- Issued:
- 2016-08-19
- Updated:
- 2016-08-19
RHSA-2016:1640 - Security Advisory
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565, Important)
Red Hat would like to thank Jann Horn for reporting this issue.
Bug Fix(es):
- After upgrading the kernel, the CPU load average was higher compared to the prior kernel version due to the modification of the scheduler. The provided patchset rolls back the calculation algorithm of the load average to the status of the previous system version, thus resulting in lower values in the same system load. (BZ#1343013)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6 i386
- Red Hat Enterprise Linux Server - AUS 6.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.6 s390x
- Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.6 ppc64
- Red Hat Enterprise Linux Server - TUS 6.6 x86_64
- Red Hat Enterprise Linux EUS Compute Node 6.6 x86_64
Fixes
- BZ - 1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6
SRPM | |
---|---|
kernel-2.6.32-504.51.1.el6.src.rpm | SHA-256: 41eb050337414bf9874793e1d4dbf952f1123d9fbcba8d21632427a351751d1a |
x86_64 | |
kernel-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 11dcd55447d29354df2046274e7bc9a6645e55ba3c4b888f3ae20ff64e293b61 |
kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: 96a924461034b39c80b659905e55e734d676b820c69467a2768765c46321b633 |
kernel-debug-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 38488393b6f7eb38645946625ed65a15ae49f1ffa2fdd4a35eb5d3b7ad483e1f |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: ea1b88b0d009477dd0077606689ccf2fbc44eb5ca8dd36a0246e825a056e58a6 |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 44e68e1c9d99beb38d833701f5c68c652601f335075640d061a10abaa2614f56 |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 44e68e1c9d99beb38d833701f5c68c652601f335075640d061a10abaa2614f56 |
kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm | SHA-256: 4be99ead9859be59222c07d6eabda022d138af86d31e31bc37b2bc9537fc0899 |
kernel-debug-devel-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 6f92c75f9ab042ea434547c2502bebd8832121abc1b904b47f53502847b5ff3a |
kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: c616e7fb06a56df83e0d52f8ba12443dcecceb100300d176f1dd35985c75ef4d |
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 0486b03e17843d9a972b7c920ffeab7fed00c6ccf15707b2721244e3393b455d |
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 0486b03e17843d9a972b7c920ffeab7fed00c6ccf15707b2721244e3393b455d |
kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm | SHA-256: eb8a71aaaef96b165737bc47b23703d35119a5ba65cfdd2970d9ce09826a8381 |
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: aa1b3a463a053ca07b07db88d9f7f113a7a00478de16edeec70b21bd20d4dfb6 |
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: aa1b3a463a053ca07b07db88d9f7f113a7a00478de16edeec70b21bd20d4dfb6 |
kernel-devel-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 047e8138140ba1e03bae620625c99031271580daec9578be29660a1f448394a2 |
kernel-doc-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: fcd4d3dfdeb1462a63f7bd12fe7ac5fcdef9d24ad77d4a8fac5ef4c1638ebc3f |
kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: 2d301eff497b632e15f0071737b75ed2b621192a777baf7e0bda99d195c9ac30 |
kernel-headers-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 7c1fdb35542bea6d0899538c03f5c36cc1c4740ff261ee895551af33a4c9ff34 |
perf-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 9919d4a8dec843a74b0b19119da67ea9cfbd9418ce83652e63841d213d33bb4b |
perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: 79b8d6c0b8e63bcfdf05249253a734cdcf502c7f08a5ba2e28ac34ab45a73d4b |
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 7114904c1be85111dffda106e7073f397e6d0008433d4445890b3f3d801a2459 |
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 7114904c1be85111dffda106e7073f397e6d0008433d4445890b3f3d801a2459 |
python-perf-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: c3facd7d2b6ba63d2fe898651845ed4ef9c8ee0b1bf8fe2e5d38d9f36852b6d0 |
python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: e1b1622c18553966a4068bea9dc16c5d6ca3e2e36f76464bb82c194367ccb9c4 |
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: ee60883e0f506030e28e6906902fb123ab80140b57a4264e670002136c84f887 |
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: ee60883e0f506030e28e6906902fb123ab80140b57a4264e670002136c84f887 |
i386 | |
kernel-2.6.32-504.51.1.el6.i686.rpm | SHA-256: fc7546398f9d377d82c262067726df6d38430062d84d8d5bf345663ac0f443a0 |
kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: 96a924461034b39c80b659905e55e734d676b820c69467a2768765c46321b633 |
kernel-debug-2.6.32-504.51.1.el6.i686.rpm | SHA-256: afe8d81a45c1337ec0906f90228c3ff7a73b3723f07c77f61a0d5043ee6f7649 |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: ea1b88b0d009477dd0077606689ccf2fbc44eb5ca8dd36a0246e825a056e58a6 |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: ea1b88b0d009477dd0077606689ccf2fbc44eb5ca8dd36a0246e825a056e58a6 |
kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm | SHA-256: 4be99ead9859be59222c07d6eabda022d138af86d31e31bc37b2bc9537fc0899 |
kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: c616e7fb06a56df83e0d52f8ba12443dcecceb100300d176f1dd35985c75ef4d |
kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: c616e7fb06a56df83e0d52f8ba12443dcecceb100300d176f1dd35985c75ef4d |
kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm | SHA-256: eb8a71aaaef96b165737bc47b23703d35119a5ba65cfdd2970d9ce09826a8381 |
kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm | SHA-256: eb8a71aaaef96b165737bc47b23703d35119a5ba65cfdd2970d9ce09826a8381 |
kernel-devel-2.6.32-504.51.1.el6.i686.rpm | SHA-256: 4e67a8b2ecfc563b8335cf44ffa4ca78e488755c08c32b094f47912fe0b76212 |
kernel-doc-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: fcd4d3dfdeb1462a63f7bd12fe7ac5fcdef9d24ad77d4a8fac5ef4c1638ebc3f |
kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: 2d301eff497b632e15f0071737b75ed2b621192a777baf7e0bda99d195c9ac30 |
kernel-headers-2.6.32-504.51.1.el6.i686.rpm | SHA-256: 969e3eba65041cb846585b1edd8ff6e3a986e490cb5aaecf5f9bade1ce37685f |
perf-2.6.32-504.51.1.el6.i686.rpm | SHA-256: d94696652c3ea2f0457ed2dd2e4d2b28ccd8775878e9a149182ed8740b815247 |
perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: 79b8d6c0b8e63bcfdf05249253a734cdcf502c7f08a5ba2e28ac34ab45a73d4b |
perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: 79b8d6c0b8e63bcfdf05249253a734cdcf502c7f08a5ba2e28ac34ab45a73d4b |
python-perf-2.6.32-504.51.1.el6.i686.rpm | SHA-256: 77974d512c8be2d6cfbfa3fdc38e420640902b047f0962e37bd80b1a1fbb20c3 |
python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: e1b1622c18553966a4068bea9dc16c5d6ca3e2e36f76464bb82c194367ccb9c4 |
python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: e1b1622c18553966a4068bea9dc16c5d6ca3e2e36f76464bb82c194367ccb9c4 |
Red Hat Enterprise Linux Server - AUS 6.6
SRPM | |
---|---|
kernel-2.6.32-504.51.1.el6.src.rpm | SHA-256: 41eb050337414bf9874793e1d4dbf952f1123d9fbcba8d21632427a351751d1a |
x86_64 | |
kernel-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 11dcd55447d29354df2046274e7bc9a6645e55ba3c4b888f3ae20ff64e293b61 |
kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: 96a924461034b39c80b659905e55e734d676b820c69467a2768765c46321b633 |
kernel-debug-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 38488393b6f7eb38645946625ed65a15ae49f1ffa2fdd4a35eb5d3b7ad483e1f |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: ea1b88b0d009477dd0077606689ccf2fbc44eb5ca8dd36a0246e825a056e58a6 |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 44e68e1c9d99beb38d833701f5c68c652601f335075640d061a10abaa2614f56 |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 44e68e1c9d99beb38d833701f5c68c652601f335075640d061a10abaa2614f56 |
kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm | SHA-256: 4be99ead9859be59222c07d6eabda022d138af86d31e31bc37b2bc9537fc0899 |
kernel-debug-devel-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 6f92c75f9ab042ea434547c2502bebd8832121abc1b904b47f53502847b5ff3a |
kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: c616e7fb06a56df83e0d52f8ba12443dcecceb100300d176f1dd35985c75ef4d |
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 0486b03e17843d9a972b7c920ffeab7fed00c6ccf15707b2721244e3393b455d |
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 0486b03e17843d9a972b7c920ffeab7fed00c6ccf15707b2721244e3393b455d |
kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm | SHA-256: eb8a71aaaef96b165737bc47b23703d35119a5ba65cfdd2970d9ce09826a8381 |
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: aa1b3a463a053ca07b07db88d9f7f113a7a00478de16edeec70b21bd20d4dfb6 |
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: aa1b3a463a053ca07b07db88d9f7f113a7a00478de16edeec70b21bd20d4dfb6 |
kernel-devel-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 047e8138140ba1e03bae620625c99031271580daec9578be29660a1f448394a2 |
kernel-doc-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: fcd4d3dfdeb1462a63f7bd12fe7ac5fcdef9d24ad77d4a8fac5ef4c1638ebc3f |
kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: 2d301eff497b632e15f0071737b75ed2b621192a777baf7e0bda99d195c9ac30 |
kernel-headers-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 7c1fdb35542bea6d0899538c03f5c36cc1c4740ff261ee895551af33a4c9ff34 |
perf-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 9919d4a8dec843a74b0b19119da67ea9cfbd9418ce83652e63841d213d33bb4b |
perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: 79b8d6c0b8e63bcfdf05249253a734cdcf502c7f08a5ba2e28ac34ab45a73d4b |
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 7114904c1be85111dffda106e7073f397e6d0008433d4445890b3f3d801a2459 |
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 7114904c1be85111dffda106e7073f397e6d0008433d4445890b3f3d801a2459 |
python-perf-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: c3facd7d2b6ba63d2fe898651845ed4ef9c8ee0b1bf8fe2e5d38d9f36852b6d0 |
python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: e1b1622c18553966a4068bea9dc16c5d6ca3e2e36f76464bb82c194367ccb9c4 |
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: ee60883e0f506030e28e6906902fb123ab80140b57a4264e670002136c84f887 |
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: ee60883e0f506030e28e6906902fb123ab80140b57a4264e670002136c84f887 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.6
SRPM | |
---|---|
kernel-2.6.32-504.51.1.el6.src.rpm | SHA-256: 41eb050337414bf9874793e1d4dbf952f1123d9fbcba8d21632427a351751d1a |
s390x | |
kernel-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: 0011aedeee904aff8f182241524c70661ce22af9137d784479ed86f8494f556e |
kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: 96a924461034b39c80b659905e55e734d676b820c69467a2768765c46321b633 |
kernel-debug-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: 44caa58ccd8058aa64e9ffed78b11bc0acac0e7784e1fdd5523b4eeaf4d70937 |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: 8f06297be6154d16a74b349e189d09ff8cecce8cdff4adecd63fdd1632294e1b |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: 8f06297be6154d16a74b349e189d09ff8cecce8cdff4adecd63fdd1632294e1b |
kernel-debug-devel-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: 67f62a5ec6f9d1044cf7a3010878ce343c75349f03592b48eee72c0989dede92 |
kernel-debuginfo-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: cc2ccd5bd77b907944f69ae2c5ec7eb466eb21f1f570c513056d4f92224a45ed |
kernel-debuginfo-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: cc2ccd5bd77b907944f69ae2c5ec7eb466eb21f1f570c513056d4f92224a45ed |
kernel-debuginfo-common-s390x-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: c3e0864c90c4934f6303c1740867887e63047d6942d943cc51660e3349484127 |
kernel-debuginfo-common-s390x-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: c3e0864c90c4934f6303c1740867887e63047d6942d943cc51660e3349484127 |
kernel-devel-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: 551914f4a5421b45c2212d293b90a4b543c3d0e7b6205e8d896d11ce6d199cb8 |
kernel-doc-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: fcd4d3dfdeb1462a63f7bd12fe7ac5fcdef9d24ad77d4a8fac5ef4c1638ebc3f |
kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: 2d301eff497b632e15f0071737b75ed2b621192a777baf7e0bda99d195c9ac30 |
kernel-headers-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: d37f1ff763da183fd0ee878e45419667a653529299b6c31ec4e87f72ff03120b |
kernel-kdump-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: 0bbc60a647bae3e536b2a6ae422cca6bbb01e0c6b33fe440f37f67b9a4289698 |
kernel-kdump-debuginfo-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: 501315e8f4fe417f039a765d926e89a3dcc87a541123c7b7682f337e122c7077 |
kernel-kdump-debuginfo-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: 501315e8f4fe417f039a765d926e89a3dcc87a541123c7b7682f337e122c7077 |
kernel-kdump-devel-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: 50b2eb0b95044463b4308895482270f1412f7d4e8f348d45107c5e6374dbdc46 |
perf-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: f97a0029056f5e0ecc463921841e5951a040e9b1c53984d09b7bb228a04cc47a |
perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: ecbe48614adb7b77a89cd40f8615fb0f2277f4525fe347993d9f233818a4d501 |
perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: ecbe48614adb7b77a89cd40f8615fb0f2277f4525fe347993d9f233818a4d501 |
python-perf-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: 26349754f467b4cb22cd5cbdff801520c7366b27f2d6482d43d71d36cf1c4b14 |
python-perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: 931a46c5f31b12617e3b836cade7ef24c57bf314385f5622ee66e7cb5d0220c2 |
python-perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm | SHA-256: 931a46c5f31b12617e3b836cade7ef24c57bf314385f5622ee66e7cb5d0220c2 |
Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.6
SRPM | |
---|---|
kernel-2.6.32-504.51.1.el6.src.rpm | SHA-256: 41eb050337414bf9874793e1d4dbf952f1123d9fbcba8d21632427a351751d1a |
ppc64 | |
kernel-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: b8d5f82c8ddd061899ecb5972be6d9955c3cc73f12d18936991c7d2d9b12e84b |
kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: 96a924461034b39c80b659905e55e734d676b820c69467a2768765c46321b633 |
kernel-bootwrapper-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: 695f9708be34c7d42e4c404746ff0c03e1a3e6721f2919fa00cd6b815035fe78 |
kernel-debug-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: a5c0088ad8d64bba75c02cd1b92851fffdd04704faa0bba08a34b2acd3d1cb59 |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: 03b8c7bb836b803677bc99de9645854ef94b69ea5e6bb74686604f224a74a38a |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: 03b8c7bb836b803677bc99de9645854ef94b69ea5e6bb74686604f224a74a38a |
kernel-debug-devel-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: acefbecf153ffeecd48abb12ac0f663062a1c6b0fc8e1808168851da9f34435a |
kernel-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: 5eeeace3c782965b8eb6910f780389697c27ca25f15aaf758e6d42987da99909 |
kernel-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: 5eeeace3c782965b8eb6910f780389697c27ca25f15aaf758e6d42987da99909 |
kernel-debuginfo-common-ppc64-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: b7b7fd5ba988aad92d995d23cda768040b8c48c83c1a95442cc00fc471be3e92 |
kernel-debuginfo-common-ppc64-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: b7b7fd5ba988aad92d995d23cda768040b8c48c83c1a95442cc00fc471be3e92 |
kernel-devel-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: a17fbde7693d80043bbeda3c6164d132e8db075ac89024a384c33c22e8c7493a |
kernel-doc-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: fcd4d3dfdeb1462a63f7bd12fe7ac5fcdef9d24ad77d4a8fac5ef4c1638ebc3f |
kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: 2d301eff497b632e15f0071737b75ed2b621192a777baf7e0bda99d195c9ac30 |
kernel-headers-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: 8d63b3495193c4fa52e56cbd5efd5d5adc48eb004d8f34f30e89d65728fab29d |
perf-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: cac24bf6c3536dbe9929345d7526eba0fb09adffddf482194948b423cba9ddd0 |
perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: 7e6d27d02b0d2314664378155e595b6bff1c3d0fb7ba048ce163a0de515064e1 |
perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: 7e6d27d02b0d2314664378155e595b6bff1c3d0fb7ba048ce163a0de515064e1 |
python-perf-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: 51ddd0ae1b0e3fc138bfbfd81d712e7a5d2f96b82dc4c600cdd3841c5560f7c3 |
python-perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: ac8b2b805b7087344ab3f46357d88f97dabd537248d147b170e7ea6a81fe0aea |
python-perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm | SHA-256: ac8b2b805b7087344ab3f46357d88f97dabd537248d147b170e7ea6a81fe0aea |
Red Hat Enterprise Linux Server - TUS 6.6
SRPM | |
---|---|
kernel-2.6.32-504.51.1.el6.src.rpm | SHA-256: 41eb050337414bf9874793e1d4dbf952f1123d9fbcba8d21632427a351751d1a |
x86_64 | |
kernel-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 11dcd55447d29354df2046274e7bc9a6645e55ba3c4b888f3ae20ff64e293b61 |
kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: 96a924461034b39c80b659905e55e734d676b820c69467a2768765c46321b633 |
kernel-debug-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 38488393b6f7eb38645946625ed65a15ae49f1ffa2fdd4a35eb5d3b7ad483e1f |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: ea1b88b0d009477dd0077606689ccf2fbc44eb5ca8dd36a0246e825a056e58a6 |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 44e68e1c9d99beb38d833701f5c68c652601f335075640d061a10abaa2614f56 |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 44e68e1c9d99beb38d833701f5c68c652601f335075640d061a10abaa2614f56 |
kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm | SHA-256: 4be99ead9859be59222c07d6eabda022d138af86d31e31bc37b2bc9537fc0899 |
kernel-debug-devel-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 6f92c75f9ab042ea434547c2502bebd8832121abc1b904b47f53502847b5ff3a |
kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: c616e7fb06a56df83e0d52f8ba12443dcecceb100300d176f1dd35985c75ef4d |
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 0486b03e17843d9a972b7c920ffeab7fed00c6ccf15707b2721244e3393b455d |
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 0486b03e17843d9a972b7c920ffeab7fed00c6ccf15707b2721244e3393b455d |
kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm | SHA-256: eb8a71aaaef96b165737bc47b23703d35119a5ba65cfdd2970d9ce09826a8381 |
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: aa1b3a463a053ca07b07db88d9f7f113a7a00478de16edeec70b21bd20d4dfb6 |
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: aa1b3a463a053ca07b07db88d9f7f113a7a00478de16edeec70b21bd20d4dfb6 |
kernel-devel-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 047e8138140ba1e03bae620625c99031271580daec9578be29660a1f448394a2 |
kernel-doc-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: fcd4d3dfdeb1462a63f7bd12fe7ac5fcdef9d24ad77d4a8fac5ef4c1638ebc3f |
kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: 2d301eff497b632e15f0071737b75ed2b621192a777baf7e0bda99d195c9ac30 |
kernel-headers-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 7c1fdb35542bea6d0899538c03f5c36cc1c4740ff261ee895551af33a4c9ff34 |
perf-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 9919d4a8dec843a74b0b19119da67ea9cfbd9418ce83652e63841d213d33bb4b |
perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: 79b8d6c0b8e63bcfdf05249253a734cdcf502c7f08a5ba2e28ac34ab45a73d4b |
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 7114904c1be85111dffda106e7073f397e6d0008433d4445890b3f3d801a2459 |
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 7114904c1be85111dffda106e7073f397e6d0008433d4445890b3f3d801a2459 |
python-perf-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: c3facd7d2b6ba63d2fe898651845ed4ef9c8ee0b1bf8fe2e5d38d9f36852b6d0 |
python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: e1b1622c18553966a4068bea9dc16c5d6ca3e2e36f76464bb82c194367ccb9c4 |
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: ee60883e0f506030e28e6906902fb123ab80140b57a4264e670002136c84f887 |
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: ee60883e0f506030e28e6906902fb123ab80140b57a4264e670002136c84f887 |
Red Hat Enterprise Linux EUS Compute Node 6.6
SRPM | |
---|---|
kernel-2.6.32-504.51.1.el6.src.rpm | SHA-256: 41eb050337414bf9874793e1d4dbf952f1123d9fbcba8d21632427a351751d1a |
x86_64 | |
kernel-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 11dcd55447d29354df2046274e7bc9a6645e55ba3c4b888f3ae20ff64e293b61 |
kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: 96a924461034b39c80b659905e55e734d676b820c69467a2768765c46321b633 |
kernel-debug-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 38488393b6f7eb38645946625ed65a15ae49f1ffa2fdd4a35eb5d3b7ad483e1f |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: ea1b88b0d009477dd0077606689ccf2fbc44eb5ca8dd36a0246e825a056e58a6 |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 44e68e1c9d99beb38d833701f5c68c652601f335075640d061a10abaa2614f56 |
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 44e68e1c9d99beb38d833701f5c68c652601f335075640d061a10abaa2614f56 |
kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm | SHA-256: 4be99ead9859be59222c07d6eabda022d138af86d31e31bc37b2bc9537fc0899 |
kernel-debug-devel-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 6f92c75f9ab042ea434547c2502bebd8832121abc1b904b47f53502847b5ff3a |
kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: c616e7fb06a56df83e0d52f8ba12443dcecceb100300d176f1dd35985c75ef4d |
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 0486b03e17843d9a972b7c920ffeab7fed00c6ccf15707b2721244e3393b455d |
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 0486b03e17843d9a972b7c920ffeab7fed00c6ccf15707b2721244e3393b455d |
kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm | SHA-256: eb8a71aaaef96b165737bc47b23703d35119a5ba65cfdd2970d9ce09826a8381 |
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: aa1b3a463a053ca07b07db88d9f7f113a7a00478de16edeec70b21bd20d4dfb6 |
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: aa1b3a463a053ca07b07db88d9f7f113a7a00478de16edeec70b21bd20d4dfb6 |
kernel-devel-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 047e8138140ba1e03bae620625c99031271580daec9578be29660a1f448394a2 |
kernel-doc-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: fcd4d3dfdeb1462a63f7bd12fe7ac5fcdef9d24ad77d4a8fac5ef4c1638ebc3f |
kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm | SHA-256: 2d301eff497b632e15f0071737b75ed2b621192a777baf7e0bda99d195c9ac30 |
kernel-headers-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 7c1fdb35542bea6d0899538c03f5c36cc1c4740ff261ee895551af33a4c9ff34 |
perf-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 9919d4a8dec843a74b0b19119da67ea9cfbd9418ce83652e63841d213d33bb4b |
perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: 79b8d6c0b8e63bcfdf05249253a734cdcf502c7f08a5ba2e28ac34ab45a73d4b |
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 7114904c1be85111dffda106e7073f397e6d0008433d4445890b3f3d801a2459 |
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: 7114904c1be85111dffda106e7073f397e6d0008433d4445890b3f3d801a2459 |
python-perf-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: c3facd7d2b6ba63d2fe898651845ed4ef9c8ee0b1bf8fe2e5d38d9f36852b6d0 |
python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm | SHA-256: e1b1622c18553966a4068bea9dc16c5d6ca3e2e36f76464bb82c194367ccb9c4 |
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: ee60883e0f506030e28e6906902fb123ab80140b57a4264e670002136c84f887 |
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm | SHA-256: ee60883e0f506030e28e6906902fb123ab80140b57a4264e670002136c84f887 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.