Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:4798 - Security Advisory
Issued:
2021-11-23
Updated:
2021-11-23

RHSA-2021:4798 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

CVEs

  • CVE-2020-36385

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kpatch-patch-3_10_0-1160_11_1-1-10.el7.src.rpm SHA-256: 1f0ffac079027d04a06fb325b4270be750fef26737fee0cb2bcec8dd8bc2ea9a
kpatch-patch-3_10_0-1160_15_2-1-10.el7.src.rpm SHA-256: ce545863716b21c7de636781f984188f3d6717af4d474704714de173c7bf6f9c
kpatch-patch-3_10_0-1160_21_1-1-8.el7.src.rpm SHA-256: 91549d5789a9b65dc4e277a1188d90952616ad628e274276c36f5df42f9d2af2
kpatch-patch-3_10_0-1160_24_1-1-6.el7.src.rpm SHA-256: 070957155dd297347433b1f16a62bde880f0ed99d810482a98bdebaf046934d8
kpatch-patch-3_10_0-1160_25_1-1-6.el7.src.rpm SHA-256: 449121955e97cd49d674411b92eaaae05bf7c1b0278bf6bb502a2d2e3da20da1
kpatch-patch-3_10_0-1160_31_1-1-5.el7.src.rpm SHA-256: e4bbb6f8c107a8828d266f38aac86869c1301306b90e1bf3512773b11972123b
kpatch-patch-3_10_0-1160_36_2-1-4.el7.src.rpm SHA-256: dbe892cdbff0c939e18a1821adbe3639784c3182cb4c7b3b8e7765160f750a22
kpatch-patch-3_10_0-1160_41_1-1-3.el7.src.rpm SHA-256: edd03916765443ffa7c57312624b6321a2175c99845afd8963d3adc3288632cc
kpatch-patch-3_10_0-1160_42_2-1-2.el7.src.rpm SHA-256: 222e5f8605f9bb3380dae65dd6528e3dfbee6d48704d3fbb86621f07a7bb4567
kpatch-patch-3_10_0-1160_45_1-1-1.el7.src.rpm SHA-256: 20f05cd6cb2b404051d062b41056bdade3f214d59cab31dd8c11d5b37422fb3d
x86_64
kpatch-patch-3_10_0-1160_11_1-1-10.el7.x86_64.rpm SHA-256: 9b88c4ff0ea23e6871e6bc776f913583b5d07c13e54a666bf9697c8335127ca8
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-10.el7.x86_64.rpm SHA-256: 51e15749a0872d244a5634d8540847df0e90dce5db3717e67425c07381364de3
kpatch-patch-3_10_0-1160_15_2-1-10.el7.x86_64.rpm SHA-256: 62e689158c551eae2d06c7477dc3b6afebc2f89aeb53a2a63725819aaf2689b2
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-10.el7.x86_64.rpm SHA-256: 8fea103c1487785d6e614955dcb6db9947b3f6fcc15fbda2b3279bafab1ab9a3
kpatch-patch-3_10_0-1160_21_1-1-8.el7.x86_64.rpm SHA-256: 868b86d16164690c0d4bfabf0bbb94cc71313d4f6f74b61aeedf55b6298f2095
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-8.el7.x86_64.rpm SHA-256: 1c3d1dc94693b8299be66e0ba2605108bc00628c826f0a7505ce4555ece22ec1
kpatch-patch-3_10_0-1160_24_1-1-6.el7.x86_64.rpm SHA-256: ab574481bbfe8453c57093b57e701a28b78666feb0475720b50715a29129468e
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 5e094adcb7abb242204f3af62fa194f5e41cf98c8ad01412d23886aef24c3702
kpatch-patch-3_10_0-1160_25_1-1-6.el7.x86_64.rpm SHA-256: 726ee9d1f524be668354e5d8b390ff6ceed37cbdf14591528aad107eba45b11f
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: fb0e1530b606cdae2781a7458d10068acd57c2a677fca51eaee02e05cc5d6aeb
kpatch-patch-3_10_0-1160_31_1-1-5.el7.x86_64.rpm SHA-256: 08ecb865e0d15b97e65581bace3149c98fdc8209e763fe30c81b4c49c5d3c1a2
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 730aaeea0ff122e974623d728f0e7b3dc643714064da25b7d5275e09b5f63a63
kpatch-patch-3_10_0-1160_36_2-1-4.el7.x86_64.rpm SHA-256: 06908e92d2e4ff34e6a8af6e330fc1bc306462cca3e6bdf122fede6f8c2b8edb
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-4.el7.x86_64.rpm SHA-256: ad231153d128300a65c5cba432f6a11aaf2bc49de3c4ceeb48081551797c2274
kpatch-patch-3_10_0-1160_41_1-1-3.el7.x86_64.rpm SHA-256: f5735ebceb5ea1834de08a67bcc45c2bfe317dc62282eaf82d8ac9a15774ddc8
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 9df8ae8aade4030a807b53012091412d24197343efeadba1b79f2a53720e446a
kpatch-patch-3_10_0-1160_42_2-1-2.el7.x86_64.rpm SHA-256: b445126946874acdcee87137c549adf5b29674ec2aecd7a80aaac64ae645bcab
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-2.el7.x86_64.rpm SHA-256: d070f4a88b9cb2affc77f2c266df4d5af10199ef535e067311b5a20691640045
kpatch-patch-3_10_0-1160_45_1-1-1.el7.x86_64.rpm SHA-256: 4c4a84ef5b6f1f797f51e21c613d00507dbda0fccbe87f8022dad320d8965a43
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 31358954d5bb50e8315acb6210d52a9713e818878c76fda947e41e656ddfa8ad

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kpatch-patch-3_10_0-1160_11_1-1-10.el7.src.rpm SHA-256: 1f0ffac079027d04a06fb325b4270be750fef26737fee0cb2bcec8dd8bc2ea9a
kpatch-patch-3_10_0-1160_15_2-1-10.el7.src.rpm SHA-256: ce545863716b21c7de636781f984188f3d6717af4d474704714de173c7bf6f9c
kpatch-patch-3_10_0-1160_21_1-1-8.el7.src.rpm SHA-256: 91549d5789a9b65dc4e277a1188d90952616ad628e274276c36f5df42f9d2af2
kpatch-patch-3_10_0-1160_24_1-1-6.el7.src.rpm SHA-256: 070957155dd297347433b1f16a62bde880f0ed99d810482a98bdebaf046934d8
kpatch-patch-3_10_0-1160_25_1-1-6.el7.src.rpm SHA-256: 449121955e97cd49d674411b92eaaae05bf7c1b0278bf6bb502a2d2e3da20da1
kpatch-patch-3_10_0-1160_31_1-1-5.el7.src.rpm SHA-256: e4bbb6f8c107a8828d266f38aac86869c1301306b90e1bf3512773b11972123b
kpatch-patch-3_10_0-1160_36_2-1-4.el7.src.rpm SHA-256: dbe892cdbff0c939e18a1821adbe3639784c3182cb4c7b3b8e7765160f750a22
kpatch-patch-3_10_0-1160_41_1-1-3.el7.src.rpm SHA-256: edd03916765443ffa7c57312624b6321a2175c99845afd8963d3adc3288632cc
kpatch-patch-3_10_0-1160_42_2-1-2.el7.src.rpm SHA-256: 222e5f8605f9bb3380dae65dd6528e3dfbee6d48704d3fbb86621f07a7bb4567
kpatch-patch-3_10_0-1160_45_1-1-1.el7.src.rpm SHA-256: 20f05cd6cb2b404051d062b41056bdade3f214d59cab31dd8c11d5b37422fb3d
x86_64
kpatch-patch-3_10_0-1160_11_1-1-10.el7.x86_64.rpm SHA-256: 9b88c4ff0ea23e6871e6bc776f913583b5d07c13e54a666bf9697c8335127ca8
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-10.el7.x86_64.rpm SHA-256: 51e15749a0872d244a5634d8540847df0e90dce5db3717e67425c07381364de3
kpatch-patch-3_10_0-1160_15_2-1-10.el7.x86_64.rpm SHA-256: 62e689158c551eae2d06c7477dc3b6afebc2f89aeb53a2a63725819aaf2689b2
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-10.el7.x86_64.rpm SHA-256: 8fea103c1487785d6e614955dcb6db9947b3f6fcc15fbda2b3279bafab1ab9a3
kpatch-patch-3_10_0-1160_21_1-1-8.el7.x86_64.rpm SHA-256: 868b86d16164690c0d4bfabf0bbb94cc71313d4f6f74b61aeedf55b6298f2095
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-8.el7.x86_64.rpm SHA-256: 1c3d1dc94693b8299be66e0ba2605108bc00628c826f0a7505ce4555ece22ec1
kpatch-patch-3_10_0-1160_24_1-1-6.el7.x86_64.rpm SHA-256: ab574481bbfe8453c57093b57e701a28b78666feb0475720b50715a29129468e
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 5e094adcb7abb242204f3af62fa194f5e41cf98c8ad01412d23886aef24c3702
kpatch-patch-3_10_0-1160_25_1-1-6.el7.x86_64.rpm SHA-256: 726ee9d1f524be668354e5d8b390ff6ceed37cbdf14591528aad107eba45b11f
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: fb0e1530b606cdae2781a7458d10068acd57c2a677fca51eaee02e05cc5d6aeb
kpatch-patch-3_10_0-1160_31_1-1-5.el7.x86_64.rpm SHA-256: 08ecb865e0d15b97e65581bace3149c98fdc8209e763fe30c81b4c49c5d3c1a2
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 730aaeea0ff122e974623d728f0e7b3dc643714064da25b7d5275e09b5f63a63
kpatch-patch-3_10_0-1160_36_2-1-4.el7.x86_64.rpm SHA-256: 06908e92d2e4ff34e6a8af6e330fc1bc306462cca3e6bdf122fede6f8c2b8edb
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-4.el7.x86_64.rpm SHA-256: ad231153d128300a65c5cba432f6a11aaf2bc49de3c4ceeb48081551797c2274
kpatch-patch-3_10_0-1160_41_1-1-3.el7.x86_64.rpm SHA-256: f5735ebceb5ea1834de08a67bcc45c2bfe317dc62282eaf82d8ac9a15774ddc8
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 9df8ae8aade4030a807b53012091412d24197343efeadba1b79f2a53720e446a
kpatch-patch-3_10_0-1160_42_2-1-2.el7.x86_64.rpm SHA-256: b445126946874acdcee87137c549adf5b29674ec2aecd7a80aaac64ae645bcab
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-2.el7.x86_64.rpm SHA-256: d070f4a88b9cb2affc77f2c266df4d5af10199ef535e067311b5a20691640045
kpatch-patch-3_10_0-1160_45_1-1-1.el7.x86_64.rpm SHA-256: 4c4a84ef5b6f1f797f51e21c613d00507dbda0fccbe87f8022dad320d8965a43
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 31358954d5bb50e8315acb6210d52a9713e818878c76fda947e41e656ddfa8ad

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kpatch-patch-3_10_0-1160_11_1-1-10.el7.src.rpm SHA-256: 1f0ffac079027d04a06fb325b4270be750fef26737fee0cb2bcec8dd8bc2ea9a
kpatch-patch-3_10_0-1160_15_2-1-10.el7.src.rpm SHA-256: ce545863716b21c7de636781f984188f3d6717af4d474704714de173c7bf6f9c
kpatch-patch-3_10_0-1160_21_1-1-8.el7.src.rpm SHA-256: 91549d5789a9b65dc4e277a1188d90952616ad628e274276c36f5df42f9d2af2
kpatch-patch-3_10_0-1160_24_1-1-6.el7.src.rpm SHA-256: 070957155dd297347433b1f16a62bde880f0ed99d810482a98bdebaf046934d8
kpatch-patch-3_10_0-1160_25_1-1-6.el7.src.rpm SHA-256: 449121955e97cd49d674411b92eaaae05bf7c1b0278bf6bb502a2d2e3da20da1
kpatch-patch-3_10_0-1160_31_1-1-5.el7.src.rpm SHA-256: e4bbb6f8c107a8828d266f38aac86869c1301306b90e1bf3512773b11972123b
kpatch-patch-3_10_0-1160_36_2-1-4.el7.src.rpm SHA-256: dbe892cdbff0c939e18a1821adbe3639784c3182cb4c7b3b8e7765160f750a22
kpatch-patch-3_10_0-1160_41_1-1-3.el7.src.rpm SHA-256: edd03916765443ffa7c57312624b6321a2175c99845afd8963d3adc3288632cc
kpatch-patch-3_10_0-1160_42_2-1-2.el7.src.rpm SHA-256: 222e5f8605f9bb3380dae65dd6528e3dfbee6d48704d3fbb86621f07a7bb4567
kpatch-patch-3_10_0-1160_45_1-1-1.el7.src.rpm SHA-256: 20f05cd6cb2b404051d062b41056bdade3f214d59cab31dd8c11d5b37422fb3d
ppc64le
kpatch-patch-3_10_0-1160_11_1-1-10.el7.ppc64le.rpm SHA-256: d36922afa0386a19c4556a037a78b29f54f0977bd9c0db6ff0b02af5410315c0
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-10.el7.ppc64le.rpm SHA-256: 324a34204cb86661f037e7fe202374f2d7a42b1a8f5d6238d06af3f13d968921
kpatch-patch-3_10_0-1160_15_2-1-10.el7.ppc64le.rpm SHA-256: b5a794193c5f3dde749dd4c4027a20a505756eec03d1d19851ad0229d039728b
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-10.el7.ppc64le.rpm SHA-256: ea4beeafd3d1db366acfb364a6838db9e2f0888209d30bc47f2caa1afa63489d
kpatch-patch-3_10_0-1160_21_1-1-8.el7.ppc64le.rpm SHA-256: 5945bbf397f64121f51a6075a1b432099c5b0872ee73282cf426e6568e4fa2ef
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-8.el7.ppc64le.rpm SHA-256: cc416a15660767146a61c7201e3887faa5fa180889e2ec99395647bc604d5d1c
kpatch-patch-3_10_0-1160_24_1-1-6.el7.ppc64le.rpm SHA-256: 93bcd3f60b0c8c2e30fda321da5118d684fe49557533c71f0017c2d3424be4b5
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: b7adbe22ea481269ea0da8448841c7b409081bd77ca23380cadf3318160c610b
kpatch-patch-3_10_0-1160_25_1-1-6.el7.ppc64le.rpm SHA-256: 575f459fff97c8b7c8b5418ff07c9ceb0bf1a42ec958e518ea5df3acdc798908
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: 43f6c6999a8e5519bad535ce7f0a1ed408d69830bfd21807436ca80f507e5408
kpatch-patch-3_10_0-1160_31_1-1-5.el7.ppc64le.rpm SHA-256: a2951d9d84b12fd14fc61e34d7ec854fe184e045dff292e09359b6e921aa2bd7
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 9fb6923bef9ec80bd32bafb9c90cdc8b23685f0b3f0a749d37debfb9bb188555
kpatch-patch-3_10_0-1160_36_2-1-4.el7.ppc64le.rpm SHA-256: 3ee58171db3cd6de1da7a7607cf05ae8832f6dad309e5664075673e3e0c7338a
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 174930b298222bf01ccb3b68fd6a2bf0f8532329e6fba3506166ec168098d588
kpatch-patch-3_10_0-1160_41_1-1-3.el7.ppc64le.rpm SHA-256: 000c7ab3d0a3b281e9efc85939bf7728d9a0049ce07609c98a5072011843b796
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-3.el7.ppc64le.rpm SHA-256: 61a3b67b719a7b9c60b97edf9811b22b910aa657a31efcb0359b7fccde64df48
kpatch-patch-3_10_0-1160_42_2-1-2.el7.ppc64le.rpm SHA-256: 0a1a040ace23b3f8f7b4ec048608bdb79a76c8d61bcef4899612af97b349594b
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-2.el7.ppc64le.rpm SHA-256: ab7e3451f633e97ca50fa9be55c90e5f2f2eb4560ade719acbd58c48f0bbc940
kpatch-patch-3_10_0-1160_45_1-1-1.el7.ppc64le.rpm SHA-256: cab2e7e86c24ac599faffcf3a8dd3a39faba0572d356a3721b7ae8cbc7cd9b9d
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 07dc1de4e069b0dbe2250076409085dd5c0884575f7b1e165bfcc025a93e57ba

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kpatch-patch-3_10_0-1160_11_1-1-10.el7.src.rpm SHA-256: 1f0ffac079027d04a06fb325b4270be750fef26737fee0cb2bcec8dd8bc2ea9a
kpatch-patch-3_10_0-1160_15_2-1-10.el7.src.rpm SHA-256: ce545863716b21c7de636781f984188f3d6717af4d474704714de173c7bf6f9c
kpatch-patch-3_10_0-1160_21_1-1-8.el7.src.rpm SHA-256: 91549d5789a9b65dc4e277a1188d90952616ad628e274276c36f5df42f9d2af2
kpatch-patch-3_10_0-1160_24_1-1-6.el7.src.rpm SHA-256: 070957155dd297347433b1f16a62bde880f0ed99d810482a98bdebaf046934d8
kpatch-patch-3_10_0-1160_25_1-1-6.el7.src.rpm SHA-256: 449121955e97cd49d674411b92eaaae05bf7c1b0278bf6bb502a2d2e3da20da1
kpatch-patch-3_10_0-1160_31_1-1-5.el7.src.rpm SHA-256: e4bbb6f8c107a8828d266f38aac86869c1301306b90e1bf3512773b11972123b
kpatch-patch-3_10_0-1160_36_2-1-4.el7.src.rpm SHA-256: dbe892cdbff0c939e18a1821adbe3639784c3182cb4c7b3b8e7765160f750a22
kpatch-patch-3_10_0-1160_41_1-1-3.el7.src.rpm SHA-256: edd03916765443ffa7c57312624b6321a2175c99845afd8963d3adc3288632cc
kpatch-patch-3_10_0-1160_42_2-1-2.el7.src.rpm SHA-256: 222e5f8605f9bb3380dae65dd6528e3dfbee6d48704d3fbb86621f07a7bb4567
kpatch-patch-3_10_0-1160_45_1-1-1.el7.src.rpm SHA-256: 20f05cd6cb2b404051d062b41056bdade3f214d59cab31dd8c11d5b37422fb3d
ppc64le
kpatch-patch-3_10_0-1160_11_1-1-10.el7.ppc64le.rpm SHA-256: d36922afa0386a19c4556a037a78b29f54f0977bd9c0db6ff0b02af5410315c0
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-10.el7.ppc64le.rpm SHA-256: 324a34204cb86661f037e7fe202374f2d7a42b1a8f5d6238d06af3f13d968921
kpatch-patch-3_10_0-1160_15_2-1-10.el7.ppc64le.rpm SHA-256: b5a794193c5f3dde749dd4c4027a20a505756eec03d1d19851ad0229d039728b
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-10.el7.ppc64le.rpm SHA-256: ea4beeafd3d1db366acfb364a6838db9e2f0888209d30bc47f2caa1afa63489d
kpatch-patch-3_10_0-1160_21_1-1-8.el7.ppc64le.rpm SHA-256: 5945bbf397f64121f51a6075a1b432099c5b0872ee73282cf426e6568e4fa2ef
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-8.el7.ppc64le.rpm SHA-256: cc416a15660767146a61c7201e3887faa5fa180889e2ec99395647bc604d5d1c
kpatch-patch-3_10_0-1160_24_1-1-6.el7.ppc64le.rpm SHA-256: 93bcd3f60b0c8c2e30fda321da5118d684fe49557533c71f0017c2d3424be4b5
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: b7adbe22ea481269ea0da8448841c7b409081bd77ca23380cadf3318160c610b
kpatch-patch-3_10_0-1160_25_1-1-6.el7.ppc64le.rpm SHA-256: 575f459fff97c8b7c8b5418ff07c9ceb0bf1a42ec958e518ea5df3acdc798908
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: 43f6c6999a8e5519bad535ce7f0a1ed408d69830bfd21807436ca80f507e5408
kpatch-patch-3_10_0-1160_31_1-1-5.el7.ppc64le.rpm SHA-256: a2951d9d84b12fd14fc61e34d7ec854fe184e045dff292e09359b6e921aa2bd7
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 9fb6923bef9ec80bd32bafb9c90cdc8b23685f0b3f0a749d37debfb9bb188555
kpatch-patch-3_10_0-1160_36_2-1-4.el7.ppc64le.rpm SHA-256: 3ee58171db3cd6de1da7a7607cf05ae8832f6dad309e5664075673e3e0c7338a
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 174930b298222bf01ccb3b68fd6a2bf0f8532329e6fba3506166ec168098d588
kpatch-patch-3_10_0-1160_41_1-1-3.el7.ppc64le.rpm SHA-256: 000c7ab3d0a3b281e9efc85939bf7728d9a0049ce07609c98a5072011843b796
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-3.el7.ppc64le.rpm SHA-256: 61a3b67b719a7b9c60b97edf9811b22b910aa657a31efcb0359b7fccde64df48
kpatch-patch-3_10_0-1160_42_2-1-2.el7.ppc64le.rpm SHA-256: 0a1a040ace23b3f8f7b4ec048608bdb79a76c8d61bcef4899612af97b349594b
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-2.el7.ppc64le.rpm SHA-256: ab7e3451f633e97ca50fa9be55c90e5f2f2eb4560ade719acbd58c48f0bbc940
kpatch-patch-3_10_0-1160_45_1-1-1.el7.ppc64le.rpm SHA-256: cab2e7e86c24ac599faffcf3a8dd3a39faba0572d356a3721b7ae8cbc7cd9b9d
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 07dc1de4e069b0dbe2250076409085dd5c0884575f7b1e165bfcc025a93e57ba

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility