- Issued:
- 2021-06-08
- Updated:
- 2021-06-08
RHSA-2021:2285 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: Use after free via PI futex state (CVE-2021-3347)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
- BZ - 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
CVEs
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
kpatch-patch-3_10_0-1160-1-6.el7.src.rpm | SHA-256: 87b7de3a4fd15b8d0cbfb9a2e254d6e8c981424a0d9344cb454e090974c6d48c |
kpatch-patch-3_10_0-1160_11_1-1-5.el7.src.rpm | SHA-256: 4d6ada34376fe75e8ffd134ca6bfe757d206d39e1d6eac5cf8caab22f226cfd0 |
kpatch-patch-3_10_0-1160_15_2-1-5.el7.src.rpm | SHA-256: 1638ca5124f6e4d19f6e831a3bbf0d784a46b6f96d4d893187c18671118ff7fa |
kpatch-patch-3_10_0-1160_21_1-1-3.el7.src.rpm | SHA-256: 6385c2c295aa0dfda4fcc151057a758e040406a814de3934364e53d1d96cfa47 |
kpatch-patch-3_10_0-1160_24_1-1-1.el7.src.rpm | SHA-256: 30f79d847674e8d54a51bd300cc4bd2bfddfa17212d28da8a0720fe59935ed2c |
kpatch-patch-3_10_0-1160_25_1-1-1.el7.src.rpm | SHA-256: 49deca493e60079c53ae0d0951629b550f23cf20df15ef8f37a009adf9bef117 |
kpatch-patch-3_10_0-1160_2_1-1-6.el7.src.rpm | SHA-256: 19a42cbacdbd65207a68459d0f62662afa653132a94614799dbd04987917b250 |
kpatch-patch-3_10_0-1160_2_2-1-6.el7.src.rpm | SHA-256: 4192b4a524fd93c4ee6c709afd2d50ec0855139d4ac0691b6b12ff729f236cd1 |
kpatch-patch-3_10_0-1160_6_1-1-6.el7.src.rpm | SHA-256: 436ce47e730760976552a9722dd18c5825e9c11579c551648c16b2fcbcc20016 |
x86_64 | |
kpatch-patch-3_10_0-1160-1-6.el7.x86_64.rpm | SHA-256: d6fce7b949279781646d3735b00ad7c68b9c9cc75b27581064466f54a22d3866 |
kpatch-patch-3_10_0-1160-debuginfo-1-6.el7.x86_64.rpm | SHA-256: feb872f6f23d0034a3c2b0362421756d35c527c20603b7ac0396fc8cc6ffe2cd |
kpatch-patch-3_10_0-1160_11_1-1-5.el7.x86_64.rpm | SHA-256: c37c06e0fb07c41dc366545f4664a4b293a253e63a9736b8450ab64d4c224d1b |
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-5.el7.x86_64.rpm | SHA-256: fcfe2d57792b94bcf6eb94b386a6090b50afe00f305ee592613ab2344d189c65 |
kpatch-patch-3_10_0-1160_15_2-1-5.el7.x86_64.rpm | SHA-256: 293091f39463fe0f2ce29cb026a321104e1a33f10083b84898cfe757e0a1a195 |
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-5.el7.x86_64.rpm | SHA-256: f544ce80a1c28e629377af72e08fb3d4e6b2df71841a9d4ed08f1c31c0fc2c2b |
kpatch-patch-3_10_0-1160_21_1-1-3.el7.x86_64.rpm | SHA-256: 77cdb04c84356f0c4595a0ebf3625fb31e7df9b66b3290d6a3d7ee15a7c52f25 |
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: f8199f124b98e817cc2406e9b95b39da6ea76042d65cd8bb5bd57d4478696bdb |
kpatch-patch-3_10_0-1160_24_1-1-1.el7.x86_64.rpm | SHA-256: c91a1c318d945c3e39bf2312c080a8cfa05fb75e462733ab0492f61787b50639 |
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: acbb1d6be31814e4048abbd39cb4947a8a917fd9f75b4b553708cef350d56882 |
kpatch-patch-3_10_0-1160_25_1-1-1.el7.x86_64.rpm | SHA-256: c69a107c3eeeb534736934937f7735611d9cb4aa13d20b63b45462dc4fc40dd8 |
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 5f13da7bd95efdc83c07d4ff9072f6e419b4b6de89ee020c7bd479f2b75c6b0a |
kpatch-patch-3_10_0-1160_2_1-1-6.el7.x86_64.rpm | SHA-256: 88ad02712f5ff1311996122a41c8bec1e58a507268dbf78822b4bc815f0956c4 |
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-6.el7.x86_64.rpm | SHA-256: af04a23f0809e7807b97b4d7633d5cc831a08d2a66e17cf645f41784bcb0339a |
kpatch-patch-3_10_0-1160_2_2-1-6.el7.x86_64.rpm | SHA-256: 3fc21f8b8ded1177dc18d4bafa7a846f10c69cbec9f89a5cf1e0ace1344bc370 |
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-6.el7.x86_64.rpm | SHA-256: 6f0c4157458390777dc8c6590ebe810bcbde12593b002732d41fbdabaddd7cde |
kpatch-patch-3_10_0-1160_6_1-1-6.el7.x86_64.rpm | SHA-256: b9f253fc9602b1c67017fe3feeea4fb13947d84ebc5c88ca0e3a5e178dfa36c3 |
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-6.el7.x86_64.rpm | SHA-256: f738124b3a90498498366ec1bed436f89a28bf13ffbb263f640539129ac95fb9 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM | |
---|---|
kpatch-patch-3_10_0-1160-1-6.el7.src.rpm | SHA-256: 87b7de3a4fd15b8d0cbfb9a2e254d6e8c981424a0d9344cb454e090974c6d48c |
kpatch-patch-3_10_0-1160_11_1-1-5.el7.src.rpm | SHA-256: 4d6ada34376fe75e8ffd134ca6bfe757d206d39e1d6eac5cf8caab22f226cfd0 |
kpatch-patch-3_10_0-1160_15_2-1-5.el7.src.rpm | SHA-256: 1638ca5124f6e4d19f6e831a3bbf0d784a46b6f96d4d893187c18671118ff7fa |
kpatch-patch-3_10_0-1160_21_1-1-3.el7.src.rpm | SHA-256: 6385c2c295aa0dfda4fcc151057a758e040406a814de3934364e53d1d96cfa47 |
kpatch-patch-3_10_0-1160_24_1-1-1.el7.src.rpm | SHA-256: 30f79d847674e8d54a51bd300cc4bd2bfddfa17212d28da8a0720fe59935ed2c |
kpatch-patch-3_10_0-1160_25_1-1-1.el7.src.rpm | SHA-256: 49deca493e60079c53ae0d0951629b550f23cf20df15ef8f37a009adf9bef117 |
kpatch-patch-3_10_0-1160_2_1-1-6.el7.src.rpm | SHA-256: 19a42cbacdbd65207a68459d0f62662afa653132a94614799dbd04987917b250 |
kpatch-patch-3_10_0-1160_2_2-1-6.el7.src.rpm | SHA-256: 4192b4a524fd93c4ee6c709afd2d50ec0855139d4ac0691b6b12ff729f236cd1 |
kpatch-patch-3_10_0-1160_6_1-1-6.el7.src.rpm | SHA-256: 436ce47e730760976552a9722dd18c5825e9c11579c551648c16b2fcbcc20016 |
x86_64 | |
kpatch-patch-3_10_0-1160-1-6.el7.x86_64.rpm | SHA-256: d6fce7b949279781646d3735b00ad7c68b9c9cc75b27581064466f54a22d3866 |
kpatch-patch-3_10_0-1160-debuginfo-1-6.el7.x86_64.rpm | SHA-256: feb872f6f23d0034a3c2b0362421756d35c527c20603b7ac0396fc8cc6ffe2cd |
kpatch-patch-3_10_0-1160_11_1-1-5.el7.x86_64.rpm | SHA-256: c37c06e0fb07c41dc366545f4664a4b293a253e63a9736b8450ab64d4c224d1b |
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-5.el7.x86_64.rpm | SHA-256: fcfe2d57792b94bcf6eb94b386a6090b50afe00f305ee592613ab2344d189c65 |
kpatch-patch-3_10_0-1160_15_2-1-5.el7.x86_64.rpm | SHA-256: 293091f39463fe0f2ce29cb026a321104e1a33f10083b84898cfe757e0a1a195 |
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-5.el7.x86_64.rpm | SHA-256: f544ce80a1c28e629377af72e08fb3d4e6b2df71841a9d4ed08f1c31c0fc2c2b |
kpatch-patch-3_10_0-1160_21_1-1-3.el7.x86_64.rpm | SHA-256: 77cdb04c84356f0c4595a0ebf3625fb31e7df9b66b3290d6a3d7ee15a7c52f25 |
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: f8199f124b98e817cc2406e9b95b39da6ea76042d65cd8bb5bd57d4478696bdb |
kpatch-patch-3_10_0-1160_24_1-1-1.el7.x86_64.rpm | SHA-256: c91a1c318d945c3e39bf2312c080a8cfa05fb75e462733ab0492f61787b50639 |
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: acbb1d6be31814e4048abbd39cb4947a8a917fd9f75b4b553708cef350d56882 |
kpatch-patch-3_10_0-1160_25_1-1-1.el7.x86_64.rpm | SHA-256: c69a107c3eeeb534736934937f7735611d9cb4aa13d20b63b45462dc4fc40dd8 |
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 5f13da7bd95efdc83c07d4ff9072f6e419b4b6de89ee020c7bd479f2b75c6b0a |
kpatch-patch-3_10_0-1160_2_1-1-6.el7.x86_64.rpm | SHA-256: 88ad02712f5ff1311996122a41c8bec1e58a507268dbf78822b4bc815f0956c4 |
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-6.el7.x86_64.rpm | SHA-256: af04a23f0809e7807b97b4d7633d5cc831a08d2a66e17cf645f41784bcb0339a |
kpatch-patch-3_10_0-1160_2_2-1-6.el7.x86_64.rpm | SHA-256: 3fc21f8b8ded1177dc18d4bafa7a846f10c69cbec9f89a5cf1e0ace1344bc370 |
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-6.el7.x86_64.rpm | SHA-256: 6f0c4157458390777dc8c6590ebe810bcbde12593b002732d41fbdabaddd7cde |
kpatch-patch-3_10_0-1160_6_1-1-6.el7.x86_64.rpm | SHA-256: b9f253fc9602b1c67017fe3feeea4fb13947d84ebc5c88ca0e3a5e178dfa36c3 |
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-6.el7.x86_64.rpm | SHA-256: f738124b3a90498498366ec1bed436f89a28bf13ffbb263f640539129ac95fb9 |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
kpatch-patch-3_10_0-1160-1-6.el7.src.rpm | SHA-256: 87b7de3a4fd15b8d0cbfb9a2e254d6e8c981424a0d9344cb454e090974c6d48c |
kpatch-patch-3_10_0-1160_11_1-1-5.el7.src.rpm | SHA-256: 4d6ada34376fe75e8ffd134ca6bfe757d206d39e1d6eac5cf8caab22f226cfd0 |
kpatch-patch-3_10_0-1160_15_2-1-5.el7.src.rpm | SHA-256: 1638ca5124f6e4d19f6e831a3bbf0d784a46b6f96d4d893187c18671118ff7fa |
kpatch-patch-3_10_0-1160_21_1-1-3.el7.src.rpm | SHA-256: 6385c2c295aa0dfda4fcc151057a758e040406a814de3934364e53d1d96cfa47 |
kpatch-patch-3_10_0-1160_24_1-1-1.el7.src.rpm | SHA-256: 30f79d847674e8d54a51bd300cc4bd2bfddfa17212d28da8a0720fe59935ed2c |
kpatch-patch-3_10_0-1160_25_1-1-1.el7.src.rpm | SHA-256: 49deca493e60079c53ae0d0951629b550f23cf20df15ef8f37a009adf9bef117 |
kpatch-patch-3_10_0-1160_2_1-1-6.el7.src.rpm | SHA-256: 19a42cbacdbd65207a68459d0f62662afa653132a94614799dbd04987917b250 |
kpatch-patch-3_10_0-1160_2_2-1-6.el7.src.rpm | SHA-256: 4192b4a524fd93c4ee6c709afd2d50ec0855139d4ac0691b6b12ff729f236cd1 |
kpatch-patch-3_10_0-1160_6_1-1-6.el7.src.rpm | SHA-256: 436ce47e730760976552a9722dd18c5825e9c11579c551648c16b2fcbcc20016 |
ppc64le | |
kpatch-patch-3_10_0-1160-1-6.el7.ppc64le.rpm | SHA-256: 634fb29d37aa7fd3f1f0072e7c6d5cc5f61114a157c1e2d9d47dd069857dab0d |
kpatch-patch-3_10_0-1160-debuginfo-1-6.el7.ppc64le.rpm | SHA-256: 7a1548a3917336d72cfb81dbdbeeda42d2f5d3104851ef9a7ef07a0b1eaf6da2 |
kpatch-patch-3_10_0-1160_11_1-1-5.el7.ppc64le.rpm | SHA-256: 14fc68982fb4ce019ec3a1bdce69f596396c84d3cfb917be08a014cc3c451aeb |
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-5.el7.ppc64le.rpm | SHA-256: 66fbbb736bea8e8fb91044eb88856593d10a0c7f751be73e447370af31e884c6 |
kpatch-patch-3_10_0-1160_15_2-1-5.el7.ppc64le.rpm | SHA-256: fdc77712f6edef1c8fa3aac190f556763fccef1d4a7270d8a11879bfde0b98c6 |
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-5.el7.ppc64le.rpm | SHA-256: deb121e4630876201d9a043c32baa0a7c6fad27cf57856aecf2e14cb9c117093 |
kpatch-patch-3_10_0-1160_21_1-1-3.el7.ppc64le.rpm | SHA-256: 9ee4a4096b98a2aa44a085beb9e500a3b0a9a91d23e77399a67b7aa8af5ac2cd |
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: da3f6a0f5dd33bbe2cbc1a8748d48e9c20259ad6b826b5cf897977cd38db31a4 |
kpatch-patch-3_10_0-1160_24_1-1-1.el7.ppc64le.rpm | SHA-256: 1cf5770db42a4ef6771e3be76249c431a09096453a6370f47807dbc35894c0dc |
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: 51df80106ac21245a17965d1d2a1737ba649f40dba19eb56be578722a8338ff0 |
kpatch-patch-3_10_0-1160_25_1-1-1.el7.ppc64le.rpm | SHA-256: 779b9d41782ec4b6f63111f06e634e9088e4c24da9ca49a2b83fb08314c81a74 |
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: 103e34e1e13fe2dd3630aded628ba5ed314301cb620f22e83a7d4fb1780c470a |
kpatch-patch-3_10_0-1160_2_1-1-6.el7.ppc64le.rpm | SHA-256: ad62050df562dee791b759f9fe442ab451d420825cb3749d8df237e4f9852671 |
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-6.el7.ppc64le.rpm | SHA-256: 52ee21a21f6dc7411dd8c705d42beac70b0605895e8e0ebd4ea1652dd53b5c1b |
kpatch-patch-3_10_0-1160_2_2-1-6.el7.ppc64le.rpm | SHA-256: 9300cbc4017359aac358a71b14ba25575f2b7aed05f6b73165f981f714373b2f |
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-6.el7.ppc64le.rpm | SHA-256: 14e5701c0a422a6e23d7564f56c635af03fe1d0489102cbbcb1db096f32d6969 |
kpatch-patch-3_10_0-1160_6_1-1-6.el7.ppc64le.rpm | SHA-256: 644cd2fbc60a38c786da3393a384cd5365ca5b157314ec7737548c24846ff6df |
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-6.el7.ppc64le.rpm | SHA-256: d58871dda8c48a7539749ae2488ca67080871111936c89b5d57c58f81c095ddf |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM | |
---|---|
kpatch-patch-3_10_0-1160-1-6.el7.src.rpm | SHA-256: 87b7de3a4fd15b8d0cbfb9a2e254d6e8c981424a0d9344cb454e090974c6d48c |
kpatch-patch-3_10_0-1160_11_1-1-5.el7.src.rpm | SHA-256: 4d6ada34376fe75e8ffd134ca6bfe757d206d39e1d6eac5cf8caab22f226cfd0 |
kpatch-patch-3_10_0-1160_15_2-1-5.el7.src.rpm | SHA-256: 1638ca5124f6e4d19f6e831a3bbf0d784a46b6f96d4d893187c18671118ff7fa |
kpatch-patch-3_10_0-1160_21_1-1-3.el7.src.rpm | SHA-256: 6385c2c295aa0dfda4fcc151057a758e040406a814de3934364e53d1d96cfa47 |
kpatch-patch-3_10_0-1160_24_1-1-1.el7.src.rpm | SHA-256: 30f79d847674e8d54a51bd300cc4bd2bfddfa17212d28da8a0720fe59935ed2c |
kpatch-patch-3_10_0-1160_25_1-1-1.el7.src.rpm | SHA-256: 49deca493e60079c53ae0d0951629b550f23cf20df15ef8f37a009adf9bef117 |
kpatch-patch-3_10_0-1160_2_1-1-6.el7.src.rpm | SHA-256: 19a42cbacdbd65207a68459d0f62662afa653132a94614799dbd04987917b250 |
kpatch-patch-3_10_0-1160_2_2-1-6.el7.src.rpm | SHA-256: 4192b4a524fd93c4ee6c709afd2d50ec0855139d4ac0691b6b12ff729f236cd1 |
kpatch-patch-3_10_0-1160_6_1-1-6.el7.src.rpm | SHA-256: 436ce47e730760976552a9722dd18c5825e9c11579c551648c16b2fcbcc20016 |
ppc64le | |
kpatch-patch-3_10_0-1160-1-6.el7.ppc64le.rpm | SHA-256: 634fb29d37aa7fd3f1f0072e7c6d5cc5f61114a157c1e2d9d47dd069857dab0d |
kpatch-patch-3_10_0-1160-debuginfo-1-6.el7.ppc64le.rpm | SHA-256: 7a1548a3917336d72cfb81dbdbeeda42d2f5d3104851ef9a7ef07a0b1eaf6da2 |
kpatch-patch-3_10_0-1160_11_1-1-5.el7.ppc64le.rpm | SHA-256: 14fc68982fb4ce019ec3a1bdce69f596396c84d3cfb917be08a014cc3c451aeb |
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-5.el7.ppc64le.rpm | SHA-256: 66fbbb736bea8e8fb91044eb88856593d10a0c7f751be73e447370af31e884c6 |
kpatch-patch-3_10_0-1160_15_2-1-5.el7.ppc64le.rpm | SHA-256: fdc77712f6edef1c8fa3aac190f556763fccef1d4a7270d8a11879bfde0b98c6 |
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-5.el7.ppc64le.rpm | SHA-256: deb121e4630876201d9a043c32baa0a7c6fad27cf57856aecf2e14cb9c117093 |
kpatch-patch-3_10_0-1160_21_1-1-3.el7.ppc64le.rpm | SHA-256: 9ee4a4096b98a2aa44a085beb9e500a3b0a9a91d23e77399a67b7aa8af5ac2cd |
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: da3f6a0f5dd33bbe2cbc1a8748d48e9c20259ad6b826b5cf897977cd38db31a4 |
kpatch-patch-3_10_0-1160_24_1-1-1.el7.ppc64le.rpm | SHA-256: 1cf5770db42a4ef6771e3be76249c431a09096453a6370f47807dbc35894c0dc |
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: 51df80106ac21245a17965d1d2a1737ba649f40dba19eb56be578722a8338ff0 |
kpatch-patch-3_10_0-1160_25_1-1-1.el7.ppc64le.rpm | SHA-256: 779b9d41782ec4b6f63111f06e634e9088e4c24da9ca49a2b83fb08314c81a74 |
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: 103e34e1e13fe2dd3630aded628ba5ed314301cb620f22e83a7d4fb1780c470a |
kpatch-patch-3_10_0-1160_2_1-1-6.el7.ppc64le.rpm | SHA-256: ad62050df562dee791b759f9fe442ab451d420825cb3749d8df237e4f9852671 |
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-6.el7.ppc64le.rpm | SHA-256: 52ee21a21f6dc7411dd8c705d42beac70b0605895e8e0ebd4ea1652dd53b5c1b |
kpatch-patch-3_10_0-1160_2_2-1-6.el7.ppc64le.rpm | SHA-256: 9300cbc4017359aac358a71b14ba25575f2b7aed05f6b73165f981f714373b2f |
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-6.el7.ppc64le.rpm | SHA-256: 14e5701c0a422a6e23d7564f56c635af03fe1d0489102cbbcb1db096f32d6969 |
kpatch-patch-3_10_0-1160_6_1-1-6.el7.ppc64le.rpm | SHA-256: 644cd2fbc60a38c786da3393a384cd5365ca5b157314ec7737548c24846ff6df |
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-6.el7.ppc64le.rpm | SHA-256: d58871dda8c48a7539749ae2488ca67080871111936c89b5d57c58f81c095ddf |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.