Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3441 - Security Advisory
Issued:
2021-09-07
Updated:
2021-09-07

RHSA-2021:3441 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kpatch-patch security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

CVEs

  • CVE-2021-3715

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kpatch-patch-3_10_0-1160-1-9.el7.src.rpm SHA-256: 52e8db9932e93ab6d6310c4ab4f76a0923d37b7e12565aa4a02f993abe7b4e71
kpatch-patch-3_10_0-1160_11_1-1-8.el7.src.rpm SHA-256: c5f159a3a25c0d2ab7ddfe36508e0d68da68931e85cd89a230d19cff76cd0f9d
kpatch-patch-3_10_0-1160_15_2-1-8.el7.src.rpm SHA-256: 8c983d862e6f9dd2bca265f8737adb81671eb1afa9f2adf600e49734bd32f286
kpatch-patch-3_10_0-1160_21_1-1-6.el7.src.rpm SHA-256: b083fb2f1184eea2c1a2f2d3b55a1fa07ef43b14d84708ec34f9e65218f6bc11
kpatch-patch-3_10_0-1160_24_1-1-4.el7.src.rpm SHA-256: f9167d172e60957a059ccca2c0ca56aa2b249770c4fc2308aa1f41cdfe4ef10b
kpatch-patch-3_10_0-1160_25_1-1-4.el7.src.rpm SHA-256: c1f2366dc478bc16fdd0a79af5990712b248a46337ef7830517538349aa2e4ff
kpatch-patch-3_10_0-1160_2_1-1-9.el7.src.rpm SHA-256: 5a1186c1031f9758bd3d8fa9aaa0a4a3a71e10ba31b12eb746b2a651c0569b66
kpatch-patch-3_10_0-1160_2_2-1-9.el7.src.rpm SHA-256: 62a7d071c71c234eea74b5445d9545b6509a17238de67b26e3c638b97969b2ef
kpatch-patch-3_10_0-1160_31_1-1-3.el7.src.rpm SHA-256: 52b7a7d839b6b61c68623507d5fabf597d5de564d544c803c3f4a5900cb34b97
kpatch-patch-3_10_0-1160_36_2-1-2.el7.src.rpm SHA-256: 7bcbd709a8a1717229040b0b742c2a3cf2b8ddde151b7a5977f8271cc5bb6c5d
kpatch-patch-3_10_0-1160_41_1-1-1.el7.src.rpm SHA-256: 3ee432a8089b21421e0e54cde1a63822c72e1620ae6875de670087f48e9ce4d2
kpatch-patch-3_10_0-1160_6_1-1-9.el7.src.rpm SHA-256: 928342eadd36db1aec46b7abd03089d39080e61fa13b89cff8821f6b6e1956b9
x86_64
kpatch-patch-3_10_0-1160-1-9.el7.x86_64.rpm SHA-256: d03b49d5aee172d8cfbd2b224462c418939ee86e88c22f9cc614b6b2875a49c4
kpatch-patch-3_10_0-1160-debuginfo-1-9.el7.x86_64.rpm SHA-256: 08e74dfc1a2a46a0f4c02cbab1d8f9a3b7e3ab19c0ffb13371fc7f63b595796b
kpatch-patch-3_10_0-1160_11_1-1-8.el7.x86_64.rpm SHA-256: 182a311644be3b6080616a6af493610d78e490c77c93c1f62cdf4d9c94ef1967
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-8.el7.x86_64.rpm SHA-256: e3515b9b080d7a2527ea0f5e860f06648c7c090aa9cd351738a7bc46c8f4bd5c
kpatch-patch-3_10_0-1160_15_2-1-8.el7.x86_64.rpm SHA-256: 76390fedf143d22009d8b2d64f3c8429c11753682735a6531a65aa56f3f81f04
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-8.el7.x86_64.rpm SHA-256: 9c360820fb71e7e33e6826c41857ac938ee2f31dbb9fb78155016381177fa7c3
kpatch-patch-3_10_0-1160_21_1-1-6.el7.x86_64.rpm SHA-256: 8a3b1d76f2c9e8f0c0f489cfeb3da340921ab307a27975a4c24367799b1bdccd
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 4e0c44f27f6971c92793800a3066788b485f0c8f47d98308c8f9679c6023e6f6
kpatch-patch-3_10_0-1160_24_1-1-4.el7.x86_64.rpm SHA-256: b798c0d24f67b4a993988aba739009ad19a58e1533fcaea83930b9fb7efe912c
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 0263fc8a2cb7be2943eba0fa848127b5e93596126b72b2746ab075d3720a210c
kpatch-patch-3_10_0-1160_25_1-1-4.el7.x86_64.rpm SHA-256: 796d0a82e5d6d651a5597d0c85888bec0f2239cb5663c3968c5cae7ca691f84a
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 28e692c77b91ebfd0d74cd98006b8ccad20e9714ce3b5712d95c71adf15c8640
kpatch-patch-3_10_0-1160_2_1-1-9.el7.x86_64.rpm SHA-256: 3e602842e5b2e4ca642e594b8f9554ac08401c5eb6bc4e2e138b4221e69f62b0
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-9.el7.x86_64.rpm SHA-256: fcfbe0caa2637ab4d84dec41396c74cf233569e01ae325e8ce4f49ace240b342
kpatch-patch-3_10_0-1160_2_2-1-9.el7.x86_64.rpm SHA-256: f59af28b7fb0743b1d4dabef54264571f5725cdb39a38279adce2cc83ecf8eef
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-9.el7.x86_64.rpm SHA-256: 1bb09870185e3d0308477d59564645feede281b677c75a4675f3ac2ff7dfbfcb
kpatch-patch-3_10_0-1160_31_1-1-3.el7.x86_64.rpm SHA-256: a478b3ea927c174bbbfd184e9d857ce1b3b781735f993ec2694a5b9b84eebbda
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 28c07cb842b07ed744105a759203013146b5fbdd1802693138dc34de982234a7
kpatch-patch-3_10_0-1160_36_2-1-2.el7.x86_64.rpm SHA-256: 005816f949917e5c4617e6dfefbac608c4e7f9923f497293c2052e74ab9a158b
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-2.el7.x86_64.rpm SHA-256: d6ee286234eec88c8f90a23f1778d28742cecb15b762e741b80e2e7bf75638bd
kpatch-patch-3_10_0-1160_41_1-1-1.el7.x86_64.rpm SHA-256: 4f7a2c29d5cfee5ef32b9d84a71c9ffc7b74b8d92d232a16d166b57acc13e225
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 3744b3439976787ccb320d3b8ab5e534fbd8e10f50cdcf863084eacfa416a7e0
kpatch-patch-3_10_0-1160_6_1-1-9.el7.x86_64.rpm SHA-256: 9acdb51c95a8a0ec44a250094b7559b654637dd6c6d599e6f715203ec14ef76e
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-9.el7.x86_64.rpm SHA-256: 884c01817cde1e40e58e9df1890c7f3c16af2e1cf645b35e14b2951eb154781e

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kpatch-patch-3_10_0-1160-1-9.el7.src.rpm SHA-256: 52e8db9932e93ab6d6310c4ab4f76a0923d37b7e12565aa4a02f993abe7b4e71
kpatch-patch-3_10_0-1160_11_1-1-8.el7.src.rpm SHA-256: c5f159a3a25c0d2ab7ddfe36508e0d68da68931e85cd89a230d19cff76cd0f9d
kpatch-patch-3_10_0-1160_15_2-1-8.el7.src.rpm SHA-256: 8c983d862e6f9dd2bca265f8737adb81671eb1afa9f2adf600e49734bd32f286
kpatch-patch-3_10_0-1160_21_1-1-6.el7.src.rpm SHA-256: b083fb2f1184eea2c1a2f2d3b55a1fa07ef43b14d84708ec34f9e65218f6bc11
kpatch-patch-3_10_0-1160_24_1-1-4.el7.src.rpm SHA-256: f9167d172e60957a059ccca2c0ca56aa2b249770c4fc2308aa1f41cdfe4ef10b
kpatch-patch-3_10_0-1160_25_1-1-4.el7.src.rpm SHA-256: c1f2366dc478bc16fdd0a79af5990712b248a46337ef7830517538349aa2e4ff
kpatch-patch-3_10_0-1160_2_1-1-9.el7.src.rpm SHA-256: 5a1186c1031f9758bd3d8fa9aaa0a4a3a71e10ba31b12eb746b2a651c0569b66
kpatch-patch-3_10_0-1160_2_2-1-9.el7.src.rpm SHA-256: 62a7d071c71c234eea74b5445d9545b6509a17238de67b26e3c638b97969b2ef
kpatch-patch-3_10_0-1160_31_1-1-3.el7.src.rpm SHA-256: 52b7a7d839b6b61c68623507d5fabf597d5de564d544c803c3f4a5900cb34b97
kpatch-patch-3_10_0-1160_36_2-1-2.el7.src.rpm SHA-256: 7bcbd709a8a1717229040b0b742c2a3cf2b8ddde151b7a5977f8271cc5bb6c5d
kpatch-patch-3_10_0-1160_41_1-1-1.el7.src.rpm SHA-256: 3ee432a8089b21421e0e54cde1a63822c72e1620ae6875de670087f48e9ce4d2
kpatch-patch-3_10_0-1160_6_1-1-9.el7.src.rpm SHA-256: 928342eadd36db1aec46b7abd03089d39080e61fa13b89cff8821f6b6e1956b9
x86_64
kpatch-patch-3_10_0-1160-1-9.el7.x86_64.rpm SHA-256: d03b49d5aee172d8cfbd2b224462c418939ee86e88c22f9cc614b6b2875a49c4
kpatch-patch-3_10_0-1160-debuginfo-1-9.el7.x86_64.rpm SHA-256: 08e74dfc1a2a46a0f4c02cbab1d8f9a3b7e3ab19c0ffb13371fc7f63b595796b
kpatch-patch-3_10_0-1160_11_1-1-8.el7.x86_64.rpm SHA-256: 182a311644be3b6080616a6af493610d78e490c77c93c1f62cdf4d9c94ef1967
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-8.el7.x86_64.rpm SHA-256: e3515b9b080d7a2527ea0f5e860f06648c7c090aa9cd351738a7bc46c8f4bd5c
kpatch-patch-3_10_0-1160_15_2-1-8.el7.x86_64.rpm SHA-256: 76390fedf143d22009d8b2d64f3c8429c11753682735a6531a65aa56f3f81f04
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-8.el7.x86_64.rpm SHA-256: 9c360820fb71e7e33e6826c41857ac938ee2f31dbb9fb78155016381177fa7c3
kpatch-patch-3_10_0-1160_21_1-1-6.el7.x86_64.rpm SHA-256: 8a3b1d76f2c9e8f0c0f489cfeb3da340921ab307a27975a4c24367799b1bdccd
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 4e0c44f27f6971c92793800a3066788b485f0c8f47d98308c8f9679c6023e6f6
kpatch-patch-3_10_0-1160_24_1-1-4.el7.x86_64.rpm SHA-256: b798c0d24f67b4a993988aba739009ad19a58e1533fcaea83930b9fb7efe912c
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 0263fc8a2cb7be2943eba0fa848127b5e93596126b72b2746ab075d3720a210c
kpatch-patch-3_10_0-1160_25_1-1-4.el7.x86_64.rpm SHA-256: 796d0a82e5d6d651a5597d0c85888bec0f2239cb5663c3968c5cae7ca691f84a
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 28e692c77b91ebfd0d74cd98006b8ccad20e9714ce3b5712d95c71adf15c8640
kpatch-patch-3_10_0-1160_2_1-1-9.el7.x86_64.rpm SHA-256: 3e602842e5b2e4ca642e594b8f9554ac08401c5eb6bc4e2e138b4221e69f62b0
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-9.el7.x86_64.rpm SHA-256: fcfbe0caa2637ab4d84dec41396c74cf233569e01ae325e8ce4f49ace240b342
kpatch-patch-3_10_0-1160_2_2-1-9.el7.x86_64.rpm SHA-256: f59af28b7fb0743b1d4dabef54264571f5725cdb39a38279adce2cc83ecf8eef
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-9.el7.x86_64.rpm SHA-256: 1bb09870185e3d0308477d59564645feede281b677c75a4675f3ac2ff7dfbfcb
kpatch-patch-3_10_0-1160_31_1-1-3.el7.x86_64.rpm SHA-256: a478b3ea927c174bbbfd184e9d857ce1b3b781735f993ec2694a5b9b84eebbda
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 28c07cb842b07ed744105a759203013146b5fbdd1802693138dc34de982234a7
kpatch-patch-3_10_0-1160_36_2-1-2.el7.x86_64.rpm SHA-256: 005816f949917e5c4617e6dfefbac608c4e7f9923f497293c2052e74ab9a158b
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-2.el7.x86_64.rpm SHA-256: d6ee286234eec88c8f90a23f1778d28742cecb15b762e741b80e2e7bf75638bd
kpatch-patch-3_10_0-1160_41_1-1-1.el7.x86_64.rpm SHA-256: 4f7a2c29d5cfee5ef32b9d84a71c9ffc7b74b8d92d232a16d166b57acc13e225
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 3744b3439976787ccb320d3b8ab5e534fbd8e10f50cdcf863084eacfa416a7e0
kpatch-patch-3_10_0-1160_6_1-1-9.el7.x86_64.rpm SHA-256: 9acdb51c95a8a0ec44a250094b7559b654637dd6c6d599e6f715203ec14ef76e
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-9.el7.x86_64.rpm SHA-256: 884c01817cde1e40e58e9df1890c7f3c16af2e1cf645b35e14b2951eb154781e

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kpatch-patch-3_10_0-1160-1-9.el7.src.rpm SHA-256: 52e8db9932e93ab6d6310c4ab4f76a0923d37b7e12565aa4a02f993abe7b4e71
kpatch-patch-3_10_0-1160_11_1-1-8.el7.src.rpm SHA-256: c5f159a3a25c0d2ab7ddfe36508e0d68da68931e85cd89a230d19cff76cd0f9d
kpatch-patch-3_10_0-1160_15_2-1-8.el7.src.rpm SHA-256: 8c983d862e6f9dd2bca265f8737adb81671eb1afa9f2adf600e49734bd32f286
kpatch-patch-3_10_0-1160_21_1-1-6.el7.src.rpm SHA-256: b083fb2f1184eea2c1a2f2d3b55a1fa07ef43b14d84708ec34f9e65218f6bc11
kpatch-patch-3_10_0-1160_24_1-1-4.el7.src.rpm SHA-256: f9167d172e60957a059ccca2c0ca56aa2b249770c4fc2308aa1f41cdfe4ef10b
kpatch-patch-3_10_0-1160_25_1-1-4.el7.src.rpm SHA-256: c1f2366dc478bc16fdd0a79af5990712b248a46337ef7830517538349aa2e4ff
kpatch-patch-3_10_0-1160_2_1-1-9.el7.src.rpm SHA-256: 5a1186c1031f9758bd3d8fa9aaa0a4a3a71e10ba31b12eb746b2a651c0569b66
kpatch-patch-3_10_0-1160_2_2-1-9.el7.src.rpm SHA-256: 62a7d071c71c234eea74b5445d9545b6509a17238de67b26e3c638b97969b2ef
kpatch-patch-3_10_0-1160_31_1-1-3.el7.src.rpm SHA-256: 52b7a7d839b6b61c68623507d5fabf597d5de564d544c803c3f4a5900cb34b97
kpatch-patch-3_10_0-1160_36_2-1-2.el7.src.rpm SHA-256: 7bcbd709a8a1717229040b0b742c2a3cf2b8ddde151b7a5977f8271cc5bb6c5d
kpatch-patch-3_10_0-1160_41_1-1-1.el7.src.rpm SHA-256: 3ee432a8089b21421e0e54cde1a63822c72e1620ae6875de670087f48e9ce4d2
kpatch-patch-3_10_0-1160_6_1-1-9.el7.src.rpm SHA-256: 928342eadd36db1aec46b7abd03089d39080e61fa13b89cff8821f6b6e1956b9
ppc64le
kpatch-patch-3_10_0-1160-1-9.el7.ppc64le.rpm SHA-256: 5fa9e6bb38b08a97a5f2c44a23ea9f48e57725db407e81787951bcd9d3dc4bbf
kpatch-patch-3_10_0-1160-debuginfo-1-9.el7.ppc64le.rpm SHA-256: 30c4c4f02e869e8fc17d897661aff6db04cb0384fa31062400571d7991034196
kpatch-patch-3_10_0-1160_11_1-1-8.el7.ppc64le.rpm SHA-256: 78f3dd8359119d1959ec653648d5debbf658e091ea04711aa1653371dc9f403d
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-8.el7.ppc64le.rpm SHA-256: 3b299e6f5d5b66f275aebbb8a95bbb8c0349e76f5222c70a173adc65d7df7fae
kpatch-patch-3_10_0-1160_15_2-1-8.el7.ppc64le.rpm SHA-256: 7b745cb9eb321b421ef6411e7aceae3b0a0c291d073b5c0572496c5e42177884
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-8.el7.ppc64le.rpm SHA-256: fcd63270bcb42bdb09171f45738347ee57cb7fc0b8fbd19c0c3e8f3d12bddbb5
kpatch-patch-3_10_0-1160_21_1-1-6.el7.ppc64le.rpm SHA-256: 5977a23bc25d5b652fcc9d2fe87c730af8c2810142ba59c6b452995567668a22
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: a8ae5501ece2ff02e112cde77df51446675a21b4858f9832f6a17898e396cf57
kpatch-patch-3_10_0-1160_24_1-1-4.el7.ppc64le.rpm SHA-256: 5d01b58773050fbad2c4b120c7dfeeaadc2d572c061403b2a0c63428c4be9ca0
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: b3940bbd8b436496397bf1a26a736862ee22d77f0c64eaa2add85e48ef7dba20
kpatch-patch-3_10_0-1160_25_1-1-4.el7.ppc64le.rpm SHA-256: 7b33b111f8d2e7e60223d0b1307c3015f4e15f1e91c186dd7edd8cf6dbefbaee
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 5588f4d12396afd55d32c9645730bc43f1b44394e534b96b26111220d65fb55d
kpatch-patch-3_10_0-1160_2_1-1-9.el7.ppc64le.rpm SHA-256: 99caafa19aaddf5aeb35206398ad40dd70c9936c8b0e88857a407323aba18564
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-9.el7.ppc64le.rpm SHA-256: ce45b7a0ec68c8a83255df839e48348d518db36561868b89e6365034854df807
kpatch-patch-3_10_0-1160_2_2-1-9.el7.ppc64le.rpm SHA-256: 88b4d705120c472e0abd2c1fa1f8f32c93f499a3013de3407cce63b1400babae
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-9.el7.ppc64le.rpm SHA-256: ff1b051f2ace636a1725634267eed33398e8c1f4b04f5ad4e74f88a8f6f1c3d1
kpatch-patch-3_10_0-1160_31_1-1-3.el7.ppc64le.rpm SHA-256: e4b091480eb2fa582283ecd5132b30c88784caddc947c1cc36b941aa625d6896
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-3.el7.ppc64le.rpm SHA-256: c345e7dcbc6cfdff083e9503d1745255adf6026217fa57f0f5dec189d2fa38e6
kpatch-patch-3_10_0-1160_36_2-1-2.el7.ppc64le.rpm SHA-256: d73891d9b166b8fa7ada1c254c775d6c42c65790257d34833aeefee33a676348
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-2.el7.ppc64le.rpm SHA-256: f0060a90639f406294ab65b03d8b2b322321f9807cf76e29dcad27b6bf16cb83
kpatch-patch-3_10_0-1160_41_1-1-1.el7.ppc64le.rpm SHA-256: 41630c1330594f9639f9e12900d3434401253fcb103c52dd03592e9f8ca2ef32
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 1157df119fba8d81f68479216bc49c2409defb9b101a6e961018575cf739436f
kpatch-patch-3_10_0-1160_6_1-1-9.el7.ppc64le.rpm SHA-256: 66d7153ba491c6181ba394a9adf0d1ac481dc3d04ac425dec5e669df315d75b4
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-9.el7.ppc64le.rpm SHA-256: e1f0c5c526186b093b92bf6ee6bd91342a60b9cee6f4f5bd7c7248e3332dbf49

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kpatch-patch-3_10_0-1160-1-9.el7.src.rpm SHA-256: 52e8db9932e93ab6d6310c4ab4f76a0923d37b7e12565aa4a02f993abe7b4e71
kpatch-patch-3_10_0-1160_11_1-1-8.el7.src.rpm SHA-256: c5f159a3a25c0d2ab7ddfe36508e0d68da68931e85cd89a230d19cff76cd0f9d
kpatch-patch-3_10_0-1160_15_2-1-8.el7.src.rpm SHA-256: 8c983d862e6f9dd2bca265f8737adb81671eb1afa9f2adf600e49734bd32f286
kpatch-patch-3_10_0-1160_21_1-1-6.el7.src.rpm SHA-256: b083fb2f1184eea2c1a2f2d3b55a1fa07ef43b14d84708ec34f9e65218f6bc11
kpatch-patch-3_10_0-1160_24_1-1-4.el7.src.rpm SHA-256: f9167d172e60957a059ccca2c0ca56aa2b249770c4fc2308aa1f41cdfe4ef10b
kpatch-patch-3_10_0-1160_25_1-1-4.el7.src.rpm SHA-256: c1f2366dc478bc16fdd0a79af5990712b248a46337ef7830517538349aa2e4ff
kpatch-patch-3_10_0-1160_2_1-1-9.el7.src.rpm SHA-256: 5a1186c1031f9758bd3d8fa9aaa0a4a3a71e10ba31b12eb746b2a651c0569b66
kpatch-patch-3_10_0-1160_2_2-1-9.el7.src.rpm SHA-256: 62a7d071c71c234eea74b5445d9545b6509a17238de67b26e3c638b97969b2ef
kpatch-patch-3_10_0-1160_31_1-1-3.el7.src.rpm SHA-256: 52b7a7d839b6b61c68623507d5fabf597d5de564d544c803c3f4a5900cb34b97
kpatch-patch-3_10_0-1160_36_2-1-2.el7.src.rpm SHA-256: 7bcbd709a8a1717229040b0b742c2a3cf2b8ddde151b7a5977f8271cc5bb6c5d
kpatch-patch-3_10_0-1160_41_1-1-1.el7.src.rpm SHA-256: 3ee432a8089b21421e0e54cde1a63822c72e1620ae6875de670087f48e9ce4d2
kpatch-patch-3_10_0-1160_6_1-1-9.el7.src.rpm SHA-256: 928342eadd36db1aec46b7abd03089d39080e61fa13b89cff8821f6b6e1956b9
ppc64le
kpatch-patch-3_10_0-1160-1-9.el7.ppc64le.rpm SHA-256: 5fa9e6bb38b08a97a5f2c44a23ea9f48e57725db407e81787951bcd9d3dc4bbf
kpatch-patch-3_10_0-1160-debuginfo-1-9.el7.ppc64le.rpm SHA-256: 30c4c4f02e869e8fc17d897661aff6db04cb0384fa31062400571d7991034196
kpatch-patch-3_10_0-1160_11_1-1-8.el7.ppc64le.rpm SHA-256: 78f3dd8359119d1959ec653648d5debbf658e091ea04711aa1653371dc9f403d
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-8.el7.ppc64le.rpm SHA-256: 3b299e6f5d5b66f275aebbb8a95bbb8c0349e76f5222c70a173adc65d7df7fae
kpatch-patch-3_10_0-1160_15_2-1-8.el7.ppc64le.rpm SHA-256: 7b745cb9eb321b421ef6411e7aceae3b0a0c291d073b5c0572496c5e42177884
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-8.el7.ppc64le.rpm SHA-256: fcd63270bcb42bdb09171f45738347ee57cb7fc0b8fbd19c0c3e8f3d12bddbb5
kpatch-patch-3_10_0-1160_21_1-1-6.el7.ppc64le.rpm SHA-256: 5977a23bc25d5b652fcc9d2fe87c730af8c2810142ba59c6b452995567668a22
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: a8ae5501ece2ff02e112cde77df51446675a21b4858f9832f6a17898e396cf57
kpatch-patch-3_10_0-1160_24_1-1-4.el7.ppc64le.rpm SHA-256: 5d01b58773050fbad2c4b120c7dfeeaadc2d572c061403b2a0c63428c4be9ca0
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: b3940bbd8b436496397bf1a26a736862ee22d77f0c64eaa2add85e48ef7dba20
kpatch-patch-3_10_0-1160_25_1-1-4.el7.ppc64le.rpm SHA-256: 7b33b111f8d2e7e60223d0b1307c3015f4e15f1e91c186dd7edd8cf6dbefbaee
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 5588f4d12396afd55d32c9645730bc43f1b44394e534b96b26111220d65fb55d
kpatch-patch-3_10_0-1160_2_1-1-9.el7.ppc64le.rpm SHA-256: 99caafa19aaddf5aeb35206398ad40dd70c9936c8b0e88857a407323aba18564
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-9.el7.ppc64le.rpm SHA-256: ce45b7a0ec68c8a83255df839e48348d518db36561868b89e6365034854df807
kpatch-patch-3_10_0-1160_2_2-1-9.el7.ppc64le.rpm SHA-256: 88b4d705120c472e0abd2c1fa1f8f32c93f499a3013de3407cce63b1400babae
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-9.el7.ppc64le.rpm SHA-256: ff1b051f2ace636a1725634267eed33398e8c1f4b04f5ad4e74f88a8f6f1c3d1
kpatch-patch-3_10_0-1160_31_1-1-3.el7.ppc64le.rpm SHA-256: e4b091480eb2fa582283ecd5132b30c88784caddc947c1cc36b941aa625d6896
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-3.el7.ppc64le.rpm SHA-256: c345e7dcbc6cfdff083e9503d1745255adf6026217fa57f0f5dec189d2fa38e6
kpatch-patch-3_10_0-1160_36_2-1-2.el7.ppc64le.rpm SHA-256: d73891d9b166b8fa7ada1c254c775d6c42c65790257d34833aeefee33a676348
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-2.el7.ppc64le.rpm SHA-256: f0060a90639f406294ab65b03d8b2b322321f9807cf76e29dcad27b6bf16cb83
kpatch-patch-3_10_0-1160_41_1-1-1.el7.ppc64le.rpm SHA-256: 41630c1330594f9639f9e12900d3434401253fcb103c52dd03592e9f8ca2ef32
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 1157df119fba8d81f68479216bc49c2409defb9b101a6e961018575cf739436f
kpatch-patch-3_10_0-1160_6_1-1-9.el7.ppc64le.rpm SHA-256: 66d7153ba491c6181ba394a9adf0d1ac481dc3d04ac425dec5e669df315d75b4
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-9.el7.ppc64le.rpm SHA-256: e1f0c5c526186b093b92bf6ee6bd91342a60b9cee6f4f5bd7c7248e3332dbf49

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility