Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1055 - Security Advisory
Issued:
2024-02-29
Updated:
2024-02-29

RHSA-2024:1055 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2255498 - CVE-2023-6546 kernel: GSM multiplexing race condition leads to privilege escalation

CVEs

  • CVE-2023-6546

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
kpatch-patch-5_14_0-284_25_1-1-7.el9_2.src.rpm SHA-256: 160d448e194a510a81787d4c07351d68b4dc0dfb12bf2411dc5b0e79f0e6eba4
kpatch-patch-5_14_0-284_30_1-1-4.el9_2.src.rpm SHA-256: 7271e6cebb127baacfe91bf58739fb4e85cbd94d70eefef333b9938689814af3
kpatch-patch-5_14_0-284_40_1-1-3.el9_2.src.rpm SHA-256: 9f932d0fcedc5268ed5da2662c9f931addf421c5c4d85f83bcfe4451de768515
kpatch-patch-5_14_0-284_48_1-1-2.el9_2.src.rpm SHA-256: 3ef8b8a56b9a0df632b7c2959e8f4692d52ce78243dee6a78f59fde87897eb9e
kpatch-patch-5_14_0-284_52_1-1-1.el9_2.src.rpm SHA-256: 93edb7d409115d7791405a2e05610875c4c8660103dbfffcf46f10f692674168
x86_64
kpatch-patch-5_14_0-284_25_1-1-7.el9_2.x86_64.rpm SHA-256: 4dfd3bc78f442286a38fcc9afa23a0e582645e382204013ed0495bf6998ecd68
kpatch-patch-5_14_0-284_25_1-debuginfo-1-7.el9_2.x86_64.rpm SHA-256: aa42594622c2cdbfcdda16ef0845f0b6c4404731c7ea31155c0aac77d8e055c4
kpatch-patch-5_14_0-284_25_1-debugsource-1-7.el9_2.x86_64.rpm SHA-256: 91839e9b2166c4be5ca4776ccb23c19dc9a354bc5d04e2f187ab2c16dd51f211
kpatch-patch-5_14_0-284_30_1-1-4.el9_2.x86_64.rpm SHA-256: 5bf3537974e67597138584f93b1861518ac2a22d2d8d9fecf630743bf97a688a
kpatch-patch-5_14_0-284_30_1-debuginfo-1-4.el9_2.x86_64.rpm SHA-256: cd30b1a45fa7d5029a28f2eb89babc3cfefacdf39e679fb3fe3ac9671749ed35
kpatch-patch-5_14_0-284_30_1-debugsource-1-4.el9_2.x86_64.rpm SHA-256: 15cac2c5b362ff71efb223d29700d9d43131d5b26df0a1a003908bc46783c07a
kpatch-patch-5_14_0-284_40_1-1-3.el9_2.x86_64.rpm SHA-256: 61cff75d6b0befaf8492e3ec7fba1a7de09faf43d11b8526d5e4a60ac5768cc1
kpatch-patch-5_14_0-284_40_1-debuginfo-1-3.el9_2.x86_64.rpm SHA-256: b35164a618c9ba715531103a9c2e15ee8ef0d329261d2bbeb4718c85f1becf3c
kpatch-patch-5_14_0-284_40_1-debugsource-1-3.el9_2.x86_64.rpm SHA-256: 014d7104e870edf7884f86a03cd77e983e131455b1bac16d80b484573e5514a9
kpatch-patch-5_14_0-284_48_1-1-2.el9_2.x86_64.rpm SHA-256: f3ee35ba1a673d85db81a9a70d08b4987c2515261fbf3f67720740255d86514f
kpatch-patch-5_14_0-284_48_1-debuginfo-1-2.el9_2.x86_64.rpm SHA-256: b8017c9f22a49edbd27b17cbe0d4af3bc3afceb56593178e2aa8289c002d55fa
kpatch-patch-5_14_0-284_48_1-debugsource-1-2.el9_2.x86_64.rpm SHA-256: 4ea12c589593226530d78437803f5b06913c120535acd0359102e67681579831
kpatch-patch-5_14_0-284_52_1-1-1.el9_2.x86_64.rpm SHA-256: a023573043e3addd73beba32586be216d15f63bc189c53b53a39a4cc6d9a0def
kpatch-patch-5_14_0-284_52_1-debuginfo-1-1.el9_2.x86_64.rpm SHA-256: 81a1fc0f60061eaf63092460bd4ff6069fa3447dcc31e69d03cc9bee0b463dc8
kpatch-patch-5_14_0-284_52_1-debugsource-1-1.el9_2.x86_64.rpm SHA-256: f1fc0f84069db3535b75023104c7b204819143208ec9a7571b84e6dd9da7a646

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
kpatch-patch-5_14_0-284_25_1-1-7.el9_2.src.rpm SHA-256: 160d448e194a510a81787d4c07351d68b4dc0dfb12bf2411dc5b0e79f0e6eba4
kpatch-patch-5_14_0-284_30_1-1-4.el9_2.src.rpm SHA-256: 7271e6cebb127baacfe91bf58739fb4e85cbd94d70eefef333b9938689814af3
kpatch-patch-5_14_0-284_40_1-1-3.el9_2.src.rpm SHA-256: 9f932d0fcedc5268ed5da2662c9f931addf421c5c4d85f83bcfe4451de768515
kpatch-patch-5_14_0-284_48_1-1-2.el9_2.src.rpm SHA-256: 3ef8b8a56b9a0df632b7c2959e8f4692d52ce78243dee6a78f59fde87897eb9e
kpatch-patch-5_14_0-284_52_1-1-1.el9_2.src.rpm SHA-256: 93edb7d409115d7791405a2e05610875c4c8660103dbfffcf46f10f692674168
x86_64
kpatch-patch-5_14_0-284_25_1-1-7.el9_2.x86_64.rpm SHA-256: 4dfd3bc78f442286a38fcc9afa23a0e582645e382204013ed0495bf6998ecd68
kpatch-patch-5_14_0-284_25_1-debuginfo-1-7.el9_2.x86_64.rpm SHA-256: aa42594622c2cdbfcdda16ef0845f0b6c4404731c7ea31155c0aac77d8e055c4
kpatch-patch-5_14_0-284_25_1-debugsource-1-7.el9_2.x86_64.rpm SHA-256: 91839e9b2166c4be5ca4776ccb23c19dc9a354bc5d04e2f187ab2c16dd51f211
kpatch-patch-5_14_0-284_30_1-1-4.el9_2.x86_64.rpm SHA-256: 5bf3537974e67597138584f93b1861518ac2a22d2d8d9fecf630743bf97a688a
kpatch-patch-5_14_0-284_30_1-debuginfo-1-4.el9_2.x86_64.rpm SHA-256: cd30b1a45fa7d5029a28f2eb89babc3cfefacdf39e679fb3fe3ac9671749ed35
kpatch-patch-5_14_0-284_30_1-debugsource-1-4.el9_2.x86_64.rpm SHA-256: 15cac2c5b362ff71efb223d29700d9d43131d5b26df0a1a003908bc46783c07a
kpatch-patch-5_14_0-284_40_1-1-3.el9_2.x86_64.rpm SHA-256: 61cff75d6b0befaf8492e3ec7fba1a7de09faf43d11b8526d5e4a60ac5768cc1
kpatch-patch-5_14_0-284_40_1-debuginfo-1-3.el9_2.x86_64.rpm SHA-256: b35164a618c9ba715531103a9c2e15ee8ef0d329261d2bbeb4718c85f1becf3c
kpatch-patch-5_14_0-284_40_1-debugsource-1-3.el9_2.x86_64.rpm SHA-256: 014d7104e870edf7884f86a03cd77e983e131455b1bac16d80b484573e5514a9
kpatch-patch-5_14_0-284_48_1-1-2.el9_2.x86_64.rpm SHA-256: f3ee35ba1a673d85db81a9a70d08b4987c2515261fbf3f67720740255d86514f
kpatch-patch-5_14_0-284_48_1-debuginfo-1-2.el9_2.x86_64.rpm SHA-256: b8017c9f22a49edbd27b17cbe0d4af3bc3afceb56593178e2aa8289c002d55fa
kpatch-patch-5_14_0-284_48_1-debugsource-1-2.el9_2.x86_64.rpm SHA-256: 4ea12c589593226530d78437803f5b06913c120535acd0359102e67681579831
kpatch-patch-5_14_0-284_52_1-1-1.el9_2.x86_64.rpm SHA-256: a023573043e3addd73beba32586be216d15f63bc189c53b53a39a4cc6d9a0def
kpatch-patch-5_14_0-284_52_1-debuginfo-1-1.el9_2.x86_64.rpm SHA-256: 81a1fc0f60061eaf63092460bd4ff6069fa3447dcc31e69d03cc9bee0b463dc8
kpatch-patch-5_14_0-284_52_1-debugsource-1-1.el9_2.x86_64.rpm SHA-256: f1fc0f84069db3535b75023104c7b204819143208ec9a7571b84e6dd9da7a646

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
kpatch-patch-5_14_0-284_25_1-1-7.el9_2.src.rpm SHA-256: 160d448e194a510a81787d4c07351d68b4dc0dfb12bf2411dc5b0e79f0e6eba4
kpatch-patch-5_14_0-284_30_1-1-4.el9_2.src.rpm SHA-256: 7271e6cebb127baacfe91bf58739fb4e85cbd94d70eefef333b9938689814af3
kpatch-patch-5_14_0-284_40_1-1-3.el9_2.src.rpm SHA-256: 9f932d0fcedc5268ed5da2662c9f931addf421c5c4d85f83bcfe4451de768515
kpatch-patch-5_14_0-284_48_1-1-2.el9_2.src.rpm SHA-256: 3ef8b8a56b9a0df632b7c2959e8f4692d52ce78243dee6a78f59fde87897eb9e
kpatch-patch-5_14_0-284_52_1-1-1.el9_2.src.rpm SHA-256: 93edb7d409115d7791405a2e05610875c4c8660103dbfffcf46f10f692674168
ppc64le
kpatch-patch-5_14_0-284_25_1-1-7.el9_2.ppc64le.rpm SHA-256: b74e391da93b09bf0f8e0d5e36245b0b09668646d3a7c164500320edbf78336b
kpatch-patch-5_14_0-284_25_1-debuginfo-1-7.el9_2.ppc64le.rpm SHA-256: cad206a1e9bcd28a1cb153e22b643270d524fc484bf6df47f6ec797026a6a70f
kpatch-patch-5_14_0-284_25_1-debugsource-1-7.el9_2.ppc64le.rpm SHA-256: 57d5214e2d151a587222781750bfbdce05aa0e0d776d934a720d7ca73cc8ea54
kpatch-patch-5_14_0-284_30_1-1-4.el9_2.ppc64le.rpm SHA-256: 7822733defa05a86930ee5fed82d68f175a7541fd9868de0500c35406ee1da53
kpatch-patch-5_14_0-284_30_1-debuginfo-1-4.el9_2.ppc64le.rpm SHA-256: a9937f37ae99d24503ccd1b417f493f215e81b7da6abcca53bc86c9a108baa62
kpatch-patch-5_14_0-284_30_1-debugsource-1-4.el9_2.ppc64le.rpm SHA-256: 25d37d7a18f523964ca050524be4a11fff05a289ec57b8d180bab34652dc10c8
kpatch-patch-5_14_0-284_40_1-1-3.el9_2.ppc64le.rpm SHA-256: 4eafa1319e3157db49a3786c08c4304fdce5f9d8f864e101bde0ad6fabaeff5b
kpatch-patch-5_14_0-284_40_1-debuginfo-1-3.el9_2.ppc64le.rpm SHA-256: eff07fe8bf89ac5710a20908c1b115d4c92b7d49b4f38df96855b3319eed2bc0
kpatch-patch-5_14_0-284_40_1-debugsource-1-3.el9_2.ppc64le.rpm SHA-256: 5c64555c7418ddf8c6464d4836bb34bc50a8bdb7371ef954d3b1ca83a7265ada
kpatch-patch-5_14_0-284_48_1-1-2.el9_2.ppc64le.rpm SHA-256: 2208a5b13641cfb68402e6fa11b026b1d60cb54a238bc8027cdd79d8b25bdb40
kpatch-patch-5_14_0-284_48_1-debuginfo-1-2.el9_2.ppc64le.rpm SHA-256: e228fba86f22f9ad61e20390061dfb39b06ff36847b6232db29c278765c5af5f
kpatch-patch-5_14_0-284_48_1-debugsource-1-2.el9_2.ppc64le.rpm SHA-256: b8597de6ba64aa5a05aa32e58135244ab69cdd41d6c506c9dda11f9085877acc
kpatch-patch-5_14_0-284_52_1-1-1.el9_2.ppc64le.rpm SHA-256: 5c51cc3f85b363fa99e17281eda1a0798ed5c48ec741cecb896eb7c5f2ff0eef
kpatch-patch-5_14_0-284_52_1-debuginfo-1-1.el9_2.ppc64le.rpm SHA-256: 9c044d7a0e0a876bbdf047114c42f3ef0b82c63c0c3d24a13c43dc423364b648
kpatch-patch-5_14_0-284_52_1-debugsource-1-1.el9_2.ppc64le.rpm SHA-256: 84cb57edc2572ef8a49ab1a53ec20cb0b882a9ea1fc0434d5941cc8bb025b99b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_25_1-1-7.el9_2.src.rpm SHA-256: 160d448e194a510a81787d4c07351d68b4dc0dfb12bf2411dc5b0e79f0e6eba4
kpatch-patch-5_14_0-284_30_1-1-4.el9_2.src.rpm SHA-256: 7271e6cebb127baacfe91bf58739fb4e85cbd94d70eefef333b9938689814af3
kpatch-patch-5_14_0-284_40_1-1-3.el9_2.src.rpm SHA-256: 9f932d0fcedc5268ed5da2662c9f931addf421c5c4d85f83bcfe4451de768515
kpatch-patch-5_14_0-284_48_1-1-2.el9_2.src.rpm SHA-256: 3ef8b8a56b9a0df632b7c2959e8f4692d52ce78243dee6a78f59fde87897eb9e
kpatch-patch-5_14_0-284_52_1-1-1.el9_2.src.rpm SHA-256: 93edb7d409115d7791405a2e05610875c4c8660103dbfffcf46f10f692674168
ppc64le
kpatch-patch-5_14_0-284_25_1-1-7.el9_2.ppc64le.rpm SHA-256: b74e391da93b09bf0f8e0d5e36245b0b09668646d3a7c164500320edbf78336b
kpatch-patch-5_14_0-284_25_1-debuginfo-1-7.el9_2.ppc64le.rpm SHA-256: cad206a1e9bcd28a1cb153e22b643270d524fc484bf6df47f6ec797026a6a70f
kpatch-patch-5_14_0-284_25_1-debugsource-1-7.el9_2.ppc64le.rpm SHA-256: 57d5214e2d151a587222781750bfbdce05aa0e0d776d934a720d7ca73cc8ea54
kpatch-patch-5_14_0-284_30_1-1-4.el9_2.ppc64le.rpm SHA-256: 7822733defa05a86930ee5fed82d68f175a7541fd9868de0500c35406ee1da53
kpatch-patch-5_14_0-284_30_1-debuginfo-1-4.el9_2.ppc64le.rpm SHA-256: a9937f37ae99d24503ccd1b417f493f215e81b7da6abcca53bc86c9a108baa62
kpatch-patch-5_14_0-284_30_1-debugsource-1-4.el9_2.ppc64le.rpm SHA-256: 25d37d7a18f523964ca050524be4a11fff05a289ec57b8d180bab34652dc10c8
kpatch-patch-5_14_0-284_40_1-1-3.el9_2.ppc64le.rpm SHA-256: 4eafa1319e3157db49a3786c08c4304fdce5f9d8f864e101bde0ad6fabaeff5b
kpatch-patch-5_14_0-284_40_1-debuginfo-1-3.el9_2.ppc64le.rpm SHA-256: eff07fe8bf89ac5710a20908c1b115d4c92b7d49b4f38df96855b3319eed2bc0
kpatch-patch-5_14_0-284_40_1-debugsource-1-3.el9_2.ppc64le.rpm SHA-256: 5c64555c7418ddf8c6464d4836bb34bc50a8bdb7371ef954d3b1ca83a7265ada
kpatch-patch-5_14_0-284_48_1-1-2.el9_2.ppc64le.rpm SHA-256: 2208a5b13641cfb68402e6fa11b026b1d60cb54a238bc8027cdd79d8b25bdb40
kpatch-patch-5_14_0-284_48_1-debuginfo-1-2.el9_2.ppc64le.rpm SHA-256: e228fba86f22f9ad61e20390061dfb39b06ff36847b6232db29c278765c5af5f
kpatch-patch-5_14_0-284_48_1-debugsource-1-2.el9_2.ppc64le.rpm SHA-256: b8597de6ba64aa5a05aa32e58135244ab69cdd41d6c506c9dda11f9085877acc
kpatch-patch-5_14_0-284_52_1-1-1.el9_2.ppc64le.rpm SHA-256: 5c51cc3f85b363fa99e17281eda1a0798ed5c48ec741cecb896eb7c5f2ff0eef
kpatch-patch-5_14_0-284_52_1-debuginfo-1-1.el9_2.ppc64le.rpm SHA-256: 9c044d7a0e0a876bbdf047114c42f3ef0b82c63c0c3d24a13c43dc423364b648
kpatch-patch-5_14_0-284_52_1-debugsource-1-1.el9_2.ppc64le.rpm SHA-256: 84cb57edc2572ef8a49ab1a53ec20cb0b882a9ea1fc0434d5941cc8bb025b99b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_25_1-1-7.el9_2.src.rpm SHA-256: 160d448e194a510a81787d4c07351d68b4dc0dfb12bf2411dc5b0e79f0e6eba4
kpatch-patch-5_14_0-284_30_1-1-4.el9_2.src.rpm SHA-256: 7271e6cebb127baacfe91bf58739fb4e85cbd94d70eefef333b9938689814af3
kpatch-patch-5_14_0-284_40_1-1-3.el9_2.src.rpm SHA-256: 9f932d0fcedc5268ed5da2662c9f931addf421c5c4d85f83bcfe4451de768515
kpatch-patch-5_14_0-284_48_1-1-2.el9_2.src.rpm SHA-256: 3ef8b8a56b9a0df632b7c2959e8f4692d52ce78243dee6a78f59fde87897eb9e
kpatch-patch-5_14_0-284_52_1-1-1.el9_2.src.rpm SHA-256: 93edb7d409115d7791405a2e05610875c4c8660103dbfffcf46f10f692674168
x86_64
kpatch-patch-5_14_0-284_25_1-1-7.el9_2.x86_64.rpm SHA-256: 4dfd3bc78f442286a38fcc9afa23a0e582645e382204013ed0495bf6998ecd68
kpatch-patch-5_14_0-284_25_1-debuginfo-1-7.el9_2.x86_64.rpm SHA-256: aa42594622c2cdbfcdda16ef0845f0b6c4404731c7ea31155c0aac77d8e055c4
kpatch-patch-5_14_0-284_25_1-debugsource-1-7.el9_2.x86_64.rpm SHA-256: 91839e9b2166c4be5ca4776ccb23c19dc9a354bc5d04e2f187ab2c16dd51f211
kpatch-patch-5_14_0-284_30_1-1-4.el9_2.x86_64.rpm SHA-256: 5bf3537974e67597138584f93b1861518ac2a22d2d8d9fecf630743bf97a688a
kpatch-patch-5_14_0-284_30_1-debuginfo-1-4.el9_2.x86_64.rpm SHA-256: cd30b1a45fa7d5029a28f2eb89babc3cfefacdf39e679fb3fe3ac9671749ed35
kpatch-patch-5_14_0-284_30_1-debugsource-1-4.el9_2.x86_64.rpm SHA-256: 15cac2c5b362ff71efb223d29700d9d43131d5b26df0a1a003908bc46783c07a
kpatch-patch-5_14_0-284_40_1-1-3.el9_2.x86_64.rpm SHA-256: 61cff75d6b0befaf8492e3ec7fba1a7de09faf43d11b8526d5e4a60ac5768cc1
kpatch-patch-5_14_0-284_40_1-debuginfo-1-3.el9_2.x86_64.rpm SHA-256: b35164a618c9ba715531103a9c2e15ee8ef0d329261d2bbeb4718c85f1becf3c
kpatch-patch-5_14_0-284_40_1-debugsource-1-3.el9_2.x86_64.rpm SHA-256: 014d7104e870edf7884f86a03cd77e983e131455b1bac16d80b484573e5514a9
kpatch-patch-5_14_0-284_48_1-1-2.el9_2.x86_64.rpm SHA-256: f3ee35ba1a673d85db81a9a70d08b4987c2515261fbf3f67720740255d86514f
kpatch-patch-5_14_0-284_48_1-debuginfo-1-2.el9_2.x86_64.rpm SHA-256: b8017c9f22a49edbd27b17cbe0d4af3bc3afceb56593178e2aa8289c002d55fa
kpatch-patch-5_14_0-284_48_1-debugsource-1-2.el9_2.x86_64.rpm SHA-256: 4ea12c589593226530d78437803f5b06913c120535acd0359102e67681579831
kpatch-patch-5_14_0-284_52_1-1-1.el9_2.x86_64.rpm SHA-256: a023573043e3addd73beba32586be216d15f63bc189c53b53a39a4cc6d9a0def
kpatch-patch-5_14_0-284_52_1-debuginfo-1-1.el9_2.x86_64.rpm SHA-256: 81a1fc0f60061eaf63092460bd4ff6069fa3447dcc31e69d03cc9bee0b463dc8
kpatch-patch-5_14_0-284_52_1-debugsource-1-1.el9_2.x86_64.rpm SHA-256: f1fc0f84069db3535b75023104c7b204819143208ec9a7571b84e6dd9da7a646

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility