Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1031 - Security Advisory
Issued:
2021-03-30
Updated:
2021-03-30

RHSA-2021:1031 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free

CVEs

  • CVE-2020-29661

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
kpatch-patch-3_10_0-1062_21_1-1-3.el7.src.rpm SHA-256: fbb0329240a6dda653d2901881d4dd6d41678655facb341591c5efb2d9e9b6be
kpatch-patch-3_10_0-1062_26_1-1-1.el7.src.rpm SHA-256: 2a0c96ff24989734bec1c057cc14bdb4a64c6bf6c30e01410ee91f7006c92945
kpatch-patch-3_10_0-1062_30_1-1-1.el7.src.rpm SHA-256: 25ae31f1705143f95b800cdbe2005ef3cdbe7a4ff36fd2e2a9a0fdd25cb4bdac
kpatch-patch-3_10_0-1062_31_2-1-1.el7.src.rpm SHA-256: fdd35cff626e9f70d434c2b94c18e51b9053de5e9bf00161741acb581c87dda4
kpatch-patch-3_10_0-1062_31_3-1-1.el7.src.rpm SHA-256: 2d1adf812fa6958a17228532202ce11c4c019714f7412006e05f388be0ba6b0d
kpatch-patch-3_10_0-1062_33_1-1-1.el7.src.rpm SHA-256: 7d0aa3e3cf807d33256507d2dfb0a820bc9c78253e5fcedfe9bc333141a92f40
kpatch-patch-3_10_0-1062_36_1-1-1.el7.src.rpm SHA-256: df381b0ea32e4b3efd2689dc6bba2479e11241cead26b3e865f90735cd027e23
kpatch-patch-3_10_0-1062_37_1-1-1.el7.src.rpm SHA-256: 5675b293f5fadebbf838a97af82764ddbec13d794334b6836ce41736bcf32fea
kpatch-patch-3_10_0-1062_40_1-1-1.el7.src.rpm SHA-256: 5c6225bb0ea2feb7bd59912e5d7cd06af4540ab8bdf7aa9e011cbaf3fe87ed38
kpatch-patch-3_10_0-1062_43_1-1-1.el7.src.rpm SHA-256: 56c85cd9d67795aa215af58f3ffcb3de7ad37b383296cd883b502be22ee9d365
kpatch-patch-3_10_0-1062_45_1-1-1.el7.src.rpm SHA-256: ec0ccd32e882ed994742cfb6a95f37e90d70e0a2e779ffeb6e70bc9042995c90
x86_64
kpatch-patch-3_10_0-1062_21_1-1-3.el7.x86_64.rpm SHA-256: 7eaa022ee888da4c52cbee68aab2aa82ee4a326d18a2254761b38aab73cc1e8a
kpatch-patch-3_10_0-1062_21_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: bdbab3fb4dbfdf603f0e6a86c24b4176520d1ca07a551762d19c3a1084c68f2b
kpatch-patch-3_10_0-1062_26_1-1-1.el7.x86_64.rpm SHA-256: e5d753c1a7e0dbc2a55c42b2f2a754066821df9301543bb3babbbf176c0454e4
kpatch-patch-3_10_0-1062_26_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 5c593c99064748f3431302246fa9174c176ba90c64174715ba10ae6f9dd54aa7
kpatch-patch-3_10_0-1062_30_1-1-1.el7.x86_64.rpm SHA-256: 43d6176e0c46a80531653d3a22a5ed1f1db3fa65e0e53e1322589b1715569b28
kpatch-patch-3_10_0-1062_30_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: cd64ea7cc68d2e298c6ac8024c2a35651d1a45bb8ddebc23cb6cd2ed6767ef68
kpatch-patch-3_10_0-1062_31_2-1-1.el7.x86_64.rpm SHA-256: 7c75b9dec7c8b25c211df3bdf5e9d7e914d32014a9ef0c2a261d7a9f2925b0d1
kpatch-patch-3_10_0-1062_31_2-debuginfo-1-1.el7.x86_64.rpm SHA-256: c8218f29fa0b1b4c9c40cf0822722a66118df689618a5b543770937217b77ad9
kpatch-patch-3_10_0-1062_31_3-1-1.el7.x86_64.rpm SHA-256: bd0adb959c294297201236bcfb5e00bba255c1b021e980851a4a69e9ea21464f
kpatch-patch-3_10_0-1062_31_3-debuginfo-1-1.el7.x86_64.rpm SHA-256: 95e491b4be1a8c311507b73e5a0882e5cd2b6755f3ad0a38e83ba636e7add7b8
kpatch-patch-3_10_0-1062_33_1-1-1.el7.x86_64.rpm SHA-256: d54de39ca7fb9512f2603313e35a284690ebd6497e266a78c401b323a336a316
kpatch-patch-3_10_0-1062_33_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 558622228025926e3f553ab48c15fc903f64572871c31f5a0728a5c2ea3ade28
kpatch-patch-3_10_0-1062_36_1-1-1.el7.x86_64.rpm SHA-256: abd4a7be9b9794ad7a3373d41a8d704a427721f1afd4e6a01c2b7b795fecb38f
kpatch-patch-3_10_0-1062_36_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: f6ca1660708fb3822f2d79019cd3a79e711da13ab9d5a7a33893e4ff03554c8f
kpatch-patch-3_10_0-1062_37_1-1-1.el7.x86_64.rpm SHA-256: 4598fe2d23b2d8064542a4b5fb354ceaf58786dacbd2ef025255eefdd0be4cba
kpatch-patch-3_10_0-1062_37_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 340f9adc7bf4667959e7cdcf7453d4ba6b08d11e728d58a82da13868b89086b0
kpatch-patch-3_10_0-1062_40_1-1-1.el7.x86_64.rpm SHA-256: f51bb40b9ae750c97632ad8fdc5b8cd8ee1fb00cbc7d485bb76711932d70a3a0
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: d0e81edf0340aefc829a031fb36558dbeef14950ab04bf8aefa06b427133e0f3
kpatch-patch-3_10_0-1062_43_1-1-1.el7.x86_64.rpm SHA-256: abdbce3fd8a8c1c3f1610cc93d22f88e6117667e71b1c3c12533859259a089d8
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: ebd9bc827d04200434e2c310a1bb6f45d7de75956f2eab01d7c317add9a253c5
kpatch-patch-3_10_0-1062_45_1-1-1.el7.x86_64.rpm SHA-256: c3f9df7914346a2a7cde403c37c0cbd8265c1b420d3757492030025c1fbb96b9
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: c28d2ca119e61937e3437407cbd65a2c54d13323c88a6bbfd40d5aa5846146cd

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kpatch-patch-3_10_0-1062_21_1-1-3.el7.src.rpm SHA-256: fbb0329240a6dda653d2901881d4dd6d41678655facb341591c5efb2d9e9b6be
kpatch-patch-3_10_0-1062_26_1-1-1.el7.src.rpm SHA-256: 2a0c96ff24989734bec1c057cc14bdb4a64c6bf6c30e01410ee91f7006c92945
kpatch-patch-3_10_0-1062_30_1-1-1.el7.src.rpm SHA-256: 25ae31f1705143f95b800cdbe2005ef3cdbe7a4ff36fd2e2a9a0fdd25cb4bdac
kpatch-patch-3_10_0-1062_31_2-1-1.el7.src.rpm SHA-256: fdd35cff626e9f70d434c2b94c18e51b9053de5e9bf00161741acb581c87dda4
kpatch-patch-3_10_0-1062_31_3-1-1.el7.src.rpm SHA-256: 2d1adf812fa6958a17228532202ce11c4c019714f7412006e05f388be0ba6b0d
kpatch-patch-3_10_0-1062_33_1-1-1.el7.src.rpm SHA-256: 7d0aa3e3cf807d33256507d2dfb0a820bc9c78253e5fcedfe9bc333141a92f40
kpatch-patch-3_10_0-1062_36_1-1-1.el7.src.rpm SHA-256: df381b0ea32e4b3efd2689dc6bba2479e11241cead26b3e865f90735cd027e23
kpatch-patch-3_10_0-1062_37_1-1-1.el7.src.rpm SHA-256: 5675b293f5fadebbf838a97af82764ddbec13d794334b6836ce41736bcf32fea
kpatch-patch-3_10_0-1062_40_1-1-1.el7.src.rpm SHA-256: 5c6225bb0ea2feb7bd59912e5d7cd06af4540ab8bdf7aa9e011cbaf3fe87ed38
kpatch-patch-3_10_0-1062_43_1-1-1.el7.src.rpm SHA-256: 56c85cd9d67795aa215af58f3ffcb3de7ad37b383296cd883b502be22ee9d365
kpatch-patch-3_10_0-1062_45_1-1-1.el7.src.rpm SHA-256: ec0ccd32e882ed994742cfb6a95f37e90d70e0a2e779ffeb6e70bc9042995c90
x86_64
kpatch-patch-3_10_0-1062_21_1-1-3.el7.x86_64.rpm SHA-256: 7eaa022ee888da4c52cbee68aab2aa82ee4a326d18a2254761b38aab73cc1e8a
kpatch-patch-3_10_0-1062_21_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: bdbab3fb4dbfdf603f0e6a86c24b4176520d1ca07a551762d19c3a1084c68f2b
kpatch-patch-3_10_0-1062_26_1-1-1.el7.x86_64.rpm SHA-256: e5d753c1a7e0dbc2a55c42b2f2a754066821df9301543bb3babbbf176c0454e4
kpatch-patch-3_10_0-1062_26_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 5c593c99064748f3431302246fa9174c176ba90c64174715ba10ae6f9dd54aa7
kpatch-patch-3_10_0-1062_30_1-1-1.el7.x86_64.rpm SHA-256: 43d6176e0c46a80531653d3a22a5ed1f1db3fa65e0e53e1322589b1715569b28
kpatch-patch-3_10_0-1062_30_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: cd64ea7cc68d2e298c6ac8024c2a35651d1a45bb8ddebc23cb6cd2ed6767ef68
kpatch-patch-3_10_0-1062_31_2-1-1.el7.x86_64.rpm SHA-256: 7c75b9dec7c8b25c211df3bdf5e9d7e914d32014a9ef0c2a261d7a9f2925b0d1
kpatch-patch-3_10_0-1062_31_2-debuginfo-1-1.el7.x86_64.rpm SHA-256: c8218f29fa0b1b4c9c40cf0822722a66118df689618a5b543770937217b77ad9
kpatch-patch-3_10_0-1062_31_3-1-1.el7.x86_64.rpm SHA-256: bd0adb959c294297201236bcfb5e00bba255c1b021e980851a4a69e9ea21464f
kpatch-patch-3_10_0-1062_31_3-debuginfo-1-1.el7.x86_64.rpm SHA-256: 95e491b4be1a8c311507b73e5a0882e5cd2b6755f3ad0a38e83ba636e7add7b8
kpatch-patch-3_10_0-1062_33_1-1-1.el7.x86_64.rpm SHA-256: d54de39ca7fb9512f2603313e35a284690ebd6497e266a78c401b323a336a316
kpatch-patch-3_10_0-1062_33_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 558622228025926e3f553ab48c15fc903f64572871c31f5a0728a5c2ea3ade28
kpatch-patch-3_10_0-1062_36_1-1-1.el7.x86_64.rpm SHA-256: abd4a7be9b9794ad7a3373d41a8d704a427721f1afd4e6a01c2b7b795fecb38f
kpatch-patch-3_10_0-1062_36_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: f6ca1660708fb3822f2d79019cd3a79e711da13ab9d5a7a33893e4ff03554c8f
kpatch-patch-3_10_0-1062_37_1-1-1.el7.x86_64.rpm SHA-256: 4598fe2d23b2d8064542a4b5fb354ceaf58786dacbd2ef025255eefdd0be4cba
kpatch-patch-3_10_0-1062_37_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 340f9adc7bf4667959e7cdcf7453d4ba6b08d11e728d58a82da13868b89086b0
kpatch-patch-3_10_0-1062_40_1-1-1.el7.x86_64.rpm SHA-256: f51bb40b9ae750c97632ad8fdc5b8cd8ee1fb00cbc7d485bb76711932d70a3a0
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: d0e81edf0340aefc829a031fb36558dbeef14950ab04bf8aefa06b427133e0f3
kpatch-patch-3_10_0-1062_43_1-1-1.el7.x86_64.rpm SHA-256: abdbce3fd8a8c1c3f1610cc93d22f88e6117667e71b1c3c12533859259a089d8
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: ebd9bc827d04200434e2c310a1bb6f45d7de75956f2eab01d7c317add9a253c5
kpatch-patch-3_10_0-1062_45_1-1-1.el7.x86_64.rpm SHA-256: c3f9df7914346a2a7cde403c37c0cbd8265c1b420d3757492030025c1fbb96b9
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: c28d2ca119e61937e3437407cbd65a2c54d13323c88a6bbfd40d5aa5846146cd

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
kpatch-patch-3_10_0-1062_21_1-1-3.el7.src.rpm SHA-256: fbb0329240a6dda653d2901881d4dd6d41678655facb341591c5efb2d9e9b6be
kpatch-patch-3_10_0-1062_26_1-1-1.el7.src.rpm SHA-256: 2a0c96ff24989734bec1c057cc14bdb4a64c6bf6c30e01410ee91f7006c92945
kpatch-patch-3_10_0-1062_30_1-1-1.el7.src.rpm SHA-256: 25ae31f1705143f95b800cdbe2005ef3cdbe7a4ff36fd2e2a9a0fdd25cb4bdac
kpatch-patch-3_10_0-1062_31_2-1-1.el7.src.rpm SHA-256: fdd35cff626e9f70d434c2b94c18e51b9053de5e9bf00161741acb581c87dda4
kpatch-patch-3_10_0-1062_31_3-1-1.el7.src.rpm SHA-256: 2d1adf812fa6958a17228532202ce11c4c019714f7412006e05f388be0ba6b0d
kpatch-patch-3_10_0-1062_33_1-1-1.el7.src.rpm SHA-256: 7d0aa3e3cf807d33256507d2dfb0a820bc9c78253e5fcedfe9bc333141a92f40
kpatch-patch-3_10_0-1062_36_1-1-1.el7.src.rpm SHA-256: df381b0ea32e4b3efd2689dc6bba2479e11241cead26b3e865f90735cd027e23
kpatch-patch-3_10_0-1062_37_1-1-1.el7.src.rpm SHA-256: 5675b293f5fadebbf838a97af82764ddbec13d794334b6836ce41736bcf32fea
kpatch-patch-3_10_0-1062_40_1-1-1.el7.src.rpm SHA-256: 5c6225bb0ea2feb7bd59912e5d7cd06af4540ab8bdf7aa9e011cbaf3fe87ed38
kpatch-patch-3_10_0-1062_43_1-1-1.el7.src.rpm SHA-256: 56c85cd9d67795aa215af58f3ffcb3de7ad37b383296cd883b502be22ee9d365
kpatch-patch-3_10_0-1062_45_1-1-1.el7.src.rpm SHA-256: ec0ccd32e882ed994742cfb6a95f37e90d70e0a2e779ffeb6e70bc9042995c90
ppc64le
kpatch-patch-3_10_0-1062_21_1-1-3.el7.ppc64le.rpm SHA-256: 15b45eb6a1964e84894a055a033fc091b9ca2a3abeca253dce96fbe7f86dd130
kpatch-patch-3_10_0-1062_21_1-debuginfo-1-3.el7.ppc64le.rpm SHA-256: 06a5a4813743fa2ce6c963a2f4a15bb68f35dafc122d8234015b3c0986f853f4
kpatch-patch-3_10_0-1062_26_1-1-1.el7.ppc64le.rpm SHA-256: 3585d00688ec31a072a4a2d24f57888e05b015f0934a010a4461d4016d36f640
kpatch-patch-3_10_0-1062_26_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: d8175b9072a15e1c7dee2f0ecd418de12f607275360818a1a384d1ccd11a0f5a
kpatch-patch-3_10_0-1062_30_1-1-1.el7.ppc64le.rpm SHA-256: f7220158876969f381c7f8eb6f891e99e240bf25409e6f826604047bb440e4a1
kpatch-patch-3_10_0-1062_30_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 586c160c4d356031b99a39e42a37e0b72bb2986497234c28ac4d21fae11b6e35
kpatch-patch-3_10_0-1062_31_2-1-1.el7.ppc64le.rpm SHA-256: 264fa102f8d3d2fdea014241541738e4361fcaffadc5bf012ade343a8ab0a9a4
kpatch-patch-3_10_0-1062_31_2-debuginfo-1-1.el7.ppc64le.rpm SHA-256: f70c73110c6abc71ee8a16e194dded4760a5a4b8e7beffdb1d547ce3d49af52c
kpatch-patch-3_10_0-1062_31_3-1-1.el7.ppc64le.rpm SHA-256: 6a83b9028d66f982fb8e92c151b88724eb34a9502a81d548b78c66b61ae74bc1
kpatch-patch-3_10_0-1062_31_3-debuginfo-1-1.el7.ppc64le.rpm SHA-256: d5a44c2ff9dd2463d1e434062d9372a9226c855e118cc4713b0f38cfd0d28990
kpatch-patch-3_10_0-1062_33_1-1-1.el7.ppc64le.rpm SHA-256: b4e6ec3f76ba644a06f52b2d9339c033f72876837ae1a2796de985e49d403c7f
kpatch-patch-3_10_0-1062_33_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 8a9bc260fd04c707f030f0c0061f6dadfdad04d1ca8237ab352f206cf51f332e
kpatch-patch-3_10_0-1062_36_1-1-1.el7.ppc64le.rpm SHA-256: c01596e7d1fc357b9ef51fe57bee0b0b6a9783530b4781213906e9bea435686b
kpatch-patch-3_10_0-1062_36_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: e9a59f96d7769a5c87ba9225a396ee0aaf6098ff32eb47cc2244150a124a5f79
kpatch-patch-3_10_0-1062_37_1-1-1.el7.ppc64le.rpm SHA-256: 345a268ae3ba10f7fe7894fa779c99b9c938087c7a97a5ba5cd16e4b261ee4f0
kpatch-patch-3_10_0-1062_37_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 797de0db8c577ae6b66104f92212e441d62a61d5246b95608246eb7ffe14f581
kpatch-patch-3_10_0-1062_40_1-1-1.el7.ppc64le.rpm SHA-256: 9caceef610e68745cc4932dcddc7f661a9fd2585384041749aa6e3a38f4499ed
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 25546631539061b1f0d9272b43c8ded7977217efebdbde93fe13098eb28239ba
kpatch-patch-3_10_0-1062_43_1-1-1.el7.ppc64le.rpm SHA-256: 84afe2da5db7af00514c000376532f909fad23bb55ced4308833513a735bca65
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 8ab64e0ed6883cc067fbda7abd7d70dfa454abacf4178ec78718ecd876af5ccc
kpatch-patch-3_10_0-1062_45_1-1-1.el7.ppc64le.rpm SHA-256: 4d330dec743f5a051ba8ed8ed9557d398e584c7d26617c66fa1da595eb8ba76d
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 4b217ce0c3160064bc860dcfbd336c8b2e3eaea31e460106cc5e02f4993265bf

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
kpatch-patch-3_10_0-1062_21_1-1-3.el7.src.rpm SHA-256: fbb0329240a6dda653d2901881d4dd6d41678655facb341591c5efb2d9e9b6be
kpatch-patch-3_10_0-1062_26_1-1-1.el7.src.rpm SHA-256: 2a0c96ff24989734bec1c057cc14bdb4a64c6bf6c30e01410ee91f7006c92945
kpatch-patch-3_10_0-1062_30_1-1-1.el7.src.rpm SHA-256: 25ae31f1705143f95b800cdbe2005ef3cdbe7a4ff36fd2e2a9a0fdd25cb4bdac
kpatch-patch-3_10_0-1062_31_2-1-1.el7.src.rpm SHA-256: fdd35cff626e9f70d434c2b94c18e51b9053de5e9bf00161741acb581c87dda4
kpatch-patch-3_10_0-1062_31_3-1-1.el7.src.rpm SHA-256: 2d1adf812fa6958a17228532202ce11c4c019714f7412006e05f388be0ba6b0d
kpatch-patch-3_10_0-1062_33_1-1-1.el7.src.rpm SHA-256: 7d0aa3e3cf807d33256507d2dfb0a820bc9c78253e5fcedfe9bc333141a92f40
kpatch-patch-3_10_0-1062_36_1-1-1.el7.src.rpm SHA-256: df381b0ea32e4b3efd2689dc6bba2479e11241cead26b3e865f90735cd027e23
kpatch-patch-3_10_0-1062_37_1-1-1.el7.src.rpm SHA-256: 5675b293f5fadebbf838a97af82764ddbec13d794334b6836ce41736bcf32fea
kpatch-patch-3_10_0-1062_40_1-1-1.el7.src.rpm SHA-256: 5c6225bb0ea2feb7bd59912e5d7cd06af4540ab8bdf7aa9e011cbaf3fe87ed38
kpatch-patch-3_10_0-1062_43_1-1-1.el7.src.rpm SHA-256: 56c85cd9d67795aa215af58f3ffcb3de7ad37b383296cd883b502be22ee9d365
kpatch-patch-3_10_0-1062_45_1-1-1.el7.src.rpm SHA-256: ec0ccd32e882ed994742cfb6a95f37e90d70e0a2e779ffeb6e70bc9042995c90
x86_64
kpatch-patch-3_10_0-1062_21_1-1-3.el7.x86_64.rpm SHA-256: 7eaa022ee888da4c52cbee68aab2aa82ee4a326d18a2254761b38aab73cc1e8a
kpatch-patch-3_10_0-1062_21_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: bdbab3fb4dbfdf603f0e6a86c24b4176520d1ca07a551762d19c3a1084c68f2b
kpatch-patch-3_10_0-1062_26_1-1-1.el7.x86_64.rpm SHA-256: e5d753c1a7e0dbc2a55c42b2f2a754066821df9301543bb3babbbf176c0454e4
kpatch-patch-3_10_0-1062_26_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 5c593c99064748f3431302246fa9174c176ba90c64174715ba10ae6f9dd54aa7
kpatch-patch-3_10_0-1062_30_1-1-1.el7.x86_64.rpm SHA-256: 43d6176e0c46a80531653d3a22a5ed1f1db3fa65e0e53e1322589b1715569b28
kpatch-patch-3_10_0-1062_30_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: cd64ea7cc68d2e298c6ac8024c2a35651d1a45bb8ddebc23cb6cd2ed6767ef68
kpatch-patch-3_10_0-1062_31_2-1-1.el7.x86_64.rpm SHA-256: 7c75b9dec7c8b25c211df3bdf5e9d7e914d32014a9ef0c2a261d7a9f2925b0d1
kpatch-patch-3_10_0-1062_31_2-debuginfo-1-1.el7.x86_64.rpm SHA-256: c8218f29fa0b1b4c9c40cf0822722a66118df689618a5b543770937217b77ad9
kpatch-patch-3_10_0-1062_31_3-1-1.el7.x86_64.rpm SHA-256: bd0adb959c294297201236bcfb5e00bba255c1b021e980851a4a69e9ea21464f
kpatch-patch-3_10_0-1062_31_3-debuginfo-1-1.el7.x86_64.rpm SHA-256: 95e491b4be1a8c311507b73e5a0882e5cd2b6755f3ad0a38e83ba636e7add7b8
kpatch-patch-3_10_0-1062_33_1-1-1.el7.x86_64.rpm SHA-256: d54de39ca7fb9512f2603313e35a284690ebd6497e266a78c401b323a336a316
kpatch-patch-3_10_0-1062_33_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 558622228025926e3f553ab48c15fc903f64572871c31f5a0728a5c2ea3ade28
kpatch-patch-3_10_0-1062_36_1-1-1.el7.x86_64.rpm SHA-256: abd4a7be9b9794ad7a3373d41a8d704a427721f1afd4e6a01c2b7b795fecb38f
kpatch-patch-3_10_0-1062_36_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: f6ca1660708fb3822f2d79019cd3a79e711da13ab9d5a7a33893e4ff03554c8f
kpatch-patch-3_10_0-1062_37_1-1-1.el7.x86_64.rpm SHA-256: 4598fe2d23b2d8064542a4b5fb354ceaf58786dacbd2ef025255eefdd0be4cba
kpatch-patch-3_10_0-1062_37_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 340f9adc7bf4667959e7cdcf7453d4ba6b08d11e728d58a82da13868b89086b0
kpatch-patch-3_10_0-1062_40_1-1-1.el7.x86_64.rpm SHA-256: f51bb40b9ae750c97632ad8fdc5b8cd8ee1fb00cbc7d485bb76711932d70a3a0
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: d0e81edf0340aefc829a031fb36558dbeef14950ab04bf8aefa06b427133e0f3
kpatch-patch-3_10_0-1062_43_1-1-1.el7.x86_64.rpm SHA-256: abdbce3fd8a8c1c3f1610cc93d22f88e6117667e71b1c3c12533859259a089d8
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: ebd9bc827d04200434e2c310a1bb6f45d7de75956f2eab01d7c317add9a253c5
kpatch-patch-3_10_0-1062_45_1-1-1.el7.x86_64.rpm SHA-256: c3f9df7914346a2a7cde403c37c0cbd8265c1b420d3757492030025c1fbb96b9
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: c28d2ca119e61937e3437407cbd65a2c54d13323c88a6bbfd40d5aa5846146cd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
kpatch-patch-3_10_0-1062_21_1-1-3.el7.src.rpm SHA-256: fbb0329240a6dda653d2901881d4dd6d41678655facb341591c5efb2d9e9b6be
kpatch-patch-3_10_0-1062_26_1-1-1.el7.src.rpm SHA-256: 2a0c96ff24989734bec1c057cc14bdb4a64c6bf6c30e01410ee91f7006c92945
kpatch-patch-3_10_0-1062_30_1-1-1.el7.src.rpm SHA-256: 25ae31f1705143f95b800cdbe2005ef3cdbe7a4ff36fd2e2a9a0fdd25cb4bdac
kpatch-patch-3_10_0-1062_31_2-1-1.el7.src.rpm SHA-256: fdd35cff626e9f70d434c2b94c18e51b9053de5e9bf00161741acb581c87dda4
kpatch-patch-3_10_0-1062_31_3-1-1.el7.src.rpm SHA-256: 2d1adf812fa6958a17228532202ce11c4c019714f7412006e05f388be0ba6b0d
kpatch-patch-3_10_0-1062_33_1-1-1.el7.src.rpm SHA-256: 7d0aa3e3cf807d33256507d2dfb0a820bc9c78253e5fcedfe9bc333141a92f40
kpatch-patch-3_10_0-1062_36_1-1-1.el7.src.rpm SHA-256: df381b0ea32e4b3efd2689dc6bba2479e11241cead26b3e865f90735cd027e23
kpatch-patch-3_10_0-1062_37_1-1-1.el7.src.rpm SHA-256: 5675b293f5fadebbf838a97af82764ddbec13d794334b6836ce41736bcf32fea
kpatch-patch-3_10_0-1062_40_1-1-1.el7.src.rpm SHA-256: 5c6225bb0ea2feb7bd59912e5d7cd06af4540ab8bdf7aa9e011cbaf3fe87ed38
kpatch-patch-3_10_0-1062_43_1-1-1.el7.src.rpm SHA-256: 56c85cd9d67795aa215af58f3ffcb3de7ad37b383296cd883b502be22ee9d365
kpatch-patch-3_10_0-1062_45_1-1-1.el7.src.rpm SHA-256: ec0ccd32e882ed994742cfb6a95f37e90d70e0a2e779ffeb6e70bc9042995c90
ppc64le
kpatch-patch-3_10_0-1062_21_1-1-3.el7.ppc64le.rpm SHA-256: 15b45eb6a1964e84894a055a033fc091b9ca2a3abeca253dce96fbe7f86dd130
kpatch-patch-3_10_0-1062_21_1-debuginfo-1-3.el7.ppc64le.rpm SHA-256: 06a5a4813743fa2ce6c963a2f4a15bb68f35dafc122d8234015b3c0986f853f4
kpatch-patch-3_10_0-1062_26_1-1-1.el7.ppc64le.rpm SHA-256: 3585d00688ec31a072a4a2d24f57888e05b015f0934a010a4461d4016d36f640
kpatch-patch-3_10_0-1062_26_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: d8175b9072a15e1c7dee2f0ecd418de12f607275360818a1a384d1ccd11a0f5a
kpatch-patch-3_10_0-1062_30_1-1-1.el7.ppc64le.rpm SHA-256: f7220158876969f381c7f8eb6f891e99e240bf25409e6f826604047bb440e4a1
kpatch-patch-3_10_0-1062_30_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 586c160c4d356031b99a39e42a37e0b72bb2986497234c28ac4d21fae11b6e35
kpatch-patch-3_10_0-1062_31_2-1-1.el7.ppc64le.rpm SHA-256: 264fa102f8d3d2fdea014241541738e4361fcaffadc5bf012ade343a8ab0a9a4
kpatch-patch-3_10_0-1062_31_2-debuginfo-1-1.el7.ppc64le.rpm SHA-256: f70c73110c6abc71ee8a16e194dded4760a5a4b8e7beffdb1d547ce3d49af52c
kpatch-patch-3_10_0-1062_31_3-1-1.el7.ppc64le.rpm SHA-256: 6a83b9028d66f982fb8e92c151b88724eb34a9502a81d548b78c66b61ae74bc1
kpatch-patch-3_10_0-1062_31_3-debuginfo-1-1.el7.ppc64le.rpm SHA-256: d5a44c2ff9dd2463d1e434062d9372a9226c855e118cc4713b0f38cfd0d28990
kpatch-patch-3_10_0-1062_33_1-1-1.el7.ppc64le.rpm SHA-256: b4e6ec3f76ba644a06f52b2d9339c033f72876837ae1a2796de985e49d403c7f
kpatch-patch-3_10_0-1062_33_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 8a9bc260fd04c707f030f0c0061f6dadfdad04d1ca8237ab352f206cf51f332e
kpatch-patch-3_10_0-1062_36_1-1-1.el7.ppc64le.rpm SHA-256: c01596e7d1fc357b9ef51fe57bee0b0b6a9783530b4781213906e9bea435686b
kpatch-patch-3_10_0-1062_36_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: e9a59f96d7769a5c87ba9225a396ee0aaf6098ff32eb47cc2244150a124a5f79
kpatch-patch-3_10_0-1062_37_1-1-1.el7.ppc64le.rpm SHA-256: 345a268ae3ba10f7fe7894fa779c99b9c938087c7a97a5ba5cd16e4b261ee4f0
kpatch-patch-3_10_0-1062_37_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 797de0db8c577ae6b66104f92212e441d62a61d5246b95608246eb7ffe14f581
kpatch-patch-3_10_0-1062_40_1-1-1.el7.ppc64le.rpm SHA-256: 9caceef610e68745cc4932dcddc7f661a9fd2585384041749aa6e3a38f4499ed
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 25546631539061b1f0d9272b43c8ded7977217efebdbde93fe13098eb28239ba
kpatch-patch-3_10_0-1062_43_1-1-1.el7.ppc64le.rpm SHA-256: 84afe2da5db7af00514c000376532f909fad23bb55ced4308833513a735bca65
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 8ab64e0ed6883cc067fbda7abd7d70dfa454abacf4178ec78718ecd876af5ccc
kpatch-patch-3_10_0-1062_45_1-1-1.el7.ppc64le.rpm SHA-256: 4d330dec743f5a051ba8ed8ed9557d398e584c7d26617c66fa1da595eb8ba76d
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 4b217ce0c3160064bc860dcfbd336c8b2e3eaea31e460106cc5e02f4993265bf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
kpatch-patch-3_10_0-1062_21_1-1-3.el7.src.rpm SHA-256: fbb0329240a6dda653d2901881d4dd6d41678655facb341591c5efb2d9e9b6be
kpatch-patch-3_10_0-1062_26_1-1-1.el7.src.rpm SHA-256: 2a0c96ff24989734bec1c057cc14bdb4a64c6bf6c30e01410ee91f7006c92945
kpatch-patch-3_10_0-1062_30_1-1-1.el7.src.rpm SHA-256: 25ae31f1705143f95b800cdbe2005ef3cdbe7a4ff36fd2e2a9a0fdd25cb4bdac
kpatch-patch-3_10_0-1062_31_2-1-1.el7.src.rpm SHA-256: fdd35cff626e9f70d434c2b94c18e51b9053de5e9bf00161741acb581c87dda4
kpatch-patch-3_10_0-1062_31_3-1-1.el7.src.rpm SHA-256: 2d1adf812fa6958a17228532202ce11c4c019714f7412006e05f388be0ba6b0d
kpatch-patch-3_10_0-1062_33_1-1-1.el7.src.rpm SHA-256: 7d0aa3e3cf807d33256507d2dfb0a820bc9c78253e5fcedfe9bc333141a92f40
kpatch-patch-3_10_0-1062_36_1-1-1.el7.src.rpm SHA-256: df381b0ea32e4b3efd2689dc6bba2479e11241cead26b3e865f90735cd027e23
kpatch-patch-3_10_0-1062_37_1-1-1.el7.src.rpm SHA-256: 5675b293f5fadebbf838a97af82764ddbec13d794334b6836ce41736bcf32fea
kpatch-patch-3_10_0-1062_40_1-1-1.el7.src.rpm SHA-256: 5c6225bb0ea2feb7bd59912e5d7cd06af4540ab8bdf7aa9e011cbaf3fe87ed38
kpatch-patch-3_10_0-1062_43_1-1-1.el7.src.rpm SHA-256: 56c85cd9d67795aa215af58f3ffcb3de7ad37b383296cd883b502be22ee9d365
kpatch-patch-3_10_0-1062_45_1-1-1.el7.src.rpm SHA-256: ec0ccd32e882ed994742cfb6a95f37e90d70e0a2e779ffeb6e70bc9042995c90
x86_64
kpatch-patch-3_10_0-1062_21_1-1-3.el7.x86_64.rpm SHA-256: 7eaa022ee888da4c52cbee68aab2aa82ee4a326d18a2254761b38aab73cc1e8a
kpatch-patch-3_10_0-1062_21_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: bdbab3fb4dbfdf603f0e6a86c24b4176520d1ca07a551762d19c3a1084c68f2b
kpatch-patch-3_10_0-1062_26_1-1-1.el7.x86_64.rpm SHA-256: e5d753c1a7e0dbc2a55c42b2f2a754066821df9301543bb3babbbf176c0454e4
kpatch-patch-3_10_0-1062_26_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 5c593c99064748f3431302246fa9174c176ba90c64174715ba10ae6f9dd54aa7
kpatch-patch-3_10_0-1062_30_1-1-1.el7.x86_64.rpm SHA-256: 43d6176e0c46a80531653d3a22a5ed1f1db3fa65e0e53e1322589b1715569b28
kpatch-patch-3_10_0-1062_30_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: cd64ea7cc68d2e298c6ac8024c2a35651d1a45bb8ddebc23cb6cd2ed6767ef68
kpatch-patch-3_10_0-1062_31_2-1-1.el7.x86_64.rpm SHA-256: 7c75b9dec7c8b25c211df3bdf5e9d7e914d32014a9ef0c2a261d7a9f2925b0d1
kpatch-patch-3_10_0-1062_31_2-debuginfo-1-1.el7.x86_64.rpm SHA-256: c8218f29fa0b1b4c9c40cf0822722a66118df689618a5b543770937217b77ad9
kpatch-patch-3_10_0-1062_31_3-1-1.el7.x86_64.rpm SHA-256: bd0adb959c294297201236bcfb5e00bba255c1b021e980851a4a69e9ea21464f
kpatch-patch-3_10_0-1062_31_3-debuginfo-1-1.el7.x86_64.rpm SHA-256: 95e491b4be1a8c311507b73e5a0882e5cd2b6755f3ad0a38e83ba636e7add7b8
kpatch-patch-3_10_0-1062_33_1-1-1.el7.x86_64.rpm SHA-256: d54de39ca7fb9512f2603313e35a284690ebd6497e266a78c401b323a336a316
kpatch-patch-3_10_0-1062_33_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 558622228025926e3f553ab48c15fc903f64572871c31f5a0728a5c2ea3ade28
kpatch-patch-3_10_0-1062_36_1-1-1.el7.x86_64.rpm SHA-256: abd4a7be9b9794ad7a3373d41a8d704a427721f1afd4e6a01c2b7b795fecb38f
kpatch-patch-3_10_0-1062_36_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: f6ca1660708fb3822f2d79019cd3a79e711da13ab9d5a7a33893e4ff03554c8f
kpatch-patch-3_10_0-1062_37_1-1-1.el7.x86_64.rpm SHA-256: 4598fe2d23b2d8064542a4b5fb354ceaf58786dacbd2ef025255eefdd0be4cba
kpatch-patch-3_10_0-1062_37_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 340f9adc7bf4667959e7cdcf7453d4ba6b08d11e728d58a82da13868b89086b0
kpatch-patch-3_10_0-1062_40_1-1-1.el7.x86_64.rpm SHA-256: f51bb40b9ae750c97632ad8fdc5b8cd8ee1fb00cbc7d485bb76711932d70a3a0
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: d0e81edf0340aefc829a031fb36558dbeef14950ab04bf8aefa06b427133e0f3
kpatch-patch-3_10_0-1062_43_1-1-1.el7.x86_64.rpm SHA-256: abdbce3fd8a8c1c3f1610cc93d22f88e6117667e71b1c3c12533859259a089d8
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: ebd9bc827d04200434e2c310a1bb6f45d7de75956f2eab01d7c317add9a253c5
kpatch-patch-3_10_0-1062_45_1-1-1.el7.x86_64.rpm SHA-256: c3f9df7914346a2a7cde403c37c0cbd8265c1b420d3757492030025c1fbb96b9
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: c28d2ca119e61937e3437407cbd65a2c54d13323c88a6bbfd40d5aa5846146cd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility