Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10979 - Security Advisory
Issued:
2025-07-14
Updated:
2025-07-14

RHSA-2025:10979 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, and kpatch-patch-5_14_0-427_68_2 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, and kpatch-patch-5_14_0-427_68_2 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-427.13.1.el9_4.

Security Fix(es):

  • kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (CVE-2022-49846)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64

Fixes

  • BZ - 2363432 - CVE-2022-49846 kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry()

CVEs

  • CVE-2022-49846

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-10.el9_4.src.rpm SHA-256: 21e8b93193b20c04fc31062f3f5411fe5b411ff45674a305fc493c1640defd00
kpatch-patch-5_14_0-427_31_1-1-8.el9_4.src.rpm SHA-256: e5d55c96f4850bdc07ec4bc5894d3fd49ed2d2db1b252b3daeb1f2e8ceafd3cc
kpatch-patch-5_14_0-427_44_1-1-6.el9_4.src.rpm SHA-256: 0363ca5b908be9a0ee1045411c9efe8fdd4491c86f3bd3fa9116917138ed58ef
kpatch-patch-5_14_0-427_55_1-1-4.el9_4.src.rpm SHA-256: e4b0b3c8b977622a516c603bf24bafa30dc5065668354296f08127d8538f942f
kpatch-patch-5_14_0-427_68_2-1-1.el9_4.src.rpm SHA-256: 5f6f2e45057c8f66fcb0756206e0d697cb6c86a3764aa680e7556450ca8e4912
x86_64
kpatch-patch-5_14_0-427_13_1-1-10.el9_4.x86_64.rpm SHA-256: 95041083a3fbeb4b54f269dfaff833605a631607f49b336113b3f15aed7f6d26
kpatch-patch-5_14_0-427_13_1-debuginfo-1-10.el9_4.x86_64.rpm SHA-256: 3775feda774549d5fb01ebd7a24c9c9160639f5e7fe573959256510401ef1b51
kpatch-patch-5_14_0-427_13_1-debugsource-1-10.el9_4.x86_64.rpm SHA-256: 48958c4f7196d0c04cdcef7550e654168a5912c21fb8bfadc7629120ee7b277c
kpatch-patch-5_14_0-427_31_1-1-8.el9_4.x86_64.rpm SHA-256: 8b94e4e3f9aec9673a9800da46480fdfc340b8942d570c2158795b448a0b45c2
kpatch-patch-5_14_0-427_31_1-debuginfo-1-8.el9_4.x86_64.rpm SHA-256: 0eed826a2f917732d2d8168a57d93c5641d590228ae65a8ae053bf63722217bc
kpatch-patch-5_14_0-427_31_1-debugsource-1-8.el9_4.x86_64.rpm SHA-256: 306527a982b500728a38200fad939e5c60d5bf3d9a52cdc28765ddd2ce6724d7
kpatch-patch-5_14_0-427_44_1-1-6.el9_4.x86_64.rpm SHA-256: 13666ab356fb2904f4d3c6b20a6978f4c6eea5d8fd66d31661ebb662d30f8c92
kpatch-patch-5_14_0-427_44_1-debuginfo-1-6.el9_4.x86_64.rpm SHA-256: 497647ae05bc6a36e0dac99b49f4687df022bdf943ce89cba9d06620aa28ad87
kpatch-patch-5_14_0-427_44_1-debugsource-1-6.el9_4.x86_64.rpm SHA-256: 7ec5bbb6f13695306be0af0d5424e5f4775249b55228948d43b7a21d06057600
kpatch-patch-5_14_0-427_55_1-1-4.el9_4.x86_64.rpm SHA-256: 4b90b8c74f3d6487f52030fd99dee1e9442df8b75141f42ecece2d777b921daa
kpatch-patch-5_14_0-427_55_1-debuginfo-1-4.el9_4.x86_64.rpm SHA-256: 7add2c405d81ed0f627693f47ab311dc01ea3f2e42bc1881b857c5526a4b4fa3
kpatch-patch-5_14_0-427_55_1-debugsource-1-4.el9_4.x86_64.rpm SHA-256: f650c678b3cb95d1ce4001b3db735acf6812ebbc683c766d7f3d3d21f325e6aa
kpatch-patch-5_14_0-427_68_2-1-1.el9_4.x86_64.rpm SHA-256: fa4b73cfbe7b95117b50d1663ba8993e9d7f0768f94d05a66777cf20391840be
kpatch-patch-5_14_0-427_68_2-debuginfo-1-1.el9_4.x86_64.rpm SHA-256: 5c336f8bdb15a8a6894fdcb2f271a421576c5ee745d707c887c57c9d4c960912
kpatch-patch-5_14_0-427_68_2-debugsource-1-1.el9_4.x86_64.rpm SHA-256: a7901cc0461c61758c0c9179b94029abe9431db420c15ec291dff1bb4c687b49

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-10.el9_4.src.rpm SHA-256: 21e8b93193b20c04fc31062f3f5411fe5b411ff45674a305fc493c1640defd00
kpatch-patch-5_14_0-427_31_1-1-8.el9_4.src.rpm SHA-256: e5d55c96f4850bdc07ec4bc5894d3fd49ed2d2db1b252b3daeb1f2e8ceafd3cc
kpatch-patch-5_14_0-427_44_1-1-6.el9_4.src.rpm SHA-256: 0363ca5b908be9a0ee1045411c9efe8fdd4491c86f3bd3fa9116917138ed58ef
kpatch-patch-5_14_0-427_55_1-1-4.el9_4.src.rpm SHA-256: e4b0b3c8b977622a516c603bf24bafa30dc5065668354296f08127d8538f942f
kpatch-patch-5_14_0-427_68_2-1-1.el9_4.src.rpm SHA-256: 5f6f2e45057c8f66fcb0756206e0d697cb6c86a3764aa680e7556450ca8e4912
x86_64
kpatch-patch-5_14_0-427_13_1-1-10.el9_4.x86_64.rpm SHA-256: 95041083a3fbeb4b54f269dfaff833605a631607f49b336113b3f15aed7f6d26
kpatch-patch-5_14_0-427_13_1-debuginfo-1-10.el9_4.x86_64.rpm SHA-256: 3775feda774549d5fb01ebd7a24c9c9160639f5e7fe573959256510401ef1b51
kpatch-patch-5_14_0-427_13_1-debugsource-1-10.el9_4.x86_64.rpm SHA-256: 48958c4f7196d0c04cdcef7550e654168a5912c21fb8bfadc7629120ee7b277c
kpatch-patch-5_14_0-427_31_1-1-8.el9_4.x86_64.rpm SHA-256: 8b94e4e3f9aec9673a9800da46480fdfc340b8942d570c2158795b448a0b45c2
kpatch-patch-5_14_0-427_31_1-debuginfo-1-8.el9_4.x86_64.rpm SHA-256: 0eed826a2f917732d2d8168a57d93c5641d590228ae65a8ae053bf63722217bc
kpatch-patch-5_14_0-427_31_1-debugsource-1-8.el9_4.x86_64.rpm SHA-256: 306527a982b500728a38200fad939e5c60d5bf3d9a52cdc28765ddd2ce6724d7
kpatch-patch-5_14_0-427_44_1-1-6.el9_4.x86_64.rpm SHA-256: 13666ab356fb2904f4d3c6b20a6978f4c6eea5d8fd66d31661ebb662d30f8c92
kpatch-patch-5_14_0-427_44_1-debuginfo-1-6.el9_4.x86_64.rpm SHA-256: 497647ae05bc6a36e0dac99b49f4687df022bdf943ce89cba9d06620aa28ad87
kpatch-patch-5_14_0-427_44_1-debugsource-1-6.el9_4.x86_64.rpm SHA-256: 7ec5bbb6f13695306be0af0d5424e5f4775249b55228948d43b7a21d06057600
kpatch-patch-5_14_0-427_55_1-1-4.el9_4.x86_64.rpm SHA-256: 4b90b8c74f3d6487f52030fd99dee1e9442df8b75141f42ecece2d777b921daa
kpatch-patch-5_14_0-427_55_1-debuginfo-1-4.el9_4.x86_64.rpm SHA-256: 7add2c405d81ed0f627693f47ab311dc01ea3f2e42bc1881b857c5526a4b4fa3
kpatch-patch-5_14_0-427_55_1-debugsource-1-4.el9_4.x86_64.rpm SHA-256: f650c678b3cb95d1ce4001b3db735acf6812ebbc683c766d7f3d3d21f325e6aa
kpatch-patch-5_14_0-427_68_2-1-1.el9_4.x86_64.rpm SHA-256: fa4b73cfbe7b95117b50d1663ba8993e9d7f0768f94d05a66777cf20391840be
kpatch-patch-5_14_0-427_68_2-debuginfo-1-1.el9_4.x86_64.rpm SHA-256: 5c336f8bdb15a8a6894fdcb2f271a421576c5ee745d707c887c57c9d4c960912
kpatch-patch-5_14_0-427_68_2-debugsource-1-1.el9_4.x86_64.rpm SHA-256: a7901cc0461c61758c0c9179b94029abe9431db420c15ec291dff1bb4c687b49

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-10.el9_4.src.rpm SHA-256: 21e8b93193b20c04fc31062f3f5411fe5b411ff45674a305fc493c1640defd00
kpatch-patch-5_14_0-427_31_1-1-8.el9_4.src.rpm SHA-256: e5d55c96f4850bdc07ec4bc5894d3fd49ed2d2db1b252b3daeb1f2e8ceafd3cc
kpatch-patch-5_14_0-427_44_1-1-6.el9_4.src.rpm SHA-256: 0363ca5b908be9a0ee1045411c9efe8fdd4491c86f3bd3fa9116917138ed58ef
kpatch-patch-5_14_0-427_55_1-1-4.el9_4.src.rpm SHA-256: e4b0b3c8b977622a516c603bf24bafa30dc5065668354296f08127d8538f942f
kpatch-patch-5_14_0-427_68_2-1-1.el9_4.src.rpm SHA-256: 5f6f2e45057c8f66fcb0756206e0d697cb6c86a3764aa680e7556450ca8e4912
ppc64le
kpatch-patch-5_14_0-427_13_1-1-10.el9_4.ppc64le.rpm SHA-256: dcb819aaba6837c6a1384301169c5cc45f524e272425a286bc67ff9e0ec51c4c
kpatch-patch-5_14_0-427_13_1-debuginfo-1-10.el9_4.ppc64le.rpm SHA-256: e3b38d01fe74017934d69c838366fdc9e99efece74be0aae1afc379f2ce0d6f2
kpatch-patch-5_14_0-427_13_1-debugsource-1-10.el9_4.ppc64le.rpm SHA-256: 922d01c015b22d858360580e9b5b9a916209733edcc8f4200953c8dd46b83bd0
kpatch-patch-5_14_0-427_31_1-1-8.el9_4.ppc64le.rpm SHA-256: ec8364830008ad10aabfae680e832560c464949509ca836069122af70fff37d5
kpatch-patch-5_14_0-427_31_1-debuginfo-1-8.el9_4.ppc64le.rpm SHA-256: 13e003ce170808dd864bd394636376dbb40e13b4bc2c1af784b4b18d283f7338
kpatch-patch-5_14_0-427_31_1-debugsource-1-8.el9_4.ppc64le.rpm SHA-256: 2603499c6d2358e0361ee1365476356b7547086b6a8edda9b0d5fc2615dd1dda
kpatch-patch-5_14_0-427_44_1-1-6.el9_4.ppc64le.rpm SHA-256: 4a31d2a0200f74e9792c7dfcaa10333aaef6a1face892efdb6251020867fecf5
kpatch-patch-5_14_0-427_44_1-debuginfo-1-6.el9_4.ppc64le.rpm SHA-256: 576e85fc64aa2b36ed7e4189e196cdcf4d51497c561a367199da8e7f1ab92bef
kpatch-patch-5_14_0-427_44_1-debugsource-1-6.el9_4.ppc64le.rpm SHA-256: 8c9bd324ace8922f7469aa612d431b63575727712ded6d3adb409d05e67fb89c
kpatch-patch-5_14_0-427_55_1-1-4.el9_4.ppc64le.rpm SHA-256: a0167a53c11177daeab145e545dccb242ac1e2090f42199fd51fad6d7204950d
kpatch-patch-5_14_0-427_55_1-debuginfo-1-4.el9_4.ppc64le.rpm SHA-256: 2ce174aa12fc5c8f46ab59d641cdcdfd9f7d26152576a741c73f2d7fd9e06a5d
kpatch-patch-5_14_0-427_55_1-debugsource-1-4.el9_4.ppc64le.rpm SHA-256: fb180694039528cd4463230bbf10994be9b9b7a805a4a5a98176c1745c5c46bc
kpatch-patch-5_14_0-427_68_2-1-1.el9_4.ppc64le.rpm SHA-256: f972a23a287a65c21e131466985b1fd22405ff20cc8c568c747eced1001a753a
kpatch-patch-5_14_0-427_68_2-debuginfo-1-1.el9_4.ppc64le.rpm SHA-256: ba5d6963e8c13d695d38c5d18d0c5f202d67c71fd225eed89f0610c2433b607b
kpatch-patch-5_14_0-427_68_2-debugsource-1-1.el9_4.ppc64le.rpm SHA-256: 3db5aaf54fa980a5a0e10c5b21ab01ee022ef95edb5cf0c0b896cf90f171c28d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-10.el9_4.src.rpm SHA-256: 21e8b93193b20c04fc31062f3f5411fe5b411ff45674a305fc493c1640defd00
kpatch-patch-5_14_0-427_31_1-1-8.el9_4.src.rpm SHA-256: e5d55c96f4850bdc07ec4bc5894d3fd49ed2d2db1b252b3daeb1f2e8ceafd3cc
kpatch-patch-5_14_0-427_44_1-1-6.el9_4.src.rpm SHA-256: 0363ca5b908be9a0ee1045411c9efe8fdd4491c86f3bd3fa9116917138ed58ef
kpatch-patch-5_14_0-427_55_1-1-4.el9_4.src.rpm SHA-256: e4b0b3c8b977622a516c603bf24bafa30dc5065668354296f08127d8538f942f
kpatch-patch-5_14_0-427_68_2-1-1.el9_4.src.rpm SHA-256: 5f6f2e45057c8f66fcb0756206e0d697cb6c86a3764aa680e7556450ca8e4912
ppc64le
kpatch-patch-5_14_0-427_13_1-1-10.el9_4.ppc64le.rpm SHA-256: dcb819aaba6837c6a1384301169c5cc45f524e272425a286bc67ff9e0ec51c4c
kpatch-patch-5_14_0-427_13_1-debuginfo-1-10.el9_4.ppc64le.rpm SHA-256: e3b38d01fe74017934d69c838366fdc9e99efece74be0aae1afc379f2ce0d6f2
kpatch-patch-5_14_0-427_13_1-debugsource-1-10.el9_4.ppc64le.rpm SHA-256: 922d01c015b22d858360580e9b5b9a916209733edcc8f4200953c8dd46b83bd0
kpatch-patch-5_14_0-427_31_1-1-8.el9_4.ppc64le.rpm SHA-256: ec8364830008ad10aabfae680e832560c464949509ca836069122af70fff37d5
kpatch-patch-5_14_0-427_31_1-debuginfo-1-8.el9_4.ppc64le.rpm SHA-256: 13e003ce170808dd864bd394636376dbb40e13b4bc2c1af784b4b18d283f7338
kpatch-patch-5_14_0-427_31_1-debugsource-1-8.el9_4.ppc64le.rpm SHA-256: 2603499c6d2358e0361ee1365476356b7547086b6a8edda9b0d5fc2615dd1dda
kpatch-patch-5_14_0-427_44_1-1-6.el9_4.ppc64le.rpm SHA-256: 4a31d2a0200f74e9792c7dfcaa10333aaef6a1face892efdb6251020867fecf5
kpatch-patch-5_14_0-427_44_1-debuginfo-1-6.el9_4.ppc64le.rpm SHA-256: 576e85fc64aa2b36ed7e4189e196cdcf4d51497c561a367199da8e7f1ab92bef
kpatch-patch-5_14_0-427_44_1-debugsource-1-6.el9_4.ppc64le.rpm SHA-256: 8c9bd324ace8922f7469aa612d431b63575727712ded6d3adb409d05e67fb89c
kpatch-patch-5_14_0-427_55_1-1-4.el9_4.ppc64le.rpm SHA-256: a0167a53c11177daeab145e545dccb242ac1e2090f42199fd51fad6d7204950d
kpatch-patch-5_14_0-427_55_1-debuginfo-1-4.el9_4.ppc64le.rpm SHA-256: 2ce174aa12fc5c8f46ab59d641cdcdfd9f7d26152576a741c73f2d7fd9e06a5d
kpatch-patch-5_14_0-427_55_1-debugsource-1-4.el9_4.ppc64le.rpm SHA-256: fb180694039528cd4463230bbf10994be9b9b7a805a4a5a98176c1745c5c46bc
kpatch-patch-5_14_0-427_68_2-1-1.el9_4.ppc64le.rpm SHA-256: f972a23a287a65c21e131466985b1fd22405ff20cc8c568c747eced1001a753a
kpatch-patch-5_14_0-427_68_2-debuginfo-1-1.el9_4.ppc64le.rpm SHA-256: ba5d6963e8c13d695d38c5d18d0c5f202d67c71fd225eed89f0610c2433b607b
kpatch-patch-5_14_0-427_68_2-debugsource-1-1.el9_4.ppc64le.rpm SHA-256: 3db5aaf54fa980a5a0e10c5b21ab01ee022ef95edb5cf0c0b896cf90f171c28d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-10.el9_4.src.rpm SHA-256: 21e8b93193b20c04fc31062f3f5411fe5b411ff45674a305fc493c1640defd00
kpatch-patch-5_14_0-427_31_1-1-8.el9_4.src.rpm SHA-256: e5d55c96f4850bdc07ec4bc5894d3fd49ed2d2db1b252b3daeb1f2e8ceafd3cc
kpatch-patch-5_14_0-427_44_1-1-6.el9_4.src.rpm SHA-256: 0363ca5b908be9a0ee1045411c9efe8fdd4491c86f3bd3fa9116917138ed58ef
kpatch-patch-5_14_0-427_55_1-1-4.el9_4.src.rpm SHA-256: e4b0b3c8b977622a516c603bf24bafa30dc5065668354296f08127d8538f942f
kpatch-patch-5_14_0-427_68_2-1-1.el9_4.src.rpm SHA-256: 5f6f2e45057c8f66fcb0756206e0d697cb6c86a3764aa680e7556450ca8e4912
x86_64
kpatch-patch-5_14_0-427_13_1-1-10.el9_4.x86_64.rpm SHA-256: 95041083a3fbeb4b54f269dfaff833605a631607f49b336113b3f15aed7f6d26
kpatch-patch-5_14_0-427_13_1-debuginfo-1-10.el9_4.x86_64.rpm SHA-256: 3775feda774549d5fb01ebd7a24c9c9160639f5e7fe573959256510401ef1b51
kpatch-patch-5_14_0-427_13_1-debugsource-1-10.el9_4.x86_64.rpm SHA-256: 48958c4f7196d0c04cdcef7550e654168a5912c21fb8bfadc7629120ee7b277c
kpatch-patch-5_14_0-427_31_1-1-8.el9_4.x86_64.rpm SHA-256: 8b94e4e3f9aec9673a9800da46480fdfc340b8942d570c2158795b448a0b45c2
kpatch-patch-5_14_0-427_31_1-debuginfo-1-8.el9_4.x86_64.rpm SHA-256: 0eed826a2f917732d2d8168a57d93c5641d590228ae65a8ae053bf63722217bc
kpatch-patch-5_14_0-427_31_1-debugsource-1-8.el9_4.x86_64.rpm SHA-256: 306527a982b500728a38200fad939e5c60d5bf3d9a52cdc28765ddd2ce6724d7
kpatch-patch-5_14_0-427_44_1-1-6.el9_4.x86_64.rpm SHA-256: 13666ab356fb2904f4d3c6b20a6978f4c6eea5d8fd66d31661ebb662d30f8c92
kpatch-patch-5_14_0-427_44_1-debuginfo-1-6.el9_4.x86_64.rpm SHA-256: 497647ae05bc6a36e0dac99b49f4687df022bdf943ce89cba9d06620aa28ad87
kpatch-patch-5_14_0-427_44_1-debugsource-1-6.el9_4.x86_64.rpm SHA-256: 7ec5bbb6f13695306be0af0d5424e5f4775249b55228948d43b7a21d06057600
kpatch-patch-5_14_0-427_55_1-1-4.el9_4.x86_64.rpm SHA-256: 4b90b8c74f3d6487f52030fd99dee1e9442df8b75141f42ecece2d777b921daa
kpatch-patch-5_14_0-427_55_1-debuginfo-1-4.el9_4.x86_64.rpm SHA-256: 7add2c405d81ed0f627693f47ab311dc01ea3f2e42bc1881b857c5526a4b4fa3
kpatch-patch-5_14_0-427_55_1-debugsource-1-4.el9_4.x86_64.rpm SHA-256: f650c678b3cb95d1ce4001b3db735acf6812ebbc683c766d7f3d3d21f325e6aa
kpatch-patch-5_14_0-427_68_2-1-1.el9_4.x86_64.rpm SHA-256: fa4b73cfbe7b95117b50d1663ba8993e9d7f0768f94d05a66777cf20391840be
kpatch-patch-5_14_0-427_68_2-debuginfo-1-1.el9_4.x86_64.rpm SHA-256: 5c336f8bdb15a8a6894fdcb2f271a421576c5ee745d707c887c57c9d4c960912
kpatch-patch-5_14_0-427_68_2-debugsource-1-1.el9_4.x86_64.rpm SHA-256: a7901cc0461c61758c0c9179b94029abe9431db420c15ec291dff1bb4c687b49

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility