Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15932 - Security Advisory
Issued:
2025-09-16
Updated:
2025-09-16

RHSA-2025:15932 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, kpatch-patch-5_14_0-427_68_2, and kpatch-patch-5_14_0-427_84_1 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for multiple packages is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-427.31.1.el9_4.

Security Fix(es):

  • kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done (CVE-2025-38052)
  • kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64

Fixes

  • BZ - 2373380 - CVE-2025-38052 kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done
  • BZ - 2382581 - CVE-2025-38352 kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del()

CVEs

  • CVE-2025-38052
  • CVE-2025-38352

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
kpatch-patch-5_14_0-427_31_1-1-12.el9_4.src.rpm SHA-256: da5da496ae80b1248718966102b546d451bb9e4f4cc8f78fb65819732d7465cb
kpatch-patch-5_14_0-427_44_1-1-10.el9_4.src.rpm SHA-256: efb140d7eef02fef120ca0c60f1124b8e3afa127b325eb3d2f0960a60447f798
kpatch-patch-5_14_0-427_55_1-1-8.el9_4.src.rpm SHA-256: 4793d88dd9a9b19f4b57b650bf4805c48fe70eabac91a795c055b68c6e529f6a
kpatch-patch-5_14_0-427_68_2-1-5.el9_4.src.rpm SHA-256: 133a5cd04d98b0f0bca039983a4e789afaccdfb64cd8495d886bdf6f84adabd2
kpatch-patch-5_14_0-427_84_1-1-1.el9_4.src.rpm SHA-256: e4d54f7a4dedb206e2cbed3bc191d1c05a704cf75039276b25f651ea4eec4305
x86_64
kpatch-patch-5_14_0-427_31_1-1-12.el9_4.x86_64.rpm SHA-256: 320b625114f9e62fa80c84f810e286a8cfab1ef74efa94d4efb1e29fc73b2c24
kpatch-patch-5_14_0-427_31_1-debuginfo-1-12.el9_4.x86_64.rpm SHA-256: dca46e74ec3dba55e7f04f0e1d9a35d02a067d46d2e20388e678cd3cc0165f20
kpatch-patch-5_14_0-427_31_1-debugsource-1-12.el9_4.x86_64.rpm SHA-256: b6a55e8c0ba8c959a41726488b075451c0266c3133978f8c120e84fef322a03f
kpatch-patch-5_14_0-427_44_1-1-10.el9_4.x86_64.rpm SHA-256: 9198335e8abcf9dfa7ce3017853d889d98270ac39ec5efc4e154ef565cc9cd31
kpatch-patch-5_14_0-427_44_1-debuginfo-1-10.el9_4.x86_64.rpm SHA-256: f1a796283cf634ef409702ea60ed06a19b7142608d7fb8831036ee3cb5bddf7a
kpatch-patch-5_14_0-427_44_1-debugsource-1-10.el9_4.x86_64.rpm SHA-256: 13405a976d002a775f5a7d1c7a3aefcf5a2501de19cc1b2d930b828478028381
kpatch-patch-5_14_0-427_55_1-1-8.el9_4.x86_64.rpm SHA-256: f927444deb1eb337cd35e37d4bc31aa2c3c849d787fc21c2f09c3661dfc62d27
kpatch-patch-5_14_0-427_55_1-debuginfo-1-8.el9_4.x86_64.rpm SHA-256: 7dd822380492cece0777e7da202364a79e897249f4bfc75beb3c3b87e54fc7a3
kpatch-patch-5_14_0-427_55_1-debugsource-1-8.el9_4.x86_64.rpm SHA-256: ed0dc73203b3a53fc72cc92964e3baae51f070ad63cb4ac0a038bbfc6e51aa3e
kpatch-patch-5_14_0-427_68_2-1-5.el9_4.x86_64.rpm SHA-256: 4a8b0aed706111a170fe8056e172ae63c4e2229bae4852613fe327d59a4c8fea
kpatch-patch-5_14_0-427_68_2-debuginfo-1-5.el9_4.x86_64.rpm SHA-256: 86f95b1d0e656cb5ad88a0c846c0eb95853f874468cc1eee19258eefe845c2c5
kpatch-patch-5_14_0-427_68_2-debugsource-1-5.el9_4.x86_64.rpm SHA-256: 3aa8c69768f9eeeac03b3f168fb0a6838a9b056621d4df2fbae5cbcd76b0fccd
kpatch-patch-5_14_0-427_84_1-1-1.el9_4.x86_64.rpm SHA-256: 0d6373e44c39bf4f4cd3bfd12c29027dbbfdcb2e1c563b4c6ad948091c460784
kpatch-patch-5_14_0-427_84_1-debuginfo-1-1.el9_4.x86_64.rpm SHA-256: dc35a8e601cdd1344e44506510bda88ce39e67cfbe9f3bfd9b35a2d9dde1679e
kpatch-patch-5_14_0-427_84_1-debugsource-1-1.el9_4.x86_64.rpm SHA-256: e765add5ca17fa0f32dfcdcd26b75a26ee5f589bf023d25ce9974db243e5eacc

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
kpatch-patch-5_14_0-427_31_1-1-12.el9_4.src.rpm SHA-256: da5da496ae80b1248718966102b546d451bb9e4f4cc8f78fb65819732d7465cb
kpatch-patch-5_14_0-427_44_1-1-10.el9_4.src.rpm SHA-256: efb140d7eef02fef120ca0c60f1124b8e3afa127b325eb3d2f0960a60447f798
kpatch-patch-5_14_0-427_55_1-1-8.el9_4.src.rpm SHA-256: 4793d88dd9a9b19f4b57b650bf4805c48fe70eabac91a795c055b68c6e529f6a
kpatch-patch-5_14_0-427_68_2-1-5.el9_4.src.rpm SHA-256: 133a5cd04d98b0f0bca039983a4e789afaccdfb64cd8495d886bdf6f84adabd2
kpatch-patch-5_14_0-427_84_1-1-1.el9_4.src.rpm SHA-256: e4d54f7a4dedb206e2cbed3bc191d1c05a704cf75039276b25f651ea4eec4305
x86_64
kpatch-patch-5_14_0-427_31_1-1-12.el9_4.x86_64.rpm SHA-256: 320b625114f9e62fa80c84f810e286a8cfab1ef74efa94d4efb1e29fc73b2c24
kpatch-patch-5_14_0-427_31_1-debuginfo-1-12.el9_4.x86_64.rpm SHA-256: dca46e74ec3dba55e7f04f0e1d9a35d02a067d46d2e20388e678cd3cc0165f20
kpatch-patch-5_14_0-427_31_1-debugsource-1-12.el9_4.x86_64.rpm SHA-256: b6a55e8c0ba8c959a41726488b075451c0266c3133978f8c120e84fef322a03f
kpatch-patch-5_14_0-427_44_1-1-10.el9_4.x86_64.rpm SHA-256: 9198335e8abcf9dfa7ce3017853d889d98270ac39ec5efc4e154ef565cc9cd31
kpatch-patch-5_14_0-427_44_1-debuginfo-1-10.el9_4.x86_64.rpm SHA-256: f1a796283cf634ef409702ea60ed06a19b7142608d7fb8831036ee3cb5bddf7a
kpatch-patch-5_14_0-427_44_1-debugsource-1-10.el9_4.x86_64.rpm SHA-256: 13405a976d002a775f5a7d1c7a3aefcf5a2501de19cc1b2d930b828478028381
kpatch-patch-5_14_0-427_55_1-1-8.el9_4.x86_64.rpm SHA-256: f927444deb1eb337cd35e37d4bc31aa2c3c849d787fc21c2f09c3661dfc62d27
kpatch-patch-5_14_0-427_55_1-debuginfo-1-8.el9_4.x86_64.rpm SHA-256: 7dd822380492cece0777e7da202364a79e897249f4bfc75beb3c3b87e54fc7a3
kpatch-patch-5_14_0-427_55_1-debugsource-1-8.el9_4.x86_64.rpm SHA-256: ed0dc73203b3a53fc72cc92964e3baae51f070ad63cb4ac0a038bbfc6e51aa3e
kpatch-patch-5_14_0-427_68_2-1-5.el9_4.x86_64.rpm SHA-256: 4a8b0aed706111a170fe8056e172ae63c4e2229bae4852613fe327d59a4c8fea
kpatch-patch-5_14_0-427_68_2-debuginfo-1-5.el9_4.x86_64.rpm SHA-256: 86f95b1d0e656cb5ad88a0c846c0eb95853f874468cc1eee19258eefe845c2c5
kpatch-patch-5_14_0-427_68_2-debugsource-1-5.el9_4.x86_64.rpm SHA-256: 3aa8c69768f9eeeac03b3f168fb0a6838a9b056621d4df2fbae5cbcd76b0fccd
kpatch-patch-5_14_0-427_84_1-1-1.el9_4.x86_64.rpm SHA-256: 0d6373e44c39bf4f4cd3bfd12c29027dbbfdcb2e1c563b4c6ad948091c460784
kpatch-patch-5_14_0-427_84_1-debuginfo-1-1.el9_4.x86_64.rpm SHA-256: dc35a8e601cdd1344e44506510bda88ce39e67cfbe9f3bfd9b35a2d9dde1679e
kpatch-patch-5_14_0-427_84_1-debugsource-1-1.el9_4.x86_64.rpm SHA-256: e765add5ca17fa0f32dfcdcd26b75a26ee5f589bf023d25ce9974db243e5eacc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
kpatch-patch-5_14_0-427_31_1-1-12.el9_4.src.rpm SHA-256: da5da496ae80b1248718966102b546d451bb9e4f4cc8f78fb65819732d7465cb
kpatch-patch-5_14_0-427_44_1-1-10.el9_4.src.rpm SHA-256: efb140d7eef02fef120ca0c60f1124b8e3afa127b325eb3d2f0960a60447f798
kpatch-patch-5_14_0-427_55_1-1-8.el9_4.src.rpm SHA-256: 4793d88dd9a9b19f4b57b650bf4805c48fe70eabac91a795c055b68c6e529f6a
kpatch-patch-5_14_0-427_68_2-1-5.el9_4.src.rpm SHA-256: 133a5cd04d98b0f0bca039983a4e789afaccdfb64cd8495d886bdf6f84adabd2
kpatch-patch-5_14_0-427_84_1-1-1.el9_4.src.rpm SHA-256: e4d54f7a4dedb206e2cbed3bc191d1c05a704cf75039276b25f651ea4eec4305
ppc64le
kpatch-patch-5_14_0-427_31_1-1-12.el9_4.ppc64le.rpm SHA-256: 9d2c756dc9fe86b7f5b1868972d7099902b64d6e0d15ab60aca300c215396575
kpatch-patch-5_14_0-427_31_1-debuginfo-1-12.el9_4.ppc64le.rpm SHA-256: 89756322c5a3ff47f06057bf04688d8008f0bff81846c8fd6baf7b8c49e4b651
kpatch-patch-5_14_0-427_31_1-debugsource-1-12.el9_4.ppc64le.rpm SHA-256: 7ae970a56e7cedc6512b231eb3ae674e2c390a60268f8d8734cb3b55f86c3608
kpatch-patch-5_14_0-427_44_1-1-10.el9_4.ppc64le.rpm SHA-256: 3e7f064b52f3922a7b3092b60cc3f2cbd58bf89a9f29b4b89770741d7531292f
kpatch-patch-5_14_0-427_44_1-debuginfo-1-10.el9_4.ppc64le.rpm SHA-256: c8e68f0535f0f46d7426618b0f6a206a34108abdc95cf69a3a3dc3ae52298186
kpatch-patch-5_14_0-427_44_1-debugsource-1-10.el9_4.ppc64le.rpm SHA-256: ec0c90f7e21c9b01629105dcb111a3712e99eb9a1c46c8350d584f28e086f9a5
kpatch-patch-5_14_0-427_55_1-1-8.el9_4.ppc64le.rpm SHA-256: 342176ebe738fdf71a38e8257ce20ef42a537c6309387bc3e15a759e2be6a726
kpatch-patch-5_14_0-427_55_1-debuginfo-1-8.el9_4.ppc64le.rpm SHA-256: 20f7c4fef596aef47ee19c41d731cc1f763d602e3f007f44a8d7488fae6b543d
kpatch-patch-5_14_0-427_55_1-debugsource-1-8.el9_4.ppc64le.rpm SHA-256: 39e664c05c508a93ae97252e577282f29ed374d654e4f1fb5f3055522efa9c8c
kpatch-patch-5_14_0-427_68_2-1-5.el9_4.ppc64le.rpm SHA-256: bf663a4032438e45b12ef62d4c3918693b77a76e5bb8d9db4cfae69fa1d00476
kpatch-patch-5_14_0-427_68_2-debuginfo-1-5.el9_4.ppc64le.rpm SHA-256: 5c009b9252791eabcd1c62c1adcd40cc2f13c5f441a4da0764cdce3396502dc9
kpatch-patch-5_14_0-427_68_2-debugsource-1-5.el9_4.ppc64le.rpm SHA-256: 82fc4704562e55ba31210aade3d0eadca4da01ed12a3afda7abe5ec07d11986e
kpatch-patch-5_14_0-427_84_1-1-1.el9_4.ppc64le.rpm SHA-256: 0c05e85a9cc69691b01cdb249a1ad77bd1751729597e47f988a29512414cfa80
kpatch-patch-5_14_0-427_84_1-debuginfo-1-1.el9_4.ppc64le.rpm SHA-256: d24e8d165eff48c01d227c57190a3a78fa62b96d1c0634b7587f79ddcac845d2
kpatch-patch-5_14_0-427_84_1-debugsource-1-1.el9_4.ppc64le.rpm SHA-256: 9a06bd509bb83204c3164208f18a77ca16ba92a906e57755c5b0995f079c1e1a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
kpatch-patch-5_14_0-427_31_1-1-12.el9_4.src.rpm SHA-256: da5da496ae80b1248718966102b546d451bb9e4f4cc8f78fb65819732d7465cb
kpatch-patch-5_14_0-427_44_1-1-10.el9_4.src.rpm SHA-256: efb140d7eef02fef120ca0c60f1124b8e3afa127b325eb3d2f0960a60447f798
kpatch-patch-5_14_0-427_55_1-1-8.el9_4.src.rpm SHA-256: 4793d88dd9a9b19f4b57b650bf4805c48fe70eabac91a795c055b68c6e529f6a
kpatch-patch-5_14_0-427_68_2-1-5.el9_4.src.rpm SHA-256: 133a5cd04d98b0f0bca039983a4e789afaccdfb64cd8495d886bdf6f84adabd2
kpatch-patch-5_14_0-427_84_1-1-1.el9_4.src.rpm SHA-256: e4d54f7a4dedb206e2cbed3bc191d1c05a704cf75039276b25f651ea4eec4305
ppc64le
kpatch-patch-5_14_0-427_31_1-1-12.el9_4.ppc64le.rpm SHA-256: 9d2c756dc9fe86b7f5b1868972d7099902b64d6e0d15ab60aca300c215396575
kpatch-patch-5_14_0-427_31_1-debuginfo-1-12.el9_4.ppc64le.rpm SHA-256: 89756322c5a3ff47f06057bf04688d8008f0bff81846c8fd6baf7b8c49e4b651
kpatch-patch-5_14_0-427_31_1-debugsource-1-12.el9_4.ppc64le.rpm SHA-256: 7ae970a56e7cedc6512b231eb3ae674e2c390a60268f8d8734cb3b55f86c3608
kpatch-patch-5_14_0-427_44_1-1-10.el9_4.ppc64le.rpm SHA-256: 3e7f064b52f3922a7b3092b60cc3f2cbd58bf89a9f29b4b89770741d7531292f
kpatch-patch-5_14_0-427_44_1-debuginfo-1-10.el9_4.ppc64le.rpm SHA-256: c8e68f0535f0f46d7426618b0f6a206a34108abdc95cf69a3a3dc3ae52298186
kpatch-patch-5_14_0-427_44_1-debugsource-1-10.el9_4.ppc64le.rpm SHA-256: ec0c90f7e21c9b01629105dcb111a3712e99eb9a1c46c8350d584f28e086f9a5
kpatch-patch-5_14_0-427_55_1-1-8.el9_4.ppc64le.rpm SHA-256: 342176ebe738fdf71a38e8257ce20ef42a537c6309387bc3e15a759e2be6a726
kpatch-patch-5_14_0-427_55_1-debuginfo-1-8.el9_4.ppc64le.rpm SHA-256: 20f7c4fef596aef47ee19c41d731cc1f763d602e3f007f44a8d7488fae6b543d
kpatch-patch-5_14_0-427_55_1-debugsource-1-8.el9_4.ppc64le.rpm SHA-256: 39e664c05c508a93ae97252e577282f29ed374d654e4f1fb5f3055522efa9c8c
kpatch-patch-5_14_0-427_68_2-1-5.el9_4.ppc64le.rpm SHA-256: bf663a4032438e45b12ef62d4c3918693b77a76e5bb8d9db4cfae69fa1d00476
kpatch-patch-5_14_0-427_68_2-debuginfo-1-5.el9_4.ppc64le.rpm SHA-256: 5c009b9252791eabcd1c62c1adcd40cc2f13c5f441a4da0764cdce3396502dc9
kpatch-patch-5_14_0-427_68_2-debugsource-1-5.el9_4.ppc64le.rpm SHA-256: 82fc4704562e55ba31210aade3d0eadca4da01ed12a3afda7abe5ec07d11986e
kpatch-patch-5_14_0-427_84_1-1-1.el9_4.ppc64le.rpm SHA-256: 0c05e85a9cc69691b01cdb249a1ad77bd1751729597e47f988a29512414cfa80
kpatch-patch-5_14_0-427_84_1-debuginfo-1-1.el9_4.ppc64le.rpm SHA-256: d24e8d165eff48c01d227c57190a3a78fa62b96d1c0634b7587f79ddcac845d2
kpatch-patch-5_14_0-427_84_1-debugsource-1-1.el9_4.ppc64le.rpm SHA-256: 9a06bd509bb83204c3164208f18a77ca16ba92a906e57755c5b0995f079c1e1a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
kpatch-patch-5_14_0-427_31_1-1-12.el9_4.src.rpm SHA-256: da5da496ae80b1248718966102b546d451bb9e4f4cc8f78fb65819732d7465cb
kpatch-patch-5_14_0-427_44_1-1-10.el9_4.src.rpm SHA-256: efb140d7eef02fef120ca0c60f1124b8e3afa127b325eb3d2f0960a60447f798
kpatch-patch-5_14_0-427_55_1-1-8.el9_4.src.rpm SHA-256: 4793d88dd9a9b19f4b57b650bf4805c48fe70eabac91a795c055b68c6e529f6a
kpatch-patch-5_14_0-427_68_2-1-5.el9_4.src.rpm SHA-256: 133a5cd04d98b0f0bca039983a4e789afaccdfb64cd8495d886bdf6f84adabd2
kpatch-patch-5_14_0-427_84_1-1-1.el9_4.src.rpm SHA-256: e4d54f7a4dedb206e2cbed3bc191d1c05a704cf75039276b25f651ea4eec4305
x86_64
kpatch-patch-5_14_0-427_31_1-1-12.el9_4.x86_64.rpm SHA-256: 320b625114f9e62fa80c84f810e286a8cfab1ef74efa94d4efb1e29fc73b2c24
kpatch-patch-5_14_0-427_31_1-debuginfo-1-12.el9_4.x86_64.rpm SHA-256: dca46e74ec3dba55e7f04f0e1d9a35d02a067d46d2e20388e678cd3cc0165f20
kpatch-patch-5_14_0-427_31_1-debugsource-1-12.el9_4.x86_64.rpm SHA-256: b6a55e8c0ba8c959a41726488b075451c0266c3133978f8c120e84fef322a03f
kpatch-patch-5_14_0-427_44_1-1-10.el9_4.x86_64.rpm SHA-256: 9198335e8abcf9dfa7ce3017853d889d98270ac39ec5efc4e154ef565cc9cd31
kpatch-patch-5_14_0-427_44_1-debuginfo-1-10.el9_4.x86_64.rpm SHA-256: f1a796283cf634ef409702ea60ed06a19b7142608d7fb8831036ee3cb5bddf7a
kpatch-patch-5_14_0-427_44_1-debugsource-1-10.el9_4.x86_64.rpm SHA-256: 13405a976d002a775f5a7d1c7a3aefcf5a2501de19cc1b2d930b828478028381
kpatch-patch-5_14_0-427_55_1-1-8.el9_4.x86_64.rpm SHA-256: f927444deb1eb337cd35e37d4bc31aa2c3c849d787fc21c2f09c3661dfc62d27
kpatch-patch-5_14_0-427_55_1-debuginfo-1-8.el9_4.x86_64.rpm SHA-256: 7dd822380492cece0777e7da202364a79e897249f4bfc75beb3c3b87e54fc7a3
kpatch-patch-5_14_0-427_55_1-debugsource-1-8.el9_4.x86_64.rpm SHA-256: ed0dc73203b3a53fc72cc92964e3baae51f070ad63cb4ac0a038bbfc6e51aa3e
kpatch-patch-5_14_0-427_68_2-1-5.el9_4.x86_64.rpm SHA-256: 4a8b0aed706111a170fe8056e172ae63c4e2229bae4852613fe327d59a4c8fea
kpatch-patch-5_14_0-427_68_2-debuginfo-1-5.el9_4.x86_64.rpm SHA-256: 86f95b1d0e656cb5ad88a0c846c0eb95853f874468cc1eee19258eefe845c2c5
kpatch-patch-5_14_0-427_68_2-debugsource-1-5.el9_4.x86_64.rpm SHA-256: 3aa8c69768f9eeeac03b3f168fb0a6838a9b056621d4df2fbae5cbcd76b0fccd
kpatch-patch-5_14_0-427_84_1-1-1.el9_4.x86_64.rpm SHA-256: 0d6373e44c39bf4f4cd3bfd12c29027dbbfdcb2e1c563b4c6ad948091c460784
kpatch-patch-5_14_0-427_84_1-debuginfo-1-1.el9_4.x86_64.rpm SHA-256: dc35a8e601cdd1344e44506510bda88ce39e67cfbe9f3bfd9b35a2d9dde1679e
kpatch-patch-5_14_0-427_84_1-debugsource-1-1.el9_4.x86_64.rpm SHA-256: e765add5ca17fa0f32dfcdcd26b75a26ee5f589bf023d25ce9974db243e5eacc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility