Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0592 - Security Advisory
Issued:
2022-02-22
Updated:
2022-02-22

RHSA-2022:0592 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
  • kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
  • kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
  • kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
  • kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
  • BZ - 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
  • BZ - 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
  • BZ - 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
  • BZ - 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation

CVEs

  • CVE-2020-0466
  • CVE-2021-0920
  • CVE-2021-4155
  • CVE-2022-0330
  • CVE-2022-22942

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kpatch-patch-3_10_0-1160_21_1-1-9.el7.src.rpm SHA-256: b64a7ec384fb30a84227ada3bb6314fcec3e0b42627a3ed5a036297f5541e263
kpatch-patch-3_10_0-1160_24_1-1-7.el7.src.rpm SHA-256: 57f603bf1d1708770446a05f5b0f6ef6bc870c3a4ec805f177d75eb88682008d
kpatch-patch-3_10_0-1160_25_1-1-7.el7.src.rpm SHA-256: e29b6891927708d717618b3dfb86b2d2c7549051d4dcb8ffcd1194e739901307
kpatch-patch-3_10_0-1160_31_1-1-6.el7.src.rpm SHA-256: c0e50fb9fdc54cc80fefd42e911712e1032888fa4c5c0226420695a7ef42878e
kpatch-patch-3_10_0-1160_36_2-1-5.el7.src.rpm SHA-256: 7a97353e047cef06ffc02b0ae184a8a8e696d59f5e8675982ac55bed3a51d89f
kpatch-patch-3_10_0-1160_41_1-1-4.el7.src.rpm SHA-256: fb3923e1dec950a7f2e9edcf7581711b3eeaeb1ebe4425e70f8c5f43a32cd32a
kpatch-patch-3_10_0-1160_42_2-1-3.el7.src.rpm SHA-256: 0a83790f4d05719aee90b76f52cccbb930dc20d5f1bfcb94d5beab7a1d290674
kpatch-patch-3_10_0-1160_45_1-1-2.el7.src.rpm SHA-256: 2da7fe326e855a00387c9d756b11345ad5d1a52fb56388108bec2340bda6d859
kpatch-patch-3_10_0-1160_49_1-1-1.el7.src.rpm SHA-256: 9d880e30eb0c99f0e2522a7710579752a8f35a7001d3710352c0cec789fb93ce
kpatch-patch-3_10_0-1160_53_1-1-1.el7.src.rpm SHA-256: 3ccc6c5217589dc4fa2c586c26d5b6ee58e02bd34a490796501bf433a562b390
x86_64
kpatch-patch-3_10_0-1160_21_1-1-9.el7.x86_64.rpm SHA-256: 44223cc8e8c839ce6c9e1323f771d14feda9697a032a304b6d0c45813243ca8a
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-9.el7.x86_64.rpm SHA-256: 03e582af40dea90dc361dfe8c4a87a413937b94b4fb1523f5e61ec3b4948ec0c
kpatch-patch-3_10_0-1160_24_1-1-7.el7.x86_64.rpm SHA-256: 450e8cf352456bf8e0f997e9afc66f847606ef3d4f720dfd7d3115163ae4e636
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: 65969a15c0832405d5a14fc2682c7444f0c61e5cd3b3a208ebb7b0c0155ba2e1
kpatch-patch-3_10_0-1160_25_1-1-7.el7.x86_64.rpm SHA-256: 53f6868f9ba4310c618d14a05022bed2e260f67772e9cc6dffb0966864b6f92c
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: f7acc95e44f288f55679b527761d337ce91ad04e39eb48dafbff420d50143cad
kpatch-patch-3_10_0-1160_31_1-1-6.el7.x86_64.rpm SHA-256: 6d03aabf2b12db3e48aa1ac92405fa959574436c747f6de5b9ca3c1377de8a1a
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 36f88a3753210d2caf923a03b1e2c566783162823e954ccb16bae89b027640c0
kpatch-patch-3_10_0-1160_36_2-1-5.el7.x86_64.rpm SHA-256: cc993e6468a7ace02ccae6dc014d072804f89c07baac903fef6d478febc4ee21
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-5.el7.x86_64.rpm SHA-256: 2b6fde9f0afdcb06b25180d865687f061c9d8576320ecdc5bfd19074c1d3dd6b
kpatch-patch-3_10_0-1160_41_1-1-4.el7.x86_64.rpm SHA-256: 824446672ec61330f49a6f59ace78e9a24e63aa58521eb6f67e20403fe911d34
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 53c442f15f61d204747f104fcfedba5b5fcedc534f3b2fdd62fe9b475c4387d7
kpatch-patch-3_10_0-1160_42_2-1-3.el7.x86_64.rpm SHA-256: f1a3df260884ab25f2c33dabbd9a4c3b77c083e5f0f0ff2deee38630c84abee7
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-3.el7.x86_64.rpm SHA-256: a0362422386e56a6bb1df74e985660dabb052d2325c828463d6632559288b38c
kpatch-patch-3_10_0-1160_45_1-1-2.el7.x86_64.rpm SHA-256: 7b3a616d6f9ee3d4b66b8a4403b169dd80b4f410be034f950d087effca30c865
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: dde11753e0a992dad35cd8386e8376b4b997cfd6a08b14a1878840568b1a9495
kpatch-patch-3_10_0-1160_49_1-1-1.el7.x86_64.rpm SHA-256: 9c6f434af20714b2f2113af75b533062310fa1ccb8040b0b14b52d2f8b98d681
kpatch-patch-3_10_0-1160_49_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: e870ce49c1425da3c3d67eecc013c195db2c774ce01301808c3d32dce070b870
kpatch-patch-3_10_0-1160_53_1-1-1.el7.x86_64.rpm SHA-256: 135d91d571c5c672ef59401d5e9051fa774c9c115d4e7284e185139246eed9f6
kpatch-patch-3_10_0-1160_53_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 9e0881188b3cbafa813787284b7794c863c7bd30e048e6e2c81e9cc1370bb184

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kpatch-patch-3_10_0-1160_21_1-1-9.el7.src.rpm SHA-256: b64a7ec384fb30a84227ada3bb6314fcec3e0b42627a3ed5a036297f5541e263
kpatch-patch-3_10_0-1160_24_1-1-7.el7.src.rpm SHA-256: 57f603bf1d1708770446a05f5b0f6ef6bc870c3a4ec805f177d75eb88682008d
kpatch-patch-3_10_0-1160_25_1-1-7.el7.src.rpm SHA-256: e29b6891927708d717618b3dfb86b2d2c7549051d4dcb8ffcd1194e739901307
kpatch-patch-3_10_0-1160_31_1-1-6.el7.src.rpm SHA-256: c0e50fb9fdc54cc80fefd42e911712e1032888fa4c5c0226420695a7ef42878e
kpatch-patch-3_10_0-1160_36_2-1-5.el7.src.rpm SHA-256: 7a97353e047cef06ffc02b0ae184a8a8e696d59f5e8675982ac55bed3a51d89f
kpatch-patch-3_10_0-1160_41_1-1-4.el7.src.rpm SHA-256: fb3923e1dec950a7f2e9edcf7581711b3eeaeb1ebe4425e70f8c5f43a32cd32a
kpatch-patch-3_10_0-1160_42_2-1-3.el7.src.rpm SHA-256: 0a83790f4d05719aee90b76f52cccbb930dc20d5f1bfcb94d5beab7a1d290674
kpatch-patch-3_10_0-1160_45_1-1-2.el7.src.rpm SHA-256: 2da7fe326e855a00387c9d756b11345ad5d1a52fb56388108bec2340bda6d859
kpatch-patch-3_10_0-1160_49_1-1-1.el7.src.rpm SHA-256: 9d880e30eb0c99f0e2522a7710579752a8f35a7001d3710352c0cec789fb93ce
kpatch-patch-3_10_0-1160_53_1-1-1.el7.src.rpm SHA-256: 3ccc6c5217589dc4fa2c586c26d5b6ee58e02bd34a490796501bf433a562b390
x86_64
kpatch-patch-3_10_0-1160_21_1-1-9.el7.x86_64.rpm SHA-256: 44223cc8e8c839ce6c9e1323f771d14feda9697a032a304b6d0c45813243ca8a
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-9.el7.x86_64.rpm SHA-256: 03e582af40dea90dc361dfe8c4a87a413937b94b4fb1523f5e61ec3b4948ec0c
kpatch-patch-3_10_0-1160_24_1-1-7.el7.x86_64.rpm SHA-256: 450e8cf352456bf8e0f997e9afc66f847606ef3d4f720dfd7d3115163ae4e636
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: 65969a15c0832405d5a14fc2682c7444f0c61e5cd3b3a208ebb7b0c0155ba2e1
kpatch-patch-3_10_0-1160_25_1-1-7.el7.x86_64.rpm SHA-256: 53f6868f9ba4310c618d14a05022bed2e260f67772e9cc6dffb0966864b6f92c
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: f7acc95e44f288f55679b527761d337ce91ad04e39eb48dafbff420d50143cad
kpatch-patch-3_10_0-1160_31_1-1-6.el7.x86_64.rpm SHA-256: 6d03aabf2b12db3e48aa1ac92405fa959574436c747f6de5b9ca3c1377de8a1a
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 36f88a3753210d2caf923a03b1e2c566783162823e954ccb16bae89b027640c0
kpatch-patch-3_10_0-1160_36_2-1-5.el7.x86_64.rpm SHA-256: cc993e6468a7ace02ccae6dc014d072804f89c07baac903fef6d478febc4ee21
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-5.el7.x86_64.rpm SHA-256: 2b6fde9f0afdcb06b25180d865687f061c9d8576320ecdc5bfd19074c1d3dd6b
kpatch-patch-3_10_0-1160_41_1-1-4.el7.x86_64.rpm SHA-256: 824446672ec61330f49a6f59ace78e9a24e63aa58521eb6f67e20403fe911d34
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 53c442f15f61d204747f104fcfedba5b5fcedc534f3b2fdd62fe9b475c4387d7
kpatch-patch-3_10_0-1160_42_2-1-3.el7.x86_64.rpm SHA-256: f1a3df260884ab25f2c33dabbd9a4c3b77c083e5f0f0ff2deee38630c84abee7
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-3.el7.x86_64.rpm SHA-256: a0362422386e56a6bb1df74e985660dabb052d2325c828463d6632559288b38c
kpatch-patch-3_10_0-1160_45_1-1-2.el7.x86_64.rpm SHA-256: 7b3a616d6f9ee3d4b66b8a4403b169dd80b4f410be034f950d087effca30c865
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: dde11753e0a992dad35cd8386e8376b4b997cfd6a08b14a1878840568b1a9495
kpatch-patch-3_10_0-1160_49_1-1-1.el7.x86_64.rpm SHA-256: 9c6f434af20714b2f2113af75b533062310fa1ccb8040b0b14b52d2f8b98d681
kpatch-patch-3_10_0-1160_49_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: e870ce49c1425da3c3d67eecc013c195db2c774ce01301808c3d32dce070b870
kpatch-patch-3_10_0-1160_53_1-1-1.el7.x86_64.rpm SHA-256: 135d91d571c5c672ef59401d5e9051fa774c9c115d4e7284e185139246eed9f6
kpatch-patch-3_10_0-1160_53_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 9e0881188b3cbafa813787284b7794c863c7bd30e048e6e2c81e9cc1370bb184

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kpatch-patch-3_10_0-1160_21_1-1-9.el7.src.rpm SHA-256: b64a7ec384fb30a84227ada3bb6314fcec3e0b42627a3ed5a036297f5541e263
kpatch-patch-3_10_0-1160_24_1-1-7.el7.src.rpm SHA-256: 57f603bf1d1708770446a05f5b0f6ef6bc870c3a4ec805f177d75eb88682008d
kpatch-patch-3_10_0-1160_25_1-1-7.el7.src.rpm SHA-256: e29b6891927708d717618b3dfb86b2d2c7549051d4dcb8ffcd1194e739901307
kpatch-patch-3_10_0-1160_31_1-1-6.el7.src.rpm SHA-256: c0e50fb9fdc54cc80fefd42e911712e1032888fa4c5c0226420695a7ef42878e
kpatch-patch-3_10_0-1160_36_2-1-5.el7.src.rpm SHA-256: 7a97353e047cef06ffc02b0ae184a8a8e696d59f5e8675982ac55bed3a51d89f
kpatch-patch-3_10_0-1160_41_1-1-4.el7.src.rpm SHA-256: fb3923e1dec950a7f2e9edcf7581711b3eeaeb1ebe4425e70f8c5f43a32cd32a
kpatch-patch-3_10_0-1160_42_2-1-3.el7.src.rpm SHA-256: 0a83790f4d05719aee90b76f52cccbb930dc20d5f1bfcb94d5beab7a1d290674
kpatch-patch-3_10_0-1160_45_1-1-2.el7.src.rpm SHA-256: 2da7fe326e855a00387c9d756b11345ad5d1a52fb56388108bec2340bda6d859
kpatch-patch-3_10_0-1160_49_1-1-1.el7.src.rpm SHA-256: 9d880e30eb0c99f0e2522a7710579752a8f35a7001d3710352c0cec789fb93ce
kpatch-patch-3_10_0-1160_53_1-1-1.el7.src.rpm SHA-256: 3ccc6c5217589dc4fa2c586c26d5b6ee58e02bd34a490796501bf433a562b390
ppc64le
kpatch-patch-3_10_0-1160_21_1-1-9.el7.ppc64le.rpm SHA-256: 556c9e7fc9a615fd8c67347f7649a7f7f5cc1254f177d48c3fa8616a69ca4c53
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-9.el7.ppc64le.rpm SHA-256: 7029a73653937e280ecf4894405b40c85f2129b7641d0acb6815850134120171
kpatch-patch-3_10_0-1160_24_1-1-7.el7.ppc64le.rpm SHA-256: 5896f0a46b2d56a2d966fd754d5cfc5cc1a0bb254818893fc0b9f02cb2fba0b3
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-7.el7.ppc64le.rpm SHA-256: 8ee9021f9589740a1b4515415bd8f9b3dba42f9b3139d2b4723279f1bb492870
kpatch-patch-3_10_0-1160_25_1-1-7.el7.ppc64le.rpm SHA-256: 1f3c777f06b7706165f7172756abc6beb7cd6653f9c73141aad10f7be46fc4ab
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-7.el7.ppc64le.rpm SHA-256: 1b68a6ce8e4721f92eb8f83134e2e72b8acd62a4c286fd1ad45e29ad21114e08
kpatch-patch-3_10_0-1160_31_1-1-6.el7.ppc64le.rpm SHA-256: b5357b11bde1c095157c7f9bb93813e867d2d6461dedcbaace39c4041c37ea96
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: d4ee8f33c5025a9d4b86fdc9314473c894ce22aaa40a26a4881850a28f4cbcbd
kpatch-patch-3_10_0-1160_36_2-1-5.el7.ppc64le.rpm SHA-256: bebc70da3f9bd27f15aa2e1de963437cd3a5741e567d485388caaf542b27a1c1
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-5.el7.ppc64le.rpm SHA-256: fde97cb42de20c26763d4642fe2f3d087d3fb56ea1633c58ede7234cd452fe09
kpatch-patch-3_10_0-1160_41_1-1-4.el7.ppc64le.rpm SHA-256: 2c0f4e881e2e35cd3c54b9910ac174dd06b63c0b1cc8504080312ca72edd8501
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 0781bba5157525e47cea54b8eec6c9f37d31654ac53b597ee73fadfc013880d4
kpatch-patch-3_10_0-1160_42_2-1-3.el7.ppc64le.rpm SHA-256: c7ae4e77e3149049b46ee8507b222f5eecd74480bff25808ec82b26b8bcb7112
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-3.el7.ppc64le.rpm SHA-256: 68c33ec7f4409140fa9e6eb4fc6bff2f090961b0bda4e272aa46ed34e91ab060
kpatch-patch-3_10_0-1160_45_1-1-2.el7.ppc64le.rpm SHA-256: d38c546ad0d07176f1d51d1c7360e95cfeb363ebe3f184c459aa3f3d645c8e46
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-2.el7.ppc64le.rpm SHA-256: 6ca6e5d9b317fcdca89d954c819c605e8781bdc7bfdfec5debb622da7d2859cd
kpatch-patch-3_10_0-1160_49_1-1-1.el7.ppc64le.rpm SHA-256: ea496f1cb6a98768005b01f850fdcdef2ed6323f31f2edb0cde53f4e142c645d
kpatch-patch-3_10_0-1160_49_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: c52d183992775335668990eeccb89ce5893d186b9a36d91f3ebca5a5598dae1d
kpatch-patch-3_10_0-1160_53_1-1-1.el7.ppc64le.rpm SHA-256: bd27a5853772c98a3cdd310291226bf41f2ccb78c1aea8ca6dcef3073eb7efd7
kpatch-patch-3_10_0-1160_53_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 34b5ecf735be0f52826d3e5fc4863f833fa82532412f5b8843fa1c0e92c264c0

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kpatch-patch-3_10_0-1160_21_1-1-9.el7.src.rpm SHA-256: b64a7ec384fb30a84227ada3bb6314fcec3e0b42627a3ed5a036297f5541e263
kpatch-patch-3_10_0-1160_24_1-1-7.el7.src.rpm SHA-256: 57f603bf1d1708770446a05f5b0f6ef6bc870c3a4ec805f177d75eb88682008d
kpatch-patch-3_10_0-1160_25_1-1-7.el7.src.rpm SHA-256: e29b6891927708d717618b3dfb86b2d2c7549051d4dcb8ffcd1194e739901307
kpatch-patch-3_10_0-1160_31_1-1-6.el7.src.rpm SHA-256: c0e50fb9fdc54cc80fefd42e911712e1032888fa4c5c0226420695a7ef42878e
kpatch-patch-3_10_0-1160_36_2-1-5.el7.src.rpm SHA-256: 7a97353e047cef06ffc02b0ae184a8a8e696d59f5e8675982ac55bed3a51d89f
kpatch-patch-3_10_0-1160_41_1-1-4.el7.src.rpm SHA-256: fb3923e1dec950a7f2e9edcf7581711b3eeaeb1ebe4425e70f8c5f43a32cd32a
kpatch-patch-3_10_0-1160_42_2-1-3.el7.src.rpm SHA-256: 0a83790f4d05719aee90b76f52cccbb930dc20d5f1bfcb94d5beab7a1d290674
kpatch-patch-3_10_0-1160_45_1-1-2.el7.src.rpm SHA-256: 2da7fe326e855a00387c9d756b11345ad5d1a52fb56388108bec2340bda6d859
kpatch-patch-3_10_0-1160_49_1-1-1.el7.src.rpm SHA-256: 9d880e30eb0c99f0e2522a7710579752a8f35a7001d3710352c0cec789fb93ce
kpatch-patch-3_10_0-1160_53_1-1-1.el7.src.rpm SHA-256: 3ccc6c5217589dc4fa2c586c26d5b6ee58e02bd34a490796501bf433a562b390
ppc64le
kpatch-patch-3_10_0-1160_21_1-1-9.el7.ppc64le.rpm SHA-256: 556c9e7fc9a615fd8c67347f7649a7f7f5cc1254f177d48c3fa8616a69ca4c53
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-9.el7.ppc64le.rpm SHA-256: 7029a73653937e280ecf4894405b40c85f2129b7641d0acb6815850134120171
kpatch-patch-3_10_0-1160_24_1-1-7.el7.ppc64le.rpm SHA-256: 5896f0a46b2d56a2d966fd754d5cfc5cc1a0bb254818893fc0b9f02cb2fba0b3
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-7.el7.ppc64le.rpm SHA-256: 8ee9021f9589740a1b4515415bd8f9b3dba42f9b3139d2b4723279f1bb492870
kpatch-patch-3_10_0-1160_25_1-1-7.el7.ppc64le.rpm SHA-256: 1f3c777f06b7706165f7172756abc6beb7cd6653f9c73141aad10f7be46fc4ab
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-7.el7.ppc64le.rpm SHA-256: 1b68a6ce8e4721f92eb8f83134e2e72b8acd62a4c286fd1ad45e29ad21114e08
kpatch-patch-3_10_0-1160_31_1-1-6.el7.ppc64le.rpm SHA-256: b5357b11bde1c095157c7f9bb93813e867d2d6461dedcbaace39c4041c37ea96
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: d4ee8f33c5025a9d4b86fdc9314473c894ce22aaa40a26a4881850a28f4cbcbd
kpatch-patch-3_10_0-1160_36_2-1-5.el7.ppc64le.rpm SHA-256: bebc70da3f9bd27f15aa2e1de963437cd3a5741e567d485388caaf542b27a1c1
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-5.el7.ppc64le.rpm SHA-256: fde97cb42de20c26763d4642fe2f3d087d3fb56ea1633c58ede7234cd452fe09
kpatch-patch-3_10_0-1160_41_1-1-4.el7.ppc64le.rpm SHA-256: 2c0f4e881e2e35cd3c54b9910ac174dd06b63c0b1cc8504080312ca72edd8501
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 0781bba5157525e47cea54b8eec6c9f37d31654ac53b597ee73fadfc013880d4
kpatch-patch-3_10_0-1160_42_2-1-3.el7.ppc64le.rpm SHA-256: c7ae4e77e3149049b46ee8507b222f5eecd74480bff25808ec82b26b8bcb7112
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-3.el7.ppc64le.rpm SHA-256: 68c33ec7f4409140fa9e6eb4fc6bff2f090961b0bda4e272aa46ed34e91ab060
kpatch-patch-3_10_0-1160_45_1-1-2.el7.ppc64le.rpm SHA-256: d38c546ad0d07176f1d51d1c7360e95cfeb363ebe3f184c459aa3f3d645c8e46
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-2.el7.ppc64le.rpm SHA-256: 6ca6e5d9b317fcdca89d954c819c605e8781bdc7bfdfec5debb622da7d2859cd
kpatch-patch-3_10_0-1160_49_1-1-1.el7.ppc64le.rpm SHA-256: ea496f1cb6a98768005b01f850fdcdef2ed6323f31f2edb0cde53f4e142c645d
kpatch-patch-3_10_0-1160_49_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: c52d183992775335668990eeccb89ce5893d186b9a36d91f3ebca5a5598dae1d
kpatch-patch-3_10_0-1160_53_1-1-1.el7.ppc64le.rpm SHA-256: bd27a5853772c98a3cdd310291226bf41f2ccb78c1aea8ca6dcef3073eb7efd7
kpatch-patch-3_10_0-1160_53_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 34b5ecf735be0f52826d3e5fc4863f833fa82532412f5b8843fa1c0e92c264c0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility