.el7.x86_64.rpm SHA-256: 5992499388e4a8ef5159514a018d2c6a9008c92c99c2a2a4c9f8d203dc61195f
kpatch-patch-3_10_0-957_43_1-1-1.el7.x86_64.rpm SHA-256: deabdced97f64853b1b29f8be22f7f648c4a8d42f18776fa13a11303c3436541

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
kpatch-patch-3_10_0-957_35_1-1-6.el7.src.rpm SHA-256: 57715a7980ce5f122a0059e95243a182f08aa1734535b2581b8229206fc49008
kpatch-patch-3_10_0-957_35_2-1-5.el7.src.rpm SHA-256: f1c06751d5657a12fbeae113399c9f1852a895d1c0488faa3da8c8440fb6e660
kpatch-patch-3_10_0-957_38_1-1-4.el7.src.rpm SHA-256: 87e2b6b6f9873bd20fb6350b55caeeb76cfcb414b004347a1da0c6929d084445
kpatch-patch-3_10_0-957_38_2-1-3.el7.src.rpm SHA-256: fc01e6f8d9951b56ce44f69eb0225f6dd0c1d5fcf70af60a0698a9ef0565ce35
kpatch-patch-3_10_0-957_38_3-1-3.el7.src.rpm SHA-256: ea6a4903a05edbc9aa4db8b3f18ef50f270217ad713aca1f6d8e0f90b435576c
kpatch-patch-3_10_0-957_41_1-1-1.el7.src.rpm SHA-256: 63d28c39d49ced29c0ba5657ed6baf90aba579daae7c45f5dd05400adf690b46
kpatch-patch-3_10_0-957_43_1-1-1.el7.src.rpm SHA-256: f992c87c0b6b3a2e410cdcb27ecdbf5de2efa734a358e1da9495733016d05c68
ppc64le
kpatch-patch-3_10_0-957_35_1-1-6.el7.ppc64le.rpm SHA-256: ca48a7a8df522f2f70434015a540019bb7ccb9b156f53c43fc7b4861d640efdb
kpatch-patch-3_10_0-957_35_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: 04f4e57940ee41b2271ae3300df5f6ee693314b7e939e9c538d39c76c5c98140
kpatch-patch-3_10_0-957_35_2-1-5.el7.ppc64le.rpm SHA-256: c21ea46b21737cb6e66da4a19b40625077c71205fb0c75485e35678d4d0a4bd4
kpatch-patch-3_10_0-957_35_2-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 874e3f00463721b87367c1050fd2ac658c1a6b09c25c30fb05484d94b398e281
kpatch-patch-3_10_0-957_38_1-1-4.el7.ppc64le.rpm SHA-256: 05417807d6c75ebb7fed7ad179c4f0c7da780d6b1a2ad9ebcc3b84e67239e333
kpatch-patch-3_10_0-957_38_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 4e0ecf8a6155831b65054db39c6865dcc7dfd8b68b66138af878b82cb6d2de99
kpatch-patch-3_10_0-957_38_2-1-3.el7.ppc64le.rpm SHA-256: 63f59346d47fe101fced2f7396b3c84e8f2a8c5127d7ab403faf9c5b8bbeb299
kpatch-patch-3_10_0-957_38_3-1-3.el7.ppc64le.rpm SHA-256: 53236664913134123d632eb3ec78d6c0a3a9e5311c4d90f0173193ae8ce047ac
kpatch-patch-3_10_0-957_41_1-1-1.el7.ppc64le.rpm SHA-256: 2b3b1a43c25d797da2263f65da649d9321300a4bf5edbabb5c003b5930c64655
kpatch-patch-3_10_0-957_43_1-1-1.el7.ppc64le.rpm SHA-256: 06a11d86d7fc05a90fed68ea55779c7d344fbc6840d0dac4f051ec0caf805464

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kpatch-patch-3_10_0-957_35_1-1-6.el7.src.rpm SHA-256: 57715a7980ce5f122a0059e95243a182f08aa1734535b2581b8229206fc49008
kpatch-patch-3_10_0-957_35_2-1-5.el7.src.rpm SHA-256: f1c06751d5657a12fbeae113399c9f1852a895d1c0488faa3da8c8440fb6e660
kpatch-patch-3_10_0-957_38_1-1-4.el7.src.rpm SHA-256: 87e2b6b6f9873bd20fb6350b55caeeb76cfcb414b004347a1da0c6929d084445
kpatch-patch-3_10_0-957_38_2-1-3.el7.src.rpm SHA-256: fc01e6f8d9951b56ce44f69eb0225f6dd0c1d5fcf70af60a0698a9ef0565ce35
kpatch-patch-3_10_0-957_38_3-1-3.el7.src.rpm SHA-256: ea6a4903a05edbc9aa4db8b3f18ef50f270217ad713aca1f6d8e0f90b435576c
kpatch-patch-3_10_0-957_41_1-1-1.el7.src.rpm SHA-256: 63d28c39d49ced29c0ba5657ed6baf90aba579daae7c45f5dd05400adf690b46
kpatch-patch-3_10_0-957_43_1-1-1.el7.src.rpm SHA-256: f992c87c0b6b3a2e410cdcb27ecdbf5de2efa734a358e1da9495733016d05c68
x86_64
kpatch-patch-3_10_0-957_35_1-1-6.el7.x86_64.rpm SHA-256: 1aa1516eeb48864b0137eb35f3f57beb1f7bb0849f44a36f4e56bfcd256cc19f
kpatch-patch-3_10_0-957_35_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 31b8e9107d4a3c1d2a03de6b3b194fa287e1ed689fd649115b1b3c642a982484
kpatch-patch-3_10_0-957_35_2-1-5.el7.x86_64.rpm SHA-256: adbc95a27e299d0c26350b1e171e6b57935cb9eada912a8e6245f1f6cac65120
kpatch-patch-3_10_0-957_35_2-debuginfo-1-5.el7.x86_64.rpm SHA-256: bea1221bc88c8cb4f4d6222a3c1de595cb8fccdb2037a99ef3e8c3eac530d9a0
kpatch-patch-3_10_0-957_38_1-1-4.el7.x86_64.rpm SHA-256: a9f6627250a176ee47940d71ee90d1d0ee2b48935be76da57574a99b60013dbe
kpatch-patch-3_10_0-957_38_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 66f1c51d491d4202fc536ee05066c8e14f08bbb121d874296881e55d3578ef85
kpatch-patch-3_10_0-957_38_2-1-3.el7.x86_64.rpm SHA-256: 142596dbaa8aa369fc563c9839a748c886fa0773149d4cca3fce8066a5183c6c
kpatch-patch-3_10_0-957_38_3-1-3.el7.x86_64.rpm SHA-256: 37c3b8cebabea33cbd5151da2dd80f432a3cac6ca2b47381172907e4f2d9b319
kpatch-patch-3_10_0-957_41_1-1-1.el7.x86_64.rpm SHA-256: 5992499388e4a8ef5159514a018d2c6a9008c92c99c2a2a4c9f8d203dc61195f
kpatch-patch-3_10_0-957_43_1-1-1.el7.x86_64.rpm SHA-256: deabdced97f64853b1b29f8be22f7f648c4a8d42f18776fa13a11303c3436541

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kpatch-patch-3_10_0-957_35_1-1-6.el7.src.rpm SHA-256: 57715a7980ce5f122a0059e95243a182f08aa1734535b2581b8229206fc49008
kpatch-patch-3_10_0-957_35_2-1-5.el7.src.rpm SHA-256: f1c06751d5657a12fbeae113399c9f1852a895d1c0488faa3da8c8440fb6e660
kpatch-patch-3_10_0-957_38_1-1-4.el7.src.rpm SHA-256: 87e2b6b6f9873bd20fb6350b55caeeb76cfcb414b004347a1da0c6929d084445
kpatch-patch-3_10_0-957_38_2-1-3.el7.src.rpm SHA-256: fc01e6f8d9951b56ce44f69eb0225f6dd0c1d5fcf70af60a0698a9ef0565ce35
kpatch-patch-3_10_0-957_38_3-1-3.el7.src.rpm SHA-256: ea6a4903a05edbc9aa4db8b3f18ef50f270217ad713aca1f6d8e0f90b435576c
kpatch-patch-3_10_0-957_41_1-1-1.el7.src.rpm SHA-256: 63d28c39d49ced29c0ba5657ed6baf90aba579daae7c45f5dd05400adf690b46
kpatch-patch-3_10_0-957_43_1-1-1.el7.src.rpm SHA-256: f992c87c0b6b3a2e410cdcb27ecdbf5de2efa734a358e1da9495733016d05c68
ppc64le
kpatch-patch-3_10_0-957_35_1-1-6.el7.ppc64le.rpm SHA-256: ca48a7a8df522f2f70434015a540019bb7ccb9b156f53c43fc7b4861d640efdb
kpatch-patch-3_10_0-957_35_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: 04f4e57940ee41b2271ae3300df5f6ee693314b7e939e9c538d39c76c5c98140
kpatch-patch-3_10_0-957_35_2-1-5.el7.ppc64le.rpm SHA-256: c21ea46b21737cb6e66da4a19b40625077c71205fb0c75485e35678d4d0a4bd4
kpatch-patch-3_10_0-957_35_2-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 874e3f00463721b87367c1050fd2ac658c1a6b09c25c30fb05484d94b398e281
kpatch-patch-3_10_0-957_38_1-1-4.el7.ppc64le.rpm SHA-256: 05417807d6c75ebb7fed7ad179c4f0c7da780d6b1a2ad9ebcc3b84e67239e333
kpatch-patch-3_10_0-957_38_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 4e0ecf8a6155831b65054db39c6865dcc7dfd8b68b66138af878b82cb6d2de99
kpatch-patch-3_10_0-957_38_2-1-3.el7.ppc64le.rpm SHA-256: 63f59346d47fe101fced2f7396b3c84e8f2a8c5127d7ab403faf9c5b8bbeb299
kpatch-patch-3_10_0-957_38_3-1-3.el7.ppc64le.rpm SHA-256: 53236664913134123d632eb3ec78d6c0a3a9e5311c4d90f0173193ae8ce047ac
kpatch-patch-3_10_0-957_41_1-1-1.el7.ppc64le.rpm SHA-256: 2b3b1a43c25d797da2263f65da649d9321300a4bf5edbabb5c003b5930c64655
kpatch-patch-3_10_0-957_43_1-1-1.el7.ppc64le.rpm SHA-256: 06a11d86d7fc05a90fed68ea55779c7d344fbc6840d0dac4f051ec0caf805464

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kpatch-patch-3_10_0-957_35_1-1-6.el7.src.rpm SHA-256: 57715a7980ce5f122a0059e95243a182f08aa1734535b2581b8229206fc49008
kpatch-patch-3_10_0-957_35_2-1-5.el7.src.rpm SHA-256: f1c06751d5657a12fbeae113399c9f1852a895d1c0488faa3da8c8440fb6e660
kpatch-patch-3_10_0-957_38_1-1-4.el7.src.rpm SHA-256: 87e2b6b6f9873bd20fb6350b55caeeb76cfcb414b004347a1da0c6929d084445
kpatch-patch-3_10_0-957_38_2-1-3.el7.src.rpm SHA-256: fc01e6f8d9951b56ce44f69eb0225f6dd0c1d5fcf70af60a0698a9ef0565ce35
kpatch-patch-3_10_0-957_38_3-1-3.el7.src.rpm SHA-256: ea6a4903a05edbc9aa4db8b3f18ef50f270217ad713aca1f6d8e0f90b435576c
kpatch-patch-3_10_0-957_41_1-1-1.el7.src.rpm SHA-256: 63d28c39d49ced29c0ba5657ed6baf90aba579daae7c45f5dd05400adf690b46
kpatch-patch-3_10_0-957_43_1-1-1.el7.src.rpm SHA-256: f992c87c0b6b3a2e410cdcb27ecdbf5de2efa734a358e1da9495733016d05c68
x86_64
kpatch-patch-3_10_0-957_35_1-1-6.el7.x86_64.rpm SHA-256: 1aa1516eeb48864b0137eb35f3f57beb1f7bb0849f44a36f4e56bfcd256cc19f
kpatch-patch-3_10_0-957_35_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 31b8e9107d4a3c1d2a03de6b3b194fa287e1ed689fd649115b1b3c642a982484
kpatch-patch-3_10_0-957_35_2-1-5.el7.x86_64.rpm SHA-256: adbc95a27e299d0c26350b1e171e6b57935cb9eada912a8e6245f1f6cac65120
kpatch-patch-3_10_0-957_35_2-debuginfo-1-5.el7.x86_64.rpm SHA-256: bea1221bc88c8cb4f4d6222a3c1de595cb8fccdb2037a99ef3e8c3eac530d9a0
kpatch-patch-3_10_0-957_38_1-1-4.el7.x86_64.rpm SHA-256: a9f6627250a176ee47940d71ee90d1d0ee2b48935be76da57574a99b60013dbe
kpatch-patch-3_10_0-957_38_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 66f1c51d491d4202fc536ee05066c8e14f08bbb121d874296881e55d3578ef85
kpatch-patch-3_10_0-957_38_2-1-3.el7.x86_64.rpm SHA-256: 142596dbaa8aa369fc563c9839a748c886fa0773149d4cca3fce8066a5183c6c
kpatch-patch-3_10_0-957_38_3-1-3.el7.x86_64.rpm SHA-256: 37c3b8cebabea33cbd5151da2dd80f432a3cac6ca2b47381172907e4f2d9b319
kpatch-patch-3_10_0-957_41_1-1-1.el7.x86_64.rpm SHA-256: 5992499388e4a8ef5159514a018d2c6a9008c92c99c2a2a4c9f8d203dc61195f
kpatch-patch-3_10_0-957_43_1-1-1.el7.x86_64.rpm SHA-256: deabdced97f64853b1b29f8be22f7f648c4a8d42f18776fa13a11303c3436541

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter