Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0718 - Security Advisory
Issued:
2022-03-01
Updated:
2022-03-01

RHSA-2022:0718 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
  • kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
  • kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
  • BZ - 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
  • BZ - 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush

CVEs

  • CVE-2020-0466
  • CVE-2021-4155
  • CVE-2022-0330

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kpatch-patch-3_10_0-1062_46_1-1-7.el7.src.rpm SHA-256: c327edb5f69dcbb4f0607002e064085d170810b1e9022b0cc49c3bca77464fab
kpatch-patch-3_10_0-1062_49_1-1-5.el7.src.rpm SHA-256: a446e4b91954d84296185aa5a681360f79925648b2b2a2f7c86a51ab8e1f934d
kpatch-patch-3_10_0-1062_51_1-1-5.el7.src.rpm SHA-256: 6cb79f2c20413abd70430717e2764f7399e4eb3cebb3d784c0ff8ff4157e7a8c
kpatch-patch-3_10_0-1062_52_2-1-4.el7.src.rpm SHA-256: 4957f09dcad76b1058c13746245d03e21c3de3609085d270217572de612e8d14
kpatch-patch-3_10_0-1062_56_1-1-3.el7.src.rpm SHA-256: adc64fa0ffda34530f70dc1db58084a2208c8846c3191ffde3d7f356038e6a16
kpatch-patch-3_10_0-1062_59_1-1-1.el7.src.rpm SHA-256: 713c9952b5d65858cc797b3d318d2a217b5067dc8b189ca6c71bd86dfad52f17
kpatch-patch-3_10_0-1062_60_1-1-1.el7.src.rpm SHA-256: 3ae072730bb82e363a3af1f8a32d515bee7960a3a3d5395e132e415c62c37242
kpatch-patch-3_10_0-1062_61_1-1-1.el7.src.rpm SHA-256: 9b10bc0b12f6ce72b753c213ef757fd8918db5982eef188c911f1ab088193f76
x86_64
kpatch-patch-3_10_0-1062_46_1-1-7.el7.x86_64.rpm SHA-256: 16b7a6fcfae4b4ddd1863eca2781997d51d199d7460d04bc542245ebfee9f8d5
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: 74133beb94fd8752db353204a300e63b44d21958931dc5301897545cfb8bb148
kpatch-patch-3_10_0-1062_49_1-1-5.el7.x86_64.rpm SHA-256: ca88f23dc3a3e03eff44bb0090560d9e597466b4ad8c9ea68c3b683a5c6d202d
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 2464e4f03c3d41a791f348c51d061fa77bce16a17ba15011a1685e25e4377e08
kpatch-patch-3_10_0-1062_51_1-1-5.el7.x86_64.rpm SHA-256: 16234d05f881dfa248d26053f8d19159b1bee928246a7b44cdd46cea1fede6a7
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 21964574a66c041c13019322498436dc6c7b160864368d041b1344f0ab3482b2
kpatch-patch-3_10_0-1062_52_2-1-4.el7.x86_64.rpm SHA-256: 91de248b8e2575414bcc5d14a351b0f761130c627ef298ecec3da775f6b5a23b
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-4.el7.x86_64.rpm SHA-256: 42357e5bf67f93350d5cd3e188ba3fceb3e4c43f0322443bbc607d5dcb245bac
kpatch-patch-3_10_0-1062_56_1-1-3.el7.x86_64.rpm SHA-256: 2106c511f4dc82d41d5d321809dd811d6dc2be73ed35d3e09a5ed862b5216f7a
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 1122e2ab1ba10188d9d0ddcdea61c1835fd1967d5e52719181659f072a469c88
kpatch-patch-3_10_0-1062_59_1-1-1.el7.x86_64.rpm SHA-256: 8510bc448f26e67a9e7a3489ee9095afd84054cf299e09ef2212755edbec5055
kpatch-patch-3_10_0-1062_59_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 0d4a4805d204092ede1c486547c190d7f0d1ef20f1e6bab045b28fdfcc4f794f
kpatch-patch-3_10_0-1062_60_1-1-1.el7.x86_64.rpm SHA-256: 5aece6bcf88c9cbdcfa234ba7fe8cb05f34530779b04d14ecb9a9d35619e09a3
kpatch-patch-3_10_0-1062_60_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: dc7bf40b2fe7163587f381715bb52e27a212df9b90232555ee7e1f3bc19bc818
kpatch-patch-3_10_0-1062_61_1-1-1.el7.x86_64.rpm SHA-256: 6cf7cea118d9e5ba9574591ff1af7e72955b3f4962bf557ae1879193759f0b76
kpatch-patch-3_10_0-1062_61_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 567ea2c6610c56a82e9c17408a0b96b8e198b084e610eb145e05e9f6f6d23421

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
kpatch-patch-3_10_0-1062_46_1-1-7.el7.src.rpm SHA-256: c327edb5f69dcbb4f0607002e064085d170810b1e9022b0cc49c3bca77464fab
kpatch-patch-3_10_0-1062_49_1-1-5.el7.src.rpm SHA-256: a446e4b91954d84296185aa5a681360f79925648b2b2a2f7c86a51ab8e1f934d
kpatch-patch-3_10_0-1062_51_1-1-5.el7.src.rpm SHA-256: 6cb79f2c20413abd70430717e2764f7399e4eb3cebb3d784c0ff8ff4157e7a8c
kpatch-patch-3_10_0-1062_52_2-1-4.el7.src.rpm SHA-256: 4957f09dcad76b1058c13746245d03e21c3de3609085d270217572de612e8d14
kpatch-patch-3_10_0-1062_56_1-1-3.el7.src.rpm SHA-256: adc64fa0ffda34530f70dc1db58084a2208c8846c3191ffde3d7f356038e6a16
kpatch-patch-3_10_0-1062_59_1-1-1.el7.src.rpm SHA-256: 713c9952b5d65858cc797b3d318d2a217b5067dc8b189ca6c71bd86dfad52f17
kpatch-patch-3_10_0-1062_60_1-1-1.el7.src.rpm SHA-256: 3ae072730bb82e363a3af1f8a32d515bee7960a3a3d5395e132e415c62c37242
kpatch-patch-3_10_0-1062_61_1-1-1.el7.src.rpm SHA-256: 9b10bc0b12f6ce72b753c213ef757fd8918db5982eef188c911f1ab088193f76
x86_64
kpatch-patch-3_10_0-1062_46_1-1-7.el7.x86_64.rpm SHA-256: 16b7a6fcfae4b4ddd1863eca2781997d51d199d7460d04bc542245ebfee9f8d5
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: 74133beb94fd8752db353204a300e63b44d21958931dc5301897545cfb8bb148
kpatch-patch-3_10_0-1062_49_1-1-5.el7.x86_64.rpm SHA-256: ca88f23dc3a3e03eff44bb0090560d9e597466b4ad8c9ea68c3b683a5c6d202d
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 2464e4f03c3d41a791f348c51d061fa77bce16a17ba15011a1685e25e4377e08
kpatch-patch-3_10_0-1062_51_1-1-5.el7.x86_64.rpm SHA-256: 16234d05f881dfa248d26053f8d19159b1bee928246a7b44cdd46cea1fede6a7
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 21964574a66c041c13019322498436dc6c7b160864368d041b1344f0ab3482b2
kpatch-patch-3_10_0-1062_52_2-1-4.el7.x86_64.rpm SHA-256: 91de248b8e2575414bcc5d14a351b0f761130c627ef298ecec3da775f6b5a23b
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-4.el7.x86_64.rpm SHA-256: 42357e5bf67f93350d5cd3e188ba3fceb3e4c43f0322443bbc607d5dcb245bac
kpatch-patch-3_10_0-1062_56_1-1-3.el7.x86_64.rpm SHA-256: 2106c511f4dc82d41d5d321809dd811d6dc2be73ed35d3e09a5ed862b5216f7a
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 1122e2ab1ba10188d9d0ddcdea61c1835fd1967d5e52719181659f072a469c88
kpatch-patch-3_10_0-1062_59_1-1-1.el7.x86_64.rpm SHA-256: 8510bc448f26e67a9e7a3489ee9095afd84054cf299e09ef2212755edbec5055
kpatch-patch-3_10_0-1062_59_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 0d4a4805d204092ede1c486547c190d7f0d1ef20f1e6bab045b28fdfcc4f794f
kpatch-patch-3_10_0-1062_60_1-1-1.el7.x86_64.rpm SHA-256: 5aece6bcf88c9cbdcfa234ba7fe8cb05f34530779b04d14ecb9a9d35619e09a3
kpatch-patch-3_10_0-1062_60_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: dc7bf40b2fe7163587f381715bb52e27a212df9b90232555ee7e1f3bc19bc818
kpatch-patch-3_10_0-1062_61_1-1-1.el7.x86_64.rpm SHA-256: 6cf7cea118d9e5ba9574591ff1af7e72955b3f4962bf557ae1879193759f0b76
kpatch-patch-3_10_0-1062_61_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 567ea2c6610c56a82e9c17408a0b96b8e198b084e610eb145e05e9f6f6d23421

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
kpatch-patch-3_10_0-1062_46_1-1-7.el7.src.rpm SHA-256: c327edb5f69dcbb4f0607002e064085d170810b1e9022b0cc49c3bca77464fab
kpatch-patch-3_10_0-1062_49_1-1-5.el7.src.rpm SHA-256: a446e4b91954d84296185aa5a681360f79925648b2b2a2f7c86a51ab8e1f934d
kpatch-patch-3_10_0-1062_51_1-1-5.el7.src.rpm SHA-256: 6cb79f2c20413abd70430717e2764f7399e4eb3cebb3d784c0ff8ff4157e7a8c
kpatch-patch-3_10_0-1062_52_2-1-4.el7.src.rpm SHA-256: 4957f09dcad76b1058c13746245d03e21c3de3609085d270217572de612e8d14
kpatch-patch-3_10_0-1062_56_1-1-3.el7.src.rpm SHA-256: adc64fa0ffda34530f70dc1db58084a2208c8846c3191ffde3d7f356038e6a16
kpatch-patch-3_10_0-1062_59_1-1-1.el7.src.rpm SHA-256: 713c9952b5d65858cc797b3d318d2a217b5067dc8b189ca6c71bd86dfad52f17
kpatch-patch-3_10_0-1062_60_1-1-1.el7.src.rpm SHA-256: 3ae072730bb82e363a3af1f8a32d515bee7960a3a3d5395e132e415c62c37242
kpatch-patch-3_10_0-1062_61_1-1-1.el7.src.rpm SHA-256: 9b10bc0b12f6ce72b753c213ef757fd8918db5982eef188c911f1ab088193f76
ppc64le
kpatch-patch-3_10_0-1062_46_1-1-7.el7.ppc64le.rpm SHA-256: a27cc3bbab70730f14e48c5aa52ab1a35ad791f7a4351b145f1764d2d7e32621
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-7.el7.ppc64le.rpm SHA-256: 485f76a461e08bbf30d277e18a72ab08a7643855bb5245be9ffec57d51c432c5
kpatch-patch-3_10_0-1062_49_1-1-5.el7.ppc64le.rpm SHA-256: e2166b89b53082613facb3b03213af3c3644e64ebd811066651be8c7c2235c21
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 464c50f581fcceabd6902047a6efa3ca1cfa79210cec909db7dc245ff51c5f78
kpatch-patch-3_10_0-1062_51_1-1-5.el7.ppc64le.rpm SHA-256: 1492105a69e07a121058d83e67f1f07e567f2344084f66fa7adbffccabae99e6
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 2e0ef62fe8e7bffd2be3f10d18842ea809995628876d991912076032128717d7
kpatch-patch-3_10_0-1062_52_2-1-4.el7.ppc64le.rpm SHA-256: 69ec14eac4687c36b973ed5abc4cd42b34187c008e03e701d097930edd403649
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 49ef5a6bfd2c56962d9d6fae517d44182a80d312f3f8a4f3d12461d3d7cfee32
kpatch-patch-3_10_0-1062_56_1-1-3.el7.ppc64le.rpm SHA-256: f52e7e2318a1201ff44fff494cc3f4ed6b8326f61808380e9db4d2919a2ae585
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-3.el7.ppc64le.rpm SHA-256: edfc65ba660acfa93b596185decd1f5410bec86941d847bc3a1673b5b303fd88
kpatch-patch-3_10_0-1062_59_1-1-1.el7.ppc64le.rpm SHA-256: 6ed8f394dae192375b74ed1c8dc8a61fa3ce7d3cbd6cc92e0724a70bf2880346
kpatch-patch-3_10_0-1062_59_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 92763a28fd1319712215706c9bd7b97312c0f993c16e1ee7f974920a36d82aeb
kpatch-patch-3_10_0-1062_60_1-1-1.el7.ppc64le.rpm SHA-256: e2e6dee842fe568ba27d71118d0a7eea2978d094b37fc81051f17998980223f3
kpatch-patch-3_10_0-1062_60_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 4937b7552ed8bf70ea9d966d19fbd3a876a7c1a299a7c59c687de1eb428dc3d0
kpatch-patch-3_10_0-1062_61_1-1-1.el7.ppc64le.rpm SHA-256: 1d3ec4515f44b8ba3f493366833b0867b9dce6a13377dd4164e641f1c81160d6
kpatch-patch-3_10_0-1062_61_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: b648b9d5ddc723f03fc7e2521e86ba05b08458ffe280b2da07d49e766abe33f8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
kpatch-patch-3_10_0-1062_46_1-1-7.el7.src.rpm SHA-256: c327edb5f69dcbb4f0607002e064085d170810b1e9022b0cc49c3bca77464fab
kpatch-patch-3_10_0-1062_49_1-1-5.el7.src.rpm SHA-256: a446e4b91954d84296185aa5a681360f79925648b2b2a2f7c86a51ab8e1f934d
kpatch-patch-3_10_0-1062_51_1-1-5.el7.src.rpm SHA-256: 6cb79f2c20413abd70430717e2764f7399e4eb3cebb3d784c0ff8ff4157e7a8c
kpatch-patch-3_10_0-1062_52_2-1-4.el7.src.rpm SHA-256: 4957f09dcad76b1058c13746245d03e21c3de3609085d270217572de612e8d14
kpatch-patch-3_10_0-1062_56_1-1-3.el7.src.rpm SHA-256: adc64fa0ffda34530f70dc1db58084a2208c8846c3191ffde3d7f356038e6a16
kpatch-patch-3_10_0-1062_59_1-1-1.el7.src.rpm SHA-256: 713c9952b5d65858cc797b3d318d2a217b5067dc8b189ca6c71bd86dfad52f17
kpatch-patch-3_10_0-1062_60_1-1-1.el7.src.rpm SHA-256: 3ae072730bb82e363a3af1f8a32d515bee7960a3a3d5395e132e415c62c37242
kpatch-patch-3_10_0-1062_61_1-1-1.el7.src.rpm SHA-256: 9b10bc0b12f6ce72b753c213ef757fd8918db5982eef188c911f1ab088193f76
x86_64
kpatch-patch-3_10_0-1062_46_1-1-7.el7.x86_64.rpm SHA-256: 16b7a6fcfae4b4ddd1863eca2781997d51d199d7460d04bc542245ebfee9f8d5
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: 74133beb94fd8752db353204a300e63b44d21958931dc5301897545cfb8bb148
kpatch-patch-3_10_0-1062_49_1-1-5.el7.x86_64.rpm SHA-256: ca88f23dc3a3e03eff44bb0090560d9e597466b4ad8c9ea68c3b683a5c6d202d
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 2464e4f03c3d41a791f348c51d061fa77bce16a17ba15011a1685e25e4377e08
kpatch-patch-3_10_0-1062_51_1-1-5.el7.x86_64.rpm SHA-256: 16234d05f881dfa248d26053f8d19159b1bee928246a7b44cdd46cea1fede6a7
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 21964574a66c041c13019322498436dc6c7b160864368d041b1344f0ab3482b2
kpatch-patch-3_10_0-1062_52_2-1-4.el7.x86_64.rpm SHA-256: 91de248b8e2575414bcc5d14a351b0f761130c627ef298ecec3da775f6b5a23b
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-4.el7.x86_64.rpm SHA-256: 42357e5bf67f93350d5cd3e188ba3fceb3e4c43f0322443bbc607d5dcb245bac
kpatch-patch-3_10_0-1062_56_1-1-3.el7.x86_64.rpm SHA-256: 2106c511f4dc82d41d5d321809dd811d6dc2be73ed35d3e09a5ed862b5216f7a
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: 1122e2ab1ba10188d9d0ddcdea61c1835fd1967d5e52719181659f072a469c88
kpatch-patch-3_10_0-1062_59_1-1-1.el7.x86_64.rpm SHA-256: 8510bc448f26e67a9e7a3489ee9095afd84054cf299e09ef2212755edbec5055
kpatch-patch-3_10_0-1062_59_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 0d4a4805d204092ede1c486547c190d7f0d1ef20f1e6bab045b28fdfcc4f794f
kpatch-patch-3_10_0-1062_60_1-1-1.el7.x86_64.rpm SHA-256: 5aece6bcf88c9cbdcfa234ba7fe8cb05f34530779b04d14ecb9a9d35619e09a3
kpatch-patch-3_10_0-1062_60_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: dc7bf40b2fe7163587f381715bb52e27a212df9b90232555ee7e1f3bc19bc818
kpatch-patch-3_10_0-1062_61_1-1-1.el7.x86_64.rpm SHA-256: 6cf7cea118d9e5ba9574591ff1af7e72955b3f4962bf557ae1879193759f0b76
kpatch-patch-3_10_0-1062_61_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 567ea2c6610c56a82e9c17408a0b96b8e198b084e610eb145e05e9f6f6d23421

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility