- Issued:
- 2021-04-27
- Updated:
- 2021-04-27
RHSA-2021:1377 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
- kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
- kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
- Red Hat Enterprise Linux Server - AUS 7.6 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 7.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
Fixes
- BZ - 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
- BZ - 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
- BZ - 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6
SRPM | |
---|---|
kpatch-patch-3_10_0-957_54_1-1-3.el7.src.rpm | SHA-256: 25cffdd4d65630b0be78d203ba7e47feefec699e24f86a848761ee72c01b9080 |
kpatch-patch-3_10_0-957_56_1-1-3.el7.src.rpm | SHA-256: ce13164f7bf4a5fac7b995f8b7f72d47e0c6b419841cf00e5cdb18856548d86f |
kpatch-patch-3_10_0-957_58_2-1-3.el7.src.rpm | SHA-256: 19fd2623eb358fad688e34fe1462789fb33492404f6ef1e8a294667257187c8e |
kpatch-patch-3_10_0-957_61_1-1-3.el7.src.rpm | SHA-256: 9910368e18570db0e34074720982b6e24bea2e8666ea6a9bc67ce07f3770b754 |
kpatch-patch-3_10_0-957_61_2-1-3.el7.src.rpm | SHA-256: 7fbe4b252ac52c47bce00a07c0408c782fcba1551cf9baeb1091aef56ce6ac71 |
kpatch-patch-3_10_0-957_62_1-1-3.el7.src.rpm | SHA-256: 9c352111cf55b7ebbdbd6d594fd17953bc3279ae734f5de45d2c250688643a34 |
kpatch-patch-3_10_0-957_65_1-1-3.el7.src.rpm | SHA-256: ad9920cbdc0337c66f378d3eb7d17443dce31ba8c25c16409e3d94c74fe1c908 |
kpatch-patch-3_10_0-957_66_1-1-3.el7.src.rpm | SHA-256: e7794ad377a165b2da81dfcc92068471b29f8815d0471bec489ff5205b57c89c |
kpatch-patch-3_10_0-957_70_1-1-2.el7.src.rpm | SHA-256: da51e05c4e96f2a7db9313627da2e44cb54eab55528f4a3acd044d30499344fc |
x86_64 | |
kpatch-patch-3_10_0-957_54_1-1-3.el7.x86_64.rpm | SHA-256: 10c019fc8c9718952883af707f35aba96d2296d3ada7597b58f1cf3a2f20eceb |
kpatch-patch-3_10_0-957_54_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 401eaeddbca5ec4bf798a49b372a97acfcee4cc9a59cffdc34f9d426d47cfb81 |
kpatch-patch-3_10_0-957_56_1-1-3.el7.x86_64.rpm | SHA-256: 8681c36797fc5801b016355e828b0f77b6c725d5777cfa535059d60aecd04fd7 |
kpatch-patch-3_10_0-957_56_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 4fa7dfa0f08b6115b365f6ddafa3797ec738854b4b0b48470ad5d8c5cacde693 |
kpatch-patch-3_10_0-957_58_2-1-3.el7.x86_64.rpm | SHA-256: 8541fff8a604cf46dd46b65076a81435017686663d975bc014122e252487c72f |
kpatch-patch-3_10_0-957_58_2-debuginfo-1-3.el7.x86_64.rpm | SHA-256: c2347b76604d704573c87836e9c701dde8a6c7ee1b57021453bf0c0330a97cf7 |
kpatch-patch-3_10_0-957_61_1-1-3.el7.x86_64.rpm | SHA-256: 2706177d59085d2a877cc59e7115495721bc4b7c902af4baca40b21e8848b4c8 |
kpatch-patch-3_10_0-957_61_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 1baa68e43d0e7a372bf68e7739c5916ec42ec90f525ddb7662aff3e1f843fc96 |
kpatch-patch-3_10_0-957_61_2-1-3.el7.x86_64.rpm | SHA-256: 4060d02fdb7b35354ba6df6d704236e742651a7bb4920c5ad3377ebfb2a8cd29 |
kpatch-patch-3_10_0-957_61_2-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 48a581d302f3069448a0b14e5201225fe655c8b31726d3d0c9cce12f85176038 |
kpatch-patch-3_10_0-957_62_1-1-3.el7.x86_64.rpm | SHA-256: 6beb5ac29578b3d5540c75f4b47a5bfdf8c940919af142a636dd99dd5c7c1d6c |
kpatch-patch-3_10_0-957_62_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 78378ff42962337bac9e47b6a41f2f46d8df1dabb99cc1cf2b44a5922b73d5bd |
kpatch-patch-3_10_0-957_65_1-1-3.el7.x86_64.rpm | SHA-256: ab7daf51bd930dcb9953418f9c906688926a968368875fd18edc681269441658 |
kpatch-patch-3_10_0-957_65_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 77fce46f2f0618b58f15ac61d9b04d251b47d5b1a13e1e2208b3a92087678951 |
kpatch-patch-3_10_0-957_66_1-1-3.el7.x86_64.rpm | SHA-256: 1cbdf4d35bf556fd71a6a0d432b5b0dee5366fdaabdeb0397b53bf66c903e969 |
kpatch-patch-3_10_0-957_66_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 11ea46a2afa096b896457e7e6bdb0668bfaeaa306b9859c9875e1144a2c16eb7 |
kpatch-patch-3_10_0-957_70_1-1-2.el7.x86_64.rpm | SHA-256: 2539dfec5942208da635cd10ccebf7f05f93cd1cab6970f58d1a7af3bd36c384 |
kpatch-patch-3_10_0-957_70_1-debuginfo-1-2.el7.x86_64.rpm | SHA-256: e42ba3f2352a779bd26ac6371cd9e3278aae5d11b2ef05ae90b7969703232ceb |
Red Hat Enterprise Linux Server - AUS 7.6
SRPM | |
---|---|
kpatch-patch-3_10_0-957_54_1-1-3.el7.src.rpm | SHA-256: 25cffdd4d65630b0be78d203ba7e47feefec699e24f86a848761ee72c01b9080 |
kpatch-patch-3_10_0-957_56_1-1-3.el7.src.rpm | SHA-256: ce13164f7bf4a5fac7b995f8b7f72d47e0c6b419841cf00e5cdb18856548d86f |
kpatch-patch-3_10_0-957_58_2-1-3.el7.src.rpm | SHA-256: 19fd2623eb358fad688e34fe1462789fb33492404f6ef1e8a294667257187c8e |
kpatch-patch-3_10_0-957_61_1-1-3.el7.src.rpm | SHA-256: 9910368e18570db0e34074720982b6e24bea2e8666ea6a9bc67ce07f3770b754 |
kpatch-patch-3_10_0-957_61_2-1-3.el7.src.rpm | SHA-256: 7fbe4b252ac52c47bce00a07c0408c782fcba1551cf9baeb1091aef56ce6ac71 |
kpatch-patch-3_10_0-957_62_1-1-3.el7.src.rpm | SHA-256: 9c352111cf55b7ebbdbd6d594fd17953bc3279ae734f5de45d2c250688643a34 |
kpatch-patch-3_10_0-957_65_1-1-3.el7.src.rpm | SHA-256: ad9920cbdc0337c66f378d3eb7d17443dce31ba8c25c16409e3d94c74fe1c908 |
kpatch-patch-3_10_0-957_66_1-1-3.el7.src.rpm | SHA-256: e7794ad377a165b2da81dfcc92068471b29f8815d0471bec489ff5205b57c89c |
kpatch-patch-3_10_0-957_70_1-1-2.el7.src.rpm | SHA-256: da51e05c4e96f2a7db9313627da2e44cb54eab55528f4a3acd044d30499344fc |
x86_64 | |
kpatch-patch-3_10_0-957_54_1-1-3.el7.x86_64.rpm | SHA-256: 10c019fc8c9718952883af707f35aba96d2296d3ada7597b58f1cf3a2f20eceb |
kpatch-patch-3_10_0-957_54_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 401eaeddbca5ec4bf798a49b372a97acfcee4cc9a59cffdc34f9d426d47cfb81 |
kpatch-patch-3_10_0-957_56_1-1-3.el7.x86_64.rpm | SHA-256: 8681c36797fc5801b016355e828b0f77b6c725d5777cfa535059d60aecd04fd7 |
kpatch-patch-3_10_0-957_56_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 4fa7dfa0f08b6115b365f6ddafa3797ec738854b4b0b48470ad5d8c5cacde693 |
kpatch-patch-3_10_0-957_58_2-1-3.el7.x86_64.rpm | SHA-256: 8541fff8a604cf46dd46b65076a81435017686663d975bc014122e252487c72f |
kpatch-patch-3_10_0-957_58_2-debuginfo-1-3.el7.x86_64.rpm | SHA-256: c2347b76604d704573c87836e9c701dde8a6c7ee1b57021453bf0c0330a97cf7 |
kpatch-patch-3_10_0-957_61_1-1-3.el7.x86_64.rpm | SHA-256: 2706177d59085d2a877cc59e7115495721bc4b7c902af4baca40b21e8848b4c8 |
kpatch-patch-3_10_0-957_61_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 1baa68e43d0e7a372bf68e7739c5916ec42ec90f525ddb7662aff3e1f843fc96 |
kpatch-patch-3_10_0-957_61_2-1-3.el7.x86_64.rpm | SHA-256: 4060d02fdb7b35354ba6df6d704236e742651a7bb4920c5ad3377ebfb2a8cd29 |
kpatch-patch-3_10_0-957_61_2-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 48a581d302f3069448a0b14e5201225fe655c8b31726d3d0c9cce12f85176038 |
kpatch-patch-3_10_0-957_62_1-1-3.el7.x86_64.rpm | SHA-256: 6beb5ac29578b3d5540c75f4b47a5bfdf8c940919af142a636dd99dd5c7c1d6c |
kpatch-patch-3_10_0-957_62_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 78378ff42962337bac9e47b6a41f2f46d8df1dabb99cc1cf2b44a5922b73d5bd |
kpatch-patch-3_10_0-957_65_1-1-3.el7.x86_64.rpm | SHA-256: ab7daf51bd930dcb9953418f9c906688926a968368875fd18edc681269441658 |
kpatch-patch-3_10_0-957_65_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 77fce46f2f0618b58f15ac61d9b04d251b47d5b1a13e1e2208b3a92087678951 |
kpatch-patch-3_10_0-957_66_1-1-3.el7.x86_64.rpm | SHA-256: 1cbdf4d35bf556fd71a6a0d432b5b0dee5366fdaabdeb0397b53bf66c903e969 |
kpatch-patch-3_10_0-957_66_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 11ea46a2afa096b896457e7e6bdb0668bfaeaa306b9859c9875e1144a2c16eb7 |
kpatch-patch-3_10_0-957_70_1-1-2.el7.x86_64.rpm | SHA-256: 2539dfec5942208da635cd10ccebf7f05f93cd1cab6970f58d1a7af3bd36c384 |
kpatch-patch-3_10_0-957_70_1-debuginfo-1-2.el7.x86_64.rpm | SHA-256: e42ba3f2352a779bd26ac6371cd9e3278aae5d11b2ef05ae90b7969703232ceb |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6
SRPM | |
---|---|
kpatch-patch-3_10_0-957_54_1-1-3.el7.src.rpm | SHA-256: 25cffdd4d65630b0be78d203ba7e47feefec699e24f86a848761ee72c01b9080 |
kpatch-patch-3_10_0-957_56_1-1-3.el7.src.rpm | SHA-256: ce13164f7bf4a5fac7b995f8b7f72d47e0c6b419841cf00e5cdb18856548d86f |
kpatch-patch-3_10_0-957_58_2-1-3.el7.src.rpm | SHA-256: 19fd2623eb358fad688e34fe1462789fb33492404f6ef1e8a294667257187c8e |
kpatch-patch-3_10_0-957_61_1-1-3.el7.src.rpm | SHA-256: 9910368e18570db0e34074720982b6e24bea2e8666ea6a9bc67ce07f3770b754 |
kpatch-patch-3_10_0-957_61_2-1-3.el7.src.rpm | SHA-256: 7fbe4b252ac52c47bce00a07c0408c782fcba1551cf9baeb1091aef56ce6ac71 |
kpatch-patch-3_10_0-957_62_1-1-3.el7.src.rpm | SHA-256: 9c352111cf55b7ebbdbd6d594fd17953bc3279ae734f5de45d2c250688643a34 |
kpatch-patch-3_10_0-957_65_1-1-3.el7.src.rpm | SHA-256: ad9920cbdc0337c66f378d3eb7d17443dce31ba8c25c16409e3d94c74fe1c908 |
kpatch-patch-3_10_0-957_66_1-1-3.el7.src.rpm | SHA-256: e7794ad377a165b2da81dfcc92068471b29f8815d0471bec489ff5205b57c89c |
kpatch-patch-3_10_0-957_70_1-1-2.el7.src.rpm | SHA-256: da51e05c4e96f2a7db9313627da2e44cb54eab55528f4a3acd044d30499344fc |
ppc64le | |
kpatch-patch-3_10_0-957_54_1-1-3.el7.ppc64le.rpm | SHA-256: 02ca786d381d0249030652899c48ca5f45c5a1b6a290fa71a009fa708be448c0 |
kpatch-patch-3_10_0-957_54_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 9519a33e4e1acabf429cb47448a069535f4950d5e6578eab40e56c81df3bd542 |
kpatch-patch-3_10_0-957_56_1-1-3.el7.ppc64le.rpm | SHA-256: 62f11425516beb74a0dcf23140f1bc8764fb54d4e5003ee97f272d1a2e750167 |
kpatch-patch-3_10_0-957_56_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 064e7c1c1842e236c2058a0e3e885aee1650ddd3d8b79806997a6d7ac47b1f9c |
kpatch-patch-3_10_0-957_58_2-1-3.el7.ppc64le.rpm | SHA-256: f114e46d02630320dfcbf44cd8ed9aaff68b26821d13c6624cf857ed1d6ee5c2 |
kpatch-patch-3_10_0-957_58_2-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 88e964250f53907f5309f85e4fb132db9e99ec79054b4a04c0c71cbc4b4568ae |
kpatch-patch-3_10_0-957_61_1-1-3.el7.ppc64le.rpm | SHA-256: 0082331412ae66a3e00e8a8cc2f9a82c9a6a368d6d8d143fa12f72601d00f8af |
kpatch-patch-3_10_0-957_61_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 6cf341fde3af0f4e153c8d0cea02c9d1356ba662277f4afcf67ffa09d234119a |
kpatch-patch-3_10_0-957_61_2-1-3.el7.ppc64le.rpm | SHA-256: e175f5029032201b68120e53759f801e2ea4e085723346f91b881ab6ad6c0c41 |
kpatch-patch-3_10_0-957_61_2-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 628071514697dcecd5e2d0c730db16501b61d88f5fc9c88389d5d9b6227d8f55 |
kpatch-patch-3_10_0-957_62_1-1-3.el7.ppc64le.rpm | SHA-256: f9ca04987b11a7c2c83ef975926f949ae474ba5f32537459ddddbc56492450b0 |
kpatch-patch-3_10_0-957_62_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 9f3a8bea4c001bc6e0add4336f9c4a12a452627e032a0197da7a414366616d94 |
kpatch-patch-3_10_0-957_65_1-1-3.el7.ppc64le.rpm | SHA-256: 6d38a52a4f3e1b2859cfc6c3cf18f1bf2bb17da1c384de53bc7ac5c0af93777a |
kpatch-patch-3_10_0-957_65_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 496fb9f61c90dc95af4e31ecaa0eb6c75e815f0679bcd3a679f19c172f334680 |
kpatch-patch-3_10_0-957_66_1-1-3.el7.ppc64le.rpm | SHA-256: 5f7c41b2afae42cc4fa522c27dbfe2569522431a0fc173ee98c9ec0f3f53cb7a |
kpatch-patch-3_10_0-957_66_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: f03d9de779d9e3b0a8d470c62414b72f026f28820cccce878d910d1d32ebefa8 |
kpatch-patch-3_10_0-957_70_1-1-2.el7.ppc64le.rpm | SHA-256: 32847c6965e19b73dc29701fb9f3183afce25c9127130ffb3a8e6ddbc6a6bbdf |
kpatch-patch-3_10_0-957_70_1-debuginfo-1-2.el7.ppc64le.rpm | SHA-256: 98fab10325368c35e8d078755fdf097e768ce1c4281399198c4fd0d32eb12d87 |
Red Hat Enterprise Linux Server - TUS 7.6
SRPM | |
---|---|
kpatch-patch-3_10_0-957_54_1-1-3.el7.src.rpm | SHA-256: 25cffdd4d65630b0be78d203ba7e47feefec699e24f86a848761ee72c01b9080 |
kpatch-patch-3_10_0-957_56_1-1-3.el7.src.rpm | SHA-256: ce13164f7bf4a5fac7b995f8b7f72d47e0c6b419841cf00e5cdb18856548d86f |
kpatch-patch-3_10_0-957_58_2-1-3.el7.src.rpm | SHA-256: 19fd2623eb358fad688e34fe1462789fb33492404f6ef1e8a294667257187c8e |
kpatch-patch-3_10_0-957_61_1-1-3.el7.src.rpm | SHA-256: 9910368e18570db0e34074720982b6e24bea2e8666ea6a9bc67ce07f3770b754 |
kpatch-patch-3_10_0-957_61_2-1-3.el7.src.rpm | SHA-256: 7fbe4b252ac52c47bce00a07c0408c782fcba1551cf9baeb1091aef56ce6ac71 |
kpatch-patch-3_10_0-957_62_1-1-3.el7.src.rpm | SHA-256: 9c352111cf55b7ebbdbd6d594fd17953bc3279ae734f5de45d2c250688643a34 |
kpatch-patch-3_10_0-957_65_1-1-3.el7.src.rpm | SHA-256: ad9920cbdc0337c66f378d3eb7d17443dce31ba8c25c16409e3d94c74fe1c908 |
kpatch-patch-3_10_0-957_66_1-1-3.el7.src.rpm | SHA-256: e7794ad377a165b2da81dfcc92068471b29f8815d0471bec489ff5205b57c89c |
kpatch-patch-3_10_0-957_70_1-1-2.el7.src.rpm | SHA-256: da51e05c4e96f2a7db9313627da2e44cb54eab55528f4a3acd044d30499344fc |
x86_64 | |
kpatch-patch-3_10_0-957_54_1-1-3.el7.x86_64.rpm | SHA-256: 10c019fc8c9718952883af707f35aba96d2296d3ada7597b58f1cf3a2f20eceb |
kpatch-patch-3_10_0-957_54_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 401eaeddbca5ec4bf798a49b372a97acfcee4cc9a59cffdc34f9d426d47cfb81 |
kpatch-patch-3_10_0-957_56_1-1-3.el7.x86_64.rpm | SHA-256: 8681c36797fc5801b016355e828b0f77b6c725d5777cfa535059d60aecd04fd7 |
kpatch-patch-3_10_0-957_56_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 4fa7dfa0f08b6115b365f6ddafa3797ec738854b4b0b48470ad5d8c5cacde693 |
kpatch-patch-3_10_0-957_58_2-1-3.el7.x86_64.rpm | SHA-256: 8541fff8a604cf46dd46b65076a81435017686663d975bc014122e252487c72f |
kpatch-patch-3_10_0-957_58_2-debuginfo-1-3.el7.x86_64.rpm | SHA-256: c2347b76604d704573c87836e9c701dde8a6c7ee1b57021453bf0c0330a97cf7 |
kpatch-patch-3_10_0-957_61_1-1-3.el7.x86_64.rpm | SHA-256: 2706177d59085d2a877cc59e7115495721bc4b7c902af4baca40b21e8848b4c8 |
kpatch-patch-3_10_0-957_61_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 1baa68e43d0e7a372bf68e7739c5916ec42ec90f525ddb7662aff3e1f843fc96 |
kpatch-patch-3_10_0-957_61_2-1-3.el7.x86_64.rpm | SHA-256: 4060d02fdb7b35354ba6df6d704236e742651a7bb4920c5ad3377ebfb2a8cd29 |
kpatch-patch-3_10_0-957_61_2-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 48a581d302f3069448a0b14e5201225fe655c8b31726d3d0c9cce12f85176038 |
kpatch-patch-3_10_0-957_62_1-1-3.el7.x86_64.rpm | SHA-256: 6beb5ac29578b3d5540c75f4b47a5bfdf8c940919af142a636dd99dd5c7c1d6c |
kpatch-patch-3_10_0-957_62_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 78378ff42962337bac9e47b6a41f2f46d8df1dabb99cc1cf2b44a5922b73d5bd |
kpatch-patch-3_10_0-957_65_1-1-3.el7.x86_64.rpm | SHA-256: ab7daf51bd930dcb9953418f9c906688926a968368875fd18edc681269441658 |
kpatch-patch-3_10_0-957_65_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 77fce46f2f0618b58f15ac61d9b04d251b47d5b1a13e1e2208b3a92087678951 |
kpatch-patch-3_10_0-957_66_1-1-3.el7.x86_64.rpm | SHA-256: 1cbdf4d35bf556fd71a6a0d432b5b0dee5366fdaabdeb0397b53bf66c903e969 |
kpatch-patch-3_10_0-957_66_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 11ea46a2afa096b896457e7e6bdb0668bfaeaa306b9859c9875e1144a2c16eb7 |
kpatch-patch-3_10_0-957_70_1-1-2.el7.x86_64.rpm | SHA-256: 2539dfec5942208da635cd10ccebf7f05f93cd1cab6970f58d1a7af3bd36c384 |
kpatch-patch-3_10_0-957_70_1-debuginfo-1-2.el7.x86_64.rpm | SHA-256: e42ba3f2352a779bd26ac6371cd9e3278aae5d11b2ef05ae90b7969703232ceb |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6
SRPM | |
---|---|
kpatch-patch-3_10_0-957_54_1-1-3.el7.src.rpm | SHA-256: 25cffdd4d65630b0be78d203ba7e47feefec699e24f86a848761ee72c01b9080 |
kpatch-patch-3_10_0-957_56_1-1-3.el7.src.rpm | SHA-256: ce13164f7bf4a5fac7b995f8b7f72d47e0c6b419841cf00e5cdb18856548d86f |
kpatch-patch-3_10_0-957_58_2-1-3.el7.src.rpm | SHA-256: 19fd2623eb358fad688e34fe1462789fb33492404f6ef1e8a294667257187c8e |
kpatch-patch-3_10_0-957_61_1-1-3.el7.src.rpm | SHA-256: 9910368e18570db0e34074720982b6e24bea2e8666ea6a9bc67ce07f3770b754 |
kpatch-patch-3_10_0-957_61_2-1-3.el7.src.rpm | SHA-256: 7fbe4b252ac52c47bce00a07c0408c782fcba1551cf9baeb1091aef56ce6ac71 |
kpatch-patch-3_10_0-957_62_1-1-3.el7.src.rpm | SHA-256: 9c352111cf55b7ebbdbd6d594fd17953bc3279ae734f5de45d2c250688643a34 |
kpatch-patch-3_10_0-957_65_1-1-3.el7.src.rpm | SHA-256: ad9920cbdc0337c66f378d3eb7d17443dce31ba8c25c16409e3d94c74fe1c908 |
kpatch-patch-3_10_0-957_66_1-1-3.el7.src.rpm | SHA-256: e7794ad377a165b2da81dfcc92068471b29f8815d0471bec489ff5205b57c89c |
kpatch-patch-3_10_0-957_70_1-1-2.el7.src.rpm | SHA-256: da51e05c4e96f2a7db9313627da2e44cb54eab55528f4a3acd044d30499344fc |
ppc64le | |
kpatch-patch-3_10_0-957_54_1-1-3.el7.ppc64le.rpm | SHA-256: 02ca786d381d0249030652899c48ca5f45c5a1b6a290fa71a009fa708be448c0 |
kpatch-patch-3_10_0-957_54_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 9519a33e4e1acabf429cb47448a069535f4950d5e6578eab40e56c81df3bd542 |
kpatch-patch-3_10_0-957_56_1-1-3.el7.ppc64le.rpm | SHA-256: 62f11425516beb74a0dcf23140f1bc8764fb54d4e5003ee97f272d1a2e750167 |
kpatch-patch-3_10_0-957_56_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 064e7c1c1842e236c2058a0e3e885aee1650ddd3d8b79806997a6d7ac47b1f9c |
kpatch-patch-3_10_0-957_58_2-1-3.el7.ppc64le.rpm | SHA-256: f114e46d02630320dfcbf44cd8ed9aaff68b26821d13c6624cf857ed1d6ee5c2 |
kpatch-patch-3_10_0-957_58_2-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 88e964250f53907f5309f85e4fb132db9e99ec79054b4a04c0c71cbc4b4568ae |
kpatch-patch-3_10_0-957_61_1-1-3.el7.ppc64le.rpm | SHA-256: 0082331412ae66a3e00e8a8cc2f9a82c9a6a368d6d8d143fa12f72601d00f8af |
kpatch-patch-3_10_0-957_61_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 6cf341fde3af0f4e153c8d0cea02c9d1356ba662277f4afcf67ffa09d234119a |
kpatch-patch-3_10_0-957_61_2-1-3.el7.ppc64le.rpm | SHA-256: e175f5029032201b68120e53759f801e2ea4e085723346f91b881ab6ad6c0c41 |
kpatch-patch-3_10_0-957_61_2-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 628071514697dcecd5e2d0c730db16501b61d88f5fc9c88389d5d9b6227d8f55 |
kpatch-patch-3_10_0-957_62_1-1-3.el7.ppc64le.rpm | SHA-256: f9ca04987b11a7c2c83ef975926f949ae474ba5f32537459ddddbc56492450b0 |
kpatch-patch-3_10_0-957_62_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 9f3a8bea4c001bc6e0add4336f9c4a12a452627e032a0197da7a414366616d94 |
kpatch-patch-3_10_0-957_65_1-1-3.el7.ppc64le.rpm | SHA-256: 6d38a52a4f3e1b2859cfc6c3cf18f1bf2bb17da1c384de53bc7ac5c0af93777a |
kpatch-patch-3_10_0-957_65_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 496fb9f61c90dc95af4e31ecaa0eb6c75e815f0679bcd3a679f19c172f334680 |
kpatch-patch-3_10_0-957_66_1-1-3.el7.ppc64le.rpm | SHA-256: 5f7c41b2afae42cc4fa522c27dbfe2569522431a0fc173ee98c9ec0f3f53cb7a |
kpatch-patch-3_10_0-957_66_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: f03d9de779d9e3b0a8d470c62414b72f026f28820cccce878d910d1d32ebefa8 |
kpatch-patch-3_10_0-957_70_1-1-2.el7.ppc64le.rpm | SHA-256: 32847c6965e19b73dc29701fb9f3183afce25c9127130ffb3a8e6ddbc6a6bbdf |
kpatch-patch-3_10_0-957_70_1-debuginfo-1-2.el7.ppc64le.rpm | SHA-256: 98fab10325368c35e8d078755fdf097e768ce1c4281399198c4fd0d32eb12d87 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6
SRPM | |
---|---|
kpatch-patch-3_10_0-957_54_1-1-3.el7.src.rpm | SHA-256: 25cffdd4d65630b0be78d203ba7e47feefec699e24f86a848761ee72c01b9080 |
kpatch-patch-3_10_0-957_56_1-1-3.el7.src.rpm | SHA-256: ce13164f7bf4a5fac7b995f8b7f72d47e0c6b419841cf00e5cdb18856548d86f |
kpatch-patch-3_10_0-957_58_2-1-3.el7.src.rpm | SHA-256: 19fd2623eb358fad688e34fe1462789fb33492404f6ef1e8a294667257187c8e |
kpatch-patch-3_10_0-957_61_1-1-3.el7.src.rpm | SHA-256: 9910368e18570db0e34074720982b6e24bea2e8666ea6a9bc67ce07f3770b754 |
kpatch-patch-3_10_0-957_61_2-1-3.el7.src.rpm | SHA-256: 7fbe4b252ac52c47bce00a07c0408c782fcba1551cf9baeb1091aef56ce6ac71 |
kpatch-patch-3_10_0-957_62_1-1-3.el7.src.rpm | SHA-256: 9c352111cf55b7ebbdbd6d594fd17953bc3279ae734f5de45d2c250688643a34 |
kpatch-patch-3_10_0-957_65_1-1-3.el7.src.rpm | SHA-256: ad9920cbdc0337c66f378d3eb7d17443dce31ba8c25c16409e3d94c74fe1c908 |
kpatch-patch-3_10_0-957_66_1-1-3.el7.src.rpm | SHA-256: e7794ad377a165b2da81dfcc92068471b29f8815d0471bec489ff5205b57c89c |
kpatch-patch-3_10_0-957_70_1-1-2.el7.src.rpm | SHA-256: da51e05c4e96f2a7db9313627da2e44cb54eab55528f4a3acd044d30499344fc |
x86_64 | |
kpatch-patch-3_10_0-957_54_1-1-3.el7.x86_64.rpm | SHA-256: 10c019fc8c9718952883af707f35aba96d2296d3ada7597b58f1cf3a2f20eceb |
kpatch-patch-3_10_0-957_54_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 401eaeddbca5ec4bf798a49b372a97acfcee4cc9a59cffdc34f9d426d47cfb81 |
kpatch-patch-3_10_0-957_56_1-1-3.el7.x86_64.rpm | SHA-256: 8681c36797fc5801b016355e828b0f77b6c725d5777cfa535059d60aecd04fd7 |
kpatch-patch-3_10_0-957_56_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 4fa7dfa0f08b6115b365f6ddafa3797ec738854b4b0b48470ad5d8c5cacde693 |
kpatch-patch-3_10_0-957_58_2-1-3.el7.x86_64.rpm | SHA-256: 8541fff8a604cf46dd46b65076a81435017686663d975bc014122e252487c72f |
kpatch-patch-3_10_0-957_58_2-debuginfo-1-3.el7.x86_64.rpm | SHA-256: c2347b76604d704573c87836e9c701dde8a6c7ee1b57021453bf0c0330a97cf7 |
kpatch-patch-3_10_0-957_61_1-1-3.el7.x86_64.rpm | SHA-256: 2706177d59085d2a877cc59e7115495721bc4b7c902af4baca40b21e8848b4c8 |
kpatch-patch-3_10_0-957_61_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 1baa68e43d0e7a372bf68e7739c5916ec42ec90f525ddb7662aff3e1f843fc96 |
kpatch-patch-3_10_0-957_61_2-1-3.el7.x86_64.rpm | SHA-256: 4060d02fdb7b35354ba6df6d704236e742651a7bb4920c5ad3377ebfb2a8cd29 |
kpatch-patch-3_10_0-957_61_2-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 48a581d302f3069448a0b14e5201225fe655c8b31726d3d0c9cce12f85176038 |
kpatch-patch-3_10_0-957_62_1-1-3.el7.x86_64.rpm | SHA-256: 6beb5ac29578b3d5540c75f4b47a5bfdf8c940919af142a636dd99dd5c7c1d6c |
kpatch-patch-3_10_0-957_62_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 78378ff42962337bac9e47b6a41f2f46d8df1dabb99cc1cf2b44a5922b73d5bd |
kpatch-patch-3_10_0-957_65_1-1-3.el7.x86_64.rpm | SHA-256: ab7daf51bd930dcb9953418f9c906688926a968368875fd18edc681269441658 |
kpatch-patch-3_10_0-957_65_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 77fce46f2f0618b58f15ac61d9b04d251b47d5b1a13e1e2208b3a92087678951 |
kpatch-patch-3_10_0-957_66_1-1-3.el7.x86_64.rpm | SHA-256: 1cbdf4d35bf556fd71a6a0d432b5b0dee5366fdaabdeb0397b53bf66c903e969 |
kpatch-patch-3_10_0-957_66_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 11ea46a2afa096b896457e7e6bdb0668bfaeaa306b9859c9875e1144a2c16eb7 |
kpatch-patch-3_10_0-957_70_1-1-2.el7.x86_64.rpm | SHA-256: 2539dfec5942208da635cd10ccebf7f05f93cd1cab6970f58d1a7af3bd36c384 |
kpatch-patch-3_10_0-957_70_1-debuginfo-1-2.el7.x86_64.rpm | SHA-256: e42ba3f2352a779bd26ac6371cd9e3278aae5d11b2ef05ae90b7969703232ceb |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.