Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:3523 - Security Advisory
Issued:
2021-09-14
Updated:
2021-09-14

RHSA-2021:3523 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: Use after free via PI futex state (CVE-2021-3347)
  • kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
  • kernel: race condition for removal of the HCI controller (CVE-2021-32399)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
  • BZ - 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller
  • BZ - 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c

CVEs

  • CVE-2021-3347
  • CVE-2021-22555
  • CVE-2021-32399

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kpatch-patch-3_10_0-1062_36_1-1-5.el7.src.rpm SHA-256: a8fa6adc1e43f8abc9876def38fb483fd54cb20e29fca2215338dbe20299c95e
kpatch-patch-3_10_0-1062_37_1-1-5.el7.src.rpm SHA-256: 86f1f065da9d8cd7d781a446348bfe382529fe8235b70813bc5aacef4fd3472e
kpatch-patch-3_10_0-1062_40_1-1-5.el7.src.rpm SHA-256: 62b7a95df38d69320458ca3dd443a39249952fe72e464fa324eb277ec4ce9b2d
kpatch-patch-3_10_0-1062_43_1-1-5.el7.src.rpm SHA-256: 0a2406433c8d36f0634a2cd5187eed8c63e5c3992cc1e40c8e05af27b8f96e01
kpatch-patch-3_10_0-1062_45_1-1-5.el7.src.rpm SHA-256: 85bd9489d87c70a9a42c12d1f6eef5d7d7b2e220c72d8411e0f4863f14bb93a5
kpatch-patch-3_10_0-1062_46_1-1-4.el7.src.rpm SHA-256: 0aedfbde0c03d148c67698a8108981c11f24ddcda87d36482d6478ca5ea9311d
kpatch-patch-3_10_0-1062_49_1-1-2.el7.src.rpm SHA-256: 710319e9a6fbb26f9aca1a39f563e975eb499a3198651135acff8d48c74142fe
kpatch-patch-3_10_0-1062_51_1-1-2.el7.src.rpm SHA-256: 15e7b8e922fce30401a1da11c940f3f81dc8f9b4684ddfd018803576b94d1a69
kpatch-patch-3_10_0-1062_52_2-1-1.el7.src.rpm SHA-256: 079462a2bec5837d79d40e9b83b3e13ee8fc8537b32dfa65f697d0117f8a2510
x86_64
kpatch-patch-3_10_0-1062_36_1-1-5.el7.x86_64.rpm SHA-256: fe41515993064a040226e792746958fd72dcd6b6274f5b143022f81d2370f2b0
kpatch-patch-3_10_0-1062_36_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 94f9c11f26044f61abcc1e6462c5b21e30a9c96375c7a47651075c6f5f3fd030
kpatch-patch-3_10_0-1062_37_1-1-5.el7.x86_64.rpm SHA-256: 94793ba764b2b6ae3c6d4ee2458ba1b414fe4d8fce6f6ad1ea3d15da9120b13f
kpatch-patch-3_10_0-1062_37_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: b93791f56fc2efd57c7a06a28d3f33be174b91dc4ecd9e867607218fa29dc465
kpatch-patch-3_10_0-1062_40_1-1-5.el7.x86_64.rpm SHA-256: 7a9256a9282d845d74c1735b2e56268be445ca735fe5b85776fd954cfcacc40a
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: efdfb7ffb4dff0e7770e765a2445e32a21ff5d6e44b442acf153391da840fb19
kpatch-patch-3_10_0-1062_43_1-1-5.el7.x86_64.rpm SHA-256: a9d6348d89d445dec6539a49ecdebf92b515a25caf44f446f5f94ed73b8fc4b2
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: cc9e9cf96401e6966a503ad802f93738c33281065d5a3e786cf3ca14c761e828
kpatch-patch-3_10_0-1062_45_1-1-5.el7.x86_64.rpm SHA-256: 420d7f22952e0a97d2128210b0a12c4dd5c8f75e638ee5953d4545d47fcfdaa7
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: ab24f915368d53873279fe6833eaed221b237b6a149c2d0909320412f3184556
kpatch-patch-3_10_0-1062_46_1-1-4.el7.x86_64.rpm SHA-256: 623a5a86ea4ef98a4540267348f5c388ec01bd231f99d379237bc42151d7080e
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 845f33209fe36a9170d9e512344efbaba17efbf0fd8fe6146719f4c9dea4a8a0
kpatch-patch-3_10_0-1062_49_1-1-2.el7.x86_64.rpm SHA-256: e2345fea2266689aca5100f86598b406790e4d3e8dd14d060e8d1e5bdc25a327
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: cb0c3f5ec0dd57be4d77b1c2c2d5400bc9e9210d9499f2a075e6690fdbd084e5
kpatch-patch-3_10_0-1062_51_1-1-2.el7.x86_64.rpm SHA-256: ce2dcff9bb21c60cb836af2e3563e72ddc73757ed1b1eecbe5f45012734cb9ee
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: a22ad721d2d66d2a7ea87563a5b719e5804abd756c039904d915019dff0eddf7
kpatch-patch-3_10_0-1062_52_2-1-1.el7.x86_64.rpm SHA-256: 02ce34bf7b8173ae842cff1e2f077c17fbcc4ca98ebf45acac27f558822e0c43
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-1.el7.x86_64.rpm SHA-256: 7391f1c36d52f97e8486591373951d27c18f99e3cea9f56470e8ce8b48e83ce3

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
kpatch-patch-3_10_0-1062_36_1-1-5.el7.src.rpm SHA-256: a8fa6adc1e43f8abc9876def38fb483fd54cb20e29fca2215338dbe20299c95e
kpatch-patch-3_10_0-1062_37_1-1-5.el7.src.rpm SHA-256: 86f1f065da9d8cd7d781a446348bfe382529fe8235b70813bc5aacef4fd3472e
kpatch-patch-3_10_0-1062_40_1-1-5.el7.src.rpm SHA-256: 62b7a95df38d69320458ca3dd443a39249952fe72e464fa324eb277ec4ce9b2d
kpatch-patch-3_10_0-1062_43_1-1-5.el7.src.rpm SHA-256: 0a2406433c8d36f0634a2cd5187eed8c63e5c3992cc1e40c8e05af27b8f96e01
kpatch-patch-3_10_0-1062_45_1-1-5.el7.src.rpm SHA-256: 85bd9489d87c70a9a42c12d1f6eef5d7d7b2e220c72d8411e0f4863f14bb93a5
kpatch-patch-3_10_0-1062_46_1-1-4.el7.src.rpm SHA-256: 0aedfbde0c03d148c67698a8108981c11f24ddcda87d36482d6478ca5ea9311d
kpatch-patch-3_10_0-1062_49_1-1-2.el7.src.rpm SHA-256: 710319e9a6fbb26f9aca1a39f563e975eb499a3198651135acff8d48c74142fe
kpatch-patch-3_10_0-1062_51_1-1-2.el7.src.rpm SHA-256: 15e7b8e922fce30401a1da11c940f3f81dc8f9b4684ddfd018803576b94d1a69
kpatch-patch-3_10_0-1062_52_2-1-1.el7.src.rpm SHA-256: 079462a2bec5837d79d40e9b83b3e13ee8fc8537b32dfa65f697d0117f8a2510
x86_64
kpatch-patch-3_10_0-1062_36_1-1-5.el7.x86_64.rpm SHA-256: fe41515993064a040226e792746958fd72dcd6b6274f5b143022f81d2370f2b0
kpatch-patch-3_10_0-1062_36_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 94f9c11f26044f61abcc1e6462c5b21e30a9c96375c7a47651075c6f5f3fd030
kpatch-patch-3_10_0-1062_37_1-1-5.el7.x86_64.rpm SHA-256: 94793ba764b2b6ae3c6d4ee2458ba1b414fe4d8fce6f6ad1ea3d15da9120b13f
kpatch-patch-3_10_0-1062_37_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: b93791f56fc2efd57c7a06a28d3f33be174b91dc4ecd9e867607218fa29dc465
kpatch-patch-3_10_0-1062_40_1-1-5.el7.x86_64.rpm SHA-256: 7a9256a9282d845d74c1735b2e56268be445ca735fe5b85776fd954cfcacc40a
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: efdfb7ffb4dff0e7770e765a2445e32a21ff5d6e44b442acf153391da840fb19
kpatch-patch-3_10_0-1062_43_1-1-5.el7.x86_64.rpm SHA-256: a9d6348d89d445dec6539a49ecdebf92b515a25caf44f446f5f94ed73b8fc4b2
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: cc9e9cf96401e6966a503ad802f93738c33281065d5a3e786cf3ca14c761e828
kpatch-patch-3_10_0-1062_45_1-1-5.el7.x86_64.rpm SHA-256: 420d7f22952e0a97d2128210b0a12c4dd5c8f75e638ee5953d4545d47fcfdaa7
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: ab24f915368d53873279fe6833eaed221b237b6a149c2d0909320412f3184556
kpatch-patch-3_10_0-1062_46_1-1-4.el7.x86_64.rpm SHA-256: 623a5a86ea4ef98a4540267348f5c388ec01bd231f99d379237bc42151d7080e
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 845f33209fe36a9170d9e512344efbaba17efbf0fd8fe6146719f4c9dea4a8a0
kpatch-patch-3_10_0-1062_49_1-1-2.el7.x86_64.rpm SHA-256: e2345fea2266689aca5100f86598b406790e4d3e8dd14d060e8d1e5bdc25a327
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: cb0c3f5ec0dd57be4d77b1c2c2d5400bc9e9210d9499f2a075e6690fdbd084e5
kpatch-patch-3_10_0-1062_51_1-1-2.el7.x86_64.rpm SHA-256: ce2dcff9bb21c60cb836af2e3563e72ddc73757ed1b1eecbe5f45012734cb9ee
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: a22ad721d2d66d2a7ea87563a5b719e5804abd756c039904d915019dff0eddf7
kpatch-patch-3_10_0-1062_52_2-1-1.el7.x86_64.rpm SHA-256: 02ce34bf7b8173ae842cff1e2f077c17fbcc4ca98ebf45acac27f558822e0c43
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-1.el7.x86_64.rpm SHA-256: 7391f1c36d52f97e8486591373951d27c18f99e3cea9f56470e8ce8b48e83ce3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
kpatch-patch-3_10_0-1062_36_1-1-5.el7.src.rpm SHA-256: a8fa6adc1e43f8abc9876def38fb483fd54cb20e29fca2215338dbe20299c95e
kpatch-patch-3_10_0-1062_37_1-1-5.el7.src.rpm SHA-256: 86f1f065da9d8cd7d781a446348bfe382529fe8235b70813bc5aacef4fd3472e
kpatch-patch-3_10_0-1062_40_1-1-5.el7.src.rpm SHA-256: 62b7a95df38d69320458ca3dd443a39249952fe72e464fa324eb277ec4ce9b2d
kpatch-patch-3_10_0-1062_43_1-1-5.el7.src.rpm SHA-256: 0a2406433c8d36f0634a2cd5187eed8c63e5c3992cc1e40c8e05af27b8f96e01
kpatch-patch-3_10_0-1062_45_1-1-5.el7.src.rpm SHA-256: 85bd9489d87c70a9a42c12d1f6eef5d7d7b2e220c72d8411e0f4863f14bb93a5
kpatch-patch-3_10_0-1062_46_1-1-4.el7.src.rpm SHA-256: 0aedfbde0c03d148c67698a8108981c11f24ddcda87d36482d6478ca5ea9311d
kpatch-patch-3_10_0-1062_49_1-1-2.el7.src.rpm SHA-256: 710319e9a6fbb26f9aca1a39f563e975eb499a3198651135acff8d48c74142fe
kpatch-patch-3_10_0-1062_51_1-1-2.el7.src.rpm SHA-256: 15e7b8e922fce30401a1da11c940f3f81dc8f9b4684ddfd018803576b94d1a69
kpatch-patch-3_10_0-1062_52_2-1-1.el7.src.rpm SHA-256: 079462a2bec5837d79d40e9b83b3e13ee8fc8537b32dfa65f697d0117f8a2510
ppc64le
kpatch-patch-3_10_0-1062_36_1-1-5.el7.ppc64le.rpm SHA-256: 5798e4b5cd5c46f27693f0a09df0a7fde4917c68988f81f086162ed733653097
kpatch-patch-3_10_0-1062_36_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 08540171c51b8e8f27b478e43405224f96d1428d7d6dd623c4ac4569bc899b3b
kpatch-patch-3_10_0-1062_37_1-1-5.el7.ppc64le.rpm SHA-256: 237948fc3942745eec35c9a871f22deccc83ecb16069678c35dd7a3eeeb46478
kpatch-patch-3_10_0-1062_37_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 1d893d44a4005439f1b7c105fd52d796294c43385ae07416cc767f7c872e1a36
kpatch-patch-3_10_0-1062_40_1-1-5.el7.ppc64le.rpm SHA-256: 676af1569bb24b2cad966e1f14137d2e7e9c018a9c425f048addfd282935d77d
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 66f1d96ffc32f4e0e86579b31fe98d1b2b2960dcc4aeae9bd760f9ba356012c7
kpatch-patch-3_10_0-1062_43_1-1-5.el7.ppc64le.rpm SHA-256: ad1f5658742f48e4c78ba09c4e1a8ba34ba05cbc713ab6d25f74b3be753bc2e6
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: ff31d663c4f846abdb36d92b4b53df0454098198309a1820abff7c73232517f7
kpatch-patch-3_10_0-1062_45_1-1-5.el7.ppc64le.rpm SHA-256: 32db489a361e8762429449ebe6839dd40734ed86b3ce36beac37b6fa386b7ae9
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 5629cd7bc38f91cba82b2ebf0526d26e29b63e55048e947441dd8858c1bdaf5c
kpatch-patch-3_10_0-1062_46_1-1-4.el7.ppc64le.rpm SHA-256: b7dfaab76f72caf396c1a8e9846ea892c2941cab153611eba3b911e4709390a9
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 62b7cc8afa302ab6a53f95886dd4df6353b0142050cf2fbd6a3f47d8411c404d
kpatch-patch-3_10_0-1062_49_1-1-2.el7.ppc64le.rpm SHA-256: d80eef62e6965a2a055ceb7c7f215d3f84e278bc15c80d975fb7f34e3ebd35cf
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-2.el7.ppc64le.rpm SHA-256: 2cef2cd29c81a76f9a614a4ddc14d4cc74d6f07cd9ccb25f0840da51c82bc640
kpatch-patch-3_10_0-1062_51_1-1-2.el7.ppc64le.rpm SHA-256: 55307a11d75cf43ef1bf89bb09195f1db032722a3e66b51fc4c0eca9afd321b7
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-2.el7.ppc64le.rpm SHA-256: 2adb36242b156a4ad019b4ccda867ca072d611a68679afb27bcd67232635bf8b
kpatch-patch-3_10_0-1062_52_2-1-1.el7.ppc64le.rpm SHA-256: 031acb7865f3722f909f7e4ff55f8c43ab6f1d5f10e5070dc849b4ecb88d0937
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 66ca61ec32a394f22c90c30b205fdff7a6ad0311d46625a5b9aa833df4be2f9c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
kpatch-patch-3_10_0-1062_36_1-1-5.el7.src.rpm SHA-256: a8fa6adc1e43f8abc9876def38fb483fd54cb20e29fca2215338dbe20299c95e
kpatch-patch-3_10_0-1062_37_1-1-5.el7.src.rpm SHA-256: 86f1f065da9d8cd7d781a446348bfe382529fe8235b70813bc5aacef4fd3472e
kpatch-patch-3_10_0-1062_40_1-1-5.el7.src.rpm SHA-256: 62b7a95df38d69320458ca3dd443a39249952fe72e464fa324eb277ec4ce9b2d
kpatch-patch-3_10_0-1062_43_1-1-5.el7.src.rpm SHA-256: 0a2406433c8d36f0634a2cd5187eed8c63e5c3992cc1e40c8e05af27b8f96e01
kpatch-patch-3_10_0-1062_45_1-1-5.el7.src.rpm SHA-256: 85bd9489d87c70a9a42c12d1f6eef5d7d7b2e220c72d8411e0f4863f14bb93a5
kpatch-patch-3_10_0-1062_46_1-1-4.el7.src.rpm SHA-256: 0aedfbde0c03d148c67698a8108981c11f24ddcda87d36482d6478ca5ea9311d
kpatch-patch-3_10_0-1062_49_1-1-2.el7.src.rpm SHA-256: 710319e9a6fbb26f9aca1a39f563e975eb499a3198651135acff8d48c74142fe
kpatch-patch-3_10_0-1062_51_1-1-2.el7.src.rpm SHA-256: 15e7b8e922fce30401a1da11c940f3f81dc8f9b4684ddfd018803576b94d1a69
kpatch-patch-3_10_0-1062_52_2-1-1.el7.src.rpm SHA-256: 079462a2bec5837d79d40e9b83b3e13ee8fc8537b32dfa65f697d0117f8a2510
x86_64
kpatch-patch-3_10_0-1062_36_1-1-5.el7.x86_64.rpm SHA-256: fe41515993064a040226e792746958fd72dcd6b6274f5b143022f81d2370f2b0
kpatch-patch-3_10_0-1062_36_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 94f9c11f26044f61abcc1e6462c5b21e30a9c96375c7a47651075c6f5f3fd030
kpatch-patch-3_10_0-1062_37_1-1-5.el7.x86_64.rpm SHA-256: 94793ba764b2b6ae3c6d4ee2458ba1b414fe4d8fce6f6ad1ea3d15da9120b13f
kpatch-patch-3_10_0-1062_37_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: b93791f56fc2efd57c7a06a28d3f33be174b91dc4ecd9e867607218fa29dc465
kpatch-patch-3_10_0-1062_40_1-1-5.el7.x86_64.rpm SHA-256: 7a9256a9282d845d74c1735b2e56268be445ca735fe5b85776fd954cfcacc40a
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: efdfb7ffb4dff0e7770e765a2445e32a21ff5d6e44b442acf153391da840fb19
kpatch-patch-3_10_0-1062_43_1-1-5.el7.x86_64.rpm SHA-256: a9d6348d89d445dec6539a49ecdebf92b515a25caf44f446f5f94ed73b8fc4b2
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: cc9e9cf96401e6966a503ad802f93738c33281065d5a3e786cf3ca14c761e828
kpatch-patch-3_10_0-1062_45_1-1-5.el7.x86_64.rpm SHA-256: 420d7f22952e0a97d2128210b0a12c4dd5c8f75e638ee5953d4545d47fcfdaa7
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: ab24f915368d53873279fe6833eaed221b237b6a149c2d0909320412f3184556
kpatch-patch-3_10_0-1062_46_1-1-4.el7.x86_64.rpm SHA-256: 623a5a86ea4ef98a4540267348f5c388ec01bd231f99d379237bc42151d7080e
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 845f33209fe36a9170d9e512344efbaba17efbf0fd8fe6146719f4c9dea4a8a0
kpatch-patch-3_10_0-1062_49_1-1-2.el7.x86_64.rpm SHA-256: e2345fea2266689aca5100f86598b406790e4d3e8dd14d060e8d1e5bdc25a327
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: cb0c3f5ec0dd57be4d77b1c2c2d5400bc9e9210d9499f2a075e6690fdbd084e5
kpatch-patch-3_10_0-1062_51_1-1-2.el7.x86_64.rpm SHA-256: ce2dcff9bb21c60cb836af2e3563e72ddc73757ed1b1eecbe5f45012734cb9ee
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: a22ad721d2d66d2a7ea87563a5b719e5804abd756c039904d915019dff0eddf7
kpatch-patch-3_10_0-1062_52_2-1-1.el7.x86_64.rpm SHA-256: 02ce34bf7b8173ae842cff1e2f077c17fbcc4ca98ebf45acac27f558822e0c43
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-1.el7.x86_64.rpm SHA-256: 7391f1c36d52f97e8486591373951d27c18f99e3cea9f56470e8ce8b48e83ce3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter