- Issued:
- 2016-07-26
- Updated:
- 2016-07-26
RHSA-2016:1489 - Security Advisory
Synopsis
Important: kernel security, bug fix, and enhancement update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565, Important)
Red Hat would like to thank Jann Horn for reporting this issue.
Bug Fix(es):
- When providing some services and using the Integrated Services Digital Network (ISDN), the system could terminate unexpectedly due to the call of the tty_ldisc_flush() function. The provided patch removes this call and the system no longer hangs in the described scenario. (BZ#1337442)
- After upgrading the kernel, CPU load average increased compared to the prior kernel version due to the modification of the scheduler. The provided patchset makes the calculation algorithm of this load average roll back to the status of the previous system version thus resulting in relatively lower values in the same system load. (BZ#1343014)
Enhancement(s):
- With this update, a patchset has been applied which adds support for Intel Xeon v4 processors. (BZ#1334809)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
- Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
- Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
- Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64
Fixes
- BZ - 1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7
SRPM | |
---|---|
kernel-2.6.32-573.32.1.el6.src.rpm | SHA-256: 1199b3e20f45740b076cea92ec49ba0e38cfb715844ba56fb33b377981536c2f |
x86_64 | |
kernel-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 47ffba61144048e7c948ea54499ddb909edeb717688c35e93dac06564ae68c88 |
kernel-abi-whitelists-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: 85a71a96f4f394a3ff5a57963e55153492a89cc029e5f3afcc30e8ed82fe9fa9 |
kernel-debug-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 15c06f8da5e4ef4f0044863f2dd7c5d6201a8050e9d80a7bb144052cb6ad3d00 |
kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 46755a6c34d124be501334e2c19a2005db31e38a611e768093d505887b7c30bb |
kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 9981386c21c570007771c1ba0b3ab10417de5fb799bd5a6391665e10d8986a00 |
kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 9981386c21c570007771c1ba0b3ab10417de5fb799bd5a6391665e10d8986a00 |
kernel-debug-devel-2.6.32-573.32.1.el6.i686.rpm | SHA-256: ee76b678027567855cd73aa3c3c95509c32180c4dba8bc27f633e93721e44c2f |
kernel-debug-devel-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: a4433cbf36f1a0673f9bfdc292d02a4b913763c98131fcc8c22fd649b882c836 |
kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 42946b1e3de7dab3ed1104670331b3e3b5620b7a24f5c17dfe569bab95ff8b49 |
kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 32d24d66683f0c705a3bc3c5259226af21a1e3704435396de621d1a9a6adc865 |
kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 32d24d66683f0c705a3bc3c5259226af21a1e3704435396de621d1a9a6adc865 |
kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 368ddf438056c9a5807433c757f8c110f6420b5aa0ba235c8849087fc48c4e3f |
kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: b7f49cae72fce868dd89712c1b2999a98639671fa0a88c327e1de695eaf745d5 |
kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: b7f49cae72fce868dd89712c1b2999a98639671fa0a88c327e1de695eaf745d5 |
kernel-devel-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 812a607904f043d7014a766ba7d11c05e63756add7b5e59474e7f88be901f385 |
kernel-doc-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: d9b668b6dc2ca131a555d664b4e4b1bc9eb0e124a54c31b87a847b90eb7b1593 |
kernel-firmware-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: e5074595be84af1115c3cb0ba36c9da27333737c5138ef3f4ec95fd20e5c4786 |
kernel-headers-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 14055ee511a7deecd109f27cbbb4a33e51ed746ed4215e53e0b613dec6f7cff7 |
perf-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: fd872753e97b521ce3c00a76dfce93258a05a7751dc2e8351cd0d7361f319187 |
perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 5b20b3b94ee3ffbb09b6f822d2fab61676b8c8917c9b241f1f7aa3dcba52b0f0 |
perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 2da26027e46e1ce738c70f67623dc0aa431d6ba1e029ce52003f7972a172103b |
perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 2da26027e46e1ce738c70f67623dc0aa431d6ba1e029ce52003f7972a172103b |
python-perf-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: c850c996c151491159c854045635a5bf81b5034f15cdc6ed41ce45e5353120a2 |
python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 76f6b66fb2af1fcb7bd23dd75ce93c088d406e7bb9a5bf5d398e206b6d76d577 |
python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 07dfc7b3b3857a2254d3fef7d07c34bfda29bd5da446346d03972eabe5a830eb |
python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 07dfc7b3b3857a2254d3fef7d07c34bfda29bd5da446346d03972eabe5a830eb |
i386 | |
kernel-2.6.32-573.32.1.el6.i686.rpm | SHA-256: f911334f10963c6ef9c326bf2d757d8b08698fa0cfb1ead59e377cd7df24188d |
kernel-abi-whitelists-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: 85a71a96f4f394a3ff5a57963e55153492a89cc029e5f3afcc30e8ed82fe9fa9 |
kernel-debug-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 1bb8a4ca88480dfdc5bf6ffa51564e10f562a71ea890422bb835fe81fe9f4b57 |
kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 46755a6c34d124be501334e2c19a2005db31e38a611e768093d505887b7c30bb |
kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 46755a6c34d124be501334e2c19a2005db31e38a611e768093d505887b7c30bb |
kernel-debug-devel-2.6.32-573.32.1.el6.i686.rpm | SHA-256: ee76b678027567855cd73aa3c3c95509c32180c4dba8bc27f633e93721e44c2f |
kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 42946b1e3de7dab3ed1104670331b3e3b5620b7a24f5c17dfe569bab95ff8b49 |
kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 42946b1e3de7dab3ed1104670331b3e3b5620b7a24f5c17dfe569bab95ff8b49 |
kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 368ddf438056c9a5807433c757f8c110f6420b5aa0ba235c8849087fc48c4e3f |
kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 368ddf438056c9a5807433c757f8c110f6420b5aa0ba235c8849087fc48c4e3f |
kernel-devel-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 96fe79f784946685f65933942dd38455ab7bc4711945aad768fdb462d0294a8b |
kernel-doc-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: d9b668b6dc2ca131a555d664b4e4b1bc9eb0e124a54c31b87a847b90eb7b1593 |
kernel-firmware-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: e5074595be84af1115c3cb0ba36c9da27333737c5138ef3f4ec95fd20e5c4786 |
kernel-headers-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 2f706ac0469fe5f54eeacf5fda5133950856c29af5f0b672248676568987628e |
perf-2.6.32-573.32.1.el6.i686.rpm | SHA-256: a43e7b10e8fb75139000402b1ef34ac375bdfe7b16cdf1b361ab4d926bfa3644 |
perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 5b20b3b94ee3ffbb09b6f822d2fab61676b8c8917c9b241f1f7aa3dcba52b0f0 |
perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 5b20b3b94ee3ffbb09b6f822d2fab61676b8c8917c9b241f1f7aa3dcba52b0f0 |
python-perf-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 056b95e998ae0da13d9e0a6cf6875b3211b783c813a2e7904e650d45e38b198d |
python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 76f6b66fb2af1fcb7bd23dd75ce93c088d406e7bb9a5bf5d398e206b6d76d577 |
python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 76f6b66fb2af1fcb7bd23dd75ce93c088d406e7bb9a5bf5d398e206b6d76d577 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7
SRPM | |
---|---|
kernel-2.6.32-573.32.1.el6.src.rpm | SHA-256: 1199b3e20f45740b076cea92ec49ba0e38cfb715844ba56fb33b377981536c2f |
s390x | |
kernel-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 2bc9be549362ef238bfbced3b22525f5b80c106b85a05f78066a04774200160b |
kernel-abi-whitelists-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: 85a71a96f4f394a3ff5a57963e55153492a89cc029e5f3afcc30e8ed82fe9fa9 |
kernel-debug-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 3b98fc83ee26e0de7babdb6468e8ff9c74a1dea7027b54ef19168d17cc8f9147 |
kernel-debug-debuginfo-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 3d63b37aa20602028715bc0df296fcb1c412673622822cbff60e8442b88e8587 |
kernel-debug-debuginfo-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 3d63b37aa20602028715bc0df296fcb1c412673622822cbff60e8442b88e8587 |
kernel-debug-devel-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 1476ba3532b61c908e38366319892bcb2c761cdb571335e279a2c190c679a16f |
kernel-debuginfo-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 20e609d90aa5478cdf79c970b70c8a8f410120f3162952a74b9e5e4deb517e72 |
kernel-debuginfo-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 20e609d90aa5478cdf79c970b70c8a8f410120f3162952a74b9e5e4deb517e72 |
kernel-debuginfo-common-s390x-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 21bbba4abf6b56b3f72152d12f99298c7fb707a5c6352da7e5eea5b5edd5b926 |
kernel-debuginfo-common-s390x-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 21bbba4abf6b56b3f72152d12f99298c7fb707a5c6352da7e5eea5b5edd5b926 |
kernel-devel-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 96686e15af52f9d62f6499be49a08267772d4e869e4304e39133b08a0c920abd |
kernel-doc-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: d9b668b6dc2ca131a555d664b4e4b1bc9eb0e124a54c31b87a847b90eb7b1593 |
kernel-firmware-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: e5074595be84af1115c3cb0ba36c9da27333737c5138ef3f4ec95fd20e5c4786 |
kernel-headers-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 5faae4b56d0a558fd5644911d19e93125128ab1acc56c82c8394f5a902992742 |
kernel-kdump-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 0e955bde66a3b682112ebb8779d1d683310b019f5ca7a9ddcd13b757567ba738 |
kernel-kdump-debuginfo-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: a5ccf40568d98f27926d965b0eff4355521fead1518b68ca0cfbd339d1438d1e |
kernel-kdump-debuginfo-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: a5ccf40568d98f27926d965b0eff4355521fead1518b68ca0cfbd339d1438d1e |
kernel-kdump-devel-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 6160dd60b49fdd1d9e4c59db224ef401c133f5a0e41e788f844be6897c85da8f |
perf-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 101f2fc049a53d2a5428b96cba3cdf9ad2224a8cffa29d1007e2d3d645132a1e |
perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: cdd5c9acabc9bd2c010a5da36347025fb73278b432f244fdd62a3acfef15aa4f |
perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: cdd5c9acabc9bd2c010a5da36347025fb73278b432f244fdd62a3acfef15aa4f |
python-perf-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 1c20e90b33a5327429af13e2193e8de0e7cc046e0531ab5ded8e35817ed4dcc6 |
python-perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 0842e54c3b2f5c028c6ba799185401941ff30963bdcaa02288a05a5dc547dede |
python-perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm | SHA-256: 0842e54c3b2f5c028c6ba799185401941ff30963bdcaa02288a05a5dc547dede |
Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7
SRPM | |
---|---|
kernel-2.6.32-573.32.1.el6.src.rpm | SHA-256: 1199b3e20f45740b076cea92ec49ba0e38cfb715844ba56fb33b377981536c2f |
ppc64 | |
kernel-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: ee01d5ad01648c01cb28890e60dce822b08196c08d042749c565ed3b6659aca0 |
kernel-abi-whitelists-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: 85a71a96f4f394a3ff5a57963e55153492a89cc029e5f3afcc30e8ed82fe9fa9 |
kernel-bootwrapper-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: 9e1ef49e543dc51fc2352e2558000c7a479f2806e36cb82045d482bbb2ed4529 |
kernel-debug-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: a3a2e3587dce44b5bcd66229fa874f1bed01934e468b03abe5500379fcdfc1f3 |
kernel-debug-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: 158cbb3e90aaefac2fae929c1b53ad5167a5ff74e856b8467dfc3548ae8675b5 |
kernel-debug-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: 158cbb3e90aaefac2fae929c1b53ad5167a5ff74e856b8467dfc3548ae8675b5 |
kernel-debug-devel-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: 9912992d65493d248677a1451dec25de24aeebf243a796b4980c40328f9f450b |
kernel-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: 317987c38d2cc32e63bbef5e4e0ee35c14d9deb111cc9f024a288457639e5012 |
kernel-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: 317987c38d2cc32e63bbef5e4e0ee35c14d9deb111cc9f024a288457639e5012 |
kernel-debuginfo-common-ppc64-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: cbad5ae0ab957a72e86c5cdb5032860bb7d33477519999968d452f438518dcf3 |
kernel-debuginfo-common-ppc64-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: cbad5ae0ab957a72e86c5cdb5032860bb7d33477519999968d452f438518dcf3 |
kernel-devel-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: 77133bfb15a1fbe65d54956751e689ed338afa43272c48dda4dcd99fed9a5490 |
kernel-doc-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: d9b668b6dc2ca131a555d664b4e4b1bc9eb0e124a54c31b87a847b90eb7b1593 |
kernel-firmware-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: e5074595be84af1115c3cb0ba36c9da27333737c5138ef3f4ec95fd20e5c4786 |
kernel-headers-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: f4188e8179111caa188681f146c3ad82e11c1549aa6549ca331107924f847de2 |
perf-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: db076cdf1bdc753ebba92751c744411bc575045c584a2c7129340bb452acc4d4 |
perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: a7fba1eb91c9656075646b094008d47abe6ea6e9b4877f3f6a6f810d0fc20cd4 |
perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: a7fba1eb91c9656075646b094008d47abe6ea6e9b4877f3f6a6f810d0fc20cd4 |
python-perf-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: f60b0809d2b2705199fbdf01ab00e4d7a25c24ce5b7f54f466b23d6ffd795dac |
python-perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: a2cddb6701fa47ea09ec7527b8e05ed8c64cea2259a21b0bced56716a45b6deb |
python-perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm | SHA-256: a2cddb6701fa47ea09ec7527b8e05ed8c64cea2259a21b0bced56716a45b6deb |
Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7
SRPM | |
---|---|
kernel-2.6.32-573.32.1.el6.src.rpm | SHA-256: 1199b3e20f45740b076cea92ec49ba0e38cfb715844ba56fb33b377981536c2f |
x86_64 | |
kernel-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 47ffba61144048e7c948ea54499ddb909edeb717688c35e93dac06564ae68c88 |
kernel-abi-whitelists-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: 85a71a96f4f394a3ff5a57963e55153492a89cc029e5f3afcc30e8ed82fe9fa9 |
kernel-debug-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 15c06f8da5e4ef4f0044863f2dd7c5d6201a8050e9d80a7bb144052cb6ad3d00 |
kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 46755a6c34d124be501334e2c19a2005db31e38a611e768093d505887b7c30bb |
kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 9981386c21c570007771c1ba0b3ab10417de5fb799bd5a6391665e10d8986a00 |
kernel-debug-devel-2.6.32-573.32.1.el6.i686.rpm | SHA-256: ee76b678027567855cd73aa3c3c95509c32180c4dba8bc27f633e93721e44c2f |
kernel-debug-devel-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: a4433cbf36f1a0673f9bfdc292d02a4b913763c98131fcc8c22fd649b882c836 |
kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 42946b1e3de7dab3ed1104670331b3e3b5620b7a24f5c17dfe569bab95ff8b49 |
kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 32d24d66683f0c705a3bc3c5259226af21a1e3704435396de621d1a9a6adc865 |
kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 368ddf438056c9a5807433c757f8c110f6420b5aa0ba235c8849087fc48c4e3f |
kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: b7f49cae72fce868dd89712c1b2999a98639671fa0a88c327e1de695eaf745d5 |
kernel-devel-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 812a607904f043d7014a766ba7d11c05e63756add7b5e59474e7f88be901f385 |
kernel-doc-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: d9b668b6dc2ca131a555d664b4e4b1bc9eb0e124a54c31b87a847b90eb7b1593 |
kernel-firmware-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: e5074595be84af1115c3cb0ba36c9da27333737c5138ef3f4ec95fd20e5c4786 |
kernel-headers-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 14055ee511a7deecd109f27cbbb4a33e51ed746ed4215e53e0b613dec6f7cff7 |
perf-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: fd872753e97b521ce3c00a76dfce93258a05a7751dc2e8351cd0d7361f319187 |
perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 5b20b3b94ee3ffbb09b6f822d2fab61676b8c8917c9b241f1f7aa3dcba52b0f0 |
perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 2da26027e46e1ce738c70f67623dc0aa431d6ba1e029ce52003f7972a172103b |
python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 76f6b66fb2af1fcb7bd23dd75ce93c088d406e7bb9a5bf5d398e206b6d76d577 |
python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 07dfc7b3b3857a2254d3fef7d07c34bfda29bd5da446346d03972eabe5a830eb |
Red Hat Enterprise Linux EUS Compute Node 6.7
SRPM | |
---|---|
kernel-2.6.32-573.32.1.el6.src.rpm | SHA-256: 1199b3e20f45740b076cea92ec49ba0e38cfb715844ba56fb33b377981536c2f |
x86_64 | |
kernel-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 47ffba61144048e7c948ea54499ddb909edeb717688c35e93dac06564ae68c88 |
kernel-abi-whitelists-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: 85a71a96f4f394a3ff5a57963e55153492a89cc029e5f3afcc30e8ed82fe9fa9 |
kernel-debug-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 15c06f8da5e4ef4f0044863f2dd7c5d6201a8050e9d80a7bb144052cb6ad3d00 |
kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 46755a6c34d124be501334e2c19a2005db31e38a611e768093d505887b7c30bb |
kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 9981386c21c570007771c1ba0b3ab10417de5fb799bd5a6391665e10d8986a00 |
kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 9981386c21c570007771c1ba0b3ab10417de5fb799bd5a6391665e10d8986a00 |
kernel-debug-devel-2.6.32-573.32.1.el6.i686.rpm | SHA-256: ee76b678027567855cd73aa3c3c95509c32180c4dba8bc27f633e93721e44c2f |
kernel-debug-devel-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: a4433cbf36f1a0673f9bfdc292d02a4b913763c98131fcc8c22fd649b882c836 |
kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 42946b1e3de7dab3ed1104670331b3e3b5620b7a24f5c17dfe569bab95ff8b49 |
kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 32d24d66683f0c705a3bc3c5259226af21a1e3704435396de621d1a9a6adc865 |
kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 32d24d66683f0c705a3bc3c5259226af21a1e3704435396de621d1a9a6adc865 |
kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 368ddf438056c9a5807433c757f8c110f6420b5aa0ba235c8849087fc48c4e3f |
kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: b7f49cae72fce868dd89712c1b2999a98639671fa0a88c327e1de695eaf745d5 |
kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: b7f49cae72fce868dd89712c1b2999a98639671fa0a88c327e1de695eaf745d5 |
kernel-devel-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 812a607904f043d7014a766ba7d11c05e63756add7b5e59474e7f88be901f385 |
kernel-doc-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: d9b668b6dc2ca131a555d664b4e4b1bc9eb0e124a54c31b87a847b90eb7b1593 |
kernel-firmware-2.6.32-573.32.1.el6.noarch.rpm | SHA-256: e5074595be84af1115c3cb0ba36c9da27333737c5138ef3f4ec95fd20e5c4786 |
kernel-headers-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 14055ee511a7deecd109f27cbbb4a33e51ed746ed4215e53e0b613dec6f7cff7 |
perf-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: fd872753e97b521ce3c00a76dfce93258a05a7751dc2e8351cd0d7361f319187 |
perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 5b20b3b94ee3ffbb09b6f822d2fab61676b8c8917c9b241f1f7aa3dcba52b0f0 |
perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 2da26027e46e1ce738c70f67623dc0aa431d6ba1e029ce52003f7972a172103b |
perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 2da26027e46e1ce738c70f67623dc0aa431d6ba1e029ce52003f7972a172103b |
python-perf-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: c850c996c151491159c854045635a5bf81b5034f15cdc6ed41ce45e5353120a2 |
python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm | SHA-256: 76f6b66fb2af1fcb7bd23dd75ce93c088d406e7bb9a5bf5d398e206b6d76d577 |
python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 07dfc7b3b3857a2254d3fef7d07c34bfda29bd5da446346d03972eabe5a830eb |
python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm | SHA-256: 07dfc7b3b3857a2254d3fef7d07c34bfda29bd5da446346d03972eabe5a830eb |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.