Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:7330 - Security Advisory
Issued:
2022-11-02
Updated:
2022-11-02

RHSA-2022:7330 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • posix cpu timer use-after-free may lead to local privilege escalation (CVE-2022-2585)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2114874 - CVE-2022-2585 kernel: posix cpu timer use-after-free may lead to local privilege escalation

CVEs

  • CVE-2022-2585

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.src.rpm SHA-256: 8b60829b7474d65836f35942f81a32558e105d03c8aee1ef4c4c7d6153972cee
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.src.rpm SHA-256: a94ca6bef5539887f0bd324e40ae54a65dbcd1362e58b2717bf65e0577e9579f
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.src.rpm SHA-256: b6621519e2e7ad2d3a5c65823844702ed9b4bb6bc0c4fc97fadb971b3dee2462
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.src.rpm SHA-256: 8ac8d3b091ef654cd8ce24a72806958e9c5db26e7b4d6eb7d48a658dcaabdd17
x86_64
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.x86_64.rpm SHA-256: 157372b4f68d605672183baaec5311a547c6790ff67343bff17b201a1d7bec9b
kpatch-patch-5_14_0-70_13_1-debuginfo-1-4.el9_0.x86_64.rpm SHA-256: 487ea08d660701b3ae02870cb8a84fb22ba05695cff47675c1dd4d19e20b6f16
kpatch-patch-5_14_0-70_13_1-debugsource-1-4.el9_0.x86_64.rpm SHA-256: 583d97fcab5016e63abb55941c963a7d0b72f832272710bb643d15f6a8406b3c
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.x86_64.rpm SHA-256: 3aa8dd746ab0c0b3f16be4b8e47f36f488d3ca19b253307d99d9d138520852c3
kpatch-patch-5_14_0-70_17_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: a515f8f9f9aa158df2fe13a3117d317f4065f9fc67f065cbe21c302bdcc561af
kpatch-patch-5_14_0-70_17_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 338a039eeaf855a27b9652cd29d208aebc6760760b996ac5f8880afffc737889
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.x86_64.rpm SHA-256: e9cdd15ea0757af42044bda46f72f6ffc9ba8ebf1ab66df68240a1992f289293
kpatch-patch-5_14_0-70_22_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: c40105cf20e98b5d1da7baa8dab64f6974c0ac04ecc5cd739c1a8e34ee77ef61
kpatch-patch-5_14_0-70_22_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 6ceafbdbb289d704d2058e91c0eb8987662be0175f54af3db735933abef074d9
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.x86_64.rpm SHA-256: 302947dabc57accad4977ab9e2a685c2a71e30d9803a13d6db754ae475d490ec
kpatch-patch-5_14_0-70_26_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: 0cb1868fac0200f8985ba39839e9d5c7cd087c78932031257e1e912ebf1a9958
kpatch-patch-5_14_0-70_26_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: f9734e033f45b2d473cb77e02aff978532c3391dd0360fa5f0ed0b24871ab387

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.src.rpm SHA-256: 8b60829b7474d65836f35942f81a32558e105d03c8aee1ef4c4c7d6153972cee
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.src.rpm SHA-256: a94ca6bef5539887f0bd324e40ae54a65dbcd1362e58b2717bf65e0577e9579f
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.src.rpm SHA-256: b6621519e2e7ad2d3a5c65823844702ed9b4bb6bc0c4fc97fadb971b3dee2462
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.src.rpm SHA-256: 8ac8d3b091ef654cd8ce24a72806958e9c5db26e7b4d6eb7d48a658dcaabdd17
x86_64
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.x86_64.rpm SHA-256: 157372b4f68d605672183baaec5311a547c6790ff67343bff17b201a1d7bec9b
kpatch-patch-5_14_0-70_13_1-debuginfo-1-4.el9_0.x86_64.rpm SHA-256: 487ea08d660701b3ae02870cb8a84fb22ba05695cff47675c1dd4d19e20b6f16
kpatch-patch-5_14_0-70_13_1-debugsource-1-4.el9_0.x86_64.rpm SHA-256: 583d97fcab5016e63abb55941c963a7d0b72f832272710bb643d15f6a8406b3c
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.x86_64.rpm SHA-256: 3aa8dd746ab0c0b3f16be4b8e47f36f488d3ca19b253307d99d9d138520852c3
kpatch-patch-5_14_0-70_17_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: a515f8f9f9aa158df2fe13a3117d317f4065f9fc67f065cbe21c302bdcc561af
kpatch-patch-5_14_0-70_17_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 338a039eeaf855a27b9652cd29d208aebc6760760b996ac5f8880afffc737889
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.x86_64.rpm SHA-256: e9cdd15ea0757af42044bda46f72f6ffc9ba8ebf1ab66df68240a1992f289293
kpatch-patch-5_14_0-70_22_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: c40105cf20e98b5d1da7baa8dab64f6974c0ac04ecc5cd739c1a8e34ee77ef61
kpatch-patch-5_14_0-70_22_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 6ceafbdbb289d704d2058e91c0eb8987662be0175f54af3db735933abef074d9
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.x86_64.rpm SHA-256: 302947dabc57accad4977ab9e2a685c2a71e30d9803a13d6db754ae475d490ec
kpatch-patch-5_14_0-70_26_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: 0cb1868fac0200f8985ba39839e9d5c7cd087c78932031257e1e912ebf1a9958
kpatch-patch-5_14_0-70_26_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: f9734e033f45b2d473cb77e02aff978532c3391dd0360fa5f0ed0b24871ab387

Red Hat Enterprise Linux for Power, little endian 9

SRPM
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.src.rpm SHA-256: 8b60829b7474d65836f35942f81a32558e105d03c8aee1ef4c4c7d6153972cee
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.src.rpm SHA-256: a94ca6bef5539887f0bd324e40ae54a65dbcd1362e58b2717bf65e0577e9579f
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.src.rpm SHA-256: b6621519e2e7ad2d3a5c65823844702ed9b4bb6bc0c4fc97fadb971b3dee2462
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.src.rpm SHA-256: 8ac8d3b091ef654cd8ce24a72806958e9c5db26e7b4d6eb7d48a658dcaabdd17
ppc64le
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.ppc64le.rpm SHA-256: 772a475327e176091e6f8c898d6ec3072b5bfc4672b9849c4e5165b83d9ac400
kpatch-patch-5_14_0-70_13_1-debuginfo-1-4.el9_0.ppc64le.rpm SHA-256: 244dffa7ac4f8fb3dd0d68e2859486340e7098f1b23acb52d840e98ab408d716
kpatch-patch-5_14_0-70_13_1-debugsource-1-4.el9_0.ppc64le.rpm SHA-256: 37e651ddba3485379e9aba4ede457cd6fdf2c42bfc3bdc5565a99b368fb2b593
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.ppc64le.rpm SHA-256: fbf6083711c658401f6f00a8b65e4d94e21852937f32477f3a28efe2e31c85ad
kpatch-patch-5_14_0-70_17_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: 58461ab4adce608f0164223cfe2bc89ec63cb6fb5098939caa2c63c253338d13
kpatch-patch-5_14_0-70_17_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: b7525f22e278b09ce2877df068c89e6a76c658c4ae013c23048648af5c583c05
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.ppc64le.rpm SHA-256: d37c37c892aec925526378e317758de0f204319806f3c17fe3896828797c4aa7
kpatch-patch-5_14_0-70_22_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: 9f849e9b87e1822d887cee35a448f2b53be58dccd3350ca9000130d6b49b4b85
kpatch-patch-5_14_0-70_22_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: 78a5e21238b3ab3302518cab7ee1b483589067c5d501397a63fe30606b847193
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.ppc64le.rpm SHA-256: 13393d388dc865fecc30a9e644f3e38e70a55e3dbbcd3d48cec17f1dabbe6b52
kpatch-patch-5_14_0-70_26_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: 552b452dce3cddd30af66baa6dcfb78533358fcd02d1b35b02ecf363fb151f37
kpatch-patch-5_14_0-70_26_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: e3d9015f11b879fcbed75cdd6826d467db1e70eb59f9872d2d19abdecd406214

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.src.rpm SHA-256: 8b60829b7474d65836f35942f81a32558e105d03c8aee1ef4c4c7d6153972cee
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.src.rpm SHA-256: a94ca6bef5539887f0bd324e40ae54a65dbcd1362e58b2717bf65e0577e9579f
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.src.rpm SHA-256: b6621519e2e7ad2d3a5c65823844702ed9b4bb6bc0c4fc97fadb971b3dee2462
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.src.rpm SHA-256: 8ac8d3b091ef654cd8ce24a72806958e9c5db26e7b4d6eb7d48a658dcaabdd17
ppc64le
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.ppc64le.rpm SHA-256: 772a475327e176091e6f8c898d6ec3072b5bfc4672b9849c4e5165b83d9ac400
kpatch-patch-5_14_0-70_13_1-debuginfo-1-4.el9_0.ppc64le.rpm SHA-256: 244dffa7ac4f8fb3dd0d68e2859486340e7098f1b23acb52d840e98ab408d716
kpatch-patch-5_14_0-70_13_1-debugsource-1-4.el9_0.ppc64le.rpm SHA-256: 37e651ddba3485379e9aba4ede457cd6fdf2c42bfc3bdc5565a99b368fb2b593
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.ppc64le.rpm SHA-256: fbf6083711c658401f6f00a8b65e4d94e21852937f32477f3a28efe2e31c85ad
kpatch-patch-5_14_0-70_17_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: 58461ab4adce608f0164223cfe2bc89ec63cb6fb5098939caa2c63c253338d13
kpatch-patch-5_14_0-70_17_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: b7525f22e278b09ce2877df068c89e6a76c658c4ae013c23048648af5c583c05
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.ppc64le.rpm SHA-256: d37c37c892aec925526378e317758de0f204319806f3c17fe3896828797c4aa7
kpatch-patch-5_14_0-70_22_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: 9f849e9b87e1822d887cee35a448f2b53be58dccd3350ca9000130d6b49b4b85
kpatch-patch-5_14_0-70_22_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: 78a5e21238b3ab3302518cab7ee1b483589067c5d501397a63fe30606b847193
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.ppc64le.rpm SHA-256: 13393d388dc865fecc30a9e644f3e38e70a55e3dbbcd3d48cec17f1dabbe6b52
kpatch-patch-5_14_0-70_26_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: 552b452dce3cddd30af66baa6dcfb78533358fcd02d1b35b02ecf363fb151f37
kpatch-patch-5_14_0-70_26_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: e3d9015f11b879fcbed75cdd6826d467db1e70eb59f9872d2d19abdecd406214

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.src.rpm SHA-256: 8b60829b7474d65836f35942f81a32558e105d03c8aee1ef4c4c7d6153972cee
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.src.rpm SHA-256: a94ca6bef5539887f0bd324e40ae54a65dbcd1362e58b2717bf65e0577e9579f
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.src.rpm SHA-256: b6621519e2e7ad2d3a5c65823844702ed9b4bb6bc0c4fc97fadb971b3dee2462
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.src.rpm SHA-256: 8ac8d3b091ef654cd8ce24a72806958e9c5db26e7b4d6eb7d48a658dcaabdd17
ppc64le
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.ppc64le.rpm SHA-256: 772a475327e176091e6f8c898d6ec3072b5bfc4672b9849c4e5165b83d9ac400
kpatch-patch-5_14_0-70_13_1-debuginfo-1-4.el9_0.ppc64le.rpm SHA-256: 244dffa7ac4f8fb3dd0d68e2859486340e7098f1b23acb52d840e98ab408d716
kpatch-patch-5_14_0-70_13_1-debugsource-1-4.el9_0.ppc64le.rpm SHA-256: 37e651ddba3485379e9aba4ede457cd6fdf2c42bfc3bdc5565a99b368fb2b593
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.ppc64le.rpm SHA-256: fbf6083711c658401f6f00a8b65e4d94e21852937f32477f3a28efe2e31c85ad
kpatch-patch-5_14_0-70_17_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: 58461ab4adce608f0164223cfe2bc89ec63cb6fb5098939caa2c63c253338d13
kpatch-patch-5_14_0-70_17_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: b7525f22e278b09ce2877df068c89e6a76c658c4ae013c23048648af5c583c05
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.ppc64le.rpm SHA-256: d37c37c892aec925526378e317758de0f204319806f3c17fe3896828797c4aa7
kpatch-patch-5_14_0-70_22_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: 9f849e9b87e1822d887cee35a448f2b53be58dccd3350ca9000130d6b49b4b85
kpatch-patch-5_14_0-70_22_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: 78a5e21238b3ab3302518cab7ee1b483589067c5d501397a63fe30606b847193
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.ppc64le.rpm SHA-256: 13393d388dc865fecc30a9e644f3e38e70a55e3dbbcd3d48cec17f1dabbe6b52
kpatch-patch-5_14_0-70_26_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: 552b452dce3cddd30af66baa6dcfb78533358fcd02d1b35b02ecf363fb151f37
kpatch-patch-5_14_0-70_26_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: e3d9015f11b879fcbed75cdd6826d467db1e70eb59f9872d2d19abdecd406214

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.src.rpm SHA-256: 8b60829b7474d65836f35942f81a32558e105d03c8aee1ef4c4c7d6153972cee
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.src.rpm SHA-256: a94ca6bef5539887f0bd324e40ae54a65dbcd1362e58b2717bf65e0577e9579f
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.src.rpm SHA-256: b6621519e2e7ad2d3a5c65823844702ed9b4bb6bc0c4fc97fadb971b3dee2462
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.src.rpm SHA-256: 8ac8d3b091ef654cd8ce24a72806958e9c5db26e7b4d6eb7d48a658dcaabdd17
x86_64
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.x86_64.rpm SHA-256: 157372b4f68d605672183baaec5311a547c6790ff67343bff17b201a1d7bec9b
kpatch-patch-5_14_0-70_13_1-debuginfo-1-4.el9_0.x86_64.rpm SHA-256: 487ea08d660701b3ae02870cb8a84fb22ba05695cff47675c1dd4d19e20b6f16
kpatch-patch-5_14_0-70_13_1-debugsource-1-4.el9_0.x86_64.rpm SHA-256: 583d97fcab5016e63abb55941c963a7d0b72f832272710bb643d15f6a8406b3c
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.x86_64.rpm SHA-256: 3aa8dd746ab0c0b3f16be4b8e47f36f488d3ca19b253307d99d9d138520852c3
kpatch-patch-5_14_0-70_17_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: a515f8f9f9aa158df2fe13a3117d317f4065f9fc67f065cbe21c302bdcc561af
kpatch-patch-5_14_0-70_17_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 338a039eeaf855a27b9652cd29d208aebc6760760b996ac5f8880afffc737889
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.x86_64.rpm SHA-256: e9cdd15ea0757af42044bda46f72f6ffc9ba8ebf1ab66df68240a1992f289293
kpatch-patch-5_14_0-70_22_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: c40105cf20e98b5d1da7baa8dab64f6974c0ac04ecc5cd739c1a8e34ee77ef61
kpatch-patch-5_14_0-70_22_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 6ceafbdbb289d704d2058e91c0eb8987662be0175f54af3db735933abef074d9
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.x86_64.rpm SHA-256: 302947dabc57accad4977ab9e2a685c2a71e30d9803a13d6db754ae475d490ec
kpatch-patch-5_14_0-70_26_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: 0cb1868fac0200f8985ba39839e9d5c7cd087c78932031257e1e912ebf1a9958
kpatch-patch-5_14_0-70_26_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: f9734e033f45b2d473cb77e02aff978532c3391dd0360fa5f0ed0b24871ab387

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter