- Issued:
- 2021-08-31
- Updated:
- 2021-08-31
RHSA-2021:3381 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
- kernel: race condition for removal of the HCI controller (CVE-2021-32399)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
- BZ - 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller
- BZ - 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
kpatch-patch-3_10_0-1160-1-8.el7.src.rpm | SHA-256: 47fa9205007628fce4002224469dde64ec55636cb580c16b6cc8a4260fe72fb7 |
kpatch-patch-3_10_0-1160_11_1-1-7.el7.src.rpm | SHA-256: 4cb3e690aff8b44d79f61bb3e9644f189ef1c4a3bcee26e2b6d795042305b1dc |
kpatch-patch-3_10_0-1160_15_2-1-7.el7.src.rpm | SHA-256: ae8a30db453c9963ef56b3ad821f8e2111884b3daad174707b28a16d5307b878 |
kpatch-patch-3_10_0-1160_21_1-1-5.el7.src.rpm | SHA-256: 48de7717d23da063474cf9cba68432ee742f44d67ba1a3285f3995d148934b76 |
kpatch-patch-3_10_0-1160_24_1-1-3.el7.src.rpm | SHA-256: 9b2013540e5df078142d5f094f444c1bf69a8db40a206a7bd8f5bb4b9cbce039 |
kpatch-patch-3_10_0-1160_25_1-1-3.el7.src.rpm | SHA-256: 44ede966cbbf662c9344bbc1fbf606f4d006ec6ae559bd1446c0351fb2cbdcc3 |
kpatch-patch-3_10_0-1160_2_1-1-8.el7.src.rpm | SHA-256: 590524316f174b128a97352232aa9a3f4bb4a2a3823eb24fc058f15faae02027 |
kpatch-patch-3_10_0-1160_2_2-1-8.el7.src.rpm | SHA-256: aa035de7179abe71253991152a0c2afae7ab7ce4ce0aea47c196e7cf2b09f478 |
kpatch-patch-3_10_0-1160_31_1-1-2.el7.src.rpm | SHA-256: de08e7cca37ca3d181aebf9ffc8456898b60029e531f9ca5a71e34b7bf43fa51 |
kpatch-patch-3_10_0-1160_36_2-1-1.el7.src.rpm | SHA-256: 016f4f2c6edc95ad8ed91756eabc484f872d99c8923cc3a62c04baaf5a4ea9a0 |
kpatch-patch-3_10_0-1160_6_1-1-8.el7.src.rpm | SHA-256: 5d85648c75e0f8fe6045dd1dd424096e1f3a8b0ed33ecb70a63c2a5a5af66877 |
x86_64 | |
kpatch-patch-3_10_0-1160-1-8.el7.x86_64.rpm | SHA-256: ac22b10633d101ef0574f0d35ffd45cb7e0601c445dc48ba341fbdf36a4f0358 |
kpatch-patch-3_10_0-1160-debuginfo-1-8.el7.x86_64.rpm | SHA-256: 261957d355d5a55408f587ad500b4518e3e30efa747719181f02235348b0b73f |
kpatch-patch-3_10_0-1160_11_1-1-7.el7.x86_64.rpm | SHA-256: e673f75775dd694ca00c21db85e21c67e598decd33bc2a1ddd6e4f3dc077ba46 |
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-7.el7.x86_64.rpm | SHA-256: 85aa44b4db39052c0b96eb833e4aac61689bd0d8ea1c49ed0da2a490859360be |
kpatch-patch-3_10_0-1160_15_2-1-7.el7.x86_64.rpm | SHA-256: 76d3c28bfa8a62461da7eb6c782b1980cc0cfa5adadc3429f6a59d22ae0f630e |
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-7.el7.x86_64.rpm | SHA-256: 61f325462f9f015b7c417c3f3f0250944b61b7af5f4f4cf3238f5926a3285cda |
kpatch-patch-3_10_0-1160_21_1-1-5.el7.x86_64.rpm | SHA-256: 00f659dbc5fdc0985ec9a5385b3c5f604ed39bf92a9c0c972b8322a7e7dc10dd |
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-5.el7.x86_64.rpm | SHA-256: e0eb4415a1ac6c835953cf137efe423dcd459f461b6cc7b07a39bb099bfbac3c |
kpatch-patch-3_10_0-1160_24_1-1-3.el7.x86_64.rpm | SHA-256: fd17a7640353da9f3b106d025f79834b0808340c5a1ae1e537fcf2263d993ebd |
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: c3be3d9cd5903309139a8c670a0fafb6d05f1c1955a1f5361a36fdb092de4c6d |
kpatch-patch-3_10_0-1160_25_1-1-3.el7.x86_64.rpm | SHA-256: fa011e04410eb9b79afe499fb7f145dda503866a09712aeb40f78d6f734f0cd8 |
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 0ce7a87ae945fc388a02d9532f2517aedca4439d15f39710c60b23b7154edd96 |
kpatch-patch-3_10_0-1160_2_1-1-8.el7.x86_64.rpm | SHA-256: 79400fa77bd385c5094bbb248ed5d2f3a284019763acd315e06820c1e0132935 |
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-8.el7.x86_64.rpm | SHA-256: 7b2c5c01d1caed80a251013ecde22b748ed22c02d013124c895e48e78d4e0ad4 |
kpatch-patch-3_10_0-1160_2_2-1-8.el7.x86_64.rpm | SHA-256: 15c72942b6a28970ca6bf0c2eae64a1d8643db6430b40c4dacb488b5aa3ad2b7 |
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-8.el7.x86_64.rpm | SHA-256: 9005791c7918ca49bf1ba7ab31138a8309b45834fa5445cc826c12ee813b90ee |
kpatch-patch-3_10_0-1160_31_1-1-2.el7.x86_64.rpm | SHA-256: f29f9370494583f4c2b1a64e30c9c777ae5875f749f8db583185159a32d1e36d |
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-2.el7.x86_64.rpm | SHA-256: c94184ddd4eb93e8e1f40928079d77b91b2ae73ca7e6af465c8d525c316ddf90 |
kpatch-patch-3_10_0-1160_36_2-1-1.el7.x86_64.rpm | SHA-256: 8e3cf60529f9dd9ad380bde1dd53542793c720d45a72d7cbc43d18c094ce401d |
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 369908a97a6fb5883826c497996dfdd6dfff82ee3fbb9a6aa592f21fa43f9726 |
kpatch-patch-3_10_0-1160_6_1-1-8.el7.x86_64.rpm | SHA-256: 8837bc27751c081c0855afa38228af3fe4e3c298ddb9e6c8216232671b392599 |
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-8.el7.x86_64.rpm | SHA-256: e026a7367fb963ff326a6ffd9627027b2634b34560d759f0a3f59b59163fe443 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM | |
---|---|
kpatch-patch-3_10_0-1160-1-8.el7.src.rpm | SHA-256: 47fa9205007628fce4002224469dde64ec55636cb580c16b6cc8a4260fe72fb7 |
kpatch-patch-3_10_0-1160_11_1-1-7.el7.src.rpm | SHA-256: 4cb3e690aff8b44d79f61bb3e9644f189ef1c4a3bcee26e2b6d795042305b1dc |
kpatch-patch-3_10_0-1160_15_2-1-7.el7.src.rpm | SHA-256: ae8a30db453c9963ef56b3ad821f8e2111884b3daad174707b28a16d5307b878 |
kpatch-patch-3_10_0-1160_21_1-1-5.el7.src.rpm | SHA-256: 48de7717d23da063474cf9cba68432ee742f44d67ba1a3285f3995d148934b76 |
kpatch-patch-3_10_0-1160_24_1-1-3.el7.src.rpm | SHA-256: 9b2013540e5df078142d5f094f444c1bf69a8db40a206a7bd8f5bb4b9cbce039 |
kpatch-patch-3_10_0-1160_25_1-1-3.el7.src.rpm | SHA-256: 44ede966cbbf662c9344bbc1fbf606f4d006ec6ae559bd1446c0351fb2cbdcc3 |
kpatch-patch-3_10_0-1160_2_1-1-8.el7.src.rpm | SHA-256: 590524316f174b128a97352232aa9a3f4bb4a2a3823eb24fc058f15faae02027 |
kpatch-patch-3_10_0-1160_2_2-1-8.el7.src.rpm | SHA-256: aa035de7179abe71253991152a0c2afae7ab7ce4ce0aea47c196e7cf2b09f478 |
kpatch-patch-3_10_0-1160_31_1-1-2.el7.src.rpm | SHA-256: de08e7cca37ca3d181aebf9ffc8456898b60029e531f9ca5a71e34b7bf43fa51 |
kpatch-patch-3_10_0-1160_36_2-1-1.el7.src.rpm | SHA-256: 016f4f2c6edc95ad8ed91756eabc484f872d99c8923cc3a62c04baaf5a4ea9a0 |
kpatch-patch-3_10_0-1160_6_1-1-8.el7.src.rpm | SHA-256: 5d85648c75e0f8fe6045dd1dd424096e1f3a8b0ed33ecb70a63c2a5a5af66877 |
x86_64 | |
kpatch-patch-3_10_0-1160-1-8.el7.x86_64.rpm | SHA-256: ac22b10633d101ef0574f0d35ffd45cb7e0601c445dc48ba341fbdf36a4f0358 |
kpatch-patch-3_10_0-1160-debuginfo-1-8.el7.x86_64.rpm | SHA-256: 261957d355d5a55408f587ad500b4518e3e30efa747719181f02235348b0b73f |
kpatch-patch-3_10_0-1160_11_1-1-7.el7.x86_64.rpm | SHA-256: e673f75775dd694ca00c21db85e21c67e598decd33bc2a1ddd6e4f3dc077ba46 |
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-7.el7.x86_64.rpm | SHA-256: 85aa44b4db39052c0b96eb833e4aac61689bd0d8ea1c49ed0da2a490859360be |
kpatch-patch-3_10_0-1160_15_2-1-7.el7.x86_64.rpm | SHA-256: 76d3c28bfa8a62461da7eb6c782b1980cc0cfa5adadc3429f6a59d22ae0f630e |
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-7.el7.x86_64.rpm | SHA-256: 61f325462f9f015b7c417c3f3f0250944b61b7af5f4f4cf3238f5926a3285cda |
kpatch-patch-3_10_0-1160_21_1-1-5.el7.x86_64.rpm | SHA-256: 00f659dbc5fdc0985ec9a5385b3c5f604ed39bf92a9c0c972b8322a7e7dc10dd |
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-5.el7.x86_64.rpm | SHA-256: e0eb4415a1ac6c835953cf137efe423dcd459f461b6cc7b07a39bb099bfbac3c |
kpatch-patch-3_10_0-1160_24_1-1-3.el7.x86_64.rpm | SHA-256: fd17a7640353da9f3b106d025f79834b0808340c5a1ae1e537fcf2263d993ebd |
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: c3be3d9cd5903309139a8c670a0fafb6d05f1c1955a1f5361a36fdb092de4c6d |
kpatch-patch-3_10_0-1160_25_1-1-3.el7.x86_64.rpm | SHA-256: fa011e04410eb9b79afe499fb7f145dda503866a09712aeb40f78d6f734f0cd8 |
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-3.el7.x86_64.rpm | SHA-256: 0ce7a87ae945fc388a02d9532f2517aedca4439d15f39710c60b23b7154edd96 |
kpatch-patch-3_10_0-1160_2_1-1-8.el7.x86_64.rpm | SHA-256: 79400fa77bd385c5094bbb248ed5d2f3a284019763acd315e06820c1e0132935 |
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-8.el7.x86_64.rpm | SHA-256: 7b2c5c01d1caed80a251013ecde22b748ed22c02d013124c895e48e78d4e0ad4 |
kpatch-patch-3_10_0-1160_2_2-1-8.el7.x86_64.rpm | SHA-256: 15c72942b6a28970ca6bf0c2eae64a1d8643db6430b40c4dacb488b5aa3ad2b7 |
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-8.el7.x86_64.rpm | SHA-256: 9005791c7918ca49bf1ba7ab31138a8309b45834fa5445cc826c12ee813b90ee |
kpatch-patch-3_10_0-1160_31_1-1-2.el7.x86_64.rpm | SHA-256: f29f9370494583f4c2b1a64e30c9c777ae5875f749f8db583185159a32d1e36d |
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-2.el7.x86_64.rpm | SHA-256: c94184ddd4eb93e8e1f40928079d77b91b2ae73ca7e6af465c8d525c316ddf90 |
kpatch-patch-3_10_0-1160_36_2-1-1.el7.x86_64.rpm | SHA-256: 8e3cf60529f9dd9ad380bde1dd53542793c720d45a72d7cbc43d18c094ce401d |
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-1.el7.x86_64.rpm | SHA-256: 369908a97a6fb5883826c497996dfdd6dfff82ee3fbb9a6aa592f21fa43f9726 |
kpatch-patch-3_10_0-1160_6_1-1-8.el7.x86_64.rpm | SHA-256: 8837bc27751c081c0855afa38228af3fe4e3c298ddb9e6c8216232671b392599 |
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-8.el7.x86_64.rpm | SHA-256: e026a7367fb963ff326a6ffd9627027b2634b34560d759f0a3f59b59163fe443 |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
kpatch-patch-3_10_0-1160-1-8.el7.src.rpm | SHA-256: 47fa9205007628fce4002224469dde64ec55636cb580c16b6cc8a4260fe72fb7 |
kpatch-patch-3_10_0-1160_11_1-1-7.el7.src.rpm | SHA-256: 4cb3e690aff8b44d79f61bb3e9644f189ef1c4a3bcee26e2b6d795042305b1dc |
kpatch-patch-3_10_0-1160_15_2-1-7.el7.src.rpm | SHA-256: ae8a30db453c9963ef56b3ad821f8e2111884b3daad174707b28a16d5307b878 |
kpatch-patch-3_10_0-1160_21_1-1-5.el7.src.rpm | SHA-256: 48de7717d23da063474cf9cba68432ee742f44d67ba1a3285f3995d148934b76 |
kpatch-patch-3_10_0-1160_24_1-1-3.el7.src.rpm | SHA-256: 9b2013540e5df078142d5f094f444c1bf69a8db40a206a7bd8f5bb4b9cbce039 |
kpatch-patch-3_10_0-1160_25_1-1-3.el7.src.rpm | SHA-256: 44ede966cbbf662c9344bbc1fbf606f4d006ec6ae559bd1446c0351fb2cbdcc3 |
kpatch-patch-3_10_0-1160_2_1-1-8.el7.src.rpm | SHA-256: 590524316f174b128a97352232aa9a3f4bb4a2a3823eb24fc058f15faae02027 |
kpatch-patch-3_10_0-1160_2_2-1-8.el7.src.rpm | SHA-256: aa035de7179abe71253991152a0c2afae7ab7ce4ce0aea47c196e7cf2b09f478 |
kpatch-patch-3_10_0-1160_31_1-1-2.el7.src.rpm | SHA-256: de08e7cca37ca3d181aebf9ffc8456898b60029e531f9ca5a71e34b7bf43fa51 |
kpatch-patch-3_10_0-1160_36_2-1-1.el7.src.rpm | SHA-256: 016f4f2c6edc95ad8ed91756eabc484f872d99c8923cc3a62c04baaf5a4ea9a0 |
kpatch-patch-3_10_0-1160_6_1-1-8.el7.src.rpm | SHA-256: 5d85648c75e0f8fe6045dd1dd424096e1f3a8b0ed33ecb70a63c2a5a5af66877 |
ppc64le | |
kpatch-patch-3_10_0-1160-1-8.el7.ppc64le.rpm | SHA-256: b41fbd2f65f4526635e08bbdc4da9cfff093aebb3391125e3ab3888eeebdb0bd |
kpatch-patch-3_10_0-1160-debuginfo-1-8.el7.ppc64le.rpm | SHA-256: 1357a85fe0a161197e10e40726eec93c8aa39ce77efa3ccb08e2b69fa6a7c932 |
kpatch-patch-3_10_0-1160_11_1-1-7.el7.ppc64le.rpm | SHA-256: ac94e311cfcca443ce60cfd5efbe248b1ee740c23955070105d44d803212ebcd |
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-7.el7.ppc64le.rpm | SHA-256: 5aeb77ecdf7d6c2121a1a37490ad954ff927841c6b43e1793ddb117a468e0fee |
kpatch-patch-3_10_0-1160_15_2-1-7.el7.ppc64le.rpm | SHA-256: 10776855d4f2a3e5c2866a0058d5ac40c9778e55f07fc1a49f6fbb88670de603 |
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-7.el7.ppc64le.rpm | SHA-256: 892ac04d5021e1acc477b0c58680ac9f78ebf606c750c063cb8ea863fb9e5862 |
kpatch-patch-3_10_0-1160_21_1-1-5.el7.ppc64le.rpm | SHA-256: ec93a6f01b6c25b18cda13eb0df714c8b05bbae9a1ffa3a167c351dd76269b59 |
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-5.el7.ppc64le.rpm | SHA-256: 5e345a9d182eefc819d78d11f43733dcaa0ac156e1409d24d72abf62117c1c37 |
kpatch-patch-3_10_0-1160_24_1-1-3.el7.ppc64le.rpm | SHA-256: 2e7fa6687e44303cbb18a054634783bc00fa3ee65bc9cdd36e8d3f23d49af6e8 |
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 9bc023e8025ba37b4d181c967eadbd812a772a885c8de82b1cb29d4f069e5586 |
kpatch-patch-3_10_0-1160_25_1-1-3.el7.ppc64le.rpm | SHA-256: 73fa082cba2cb7913b2ae32f243d3ae2baac8cef7a2510cda45310fb3d7fdf33 |
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: c4ab13e666dfe42162704fb362c89028823fa031b771d77cc1f2b0647d93c510 |
kpatch-patch-3_10_0-1160_2_1-1-8.el7.ppc64le.rpm | SHA-256: d0ddc8e9bf28d29afd516f1715f1c144df2f5655732e6c7195d22f5f0ec84d55 |
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-8.el7.ppc64le.rpm | SHA-256: adec808beb58caaa2b9bb371d8cd6be9e7a7937f95c238c9abe2fb46364d73ba |
kpatch-patch-3_10_0-1160_2_2-1-8.el7.ppc64le.rpm | SHA-256: 24960c0cfc416a06f2b5cacdc2454a70468b5021b1137d27d1d8648a8ab7ee30 |
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-8.el7.ppc64le.rpm | SHA-256: 71d5fc9fc6aa7e4280a90e18128d789acd5ed85fd0c706484041529ec0d58d3f |
kpatch-patch-3_10_0-1160_31_1-1-2.el7.ppc64le.rpm | SHA-256: 0349a01f9f3db1d4f484527f746797150530b9f9679b1f183ac95793be28e5d8 |
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-2.el7.ppc64le.rpm | SHA-256: 3b71022a01017366197f6674cce4f832cda7598a11641f9de2b82c066ea90090 |
kpatch-patch-3_10_0-1160_36_2-1-1.el7.ppc64le.rpm | SHA-256: 579c4dd19e389c9fbb1a0fa538dbfb8d9648c5e09cc8982f78ebff86bcaeaadf |
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: 195ed365b09341a5a59f805dc4669c8c7d910c137ed91b5c2a9c04f9ba591b96 |
kpatch-patch-3_10_0-1160_6_1-1-8.el7.ppc64le.rpm | SHA-256: 283e2cdf3beaff1749986f065997a99ebe28acfdc2d2838ad87a3a3a030dd282 |
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-8.el7.ppc64le.rpm | SHA-256: 7fade682309eb006ab3a94b8c651274d9af37ce4e287ce5247ffae95cf828d1b |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM | |
---|---|
kpatch-patch-3_10_0-1160-1-8.el7.src.rpm | SHA-256: 47fa9205007628fce4002224469dde64ec55636cb580c16b6cc8a4260fe72fb7 |
kpatch-patch-3_10_0-1160_11_1-1-7.el7.src.rpm | SHA-256: 4cb3e690aff8b44d79f61bb3e9644f189ef1c4a3bcee26e2b6d795042305b1dc |
kpatch-patch-3_10_0-1160_15_2-1-7.el7.src.rpm | SHA-256: ae8a30db453c9963ef56b3ad821f8e2111884b3daad174707b28a16d5307b878 |
kpatch-patch-3_10_0-1160_21_1-1-5.el7.src.rpm | SHA-256: 48de7717d23da063474cf9cba68432ee742f44d67ba1a3285f3995d148934b76 |
kpatch-patch-3_10_0-1160_24_1-1-3.el7.src.rpm | SHA-256: 9b2013540e5df078142d5f094f444c1bf69a8db40a206a7bd8f5bb4b9cbce039 |
kpatch-patch-3_10_0-1160_25_1-1-3.el7.src.rpm | SHA-256: 44ede966cbbf662c9344bbc1fbf606f4d006ec6ae559bd1446c0351fb2cbdcc3 |
kpatch-patch-3_10_0-1160_2_1-1-8.el7.src.rpm | SHA-256: 590524316f174b128a97352232aa9a3f4bb4a2a3823eb24fc058f15faae02027 |
kpatch-patch-3_10_0-1160_2_2-1-8.el7.src.rpm | SHA-256: aa035de7179abe71253991152a0c2afae7ab7ce4ce0aea47c196e7cf2b09f478 |
kpatch-patch-3_10_0-1160_31_1-1-2.el7.src.rpm | SHA-256: de08e7cca37ca3d181aebf9ffc8456898b60029e531f9ca5a71e34b7bf43fa51 |
kpatch-patch-3_10_0-1160_36_2-1-1.el7.src.rpm | SHA-256: 016f4f2c6edc95ad8ed91756eabc484f872d99c8923cc3a62c04baaf5a4ea9a0 |
kpatch-patch-3_10_0-1160_6_1-1-8.el7.src.rpm | SHA-256: 5d85648c75e0f8fe6045dd1dd424096e1f3a8b0ed33ecb70a63c2a5a5af66877 |
ppc64le | |
kpatch-patch-3_10_0-1160-1-8.el7.ppc64le.rpm | SHA-256: b41fbd2f65f4526635e08bbdc4da9cfff093aebb3391125e3ab3888eeebdb0bd |
kpatch-patch-3_10_0-1160-debuginfo-1-8.el7.ppc64le.rpm | SHA-256: 1357a85fe0a161197e10e40726eec93c8aa39ce77efa3ccb08e2b69fa6a7c932 |
kpatch-patch-3_10_0-1160_11_1-1-7.el7.ppc64le.rpm | SHA-256: ac94e311cfcca443ce60cfd5efbe248b1ee740c23955070105d44d803212ebcd |
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-7.el7.ppc64le.rpm | SHA-256: 5aeb77ecdf7d6c2121a1a37490ad954ff927841c6b43e1793ddb117a468e0fee |
kpatch-patch-3_10_0-1160_15_2-1-7.el7.ppc64le.rpm | SHA-256: 10776855d4f2a3e5c2866a0058d5ac40c9778e55f07fc1a49f6fbb88670de603 |
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-7.el7.ppc64le.rpm | SHA-256: 892ac04d5021e1acc477b0c58680ac9f78ebf606c750c063cb8ea863fb9e5862 |
kpatch-patch-3_10_0-1160_21_1-1-5.el7.ppc64le.rpm | SHA-256: ec93a6f01b6c25b18cda13eb0df714c8b05bbae9a1ffa3a167c351dd76269b59 |
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-5.el7.ppc64le.rpm | SHA-256: 5e345a9d182eefc819d78d11f43733dcaa0ac156e1409d24d72abf62117c1c37 |
kpatch-patch-3_10_0-1160_24_1-1-3.el7.ppc64le.rpm | SHA-256: 2e7fa6687e44303cbb18a054634783bc00fa3ee65bc9cdd36e8d3f23d49af6e8 |
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: 9bc023e8025ba37b4d181c967eadbd812a772a885c8de82b1cb29d4f069e5586 |
kpatch-patch-3_10_0-1160_25_1-1-3.el7.ppc64le.rpm | SHA-256: 73fa082cba2cb7913b2ae32f243d3ae2baac8cef7a2510cda45310fb3d7fdf33 |
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-3.el7.ppc64le.rpm | SHA-256: c4ab13e666dfe42162704fb362c89028823fa031b771d77cc1f2b0647d93c510 |
kpatch-patch-3_10_0-1160_2_1-1-8.el7.ppc64le.rpm | SHA-256: d0ddc8e9bf28d29afd516f1715f1c144df2f5655732e6c7195d22f5f0ec84d55 |
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-8.el7.ppc64le.rpm | SHA-256: adec808beb58caaa2b9bb371d8cd6be9e7a7937f95c238c9abe2fb46364d73ba |
kpatch-patch-3_10_0-1160_2_2-1-8.el7.ppc64le.rpm | SHA-256: 24960c0cfc416a06f2b5cacdc2454a70468b5021b1137d27d1d8648a8ab7ee30 |
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-8.el7.ppc64le.rpm | SHA-256: 71d5fc9fc6aa7e4280a90e18128d789acd5ed85fd0c706484041529ec0d58d3f |
kpatch-patch-3_10_0-1160_31_1-1-2.el7.ppc64le.rpm | SHA-256: 0349a01f9f3db1d4f484527f746797150530b9f9679b1f183ac95793be28e5d8 |
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-2.el7.ppc64le.rpm | SHA-256: 3b71022a01017366197f6674cce4f832cda7598a11641f9de2b82c066ea90090 |
kpatch-patch-3_10_0-1160_36_2-1-1.el7.ppc64le.rpm | SHA-256: 579c4dd19e389c9fbb1a0fa538dbfb8d9648c5e09cc8982f78ebff86bcaeaadf |
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-1.el7.ppc64le.rpm | SHA-256: 195ed365b09341a5a59f805dc4669c8c7d910c137ed91b5c2a9c04f9ba591b96 |
kpatch-patch-3_10_0-1160_6_1-1-8.el7.ppc64le.rpm | SHA-256: 283e2cdf3beaff1749986f065997a99ebe28acfdc2d2838ad87a3a3a030dd282 |
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-8.el7.ppc64le.rpm | SHA-256: 7fade682309eb006ab3a94b8c651274d9af37ce4e287ce5247ffae95cf828d1b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.