Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:1155 - Security Advisory
Issued:
2019-05-14
Updated:
2019-05-14

RHSA-2019:1155 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)
  • Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126)
  • Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)
  • Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64

Fixes

  • BZ - 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
  • BZ - 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
  • BZ - 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
  • BZ - 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

CVEs

  • CVE-2018-12126
  • CVE-2018-12127
  • CVE-2018-12130
  • CVE-2019-11091

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/mds
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.32.2.el7.src.rpm SHA-256: 705c8f01d447fc7a01a50631fc8269f0d52f94b9ea56001b5b14951dbbe1e427
x86_64
kernel-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: a141511e6e0de2feceb71e828431b2382dfb66ed1eb0b7ba8c4a0acb824a5a4f
kernel-abi-whitelists-3.10.0-862.32.2.el7.noarch.rpm SHA-256: 53e73452667ef6e69586ab98f9be95f83b10f7f691dc8e9eec4f166e5fec1f06
kernel-debug-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 0cef9eb5630091ca62499f0e27b669fb72e3f55e3da972f7bdc828fae31c6d5b
kernel-debug-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: dc21198c5cb3a38726efd3c8bc8bca93ab15e3f253a52f26bff96a8ec935a0bf
kernel-debug-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: dc21198c5cb3a38726efd3c8bc8bca93ab15e3f253a52f26bff96a8ec935a0bf
kernel-debug-devel-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: bfa4eb87a3f1aaea9a75cf5892137cd997b774f789b659bdf81e2f8f91b4f946
kernel-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: c073128ab22a741fa41f1cfbe13637965823c2ddf19e24e5b5c2a1af88a5832a
kernel-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: c073128ab22a741fa41f1cfbe13637965823c2ddf19e24e5b5c2a1af88a5832a
kernel-debuginfo-common-x86_64-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 1ab457a370bd12d44ffb0774c9ec26d1cda00d5812f6682e5db3564a809e915d
kernel-debuginfo-common-x86_64-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 1ab457a370bd12d44ffb0774c9ec26d1cda00d5812f6682e5db3564a809e915d
kernel-devel-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: d0a7b899746c575c320a45d313c4bb44f8b285d35855b52bd4a0c28a4a74a8b9
kernel-doc-3.10.0-862.32.2.el7.noarch.rpm SHA-256: 6c253e54b272807f0308bd03e3506ae8e81172f86af947c4627232b3411d94eb
kernel-headers-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: d8bb96a509ab9a5fe777783e52696a5f039a9764857f147e2642f365edf9d9d1
kernel-tools-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 89446f593bc39a67623d6cc236b9b9e467ccfa658acb2b6421ac486e214cc1bd
kernel-tools-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 9f62a32081bad5c0f19f1f05c280c188efc00eea2c073e35228470503f18d5be
kernel-tools-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 9f62a32081bad5c0f19f1f05c280c188efc00eea2c073e35228470503f18d5be
kernel-tools-libs-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: f9b708104c9bd8cb3b94cd30b5fd37959648f556b0efc278b3d93e50e044e526
kernel-tools-libs-devel-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 8b564144db687a2b4a80690f1b2bcdd7de090bcc6508bdd8ee3243a407e693d2
perf-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: e4fddd35846e0d7a93400562bb75a58e39ff6f4bb41e8e47e0a87a8449b04ede
perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: cec15e4c034afc764a2a839d75f3fdd20b920f9c703a01f6601515581ba883d6
perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: cec15e4c034afc764a2a839d75f3fdd20b920f9c703a01f6601515581ba883d6
python-perf-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 20820774364e8fc6eea4d29d24cbf03b2d7d5ac2a64b62edbdc80bafa92a4521
python-perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: c6c71bdef99776d34720df5c5f1609ae73498cc5cf356dae38b735cb8464e262
python-perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: c6c71bdef99776d34720df5c5f1609ae73498cc5cf356dae38b735cb8464e262

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.32.2.el7.src.rpm SHA-256: 705c8f01d447fc7a01a50631fc8269f0d52f94b9ea56001b5b14951dbbe1e427
s390x
kernel-3.10.0-862.32.2.el7.s390x.rpm SHA-256: 219448b4db5173eb5b94c1235ece58663c9d7fcdc4ec4e2c0634dc8dc72f6c0d
kernel-abi-whitelists-3.10.0-862.32.2.el7.noarch.rpm SHA-256: 53e73452667ef6e69586ab98f9be95f83b10f7f691dc8e9eec4f166e5fec1f06
kernel-debug-3.10.0-862.32.2.el7.s390x.rpm SHA-256: 8d7ccbcb97478d3e682d3906d19c845008152919e69452860a86bb5b2a607f79
kernel-debug-debuginfo-3.10.0-862.32.2.el7.s390x.rpm SHA-256: 1cb3af5ef8258ad17978696c40fa135b57a1de93fb1d527bfc40c6e87a7010f3
kernel-debug-devel-3.10.0-862.32.2.el7.s390x.rpm SHA-256: 370adc197e7f71b885231be5ce13969005c55bc491a972e0540ff3df711f7d10
kernel-debuginfo-3.10.0-862.32.2.el7.s390x.rpm SHA-256: d19e5872570a81f30c06d770a9fb4238f9dcec0c2137fe2ce384aa4de52d017d
kernel-debuginfo-common-s390x-3.10.0-862.32.2.el7.s390x.rpm SHA-256: d03b57b35570ebbf1e3d069c857d0876b8bf17fd6e2d9463a4f7f057ea3d4247
kernel-devel-3.10.0-862.32.2.el7.s390x.rpm SHA-256: 81b89432e2535973f20bcae5a68979e466cd8540b4ebcebe3453bb7d4fcede3b
kernel-doc-3.10.0-862.32.2.el7.noarch.rpm SHA-256: 6c253e54b272807f0308bd03e3506ae8e81172f86af947c4627232b3411d94eb
kernel-headers-3.10.0-862.32.2.el7.s390x.rpm SHA-256: 6d860f664aa43ef27a690e8e4c7fc35d8fae9d1500889de114d8deb1703ee6d7
kernel-kdump-3.10.0-862.32.2.el7.s390x.rpm SHA-256: 3026af62bce6068bf09fa47efd1f465086169fe57dc4bd25f33caa45fb583764
kernel-kdump-debuginfo-3.10.0-862.32.2.el7.s390x.rpm SHA-256: daacd6afc50fc9f54f90a430ddacb0ab7dc30c3be1a0a896dcb79406c5f014e0
kernel-kdump-devel-3.10.0-862.32.2.el7.s390x.rpm SHA-256: 949e4ac1636188b4368ad5a071927f1f0ced110262b89350941638601f65e1b6
perf-3.10.0-862.32.2.el7.s390x.rpm SHA-256: c13af8ad507ca52d6a583c2702a447d80a959e3b4f7bf9af72baa4ef6a1aad73
perf-debuginfo-3.10.0-862.32.2.el7.s390x.rpm SHA-256: c1516f788c8d15746bae6d79f6d16945ced5df07b94a045b3c4340d7f04090bd
python-perf-3.10.0-862.32.2.el7.s390x.rpm SHA-256: 3760084bb0627e3da4c430636aa714210d0f628e77872197ec5d4f164affeb0b
python-perf-debuginfo-3.10.0-862.32.2.el7.s390x.rpm SHA-256: b9562e6baf2ada1306a41a60a606f0cf9b2037b62b786cf644af195f0ec28947

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.32.2.el7.src.rpm SHA-256: 705c8f01d447fc7a01a50631fc8269f0d52f94b9ea56001b5b14951dbbe1e427
ppc64
kernel-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: 15cf8f02e40bfb5fa151de524248b6b46d4df56271362f1bc8c4a0a420e77a1e
kernel-abi-whitelists-3.10.0-862.32.2.el7.noarch.rpm SHA-256: 53e73452667ef6e69586ab98f9be95f83b10f7f691dc8e9eec4f166e5fec1f06
kernel-bootwrapper-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: 33f5e3feb3a9c36347717ac1e5ec6823f5cc2e64b4a992b5368412dae13fdb0e
kernel-debug-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: da0561c251e2eb9394db262ff8fec7db513436a9c7086d1aac5c004873280dbc
kernel-debug-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: aa3d14c493e93393ac302ae52bf89c2a54ee942efd1a5d9d1c901f0b2e12fc78
kernel-debug-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: aa3d14c493e93393ac302ae52bf89c2a54ee942efd1a5d9d1c901f0b2e12fc78
kernel-debug-devel-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: 3fdfcc0941b396e8a622b0681378e1c1fb0db70e76f4aab36e38727f71303dce
kernel-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: 92765351fa3ca8d0a54eecc27d97f639fd08c6cee56f4727100d4cc266351342
kernel-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: 92765351fa3ca8d0a54eecc27d97f639fd08c6cee56f4727100d4cc266351342
kernel-debuginfo-common-ppc64-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: b5c9e268f398468fbef8265e8bec933d50d09cd1f41c36ae43b757699a8b3669
kernel-debuginfo-common-ppc64-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: b5c9e268f398468fbef8265e8bec933d50d09cd1f41c36ae43b757699a8b3669
kernel-devel-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: d6a4328846e468e35f24d7dc3ff807ef8715c9383f8e9c09619729e94dcd45fd
kernel-doc-3.10.0-862.32.2.el7.noarch.rpm SHA-256: 6c253e54b272807f0308bd03e3506ae8e81172f86af947c4627232b3411d94eb
kernel-headers-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: 4d329b3bf5cf3137e16dbec9d5c05aaa9b8241889c6390b2c606281e59fd4b5f
kernel-tools-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: bbeab9ed672a33cbbac25837eb1f3aef42ac6cb0caa221ba061175badedb6053
kernel-tools-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: 317d9496edee7a72444120520a08b6c81664a63500d495a898a0bbe92c90a69a
kernel-tools-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: 317d9496edee7a72444120520a08b6c81664a63500d495a898a0bbe92c90a69a
kernel-tools-libs-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: d0dbdf3878a1627aad633cface5b4ae9e8c2ad72604776a56b266bce5639179e
kernel-tools-libs-devel-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: f8409f9edf5a7eb4e0f3e606a08e318c261d2868055c78643f6d7b16a197364f
perf-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: 43f8431441823c8914404d9ed688bf9efc35b50ae8ea6d0bd5b5c43210988c82
perf-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: ffc667062ec3774c4c1006ade97857719705bcca4c6126b5046f0032b313f58d
perf-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: ffc667062ec3774c4c1006ade97857719705bcca4c6126b5046f0032b313f58d
python-perf-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: 14dbd89559b43a3a77f580e1be57cf696297836890453b896d455ef4e3f75f09
python-perf-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: 8d48f6b96a215a541930deb7f54d6ae1b763fda9369e0cc82551856b0cd227c0
python-perf-debuginfo-3.10.0-862.32.2.el7.ppc64.rpm SHA-256: 8d48f6b96a215a541930deb7f54d6ae1b763fda9369e0cc82551856b0cd227c0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.32.2.el7.src.rpm SHA-256: 705c8f01d447fc7a01a50631fc8269f0d52f94b9ea56001b5b14951dbbe1e427
ppc64le
kernel-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 92c0f691f19f1e311e005ba370fe944cbcdc7f4c82c8d05e12d36967c840e503
kernel-abi-whitelists-3.10.0-862.32.2.el7.noarch.rpm SHA-256: 53e73452667ef6e69586ab98f9be95f83b10f7f691dc8e9eec4f166e5fec1f06
kernel-bootwrapper-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 36d42406b60dfaf7101672156099db6e255a26ad4d5010e022628d63acfd4587
kernel-debug-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 5b08eeb48322df968a92a92c6189ac3147eb2c9b198fc82ef50e0bf6dfbf0fe4
kernel-debug-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 4cc41035b0c9ba335446afd14d8d7a279a99bbb0141211b19b1bcc1d2df9268e
kernel-debug-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 4cc41035b0c9ba335446afd14d8d7a279a99bbb0141211b19b1bcc1d2df9268e
kernel-debug-devel-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: e135cf090e951a199c142c3fc2a119ca31cdd7eb3536a474b63fd3b11e0b4bff
kernel-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 3b46d5b5e42dd30c0e2f49980fbd7f661f3ac9b128445ea868a3ba8a977da76a
kernel-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 3b46d5b5e42dd30c0e2f49980fbd7f661f3ac9b128445ea868a3ba8a977da76a
kernel-debuginfo-common-ppc64le-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 817881eea8f9d169fcf2f7c9ff1cce25c3f34c8aee606dc6a0874f83b6139907
kernel-debuginfo-common-ppc64le-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 817881eea8f9d169fcf2f7c9ff1cce25c3f34c8aee606dc6a0874f83b6139907
kernel-devel-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 8c6a7be017471b764f8e9d3fba65e9e1338411eb022c68a89387108534a14c6c
kernel-doc-3.10.0-862.32.2.el7.noarch.rpm SHA-256: 6c253e54b272807f0308bd03e3506ae8e81172f86af947c4627232b3411d94eb
kernel-headers-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 00c7f6dc11b87e7ec3d83d49cd47d6913fd6b505067f6d57982a3fe20ee9e889
kernel-tools-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: bc3a009f5cc2ffad73ff9e08547658340a8fabe09675a0e2207545cb27e760c6
kernel-tools-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: f88baf8fd59b0f55df664c03c8f87a4ac58674dcba4d201636f18b666ac0dbc4
kernel-tools-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: f88baf8fd59b0f55df664c03c8f87a4ac58674dcba4d201636f18b666ac0dbc4
kernel-tools-libs-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 6f2ed1620b3e194b11a12448161f3bdba8dc03129850b4e2625de257512a2d57
kernel-tools-libs-devel-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 13e86ab195161c4fe089ad3f2cc40c43c5e7f4b8982d6952083957f043fac0f1
perf-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 6f4065b9d34706d53e68223b39492833c6fd8d7ab14dcb24ff29f5fb94a630f0
perf-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 97ac65a39989b54099b94e63ad2eeb0e7e59fb1918eea714b8d7177e79c971eb
perf-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 97ac65a39989b54099b94e63ad2eeb0e7e59fb1918eea714b8d7177e79c971eb
python-perf-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 86a4e54e5eb61853067aefe4c7874c8c376cc79e6f1aec727d45e85021647b44
python-perf-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 4460deb54dc74271f66dca56b35854af912cbf09be213d05e7504c7f8f403414
python-perf-debuginfo-3.10.0-862.32.2.el7.ppc64le.rpm SHA-256: 4460deb54dc74271f66dca56b35854af912cbf09be213d05e7504c7f8f403414

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
kernel-3.10.0-862.32.2.el7.src.rpm SHA-256: 705c8f01d447fc7a01a50631fc8269f0d52f94b9ea56001b5b14951dbbe1e427
x86_64
kernel-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: a141511e6e0de2feceb71e828431b2382dfb66ed1eb0b7ba8c4a0acb824a5a4f
kernel-abi-whitelists-3.10.0-862.32.2.el7.noarch.rpm SHA-256: 53e73452667ef6e69586ab98f9be95f83b10f7f691dc8e9eec4f166e5fec1f06
kernel-debug-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 0cef9eb5630091ca62499f0e27b669fb72e3f55e3da972f7bdc828fae31c6d5b
kernel-debug-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: dc21198c5cb3a38726efd3c8bc8bca93ab15e3f253a52f26bff96a8ec935a0bf
kernel-debug-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: dc21198c5cb3a38726efd3c8bc8bca93ab15e3f253a52f26bff96a8ec935a0bf
kernel-debug-devel-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: bfa4eb87a3f1aaea9a75cf5892137cd997b774f789b659bdf81e2f8f91b4f946
kernel-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: c073128ab22a741fa41f1cfbe13637965823c2ddf19e24e5b5c2a1af88a5832a
kernel-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: c073128ab22a741fa41f1cfbe13637965823c2ddf19e24e5b5c2a1af88a5832a
kernel-debuginfo-common-x86_64-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 1ab457a370bd12d44ffb0774c9ec26d1cda00d5812f6682e5db3564a809e915d
kernel-debuginfo-common-x86_64-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 1ab457a370bd12d44ffb0774c9ec26d1cda00d5812f6682e5db3564a809e915d
kernel-devel-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: d0a7b899746c575c320a45d313c4bb44f8b285d35855b52bd4a0c28a4a74a8b9
kernel-doc-3.10.0-862.32.2.el7.noarch.rpm SHA-256: 6c253e54b272807f0308bd03e3506ae8e81172f86af947c4627232b3411d94eb
kernel-headers-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: d8bb96a509ab9a5fe777783e52696a5f039a9764857f147e2642f365edf9d9d1
kernel-tools-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 89446f593bc39a67623d6cc236b9b9e467ccfa658acb2b6421ac486e214cc1bd
kernel-tools-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 9f62a32081bad5c0f19f1f05c280c188efc00eea2c073e35228470503f18d5be
kernel-tools-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 9f62a32081bad5c0f19f1f05c280c188efc00eea2c073e35228470503f18d5be
kernel-tools-libs-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: f9b708104c9bd8cb3b94cd30b5fd37959648f556b0efc278b3d93e50e044e526
kernel-tools-libs-devel-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 8b564144db687a2b4a80690f1b2bcdd7de090bcc6508bdd8ee3243a407e693d2
perf-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: e4fddd35846e0d7a93400562bb75a58e39ff6f4bb41e8e47e0a87a8449b04ede
perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: cec15e4c034afc764a2a839d75f3fdd20b920f9c703a01f6601515581ba883d6
perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: cec15e4c034afc764a2a839d75f3fdd20b920f9c703a01f6601515581ba883d6
python-perf-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: 20820774364e8fc6eea4d29d24cbf03b2d7d5ac2a64b62edbdc80bafa92a4521
python-perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: c6c71bdef99776d34720df5c5f1609ae73498cc5cf356dae38b735cb8464e262
python-perf-debuginfo-3.10.0-862.32.2.el7.x86_64.rpm SHA-256: c6c71bdef99776d34720df5c5f1609ae73498cc5cf356dae38b735cb8464e262

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility