Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5575 - Security Advisory
Issued:
2023-10-10
Updated:
2023-10-10

RHSA-2023:5575 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)
  • kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)
  • kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
  • kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
  • BZ - 2220892 - CVE-2023-35001 kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
  • BZ - 2220893 - CVE-2023-31248 kernel: nf_tables: use-after-free in nft_chain_lookup_byid()
  • BZ - 2225511 - CVE-2023-4128 kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route

CVEs

  • CVE-2023-4128
  • CVE-2023-31248
  • CVE-2023-35001
  • CVE-2023-35788

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
kpatch-patch-5_14_0-70_49_1-1-6.el9_0.src.rpm SHA-256: 2138618a492f596821d10097fc17a80c77ca7f7d2a495e9c87b25c3b3b6fbecd
kpatch-patch-5_14_0-70_50_2-1-5.el9_0.src.rpm SHA-256: 5511aef6d403fcb9b5160f6ae86e0824d97d222c754c7c6aa5cf856017190ecf
kpatch-patch-5_14_0-70_53_1-1-4.el9_0.src.rpm SHA-256: 0607cdce5c1baff28795539e1c27198ab0b11c60a340f2ce4e839557549b6049
kpatch-patch-5_14_0-70_58_1-1-3.el9_0.src.rpm SHA-256: 1330dcb01f1d736781567befd76491c8497ebd759caf6d2fe50308af363c85d4
kpatch-patch-5_14_0-70_64_1-1-2.el9_0.src.rpm SHA-256: 304f57d4029de3d518dfcee928e19743ca0b915bcd012bf0617fa531c8d21b48
kpatch-patch-5_14_0-70_70_1-1-1.el9_0.src.rpm SHA-256: 3e864239710271c7c71f8b1f3334fa448eacdc0ac4f11901555e0514854dc3ad
x86_64
kpatch-patch-5_14_0-70_49_1-1-6.el9_0.x86_64.rpm SHA-256: 0c95c6fcafee3adb45a97650724a556ec8470f4bf6d54839a60cc96686c6701e
kpatch-patch-5_14_0-70_49_1-debuginfo-1-6.el9_0.x86_64.rpm SHA-256: 3c81c9bc39ab462e4df03d61dd27e4c14f5d847013888e74679b088272ccf944
kpatch-patch-5_14_0-70_49_1-debugsource-1-6.el9_0.x86_64.rpm SHA-256: fdb0a27f28eaa122298db67275bf37e9926ccbf653f25493f2fed9a4b08ea3ec
kpatch-patch-5_14_0-70_50_2-1-5.el9_0.x86_64.rpm SHA-256: 521238309e1d53ab99ac81a3cff181e69be2b02f5162b9cbe2ea2141f081ad57
kpatch-patch-5_14_0-70_50_2-debuginfo-1-5.el9_0.x86_64.rpm SHA-256: 5290c8cd7631fc4032b3973d102acd30b54ac033072a107e2a46fe621c172261
kpatch-patch-5_14_0-70_50_2-debugsource-1-5.el9_0.x86_64.rpm SHA-256: 4fbb592c3ba19f6f5015677a072302d8087df6950b8c7b28838578ea27488b22
kpatch-patch-5_14_0-70_53_1-1-4.el9_0.x86_64.rpm SHA-256: 3e58d975693ff9a75712b766959f7d4ed47779e6252fef0b84a7e2f1f3e1218c
kpatch-patch-5_14_0-70_53_1-debuginfo-1-4.el9_0.x86_64.rpm SHA-256: 585480caa1f8e2c0b1842ea1c2caecd30f0997d12b06f8fed384c9ddbb0b9a60
kpatch-patch-5_14_0-70_53_1-debugsource-1-4.el9_0.x86_64.rpm SHA-256: dad3b125a34249d15449b5902923f895473c12b57066d83759be978602eeacac
kpatch-patch-5_14_0-70_58_1-1-3.el9_0.x86_64.rpm SHA-256: db6c4ead9de87e6dc5a8ac3180950d56aea5e4053fbd2a9f0f19448932df0064
kpatch-patch-5_14_0-70_58_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: 24870aaa15a43dd3df0114db03939dc9758d2a3e2f6ad6f209cbbc295e076f00
kpatch-patch-5_14_0-70_58_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 7cab03c31c500d5e21d269a403b8182e25f9b0706398ad271535df4940188daf
kpatch-patch-5_14_0-70_64_1-1-2.el9_0.x86_64.rpm SHA-256: edf1eb7ac7d38dec83f0d65de640f70c907e33f455a0e5fb71a17bb5ae3c54fd
kpatch-patch-5_14_0-70_64_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: 83f55e863da242e3feb2ae8e95bde95d53d336405946b29736b72b54e0f2c962
kpatch-patch-5_14_0-70_64_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: afb41a0f5b9bcdd1994d4ec3601b4aa6f3f885ae2e47a30fa827e555fb243b91
kpatch-patch-5_14_0-70_70_1-1-1.el9_0.x86_64.rpm SHA-256: a9b47afd2c5f406bec6668f77e6093ec210381ab38836d419c5483146e67578f
kpatch-patch-5_14_0-70_70_1-debuginfo-1-1.el9_0.x86_64.rpm SHA-256: 6c3bdb79c41ba465b728845e50bda37bd3ed2d76a8ebf5b11e5b3f8053a21089
kpatch-patch-5_14_0-70_70_1-debugsource-1-1.el9_0.x86_64.rpm SHA-256: 1f7d2bc9af0044c8ac2934d1c930cdaa0cc26d2f66f38981361d15e30c3a5d7d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM
kpatch-patch-5_14_0-70_49_1-1-6.el9_0.src.rpm SHA-256: 2138618a492f596821d10097fc17a80c77ca7f7d2a495e9c87b25c3b3b6fbecd
kpatch-patch-5_14_0-70_50_2-1-5.el9_0.src.rpm SHA-256: 5511aef6d403fcb9b5160f6ae86e0824d97d222c754c7c6aa5cf856017190ecf
kpatch-patch-5_14_0-70_53_1-1-4.el9_0.src.rpm SHA-256: 0607cdce5c1baff28795539e1c27198ab0b11c60a340f2ce4e839557549b6049
kpatch-patch-5_14_0-70_58_1-1-3.el9_0.src.rpm SHA-256: 1330dcb01f1d736781567befd76491c8497ebd759caf6d2fe50308af363c85d4
kpatch-patch-5_14_0-70_64_1-1-2.el9_0.src.rpm SHA-256: 304f57d4029de3d518dfcee928e19743ca0b915bcd012bf0617fa531c8d21b48
kpatch-patch-5_14_0-70_70_1-1-1.el9_0.src.rpm SHA-256: 3e864239710271c7c71f8b1f3334fa448eacdc0ac4f11901555e0514854dc3ad
ppc64le
kpatch-patch-5_14_0-70_49_1-1-6.el9_0.ppc64le.rpm SHA-256: 96357bf718fae7ae5050fe0633e2a4e3df355278c7296b5260f0b6000c8e5723
kpatch-patch-5_14_0-70_49_1-debuginfo-1-6.el9_0.ppc64le.rpm SHA-256: ea81507b528b40ff818c22e3730db133fb435365d6f6636039ca586574ce0238
kpatch-patch-5_14_0-70_49_1-debugsource-1-6.el9_0.ppc64le.rpm SHA-256: 320305e6e76781ac870959bd61693ee96efe820d63bf61cce0d5eb4d5bbc555f
kpatch-patch-5_14_0-70_50_2-1-5.el9_0.ppc64le.rpm SHA-256: 69b9b864b68b4672ca14233bc4a8d734d257334ddb1fa39e1307b22fb51dc14d
kpatch-patch-5_14_0-70_50_2-debuginfo-1-5.el9_0.ppc64le.rpm SHA-256: 26f22c150e6f070eeb9c92f60996e576c028ec8f0d25b4c9532a54fcbb20565f
kpatch-patch-5_14_0-70_50_2-debugsource-1-5.el9_0.ppc64le.rpm SHA-256: f5c74e3a4bea28002500fa77234162ee068f6891c2348361f989ebe8ed71bb99
kpatch-patch-5_14_0-70_53_1-1-4.el9_0.ppc64le.rpm SHA-256: 0e98e02651379a7abb017ca86ed1c0b31ee099c930b350697489c6899eba7f41
kpatch-patch-5_14_0-70_53_1-debuginfo-1-4.el9_0.ppc64le.rpm SHA-256: f100149c572391761263e08a0c2a8939768b6cdfa77f088f23d9112a83ee242d
kpatch-patch-5_14_0-70_53_1-debugsource-1-4.el9_0.ppc64le.rpm SHA-256: edaa795acaebc5eaa975a2767f37c747d39449e619da4f70c7da197dfcef5ca8
kpatch-patch-5_14_0-70_58_1-1-3.el9_0.ppc64le.rpm SHA-256: 0baede863246e3fc5ce7844cac0a3496e92140ae2bc3d2836b15f87420a95297
kpatch-patch-5_14_0-70_58_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: 2922d8255716e0be41cc9586cccf95eef922854f232d4af5c7654a66fe9bb4fb
kpatch-patch-5_14_0-70_58_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: 539b149a424d30bbde91c76d5ec8b49242553959f6f0ff934c2ad5f46824cf9a
kpatch-patch-5_14_0-70_64_1-1-2.el9_0.ppc64le.rpm SHA-256: 6f05dd7adc1546e00b0ee0eea377f18d9c8fdbe7f5d3728c10dfeed65d7987c6
kpatch-patch-5_14_0-70_64_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: b29a17416ea1d68b201ef8531f997d111a613c29f21f9b917d23773ac165f740
kpatch-patch-5_14_0-70_64_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: d842514abe64d5b1d23dcd23c8c393544b00d01056c268249fab72456cb4ec72
kpatch-patch-5_14_0-70_70_1-1-1.el9_0.ppc64le.rpm SHA-256: d8226ffa346133b3b7a617d415db181cc8922ff1a8d15deb93aff3ce5bc3514b
kpatch-patch-5_14_0-70_70_1-debuginfo-1-1.el9_0.ppc64le.rpm SHA-256: 39d833da0cf581ecc06f3df92585ab659eb3006f7afd494cad53cf320b70e8b7
kpatch-patch-5_14_0-70_70_1-debugsource-1-1.el9_0.ppc64le.rpm SHA-256: 3fd72f98020543f9d64540319d31adcbc453ee3dad5e29f0e25c3174712c4c6f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_49_1-1-6.el9_0.src.rpm SHA-256: 2138618a492f596821d10097fc17a80c77ca7f7d2a495e9c87b25c3b3b6fbecd
kpatch-patch-5_14_0-70_50_2-1-5.el9_0.src.rpm SHA-256: 5511aef6d403fcb9b5160f6ae86e0824d97d222c754c7c6aa5cf856017190ecf
kpatch-patch-5_14_0-70_53_1-1-4.el9_0.src.rpm SHA-256: 0607cdce5c1baff28795539e1c27198ab0b11c60a340f2ce4e839557549b6049
kpatch-patch-5_14_0-70_58_1-1-3.el9_0.src.rpm SHA-256: 1330dcb01f1d736781567befd76491c8497ebd759caf6d2fe50308af363c85d4
kpatch-patch-5_14_0-70_64_1-1-2.el9_0.src.rpm SHA-256: 304f57d4029de3d518dfcee928e19743ca0b915bcd012bf0617fa531c8d21b48
kpatch-patch-5_14_0-70_70_1-1-1.el9_0.src.rpm SHA-256: 3e864239710271c7c71f8b1f3334fa448eacdc0ac4f11901555e0514854dc3ad
ppc64le
kpatch-patch-5_14_0-70_49_1-1-6.el9_0.ppc64le.rpm SHA-256: 96357bf718fae7ae5050fe0633e2a4e3df355278c7296b5260f0b6000c8e5723
kpatch-patch-5_14_0-70_49_1-debuginfo-1-6.el9_0.ppc64le.rpm SHA-256: ea81507b528b40ff818c22e3730db133fb435365d6f6636039ca586574ce0238
kpatch-patch-5_14_0-70_49_1-debugsource-1-6.el9_0.ppc64le.rpm SHA-256: 320305e6e76781ac870959bd61693ee96efe820d63bf61cce0d5eb4d5bbc555f
kpatch-patch-5_14_0-70_50_2-1-5.el9_0.ppc64le.rpm SHA-256: 69b9b864b68b4672ca14233bc4a8d734d257334ddb1fa39e1307b22fb51dc14d
kpatch-patch-5_14_0-70_50_2-debuginfo-1-5.el9_0.ppc64le.rpm SHA-256: 26f22c150e6f070eeb9c92f60996e576c028ec8f0d25b4c9532a54fcbb20565f
kpatch-patch-5_14_0-70_50_2-debugsource-1-5.el9_0.ppc64le.rpm SHA-256: f5c74e3a4bea28002500fa77234162ee068f6891c2348361f989ebe8ed71bb99
kpatch-patch-5_14_0-70_53_1-1-4.el9_0.ppc64le.rpm SHA-256: 0e98e02651379a7abb017ca86ed1c0b31ee099c930b350697489c6899eba7f41
kpatch-patch-5_14_0-70_53_1-debuginfo-1-4.el9_0.ppc64le.rpm SHA-256: f100149c572391761263e08a0c2a8939768b6cdfa77f088f23d9112a83ee242d
kpatch-patch-5_14_0-70_53_1-debugsource-1-4.el9_0.ppc64le.rpm SHA-256: edaa795acaebc5eaa975a2767f37c747d39449e619da4f70c7da197dfcef5ca8
kpatch-patch-5_14_0-70_58_1-1-3.el9_0.ppc64le.rpm SHA-256: 0baede863246e3fc5ce7844cac0a3496e92140ae2bc3d2836b15f87420a95297
kpatch-patch-5_14_0-70_58_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: 2922d8255716e0be41cc9586cccf95eef922854f232d4af5c7654a66fe9bb4fb
kpatch-patch-5_14_0-70_58_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: 539b149a424d30bbde91c76d5ec8b49242553959f6f0ff934c2ad5f46824cf9a
kpatch-patch-5_14_0-70_64_1-1-2.el9_0.ppc64le.rpm SHA-256: 6f05dd7adc1546e00b0ee0eea377f18d9c8fdbe7f5d3728c10dfeed65d7987c6
kpatch-patch-5_14_0-70_64_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: b29a17416ea1d68b201ef8531f997d111a613c29f21f9b917d23773ac165f740
kpatch-patch-5_14_0-70_64_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: d842514abe64d5b1d23dcd23c8c393544b00d01056c268249fab72456cb4ec72
kpatch-patch-5_14_0-70_70_1-1-1.el9_0.ppc64le.rpm SHA-256: d8226ffa346133b3b7a617d415db181cc8922ff1a8d15deb93aff3ce5bc3514b
kpatch-patch-5_14_0-70_70_1-debuginfo-1-1.el9_0.ppc64le.rpm SHA-256: 39d833da0cf581ecc06f3df92585ab659eb3006f7afd494cad53cf320b70e8b7
kpatch-patch-5_14_0-70_70_1-debugsource-1-1.el9_0.ppc64le.rpm SHA-256: 3fd72f98020543f9d64540319d31adcbc453ee3dad5e29f0e25c3174712c4c6f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_49_1-1-6.el9_0.src.rpm SHA-256: 2138618a492f596821d10097fc17a80c77ca7f7d2a495e9c87b25c3b3b6fbecd
kpatch-patch-5_14_0-70_50_2-1-5.el9_0.src.rpm SHA-256: 5511aef6d403fcb9b5160f6ae86e0824d97d222c754c7c6aa5cf856017190ecf
kpatch-patch-5_14_0-70_53_1-1-4.el9_0.src.rpm SHA-256: 0607cdce5c1baff28795539e1c27198ab0b11c60a340f2ce4e839557549b6049
kpatch-patch-5_14_0-70_58_1-1-3.el9_0.src.rpm SHA-256: 1330dcb01f1d736781567befd76491c8497ebd759caf6d2fe50308af363c85d4
kpatch-patch-5_14_0-70_64_1-1-2.el9_0.src.rpm SHA-256: 304f57d4029de3d518dfcee928e19743ca0b915bcd012bf0617fa531c8d21b48
kpatch-patch-5_14_0-70_70_1-1-1.el9_0.src.rpm SHA-256: 3e864239710271c7c71f8b1f3334fa448eacdc0ac4f11901555e0514854dc3ad
x86_64
kpatch-patch-5_14_0-70_49_1-1-6.el9_0.x86_64.rpm SHA-256: 0c95c6fcafee3adb45a97650724a556ec8470f4bf6d54839a60cc96686c6701e
kpatch-patch-5_14_0-70_49_1-debuginfo-1-6.el9_0.x86_64.rpm SHA-256: 3c81c9bc39ab462e4df03d61dd27e4c14f5d847013888e74679b088272ccf944
kpatch-patch-5_14_0-70_49_1-debugsource-1-6.el9_0.x86_64.rpm SHA-256: fdb0a27f28eaa122298db67275bf37e9926ccbf653f25493f2fed9a4b08ea3ec
kpatch-patch-5_14_0-70_50_2-1-5.el9_0.x86_64.rpm SHA-256: 521238309e1d53ab99ac81a3cff181e69be2b02f5162b9cbe2ea2141f081ad57
kpatch-patch-5_14_0-70_50_2-debuginfo-1-5.el9_0.x86_64.rpm SHA-256: 5290c8cd7631fc4032b3973d102acd30b54ac033072a107e2a46fe621c172261
kpatch-patch-5_14_0-70_50_2-debugsource-1-5.el9_0.x86_64.rpm SHA-256: 4fbb592c3ba19f6f5015677a072302d8087df6950b8c7b28838578ea27488b22
kpatch-patch-5_14_0-70_53_1-1-4.el9_0.x86_64.rpm SHA-256: 3e58d975693ff9a75712b766959f7d4ed47779e6252fef0b84a7e2f1f3e1218c
kpatch-patch-5_14_0-70_53_1-debuginfo-1-4.el9_0.x86_64.rpm SHA-256: 585480caa1f8e2c0b1842ea1c2caecd30f0997d12b06f8fed384c9ddbb0b9a60
kpatch-patch-5_14_0-70_53_1-debugsource-1-4.el9_0.x86_64.rpm SHA-256: dad3b125a34249d15449b5902923f895473c12b57066d83759be978602eeacac
kpatch-patch-5_14_0-70_58_1-1-3.el9_0.x86_64.rpm SHA-256: db6c4ead9de87e6dc5a8ac3180950d56aea5e4053fbd2a9f0f19448932df0064
kpatch-patch-5_14_0-70_58_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: 24870aaa15a43dd3df0114db03939dc9758d2a3e2f6ad6f209cbbc295e076f00
kpatch-patch-5_14_0-70_58_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 7cab03c31c500d5e21d269a403b8182e25f9b0706398ad271535df4940188daf
kpatch-patch-5_14_0-70_64_1-1-2.el9_0.x86_64.rpm SHA-256: edf1eb7ac7d38dec83f0d65de640f70c907e33f455a0e5fb71a17bb5ae3c54fd
kpatch-patch-5_14_0-70_64_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: 83f55e863da242e3feb2ae8e95bde95d53d336405946b29736b72b54e0f2c962
kpatch-patch-5_14_0-70_64_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: afb41a0f5b9bcdd1994d4ec3601b4aa6f3f885ae2e47a30fa827e555fb243b91
kpatch-patch-5_14_0-70_70_1-1-1.el9_0.x86_64.rpm SHA-256: a9b47afd2c5f406bec6668f77e6093ec210381ab38836d419c5483146e67578f
kpatch-patch-5_14_0-70_70_1-debuginfo-1-1.el9_0.x86_64.rpm SHA-256: 6c3bdb79c41ba465b728845e50bda37bd3ed2d76a8ebf5b11e5b3f8053a21089
kpatch-patch-5_14_0-70_70_1-debugsource-1-1.el9_0.x86_64.rpm SHA-256: 1f7d2bc9af0044c8ac2934d1c930cdaa0cc26d2f66f38981361d15e30c3a5d7d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility