Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2016:1100 - Security Advisory
Issued:
2016-05-24
Updated:
2016-05-24

RHSA-2016:1100 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Two flaws were found in the way the Linux kernel's networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use these flaws to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5364, CVE-2015-5366, Important)

Bug Fix(es):

  • In anon_vma data structure, the degree counts number of child anon_vmas and of VMAs that point to this anon_vma. In the unlink_anon_vma() function, when its list is empty, anon_vma is going to be freed whether the external refcount is zero or not, so the parent's degree should be decremented. However, failure to decrement the degree triggered a BUG_ON() signal in unlink_anon_vma(). The provided patch fixes this bug, and the degree is now decremented as expected. (BZ#1326027)

Enhancement(s):

  • The ixgbe NIC driver has been upgraded to upstream version 4.2.1, which provides a number of bug fixes and enhancements over the previous version. Notably:

NULL pointer crashes related to VLAN support have been fixed

Two more devices from the Intel X550 Ethernet controller family are now supported: IDs 15AC and 15AD

Several PHY-related problems have been addressed: link disruptions and link flapping

Added PHY-related support for Intel X550

System performance has been improved

(BZ#1315702)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.6 ppc64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.6 i386
  • Red Hat Enterprise Linux EUS Compute Node 6.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.6 x86_64

Fixes

  • BZ - 1239029 - CVE-2015-5366 CVE-2015-5364 kernel: net: incorrect processing of checksums in UDP implementation

CVEs

  • CVE-2015-5364
  • CVE-2015-5366

References

  • http://www.redhat.com/security/updates/classification/#normal
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6

SRPM
kernel-2.6.32-504.49.1.el6.src.rpm SHA-256: 4097643f868d237853c3bf2bf352f3159809819dcc270e7436deaf006e9f38ae
x86_64
kernel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 84e4ad71ab12ab05b651353e5c99607116d7fe93c081ea126b87f8a6465057a2
kernel-abi-whitelists-2.6.32-504.49.1.el6.noarch.rpm SHA-256: dd2477df3784abdb84d3f1040272c2db3aaf6fac2b689035d2bf9bb2314e6e3e
kernel-debug-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 15a21ae347d1d7cf0934f8de779b9c3cdb56a1f628c69da2de7eb79b34e62385
kernel-debug-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: ac8798bf3124dfaf2eea65f414039904ade135b16bb6618bc00fa61ae8f28467
kernel-debug-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: b073c16a19c067e6950769c99aaf6fb3e3e85277d8600223d490d44160dda0a0
kernel-debug-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: b073c16a19c067e6950769c99aaf6fb3e3e85277d8600223d490d44160dda0a0
kernel-debug-devel-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6ab65a84995c93206bf037f15d179e0d52767dc0989248959802ad5f7335ef0f
kernel-debug-devel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 58df1a452216125de84b468fb07d79d4f5c04f04a07a3d2335de741e6b2be978
kernel-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6374e64657e5ddb76cfc809342f8e03a7002e5b3a561093ba8bac4f5bc8de09c
kernel-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: d136bc3edbeb960c0bbb910e840a0f672501956fcc9ece0eea3c51e0a6d547b4
kernel-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: d136bc3edbeb960c0bbb910e840a0f672501956fcc9ece0eea3c51e0a6d547b4
kernel-debuginfo-common-i686-2.6.32-504.49.1.el6.i686.rpm SHA-256: b9eb1d67223b522cf3271a7dedc7557a752f9dcaa2e4d5d090317b947c878733
kernel-debuginfo-common-x86_64-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: fd481a57571b0f468f996244a6c74d99092289525a0e1147c8f059598a24cce5
kernel-debuginfo-common-x86_64-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: fd481a57571b0f468f996244a6c74d99092289525a0e1147c8f059598a24cce5
kernel-devel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 23380e0e59b020e3871dd143238012ceba40361ea0db21d4d192282da4f12b0c
kernel-doc-2.6.32-504.49.1.el6.noarch.rpm SHA-256: ffce5250700503b8e656750b44d63ae93429d6decfa9cbfbb70e28405d186648
kernel-firmware-2.6.32-504.49.1.el6.noarch.rpm SHA-256: e796700972b9ef92d1062f20beec6b864e5f041e5a33d05a02127a30af7aa1fe
kernel-headers-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 2a2771722f6a8e3527beb7e537173fbe44b7b0c3019eb673ebb00c073e8236b9
perf-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 8521ad4f431bb0f83d1e74172bbefc3e4bf8b1ce4c36d07206c0e52b9e157e21
perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: e91854596099fd762bf3d56216f810758802763d56709793ac52203ac889a1eb
perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: ba11f7baaa795b7485f917aa462f11e582a29ec9cec152114f7dc63062f328d5
perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: ba11f7baaa795b7485f917aa462f11e582a29ec9cec152114f7dc63062f328d5
python-perf-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 65ae9631823aa55ecc315d8145634c04d7d5f19e742fcb010b9a77f10923011d
python-perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 4e6f0ba7caec31cc2143ab87b90b8202e0556e9679691892a2ab07a5ddcf701c
python-perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 20e2b59615838c02500c27540bab73bb501b1cd865179ea39924447e71542256
python-perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 20e2b59615838c02500c27540bab73bb501b1cd865179ea39924447e71542256
i386
kernel-2.6.32-504.49.1.el6.i686.rpm SHA-256: ddee9d00494ff088fd82ff7d85e573098470a2cddb581c6b5dc67108eec90105
kernel-abi-whitelists-2.6.32-504.49.1.el6.noarch.rpm SHA-256: dd2477df3784abdb84d3f1040272c2db3aaf6fac2b689035d2bf9bb2314e6e3e
kernel-debug-2.6.32-504.49.1.el6.i686.rpm SHA-256: 96b427b2097f7728d848f95029f2f061e40d079bd9c39bb6d5b9289286dcb7e8
kernel-debug-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: ac8798bf3124dfaf2eea65f414039904ade135b16bb6618bc00fa61ae8f28467
kernel-debug-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: ac8798bf3124dfaf2eea65f414039904ade135b16bb6618bc00fa61ae8f28467
kernel-debug-devel-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6ab65a84995c93206bf037f15d179e0d52767dc0989248959802ad5f7335ef0f
kernel-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6374e64657e5ddb76cfc809342f8e03a7002e5b3a561093ba8bac4f5bc8de09c
kernel-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6374e64657e5ddb76cfc809342f8e03a7002e5b3a561093ba8bac4f5bc8de09c
kernel-debuginfo-common-i686-2.6.32-504.49.1.el6.i686.rpm SHA-256: b9eb1d67223b522cf3271a7dedc7557a752f9dcaa2e4d5d090317b947c878733
kernel-debuginfo-common-i686-2.6.32-504.49.1.el6.i686.rpm SHA-256: b9eb1d67223b522cf3271a7dedc7557a752f9dcaa2e4d5d090317b947c878733
kernel-devel-2.6.32-504.49.1.el6.i686.rpm SHA-256: fdf5c1564cd17244369cda83af850b2060ca19884e483193a915e0e12a17a188
kernel-doc-2.6.32-504.49.1.el6.noarch.rpm SHA-256: ffce5250700503b8e656750b44d63ae93429d6decfa9cbfbb70e28405d186648
kernel-firmware-2.6.32-504.49.1.el6.noarch.rpm SHA-256: e796700972b9ef92d1062f20beec6b864e5f041e5a33d05a02127a30af7aa1fe
kernel-headers-2.6.32-504.49.1.el6.i686.rpm SHA-256: bef72bb137f934adebc2d3a683d4505e59e2c553b2bf2ed794212f6479a34d3b
perf-2.6.32-504.49.1.el6.i686.rpm SHA-256: 718205a493ed4d78bb455dab3adf462831b19126a2590fee9c86ac636c5f7440
perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: e91854596099fd762bf3d56216f810758802763d56709793ac52203ac889a1eb
perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: e91854596099fd762bf3d56216f810758802763d56709793ac52203ac889a1eb
python-perf-2.6.32-504.49.1.el6.i686.rpm SHA-256: 8e448a61b5477543b5ae22e676137f692925a15d74afadcc6b805d2e80fd0131
python-perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 4e6f0ba7caec31cc2143ab87b90b8202e0556e9679691892a2ab07a5ddcf701c
python-perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 4e6f0ba7caec31cc2143ab87b90b8202e0556e9679691892a2ab07a5ddcf701c

Red Hat Enterprise Linux Server - AUS 6.6

SRPM
kernel-2.6.32-504.49.1.el6.src.rpm SHA-256: 4097643f868d237853c3bf2bf352f3159809819dcc270e7436deaf006e9f38ae
x86_64
kernel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 84e4ad71ab12ab05b651353e5c99607116d7fe93c081ea126b87f8a6465057a2
kernel-abi-whitelists-2.6.32-504.49.1.el6.noarch.rpm SHA-256: dd2477df3784abdb84d3f1040272c2db3aaf6fac2b689035d2bf9bb2314e6e3e
kernel-debug-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 15a21ae347d1d7cf0934f8de779b9c3cdb56a1f628c69da2de7eb79b34e62385
kernel-debug-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: ac8798bf3124dfaf2eea65f414039904ade135b16bb6618bc00fa61ae8f28467
kernel-debug-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: b073c16a19c067e6950769c99aaf6fb3e3e85277d8600223d490d44160dda0a0
kernel-debug-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: b073c16a19c067e6950769c99aaf6fb3e3e85277d8600223d490d44160dda0a0
kernel-debug-devel-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6ab65a84995c93206bf037f15d179e0d52767dc0989248959802ad5f7335ef0f
kernel-debug-devel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 58df1a452216125de84b468fb07d79d4f5c04f04a07a3d2335de741e6b2be978
kernel-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6374e64657e5ddb76cfc809342f8e03a7002e5b3a561093ba8bac4f5bc8de09c
kernel-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: d136bc3edbeb960c0bbb910e840a0f672501956fcc9ece0eea3c51e0a6d547b4
kernel-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: d136bc3edbeb960c0bbb910e840a0f672501956fcc9ece0eea3c51e0a6d547b4
kernel-debuginfo-common-i686-2.6.32-504.49.1.el6.i686.rpm SHA-256: b9eb1d67223b522cf3271a7dedc7557a752f9dcaa2e4d5d090317b947c878733
kernel-debuginfo-common-x86_64-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: fd481a57571b0f468f996244a6c74d99092289525a0e1147c8f059598a24cce5
kernel-debuginfo-common-x86_64-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: fd481a57571b0f468f996244a6c74d99092289525a0e1147c8f059598a24cce5
kernel-devel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 23380e0e59b020e3871dd143238012ceba40361ea0db21d4d192282da4f12b0c
kernel-doc-2.6.32-504.49.1.el6.noarch.rpm SHA-256: ffce5250700503b8e656750b44d63ae93429d6decfa9cbfbb70e28405d186648
kernel-firmware-2.6.32-504.49.1.el6.noarch.rpm SHA-256: e796700972b9ef92d1062f20beec6b864e5f041e5a33d05a02127a30af7aa1fe
kernel-headers-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 2a2771722f6a8e3527beb7e537173fbe44b7b0c3019eb673ebb00c073e8236b9
perf-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 8521ad4f431bb0f83d1e74172bbefc3e4bf8b1ce4c36d07206c0e52b9e157e21
perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: e91854596099fd762bf3d56216f810758802763d56709793ac52203ac889a1eb
perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: ba11f7baaa795b7485f917aa462f11e582a29ec9cec152114f7dc63062f328d5
perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: ba11f7baaa795b7485f917aa462f11e582a29ec9cec152114f7dc63062f328d5
python-perf-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 65ae9631823aa55ecc315d8145634c04d7d5f19e742fcb010b9a77f10923011d
python-perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 4e6f0ba7caec31cc2143ab87b90b8202e0556e9679691892a2ab07a5ddcf701c
python-perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 20e2b59615838c02500c27540bab73bb501b1cd865179ea39924447e71542256
python-perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 20e2b59615838c02500c27540bab73bb501b1cd865179ea39924447e71542256

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.6

SRPM
kernel-2.6.32-504.49.1.el6.src.rpm SHA-256: 4097643f868d237853c3bf2bf352f3159809819dcc270e7436deaf006e9f38ae
s390x
kernel-2.6.32-504.49.1.el6.s390x.rpm SHA-256: e9c3c4b646880dd15505768006c380352cb7c8552f9ed16a9b1ac1c48ed80f32
kernel-abi-whitelists-2.6.32-504.49.1.el6.noarch.rpm SHA-256: dd2477df3784abdb84d3f1040272c2db3aaf6fac2b689035d2bf9bb2314e6e3e
kernel-debug-2.6.32-504.49.1.el6.s390x.rpm SHA-256: dad28904a2d4139249f5e59d52810f9947a859e890156eb4a86bd5f115c0b7ea
kernel-debug-debuginfo-2.6.32-504.49.1.el6.s390x.rpm SHA-256: 0f36d85065af70bfb6acd2f9541166d1cf6f96b3874a19894895278e7d4c4055
kernel-debug-debuginfo-2.6.32-504.49.1.el6.s390x.rpm SHA-256: 0f36d85065af70bfb6acd2f9541166d1cf6f96b3874a19894895278e7d4c4055
kernel-debug-devel-2.6.32-504.49.1.el6.s390x.rpm SHA-256: 27f58f35d3ce3173edb378fec45485a0d6c1626d6977b789ab30657cc5db1a2c
kernel-debuginfo-2.6.32-504.49.1.el6.s390x.rpm SHA-256: 45bee5e4e7bf45f9d125f6b7cc6651a89cb29c81273701799df13c22ca311153
kernel-debuginfo-2.6.32-504.49.1.el6.s390x.rpm SHA-256: 45bee5e4e7bf45f9d125f6b7cc6651a89cb29c81273701799df13c22ca311153
kernel-debuginfo-common-s390x-2.6.32-504.49.1.el6.s390x.rpm SHA-256: b6f4d8c7a9dcfc185b850b969ab173b7d8800bcdea5c80a06e3cee4e00499a60
kernel-debuginfo-common-s390x-2.6.32-504.49.1.el6.s390x.rpm SHA-256: b6f4d8c7a9dcfc185b850b969ab173b7d8800bcdea5c80a06e3cee4e00499a60
kernel-devel-2.6.32-504.49.1.el6.s390x.rpm SHA-256: 47e23d6c9761e46511f1e0ed52af5070d33174db86750f9ca45b35ca6e7736a1
kernel-doc-2.6.32-504.49.1.el6.noarch.rpm SHA-256: ffce5250700503b8e656750b44d63ae93429d6decfa9cbfbb70e28405d186648
kernel-firmware-2.6.32-504.49.1.el6.noarch.rpm SHA-256: e796700972b9ef92d1062f20beec6b864e5f041e5a33d05a02127a30af7aa1fe
kernel-headers-2.6.32-504.49.1.el6.s390x.rpm SHA-256: 933a5634729583b6fb55e1450cee69c0b64a2c022f7c30c862cb2031bb249666
kernel-kdump-2.6.32-504.49.1.el6.s390x.rpm SHA-256: 2e3989fe640cf99828125018ef9319569e160dcbb6e9094d56bcee4022a9474c
kernel-kdump-debuginfo-2.6.32-504.49.1.el6.s390x.rpm SHA-256: 1c97315ea52174e337dd118f76f5560e72d59bda93769f81fbf4f0f61b6772be
kernel-kdump-debuginfo-2.6.32-504.49.1.el6.s390x.rpm SHA-256: 1c97315ea52174e337dd118f76f5560e72d59bda93769f81fbf4f0f61b6772be
kernel-kdump-devel-2.6.32-504.49.1.el6.s390x.rpm SHA-256: a5d25a37b735a96cc916e2a0a80e48fcd1471faa77d8b9c26b73b3eaca913f54
perf-2.6.32-504.49.1.el6.s390x.rpm SHA-256: d8979a35aaee7a0af1c1e6da8ba5fd2f614a5971bcc8ee3a4ac75d7699fffa50
perf-debuginfo-2.6.32-504.49.1.el6.s390x.rpm SHA-256: 6c437ffd4f09e586e003b16e1e1b51bd7f15bcd2fd79fd6c5b25145ade1dbe11
perf-debuginfo-2.6.32-504.49.1.el6.s390x.rpm SHA-256: 6c437ffd4f09e586e003b16e1e1b51bd7f15bcd2fd79fd6c5b25145ade1dbe11
python-perf-2.6.32-504.49.1.el6.s390x.rpm SHA-256: b337d7dd0301e1f3f3afd79c8a7daa3e065521235b31173e5a989dfade093d92
python-perf-debuginfo-2.6.32-504.49.1.el6.s390x.rpm SHA-256: b7c6da004bbf80a943e5c2cb07bc80e17e1d476e00e2a33b76aa0deca7acb55b
python-perf-debuginfo-2.6.32-504.49.1.el6.s390x.rpm SHA-256: b7c6da004bbf80a943e5c2cb07bc80e17e1d476e00e2a33b76aa0deca7acb55b

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.6

SRPM
kernel-2.6.32-504.49.1.el6.src.rpm SHA-256: 4097643f868d237853c3bf2bf352f3159809819dcc270e7436deaf006e9f38ae
ppc64
kernel-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 7835471a5311fef9095569acdfbcf2d6301b2e978d3cae720fdd97ce68432a26
kernel-abi-whitelists-2.6.32-504.49.1.el6.noarch.rpm SHA-256: dd2477df3784abdb84d3f1040272c2db3aaf6fac2b689035d2bf9bb2314e6e3e
kernel-bootwrapper-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 3a2e3d22759500800bcccfe165dbfe7b69792eaa41905dc0f4855de7a0d2ff6d
kernel-debug-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 8dc704cc0be25c134bf30275df61778c9d645147f6f8aae5876bbc2e972b0aa5
kernel-debug-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 704c181a23506a7ec43488ceae2fb3e51ad3e9c7db93ad8bb1b2062440df14a5
kernel-debug-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 704c181a23506a7ec43488ceae2fb3e51ad3e9c7db93ad8bb1b2062440df14a5
kernel-debug-devel-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 99520ffc7f8c54e875b071c77a21dd6cc3509a2b4b176f1917b5e7afa982a90a
kernel-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 96913a3a719411dc8bde08bc7a7eeea07ed96fe0b78687d6e525b0b420dabc36
kernel-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 96913a3a719411dc8bde08bc7a7eeea07ed96fe0b78687d6e525b0b420dabc36
kernel-debuginfo-common-ppc64-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 287953e264355b222ede1a8a9582761061056c60b17ee8b3f4499a29d80a8044
kernel-debuginfo-common-ppc64-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 287953e264355b222ede1a8a9582761061056c60b17ee8b3f4499a29d80a8044
kernel-devel-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 319bbcd6f399a28c2747f7096515e39c07984d3557e1a51ccd68d62a4d28deba
kernel-doc-2.6.32-504.49.1.el6.noarch.rpm SHA-256: ffce5250700503b8e656750b44d63ae93429d6decfa9cbfbb70e28405d186648
kernel-firmware-2.6.32-504.49.1.el6.noarch.rpm SHA-256: e796700972b9ef92d1062f20beec6b864e5f041e5a33d05a02127a30af7aa1fe
kernel-headers-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 86a05b142f18f7cbb437c53085991787993e9f76f6aea92c40f4ac90a7c3a793
perf-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 6d3162c52f2791a2482d944f497d3d1a20113c65d621b73708568c07c78a1573
perf-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 99831595c01a03aa656e5f11e6db753d009f7a8cee2ded523f025513f2563ed6
perf-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 99831595c01a03aa656e5f11e6db753d009f7a8cee2ded523f025513f2563ed6
python-perf-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: 0eb6a6d8b7b7e8ccb5f0e44b391bf7c4c793d8db7bb4b4cdbd23b22e8e0f7e2c
python-perf-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: ef0f7b6b7a3b122610554f738f07fa6e01319bbe14c5bdfd259c1113720a852c
python-perf-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm SHA-256: ef0f7b6b7a3b122610554f738f07fa6e01319bbe14c5bdfd259c1113720a852c

Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.6

SRPM
kernel-2.6.32-504.49.1.el6.src.rpm SHA-256: 4097643f868d237853c3bf2bf352f3159809819dcc270e7436deaf006e9f38ae
x86_64
kernel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 84e4ad71ab12ab05b651353e5c99607116d7fe93c081ea126b87f8a6465057a2
kernel-abi-whitelists-2.6.32-504.49.1.el6.noarch.rpm SHA-256: dd2477df3784abdb84d3f1040272c2db3aaf6fac2b689035d2bf9bb2314e6e3e
kernel-debug-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 15a21ae347d1d7cf0934f8de779b9c3cdb56a1f628c69da2de7eb79b34e62385
kernel-debug-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: ac8798bf3124dfaf2eea65f414039904ade135b16bb6618bc00fa61ae8f28467
kernel-debug-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: b073c16a19c067e6950769c99aaf6fb3e3e85277d8600223d490d44160dda0a0
kernel-debug-devel-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6ab65a84995c93206bf037f15d179e0d52767dc0989248959802ad5f7335ef0f
kernel-debug-devel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 58df1a452216125de84b468fb07d79d4f5c04f04a07a3d2335de741e6b2be978
kernel-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6374e64657e5ddb76cfc809342f8e03a7002e5b3a561093ba8bac4f5bc8de09c
kernel-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: d136bc3edbeb960c0bbb910e840a0f672501956fcc9ece0eea3c51e0a6d547b4
kernel-debuginfo-common-i686-2.6.32-504.49.1.el6.i686.rpm SHA-256: b9eb1d67223b522cf3271a7dedc7557a752f9dcaa2e4d5d090317b947c878733
kernel-debuginfo-common-x86_64-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: fd481a57571b0f468f996244a6c74d99092289525a0e1147c8f059598a24cce5
kernel-devel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 23380e0e59b020e3871dd143238012ceba40361ea0db21d4d192282da4f12b0c
kernel-doc-2.6.32-504.49.1.el6.noarch.rpm SHA-256: ffce5250700503b8e656750b44d63ae93429d6decfa9cbfbb70e28405d186648
kernel-firmware-2.6.32-504.49.1.el6.noarch.rpm SHA-256: e796700972b9ef92d1062f20beec6b864e5f041e5a33d05a02127a30af7aa1fe
kernel-headers-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 2a2771722f6a8e3527beb7e537173fbe44b7b0c3019eb673ebb00c073e8236b9
perf-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 8521ad4f431bb0f83d1e74172bbefc3e4bf8b1ce4c36d07206c0e52b9e157e21
perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: e91854596099fd762bf3d56216f810758802763d56709793ac52203ac889a1eb
perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: ba11f7baaa795b7485f917aa462f11e582a29ec9cec152114f7dc63062f328d5
python-perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 4e6f0ba7caec31cc2143ab87b90b8202e0556e9679691892a2ab07a5ddcf701c
python-perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 20e2b59615838c02500c27540bab73bb501b1cd865179ea39924447e71542256
i386
kernel-2.6.32-504.49.1.el6.i686.rpm SHA-256: ddee9d00494ff088fd82ff7d85e573098470a2cddb581c6b5dc67108eec90105
kernel-abi-whitelists-2.6.32-504.49.1.el6.noarch.rpm SHA-256: dd2477df3784abdb84d3f1040272c2db3aaf6fac2b689035d2bf9bb2314e6e3e
kernel-debug-2.6.32-504.49.1.el6.i686.rpm SHA-256: 96b427b2097f7728d848f95029f2f061e40d079bd9c39bb6d5b9289286dcb7e8
kernel-debug-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: ac8798bf3124dfaf2eea65f414039904ade135b16bb6618bc00fa61ae8f28467
kernel-debug-devel-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6ab65a84995c93206bf037f15d179e0d52767dc0989248959802ad5f7335ef0f
kernel-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6374e64657e5ddb76cfc809342f8e03a7002e5b3a561093ba8bac4f5bc8de09c
kernel-debuginfo-common-i686-2.6.32-504.49.1.el6.i686.rpm SHA-256: b9eb1d67223b522cf3271a7dedc7557a752f9dcaa2e4d5d090317b947c878733
kernel-devel-2.6.32-504.49.1.el6.i686.rpm SHA-256: fdf5c1564cd17244369cda83af850b2060ca19884e483193a915e0e12a17a188
kernel-doc-2.6.32-504.49.1.el6.noarch.rpm SHA-256: ffce5250700503b8e656750b44d63ae93429d6decfa9cbfbb70e28405d186648
kernel-firmware-2.6.32-504.49.1.el6.noarch.rpm SHA-256: e796700972b9ef92d1062f20beec6b864e5f041e5a33d05a02127a30af7aa1fe
kernel-headers-2.6.32-504.49.1.el6.i686.rpm SHA-256: bef72bb137f934adebc2d3a683d4505e59e2c553b2bf2ed794212f6479a34d3b
perf-2.6.32-504.49.1.el6.i686.rpm SHA-256: 718205a493ed4d78bb455dab3adf462831b19126a2590fee9c86ac636c5f7440
perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: e91854596099fd762bf3d56216f810758802763d56709793ac52203ac889a1eb
python-perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 4e6f0ba7caec31cc2143ab87b90b8202e0556e9679691892a2ab07a5ddcf701c

Red Hat Enterprise Linux EUS Compute Node 6.6

SRPM
kernel-2.6.32-504.49.1.el6.src.rpm SHA-256: 4097643f868d237853c3bf2bf352f3159809819dcc270e7436deaf006e9f38ae
x86_64
kernel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 84e4ad71ab12ab05b651353e5c99607116d7fe93c081ea126b87f8a6465057a2
kernel-abi-whitelists-2.6.32-504.49.1.el6.noarch.rpm SHA-256: dd2477df3784abdb84d3f1040272c2db3aaf6fac2b689035d2bf9bb2314e6e3e
kernel-debug-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 15a21ae347d1d7cf0934f8de779b9c3cdb56a1f628c69da2de7eb79b34e62385
kernel-debug-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: ac8798bf3124dfaf2eea65f414039904ade135b16bb6618bc00fa61ae8f28467
kernel-debug-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: b073c16a19c067e6950769c99aaf6fb3e3e85277d8600223d490d44160dda0a0
kernel-debug-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: b073c16a19c067e6950769c99aaf6fb3e3e85277d8600223d490d44160dda0a0
kernel-debug-devel-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6ab65a84995c93206bf037f15d179e0d52767dc0989248959802ad5f7335ef0f
kernel-debug-devel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 58df1a452216125de84b468fb07d79d4f5c04f04a07a3d2335de741e6b2be978
kernel-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6374e64657e5ddb76cfc809342f8e03a7002e5b3a561093ba8bac4f5bc8de09c
kernel-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: d136bc3edbeb960c0bbb910e840a0f672501956fcc9ece0eea3c51e0a6d547b4
kernel-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: d136bc3edbeb960c0bbb910e840a0f672501956fcc9ece0eea3c51e0a6d547b4
kernel-debuginfo-common-i686-2.6.32-504.49.1.el6.i686.rpm SHA-256: b9eb1d67223b522cf3271a7dedc7557a752f9dcaa2e4d5d090317b947c878733
kernel-debuginfo-common-x86_64-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: fd481a57571b0f468f996244a6c74d99092289525a0e1147c8f059598a24cce5
kernel-debuginfo-common-x86_64-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: fd481a57571b0f468f996244a6c74d99092289525a0e1147c8f059598a24cce5
kernel-devel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 23380e0e59b020e3871dd143238012ceba40361ea0db21d4d192282da4f12b0c
kernel-doc-2.6.32-504.49.1.el6.noarch.rpm SHA-256: ffce5250700503b8e656750b44d63ae93429d6decfa9cbfbb70e28405d186648
kernel-firmware-2.6.32-504.49.1.el6.noarch.rpm SHA-256: e796700972b9ef92d1062f20beec6b864e5f041e5a33d05a02127a30af7aa1fe
kernel-headers-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 2a2771722f6a8e3527beb7e537173fbe44b7b0c3019eb673ebb00c073e8236b9
perf-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 8521ad4f431bb0f83d1e74172bbefc3e4bf8b1ce4c36d07206c0e52b9e157e21
perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: e91854596099fd762bf3d56216f810758802763d56709793ac52203ac889a1eb
perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: ba11f7baaa795b7485f917aa462f11e582a29ec9cec152114f7dc63062f328d5
perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: ba11f7baaa795b7485f917aa462f11e582a29ec9cec152114f7dc63062f328d5
python-perf-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 65ae9631823aa55ecc315d8145634c04d7d5f19e742fcb010b9a77f10923011d
python-perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 4e6f0ba7caec31cc2143ab87b90b8202e0556e9679691892a2ab07a5ddcf701c
python-perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 20e2b59615838c02500c27540bab73bb501b1cd865179ea39924447e71542256
python-perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 20e2b59615838c02500c27540bab73bb501b1cd865179ea39924447e71542256

Red Hat Enterprise Linux Server - TUS 6.6

SRPM
kernel-2.6.32-504.49.1.el6.src.rpm SHA-256: 4097643f868d237853c3bf2bf352f3159809819dcc270e7436deaf006e9f38ae
x86_64
kernel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 84e4ad71ab12ab05b651353e5c99607116d7fe93c081ea126b87f8a6465057a2
kernel-abi-whitelists-2.6.32-504.49.1.el6.noarch.rpm SHA-256: dd2477df3784abdb84d3f1040272c2db3aaf6fac2b689035d2bf9bb2314e6e3e
kernel-debug-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 15a21ae347d1d7cf0934f8de779b9c3cdb56a1f628c69da2de7eb79b34e62385
kernel-debug-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: ac8798bf3124dfaf2eea65f414039904ade135b16bb6618bc00fa61ae8f28467
kernel-debug-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: b073c16a19c067e6950769c99aaf6fb3e3e85277d8600223d490d44160dda0a0
kernel-debug-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: b073c16a19c067e6950769c99aaf6fb3e3e85277d8600223d490d44160dda0a0
kernel-debug-devel-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6ab65a84995c93206bf037f15d179e0d52767dc0989248959802ad5f7335ef0f
kernel-debug-devel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 58df1a452216125de84b468fb07d79d4f5c04f04a07a3d2335de741e6b2be978
kernel-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 6374e64657e5ddb76cfc809342f8e03a7002e5b3a561093ba8bac4f5bc8de09c
kernel-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: d136bc3edbeb960c0bbb910e840a0f672501956fcc9ece0eea3c51e0a6d547b4
kernel-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: d136bc3edbeb960c0bbb910e840a0f672501956fcc9ece0eea3c51e0a6d547b4
kernel-debuginfo-common-i686-2.6.32-504.49.1.el6.i686.rpm SHA-256: b9eb1d67223b522cf3271a7dedc7557a752f9dcaa2e4d5d090317b947c878733
kernel-debuginfo-common-x86_64-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: fd481a57571b0f468f996244a6c74d99092289525a0e1147c8f059598a24cce5
kernel-debuginfo-common-x86_64-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: fd481a57571b0f468f996244a6c74d99092289525a0e1147c8f059598a24cce5
kernel-devel-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 23380e0e59b020e3871dd143238012ceba40361ea0db21d4d192282da4f12b0c
kernel-doc-2.6.32-504.49.1.el6.noarch.rpm SHA-256: ffce5250700503b8e656750b44d63ae93429d6decfa9cbfbb70e28405d186648
kernel-firmware-2.6.32-504.49.1.el6.noarch.rpm SHA-256: e796700972b9ef92d1062f20beec6b864e5f041e5a33d05a02127a30af7aa1fe
kernel-headers-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 2a2771722f6a8e3527beb7e537173fbe44b7b0c3019eb673ebb00c073e8236b9
perf-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 8521ad4f431bb0f83d1e74172bbefc3e4bf8b1ce4c36d07206c0e52b9e157e21
perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: e91854596099fd762bf3d56216f810758802763d56709793ac52203ac889a1eb
perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: ba11f7baaa795b7485f917aa462f11e582a29ec9cec152114f7dc63062f328d5
perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: ba11f7baaa795b7485f917aa462f11e582a29ec9cec152114f7dc63062f328d5
python-perf-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 65ae9631823aa55ecc315d8145634c04d7d5f19e742fcb010b9a77f10923011d
python-perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm SHA-256: 4e6f0ba7caec31cc2143ab87b90b8202e0556e9679691892a2ab07a5ddcf701c
python-perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 20e2b59615838c02500c27540bab73bb501b1cd865179ea39924447e71542256
python-perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm SHA-256: 20e2b59615838c02500c27540bab73bb501b1cd865179ea39924447e71542256

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter