Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14811 - Security Advisory
Issued:
2025-08-28
Updated:
2025-08-28

RHSA-2025:14811 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, and kpatch-patch-5_14_0-427_68_2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for multiple packages is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-427.13.1.el9_4.

Security Fix(es):

  • kernel: tls: always refresh the queue when reading sock (CVE-2025-38471)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64

Fixes

  • BZ - 2383893 - CVE-2025-38471 kernel: tls: always refresh the queue when reading sock

CVEs

  • CVE-2025-38471

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-12.el9_4.src.rpm SHA-256: 4687997a3725fe821888c0db77cbe26a0562f0f5bbc1a2b25bb3a0e5e9ce18f4
kpatch-patch-5_14_0-427_31_1-1-10.el9_4.src.rpm SHA-256: 3e14fb6f4211d25f677fe26910ab3d1f1d9a0693eaf35f6a082af7f4f56c5247
kpatch-patch-5_14_0-427_44_1-1-8.el9_4.src.rpm SHA-256: 29f516510d1e4f490a314198f77739949440294361233071ad8b063e9c91dbdf
kpatch-patch-5_14_0-427_55_1-1-6.el9_4.src.rpm SHA-256: 30e752d65a2b007626d79c3a7bb333d3f52dd5f47279a5a45e9a570809a0311c
kpatch-patch-5_14_0-427_68_2-1-3.el9_4.src.rpm SHA-256: 15c5a6a0e3afe244ed487b41c305e23725df62ea0b525f9dd60de2687568cc1a
x86_64
kpatch-patch-5_14_0-427_13_1-1-12.el9_4.x86_64.rpm SHA-256: 4dacdef41bacee82fd5a7d98d16cd51285925fce696c62909fa5e52ea8d9b94f
kpatch-patch-5_14_0-427_13_1-debuginfo-1-12.el9_4.x86_64.rpm SHA-256: a3c5a2d4f58c33791b5ca32d2eb056291839eb854dfba639753a0130aa17bb38
kpatch-patch-5_14_0-427_13_1-debugsource-1-12.el9_4.x86_64.rpm SHA-256: e30a0e7c2a812af4b08282ab12a828c626c07f6290d34ddc3cc6a302a888d0bc
kpatch-patch-5_14_0-427_31_1-1-10.el9_4.x86_64.rpm SHA-256: d2c4edd76e6c7daa0bcadf0860a88a9ce9fccc4f88342cbb4e832324bfa6c4d9
kpatch-patch-5_14_0-427_31_1-debuginfo-1-10.el9_4.x86_64.rpm SHA-256: 50a474f0601c46ab272fc3315d4cfcc47feeb8169238b8f717c6e4526236a610
kpatch-patch-5_14_0-427_31_1-debugsource-1-10.el9_4.x86_64.rpm SHA-256: 4130498b45b96ef28b1c34bd617f0abdafaa0f1c3a8df7b5abc3e995c61665a1
kpatch-patch-5_14_0-427_44_1-1-8.el9_4.x86_64.rpm SHA-256: cc91915fa9882a6bb26e514c919de52ac65001800c9d06cafe2ef317476be714
kpatch-patch-5_14_0-427_44_1-debuginfo-1-8.el9_4.x86_64.rpm SHA-256: 9708b11e24d94170e32bf70ce871a8cdd88f441494ba5c0e51572c1162993573
kpatch-patch-5_14_0-427_44_1-debugsource-1-8.el9_4.x86_64.rpm SHA-256: ef6220c0d2f7aa65bd92db0813210c4c5c436899d88c4c16799ecc655af4d85c
kpatch-patch-5_14_0-427_55_1-1-6.el9_4.x86_64.rpm SHA-256: fd80a06c854ed8e6a690da2aadfb25c72e7920ae2f58317e7d31eb05e88c108d
kpatch-patch-5_14_0-427_55_1-debuginfo-1-6.el9_4.x86_64.rpm SHA-256: b7ef5b4f66b57dd75c089c5fcdc79ede573e1c4feee4eee5667fa844dee15cb6
kpatch-patch-5_14_0-427_55_1-debugsource-1-6.el9_4.x86_64.rpm SHA-256: 486f1879267fc9e0f77985b7dd608f83684c628d0ed909be714ce2c3ebbb2771
kpatch-patch-5_14_0-427_68_2-1-3.el9_4.x86_64.rpm SHA-256: 906ba8d68c77760252ee08f6576b53150bc924986f5d2c95a89dcd8eb9f7346b
kpatch-patch-5_14_0-427_68_2-debuginfo-1-3.el9_4.x86_64.rpm SHA-256: 035c041f635804493389ef8a9e6c36de1dfe3a8ea51dc74bd0bf0c1df9a97109
kpatch-patch-5_14_0-427_68_2-debugsource-1-3.el9_4.x86_64.rpm SHA-256: 84c1357413d9a2971633c33b89f178c8a22272a71e738161fd8a57f63beb5f7f

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-12.el9_4.src.rpm SHA-256: 4687997a3725fe821888c0db77cbe26a0562f0f5bbc1a2b25bb3a0e5e9ce18f4
kpatch-patch-5_14_0-427_31_1-1-10.el9_4.src.rpm SHA-256: 3e14fb6f4211d25f677fe26910ab3d1f1d9a0693eaf35f6a082af7f4f56c5247
kpatch-patch-5_14_0-427_44_1-1-8.el9_4.src.rpm SHA-256: 29f516510d1e4f490a314198f77739949440294361233071ad8b063e9c91dbdf
kpatch-patch-5_14_0-427_55_1-1-6.el9_4.src.rpm SHA-256: 30e752d65a2b007626d79c3a7bb333d3f52dd5f47279a5a45e9a570809a0311c
kpatch-patch-5_14_0-427_68_2-1-3.el9_4.src.rpm SHA-256: 15c5a6a0e3afe244ed487b41c305e23725df62ea0b525f9dd60de2687568cc1a
x86_64
kpatch-patch-5_14_0-427_13_1-1-12.el9_4.x86_64.rpm SHA-256: 4dacdef41bacee82fd5a7d98d16cd51285925fce696c62909fa5e52ea8d9b94f
kpatch-patch-5_14_0-427_13_1-debuginfo-1-12.el9_4.x86_64.rpm SHA-256: a3c5a2d4f58c33791b5ca32d2eb056291839eb854dfba639753a0130aa17bb38
kpatch-patch-5_14_0-427_13_1-debugsource-1-12.el9_4.x86_64.rpm SHA-256: e30a0e7c2a812af4b08282ab12a828c626c07f6290d34ddc3cc6a302a888d0bc
kpatch-patch-5_14_0-427_31_1-1-10.el9_4.x86_64.rpm SHA-256: d2c4edd76e6c7daa0bcadf0860a88a9ce9fccc4f88342cbb4e832324bfa6c4d9
kpatch-patch-5_14_0-427_31_1-debuginfo-1-10.el9_4.x86_64.rpm SHA-256: 50a474f0601c46ab272fc3315d4cfcc47feeb8169238b8f717c6e4526236a610
kpatch-patch-5_14_0-427_31_1-debugsource-1-10.el9_4.x86_64.rpm SHA-256: 4130498b45b96ef28b1c34bd617f0abdafaa0f1c3a8df7b5abc3e995c61665a1
kpatch-patch-5_14_0-427_44_1-1-8.el9_4.x86_64.rpm SHA-256: cc91915fa9882a6bb26e514c919de52ac65001800c9d06cafe2ef317476be714
kpatch-patch-5_14_0-427_44_1-debuginfo-1-8.el9_4.x86_64.rpm SHA-256: 9708b11e24d94170e32bf70ce871a8cdd88f441494ba5c0e51572c1162993573
kpatch-patch-5_14_0-427_44_1-debugsource-1-8.el9_4.x86_64.rpm SHA-256: ef6220c0d2f7aa65bd92db0813210c4c5c436899d88c4c16799ecc655af4d85c
kpatch-patch-5_14_0-427_55_1-1-6.el9_4.x86_64.rpm SHA-256: fd80a06c854ed8e6a690da2aadfb25c72e7920ae2f58317e7d31eb05e88c108d
kpatch-patch-5_14_0-427_55_1-debuginfo-1-6.el9_4.x86_64.rpm SHA-256: b7ef5b4f66b57dd75c089c5fcdc79ede573e1c4feee4eee5667fa844dee15cb6
kpatch-patch-5_14_0-427_55_1-debugsource-1-6.el9_4.x86_64.rpm SHA-256: 486f1879267fc9e0f77985b7dd608f83684c628d0ed909be714ce2c3ebbb2771
kpatch-patch-5_14_0-427_68_2-1-3.el9_4.x86_64.rpm SHA-256: 906ba8d68c77760252ee08f6576b53150bc924986f5d2c95a89dcd8eb9f7346b
kpatch-patch-5_14_0-427_68_2-debuginfo-1-3.el9_4.x86_64.rpm SHA-256: 035c041f635804493389ef8a9e6c36de1dfe3a8ea51dc74bd0bf0c1df9a97109
kpatch-patch-5_14_0-427_68_2-debugsource-1-3.el9_4.x86_64.rpm SHA-256: 84c1357413d9a2971633c33b89f178c8a22272a71e738161fd8a57f63beb5f7f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-12.el9_4.src.rpm SHA-256: 4687997a3725fe821888c0db77cbe26a0562f0f5bbc1a2b25bb3a0e5e9ce18f4
kpatch-patch-5_14_0-427_31_1-1-10.el9_4.src.rpm SHA-256: 3e14fb6f4211d25f677fe26910ab3d1f1d9a0693eaf35f6a082af7f4f56c5247
kpatch-patch-5_14_0-427_44_1-1-8.el9_4.src.rpm SHA-256: 29f516510d1e4f490a314198f77739949440294361233071ad8b063e9c91dbdf
kpatch-patch-5_14_0-427_55_1-1-6.el9_4.src.rpm SHA-256: 30e752d65a2b007626d79c3a7bb333d3f52dd5f47279a5a45e9a570809a0311c
kpatch-patch-5_14_0-427_68_2-1-3.el9_4.src.rpm SHA-256: 15c5a6a0e3afe244ed487b41c305e23725df62ea0b525f9dd60de2687568cc1a
ppc64le
kpatch-patch-5_14_0-427_13_1-1-12.el9_4.ppc64le.rpm SHA-256: 86407624c98a52a5747d677941d896fbe994f847f317970f1b7ef47b0c1d24e9
kpatch-patch-5_14_0-427_13_1-debuginfo-1-12.el9_4.ppc64le.rpm SHA-256: 3da01ed77219283c5364ae53bad04720163b8b05581cdcb534f733cbd8150cd9
kpatch-patch-5_14_0-427_13_1-debugsource-1-12.el9_4.ppc64le.rpm SHA-256: 8699433f178565b9dbeceb90a8255867e103aa21df5f52eb75ee5dcfde4ac2b8
kpatch-patch-5_14_0-427_31_1-1-10.el9_4.ppc64le.rpm SHA-256: 6e73bce06593c77108c0443722b2574c586621205527857329daac22ca509c0d
kpatch-patch-5_14_0-427_31_1-debuginfo-1-10.el9_4.ppc64le.rpm SHA-256: bd3d7ef869ada2e01b12513791aeedc18c6d4a7c8bea9dd2a4b36f94233f17e0
kpatch-patch-5_14_0-427_31_1-debugsource-1-10.el9_4.ppc64le.rpm SHA-256: f627a56492dd3f1db4b2bc2b8ceb9e446104d00a0a445f761d8dfa26be7548ab
kpatch-patch-5_14_0-427_44_1-1-8.el9_4.ppc64le.rpm SHA-256: 44c18ec69b181106a586d9ee43ea402a2c7b5ac1539386b61ce47181a321ea1f
kpatch-patch-5_14_0-427_44_1-debuginfo-1-8.el9_4.ppc64le.rpm SHA-256: 9fa0a5376463accbec4a184aed1f9bcb66107f99000910d33e5c398e0a83c96d
kpatch-patch-5_14_0-427_44_1-debugsource-1-8.el9_4.ppc64le.rpm SHA-256: b9bc55139289dfd5aa447bd56872d55bfd9c1e1955f30c9535f1d0af385a421f
kpatch-patch-5_14_0-427_55_1-1-6.el9_4.ppc64le.rpm SHA-256: 5afc82868c511ac326bbb6b4e30a50bdbc898e334b7cc8207743fa6890adf46d
kpatch-patch-5_14_0-427_55_1-debuginfo-1-6.el9_4.ppc64le.rpm SHA-256: b69b59519c96feecab8d9dfdccb7c9bdcef36ba7248cb11075295d404fdb8730
kpatch-patch-5_14_0-427_55_1-debugsource-1-6.el9_4.ppc64le.rpm SHA-256: ec010e4d49af37d1496c0260fb052e279becc18083843624333d00cdc4e92486
kpatch-patch-5_14_0-427_68_2-1-3.el9_4.ppc64le.rpm SHA-256: a4f270f9eb89b9f80047bd7b2542988cca71a305f890d73a244dd1640c9ed026
kpatch-patch-5_14_0-427_68_2-debuginfo-1-3.el9_4.ppc64le.rpm SHA-256: 2860bc51f6328793b884610ef5c7fa049128342c56c94b60f2a75aef9fd01e8f
kpatch-patch-5_14_0-427_68_2-debugsource-1-3.el9_4.ppc64le.rpm SHA-256: 128c2e8af1087e06b46cbce59d75da51a0d0be51c70fe76b1714c678808b8817

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-12.el9_4.src.rpm SHA-256: 4687997a3725fe821888c0db77cbe26a0562f0f5bbc1a2b25bb3a0e5e9ce18f4
kpatch-patch-5_14_0-427_31_1-1-10.el9_4.src.rpm SHA-256: 3e14fb6f4211d25f677fe26910ab3d1f1d9a0693eaf35f6a082af7f4f56c5247
kpatch-patch-5_14_0-427_44_1-1-8.el9_4.src.rpm SHA-256: 29f516510d1e4f490a314198f77739949440294361233071ad8b063e9c91dbdf
kpatch-patch-5_14_0-427_55_1-1-6.el9_4.src.rpm SHA-256: 30e752d65a2b007626d79c3a7bb333d3f52dd5f47279a5a45e9a570809a0311c
kpatch-patch-5_14_0-427_68_2-1-3.el9_4.src.rpm SHA-256: 15c5a6a0e3afe244ed487b41c305e23725df62ea0b525f9dd60de2687568cc1a
ppc64le
kpatch-patch-5_14_0-427_13_1-1-12.el9_4.ppc64le.rpm SHA-256: 86407624c98a52a5747d677941d896fbe994f847f317970f1b7ef47b0c1d24e9
kpatch-patch-5_14_0-427_13_1-debuginfo-1-12.el9_4.ppc64le.rpm SHA-256: 3da01ed77219283c5364ae53bad04720163b8b05581cdcb534f733cbd8150cd9
kpatch-patch-5_14_0-427_13_1-debugsource-1-12.el9_4.ppc64le.rpm SHA-256: 8699433f178565b9dbeceb90a8255867e103aa21df5f52eb75ee5dcfde4ac2b8
kpatch-patch-5_14_0-427_31_1-1-10.el9_4.ppc64le.rpm SHA-256: 6e73bce06593c77108c0443722b2574c586621205527857329daac22ca509c0d
kpatch-patch-5_14_0-427_31_1-debuginfo-1-10.el9_4.ppc64le.rpm SHA-256: bd3d7ef869ada2e01b12513791aeedc18c6d4a7c8bea9dd2a4b36f94233f17e0
kpatch-patch-5_14_0-427_31_1-debugsource-1-10.el9_4.ppc64le.rpm SHA-256: f627a56492dd3f1db4b2bc2b8ceb9e446104d00a0a445f761d8dfa26be7548ab
kpatch-patch-5_14_0-427_44_1-1-8.el9_4.ppc64le.rpm SHA-256: 44c18ec69b181106a586d9ee43ea402a2c7b5ac1539386b61ce47181a321ea1f
kpatch-patch-5_14_0-427_44_1-debuginfo-1-8.el9_4.ppc64le.rpm SHA-256: 9fa0a5376463accbec4a184aed1f9bcb66107f99000910d33e5c398e0a83c96d
kpatch-patch-5_14_0-427_44_1-debugsource-1-8.el9_4.ppc64le.rpm SHA-256: b9bc55139289dfd5aa447bd56872d55bfd9c1e1955f30c9535f1d0af385a421f
kpatch-patch-5_14_0-427_55_1-1-6.el9_4.ppc64le.rpm SHA-256: 5afc82868c511ac326bbb6b4e30a50bdbc898e334b7cc8207743fa6890adf46d
kpatch-patch-5_14_0-427_55_1-debuginfo-1-6.el9_4.ppc64le.rpm SHA-256: b69b59519c96feecab8d9dfdccb7c9bdcef36ba7248cb11075295d404fdb8730
kpatch-patch-5_14_0-427_55_1-debugsource-1-6.el9_4.ppc64le.rpm SHA-256: ec010e4d49af37d1496c0260fb052e279becc18083843624333d00cdc4e92486
kpatch-patch-5_14_0-427_68_2-1-3.el9_4.ppc64le.rpm SHA-256: a4f270f9eb89b9f80047bd7b2542988cca71a305f890d73a244dd1640c9ed026
kpatch-patch-5_14_0-427_68_2-debuginfo-1-3.el9_4.ppc64le.rpm SHA-256: 2860bc51f6328793b884610ef5c7fa049128342c56c94b60f2a75aef9fd01e8f
kpatch-patch-5_14_0-427_68_2-debugsource-1-3.el9_4.ppc64le.rpm SHA-256: 128c2e8af1087e06b46cbce59d75da51a0d0be51c70fe76b1714c678808b8817

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-12.el9_4.src.rpm SHA-256: 4687997a3725fe821888c0db77cbe26a0562f0f5bbc1a2b25bb3a0e5e9ce18f4
kpatch-patch-5_14_0-427_31_1-1-10.el9_4.src.rpm SHA-256: 3e14fb6f4211d25f677fe26910ab3d1f1d9a0693eaf35f6a082af7f4f56c5247
kpatch-patch-5_14_0-427_44_1-1-8.el9_4.src.rpm SHA-256: 29f516510d1e4f490a314198f77739949440294361233071ad8b063e9c91dbdf
kpatch-patch-5_14_0-427_55_1-1-6.el9_4.src.rpm SHA-256: 30e752d65a2b007626d79c3a7bb333d3f52dd5f47279a5a45e9a570809a0311c
kpatch-patch-5_14_0-427_68_2-1-3.el9_4.src.rpm SHA-256: 15c5a6a0e3afe244ed487b41c305e23725df62ea0b525f9dd60de2687568cc1a
x86_64
kpatch-patch-5_14_0-427_13_1-1-12.el9_4.x86_64.rpm SHA-256: 4dacdef41bacee82fd5a7d98d16cd51285925fce696c62909fa5e52ea8d9b94f
kpatch-patch-5_14_0-427_13_1-debuginfo-1-12.el9_4.x86_64.rpm SHA-256: a3c5a2d4f58c33791b5ca32d2eb056291839eb854dfba639753a0130aa17bb38
kpatch-patch-5_14_0-427_13_1-debugsource-1-12.el9_4.x86_64.rpm SHA-256: e30a0e7c2a812af4b08282ab12a828c626c07f6290d34ddc3cc6a302a888d0bc
kpatch-patch-5_14_0-427_31_1-1-10.el9_4.x86_64.rpm SHA-256: d2c4edd76e6c7daa0bcadf0860a88a9ce9fccc4f88342cbb4e832324bfa6c4d9
kpatch-patch-5_14_0-427_31_1-debuginfo-1-10.el9_4.x86_64.rpm SHA-256: 50a474f0601c46ab272fc3315d4cfcc47feeb8169238b8f717c6e4526236a610
kpatch-patch-5_14_0-427_31_1-debugsource-1-10.el9_4.x86_64.rpm SHA-256: 4130498b45b96ef28b1c34bd617f0abdafaa0f1c3a8df7b5abc3e995c61665a1
kpatch-patch-5_14_0-427_44_1-1-8.el9_4.x86_64.rpm SHA-256: cc91915fa9882a6bb26e514c919de52ac65001800c9d06cafe2ef317476be714
kpatch-patch-5_14_0-427_44_1-debuginfo-1-8.el9_4.x86_64.rpm SHA-256: 9708b11e24d94170e32bf70ce871a8cdd88f441494ba5c0e51572c1162993573
kpatch-patch-5_14_0-427_44_1-debugsource-1-8.el9_4.x86_64.rpm SHA-256: ef6220c0d2f7aa65bd92db0813210c4c5c436899d88c4c16799ecc655af4d85c
kpatch-patch-5_14_0-427_55_1-1-6.el9_4.x86_64.rpm SHA-256: fd80a06c854ed8e6a690da2aadfb25c72e7920ae2f58317e7d31eb05e88c108d
kpatch-patch-5_14_0-427_55_1-debuginfo-1-6.el9_4.x86_64.rpm SHA-256: b7ef5b4f66b57dd75c089c5fcdc79ede573e1c4feee4eee5667fa844dee15cb6
kpatch-patch-5_14_0-427_55_1-debugsource-1-6.el9_4.x86_64.rpm SHA-256: 486f1879267fc9e0f77985b7dd608f83684c628d0ed909be714ce2c3ebbb2771
kpatch-patch-5_14_0-427_68_2-1-3.el9_4.x86_64.rpm SHA-256: 906ba8d68c77760252ee08f6576b53150bc924986f5d2c95a89dcd8eb9f7346b
kpatch-patch-5_14_0-427_68_2-debuginfo-1-3.el9_4.x86_64.rpm SHA-256: 035c041f635804493389ef8a9e6c36de1dfe3a8ea51dc74bd0bf0c1df9a97109
kpatch-patch-5_14_0-427_68_2-debugsource-1-3.el9_4.x86_64.rpm SHA-256: 84c1357413d9a2971633c33b89f178c8a22272a71e738161fd8a57f63beb5f7f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility