- Issued:
- 2021-03-18
- Updated:
- 2021-03-18
RHSA-2021:0940 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
- Red Hat Enterprise Linux Server - AUS 7.6 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 7.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
Fixes
- BZ - 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6
SRPM | |
---|---|
kpatch-patch-3_10_0-957_46_1-1-4.el7.src.rpm | SHA-256: 89119d68c766ff3b4b854f0356e7a03b4f61311dd23b9b7383066a8da7267056 |
kpatch-patch-3_10_0-957_48_1-1-4.el7.src.rpm | SHA-256: 833f830e70ebee4f2359edd3bc1c330de87004d678008ca9db9e100d65f5be88 |
kpatch-patch-3_10_0-957_54_1-1-1.el7.src.rpm | SHA-256: 04b4b2c91cf30a7e48b5b1105b322a36806238abeff81581e525d795c6baa7ce |
kpatch-patch-3_10_0-957_56_1-1-1.el7.src.rpm | SHA-256: fa1a4a16a4666c056512f36957b8ea5db6c87a343eb1d12f88b4545ba398c0c7 |
kpatch-patch-3_10_0-957_58_2-1-1.el7.src.rpm | SHA-256: 7fc53c5bd6437f28dfcb027d9f9f4526b53ebc17399add5e9a94122b33f92458 |
kpatch-patch-3_10_0-957_61_1-1-1.el7.src.rpm | SHA-256: c2a40ee0187e243a93b6093ba73f1c1dc07c3a499ea8d97c084c9439b7ae6a7b |
kpatch-patch-3_10_0-957_61_2-1-1.el7.src.rpm | SHA-256: 1096b4479ccc044dac8a2708cd5540e6f67faffa5b1d8fe2a704a68aca89d60e |
kpatch-patch-3_10_0-957_62_1-1-1.el7.src.rpm | SHA-256: e858bf81a3e20556454e5749c2c4a3836258c90ab630bedd682f5e76b24ddeef |
kpatch-patch-3_10_0-957_65_1-1-1.el7.src.rpm | SHA-256: 220ba7eef1ada560603f053690273f96b19b76a38941b2a6f3d2752ce4ba1564 |
kpatch-patch-3_10_0-957_66_1-1-1.el7.src.rpm | SHA-256: 94aa71569b5d706f127005dcf07660a968cb2c269112df64ff9e7f3484b53df4 |
x86_64 | |
kpatch-patch-3_10_0-957_46_1-1-4.el7.x86_64.rpm | SHA-256: 5007a46e0fde8fd2d49c6bb404c922d8aa3a9f94358df061502765a0e8eb97e3 |
kpatch-patch-3_10_0-957_48_1-1-4.el7.x86_64.rpm | SHA-256: 0593467978169753b4f629c9230546873f064e4a8c9ec894d3e41e1b475f3e02 |
kpatch-patch-3_10_0-957_54_1-1-1.el7.x86_64.rpm | SHA-256: f80154d5e83fb68aa0d6f9b65af3d9de964b366411f23e932fd1364b6a36d68e |
kpatch-patch-3_10_0-957_54_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 7d2b8f5935e63d7cf23d1b66f557c20face2922e9f30f6b03879671002fb3ec1 |
kpatch-patch-3_10_0-957_56_1-1-1.el7.x86_64.rpm | SHA-256: 739fa2f30128c063111a8e2a9c163fbaa66d67e9a32ee73b8bfc92168bdebcee |
kpatch-patch-3_10_0-957_56_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 5a5ebb6a1ee4083ec524ad66f13a92ca4d813f15e46e92a3169b66b4c0f48cf1 |
kpatch-patch-3_10_0-957_58_2-1-1.el7.x86_64.rpm | SHA-256: 4462c6ecee046fcc671d48e1bcf85ee1d1f7a0f7cd51e06cdda40f05dfad6cff |
kpatch-patch-3_10_0-957_58_2-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 9e2b12499f00746c9cd47ca7d599fc4458faeb4519697488986224398f1a2a39 |
kpatch-patch-3_10_0-957_61_1-1-1.el7.x86_64.rpm | SHA-256: 6e5189e969b58091f082ee2704bcb30d1f580b63a39d48c28653a631cc329336 |
kpatch-patch-3_10_0-957_61_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: e82e51274ae60ae3738a40683fd96ff80f8773005e9f4c59573daa54d1a225ab |
kpatch-patch-3_10_0-957_61_2-1-1.el7.x86_64.rpm | SHA-256: 5029bf38e4575ed4e1ba0f9e59af5985c4b599cdaafeace41bb35734cd2348cc |
kpatch-patch-3_10_0-957_61_2-debuginfo-1-1.el7.x86_64.rpm | SHA-256: e0ccda22f713e98831f26adfe3d0778c390f13a3b9ee888aa9154ebc965c7440 |
kpatch-patch-3_10_0-957_62_1-1-1.el7.x86_64.rpm | SHA-256: 5e9153e99ea9c9490472245c1298f9c2a2f1763b5e6d97f695156e93c8cd89dc |
kpatch-patch-3_10_0-957_62_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 83e343b08e252ad61523ad1267ef4a73ec0500ac346b595dde2701f603ea9ea4 |
kpatch-patch-3_10_0-957_65_1-1-1.el7.x86_64.rpm | SHA-256: 4d168072aa53545bd126ad50f78472a505e0ad146b2f274c403c6e9327476d52 |
kpatch-patch-3_10_0-957_65_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 11844e98e6e93ab4485c9505eb16b20f6f0b36900ce7c0afea196c0a58732bd4 |
kpatch-patch-3_10_0-957_66_1-1-1.el7.x86_64.rpm | SHA-256: 3a402b70aa5ac58ee19a4dc6ec001501db69d0433f28776eda79c6726d0be3b3 |
kpatch-patch-3_10_0-957_66_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 8d8db11f3aed585d35d77359e399fcea5dbbe845d20718ebc2c991f2676c9686 |
Red Hat Enterprise Linux Server - AUS 7.6
SRPM | |
---|---|
kpatch-patch-3_10_0-957_46_1-1-4.el7.src.rpm | SHA-256: 89119d68c766ff3b4b854f0356e7a03b4f61311dd23b9b7383066a8da7267056 |
kpatch-patch-3_10_0-957_48_1-1-4.el7.src.rpm | SHA-256: 833f830e70ebee4f2359edd3bc1c330de87004d678008ca9db9e100d65f5be88 |
kpatch-patch-3_10_0-957_54_1-1-1.el7.src.rpm | SHA-256: 04b4b2c91cf30a7e48b5b1105b322a36806238abeff81581e525d795c6baa7ce |
kpatch-patch-3_10_0-957_56_1-1-1.el7.src.rpm | SHA-256: fa1a4a16a4666c056512f36957b8ea5db6c87a343eb1d12f88b4545ba398c0c7 |
kpatch-patch-3_10_0-957_58_2-1-1.el7.src.rpm | SHA-256: 7fc53c5bd6437f28dfcb027d9f9f4526b53ebc17399add5e9a94122b33f92458 |
kpatch-patch-3_10_0-957_61_1-1-1.el7.src.rpm | SHA-256: c2a40ee0187e243a93b6093ba73f1c1dc07c3a499ea8d97c084c9439b7ae6a7b |
kpatch-patch-3_10_0-957_61_2-1-1.el7.src.rpm | SHA-256: 1096b4479ccc044dac8a2708cd5540e6f67faffa5b1d8fe2a704a68aca89d60e |
kpatch-patch-3_10_0-957_62_1-1-1.el7.src.rpm | SHA-256: e858bf81a3e20556454e5749c2c4a3836258c90ab630bedd682f5e76b24ddeef |
kpatch-patch-3_10_0-957_65_1-1-1.el7.src.rpm | SHA-256: 220ba7eef1ada560603f053690273f96b19b76a38941b2a6f3d2752ce4ba1564 |
kpatch-patch-3_10_0-957_66_1-1-1.el7.src.rpm | SHA-256: 94aa71569b5d706f127005dcf07660a968cb2c269112df64ff9e7f3484b53df4 |
x86_64 | |
kpatch-patch-3_10_0-957_46_1-1-4.el7.x86_64.rpm | SHA-256: 5007a46e0fde8fd2d49c6bb404c922d8aa3a9f94358df061502765a0e8eb97e3 |
kpatch-patch-3_10_0-957_48_1-1-4.el7.x86_64.rpm | SHA-256: 0593467978169753b4f629c9230546873f064e4a8c9ec894d3e41e1b475f3e02 |
kpatch-patch-3_10_0-957_54_1-1-1.el7.x86_64.rpm | SHA-256: f80154d5e83fb68aa0d6f9b65af3d9de964b366411f23e932fd1364b6a36d68e |
kpatch-patch-3_10_0-957_54_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 7d2b8f5935e63d7cf23d1b66f557c20face2922e9f30f6b03879671002fb3ec1 |
kpatch-patch-3_10_0-957_56_1-1-1.el7.x86_64.rpm | SHA-256: 739fa2f30128c063111a8e2a9c163fbaa66d67e9a32ee73b8bfc92168bdebcee |
kpatch-patch-3_10_0-957_56_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 5a5ebb6a1ee4083ec524ad66f13a92ca4d813f15e46e92a3169b66b4c0f48cf1 |
kpatch-patch-3_10_0-957_58_2-1-1.el7.x86_64.rpm | SHA-256: 4462c6ecee046fcc671d48e1bcf85ee1d1f7a0f7cd51e06cdda40f05dfad6cff |
kpatch-patch-3_10_0-957_58_2-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 9e2b12499f00746c9cd47ca7d599fc4458faeb4519697488986224398f1a2a39 |
kpatch-patch-3_10_0-957_61_1-1-1.el7.x86_64.rpm | SHA-256: 6e5189e969b58091f082ee2704bcb30d1f580b63a39d48c28653a631cc329336 |
kpatch-patch-3_10_0-957_61_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: e82e51274ae60ae3738a40683fd96ff80f8773005e9f4c59573daa54d1a225ab |
kpatch-patch-3_10_0-957_61_2-1-1.el7.x86_64.rpm | SHA-256: 5029bf38e4575ed4e1ba0f9e59af5985c4b599cdaafeace41bb35734cd2348cc |
kpatch-patch-3_10_0-957_61_2-debuginfo-1-1.el7.x86_64.rpm | SHA-256: e0ccda22f713e98831f26adfe3d0778c390f13a3b9ee888aa9154ebc965c7440 |
kpatch-patch-3_10_0-957_62_1-1-1.el7.x86_64.rpm | SHA-256: 5e9153e99ea9c9490472245c1298f9c2a2f1763b5e6d97f695156e93c8cd89dc |
kpatch-patch-3_10_0-957_62_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 83e343b08e252ad61523ad1267ef4a73ec0500ac346b595dde2701f603ea9ea4 |
kpatch-patch-3_10_0-957_65_1-1-1.el7.x86_64.rpm | SHA-256: 4d168072aa53545bd126ad50f78472a505e0ad146b2f274c403c6e9327476d52 |
kpatch-patch-3_10_0-957_65_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 11844e98e6e93ab4485c9505eb16b20f6f0b36900ce7c0afea196c0a58732bd4 |
kpatch-patch-3_10_0-957_66_1-1-1.el7.x86_64.rpm | SHA-256: 3a402b70aa5ac58ee19a4dc6ec001501db69d0433f28776eda79c6726d0be3b3 |
kpatch-patch-3_10_0-957_66_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 8d8db11f3aed585d35d77359e399fcea5dbbe845d20718ebc2c991f2676c9686 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6
SRPM | |
---|---|
kpatch-patch-3_10_0-957_46_1-1-4.el7.src.rpm | SHA-256: 89119d68c766ff3b4b854f0356e7a03b4f61311dd23b9b7383066a8da7267056 |
kpatch-patch-3_10_0-957_48_1-1-4.el7.src.rpm | SHA-256: 833f830e70ebee4f2359edd3bc1c330de87004d678008ca9db9e100d65f5be88 |
kpatch-patch-3_10_0-957_54_1-1-1.el7.src.rpm | SHA-256: 04b4b2c91cf30a7e48b5b1105b322a36806238abeff81581e525d795c6baa7ce |
kpatch-patch-3_10_0-957_56_1-1-1.el7.src.rpm | SHA-256: fa1a4a16a4666c056512f36957b8ea5db6c87a343eb1d12f88b4545ba398c0c7 |
kpatch-patch-3_10_0-957_58_2-1-1.el7.src.rpm | SHA-256: 7fc53c5bd6437f28dfcb027d9f9f4526b53ebc17399add5e9a94122b33f92458 |
kpatch-patch-3_10_0-957_61_1-1-1.el7.src.rpm | SHA-256: c2a40ee0187e243a93b6093ba73f1c1dc07c3a499ea8d97c084c9439b7ae6a7b |
kpatch-patch-3_10_0-957_61_2-1-1.el7.src.rpm | SHA-256: 1096b4479ccc044dac8a2708cd5540e6f67faffa5b1d8fe2a704a68aca89d60e |
kpatch-patch-3_10_0-957_62_1-1-1.el7.src.rpm | SHA-256: e858bf81a3e20556454e5749c2c4a3836258c90ab630bedd682f5e76b24ddeef |
kpatch-patch-3_10_0-957_65_1-1-1.el7.src.rpm | SHA-256: 220ba7eef1ada560603f053690273f96b19b76a38941b2a6f3d2752ce4ba1564 |
kpatch-patch-3_10_0-957_66_1-1-1.el7.src.rpm | SHA-256: 94aa71569b5d706f127005dcf07660a968cb2c269112df64ff9e7f3484b53df4 |
ppc64le | |
kpatch-patch-3_10_0-957_46_1-1-4.el7.ppc64le.rpm | SHA-256: 326f8421a71e077154fca86fe39d5dcc1edd1082e75317bc7d5b158b7124027c |
kpatch-patch-3_10_0-957_48_1-1-4.el7.ppc64le.rpm | SHA-256: 7d699d732c15d745b3a4d95df71e7e71036ad132669ea741059ad4532c16814c |
kpatch-patch-3_10_0-957_54_1-1-1.el7.ppc64le.rpm | SHA-256: 763e9e263070b179362d15a1ad525986fdee619241d8a1a3d991b264c93fba95 |
kpatch-patch-3_10_0-957_54_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: c75d645a0db09e149c47583c7c958e3fa618eb52e02376962dfa4561cd82e6bd |
kpatch-patch-3_10_0-957_56_1-1-1.el7.ppc64le.rpm | SHA-256: 1485fb261099ff9bad4250525acfd232f48a58eeb7217605ecc8aaa52f386ddf |
kpatch-patch-3_10_0-957_56_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: 085133e20af4d91c5094fee93fe09542ed9637bda4213daf61235ccd24a3bcf8 |
kpatch-patch-3_10_0-957_58_2-1-1.el7.ppc64le.rpm | SHA-256: fe61da82b49d0a6842aac38e01a988748e4b19cf3a27ce0981ea7e893c0c6d08 |
kpatch-patch-3_10_0-957_58_2-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: f2d8abf3acd57b0e28121dda8879fd3c81c79220fd44bc1b8982223478edd929 |
kpatch-patch-3_10_0-957_61_1-1-1.el7.ppc64le.rpm | SHA-256: b77a1540455bb69d15cbcedda963146bf7443150ca1977806b19fad8c9795ec3 |
kpatch-patch-3_10_0-957_61_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: ce19b84bd6681033592394c58937d44e3a3368850429736d868e3f64baef8a32 |
kpatch-patch-3_10_0-957_61_2-1-1.el7.ppc64le.rpm | SHA-256: 5500dcc25fda56265d20579deedbdd7d25329279fe4a4bf52341124e1d5c6c18 |
kpatch-patch-3_10_0-957_61_2-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: f0f3c4a6fcf04680229e2d918cfe2a4e0b905c6e3440a419ac7b1feafdcc61d8 |
kpatch-patch-3_10_0-957_62_1-1-1.el7.ppc64le.rpm | SHA-256: 4ad1c00491b58ec60ca4a5053a3d24cd21601d2ac5e5963dc0f11c8de526ec77 |
kpatch-patch-3_10_0-957_62_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: 5b8153ce97e6b37b32da13a2653bf44bc5e212dca9440677568c96db59647872 |
kpatch-patch-3_10_0-957_65_1-1-1.el7.ppc64le.rpm | SHA-256: 25f4a7ad9bff175d6cc322703bbab11db9f866262d24ab01fcf69e059d3eca38 |
kpatch-patch-3_10_0-957_65_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: 3077affbb9b9f525128f13f28a3a9662d8f151739ab51b090d8f0b534834f30d |
kpatch-patch-3_10_0-957_66_1-1-1.el7.ppc64le.rpm | SHA-256: 70af542e7db315ee922146264104299e5badd2658bddc8b78adb2464febc559f |
kpatch-patch-3_10_0-957_66_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: d7fa8d1293594a1e980474ff8e10018d849b8b1307abec7b052779ada26bfff4 |
Red Hat Enterprise Linux Server - TUS 7.6
SRPM | |
---|---|
kpatch-patch-3_10_0-957_46_1-1-4.el7.src.rpm | SHA-256: 89119d68c766ff3b4b854f0356e7a03b4f61311dd23b9b7383066a8da7267056 |
kpatch-patch-3_10_0-957_48_1-1-4.el7.src.rpm | SHA-256: 833f830e70ebee4f2359edd3bc1c330de87004d678008ca9db9e100d65f5be88 |
kpatch-patch-3_10_0-957_54_1-1-1.el7.src.rpm | SHA-256: 04b4b2c91cf30a7e48b5b1105b322a36806238abeff81581e525d795c6baa7ce |
kpatch-patch-3_10_0-957_56_1-1-1.el7.src.rpm | SHA-256: fa1a4a16a4666c056512f36957b8ea5db6c87a343eb1d12f88b4545ba398c0c7 |
kpatch-patch-3_10_0-957_58_2-1-1.el7.src.rpm | SHA-256: 7fc53c5bd6437f28dfcb027d9f9f4526b53ebc17399add5e9a94122b33f92458 |
kpatch-patch-3_10_0-957_61_1-1-1.el7.src.rpm | SHA-256: c2a40ee0187e243a93b6093ba73f1c1dc07c3a499ea8d97c084c9439b7ae6a7b |
kpatch-patch-3_10_0-957_61_2-1-1.el7.src.rpm | SHA-256: 1096b4479ccc044dac8a2708cd5540e6f67faffa5b1d8fe2a704a68aca89d60e |
kpatch-patch-3_10_0-957_62_1-1-1.el7.src.rpm | SHA-256: e858bf81a3e20556454e5749c2c4a3836258c90ab630bedd682f5e76b24ddeef |
kpatch-patch-3_10_0-957_65_1-1-1.el7.src.rpm | SHA-256: 220ba7eef1ada560603f053690273f96b19b76a38941b2a6f3d2752ce4ba1564 |
kpatch-patch-3_10_0-957_66_1-1-1.el7.src.rpm | SHA-256: 94aa71569b5d706f127005dcf07660a968cb2c269112df64ff9e7f3484b53df4 |
x86_64 | |
kpatch-patch-3_10_0-957_46_1-1-4.el7.x86_64.rpm | SHA-256: 5007a46e0fde8fd2d49c6bb404c922d8aa3a9f94358df061502765a0e8eb97e3 |
kpatch-patch-3_10_0-957_48_1-1-4.el7.x86_64.rpm | SHA-256: 0593467978169753b4f629c9230546873f064e4a8c9ec894d3e41e1b475f3e02 |
kpatch-patch-3_10_0-957_54_1-1-1.el7.x86_64.rpm | SHA-256: f80154d5e83fb68aa0d6f9b65af3d9de964b366411f23e932fd1364b6a36d68e |
kpatch-patch-3_10_0-957_54_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 7d2b8f5935e63d7cf23d1b66f557c20face2922e9f30f6b03879671002fb3ec1 |
kpatch-patch-3_10_0-957_56_1-1-1.el7.x86_64.rpm | SHA-256: 739fa2f30128c063111a8e2a9c163fbaa66d67e9a32ee73b8bfc92168bdebcee |
kpatch-patch-3_10_0-957_56_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 5a5ebb6a1ee4083ec524ad66f13a92ca4d813f15e46e92a3169b66b4c0f48cf1 |
kpatch-patch-3_10_0-957_58_2-1-1.el7.x86_64.rpm | SHA-256: 4462c6ecee046fcc671d48e1bcf85ee1d1f7a0f7cd51e06cdda40f05dfad6cff |
kpatch-patch-3_10_0-957_58_2-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 9e2b12499f00746c9cd47ca7d599fc4458faeb4519697488986224398f1a2a39 |
kpatch-patch-3_10_0-957_61_1-1-1.el7.x86_64.rpm | SHA-256: 6e5189e969b58091f082ee2704bcb30d1f580b63a39d48c28653a631cc329336 |
kpatch-patch-3_10_0-957_61_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: e82e51274ae60ae3738a40683fd96ff80f8773005e9f4c59573daa54d1a225ab |
kpatch-patch-3_10_0-957_61_2-1-1.el7.x86_64.rpm | SHA-256: 5029bf38e4575ed4e1ba0f9e59af5985c4b599cdaafeace41bb35734cd2348cc |
kpatch-patch-3_10_0-957_61_2-debuginfo-1-1.el7.x86_64.rpm | SHA-256: e0ccda22f713e98831f26adfe3d0778c390f13a3b9ee888aa9154ebc965c7440 |
kpatch-patch-3_10_0-957_62_1-1-1.el7.x86_64.rpm | SHA-256: 5e9153e99ea9c9490472245c1298f9c2a2f1763b5e6d97f695156e93c8cd89dc |
kpatch-patch-3_10_0-957_62_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 83e343b08e252ad61523ad1267ef4a73ec0500ac346b595dde2701f603ea9ea4 |
kpatch-patch-3_10_0-957_65_1-1-1.el7.x86_64.rpm | SHA-256: 4d168072aa53545bd126ad50f78472a505e0ad146b2f274c403c6e9327476d52 |
kpatch-patch-3_10_0-957_65_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 11844e98e6e93ab4485c9505eb16b20f6f0b36900ce7c0afea196c0a58732bd4 |
kpatch-patch-3_10_0-957_66_1-1-1.el7.x86_64.rpm | SHA-256: 3a402b70aa5ac58ee19a4dc6ec001501db69d0433f28776eda79c6726d0be3b3 |
kpatch-patch-3_10_0-957_66_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 8d8db11f3aed585d35d77359e399fcea5dbbe845d20718ebc2c991f2676c9686 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6
SRPM | |
---|---|
kpatch-patch-3_10_0-957_46_1-1-4.el7.src.rpm | SHA-256: 89119d68c766ff3b4b854f0356e7a03b4f61311dd23b9b7383066a8da7267056 |
kpatch-patch-3_10_0-957_48_1-1-4.el7.src.rpm | SHA-256: 833f830e70ebee4f2359edd3bc1c330de87004d678008ca9db9e100d65f5be88 |
kpatch-patch-3_10_0-957_54_1-1-1.el7.src.rpm | SHA-256: 04b4b2c91cf30a7e48b5b1105b322a36806238abeff81581e525d795c6baa7ce |
kpatch-patch-3_10_0-957_56_1-1-1.el7.src.rpm | SHA-256: fa1a4a16a4666c056512f36957b8ea5db6c87a343eb1d12f88b4545ba398c0c7 |
kpatch-patch-3_10_0-957_58_2-1-1.el7.src.rpm | SHA-256: 7fc53c5bd6437f28dfcb027d9f9f4526b53ebc17399add5e9a94122b33f92458 |
kpatch-patch-3_10_0-957_61_1-1-1.el7.src.rpm | SHA-256: c2a40ee0187e243a93b6093ba73f1c1dc07c3a499ea8d97c084c9439b7ae6a7b |
kpatch-patch-3_10_0-957_61_2-1-1.el7.src.rpm | SHA-256: 1096b4479ccc044dac8a2708cd5540e6f67faffa5b1d8fe2a704a68aca89d60e |
kpatch-patch-3_10_0-957_62_1-1-1.el7.src.rpm | SHA-256: e858bf81a3e20556454e5749c2c4a3836258c90ab630bedd682f5e76b24ddeef |
kpatch-patch-3_10_0-957_65_1-1-1.el7.src.rpm | SHA-256: 220ba7eef1ada560603f053690273f96b19b76a38941b2a6f3d2752ce4ba1564 |
kpatch-patch-3_10_0-957_66_1-1-1.el7.src.rpm | SHA-256: 94aa71569b5d706f127005dcf07660a968cb2c269112df64ff9e7f3484b53df4 |
ppc64le | |
kpatch-patch-3_10_0-957_46_1-1-4.el7.ppc64le.rpm | SHA-256: 326f8421a71e077154fca86fe39d5dcc1edd1082e75317bc7d5b158b7124027c |
kpatch-patch-3_10_0-957_48_1-1-4.el7.ppc64le.rpm | SHA-256: 7d699d732c15d745b3a4d95df71e7e71036ad132669ea741059ad4532c16814c |
kpatch-patch-3_10_0-957_54_1-1-1.el7.ppc64le.rpm | SHA-256: 763e9e263070b179362d15a1ad525986fdee619241d8a1a3d991b264c93fba95 |
kpatch-patch-3_10_0-957_54_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: c75d645a0db09e149c47583c7c958e3fa618eb52e02376962dfa4561cd82e6bd |
kpatch-patch-3_10_0-957_56_1-1-1.el7.ppc64le.rpm | SHA-256: 1485fb261099ff9bad4250525acfd232f48a58eeb7217605ecc8aaa52f386ddf |
kpatch-patch-3_10_0-957_56_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: 085133e20af4d91c5094fee93fe09542ed9637bda4213daf61235ccd24a3bcf8 |
kpatch-patch-3_10_0-957_58_2-1-1.el7.ppc64le.rpm | SHA-256: fe61da82b49d0a6842aac38e01a988748e4b19cf3a27ce0981ea7e893c0c6d08 |
kpatch-patch-3_10_0-957_58_2-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: f2d8abf3acd57b0e28121dda8879fd3c81c79220fd44bc1b8982223478edd929 |
kpatch-patch-3_10_0-957_61_1-1-1.el7.ppc64le.rpm | SHA-256: b77a1540455bb69d15cbcedda963146bf7443150ca1977806b19fad8c9795ec3 |
kpatch-patch-3_10_0-957_61_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: ce19b84bd6681033592394c58937d44e3a3368850429736d868e3f64baef8a32 |
kpatch-patch-3_10_0-957_61_2-1-1.el7.ppc64le.rpm | SHA-256: 5500dcc25fda56265d20579deedbdd7d25329279fe4a4bf52341124e1d5c6c18 |
kpatch-patch-3_10_0-957_61_2-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: f0f3c4a6fcf04680229e2d918cfe2a4e0b905c6e3440a419ac7b1feafdcc61d8 |
kpatch-patch-3_10_0-957_62_1-1-1.el7.ppc64le.rpm | SHA-256: 4ad1c00491b58ec60ca4a5053a3d24cd21601d2ac5e5963dc0f11c8de526ec77 |
kpatch-patch-3_10_0-957_62_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: 5b8153ce97e6b37b32da13a2653bf44bc5e212dca9440677568c96db59647872 |
kpatch-patch-3_10_0-957_65_1-1-1.el7.ppc64le.rpm | SHA-256: 25f4a7ad9bff175d6cc322703bbab11db9f866262d24ab01fcf69e059d3eca38 |
kpatch-patch-3_10_0-957_65_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: 3077affbb9b9f525128f13f28a3a9662d8f151739ab51b090d8f0b534834f30d |
kpatch-patch-3_10_0-957_66_1-1-1.el7.ppc64le.rpm | SHA-256: 70af542e7db315ee922146264104299e5badd2658bddc8b78adb2464febc559f |
kpatch-patch-3_10_0-957_66_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: d7fa8d1293594a1e980474ff8e10018d849b8b1307abec7b052779ada26bfff4 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6
SRPM | |
---|---|
kpatch-patch-3_10_0-957_46_1-1-4.el7.src.rpm | SHA-256: 89119d68c766ff3b4b854f0356e7a03b4f61311dd23b9b7383066a8da7267056 |
kpatch-patch-3_10_0-957_48_1-1-4.el7.src.rpm | SHA-256: 833f830e70ebee4f2359edd3bc1c330de87004d678008ca9db9e100d65f5be88 |
kpatch-patch-3_10_0-957_54_1-1-1.el7.src.rpm | SHA-256: 04b4b2c91cf30a7e48b5b1105b322a36806238abeff81581e525d795c6baa7ce |
kpatch-patch-3_10_0-957_56_1-1-1.el7.src.rpm | SHA-256: fa1a4a16a4666c056512f36957b8ea5db6c87a343eb1d12f88b4545ba398c0c7 |
kpatch-patch-3_10_0-957_58_2-1-1.el7.src.rpm | SHA-256: 7fc53c5bd6437f28dfcb027d9f9f4526b53ebc17399add5e9a94122b33f92458 |
kpatch-patch-3_10_0-957_61_1-1-1.el7.src.rpm | SHA-256: c2a40ee0187e243a93b6093ba73f1c1dc07c3a499ea8d97c084c9439b7ae6a7b |
kpatch-patch-3_10_0-957_61_2-1-1.el7.src.rpm | SHA-256: 1096b4479ccc044dac8a2708cd5540e6f67faffa5b1d8fe2a704a68aca89d60e |
kpatch-patch-3_10_0-957_62_1-1-1.el7.src.rpm | SHA-256: e858bf81a3e20556454e5749c2c4a3836258c90ab630bedd682f5e76b24ddeef |
kpatch-patch-3_10_0-957_65_1-1-1.el7.src.rpm | SHA-256: 220ba7eef1ada560603f053690273f96b19b76a38941b2a6f3d2752ce4ba1564 |
kpatch-patch-3_10_0-957_66_1-1-1.el7.src.rpm | SHA-256: 94aa71569b5d706f127005dcf07660a968cb2c269112df64ff9e7f3484b53df4 |
x86_64 | |
kpatch-patch-3_10_0-957_46_1-1-4.el7.x86_64.rpm | SHA-256: 5007a46e0fde8fd2d49c6bb404c922d8aa3a9f94358df061502765a0e8eb97e3 |
kpatch-patch-3_10_0-957_48_1-1-4.el7.x86_64.rpm | SHA-256: 0593467978169753b4f629c9230546873f064e4a8c9ec894d3e41e1b475f3e02 |
kpatch-patch-3_10_0-957_54_1-1-1.el7.x86_64.rpm | SHA-256: f80154d5e83fb68aa0d6f9b65af3d9de964b366411f23e932fd1364b6a36d68e |
kpatch-patch-3_10_0-957_54_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 7d2b8f5935e63d7cf23d1b66f557c20face2922e9f30f6b03879671002fb3ec1 |
kpatch-patch-3_10_0-957_56_1-1-1.el7.x86_64.rpm | SHA-256: 739fa2f30128c063111a8e2a9c163fbaa66d67e9a32ee73b8bfc92168bdebcee |
kpatch-patch-3_10_0-957_56_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 5a5ebb6a1ee4083ec524ad66f13a92ca4d813f15e46e92a3169b66b4c0f48cf1 |
kpatch-patch-3_10_0-957_58_2-1-1.el7.x86_64.rpm | SHA-256: 4462c6ecee046fcc671d48e1bcf85ee1d1f7a0f7cd51e06cdda40f05dfad6cff |
kpatch-patch-3_10_0-957_58_2-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 9e2b12499f00746c9cd47ca7d599fc4458faeb4519697488986224398f1a2a39 |
kpatch-patch-3_10_0-957_61_1-1-1.el7.x86_64.rpm | SHA-256: 6e5189e969b58091f082ee2704bcb30d1f580b63a39d48c28653a631cc329336 |
kpatch-patch-3_10_0-957_61_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: e82e51274ae60ae3738a40683fd96ff80f8773005e9f4c59573daa54d1a225ab |
kpatch-patch-3_10_0-957_61_2-1-1.el7.x86_64.rpm | SHA-256: 5029bf38e4575ed4e1ba0f9e59af5985c4b599cdaafeace41bb35734cd2348cc |
kpatch-patch-3_10_0-957_61_2-debuginfo-1-1.el7.x86_64.rpm | SHA-256: e0ccda22f713e98831f26adfe3d0778c390f13a3b9ee888aa9154ebc965c7440 |
kpatch-patch-3_10_0-957_62_1-1-1.el7.x86_64.rpm | SHA-256: 5e9153e99ea9c9490472245c1298f9c2a2f1763b5e6d97f695156e93c8cd89dc |
kpatch-patch-3_10_0-957_62_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 83e343b08e252ad61523ad1267ef4a73ec0500ac346b595dde2701f603ea9ea4 |
kpatch-patch-3_10_0-957_65_1-1-1.el7.x86_64.rpm | SHA-256: 4d168072aa53545bd126ad50f78472a505e0ad146b2f274c403c6e9327476d52 |
kpatch-patch-3_10_0-957_65_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 11844e98e6e93ab4485c9505eb16b20f6f0b36900ce7c0afea196c0a58732bd4 |
kpatch-patch-3_10_0-957_66_1-1-1.el7.x86_64.rpm | SHA-256: 3a402b70aa5ac58ee19a4dc6ec001501db69d0433f28776eda79c6726d0be3b3 |
kpatch-patch-3_10_0-957_66_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 8d8db11f3aed585d35d77359e399fcea5dbbe845d20718ebc2c991f2676c9686 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.