Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3392 - Security Advisory
Issued:
2021-08-31
Updated:
2021-08-31

RHSA-2021:3392 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: race condition for removal of the HCI controller (CVE-2021-32399)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller

CVEs

  • CVE-2021-32399

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kpatch-patch-3_10_0-957_61_1-1-5.el7.src.rpm SHA-256: cdde7fe90229361d4085f6af01a8d5fbeec9df35cd76df278d7d399d6bd2e7aa
kpatch-patch-3_10_0-957_61_2-1-5.el7.src.rpm SHA-256: f1d9a06fe7385b35ffd8fb8a19656dd1f60de387151c0d51bc99c124fe99449e
kpatch-patch-3_10_0-957_62_1-1-5.el7.src.rpm SHA-256: 3e6ea675b44b28eeba9f1257389c5c0dcf875b3ee4c7f9bb33a10131eb3f1200
kpatch-patch-3_10_0-957_65_1-1-5.el7.src.rpm SHA-256: 99002713d2dbe62c17dcb2ac1a7b2ca29dda9e1f840decfa1e5e3b5132c4b769
kpatch-patch-3_10_0-957_66_1-1-5.el7.src.rpm SHA-256: 795574a8f6df52477b5412db0cf5bea26ba381293e07a04e7de25b35e78a50ce
kpatch-patch-3_10_0-957_70_1-1-4.el7.src.rpm SHA-256: c734b597d5bad268645757ce2c7f1c9477501325223e41e8227924afd8b434cd
kpatch-patch-3_10_0-957_72_1-1-2.el7.src.rpm SHA-256: 80727c431cb6db97750fbc4aeff1fd3a15f76827c36b234d2eb23f00447f5be8
kpatch-patch-3_10_0-957_76_1-1-2.el7.src.rpm SHA-256: 543143f21b1fe27c3c263f219fa320c252a0336ae4759eafc9b1c378c6ad6157
kpatch-patch-3_10_0-957_78_2-1-1.el7.src.rpm SHA-256: eec697fe142929b3b79cca29e6cda9ca654e9a486a477a58c2ea1ee718c67426
x86_64
kpatch-patch-3_10_0-957_61_1-1-5.el7.x86_64.rpm SHA-256: e9b889e43e59ec83cb6e7a6889ce48bbd640a08ac3fdbb92cc21b7763b665173
kpatch-patch-3_10_0-957_61_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: e91e9d34f1b28ca5515a7c1b3f6d858a65c72dc02d075b5d82c19e624962762a
kpatch-patch-3_10_0-957_61_2-1-5.el7.x86_64.rpm SHA-256: 57dd15a1bd7da8cd0f247db0de77a777eda8e7d8c2b5fec636dff748736923a1
kpatch-patch-3_10_0-957_61_2-debuginfo-1-5.el7.x86_64.rpm SHA-256: 6894a1b00c2a6cd4d6013d08c9a4c0ba80398e1eefba4481f20761d1ecfff947
kpatch-patch-3_10_0-957_62_1-1-5.el7.x86_64.rpm SHA-256: c00885471bce71466b102161429f06f17f9b8edb5cdd50e0906df07d8e44c4ef
kpatch-patch-3_10_0-957_62_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 57cf823eba07af1701529498d3836be66bfcef5743e2e006d7bae0ea7a07633f
kpatch-patch-3_10_0-957_65_1-1-5.el7.x86_64.rpm SHA-256: e98bf382fa986607031232fc334452902999ed896c64997d8652836bc5a5b2b1
kpatch-patch-3_10_0-957_65_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 1fcc2670bacd530a805ec47bff54ec7dbe7940d6e7fb97a8e102a8a3363a4fcf
kpatch-patch-3_10_0-957_66_1-1-5.el7.x86_64.rpm SHA-256: 9f307eb813dd995085aa9066d26e1b1808b4d0154d37c0c94818d55c75c51fed
kpatch-patch-3_10_0-957_66_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 792328fa6f34d6b2948b923df2dc4415866990dff96c1d1a74140f25e2495818
kpatch-patch-3_10_0-957_70_1-1-4.el7.x86_64.rpm SHA-256: 29f9e85028a8024ee031cd959c56fc99e474fc8d99d85daaa082a13aacbf1fd7
kpatch-patch-3_10_0-957_70_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 277a9cbbc0708b502254dbc681740f5cf3623503d04a93f122c098e7bb6cd14c
kpatch-patch-3_10_0-957_72_1-1-2.el7.x86_64.rpm SHA-256: 73630458127e1c0144a4dd89c1bb28419b10627464e88a28d24dfd093c92335a
kpatch-patch-3_10_0-957_72_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: cb8077aa277cfa2253c5aef9324c36d871640b0b67669fb27fb1addc78f76db0
kpatch-patch-3_10_0-957_76_1-1-2.el7.x86_64.rpm SHA-256: 5efd47fceb85af9011bc1962d3d6e61500d5884021470569a52f78710da860b2
kpatch-patch-3_10_0-957_76_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: 4a741ffdc550972a87892b72384185c7a6bccd7afca5ed0362251d9250b00838
kpatch-patch-3_10_0-957_78_2-1-1.el7.x86_64.rpm SHA-256: cecb26a99917d4eca0c936c704ff60a8b094696018cf2b9a116b503e613d981d
kpatch-patch-3_10_0-957_78_2-debuginfo-1-1.el7.x86_64.rpm SHA-256: ded82b1357b0a2c7bc7076602039100b5bf45e645ad205a64715f108314b51a1

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kpatch-patch-3_10_0-957_61_1-1-5.el7.src.rpm SHA-256: cdde7fe90229361d4085f6af01a8d5fbeec9df35cd76df278d7d399d6bd2e7aa
kpatch-patch-3_10_0-957_61_2-1-5.el7.src.rpm SHA-256: f1d9a06fe7385b35ffd8fb8a19656dd1f60de387151c0d51bc99c124fe99449e
kpatch-patch-3_10_0-957_62_1-1-5.el7.src.rpm SHA-256: 3e6ea675b44b28eeba9f1257389c5c0dcf875b3ee4c7f9bb33a10131eb3f1200
kpatch-patch-3_10_0-957_65_1-1-5.el7.src.rpm SHA-256: 99002713d2dbe62c17dcb2ac1a7b2ca29dda9e1f840decfa1e5e3b5132c4b769
kpatch-patch-3_10_0-957_66_1-1-5.el7.src.rpm SHA-256: 795574a8f6df52477b5412db0cf5bea26ba381293e07a04e7de25b35e78a50ce
kpatch-patch-3_10_0-957_70_1-1-4.el7.src.rpm SHA-256: c734b597d5bad268645757ce2c7f1c9477501325223e41e8227924afd8b434cd
kpatch-patch-3_10_0-957_72_1-1-2.el7.src.rpm SHA-256: 80727c431cb6db97750fbc4aeff1fd3a15f76827c36b234d2eb23f00447f5be8
kpatch-patch-3_10_0-957_76_1-1-2.el7.src.rpm SHA-256: 543143f21b1fe27c3c263f219fa320c252a0336ae4759eafc9b1c378c6ad6157
kpatch-patch-3_10_0-957_78_2-1-1.el7.src.rpm SHA-256: eec697fe142929b3b79cca29e6cda9ca654e9a486a477a58c2ea1ee718c67426
x86_64
kpatch-patch-3_10_0-957_61_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: e91e9d34f1b28ca5515a7c1b3f6d858a65c72dc02d075b5d82c19e624962762a
kpatch-patch-3_10_0-957_61_2-debuginfo-1-5.el7.x86_64.rpm SHA-256: 6894a1b00c2a6cd4d6013d08c9a4c0ba80398e1eefba4481f20761d1ecfff947
kpatch-patch-3_10_0-957_62_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 57cf823eba07af1701529498d3836be66bfcef5743e2e006d7bae0ea7a07633f
kpatch-patch-3_10_0-957_65_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 1fcc2670bacd530a805ec47bff54ec7dbe7940d6e7fb97a8e102a8a3363a4fcf
kpatch-patch-3_10_0-957_66_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 792328fa6f34d6b2948b923df2dc4415866990dff96c1d1a74140f25e2495818
kpatch-patch-3_10_0-957_70_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 277a9cbbc0708b502254dbc681740f5cf3623503d04a93f122c098e7bb6cd14c
kpatch-patch-3_10_0-957_72_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: cb8077aa277cfa2253c5aef9324c36d871640b0b67669fb27fb1addc78f76db0
kpatch-patch-3_10_0-957_76_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: 4a741ffdc550972a87892b72384185c7a6bccd7afca5ed0362251d9250b00838
kpatch-patch-3_10_0-957_78_2-debuginfo-1-1.el7.x86_64.rpm SHA-256: ded82b1357b0a2c7bc7076602039100b5bf45e645ad205a64715f108314b51a1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kpatch-patch-3_10_0-957_61_1-1-5.el7.src.rpm SHA-256: cdde7fe90229361d4085f6af01a8d5fbeec9df35cd76df278d7d399d6bd2e7aa
kpatch-patch-3_10_0-957_61_2-1-5.el7.src.rpm SHA-256: f1d9a06fe7385b35ffd8fb8a19656dd1f60de387151c0d51bc99c124fe99449e
kpatch-patch-3_10_0-957_62_1-1-5.el7.src.rpm SHA-256: 3e6ea675b44b28eeba9f1257389c5c0dcf875b3ee4c7f9bb33a10131eb3f1200
kpatch-patch-3_10_0-957_65_1-1-5.el7.src.rpm SHA-256: 99002713d2dbe62c17dcb2ac1a7b2ca29dda9e1f840decfa1e5e3b5132c4b769
kpatch-patch-3_10_0-957_66_1-1-5.el7.src.rpm SHA-256: 795574a8f6df52477b5412db0cf5bea26ba381293e07a04e7de25b35e78a50ce
kpatch-patch-3_10_0-957_70_1-1-4.el7.src.rpm SHA-256: c734b597d5bad268645757ce2c7f1c9477501325223e41e8227924afd8b434cd
kpatch-patch-3_10_0-957_72_1-1-2.el7.src.rpm SHA-256: 80727c431cb6db97750fbc4aeff1fd3a15f76827c36b234d2eb23f00447f5be8
kpatch-patch-3_10_0-957_76_1-1-2.el7.src.rpm SHA-256: 543143f21b1fe27c3c263f219fa320c252a0336ae4759eafc9b1c378c6ad6157
kpatch-patch-3_10_0-957_78_2-1-1.el7.src.rpm SHA-256: eec697fe142929b3b79cca29e6cda9ca654e9a486a477a58c2ea1ee718c67426
ppc64le
kpatch-patch-3_10_0-957_61_1-1-5.el7.ppc64le.rpm SHA-256: 771fc19dc1a4e052568770b5f0e7ebf90567066c79219acf27602111063a3527
kpatch-patch-3_10_0-957_61_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 031dfbd0eea0438ffba879898cc898bf4fd6f0e9029432088850c2f5eb42e31c
kpatch-patch-3_10_0-957_61_2-1-5.el7.ppc64le.rpm SHA-256: a7b2a5320a291db1d0a11a50d70e8f0f4e88623f111d356810025571704e3e7d
kpatch-patch-3_10_0-957_61_2-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 851d7d87dceb03414778f25f4db67647652c93614419b7afd151c34cc820b336
kpatch-patch-3_10_0-957_62_1-1-5.el7.ppc64le.rpm SHA-256: bd7628c803a4d438b05d6fb3032e7d90eb664c0edc836d2491fd240ae1149107
kpatch-patch-3_10_0-957_62_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: b9b11f75a02b6adbef642a25b82de9e23ebf34e5a571ceab0565d9925f2788c0
kpatch-patch-3_10_0-957_65_1-1-5.el7.ppc64le.rpm SHA-256: 8142ed29020104ef0c3b41b2f802df792b50069ed0f8b762a61d27c31b2a1aa9
kpatch-patch-3_10_0-957_65_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: ff23e9bf2655c05686d7c63eb2401e99b3cb1a1dbdfba02a8d5ef03533976135
kpatch-patch-3_10_0-957_66_1-1-5.el7.ppc64le.rpm SHA-256: e36f12d0251ac219849b101da5198b9983498247aab80cdfcddb6d0d4ce0dd70
kpatch-patch-3_10_0-957_66_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 8b1b99025e86865f227e99344d7ea75560164579f6d8edc88886fdbc939f1ead
kpatch-patch-3_10_0-957_70_1-1-4.el7.ppc64le.rpm SHA-256: f7f2929734f9b3721a38f657a0c6c26623e8dfe1efc99cc618a0120561a34526
kpatch-patch-3_10_0-957_70_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: e325d7eeb10cb3cb05c4ef39eac0808255db2b83315bf2aa362b826bf25ed95e
kpatch-patch-3_10_0-957_72_1-1-2.el7.ppc64le.rpm SHA-256: 2310f0c204499806356d2ab80612a86976443a0171143f1d5d74f9375789d47b
kpatch-patch-3_10_0-957_72_1-debuginfo-1-2.el7.ppc64le.rpm SHA-256: f620490638a39d0e582ebc622437642c77711de4e24547477ec5d1ed88b0bed5
kpatch-patch-3_10_0-957_76_1-1-2.el7.ppc64le.rpm SHA-256: 6cd9482896b1bd159b9f6e1fdbfa0da751efdf5f4e0a77b38d74ef5a646059ab
kpatch-patch-3_10_0-957_76_1-debuginfo-1-2.el7.ppc64le.rpm SHA-256: 7d70f25a2d5283ce87593e3d1d3e1e7d6e000c72a2dca01161e38f0ea83b4023
kpatch-patch-3_10_0-957_78_2-1-1.el7.ppc64le.rpm SHA-256: 4e79a0409a2a488c79b991b6e2f0e692378a657a24c760d94f86670a0885ecf3
kpatch-patch-3_10_0-957_78_2-debuginfo-1-1.el7.ppc64le.rpm SHA-256: e65b9325b671e0b2562f7cc0570b0fe598588c1af5eebaccce7b89c022c281e9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kpatch-patch-3_10_0-957_61_1-1-5.el7.src.rpm SHA-256: cdde7fe90229361d4085f6af01a8d5fbeec9df35cd76df278d7d399d6bd2e7aa
kpatch-patch-3_10_0-957_61_2-1-5.el7.src.rpm SHA-256: f1d9a06fe7385b35ffd8fb8a19656dd1f60de387151c0d51bc99c124fe99449e
kpatch-patch-3_10_0-957_62_1-1-5.el7.src.rpm SHA-256: 3e6ea675b44b28eeba9f1257389c5c0dcf875b3ee4c7f9bb33a10131eb3f1200
kpatch-patch-3_10_0-957_65_1-1-5.el7.src.rpm SHA-256: 99002713d2dbe62c17dcb2ac1a7b2ca29dda9e1f840decfa1e5e3b5132c4b769
kpatch-patch-3_10_0-957_66_1-1-5.el7.src.rpm SHA-256: 795574a8f6df52477b5412db0cf5bea26ba381293e07a04e7de25b35e78a50ce
kpatch-patch-3_10_0-957_70_1-1-4.el7.src.rpm SHA-256: c734b597d5bad268645757ce2c7f1c9477501325223e41e8227924afd8b434cd
kpatch-patch-3_10_0-957_72_1-1-2.el7.src.rpm SHA-256: 80727c431cb6db97750fbc4aeff1fd3a15f76827c36b234d2eb23f00447f5be8
kpatch-patch-3_10_0-957_76_1-1-2.el7.src.rpm SHA-256: 543143f21b1fe27c3c263f219fa320c252a0336ae4759eafc9b1c378c6ad6157
kpatch-patch-3_10_0-957_78_2-1-1.el7.src.rpm SHA-256: eec697fe142929b3b79cca29e6cda9ca654e9a486a477a58c2ea1ee718c67426
x86_64
kpatch-patch-3_10_0-957_61_1-1-5.el7.x86_64.rpm SHA-256: e9b889e43e59ec83cb6e7a6889ce48bbd640a08ac3fdbb92cc21b7763b665173
kpatch-patch-3_10_0-957_61_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: e91e9d34f1b28ca5515a7c1b3f6d858a65c72dc02d075b5d82c19e624962762a
kpatch-patch-3_10_0-957_61_2-1-5.el7.x86_64.rpm SHA-256: 57dd15a1bd7da8cd0f247db0de77a777eda8e7d8c2b5fec636dff748736923a1
kpatch-patch-3_10_0-957_61_2-debuginfo-1-5.el7.x86_64.rpm SHA-256: 6894a1b00c2a6cd4d6013d08c9a4c0ba80398e1eefba4481f20761d1ecfff947
kpatch-patch-3_10_0-957_62_1-1-5.el7.x86_64.rpm SHA-256: c00885471bce71466b102161429f06f17f9b8edb5cdd50e0906df07d8e44c4ef
kpatch-patch-3_10_0-957_62_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 57cf823eba07af1701529498d3836be66bfcef5743e2e006d7bae0ea7a07633f
kpatch-patch-3_10_0-957_65_1-1-5.el7.x86_64.rpm SHA-256: e98bf382fa986607031232fc334452902999ed896c64997d8652836bc5a5b2b1
kpatch-patch-3_10_0-957_65_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 1fcc2670bacd530a805ec47bff54ec7dbe7940d6e7fb97a8e102a8a3363a4fcf
kpatch-patch-3_10_0-957_66_1-1-5.el7.x86_64.rpm SHA-256: 9f307eb813dd995085aa9066d26e1b1808b4d0154d37c0c94818d55c75c51fed
kpatch-patch-3_10_0-957_66_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 792328fa6f34d6b2948b923df2dc4415866990dff96c1d1a74140f25e2495818
kpatch-patch-3_10_0-957_70_1-1-4.el7.x86_64.rpm SHA-256: 29f9e85028a8024ee031cd959c56fc99e474fc8d99d85daaa082a13aacbf1fd7
kpatch-patch-3_10_0-957_70_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 277a9cbbc0708b502254dbc681740f5cf3623503d04a93f122c098e7bb6cd14c
kpatch-patch-3_10_0-957_72_1-1-2.el7.x86_64.rpm SHA-256: 73630458127e1c0144a4dd89c1bb28419b10627464e88a28d24dfd093c92335a
kpatch-patch-3_10_0-957_72_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: cb8077aa277cfa2253c5aef9324c36d871640b0b67669fb27fb1addc78f76db0
kpatch-patch-3_10_0-957_76_1-1-2.el7.x86_64.rpm SHA-256: 5efd47fceb85af9011bc1962d3d6e61500d5884021470569a52f78710da860b2
kpatch-patch-3_10_0-957_76_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: 4a741ffdc550972a87892b72384185c7a6bccd7afca5ed0362251d9250b00838
kpatch-patch-3_10_0-957_78_2-1-1.el7.x86_64.rpm SHA-256: cecb26a99917d4eca0c936c704ff60a8b094696018cf2b9a116b503e613d981d
kpatch-patch-3_10_0-957_78_2-debuginfo-1-1.el7.x86_64.rpm SHA-256: ded82b1357b0a2c7bc7076602039100b5bf45e645ad205a64715f108314b51a1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility