Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3768 - Security Advisory
Issued:
2021-10-12
Updated:
2021-10-12

RHSA-2021:3768 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
  • kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
  • BZ - 1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

CVEs

  • CVE-2021-22543
  • CVE-2021-37576

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kpatch-patch-3_10_0-1160_11_1-1-9.el7.src.rpm SHA-256: d2741d8a3b1a9b2884349e9296add7fa18205d8ffc46a826c4a91cac92eb00c6
kpatch-patch-3_10_0-1160_15_2-1-9.el7.src.rpm SHA-256: 2d620169f096ec39e080eee2379841cbd369f974e2fa10c27f481ecd8b7babad
kpatch-patch-3_10_0-1160_21_1-1-7.el7.src.rpm SHA-256: 9a47d866ad3efb99a8260f04f6bb474810c9133d9e9eebf5776a76cdea37a43b
kpatch-patch-3_10_0-1160_24_1-1-5.el7.src.rpm SHA-256: 37cf96347fe46cc3a586131d9820fc4779967e7c6753e70289c2e67fada7a8c6
kpatch-patch-3_10_0-1160_25_1-1-5.el7.src.rpm SHA-256: 7eee8e6f5f3689a73b574128c4bddebb28ff88e248e6f1a2a02ef94766afa47a
kpatch-patch-3_10_0-1160_2_1-1-10.el7.src.rpm SHA-256: 3f6f418333af1a354ffa90536ac39de5e030ee3a6cbee322a9869b951f851ee3
kpatch-patch-3_10_0-1160_2_2-1-10.el7.src.rpm SHA-256: 1b44ea70f4fec31a7fc9a9f1d8386cc57fea84e1dccee362a51754904d1fa29e
kpatch-patch-3_10_0-1160_31_1-1-4.el7.src.rpm SHA-256: 28be45f256bd0abd28a4eaf4b5988786dbeed1d4f0614103f04c5e791a424366
kpatch-patch-3_10_0-1160_36_2-1-3.el7.src.rpm SHA-256: c6f2eee3a50596cf63254bead4f03e9ae190da993f9cacc0e965aaecfca31cc3
kpatch-patch-3_10_0-1160_41_1-1-2.el7.src.rpm SHA-256: 0e19026fd9c45affae38dccb5cb72dc49094235f381565773c07bd53bce2148e
kpatch-patch-3_10_0-1160_42_2-1-1.el7.src.rpm SHA-256: 1522cd3d938b62babd4f0a9d501427c1a00682a08b8475116c1e99d9accbb6b1
kpatch-patch-3_10_0-1160_6_1-1-10.el7.src.rpm SHA-256: 73f22b954a5ae1d6aa4bdda52fdbf81d4cb77a7c4655542965da86ee92944f49
x86_64
kpatch-patch-3_10_0-1160_11_1-1-9.el7.x86_64.rpm SHA-256: 1140cf40a7aeb11f2c148d1d838c9ef00a79bd360128305118b63d42adeb4a1c
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-9.el7.x86_64.rpm SHA-256: a79b002b220d416454b0bd91abf58e1081e3fad7c64920fd5e5d43356dea4ff2
kpatch-patch-3_10_0-1160_15_2-1-9.el7.x86_64.rpm SHA-256: 9071d6117a843fb7f4986df2286be15255df0964f250ed5f67aa0c5b7d4eb86e
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-9.el7.x86_64.rpm SHA-256: bfc254d2ff8ab1a55f41dce2beb506d24204b51778386bf03fe7bc39119ae186
kpatch-patch-3_10_0-1160_21_1-1-7.el7.x86_64.rpm SHA-256: 614e9e80ccd2a8b6deda69149b19b533bdc1e436d1c161b49a18ac04126db05d
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: d7986f7c3f6fac3a1c4fbaf8898ea746190027b170619b3565ded4f80e0ef1e5
kpatch-patch-3_10_0-1160_24_1-1-5.el7.x86_64.rpm SHA-256: 6bb6e17887741a3f80b0924464ea52ca3ca8442dce9b02fb60f6532954d98e04
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: c7f470114d5a59e7f4c2b32a5e81da106a5038d021b8d13c83a631525f0605fd
kpatch-patch-3_10_0-1160_25_1-1-5.el7.x86_64.rpm SHA-256: 63e35f745c07f463aa438207d93df6183fc289d8780caeb5fa3a22a806307992
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 20b91e92a5ec66a802dc6ff91477a3e53bf696f2d505d6c7cee57c2b1423976c
kpatch-patch-3_10_0-1160_2_1-1-10.el7.x86_64.rpm SHA-256: 9041449f077602a0b1ff8cfbe762aaea21bda45ab95247d9567ba63e0cd21de4
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-10.el7.x86_64.rpm SHA-256: 0c28b4b16cb07831780e230904ab12ef63dff63e2ae2c8f0ac2e31e41a9d93c6
kpatch-patch-3_10_0-1160_2_2-1-10.el7.x86_64.rpm SHA-256: d40a3cbbd3f3f1b0a631e0b611174d723a0b7ca347d14cf778ab07fd88dfad00
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-10.el7.x86_64.rpm SHA-256: 1373b0b64e981ebdbbe0533239ecb6666478ebaf75229b8a84c16a91036c7f8c
kpatch-patch-3_10_0-1160_31_1-1-4.el7.x86_64.rpm SHA-256: 0374e20343d30e463d14e08bb41039dde4b8133faf3d738882dc1983005f5515
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 1e867037be456fe2a864aff750f127d0e7a791d09f67bf4a2894d70cb9bd0d6e
kpatch-patch-3_10_0-1160_36_2-1-3.el7.x86_64.rpm SHA-256: 45320b1649bb01aa83954755102302bf9b3b8a902b2b2cfe2e6e1d3a49f6f81a
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-3.el7.x86_64.rpm SHA-256: 880ce7c0daafbd470b6f3ca1e0cc4945023fa6f2f7b3af2cd690d11e2b2adba6
kpatch-patch-3_10_0-1160_41_1-1-2.el7.x86_64.rpm SHA-256: a9a6b6fe669ff06881e31d4fac8af0be095252ca8b70bd929cf1d034ae5c1960
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: 5bddd23eb7caf70e13fe8a4aac75b1787e9aa65a18022cd1e0b30f227833c0e8
kpatch-patch-3_10_0-1160_42_2-1-1.el7.x86_64.rpm SHA-256: b9ea839472371f7f417c6b691ddda31f7de4db88d1a1c2020574ab4331bfd743
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-1.el7.x86_64.rpm SHA-256: 4d57532de8babda47de65490f001b4380b4fcbafc6113d45fe0b7b7cbc3c29d6
kpatch-patch-3_10_0-1160_6_1-1-10.el7.x86_64.rpm SHA-256: 94852338941867d67ce50b098d5e8b44d9e31c7517ab41908bd4cb645327b7fd
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-10.el7.x86_64.rpm SHA-256: 1666cc6c00ce161cd1d201c0f40d3252ab3de429e64ca2681717e3de41f23f05

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kpatch-patch-3_10_0-1160_11_1-1-9.el7.src.rpm SHA-256: d2741d8a3b1a9b2884349e9296add7fa18205d8ffc46a826c4a91cac92eb00c6
kpatch-patch-3_10_0-1160_15_2-1-9.el7.src.rpm SHA-256: 2d620169f096ec39e080eee2379841cbd369f974e2fa10c27f481ecd8b7babad
kpatch-patch-3_10_0-1160_21_1-1-7.el7.src.rpm SHA-256: 9a47d866ad3efb99a8260f04f6bb474810c9133d9e9eebf5776a76cdea37a43b
kpatch-patch-3_10_0-1160_24_1-1-5.el7.src.rpm SHA-256: 37cf96347fe46cc3a586131d9820fc4779967e7c6753e70289c2e67fada7a8c6
kpatch-patch-3_10_0-1160_25_1-1-5.el7.src.rpm SHA-256: 7eee8e6f5f3689a73b574128c4bddebb28ff88e248e6f1a2a02ef94766afa47a
kpatch-patch-3_10_0-1160_2_1-1-10.el7.src.rpm SHA-256: 3f6f418333af1a354ffa90536ac39de5e030ee3a6cbee322a9869b951f851ee3
kpatch-patch-3_10_0-1160_2_2-1-10.el7.src.rpm SHA-256: 1b44ea70f4fec31a7fc9a9f1d8386cc57fea84e1dccee362a51754904d1fa29e
kpatch-patch-3_10_0-1160_31_1-1-4.el7.src.rpm SHA-256: 28be45f256bd0abd28a4eaf4b5988786dbeed1d4f0614103f04c5e791a424366
kpatch-patch-3_10_0-1160_36_2-1-3.el7.src.rpm SHA-256: c6f2eee3a50596cf63254bead4f03e9ae190da993f9cacc0e965aaecfca31cc3
kpatch-patch-3_10_0-1160_41_1-1-2.el7.src.rpm SHA-256: 0e19026fd9c45affae38dccb5cb72dc49094235f381565773c07bd53bce2148e
kpatch-patch-3_10_0-1160_42_2-1-1.el7.src.rpm SHA-256: 1522cd3d938b62babd4f0a9d501427c1a00682a08b8475116c1e99d9accbb6b1
kpatch-patch-3_10_0-1160_6_1-1-10.el7.src.rpm SHA-256: 73f22b954a5ae1d6aa4bdda52fdbf81d4cb77a7c4655542965da86ee92944f49
x86_64
kpatch-patch-3_10_0-1160_11_1-1-9.el7.x86_64.rpm SHA-256: 1140cf40a7aeb11f2c148d1d838c9ef00a79bd360128305118b63d42adeb4a1c
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-9.el7.x86_64.rpm SHA-256: a79b002b220d416454b0bd91abf58e1081e3fad7c64920fd5e5d43356dea4ff2
kpatch-patch-3_10_0-1160_15_2-1-9.el7.x86_64.rpm SHA-256: 9071d6117a843fb7f4986df2286be15255df0964f250ed5f67aa0c5b7d4eb86e
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-9.el7.x86_64.rpm SHA-256: bfc254d2ff8ab1a55f41dce2beb506d24204b51778386bf03fe7bc39119ae186
kpatch-patch-3_10_0-1160_21_1-1-7.el7.x86_64.rpm SHA-256: 614e9e80ccd2a8b6deda69149b19b533bdc1e436d1c161b49a18ac04126db05d
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: d7986f7c3f6fac3a1c4fbaf8898ea746190027b170619b3565ded4f80e0ef1e5
kpatch-patch-3_10_0-1160_24_1-1-5.el7.x86_64.rpm SHA-256: 6bb6e17887741a3f80b0924464ea52ca3ca8442dce9b02fb60f6532954d98e04
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: c7f470114d5a59e7f4c2b32a5e81da106a5038d021b8d13c83a631525f0605fd
kpatch-patch-3_10_0-1160_25_1-1-5.el7.x86_64.rpm SHA-256: 63e35f745c07f463aa438207d93df6183fc289d8780caeb5fa3a22a806307992
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 20b91e92a5ec66a802dc6ff91477a3e53bf696f2d505d6c7cee57c2b1423976c
kpatch-patch-3_10_0-1160_2_1-1-10.el7.x86_64.rpm SHA-256: 9041449f077602a0b1ff8cfbe762aaea21bda45ab95247d9567ba63e0cd21de4
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-10.el7.x86_64.rpm SHA-256: 0c28b4b16cb07831780e230904ab12ef63dff63e2ae2c8f0ac2e31e41a9d93c6
kpatch-patch-3_10_0-1160_2_2-1-10.el7.x86_64.rpm SHA-256: d40a3cbbd3f3f1b0a631e0b611174d723a0b7ca347d14cf778ab07fd88dfad00
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-10.el7.x86_64.rpm SHA-256: 1373b0b64e981ebdbbe0533239ecb6666478ebaf75229b8a84c16a91036c7f8c
kpatch-patch-3_10_0-1160_31_1-1-4.el7.x86_64.rpm SHA-256: 0374e20343d30e463d14e08bb41039dde4b8133faf3d738882dc1983005f5515
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 1e867037be456fe2a864aff750f127d0e7a791d09f67bf4a2894d70cb9bd0d6e
kpatch-patch-3_10_0-1160_36_2-1-3.el7.x86_64.rpm SHA-256: 45320b1649bb01aa83954755102302bf9b3b8a902b2b2cfe2e6e1d3a49f6f81a
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-3.el7.x86_64.rpm SHA-256: 880ce7c0daafbd470b6f3ca1e0cc4945023fa6f2f7b3af2cd690d11e2b2adba6
kpatch-patch-3_10_0-1160_41_1-1-2.el7.x86_64.rpm SHA-256: a9a6b6fe669ff06881e31d4fac8af0be095252ca8b70bd929cf1d034ae5c1960
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: 5bddd23eb7caf70e13fe8a4aac75b1787e9aa65a18022cd1e0b30f227833c0e8
kpatch-patch-3_10_0-1160_42_2-1-1.el7.x86_64.rpm SHA-256: b9ea839472371f7f417c6b691ddda31f7de4db88d1a1c2020574ab4331bfd743
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-1.el7.x86_64.rpm SHA-256: 4d57532de8babda47de65490f001b4380b4fcbafc6113d45fe0b7b7cbc3c29d6
kpatch-patch-3_10_0-1160_6_1-1-10.el7.x86_64.rpm SHA-256: 94852338941867d67ce50b098d5e8b44d9e31c7517ab41908bd4cb645327b7fd
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-10.el7.x86_64.rpm SHA-256: 1666cc6c00ce161cd1d201c0f40d3252ab3de429e64ca2681717e3de41f23f05

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kpatch-patch-3_10_0-1160_11_1-1-9.el7.src.rpm SHA-256: d2741d8a3b1a9b2884349e9296add7fa18205d8ffc46a826c4a91cac92eb00c6
kpatch-patch-3_10_0-1160_15_2-1-9.el7.src.rpm SHA-256: 2d620169f096ec39e080eee2379841cbd369f974e2fa10c27f481ecd8b7babad
kpatch-patch-3_10_0-1160_21_1-1-7.el7.src.rpm SHA-256: 9a47d866ad3efb99a8260f04f6bb474810c9133d9e9eebf5776a76cdea37a43b
kpatch-patch-3_10_0-1160_24_1-1-5.el7.src.rpm SHA-256: 37cf96347fe46cc3a586131d9820fc4779967e7c6753e70289c2e67fada7a8c6
kpatch-patch-3_10_0-1160_25_1-1-5.el7.src.rpm SHA-256: 7eee8e6f5f3689a73b574128c4bddebb28ff88e248e6f1a2a02ef94766afa47a
kpatch-patch-3_10_0-1160_2_1-1-10.el7.src.rpm SHA-256: 3f6f418333af1a354ffa90536ac39de5e030ee3a6cbee322a9869b951f851ee3
kpatch-patch-3_10_0-1160_2_2-1-10.el7.src.rpm SHA-256: 1b44ea70f4fec31a7fc9a9f1d8386cc57fea84e1dccee362a51754904d1fa29e
kpatch-patch-3_10_0-1160_31_1-1-4.el7.src.rpm SHA-256: 28be45f256bd0abd28a4eaf4b5988786dbeed1d4f0614103f04c5e791a424366
kpatch-patch-3_10_0-1160_36_2-1-3.el7.src.rpm SHA-256: c6f2eee3a50596cf63254bead4f03e9ae190da993f9cacc0e965aaecfca31cc3
kpatch-patch-3_10_0-1160_41_1-1-2.el7.src.rpm SHA-256: 0e19026fd9c45affae38dccb5cb72dc49094235f381565773c07bd53bce2148e
kpatch-patch-3_10_0-1160_42_2-1-1.el7.src.rpm SHA-256: 1522cd3d938b62babd4f0a9d501427c1a00682a08b8475116c1e99d9accbb6b1
kpatch-patch-3_10_0-1160_6_1-1-10.el7.src.rpm SHA-256: 73f22b954a5ae1d6aa4bdda52fdbf81d4cb77a7c4655542965da86ee92944f49
ppc64le
kpatch-patch-3_10_0-1160_11_1-1-9.el7.ppc64le.rpm SHA-256: b083fcf94d9553d8a2dfd504987e5e1a3d333036313999bbef069b322985f4fb
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-9.el7.ppc64le.rpm SHA-256: 14584c91181f517750294ccc36e4cbe8c28b97a521b3fcc921ad80acc07c9b0f
kpatch-patch-3_10_0-1160_15_2-1-9.el7.ppc64le.rpm SHA-256: da5bd30e5c5b561fab13450f506f3f1d41cacb3316e9bf717d44a5b61b2f8559
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-9.el7.ppc64le.rpm SHA-256: 299db4504b45d77fa71bc931252555a63419d601de9a20a7e87b086be539fef1
kpatch-patch-3_10_0-1160_21_1-1-7.el7.ppc64le.rpm SHA-256: 2eadea8de6fff31be3b3d469687148f66f75eeb5833bdd8925809a174f349f55
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-7.el7.ppc64le.rpm SHA-256: 008de4449d3761364b7364231777bb44140e015ecbd2b58908dd2ef99126baa2
kpatch-patch-3_10_0-1160_24_1-1-5.el7.ppc64le.rpm SHA-256: 790769c20ea110d4e2e63f459bf8653700f10ba6a112c5bc15e21291c121cdb7
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 5338e122915366ac246c2adcca2dcdfd307427b227b463053f1a6775a6d5ea70
kpatch-patch-3_10_0-1160_25_1-1-5.el7.ppc64le.rpm SHA-256: c428dca0ab2c5e5c1c8ff39db0809c1d8a7d427d9a4c57e85ca1284f7535a280
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 66db23efb6ad70ce9db791e5b588b6359765ca752e47606a17607129108b95f2
kpatch-patch-3_10_0-1160_2_1-1-10.el7.ppc64le.rpm SHA-256: aaec84c8043b799da8b51e6d5e24a172a13f98c0f7100e7b8b52fe97cc2c4ab4
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-10.el7.ppc64le.rpm SHA-256: f51911175928b5494c99e207a4eb9e0d7720a684f44226b8a2a0d385398c9a98
kpatch-patch-3_10_0-1160_2_2-1-10.el7.ppc64le.rpm SHA-256: f40edb7ccb2bbe8dfcf03fbb88606fba20c41c1e19341d171e2d32ce6a8da3c8
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-10.el7.ppc64le.rpm SHA-256: ce5245cb535254c29e8eb1a89bf7e55c1f0b168982b8e76ebcf05ebaef55ad11
kpatch-patch-3_10_0-1160_31_1-1-4.el7.ppc64le.rpm SHA-256: 167177b621d2e5cad33fda038f8237cf21508199bf2644a2122a22e0855b6454
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: afdc2296f065b7973fb398c485c21499b94b3f4d6035c143f2c37c1a84f6c456
kpatch-patch-3_10_0-1160_36_2-1-3.el7.ppc64le.rpm SHA-256: ccae90a059b4e548e907666293e514946d1dc28aa8a8092d5efa099cc2cd8f21
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-3.el7.ppc64le.rpm SHA-256: 8ecdd8b20dfe1f489ab22e5d617bf112bd8de2df14df32d779e40017c978e2c0
kpatch-patch-3_10_0-1160_41_1-1-2.el7.ppc64le.rpm SHA-256: dacd4f38363907c14cadd596cda34613ece573bfd4c0e356b0d5aca3ae66a071
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-2.el7.ppc64le.rpm SHA-256: 245168d0e9d8d0c786df4de5b32e6933e659fc3646c9fc6095e85b86e8c0c095
kpatch-patch-3_10_0-1160_42_2-1-1.el7.ppc64le.rpm SHA-256: 8bab505c9645d711991487f467af8b7ad083c569606f139f55d3be77c7fddd5b
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 16c99146d46665085ea4dd0001bba3830fcf7166d78cbaf8bae4552d7158c674
kpatch-patch-3_10_0-1160_6_1-1-10.el7.ppc64le.rpm SHA-256: 11e1b03c089001d105f50c83f648b6943664971989c14b6623e2782636a6904a
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-10.el7.ppc64le.rpm SHA-256: 967718e386f98afa5a41373e81743340bab85a0a1d2155b8a6a5fd2e460f9c22

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kpatch-patch-3_10_0-1160_11_1-1-9.el7.src.rpm SHA-256: d2741d8a3b1a9b2884349e9296add7fa18205d8ffc46a826c4a91cac92eb00c6
kpatch-patch-3_10_0-1160_15_2-1-9.el7.src.rpm SHA-256: 2d620169f096ec39e080eee2379841cbd369f974e2fa10c27f481ecd8b7babad
kpatch-patch-3_10_0-1160_21_1-1-7.el7.src.rpm SHA-256: 9a47d866ad3efb99a8260f04f6bb474810c9133d9e9eebf5776a76cdea37a43b
kpatch-patch-3_10_0-1160_24_1-1-5.el7.src.rpm SHA-256: 37cf96347fe46cc3a586131d9820fc4779967e7c6753e70289c2e67fada7a8c6
kpatch-patch-3_10_0-1160_25_1-1-5.el7.src.rpm SHA-256: 7eee8e6f5f3689a73b574128c4bddebb28ff88e248e6f1a2a02ef94766afa47a
kpatch-patch-3_10_0-1160_2_1-1-10.el7.src.rpm SHA-256: 3f6f418333af1a354ffa90536ac39de5e030ee3a6cbee322a9869b951f851ee3
kpatch-patch-3_10_0-1160_2_2-1-10.el7.src.rpm SHA-256: 1b44ea70f4fec31a7fc9a9f1d8386cc57fea84e1dccee362a51754904d1fa29e
kpatch-patch-3_10_0-1160_31_1-1-4.el7.src.rpm SHA-256: 28be45f256bd0abd28a4eaf4b5988786dbeed1d4f0614103f04c5e791a424366
kpatch-patch-3_10_0-1160_36_2-1-3.el7.src.rpm SHA-256: c6f2eee3a50596cf63254bead4f03e9ae190da993f9cacc0e965aaecfca31cc3
kpatch-patch-3_10_0-1160_41_1-1-2.el7.src.rpm SHA-256: 0e19026fd9c45affae38dccb5cb72dc49094235f381565773c07bd53bce2148e
kpatch-patch-3_10_0-1160_42_2-1-1.el7.src.rpm SHA-256: 1522cd3d938b62babd4f0a9d501427c1a00682a08b8475116c1e99d9accbb6b1
kpatch-patch-3_10_0-1160_6_1-1-10.el7.src.rpm SHA-256: 73f22b954a5ae1d6aa4bdda52fdbf81d4cb77a7c4655542965da86ee92944f49
ppc64le
kpatch-patch-3_10_0-1160_11_1-1-9.el7.ppc64le.rpm SHA-256: b083fcf94d9553d8a2dfd504987e5e1a3d333036313999bbef069b322985f4fb
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-9.el7.ppc64le.rpm SHA-256: 14584c91181f517750294ccc36e4cbe8c28b97a521b3fcc921ad80acc07c9b0f
kpatch-patch-3_10_0-1160_15_2-1-9.el7.ppc64le.rpm SHA-256: da5bd30e5c5b561fab13450f506f3f1d41cacb3316e9bf717d44a5b61b2f8559
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-9.el7.ppc64le.rpm SHA-256: 299db4504b45d77fa71bc931252555a63419d601de9a20a7e87b086be539fef1
kpatch-patch-3_10_0-1160_21_1-1-7.el7.ppc64le.rpm SHA-256: 2eadea8de6fff31be3b3d469687148f66f75eeb5833bdd8925809a174f349f55
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-7.el7.ppc64le.rpm SHA-256: 008de4449d3761364b7364231777bb44140e015ecbd2b58908dd2ef99126baa2
kpatch-patch-3_10_0-1160_24_1-1-5.el7.ppc64le.rpm SHA-256: 790769c20ea110d4e2e63f459bf8653700f10ba6a112c5bc15e21291c121cdb7
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 5338e122915366ac246c2adcca2dcdfd307427b227b463053f1a6775a6d5ea70
kpatch-patch-3_10_0-1160_25_1-1-5.el7.ppc64le.rpm SHA-256: c428dca0ab2c5e5c1c8ff39db0809c1d8a7d427d9a4c57e85ca1284f7535a280
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 66db23efb6ad70ce9db791e5b588b6359765ca752e47606a17607129108b95f2
kpatch-patch-3_10_0-1160_2_1-1-10.el7.ppc64le.rpm SHA-256: aaec84c8043b799da8b51e6d5e24a172a13f98c0f7100e7b8b52fe97cc2c4ab4
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-10.el7.ppc64le.rpm SHA-256: f51911175928b5494c99e207a4eb9e0d7720a684f44226b8a2a0d385398c9a98
kpatch-patch-3_10_0-1160_2_2-1-10.el7.ppc64le.rpm SHA-256: f40edb7ccb2bbe8dfcf03fbb88606fba20c41c1e19341d171e2d32ce6a8da3c8
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-10.el7.ppc64le.rpm SHA-256: ce5245cb535254c29e8eb1a89bf7e55c1f0b168982b8e76ebcf05ebaef55ad11
kpatch-patch-3_10_0-1160_31_1-1-4.el7.ppc64le.rpm SHA-256: 167177b621d2e5cad33fda038f8237cf21508199bf2644a2122a22e0855b6454
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: afdc2296f065b7973fb398c485c21499b94b3f4d6035c143f2c37c1a84f6c456
kpatch-patch-3_10_0-1160_36_2-1-3.el7.ppc64le.rpm SHA-256: ccae90a059b4e548e907666293e514946d1dc28aa8a8092d5efa099cc2cd8f21
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-3.el7.ppc64le.rpm SHA-256: 8ecdd8b20dfe1f489ab22e5d617bf112bd8de2df14df32d779e40017c978e2c0
kpatch-patch-3_10_0-1160_41_1-1-2.el7.ppc64le.rpm SHA-256: dacd4f38363907c14cadd596cda34613ece573bfd4c0e356b0d5aca3ae66a071
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-2.el7.ppc64le.rpm SHA-256: 245168d0e9d8d0c786df4de5b32e6933e659fc3646c9fc6095e85b86e8c0c095
kpatch-patch-3_10_0-1160_42_2-1-1.el7.ppc64le.rpm SHA-256: 8bab505c9645d711991487f467af8b7ad083c569606f139f55d3be77c7fddd5b
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 16c99146d46665085ea4dd0001bba3830fcf7166d78cbaf8bae4552d7158c674
kpatch-patch-3_10_0-1160_6_1-1-10.el7.ppc64le.rpm SHA-256: 11e1b03c089001d105f50c83f648b6943664971989c14b6623e2782636a6904a
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-10.el7.ppc64le.rpm SHA-256: 967718e386f98afa5a41373e81743340bab85a0a1d2155b8a6a5fd2e460f9c22

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility