Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:4000 - Security Advisory
Issued:
2021-10-26
Updated:
2021-10-26

RHSA-2021:4000 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
  • kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
  • BZ - 1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

CVEs

  • CVE-2021-22543
  • CVE-2021-37576

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kpatch-patch-3_10_0-1062_40_1-1-6.el7.src.rpm SHA-256: 4c4464953c7cf12f87a2e7718161a40eda4b2a9861fb8b25617b3b268b99353d
kpatch-patch-3_10_0-1062_43_1-1-6.el7.src.rpm SHA-256: 2b6c38c2e7b86cc3fb2efc4c4f63c576f29c37e8ba9e0b0cb9efa1b5e4c5b14c
kpatch-patch-3_10_0-1062_45_1-1-6.el7.src.rpm SHA-256: 79fd5014e7ee22a5c5abcf5d157d0d54d0e35e6cb9dda27c6142dbdfb8e34ffb
kpatch-patch-3_10_0-1062_46_1-1-5.el7.src.rpm SHA-256: 2e740fa7a83dc156cf4dc1428cc8b86c23f1de5a62b957203471d90488c2ec1b
kpatch-patch-3_10_0-1062_49_1-1-3.el7.src.rpm SHA-256: daf0236221d30261f14d764c530671b763dfafdabdf66b8f22923b8b7458a7ae
kpatch-patch-3_10_0-1062_51_1-1-3.el7.src.rpm SHA-256: 6f932ca04d723e6195218b040fb163958b511f502badef197570ed832556690a
kpatch-patch-3_10_0-1062_52_2-1-2.el7.src.rpm SHA-256: b80eccbd37a5ffb64c6634af38f8cbfe109fc814ea439a805d110d01d6490c12
kpatch-patch-3_10_0-1062_56_1-1-1.el7.src.rpm SHA-256: 26f3b30628c216d809e0b04f3521a349c85cd98d8272675ad21c21cb0d3f092f
x86_64
kpatch-patch-3_10_0-1062_40_1-1-6.el7.x86_64.rpm SHA-256: 2100cd978b153309b6428cbdbc2bd4357de622580c168070247605c4a44d1c65
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 6cea7e6c0ec1a480c25ef0769c4424459ddd70ec1b9c844b34aadcaec5a246da
kpatch-patch-3_10_0-1062_43_1-1-6.el7.x86_64.rpm SHA-256: 72567bc682b52ba1cd7ed7c938b8b53cd0bfa31ad0832fc240929a641b6a53e1
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: f51923d56bdbd25debf0af76c229acc73c2312048db0e9a9f023057b06523367
kpatch-patch-3_10_0-1062_45_1-1-6.el7.x86_64.rpm SHA-256: c2077a305662ce3271ab2f3fe3ea78f1184e3859262e7f5d887e896b04c80be6
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: b5ed5c7f04c183050ebec4c499cb6cf6bc97b8256adc4c7165e30b040697012b
kpatch-patch-3_10_0-1062_46_1-1-5.el7.x86_64.rpm SHA-256: 339ab6d6aa189f14b9c2508445861765a270e04537c7438e73e95eb29f2023d5
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: c28d46064c80b3af46fd959f1cab9738823c831e7f4aa57d6d0916560bc263b6
kpatch-patch-3_10_0-1062_49_1-1-3.el7.x86_64.rpm SHA-256: 1d282145913907f9e7f01eb3bc1c4ec2a2631f2ac32082b77d342af645e2d4a8
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 566e0dd50382f4fb79930a8b8b80303880cec0a8c52ec1c437b0203e83384404
kpatch-patch-3_10_0-1062_51_1-1-3.el7.x86_64.rpm SHA-256: 64f26f62a457e9265b900e824f903cfa38a7af7b0f98f407db24b49af2fca0e8
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 3f68a1bd926e01ab471d5ef8e7c0a28aa8ddb16057aefb3bcc08fc65441003fa
kpatch-patch-3_10_0-1062_52_2-1-2.el7.x86_64.rpm SHA-256: e7d9ec5a755c7dd4a453172690073cc166863f274ed5e26d13930dad2cb6bfc0
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-2.el7.x86_64.rpm SHA-256: 9894a3b2b6ab5642e301469850ac29a8c29aada3dec58801399a48f5c19eb83d
kpatch-patch-3_10_0-1062_56_1-1-1.el7.x86_64.rpm SHA-256: f7802e9b5cd1d5928aee2002884e35a20216bee38ee63a21b4019c36846237d6
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 7de43ca6cb9234942b8118d25a7090a5f9bef3a7770e9841dc29b27896ebcf44

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
kpatch-patch-3_10_0-1062_40_1-1-6.el7.src.rpm SHA-256: 4c4464953c7cf12f87a2e7718161a40eda4b2a9861fb8b25617b3b268b99353d
kpatch-patch-3_10_0-1062_43_1-1-6.el7.src.rpm SHA-256: 2b6c38c2e7b86cc3fb2efc4c4f63c576f29c37e8ba9e0b0cb9efa1b5e4c5b14c
kpatch-patch-3_10_0-1062_45_1-1-6.el7.src.rpm SHA-256: 79fd5014e7ee22a5c5abcf5d157d0d54d0e35e6cb9dda27c6142dbdfb8e34ffb
kpatch-patch-3_10_0-1062_46_1-1-5.el7.src.rpm SHA-256: 2e740fa7a83dc156cf4dc1428cc8b86c23f1de5a62b957203471d90488c2ec1b
kpatch-patch-3_10_0-1062_49_1-1-3.el7.src.rpm SHA-256: daf0236221d30261f14d764c530671b763dfafdabdf66b8f22923b8b7458a7ae
kpatch-patch-3_10_0-1062_51_1-1-3.el7.src.rpm SHA-256: 6f932ca04d723e6195218b040fb163958b511f502badef197570ed832556690a
kpatch-patch-3_10_0-1062_52_2-1-2.el7.src.rpm SHA-256: b80eccbd37a5ffb64c6634af38f8cbfe109fc814ea439a805d110d01d6490c12
kpatch-patch-3_10_0-1062_56_1-1-1.el7.src.rpm SHA-256: 26f3b30628c216d809e0b04f3521a349c85cd98d8272675ad21c21cb0d3f092f
x86_64
kpatch-patch-3_10_0-1062_40_1-1-6.el7.x86_64.rpm SHA-256: 2100cd978b153309b6428cbdbc2bd4357de622580c168070247605c4a44d1c65
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 6cea7e6c0ec1a480c25ef0769c4424459ddd70ec1b9c844b34aadcaec5a246da
kpatch-patch-3_10_0-1062_43_1-1-6.el7.x86_64.rpm SHA-256: 72567bc682b52ba1cd7ed7c938b8b53cd0bfa31ad0832fc240929a641b6a53e1
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: f51923d56bdbd25debf0af76c229acc73c2312048db0e9a9f023057b06523367
kpatch-patch-3_10_0-1062_45_1-1-6.el7.x86_64.rpm SHA-256: c2077a305662ce3271ab2f3fe3ea78f1184e3859262e7f5d887e896b04c80be6
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: b5ed5c7f04c183050ebec4c499cb6cf6bc97b8256adc4c7165e30b040697012b
kpatch-patch-3_10_0-1062_46_1-1-5.el7.x86_64.rpm SHA-256: 339ab6d6aa189f14b9c2508445861765a270e04537c7438e73e95eb29f2023d5
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: c28d46064c80b3af46fd959f1cab9738823c831e7f4aa57d6d0916560bc263b6
kpatch-patch-3_10_0-1062_49_1-1-3.el7.x86_64.rpm SHA-256: 1d282145913907f9e7f01eb3bc1c4ec2a2631f2ac32082b77d342af645e2d4a8
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 566e0dd50382f4fb79930a8b8b80303880cec0a8c52ec1c437b0203e83384404
kpatch-patch-3_10_0-1062_51_1-1-3.el7.x86_64.rpm SHA-256: 64f26f62a457e9265b900e824f903cfa38a7af7b0f98f407db24b49af2fca0e8
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 3f68a1bd926e01ab471d5ef8e7c0a28aa8ddb16057aefb3bcc08fc65441003fa
kpatch-patch-3_10_0-1062_52_2-1-2.el7.x86_64.rpm SHA-256: e7d9ec5a755c7dd4a453172690073cc166863f274ed5e26d13930dad2cb6bfc0
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-2.el7.x86_64.rpm SHA-256: 9894a3b2b6ab5642e301469850ac29a8c29aada3dec58801399a48f5c19eb83d
kpatch-patch-3_10_0-1062_56_1-1-1.el7.x86_64.rpm SHA-256: f7802e9b5cd1d5928aee2002884e35a20216bee38ee63a21b4019c36846237d6
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 7de43ca6cb9234942b8118d25a7090a5f9bef3a7770e9841dc29b27896ebcf44

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
kpatch-patch-3_10_0-1062_40_1-1-6.el7.src.rpm SHA-256: 4c4464953c7cf12f87a2e7718161a40eda4b2a9861fb8b25617b3b268b99353d
kpatch-patch-3_10_0-1062_43_1-1-6.el7.src.rpm SHA-256: 2b6c38c2e7b86cc3fb2efc4c4f63c576f29c37e8ba9e0b0cb9efa1b5e4c5b14c
kpatch-patch-3_10_0-1062_45_1-1-6.el7.src.rpm SHA-256: 79fd5014e7ee22a5c5abcf5d157d0d54d0e35e6cb9dda27c6142dbdfb8e34ffb
kpatch-patch-3_10_0-1062_46_1-1-5.el7.src.rpm SHA-256: 2e740fa7a83dc156cf4dc1428cc8b86c23f1de5a62b957203471d90488c2ec1b
kpatch-patch-3_10_0-1062_49_1-1-3.el7.src.rpm SHA-256: daf0236221d30261f14d764c530671b763dfafdabdf66b8f22923b8b7458a7ae
kpatch-patch-3_10_0-1062_51_1-1-3.el7.src.rpm SHA-256: 6f932ca04d723e6195218b040fb163958b511f502badef197570ed832556690a
kpatch-patch-3_10_0-1062_52_2-1-2.el7.src.rpm SHA-256: b80eccbd37a5ffb64c6634af38f8cbfe109fc814ea439a805d110d01d6490c12
kpatch-patch-3_10_0-1062_56_1-1-1.el7.src.rpm SHA-256: 26f3b30628c216d809e0b04f3521a349c85cd98d8272675ad21c21cb0d3f092f
ppc64le
kpatch-patch-3_10_0-1062_40_1-1-6.el7.ppc64le.rpm SHA-256: 723f1477f3c4d953d3fb72eb168b5bdd929a4ebb11dae0dd64d62f720fb04443
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: ba6647d4a151634faef6f4c9448e2455a6f76eff88946ccb5682a955a240143c
kpatch-patch-3_10_0-1062_43_1-1-6.el7.ppc64le.rpm SHA-256: 68ddd57d762318740e30ee75688871e3f8abb954aefdf77a93a6b4f21e087db0
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: dc682f80200998821de310266e73d03750684855375fa12f66a61e1b19be7158
kpatch-patch-3_10_0-1062_45_1-1-6.el7.ppc64le.rpm SHA-256: 004bc4e5b55bdb209cce456102849dc8a26f7aa3923837e18ebbe01041a28389
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: 431c1f48148f829c08cb865bbb0505082ed25534cfaccbeaf4140027182545a7
kpatch-patch-3_10_0-1062_46_1-1-5.el7.ppc64le.rpm SHA-256: d04cb06a37d67e663e16ae02cd99f886dd475f5b51e12cb63cfd69526def2208
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 395bd536a0e9c380f24d35cc344ecbd11ec9bf072dd57d2e9b3a3b7589e68392
kpatch-patch-3_10_0-1062_49_1-1-3.el7.ppc64le.rpm SHA-256: 3597b4a71bc9ecf7ebcb6bbc3e3dc2a6a4076256f3914179e0547837bffaaf4b
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-3.el7.ppc64le.rpm SHA-256: 82afff3ff181c8ed9165460715c286695f7bbc17811088040b32fa0bd4f25c95
kpatch-patch-3_10_0-1062_51_1-1-3.el7.ppc64le.rpm SHA-256: df8b24a54a8cd7d0a78976488d16620ee7b0d9c1bb4776ed6d886d3e94762212
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-3.el7.ppc64le.rpm SHA-256: 1bfe01f43300b78dc3017b0c8163648f477fdb273ee314a71d24d0fa3fd3bd21
kpatch-patch-3_10_0-1062_52_2-1-2.el7.ppc64le.rpm SHA-256: ab0fc537dfe3c36620b3ca8ee28977290f9e5ba56fad7447ec4844741654b292
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-2.el7.ppc64le.rpm SHA-256: f3ed3f65209c35216e37b3714c9b7fe37e4ec4df1132a14762a15637f4e148db
kpatch-patch-3_10_0-1062_56_1-1-1.el7.ppc64le.rpm SHA-256: e27d678ff4c54ca50b80cafcd25d30d988a597e1644f66c39ca3fbfe0a967168
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: facd38c132f69f387a561fb775ad85433c85b5039f13de0928f68ba338871505

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
kpatch-patch-3_10_0-1062_40_1-1-6.el7.src.rpm SHA-256: 4c4464953c7cf12f87a2e7718161a40eda4b2a9861fb8b25617b3b268b99353d
kpatch-patch-3_10_0-1062_43_1-1-6.el7.src.rpm SHA-256: 2b6c38c2e7b86cc3fb2efc4c4f63c576f29c37e8ba9e0b0cb9efa1b5e4c5b14c
kpatch-patch-3_10_0-1062_45_1-1-6.el7.src.rpm SHA-256: 79fd5014e7ee22a5c5abcf5d157d0d54d0e35e6cb9dda27c6142dbdfb8e34ffb
kpatch-patch-3_10_0-1062_46_1-1-5.el7.src.rpm SHA-256: 2e740fa7a83dc156cf4dc1428cc8b86c23f1de5a62b957203471d90488c2ec1b
kpatch-patch-3_10_0-1062_49_1-1-3.el7.src.rpm SHA-256: daf0236221d30261f14d764c530671b763dfafdabdf66b8f22923b8b7458a7ae
kpatch-patch-3_10_0-1062_51_1-1-3.el7.src.rpm SHA-256: 6f932ca04d723e6195218b040fb163958b511f502badef197570ed832556690a
kpatch-patch-3_10_0-1062_52_2-1-2.el7.src.rpm SHA-256: b80eccbd37a5ffb64c6634af38f8cbfe109fc814ea439a805d110d01d6490c12
kpatch-patch-3_10_0-1062_56_1-1-1.el7.src.rpm SHA-256: 26f3b30628c216d809e0b04f3521a349c85cd98d8272675ad21c21cb0d3f092f
x86_64
kpatch-patch-3_10_0-1062_40_1-1-6.el7.x86_64.rpm SHA-256: 2100cd978b153309b6428cbdbc2bd4357de622580c168070247605c4a44d1c65
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 6cea7e6c0ec1a480c25ef0769c4424459ddd70ec1b9c844b34aadcaec5a246da
kpatch-patch-3_10_0-1062_43_1-1-6.el7.x86_64.rpm SHA-256: 72567bc682b52ba1cd7ed7c938b8b53cd0bfa31ad0832fc240929a641b6a53e1
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: f51923d56bdbd25debf0af76c229acc73c2312048db0e9a9f023057b06523367
kpatch-patch-3_10_0-1062_45_1-1-6.el7.x86_64.rpm SHA-256: c2077a305662ce3271ab2f3fe3ea78f1184e3859262e7f5d887e896b04c80be6
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: b5ed5c7f04c183050ebec4c499cb6cf6bc97b8256adc4c7165e30b040697012b
kpatch-patch-3_10_0-1062_46_1-1-5.el7.x86_64.rpm SHA-256: 339ab6d6aa189f14b9c2508445861765a270e04537c7438e73e95eb29f2023d5
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: c28d46064c80b3af46fd959f1cab9738823c831e7f4aa57d6d0916560bc263b6
kpatch-patch-3_10_0-1062_49_1-1-3.el7.x86_64.rpm SHA-256: 1d282145913907f9e7f01eb3bc1c4ec2a2631f2ac32082b77d342af645e2d4a8
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 566e0dd50382f4fb79930a8b8b80303880cec0a8c52ec1c437b0203e83384404
kpatch-patch-3_10_0-1062_51_1-1-3.el7.x86_64.rpm SHA-256: 64f26f62a457e9265b900e824f903cfa38a7af7b0f98f407db24b49af2fca0e8
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 3f68a1bd926e01ab471d5ef8e7c0a28aa8ddb16057aefb3bcc08fc65441003fa
kpatch-patch-3_10_0-1062_52_2-1-2.el7.x86_64.rpm SHA-256: e7d9ec5a755c7dd4a453172690073cc166863f274ed5e26d13930dad2cb6bfc0
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-2.el7.x86_64.rpm SHA-256: 9894a3b2b6ab5642e301469850ac29a8c29aada3dec58801399a48f5c19eb83d
kpatch-patch-3_10_0-1062_56_1-1-1.el7.x86_64.rpm SHA-256: f7802e9b5cd1d5928aee2002884e35a20216bee38ee63a21b4019c36846237d6
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 7de43ca6cb9234942b8118d25a7090a5f9bef3a7770e9841dc29b27896ebcf44

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility