- Issued:
- 2021-07-20
- Updated:
- 2021-07-20
RHSA-2021:2727 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
- kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
- BZ - 1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
- BZ - 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
kpatch-patch-3_10_0-1160-1-7.el7.src.rpm | SHA-256: 530ba66430ab10fb566e55557853237da4806b54007edb7ad878622ccfbb101e |
kpatch-patch-3_10_0-1160_11_1-1-6.el7.src.rpm | SHA-256: 9556ad4ef2985e0ca1f2b9f2e301155a8744ef4fc5a0fdcf5a1cfa770cd29def |
kpatch-patch-3_10_0-1160_15_2-1-6.el7.src.rpm | SHA-256: f0c9d4372eba2b16a31961a58a0032a29b9b5c2b6c07478fb871079ddaf5cb43 |
kpatch-patch-3_10_0-1160_21_1-1-4.el7.src.rpm | SHA-256: 892f35374ee8033a135c761714f07bf059598fb13d1a137d6bf07436f41e38dd |
kpatch-patch-3_10_0-1160_24_1-1-2.el7.src.rpm | SHA-256: 91b39ac3be746234bbe46cd7ea39e06926027ecaa45bc47951bd0e0ee94467bb |
kpatch-patch-3_10_0-1160_25_1-1-2.el7.src.rpm | SHA-256: dc60b8a03346e5a1ababefdec049fcc4c6548b59f631a1ee3cf58e7d0c960d59 |
kpatch-patch-3_10_0-1160_2_1-1-7.el7.src.rpm | SHA-256: 0eb1396114aa21c7f1cb8b96d55e4154a52b4666970dbcaa4d23a35caf420abf |
kpatch-patch-3_10_0-1160_2_2-1-7.el7.src.rpm | SHA-256: 37894961ad224e216048fa96ffca94571c3a57e24d837819a79e663078263699 |
kpatch-patch-3_10_0-1160_31_1-1-1.el7.src.rpm | SHA-256: b1bc24798c372966acdba7f4b720360f7614382c691f3690eb53942e792cf376 |
kpatch-patch-3_10_0-1160_6_1-1-7.el7.src.rpm | SHA-256: 7f453bc4d30234fdd460ea14dadb73a0b7cf2f1e3c6cbfa28e843e8f11d104fc |
x86_64 | |
kpatch-patch-3_10_0-1160-1-7.el7.x86_64.rpm | SHA-256: ed00f9578ce9fed54c16df6bd126a5c0cb6e87997f2b60df9e55cd6848387e54 |
kpatch-patch-3_10_0-1160-debuginfo-1-7.el7.x86_64.rpm | SHA-256: 2a81e7d6fabbf70f4bab15b1c09c78b298e8d1b8a1a786e3ca9ad8e66d873bed |
kpatch-patch-3_10_0-1160_11_1-1-6.el7.x86_64.rpm | SHA-256: 974b4c9d55f28ef7d66876bb54f17ab49ce083284921c868039d0de3d5d67cd6 |
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-6.el7.x86_64.rpm | SHA-256: b304f84e17ff277bf9df386d153e23f0e1e855bad0251a0c235b99ca4f57fa69 |
kpatch-patch-3_10_0-1160_15_2-1-6.el7.x86_64.rpm | SHA-256: 7f2a4d932808e3fc294527ccc1cef657455bb6ee48ad24f1dad696a91814df36 |
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-6.el7.x86_64.rpm | SHA-256: abcea40665b3bd46ad09f04c6f37985fd3e6768420228a67ed8daa8c370f7c58 |
kpatch-patch-3_10_0-1160_21_1-1-4.el7.x86_64.rpm | SHA-256: d2b88de0e67d10f4a70867744aea0541862b61102130a995fa14d137491333e2 |
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-4.el7.x86_64.rpm | SHA-256: 2c827195625edfd1b71b0471176ea66aa69985c3cef5e59966dd20fc715f878a |
kpatch-patch-3_10_0-1160_24_1-1-2.el7.x86_64.rpm | SHA-256: 6665edec3a94ae8825103f79fff8bf14c9d434620d372c55dea5a4859c3d3b58 |
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-2.el7.x86_64.rpm | SHA-256: 7738aec2d1ae95c7e33ba94b47375eec0d35a50e5f7dfcd094b6b778d8fdfa56 |
kpatch-patch-3_10_0-1160_25_1-1-2.el7.x86_64.rpm | SHA-256: 56bd5380e5009a9bbf04add779c071eec0511a5106ce2c78f95ff774f02d4451 |
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-2.el7.x86_64.rpm | SHA-256: 59d4e8fe669c78bfaa2ea19532aed8393140f1726b0f63db12843a6dc759c1bc |
kpatch-patch-3_10_0-1160_2_1-1-7.el7.x86_64.rpm | SHA-256: dde9a782d7953bfbf1ec7b76d96f36c38a17081d62823bc9e2e8e9ab0648ffe5 |
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-7.el7.x86_64.rpm | SHA-256: 1bae7ff82cb60741d8671a7be002f9e64c277294f57c9548fb2964158bfd05a5 |
kpatch-patch-3_10_0-1160_2_2-1-7.el7.x86_64.rpm | SHA-256: c299261057a2851c5d8eeaba6cf9b2155fdc6b395c8f5b086852124a4a0bbb99 |
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-7.el7.x86_64.rpm | SHA-256: 71d8be13ab44ff269349fc232c0a3de21eff715217a6ba6164a8ad4a1caf1b12 |
kpatch-patch-3_10_0-1160_31_1-1-1.el7.x86_64.rpm | SHA-256: 1bbea1597b794816717c035d69c943f6bfa393c27b3374b942b22bfb3d976887 |
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: a8dbc492ad0373476a0173f6a14f4cebfd62d4d9329f6b77389f25999ea66314 |
kpatch-patch-3_10_0-1160_6_1-1-7.el7.x86_64.rpm | SHA-256: ca216f9e6e50fb2e6a122ca1ef3d0ce37291a1673979f101d2a29b58dbf6e679 |
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-7.el7.x86_64.rpm | SHA-256: e2c2a1b0cef9fd683c769167deb686df01426c6cf795074707d7a0969e314fc2 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM | |
---|---|
kpatch-patch-3_10_0-1160-1-7.el7.src.rpm | SHA-256: 530ba66430ab10fb566e55557853237da4806b54007edb7ad878622ccfbb101e |
kpatch-patch-3_10_0-1160_11_1-1-6.el7.src.rpm | SHA-256: 9556ad4ef2985e0ca1f2b9f2e301155a8744ef4fc5a0fdcf5a1cfa770cd29def |
kpatch-patch-3_10_0-1160_15_2-1-6.el7.src.rpm | SHA-256: f0c9d4372eba2b16a31961a58a0032a29b9b5c2b6c07478fb871079ddaf5cb43 |
kpatch-patch-3_10_0-1160_21_1-1-4.el7.src.rpm | SHA-256: 892f35374ee8033a135c761714f07bf059598fb13d1a137d6bf07436f41e38dd |
kpatch-patch-3_10_0-1160_24_1-1-2.el7.src.rpm | SHA-256: 91b39ac3be746234bbe46cd7ea39e06926027ecaa45bc47951bd0e0ee94467bb |
kpatch-patch-3_10_0-1160_25_1-1-2.el7.src.rpm | SHA-256: dc60b8a03346e5a1ababefdec049fcc4c6548b59f631a1ee3cf58e7d0c960d59 |
kpatch-patch-3_10_0-1160_2_1-1-7.el7.src.rpm | SHA-256: 0eb1396114aa21c7f1cb8b96d55e4154a52b4666970dbcaa4d23a35caf420abf |
kpatch-patch-3_10_0-1160_2_2-1-7.el7.src.rpm | SHA-256: 37894961ad224e216048fa96ffca94571c3a57e24d837819a79e663078263699 |
kpatch-patch-3_10_0-1160_31_1-1-1.el7.src.rpm | SHA-256: b1bc24798c372966acdba7f4b720360f7614382c691f3690eb53942e792cf376 |
kpatch-patch-3_10_0-1160_6_1-1-7.el7.src.rpm | SHA-256: 7f453bc4d30234fdd460ea14dadb73a0b7cf2f1e3c6cbfa28e843e8f11d104fc |
x86_64 | |
kpatch-patch-3_10_0-1160-1-7.el7.x86_64.rpm | SHA-256: ed00f9578ce9fed54c16df6bd126a5c0cb6e87997f2b60df9e55cd6848387e54 |
kpatch-patch-3_10_0-1160-debuginfo-1-7.el7.x86_64.rpm | SHA-256: 2a81e7d6fabbf70f4bab15b1c09c78b298e8d1b8a1a786e3ca9ad8e66d873bed |
kpatch-patch-3_10_0-1160_11_1-1-6.el7.x86_64.rpm | SHA-256: 974b4c9d55f28ef7d66876bb54f17ab49ce083284921c868039d0de3d5d67cd6 |
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-6.el7.x86_64.rpm | SHA-256: b304f84e17ff277bf9df386d153e23f0e1e855bad0251a0c235b99ca4f57fa69 |
kpatch-patch-3_10_0-1160_15_2-1-6.el7.x86_64.rpm | SHA-256: 7f2a4d932808e3fc294527ccc1cef657455bb6ee48ad24f1dad696a91814df36 |
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-6.el7.x86_64.rpm | SHA-256: abcea40665b3bd46ad09f04c6f37985fd3e6768420228a67ed8daa8c370f7c58 |
kpatch-patch-3_10_0-1160_21_1-1-4.el7.x86_64.rpm | SHA-256: d2b88de0e67d10f4a70867744aea0541862b61102130a995fa14d137491333e2 |
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-4.el7.x86_64.rpm | SHA-256: 2c827195625edfd1b71b0471176ea66aa69985c3cef5e59966dd20fc715f878a |
kpatch-patch-3_10_0-1160_24_1-1-2.el7.x86_64.rpm | SHA-256: 6665edec3a94ae8825103f79fff8bf14c9d434620d372c55dea5a4859c3d3b58 |
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-2.el7.x86_64.rpm | SHA-256: 7738aec2d1ae95c7e33ba94b47375eec0d35a50e5f7dfcd094b6b778d8fdfa56 |
kpatch-patch-3_10_0-1160_25_1-1-2.el7.x86_64.rpm | SHA-256: 56bd5380e5009a9bbf04add779c071eec0511a5106ce2c78f95ff774f02d4451 |
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-2.el7.x86_64.rpm | SHA-256: 59d4e8fe669c78bfaa2ea19532aed8393140f1726b0f63db12843a6dc759c1bc |
kpatch-patch-3_10_0-1160_2_1-1-7.el7.x86_64.rpm | SHA-256: dde9a782d7953bfbf1ec7b76d96f36c38a17081d62823bc9e2e8e9ab0648ffe5 |
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-7.el7.x86_64.rpm | SHA-256: 1bae7ff82cb60741d8671a7be002f9e64c277294f57c9548fb2964158bfd05a5 |
kpatch-patch-3_10_0-1160_2_2-1-7.el7.x86_64.rpm | SHA-256: c299261057a2851c5d8eeaba6cf9b2155fdc6b395c8f5b086852124a4a0bbb99 |
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-7.el7.x86_64.rpm | SHA-256: 71d8be13ab44ff269349fc232c0a3de21eff715217a6ba6164a8ad4a1caf1b12 |
kpatch-patch-3_10_0-1160_31_1-1-1.el7.x86_64.rpm | SHA-256: 1bbea1597b794816717c035d69c943f6bfa393c27b3374b942b22bfb3d976887 |
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-1.el7.x86_64.rpm | SHA-256: a8dbc492ad0373476a0173f6a14f4cebfd62d4d9329f6b77389f25999ea66314 |
kpatch-patch-3_10_0-1160_6_1-1-7.el7.x86_64.rpm | SHA-256: ca216f9e6e50fb2e6a122ca1ef3d0ce37291a1673979f101d2a29b58dbf6e679 |
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-7.el7.x86_64.rpm | SHA-256: e2c2a1b0cef9fd683c769167deb686df01426c6cf795074707d7a0969e314fc2 |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
kpatch-patch-3_10_0-1160-1-7.el7.src.rpm | SHA-256: 530ba66430ab10fb566e55557853237da4806b54007edb7ad878622ccfbb101e |
kpatch-patch-3_10_0-1160_11_1-1-6.el7.src.rpm | SHA-256: 9556ad4ef2985e0ca1f2b9f2e301155a8744ef4fc5a0fdcf5a1cfa770cd29def |
kpatch-patch-3_10_0-1160_15_2-1-6.el7.src.rpm | SHA-256: f0c9d4372eba2b16a31961a58a0032a29b9b5c2b6c07478fb871079ddaf5cb43 |
kpatch-patch-3_10_0-1160_21_1-1-4.el7.src.rpm | SHA-256: 892f35374ee8033a135c761714f07bf059598fb13d1a137d6bf07436f41e38dd |
kpatch-patch-3_10_0-1160_24_1-1-2.el7.src.rpm | SHA-256: 91b39ac3be746234bbe46cd7ea39e06926027ecaa45bc47951bd0e0ee94467bb |
kpatch-patch-3_10_0-1160_25_1-1-2.el7.src.rpm | SHA-256: dc60b8a03346e5a1ababefdec049fcc4c6548b59f631a1ee3cf58e7d0c960d59 |
kpatch-patch-3_10_0-1160_2_1-1-7.el7.src.rpm | SHA-256: 0eb1396114aa21c7f1cb8b96d55e4154a52b4666970dbcaa4d23a35caf420abf |
kpatch-patch-3_10_0-1160_2_2-1-7.el7.src.rpm | SHA-256: 37894961ad224e216048fa96ffca94571c3a57e24d837819a79e663078263699 |
kpatch-patch-3_10_0-1160_31_1-1-1.el7.src.rpm | SHA-256: b1bc24798c372966acdba7f4b720360f7614382c691f3690eb53942e792cf376 |
kpatch-patch-3_10_0-1160_6_1-1-7.el7.src.rpm | SHA-256: 7f453bc4d30234fdd460ea14dadb73a0b7cf2f1e3c6cbfa28e843e8f11d104fc |
ppc64le | |
kpatch-patch-3_10_0-1160-1-7.el7.ppc64le.rpm | SHA-256: 074b48974e2c256ed327d7aa75909e25f89f901b9511e6e8e4ef877042687fce |
kpatch-patch-3_10_0-1160-debuginfo-1-7.el7.ppc64le.rpm | SHA-256: 78ad0c0f6befe1e71f1163f146beaf1f7a5125d1379f70cd9f6516e750c5ecce |
kpatch-patch-3_10_0-1160_11_1-1-6.el7.ppc64le.rpm | SHA-256: 45c8f41867635f4187c40b7ba7c3cffd7d2f6bf7d154b35a07d5d663461d7594 |
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-6.el7.ppc64le.rpm | SHA-256: 990df7fd434fe4a367eabbcb11b29fcc2856ea81e44e577d0fc864926e64f0f7 |
kpatch-patch-3_10_0-1160_15_2-1-6.el7.ppc64le.rpm | SHA-256: 91740ebca41335f70fd4047c3ebb7f7693feee0c099bd380898c0142fec5ac7b |
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-6.el7.ppc64le.rpm | SHA-256: 15728ad06d2ea102bf0ce3ad7a31c2eaf1553bb7c942d71724be7b34acbdbf60 |
kpatch-patch-3_10_0-1160_21_1-1-4.el7.ppc64le.rpm | SHA-256: 9cd7e930bba9ab473762718b9c24ad1b1133f87e84e967c863fb41450a3d6815 |
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-4.el7.ppc64le.rpm | SHA-256: 90d93bc88bf3867cc128f01e48b5eb48b3819e83fa68b3923d466fe80d99d5d9 |
kpatch-patch-3_10_0-1160_24_1-1-2.el7.ppc64le.rpm | SHA-256: 975f0a7647664d25986c325467346840918392e7341fe8403ec6ef508d9318aa |
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-2.el7.ppc64le.rpm | SHA-256: 27fb6fc7ee2863d8000dbc4ed68015b1ead55fc55850ded86b34783989ebab81 |
kpatch-patch-3_10_0-1160_25_1-1-2.el7.ppc64le.rpm | SHA-256: 5195de3c97890128ab2a38ea5b7966de9c1766b2f74ed66af26d94cf0186b173 |
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-2.el7.ppc64le.rpm | SHA-256: 959c3329aa4eaa5fc0ddd5b046714e6a717ea105c5e912c1f2b5661e8dfb3ed6 |
kpatch-patch-3_10_0-1160_2_1-1-7.el7.ppc64le.rpm | SHA-256: 7af07259f3b085f80b45637643c671b9d1330440063630645c6f11d1755195bc |
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-7.el7.ppc64le.rpm | SHA-256: e8fc4ad49db00f9ebe3a941bb6ebe66470152b36f2c4a7496ed460ca53058e4d |
kpatch-patch-3_10_0-1160_2_2-1-7.el7.ppc64le.rpm | SHA-256: bba6f5c3805587ad97609d19fd3db0184d818dff08784e019f0fbb2eac85d8c8 |
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-7.el7.ppc64le.rpm | SHA-256: 439bbd8306c231c27465ba1a7edc0b63f6aeeabc171f805ba8116413509bcbab |
kpatch-patch-3_10_0-1160_31_1-1-1.el7.ppc64le.rpm | SHA-256: 8ececce7c38306413aaf7e46a06ee227ffa0898a54f393fd7c7b8f9b11d5d771 |
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: 0eb791b81a843df159de44a04a4442cba57fed5e2e908632d43fae6402c03b2f |
kpatch-patch-3_10_0-1160_6_1-1-7.el7.ppc64le.rpm | SHA-256: 6f19e20307fb503abd53083649f8943ceade07f04ea30da1d1434db41ee2749d |
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-7.el7.ppc64le.rpm | SHA-256: 97fe02bc79c25ee4d9c59db10104c574c590c78f306f943e7edbb2cd4efc6b45 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM | |
---|---|
kpatch-patch-3_10_0-1160-1-7.el7.src.rpm | SHA-256: 530ba66430ab10fb566e55557853237da4806b54007edb7ad878622ccfbb101e |
kpatch-patch-3_10_0-1160_11_1-1-6.el7.src.rpm | SHA-256: 9556ad4ef2985e0ca1f2b9f2e301155a8744ef4fc5a0fdcf5a1cfa770cd29def |
kpatch-patch-3_10_0-1160_15_2-1-6.el7.src.rpm | SHA-256: f0c9d4372eba2b16a31961a58a0032a29b9b5c2b6c07478fb871079ddaf5cb43 |
kpatch-patch-3_10_0-1160_21_1-1-4.el7.src.rpm | SHA-256: 892f35374ee8033a135c761714f07bf059598fb13d1a137d6bf07436f41e38dd |
kpatch-patch-3_10_0-1160_24_1-1-2.el7.src.rpm | SHA-256: 91b39ac3be746234bbe46cd7ea39e06926027ecaa45bc47951bd0e0ee94467bb |
kpatch-patch-3_10_0-1160_25_1-1-2.el7.src.rpm | SHA-256: dc60b8a03346e5a1ababefdec049fcc4c6548b59f631a1ee3cf58e7d0c960d59 |
kpatch-patch-3_10_0-1160_2_1-1-7.el7.src.rpm | SHA-256: 0eb1396114aa21c7f1cb8b96d55e4154a52b4666970dbcaa4d23a35caf420abf |
kpatch-patch-3_10_0-1160_2_2-1-7.el7.src.rpm | SHA-256: 37894961ad224e216048fa96ffca94571c3a57e24d837819a79e663078263699 |
kpatch-patch-3_10_0-1160_31_1-1-1.el7.src.rpm | SHA-256: b1bc24798c372966acdba7f4b720360f7614382c691f3690eb53942e792cf376 |
kpatch-patch-3_10_0-1160_6_1-1-7.el7.src.rpm | SHA-256: 7f453bc4d30234fdd460ea14dadb73a0b7cf2f1e3c6cbfa28e843e8f11d104fc |
ppc64le | |
kpatch-patch-3_10_0-1160-1-7.el7.ppc64le.rpm | SHA-256: 074b48974e2c256ed327d7aa75909e25f89f901b9511e6e8e4ef877042687fce |
kpatch-patch-3_10_0-1160-debuginfo-1-7.el7.ppc64le.rpm | SHA-256: 78ad0c0f6befe1e71f1163f146beaf1f7a5125d1379f70cd9f6516e750c5ecce |
kpatch-patch-3_10_0-1160_11_1-1-6.el7.ppc64le.rpm | SHA-256: 45c8f41867635f4187c40b7ba7c3cffd7d2f6bf7d154b35a07d5d663461d7594 |
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-6.el7.ppc64le.rpm | SHA-256: 990df7fd434fe4a367eabbcb11b29fcc2856ea81e44e577d0fc864926e64f0f7 |
kpatch-patch-3_10_0-1160_15_2-1-6.el7.ppc64le.rpm | SHA-256: 91740ebca41335f70fd4047c3ebb7f7693feee0c099bd380898c0142fec5ac7b |
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-6.el7.ppc64le.rpm | SHA-256: 15728ad06d2ea102bf0ce3ad7a31c2eaf1553bb7c942d71724be7b34acbdbf60 |
kpatch-patch-3_10_0-1160_21_1-1-4.el7.ppc64le.rpm | SHA-256: 9cd7e930bba9ab473762718b9c24ad1b1133f87e84e967c863fb41450a3d6815 |
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-4.el7.ppc64le.rpm | SHA-256: 90d93bc88bf3867cc128f01e48b5eb48b3819e83fa68b3923d466fe80d99d5d9 |
kpatch-patch-3_10_0-1160_24_1-1-2.el7.ppc64le.rpm | SHA-256: 975f0a7647664d25986c325467346840918392e7341fe8403ec6ef508d9318aa |
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-2.el7.ppc64le.rpm | SHA-256: 27fb6fc7ee2863d8000dbc4ed68015b1ead55fc55850ded86b34783989ebab81 |
kpatch-patch-3_10_0-1160_25_1-1-2.el7.ppc64le.rpm | SHA-256: 5195de3c97890128ab2a38ea5b7966de9c1766b2f74ed66af26d94cf0186b173 |
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-2.el7.ppc64le.rpm | SHA-256: 959c3329aa4eaa5fc0ddd5b046714e6a717ea105c5e912c1f2b5661e8dfb3ed6 |
kpatch-patch-3_10_0-1160_2_1-1-7.el7.ppc64le.rpm | SHA-256: 7af07259f3b085f80b45637643c671b9d1330440063630645c6f11d1755195bc |
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-7.el7.ppc64le.rpm | SHA-256: e8fc4ad49db00f9ebe3a941bb6ebe66470152b36f2c4a7496ed460ca53058e4d |
kpatch-patch-3_10_0-1160_2_2-1-7.el7.ppc64le.rpm | SHA-256: bba6f5c3805587ad97609d19fd3db0184d818dff08784e019f0fbb2eac85d8c8 |
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-7.el7.ppc64le.rpm | SHA-256: 439bbd8306c231c27465ba1a7edc0b63f6aeeabc171f805ba8116413509bcbab |
kpatch-patch-3_10_0-1160_31_1-1-1.el7.ppc64le.rpm | SHA-256: 8ececce7c38306413aaf7e46a06ee227ffa0898a54f393fd7c7b8f9b11d5d771 |
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: 0eb791b81a843df159de44a04a4442cba57fed5e2e908632d43fae6402c03b2f |
kpatch-patch-3_10_0-1160_6_1-1-7.el7.ppc64le.rpm | SHA-256: 6f19e20307fb503abd53083649f8943ceade07f04ea30da1d1434db41ee2749d |
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-7.el7.ppc64le.rpm | SHA-256: 97fe02bc79c25ee4d9c59db10104c574c590c78f306f943e7edbb2cd4efc6b45 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.