Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2731 - Security Advisory
Issued:
2021-07-20
Updated:
2021-07-20

RHSA-2021:2731 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
  • kernel: Use after free via PI futex state (CVE-2021-3347)
  • kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
  • BZ - 1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
  • BZ - 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer

CVEs

  • CVE-2021-3347
  • CVE-2021-33034
  • CVE-2021-33909

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2021-006
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kpatch-patch-3_10_0-957_58_2-1-4.el7.src.rpm SHA-256: 9f01e397a058d329b104f7373489106a0f5feeab74299c9cbe52c071f547aedc
kpatch-patch-3_10_0-957_61_1-1-4.el7.src.rpm SHA-256: 5353bdc025bf7303dfacd963863e16f46d86868f58073f8b0961dabd656c43a9
kpatch-patch-3_10_0-957_61_2-1-4.el7.src.rpm SHA-256: a96e39111c7b8bebeefef6c1e4dd00d46dcee82d47ec3c0ce30d4db83a69cee5
kpatch-patch-3_10_0-957_62_1-1-4.el7.src.rpm SHA-256: 66c1012e731b0cda63e3bebd9d4bad7e3fbdac57dc542e27ea69f931078fc07b
kpatch-patch-3_10_0-957_65_1-1-4.el7.src.rpm SHA-256: 24d7faed9d89e0280faad61745fbb40d25f2494f0920ba357a38179b16de3883
kpatch-patch-3_10_0-957_66_1-1-4.el7.src.rpm SHA-256: 95ff9288f8eaf9003945ae74e39846f04cce1bafa14bb4d4695adcdda42f028d
kpatch-patch-3_10_0-957_70_1-1-3.el7.src.rpm SHA-256: 6b1eee080bf714a3613e47013cc3398d3651095964aee2938e910a1b2dcf0a5b
kpatch-patch-3_10_0-957_72_1-1-1.el7.src.rpm SHA-256: 9fc3cc68dedce0e0c3ec8f80ea8d140e631479721dc94fb9245188d5338889b6
kpatch-patch-3_10_0-957_76_1-1-1.el7.src.rpm SHA-256: 7c3a63a50fabfa2b7b1820b2a5877ab7ef7ee083c283cdd30127571433c36315
x86_64
kpatch-patch-3_10_0-957_58_2-1-4.el7.x86_64.rpm SHA-256: 3603a8e3e7dfe79cceb9ea97284a67c51684362a9a5f2e1c7ef4266c4d647923
kpatch-patch-3_10_0-957_58_2-debuginfo-1-4.el7.x86_64.rpm SHA-256: 52e924332ab543d375511c568076dcf37c09f678390242ee6f32114e4f9122ea
kpatch-patch-3_10_0-957_61_1-1-4.el7.x86_64.rpm SHA-256: 7f7f01b394564c89c5a78a71aa8cc9cc8e3f3c56059a4f93173fb343f7768367
kpatch-patch-3_10_0-957_61_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: d767a87fbdc5fe0f373776ea0857f568d033cb66234c4479b8a0843a0e10ecf9
kpatch-patch-3_10_0-957_61_2-1-4.el7.x86_64.rpm SHA-256: bdaf71df797f273bc3ea92632b4d567a6d0594b81597f0e8b960d951dad5de44
kpatch-patch-3_10_0-957_61_2-debuginfo-1-4.el7.x86_64.rpm SHA-256: 1c03699823275488e27849bcf612859f88a92fcecee74890c487ad0b0e776b83
kpatch-patch-3_10_0-957_62_1-1-4.el7.x86_64.rpm SHA-256: db6ec1d4707517bda8f674d10735888102e519c04db4f833e04758f56aa8a287
kpatch-patch-3_10_0-957_62_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: eb187fc405356351f7fa02f4602dfe537ecddf7d21f89b58112ca1dbc3ffab24
kpatch-patch-3_10_0-957_65_1-1-4.el7.x86_64.rpm SHA-256: 9f3e900bfb71100bcef8d8ecf64d22d63d2d7f2bcabc7a319249512363afc241
kpatch-patch-3_10_0-957_65_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 20fdcb9eaa1e64abc4a4d34cebd5a7d13a8534e5e9dbc6923ea291fd2e6327e6
kpatch-patch-3_10_0-957_66_1-1-4.el7.x86_64.rpm SHA-256: 846db792dd8f8d7d9bbf7caf30d5f9ad1ed2acaa32e554636ab198268e7b5beb
kpatch-patch-3_10_0-957_66_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 4a2cd3c9142219324a9703652c201cd8b22778e6e1b40df01bd102fde296f585
kpatch-patch-3_10_0-957_70_1-1-3.el7.x86_64.rpm SHA-256: 69a0164472e5bd16bae2a687d7386c75e9469b67d99457c616ab1001a58851b7
kpatch-patch-3_10_0-957_70_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 90a2d43faec2ec181c10dd0fe1dd283cefe37ccd1578795a24b148c6f640e6f5
kpatch-patch-3_10_0-957_72_1-1-1.el7.x86_64.rpm SHA-256: df991128afc427366bd49d06a44e7497c7699413517d20571b9333c34cb2b562
kpatch-patch-3_10_0-957_72_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: a6be710fd0143ff686adb7f1a69d8f9091b5c83de6d52d4e3331df81490666bf
kpatch-patch-3_10_0-957_76_1-1-1.el7.x86_64.rpm SHA-256: b98590e6d0a4d94ccbf927418f3015564ea54834dba9f5eb9aeaf42ffcd7c4d3
kpatch-patch-3_10_0-957_76_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 5cacec89c779978fc99ef6d9356c2686572b54f7361440a3517ab315f79ee38f

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kpatch-patch-3_10_0-957_58_2-1-4.el7.src.rpm SHA-256: 9f01e397a058d329b104f7373489106a0f5feeab74299c9cbe52c071f547aedc
kpatch-patch-3_10_0-957_61_1-1-4.el7.src.rpm SHA-256: 5353bdc025bf7303dfacd963863e16f46d86868f58073f8b0961dabd656c43a9
kpatch-patch-3_10_0-957_61_2-1-4.el7.src.rpm SHA-256: a96e39111c7b8bebeefef6c1e4dd00d46dcee82d47ec3c0ce30d4db83a69cee5
kpatch-patch-3_10_0-957_62_1-1-4.el7.src.rpm SHA-256: 66c1012e731b0cda63e3bebd9d4bad7e3fbdac57dc542e27ea69f931078fc07b
kpatch-patch-3_10_0-957_65_1-1-4.el7.src.rpm SHA-256: 24d7faed9d89e0280faad61745fbb40d25f2494f0920ba357a38179b16de3883
kpatch-patch-3_10_0-957_66_1-1-4.el7.src.rpm SHA-256: 95ff9288f8eaf9003945ae74e39846f04cce1bafa14bb4d4695adcdda42f028d
kpatch-patch-3_10_0-957_70_1-1-3.el7.src.rpm SHA-256: 6b1eee080bf714a3613e47013cc3398d3651095964aee2938e910a1b2dcf0a5b
kpatch-patch-3_10_0-957_72_1-1-1.el7.src.rpm SHA-256: 9fc3cc68dedce0e0c3ec8f80ea8d140e631479721dc94fb9245188d5338889b6
kpatch-patch-3_10_0-957_76_1-1-1.el7.src.rpm SHA-256: 7c3a63a50fabfa2b7b1820b2a5877ab7ef7ee083c283cdd30127571433c36315
x86_64
kpatch-patch-3_10_0-957_58_2-debuginfo-1-4.el7.x86_64.rpm SHA-256: 52e924332ab543d375511c568076dcf37c09f678390242ee6f32114e4f9122ea
kpatch-patch-3_10_0-957_61_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: d767a87fbdc5fe0f373776ea0857f568d033cb66234c4479b8a0843a0e10ecf9
kpatch-patch-3_10_0-957_61_2-debuginfo-1-4.el7.x86_64.rpm SHA-256: 1c03699823275488e27849bcf612859f88a92fcecee74890c487ad0b0e776b83
kpatch-patch-3_10_0-957_62_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: eb187fc405356351f7fa02f4602dfe537ecddf7d21f89b58112ca1dbc3ffab24
kpatch-patch-3_10_0-957_65_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 20fdcb9eaa1e64abc4a4d34cebd5a7d13a8534e5e9dbc6923ea291fd2e6327e6
kpatch-patch-3_10_0-957_66_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 4a2cd3c9142219324a9703652c201cd8b22778e6e1b40df01bd102fde296f585
kpatch-patch-3_10_0-957_70_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 90a2d43faec2ec181c10dd0fe1dd283cefe37ccd1578795a24b148c6f640e6f5
kpatch-patch-3_10_0-957_72_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: a6be710fd0143ff686adb7f1a69d8f9091b5c83de6d52d4e3331df81490666bf
kpatch-patch-3_10_0-957_76_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 5cacec89c779978fc99ef6d9356c2686572b54f7361440a3517ab315f79ee38f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kpatch-patch-3_10_0-957_58_2-1-4.el7.src.rpm SHA-256: 9f01e397a058d329b104f7373489106a0f5feeab74299c9cbe52c071f547aedc
kpatch-patch-3_10_0-957_61_1-1-4.el7.src.rpm SHA-256: 5353bdc025bf7303dfacd963863e16f46d86868f58073f8b0961dabd656c43a9
kpatch-patch-3_10_0-957_61_2-1-4.el7.src.rpm SHA-256: a96e39111c7b8bebeefef6c1e4dd00d46dcee82d47ec3c0ce30d4db83a69cee5
kpatch-patch-3_10_0-957_62_1-1-4.el7.src.rpm SHA-256: 66c1012e731b0cda63e3bebd9d4bad7e3fbdac57dc542e27ea69f931078fc07b
kpatch-patch-3_10_0-957_65_1-1-4.el7.src.rpm SHA-256: 24d7faed9d89e0280faad61745fbb40d25f2494f0920ba357a38179b16de3883
kpatch-patch-3_10_0-957_66_1-1-4.el7.src.rpm SHA-256: 95ff9288f8eaf9003945ae74e39846f04cce1bafa14bb4d4695adcdda42f028d
kpatch-patch-3_10_0-957_70_1-1-3.el7.src.rpm SHA-256: 6b1eee080bf714a3613e47013cc3398d3651095964aee2938e910a1b2dcf0a5b
kpatch-patch-3_10_0-957_72_1-1-1.el7.src.rpm SHA-256: 9fc3cc68dedce0e0c3ec8f80ea8d140e631479721dc94fb9245188d5338889b6
kpatch-patch-3_10_0-957_76_1-1-1.el7.src.rpm SHA-256: 7c3a63a50fabfa2b7b1820b2a5877ab7ef7ee083c283cdd30127571433c36315
ppc64le
kpatch-patch-3_10_0-957_58_2-1-4.el7.ppc64le.rpm SHA-256: 0e39524bb376499a7c89e8af3f20377f77013d53ad1471d3d3594d15434fe2cd
kpatch-patch-3_10_0-957_58_2-debuginfo-1-4.el7.ppc64le.rpm SHA-256: b0ec6666e17d26935e8bca394c71d44cf6afbb96a48c0b793eb22846a9a99897
kpatch-patch-3_10_0-957_61_1-1-4.el7.ppc64le.rpm SHA-256: f7aba153ce81334df959e948a4045292bdf7197aaed086c4c4bb0723c164ccd7
kpatch-patch-3_10_0-957_61_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 0c2372015b136f7924245443c395148b803c62809fe8017f8c6547ab93339ef5
kpatch-patch-3_10_0-957_61_2-1-4.el7.ppc64le.rpm SHA-256: ea58997bc5e4c43b36362fc3a94f243cefe6406423a25124287a9c16bc39021e
kpatch-patch-3_10_0-957_61_2-debuginfo-1-4.el7.ppc64le.rpm SHA-256: ff9fa91ccb182c92c17760111704205239b26654744dba82940f9cd271090b74
kpatch-patch-3_10_0-957_62_1-1-4.el7.ppc64le.rpm SHA-256: 18461a9244b50ddf8bdd52588afc2e4d2c2cac66cbb2d9ffdd67530fe92ba11c
kpatch-patch-3_10_0-957_62_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 5fdf5e87f20faae113a62010ed6ec03c62359fbf8febcaa9be813954f8861a5e
kpatch-patch-3_10_0-957_65_1-1-4.el7.ppc64le.rpm SHA-256: c404322ac386128cfd2c06b321822623c21822cfa141fb712ec6a1d9a40306d4
kpatch-patch-3_10_0-957_65_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 5229137a11dd2fcfbd14187b5c9497bf59e05bbcab204e7822704841f48b4e8c
kpatch-patch-3_10_0-957_66_1-1-4.el7.ppc64le.rpm SHA-256: 335dd0127ad6dc3e605274b079b0cd880a1486223f063d9e0d264c2f25ed677f
kpatch-patch-3_10_0-957_66_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 76018441176e07b88342225e2df6721627cf447cb1a9f40ae16e9fe5987ee193
kpatch-patch-3_10_0-957_70_1-1-3.el7.ppc64le.rpm SHA-256: a30c77d88723df8a7dfc4fba12bea4106f7580f708c8b94ae01d0e4118446f1a
kpatch-patch-3_10_0-957_70_1-debuginfo-1-3.el7.ppc64le.rpm SHA-256: d67d873750d9beb1be34dbf8536c514c363917a63c87b3fa6a35a5520aeaf50f
kpatch-patch-3_10_0-957_72_1-1-1.el7.ppc64le.rpm SHA-256: 4231ac9a9fbaba2699b883a16b779aaaeef221f3538a6a830ffe17a19d53e086
kpatch-patch-3_10_0-957_72_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: a0e8bd37b4185b2a16d3c7eec7797ca8a9155526304864783498b1b2db52d473
kpatch-patch-3_10_0-957_76_1-1-1.el7.ppc64le.rpm SHA-256: 755e26a851b0d6472e878bd8aceb58c72505bb739b37e728d699a5031e13e3a6
kpatch-patch-3_10_0-957_76_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: ebbccc53a89e4385665c5d03128582a8422bbdd26fbbd849ee4bdc12f1ff2a7c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kpatch-patch-3_10_0-957_58_2-1-4.el7.src.rpm SHA-256: 9f01e397a058d329b104f7373489106a0f5feeab74299c9cbe52c071f547aedc
kpatch-patch-3_10_0-957_61_1-1-4.el7.src.rpm SHA-256: 5353bdc025bf7303dfacd963863e16f46d86868f58073f8b0961dabd656c43a9
kpatch-patch-3_10_0-957_61_2-1-4.el7.src.rpm SHA-256: a96e39111c7b8bebeefef6c1e4dd00d46dcee82d47ec3c0ce30d4db83a69cee5
kpatch-patch-3_10_0-957_62_1-1-4.el7.src.rpm SHA-256: 66c1012e731b0cda63e3bebd9d4bad7e3fbdac57dc542e27ea69f931078fc07b
kpatch-patch-3_10_0-957_65_1-1-4.el7.src.rpm SHA-256: 24d7faed9d89e0280faad61745fbb40d25f2494f0920ba357a38179b16de3883
kpatch-patch-3_10_0-957_66_1-1-4.el7.src.rpm SHA-256: 95ff9288f8eaf9003945ae74e39846f04cce1bafa14bb4d4695adcdda42f028d
kpatch-patch-3_10_0-957_70_1-1-3.el7.src.rpm SHA-256: 6b1eee080bf714a3613e47013cc3398d3651095964aee2938e910a1b2dcf0a5b
kpatch-patch-3_10_0-957_72_1-1-1.el7.src.rpm SHA-256: 9fc3cc68dedce0e0c3ec8f80ea8d140e631479721dc94fb9245188d5338889b6
kpatch-patch-3_10_0-957_76_1-1-1.el7.src.rpm SHA-256: 7c3a63a50fabfa2b7b1820b2a5877ab7ef7ee083c283cdd30127571433c36315
x86_64
kpatch-patch-3_10_0-957_58_2-1-4.el7.x86_64.rpm SHA-256: 3603a8e3e7dfe79cceb9ea97284a67c51684362a9a5f2e1c7ef4266c4d647923
kpatch-patch-3_10_0-957_58_2-debuginfo-1-4.el7.x86_64.rpm SHA-256: 52e924332ab543d375511c568076dcf37c09f678390242ee6f32114e4f9122ea
kpatch-patch-3_10_0-957_61_1-1-4.el7.x86_64.rpm SHA-256: 7f7f01b394564c89c5a78a71aa8cc9cc8e3f3c56059a4f93173fb343f7768367
kpatch-patch-3_10_0-957_61_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: d767a87fbdc5fe0f373776ea0857f568d033cb66234c4479b8a0843a0e10ecf9
kpatch-patch-3_10_0-957_61_2-1-4.el7.x86_64.rpm SHA-256: bdaf71df797f273bc3ea92632b4d567a6d0594b81597f0e8b960d951dad5de44
kpatch-patch-3_10_0-957_61_2-debuginfo-1-4.el7.x86_64.rpm SHA-256: 1c03699823275488e27849bcf612859f88a92fcecee74890c487ad0b0e776b83
kpatch-patch-3_10_0-957_62_1-1-4.el7.x86_64.rpm SHA-256: db6ec1d4707517bda8f674d10735888102e519c04db4f833e04758f56aa8a287
kpatch-patch-3_10_0-957_62_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: eb187fc405356351f7fa02f4602dfe537ecddf7d21f89b58112ca1dbc3ffab24
kpatch-patch-3_10_0-957_65_1-1-4.el7.x86_64.rpm SHA-256: 9f3e900bfb71100bcef8d8ecf64d22d63d2d7f2bcabc7a319249512363afc241
kpatch-patch-3_10_0-957_65_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 20fdcb9eaa1e64abc4a4d34cebd5a7d13a8534e5e9dbc6923ea291fd2e6327e6
kpatch-patch-3_10_0-957_66_1-1-4.el7.x86_64.rpm SHA-256: 846db792dd8f8d7d9bbf7caf30d5f9ad1ed2acaa32e554636ab198268e7b5beb
kpatch-patch-3_10_0-957_66_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 4a2cd3c9142219324a9703652c201cd8b22778e6e1b40df01bd102fde296f585
kpatch-patch-3_10_0-957_70_1-1-3.el7.x86_64.rpm SHA-256: 69a0164472e5bd16bae2a687d7386c75e9469b67d99457c616ab1001a58851b7
kpatch-patch-3_10_0-957_70_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 90a2d43faec2ec181c10dd0fe1dd283cefe37ccd1578795a24b148c6f640e6f5
kpatch-patch-3_10_0-957_72_1-1-1.el7.x86_64.rpm SHA-256: df991128afc427366bd49d06a44e7497c7699413517d20571b9333c34cb2b562
kpatch-patch-3_10_0-957_72_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: a6be710fd0143ff686adb7f1a69d8f9091b5c83de6d52d4e3331df81490666bf
kpatch-patch-3_10_0-957_76_1-1-1.el7.x86_64.rpm SHA-256: b98590e6d0a4d94ccbf927418f3015564ea54834dba9f5eb9aeaf42ffcd7c4d3
kpatch-patch-3_10_0-957_76_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 5cacec89c779978fc99ef6d9356c2686572b54f7361440a3517ab315f79ee38f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility