Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:3814 - Security Advisory
Issued:
2021-10-12
Updated:
2021-10-12

RHSA-2021:3814 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
  • kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
  • kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
  • BZ - 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c
  • BZ - 1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

CVEs

  • CVE-2021-22543
  • CVE-2021-22555
  • CVE-2021-37576

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kpatch-patch-3_10_0-957_61_1-1-6.el7.src.rpm SHA-256: 637a4a3f0a9a728956a30a746b330bb4d6b571e6ee3ed284c4acd027e2567851
kpatch-patch-3_10_0-957_61_2-1-6.el7.src.rpm SHA-256: 2ed30322b5f01d7fcf2bdc5fe1114cf72282c95cfa421be5971f07731b2ea4b5
kpatch-patch-3_10_0-957_62_1-1-6.el7.src.rpm SHA-256: f93f71c7f5784cc6e5b13746d3641f31fbd8ca09315ed0d2ee00f45ec67d4b63
kpatch-patch-3_10_0-957_65_1-1-6.el7.src.rpm SHA-256: a264d4a9e78151e5e737b2def39feea772eb40e9ae76978de6aa212a8b9ed896
kpatch-patch-3_10_0-957_66_1-1-6.el7.src.rpm SHA-256: 6882322a5f5775b8905390fd9bea37c4507f8a08c8c2341c7b619c17dc704fbb
kpatch-patch-3_10_0-957_70_1-1-5.el7.src.rpm SHA-256: 5c3d60bdc846612ca804137ee9ed3bbbb545a201e46f169b29a925b49981fe45
kpatch-patch-3_10_0-957_72_1-1-3.el7.src.rpm SHA-256: 3cf4db94750472906fe22471f96cc9b0c2da6c8612d0473f1e3873304430d3bd
kpatch-patch-3_10_0-957_76_1-1-3.el7.src.rpm SHA-256: 70ab9f01fed00ca150cffc3a4cb93434eed7e43037bc81d1511456b3a392da2b
kpatch-patch-3_10_0-957_78_2-1-2.el7.src.rpm SHA-256: 7c66c17a24dacef97b406c3bd283a507b4c0cb42d35e6ba8d4f07a38b34069db
kpatch-patch-3_10_0-957_80_1-1-1.el7.src.rpm SHA-256: 536409404f8270a040cc2c6f8e9985cdb2a36c4305a0acbc8cb167b8dc6e6e76
x86_64
kpatch-patch-3_10_0-957_61_1-1-6.el7.x86_64.rpm SHA-256: 6bebc5501c8beace1d0ce4f479000bedda3805b617d1f80be901cc041f053bb5
kpatch-patch-3_10_0-957_61_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: be05f7a104573a1b87e533e701282bd986223613a2b1546a2f1378d9967bd563
kpatch-patch-3_10_0-957_61_2-1-6.el7.x86_64.rpm SHA-256: 03d47e431ee8f667e578dc28d3c63ed883830160a344e69eff3d4854e642920e
kpatch-patch-3_10_0-957_61_2-debuginfo-1-6.el7.x86_64.rpm SHA-256: 2902e74a5c10970b6ddb0c883039091ff1ec1c857a86d430254aba58e070d2dd
kpatch-patch-3_10_0-957_62_1-1-6.el7.x86_64.rpm SHA-256: 13be6840c240a591e489998e0743bd31d67fd1398b2d8914b1375239b61deddc
kpatch-patch-3_10_0-957_62_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: f608229f705c54f712ca93f60d3fad4af4a8fcf6ebb73775af65da4032ab5823
kpatch-patch-3_10_0-957_65_1-1-6.el7.x86_64.rpm SHA-256: b2958814dcbeb69829ccb465c35fdada15e5f605054f698308c21500a7f7d23c
kpatch-patch-3_10_0-957_65_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 837c12723e97f0f3675d5772cba748927409947dfd1604d833c7acf751aeee81
kpatch-patch-3_10_0-957_66_1-1-6.el7.x86_64.rpm SHA-256: 79da928cae291aa9920b7b0497c504e1b9f398ec9c38f9b795c68bb036f4a755
kpatch-patch-3_10_0-957_66_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 16f9cc9a49fc7612e808c1525527b3d2306fc933b8d1ec205b9ae6b7c5c9ea4d
kpatch-patch-3_10_0-957_70_1-1-5.el7.x86_64.rpm SHA-256: 5962c1199716ba327355e901e5ff6758b91e9a4e1ddd848f1fab7772adae3697
kpatch-patch-3_10_0-957_70_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: c39234e22979e09a1cbc4d1a6e29f51498f7603bb635276218bd1638b7c9e1e5
kpatch-patch-3_10_0-957_72_1-1-3.el7.x86_64.rpm SHA-256: bf8fdc1e7a1ef1a2611c5fcb59ce942499f42673b20cc213ed602a6d7bcf8271
kpatch-patch-3_10_0-957_72_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: b37aa53000665f3f2d3ed6ef8e7eedb49bc43743c07137fb0afc9a6cd6c58342
kpatch-patch-3_10_0-957_76_1-1-3.el7.x86_64.rpm SHA-256: fc97c9ff488067699ee79caa122a26c29d9275a9a569692409fb784a51f111ad
kpatch-patch-3_10_0-957_76_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 8b3e372c95298cb0f5bf7789720328a7763bb0a99859394839e74c97d48ddf1c
kpatch-patch-3_10_0-957_78_2-1-2.el7.x86_64.rpm SHA-256: a46d49fb79e795b4c25cee25eabd2f0e984ef59a2fe9d2df3cbd9764e0e4f2ea
kpatch-patch-3_10_0-957_78_2-debuginfo-1-2.el7.x86_64.rpm SHA-256: 738720be78760f18592d85f1124e92d525a970fba480c1cf3de0263371d7bbed
kpatch-patch-3_10_0-957_80_1-1-1.el7.x86_64.rpm SHA-256: 4029f20748d4860d64b319ca98e0415b1d4fc030cda9a8937ecc81626a66bb02
kpatch-patch-3_10_0-957_80_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 7aae7b088273be80a408c9f34a34cc5c6e797543aefeb1e800fe95a496818b53

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kpatch-patch-3_10_0-957_61_1-1-6.el7.src.rpm SHA-256: 637a4a3f0a9a728956a30a746b330bb4d6b571e6ee3ed284c4acd027e2567851
kpatch-patch-3_10_0-957_61_2-1-6.el7.src.rpm SHA-256: 2ed30322b5f01d7fcf2bdc5fe1114cf72282c95cfa421be5971f07731b2ea4b5
kpatch-patch-3_10_0-957_62_1-1-6.el7.src.rpm SHA-256: f93f71c7f5784cc6e5b13746d3641f31fbd8ca09315ed0d2ee00f45ec67d4b63
kpatch-patch-3_10_0-957_65_1-1-6.el7.src.rpm SHA-256: a264d4a9e78151e5e737b2def39feea772eb40e9ae76978de6aa212a8b9ed896
kpatch-patch-3_10_0-957_66_1-1-6.el7.src.rpm SHA-256: 6882322a5f5775b8905390fd9bea37c4507f8a08c8c2341c7b619c17dc704fbb
kpatch-patch-3_10_0-957_70_1-1-5.el7.src.rpm SHA-256: 5c3d60bdc846612ca804137ee9ed3bbbb545a201e46f169b29a925b49981fe45
kpatch-patch-3_10_0-957_72_1-1-3.el7.src.rpm SHA-256: 3cf4db94750472906fe22471f96cc9b0c2da6c8612d0473f1e3873304430d3bd
kpatch-patch-3_10_0-957_76_1-1-3.el7.src.rpm SHA-256: 70ab9f01fed00ca150cffc3a4cb93434eed7e43037bc81d1511456b3a392da2b
kpatch-patch-3_10_0-957_78_2-1-2.el7.src.rpm SHA-256: 7c66c17a24dacef97b406c3bd283a507b4c0cb42d35e6ba8d4f07a38b34069db
kpatch-patch-3_10_0-957_80_1-1-1.el7.src.rpm SHA-256: 536409404f8270a040cc2c6f8e9985cdb2a36c4305a0acbc8cb167b8dc6e6e76
x86_64
kpatch-patch-3_10_0-957_61_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: be05f7a104573a1b87e533e701282bd986223613a2b1546a2f1378d9967bd563
kpatch-patch-3_10_0-957_61_2-debuginfo-1-6.el7.x86_64.rpm SHA-256: 2902e74a5c10970b6ddb0c883039091ff1ec1c857a86d430254aba58e070d2dd
kpatch-patch-3_10_0-957_62_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: f608229f705c54f712ca93f60d3fad4af4a8fcf6ebb73775af65da4032ab5823
kpatch-patch-3_10_0-957_65_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 837c12723e97f0f3675d5772cba748927409947dfd1604d833c7acf751aeee81
kpatch-patch-3_10_0-957_66_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 16f9cc9a49fc7612e808c1525527b3d2306fc933b8d1ec205b9ae6b7c5c9ea4d
kpatch-patch-3_10_0-957_70_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: c39234e22979e09a1cbc4d1a6e29f51498f7603bb635276218bd1638b7c9e1e5
kpatch-patch-3_10_0-957_72_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: b37aa53000665f3f2d3ed6ef8e7eedb49bc43743c07137fb0afc9a6cd6c58342
kpatch-patch-3_10_0-957_76_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 8b3e372c95298cb0f5bf7789720328a7763bb0a99859394839e74c97d48ddf1c
kpatch-patch-3_10_0-957_78_2-debuginfo-1-2.el7.x86_64.rpm SHA-256: 738720be78760f18592d85f1124e92d525a970fba480c1cf3de0263371d7bbed
kpatch-patch-3_10_0-957_80_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 7aae7b088273be80a408c9f34a34cc5c6e797543aefeb1e800fe95a496818b53

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kpatch-patch-3_10_0-957_61_1-1-6.el7.src.rpm SHA-256: 637a4a3f0a9a728956a30a746b330bb4d6b571e6ee3ed284c4acd027e2567851
kpatch-patch-3_10_0-957_61_2-1-6.el7.src.rpm SHA-256: 2ed30322b5f01d7fcf2bdc5fe1114cf72282c95cfa421be5971f07731b2ea4b5
kpatch-patch-3_10_0-957_62_1-1-6.el7.src.rpm SHA-256: f93f71c7f5784cc6e5b13746d3641f31fbd8ca09315ed0d2ee00f45ec67d4b63
kpatch-patch-3_10_0-957_65_1-1-6.el7.src.rpm SHA-256: a264d4a9e78151e5e737b2def39feea772eb40e9ae76978de6aa212a8b9ed896
kpatch-patch-3_10_0-957_66_1-1-6.el7.src.rpm SHA-256: 6882322a5f5775b8905390fd9bea37c4507f8a08c8c2341c7b619c17dc704fbb
kpatch-patch-3_10_0-957_70_1-1-5.el7.src.rpm SHA-256: 5c3d60bdc846612ca804137ee9ed3bbbb545a201e46f169b29a925b49981fe45
kpatch-patch-3_10_0-957_72_1-1-3.el7.src.rpm SHA-256: 3cf4db94750472906fe22471f96cc9b0c2da6c8612d0473f1e3873304430d3bd
kpatch-patch-3_10_0-957_76_1-1-3.el7.src.rpm SHA-256: 70ab9f01fed00ca150cffc3a4cb93434eed7e43037bc81d1511456b3a392da2b
kpatch-patch-3_10_0-957_78_2-1-2.el7.src.rpm SHA-256: 7c66c17a24dacef97b406c3bd283a507b4c0cb42d35e6ba8d4f07a38b34069db
kpatch-patch-3_10_0-957_80_1-1-1.el7.src.rpm SHA-256: 536409404f8270a040cc2c6f8e9985cdb2a36c4305a0acbc8cb167b8dc6e6e76
ppc64le
kpatch-patch-3_10_0-957_61_1-1-6.el7.ppc64le.rpm SHA-256: d034b7ae95f3c116e9cb9dd31d3a3a6daa063353f12543666447a066a1a556cd
kpatch-patch-3_10_0-957_61_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: d3f4636178d8a29685c704d6e6ba1c5ba7d719619a47f0386c95aa16e9ba7526
kpatch-patch-3_10_0-957_61_2-1-6.el7.ppc64le.rpm SHA-256: ce2d656b002cad14a32ef6cf930a3cd2bff4f64adeb5f7c8e3e3a2a9607550c2
kpatch-patch-3_10_0-957_61_2-debuginfo-1-6.el7.ppc64le.rpm SHA-256: 6da944775677a3f8c1b14e37f735a12044255ab3eedec84c5a0ef3cf295f6185
kpatch-patch-3_10_0-957_62_1-1-6.el7.ppc64le.rpm SHA-256: b622e123c9d3ade6315c73ee1dffba90de38cf282b727d0f3bd28aadee002e11
kpatch-patch-3_10_0-957_62_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: f059d6bfd29dc85bc45e990c69ea81279550adce3296338f6b0e9b7593f7602b
kpatch-patch-3_10_0-957_65_1-1-6.el7.ppc64le.rpm SHA-256: 5690a84d33e62f307cfd26da4646e74e5cb9fd7c40ca20b05f4f6c1d90dda373
kpatch-patch-3_10_0-957_65_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: 1007ab8e739e457700afcd494a1f5107cf0669beb410273d2cc1916958603b43
kpatch-patch-3_10_0-957_66_1-1-6.el7.ppc64le.rpm SHA-256: 6fa9412e41d30fd1a410ddda8e5616e545f37d74805241ba108c93c0451ddd62
kpatch-patch-3_10_0-957_66_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: 410f4640906d325d8799fa985a2589285c86c07ab56aace0d43e9a27f113fdee
kpatch-patch-3_10_0-957_70_1-1-5.el7.ppc64le.rpm SHA-256: 39a0ac9978f94b1966782109907f07d77b843021f9e532c3a20c7684d2640562
kpatch-patch-3_10_0-957_70_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 6e9b69c6cdf7687bf0c7b7f8065823022c17b9e516d3048f5031623fcbc909b2
kpatch-patch-3_10_0-957_72_1-1-3.el7.ppc64le.rpm SHA-256: b9f6d967606e8b17bd1cd33103506a2d72c77e4595a392bdee7b4dc07e6af7b6
kpatch-patch-3_10_0-957_72_1-debuginfo-1-3.el7.ppc64le.rpm SHA-256: 6af69eb8b46407a070fca6c433e85280abe344d901b488de5816f6058009f413
kpatch-patch-3_10_0-957_76_1-1-3.el7.ppc64le.rpm SHA-256: ea1e70adead821fe99c03999bc3a97f885625323bce1a87b35327734bdc6e14f
kpatch-patch-3_10_0-957_76_1-debuginfo-1-3.el7.ppc64le.rpm SHA-256: 74d8b1e2dc4934a98846994953058eeb7bb29814ef85a68d9bf2c0797316566d
kpatch-patch-3_10_0-957_78_2-1-2.el7.ppc64le.rpm SHA-256: 9b42223a5db7717dbdd7a5e1015e7875c27483b4f2c05fae7d1f3c51d3d0ee4f
kpatch-patch-3_10_0-957_78_2-debuginfo-1-2.el7.ppc64le.rpm SHA-256: 3cbebed816f1228e7d37cc5367d5f0ed1c36a179642b3c8d37e0738aee1787ea
kpatch-patch-3_10_0-957_80_1-1-1.el7.ppc64le.rpm SHA-256: 07e97b637e106e4ef0bf538bfbb59a12f417c0411ccb2854db38268e673dfec7
kpatch-patch-3_10_0-957_80_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 011a75639e8c189662ac758a52b9e53b316e1077dd476c6c891b4cd95b593496

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kpatch-patch-3_10_0-957_61_1-1-6.el7.src.rpm SHA-256: 637a4a3f0a9a728956a30a746b330bb4d6b571e6ee3ed284c4acd027e2567851
kpatch-patch-3_10_0-957_61_2-1-6.el7.src.rpm SHA-256: 2ed30322b5f01d7fcf2bdc5fe1114cf72282c95cfa421be5971f07731b2ea4b5
kpatch-patch-3_10_0-957_62_1-1-6.el7.src.rpm SHA-256: f93f71c7f5784cc6e5b13746d3641f31fbd8ca09315ed0d2ee00f45ec67d4b63
kpatch-patch-3_10_0-957_65_1-1-6.el7.src.rpm SHA-256: a264d4a9e78151e5e737b2def39feea772eb40e9ae76978de6aa212a8b9ed896
kpatch-patch-3_10_0-957_66_1-1-6.el7.src.rpm SHA-256: 6882322a5f5775b8905390fd9bea37c4507f8a08c8c2341c7b619c17dc704fbb
kpatch-patch-3_10_0-957_70_1-1-5.el7.src.rpm SHA-256: 5c3d60bdc846612ca804137ee9ed3bbbb545a201e46f169b29a925b49981fe45
kpatch-patch-3_10_0-957_72_1-1-3.el7.src.rpm SHA-256: 3cf4db94750472906fe22471f96cc9b0c2da6c8612d0473f1e3873304430d3bd
kpatch-patch-3_10_0-957_76_1-1-3.el7.src.rpm SHA-256: 70ab9f01fed00ca150cffc3a4cb93434eed7e43037bc81d1511456b3a392da2b
kpatch-patch-3_10_0-957_78_2-1-2.el7.src.rpm SHA-256: 7c66c17a24dacef97b406c3bd283a507b4c0cb42d35e6ba8d4f07a38b34069db
kpatch-patch-3_10_0-957_80_1-1-1.el7.src.rpm SHA-256: 536409404f8270a040cc2c6f8e9985cdb2a36c4305a0acbc8cb167b8dc6e6e76
x86_64
kpatch-patch-3_10_0-957_61_1-1-6.el7.x86_64.rpm SHA-256: 6bebc5501c8beace1d0ce4f479000bedda3805b617d1f80be901cc041f053bb5
kpatch-patch-3_10_0-957_61_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: be05f7a104573a1b87e533e701282bd986223613a2b1546a2f1378d9967bd563
kpatch-patch-3_10_0-957_61_2-1-6.el7.x86_64.rpm SHA-256: 03d47e431ee8f667e578dc28d3c63ed883830160a344e69eff3d4854e642920e
kpatch-patch-3_10_0-957_61_2-debuginfo-1-6.el7.x86_64.rpm SHA-256: 2902e74a5c10970b6ddb0c883039091ff1ec1c857a86d430254aba58e070d2dd
kpatch-patch-3_10_0-957_62_1-1-6.el7.x86_64.rpm SHA-256: 13be6840c240a591e489998e0743bd31d67fd1398b2d8914b1375239b61deddc
kpatch-patch-3_10_0-957_62_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: f608229f705c54f712ca93f60d3fad4af4a8fcf6ebb73775af65da4032ab5823
kpatch-patch-3_10_0-957_65_1-1-6.el7.x86_64.rpm SHA-256: b2958814dcbeb69829ccb465c35fdada15e5f605054f698308c21500a7f7d23c
kpatch-patch-3_10_0-957_65_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 837c12723e97f0f3675d5772cba748927409947dfd1604d833c7acf751aeee81
kpatch-patch-3_10_0-957_66_1-1-6.el7.x86_64.rpm SHA-256: 79da928cae291aa9920b7b0497c504e1b9f398ec9c38f9b795c68bb036f4a755
kpatch-patch-3_10_0-957_66_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 16f9cc9a49fc7612e808c1525527b3d2306fc933b8d1ec205b9ae6b7c5c9ea4d
kpatch-patch-3_10_0-957_70_1-1-5.el7.x86_64.rpm SHA-256: 5962c1199716ba327355e901e5ff6758b91e9a4e1ddd848f1fab7772adae3697
kpatch-patch-3_10_0-957_70_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: c39234e22979e09a1cbc4d1a6e29f51498f7603bb635276218bd1638b7c9e1e5
kpatch-patch-3_10_0-957_72_1-1-3.el7.x86_64.rpm SHA-256: bf8fdc1e7a1ef1a2611c5fcb59ce942499f42673b20cc213ed602a6d7bcf8271
kpatch-patch-3_10_0-957_72_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: b37aa53000665f3f2d3ed6ef8e7eedb49bc43743c07137fb0afc9a6cd6c58342
kpatch-patch-3_10_0-957_76_1-1-3.el7.x86_64.rpm SHA-256: fc97c9ff488067699ee79caa122a26c29d9275a9a569692409fb784a51f111ad
kpatch-patch-3_10_0-957_76_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 8b3e372c95298cb0f5bf7789720328a7763bb0a99859394839e74c97d48ddf1c
kpatch-patch-3_10_0-957_78_2-1-2.el7.x86_64.rpm SHA-256: a46d49fb79e795b4c25cee25eabd2f0e984ef59a2fe9d2df3cbd9764e0e4f2ea
kpatch-patch-3_10_0-957_78_2-debuginfo-1-2.el7.x86_64.rpm SHA-256: 738720be78760f18592d85f1124e92d525a970fba480c1cf3de0263371d7bbed
kpatch-patch-3_10_0-957_80_1-1-1.el7.x86_64.rpm SHA-256: 4029f20748d4860d64b319ca98e0415b1d4fc030cda9a8937ecc81626a66bb02
kpatch-patch-3_10_0-957_80_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 7aae7b088273be80a408c9f34a34cc5c6e797543aefeb1e800fe95a496818b53

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter