Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2016:1657 - Security Advisory
Issued:
2016-08-23
Updated:
2016-08-23

RHSA-2016:1657 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialised variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)
  • A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565, Important)
  • A flaw was found in the implementation of the Linux kernel's handling of networking challenge ack where an attacker is able to determine the shared counter which could be used to determine sequence numbers for TCP stream injection. (CVE-2016-5696, Important)

Red Hat would like to thank Jann Horn for reporting CVE-2016-4565 and Yue Cao (Cyber Security Group of the CS department of University of California in Riverside) for reporting CVE-2016-5696. The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.1 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.1 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.1 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.1 ppc64le

Fixes

  • BZ - 1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
  • BZ - 1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path
  • BZ - 1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure.

CVEs

  • CVE-2016-4470
  • CVE-2016-4565
  • CVE-2016-5696

References

  • http://www.redhat.com/security/updates/classification/#normal
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.1

SRPM
kernel-3.10.0-229.40.1.el7.src.rpm SHA-256: 95a8536863259440e875e2b4cfc7341a7b598b153af34c2981a73f35b0542e06
x86_64
kernel-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 9f8c742ee46a43405bf5789b5d32ca4b3300706975cc48405cf1abf7cdcfb904
kernel-abi-whitelists-3.10.0-229.40.1.el7.noarch.rpm SHA-256: c0630ca8ed94262f78c7ea9931a2460604df94a26a81c3b1e929f34973b1508a
kernel-debug-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 1de61f5f7497aa94ffd7a71d07bb85902ffab5de325dd9d015b7f9df043427de
kernel-debug-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 1176d774b18d021cb0d557f99032590ae6f71ad7ad1d89595e68e9623648dda6
kernel-debug-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 1176d774b18d021cb0d557f99032590ae6f71ad7ad1d89595e68e9623648dda6
kernel-debug-devel-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 3dad7a02321e11315d1197afe698bad2a14c0a2dd0fd063cffb64ebf2f0c83b6
kernel-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 52be4deb03a9704398885fcce546027e5ac2a51637f6c8c2608633d806bf0f2b
kernel-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 52be4deb03a9704398885fcce546027e5ac2a51637f6c8c2608633d806bf0f2b
kernel-debuginfo-common-x86_64-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 5649552d97e7787abeeed44a7892b990468cbe54879c26c876fb3d041b21f575
kernel-debuginfo-common-x86_64-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 5649552d97e7787abeeed44a7892b990468cbe54879c26c876fb3d041b21f575
kernel-devel-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 417c3f62b58e9bb10d7e8400fe3e9de86fc28dead499cb831a73e75e6913d8b5
kernel-doc-3.10.0-229.40.1.el7.noarch.rpm SHA-256: b0dfbc7a8ccb6c6042cc8f7d148615ecfd40a52eff84744cd2a514849eb5796e
kernel-headers-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 10e705bd417c7d4e81a1b16b228f7549721d0e17c04a69d3fca7287edd95a6ef
kernel-tools-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: e26c290fe09610aceefe54373c9c7bc758e119f7d5b2b9d9524d3c387d23957e
kernel-tools-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 9e4dce834702ff15fab0d160b433eb30757f65cd81d3627a52586ce13f44c511
kernel-tools-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 9e4dce834702ff15fab0d160b433eb30757f65cd81d3627a52586ce13f44c511
kernel-tools-libs-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 0909f59804cb85896cbad69f6028c9e59b9d1d7bf0caa410f6889ca4a2181e11
kernel-tools-libs-devel-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: c22940af671b3eaabc0b3926b467aa466bea28ba10c0158f38a681118e48fba0
perf-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 42a7738624dc0a848d483086d626de7e964f116a599b9cc6ec3b8e0edb0d01cc
perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: bb467448a9220b397fb46f4b4c8c4679e81565c58d159c345967cc0de66653cc
perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: bb467448a9220b397fb46f4b4c8c4679e81565c58d159c345967cc0de66653cc
python-perf-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 6c83675cc37fcb4e82b81ce252195cb94d6d1c14d55192244bf28697229ad67f
python-perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: d80ca611880f4e822c3cf78e033e375002e96ceb713be95218fcf17b6d7af2d5
python-perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: d80ca611880f4e822c3cf78e033e375002e96ceb713be95218fcf17b6d7af2d5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.1

SRPM
kernel-3.10.0-229.40.1.el7.src.rpm SHA-256: 95a8536863259440e875e2b4cfc7341a7b598b153af34c2981a73f35b0542e06
s390x
kernel-3.10.0-229.40.1.el7.s390x.rpm SHA-256: 6d565a8e5afacb97f0e5e936f33ec0c6e8bf0145bd0c6a6dc1330a666bde12cc
kernel-abi-whitelists-3.10.0-229.40.1.el7.noarch.rpm SHA-256: c0630ca8ed94262f78c7ea9931a2460604df94a26a81c3b1e929f34973b1508a
kernel-debug-3.10.0-229.40.1.el7.s390x.rpm SHA-256: d70d6b72ec3798f54f69a69e00c4efee2d84570b2d1678e092244227b348a8dc
kernel-debug-debuginfo-3.10.0-229.40.1.el7.s390x.rpm SHA-256: 8c9d59681dfa5c8b09480ef49ac76d5a6cee30d1e3363ff133982e3a9b376d0b
kernel-debug-debuginfo-3.10.0-229.40.1.el7.s390x.rpm SHA-256: 8c9d59681dfa5c8b09480ef49ac76d5a6cee30d1e3363ff133982e3a9b376d0b
kernel-debug-devel-3.10.0-229.40.1.el7.s390x.rpm SHA-256: eecd02dc1d4e383e2c0b7bba162cfeeccd6e38244b7228be8a819993157497d2
kernel-debuginfo-3.10.0-229.40.1.el7.s390x.rpm SHA-256: 37ca24c92ce93527f018ecf91799f77dc187fc5a0d8a61e4011e3beac7a469c9
kernel-debuginfo-3.10.0-229.40.1.el7.s390x.rpm SHA-256: 37ca24c92ce93527f018ecf91799f77dc187fc5a0d8a61e4011e3beac7a469c9
kernel-debuginfo-common-s390x-3.10.0-229.40.1.el7.s390x.rpm SHA-256: 9591b6553debd3b2d1b14a9445d87420cde6f3bd390f70d631d556286d7bc4e3
kernel-debuginfo-common-s390x-3.10.0-229.40.1.el7.s390x.rpm SHA-256: 9591b6553debd3b2d1b14a9445d87420cde6f3bd390f70d631d556286d7bc4e3
kernel-devel-3.10.0-229.40.1.el7.s390x.rpm SHA-256: e18e33a9fc02f4fb467cf819aef60fd73902dc4935b533624d3476db0491f544
kernel-doc-3.10.0-229.40.1.el7.noarch.rpm SHA-256: b0dfbc7a8ccb6c6042cc8f7d148615ecfd40a52eff84744cd2a514849eb5796e
kernel-headers-3.10.0-229.40.1.el7.s390x.rpm SHA-256: 8274eeadd97cebc7dd0d55dfdb9750b4028f3cfbfab653e50c4e88b2344bb4a6
kernel-kdump-3.10.0-229.40.1.el7.s390x.rpm SHA-256: 855ce8b118c6cac6389cd2a4c5194548fef9525d569768020a475d0cb67adc0e
kernel-kdump-debuginfo-3.10.0-229.40.1.el7.s390x.rpm SHA-256: b159ec41ac8cdd206edfa972fc35b33fe93845bad4d091427b71785d6c481483
kernel-kdump-debuginfo-3.10.0-229.40.1.el7.s390x.rpm SHA-256: b159ec41ac8cdd206edfa972fc35b33fe93845bad4d091427b71785d6c481483
kernel-kdump-devel-3.10.0-229.40.1.el7.s390x.rpm SHA-256: 280d04d7e19288615af3d4179d852a0069e273343de9b725c6db702a803c1b13
perf-3.10.0-229.40.1.el7.s390x.rpm SHA-256: d14a83eee75496abb10fa6cca03f85cfc431e920d341b9db08f8c527de054da5
perf-debuginfo-3.10.0-229.40.1.el7.s390x.rpm SHA-256: 4a92e15c7d8eca40de2d6b67a2655ecd58eb5b6344901158a5d74d0246f3ff2c
perf-debuginfo-3.10.0-229.40.1.el7.s390x.rpm SHA-256: 4a92e15c7d8eca40de2d6b67a2655ecd58eb5b6344901158a5d74d0246f3ff2c
python-perf-3.10.0-229.40.1.el7.s390x.rpm SHA-256: cb94e3dab9d82809e5d7be13c73d0172aac2c8a1fb5b5e35209c4b98398e4469
python-perf-debuginfo-3.10.0-229.40.1.el7.s390x.rpm SHA-256: 4b794795f463b7da37c798533de56ac66ef699a1fd496531868ef7e2fd4bf2e7
python-perf-debuginfo-3.10.0-229.40.1.el7.s390x.rpm SHA-256: 4b794795f463b7da37c798533de56ac66ef699a1fd496531868ef7e2fd4bf2e7

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.1

SRPM
kernel-3.10.0-229.40.1.el7.src.rpm SHA-256: 95a8536863259440e875e2b4cfc7341a7b598b153af34c2981a73f35b0542e06
ppc64
kernel-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: ccb7ccb996ef7184e83b81eebcc4d6bb63b8d08a54c506a414da5c91a129061b
kernel-abi-whitelists-3.10.0-229.40.1.el7.noarch.rpm SHA-256: c0630ca8ed94262f78c7ea9931a2460604df94a26a81c3b1e929f34973b1508a
kernel-bootwrapper-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: e7ebd2cc18b8a5b67e7cebd4afc386a2c5c5c0e141c0d57737f111650117ce3b
kernel-debug-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: c3489d4e5a8118c76f6bd3f7c0e3a47760a826d34a997c12c455f3ad5e546e6b
kernel-debug-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: e5ca30a2e094606f5fe853127ac6ba0a9b489ad5bcc5e631a4b8173b2ca7f13c
kernel-debug-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: e5ca30a2e094606f5fe853127ac6ba0a9b489ad5bcc5e631a4b8173b2ca7f13c
kernel-debug-devel-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: 55c58822c40dce998c91a62278da8e65fbf2dbb866177e6199ad263b7ca52ef3
kernel-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: 8874db8fbbec66138d03213371d629da024bdf31ca984c2582d43bbf0af933ec
kernel-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: 8874db8fbbec66138d03213371d629da024bdf31ca984c2582d43bbf0af933ec
kernel-debuginfo-common-ppc64-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: 7841be1215db16faa46ef53edff31575fce35a442ce5ed68cfa7418fe4bf65f2
kernel-debuginfo-common-ppc64-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: 7841be1215db16faa46ef53edff31575fce35a442ce5ed68cfa7418fe4bf65f2
kernel-devel-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: fc88bb2e53dc174e3888dabf75663c1cbd0c50dcf25d958e6ccb0157d213ba2c
kernel-doc-3.10.0-229.40.1.el7.noarch.rpm SHA-256: b0dfbc7a8ccb6c6042cc8f7d148615ecfd40a52eff84744cd2a514849eb5796e
kernel-headers-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: d524df8ce2da8f1d5155fc1b25f434a586601dc32dea48d5f8eda70c00252c12
kernel-tools-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: 13526409c28035ca6a24a4e65110194d96ee1add680c01ef35468a637f9aa40b
kernel-tools-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: 5b29bd5e54088705f993c7646a0f0f63cb97299109074ed6ce390b643d406f63
kernel-tools-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: 5b29bd5e54088705f993c7646a0f0f63cb97299109074ed6ce390b643d406f63
kernel-tools-libs-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: 2fb871df2648e52c8488ea0cd68ba99e044dc3619b4b6a24f4275b275995cddc
kernel-tools-libs-devel-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: d3a247742b2945d5d849f90979d6d54035fcba3183548bd1cfa27273e0f3d11b
perf-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: 100615fc551e2a743ab9d92dc8fc07b61d9d757c75e8b3d99156dcee82217658
perf-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: 0043421d8dd34695f47135ad71c6481ed5bb2b3b2cca76463c69d340d31a9de9
perf-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: 0043421d8dd34695f47135ad71c6481ed5bb2b3b2cca76463c69d340d31a9de9
python-perf-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: f8b08b3fe7afc2246f35337712721391ba165448c9922e7070b7f36d29d6537a
python-perf-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: 6c4aa444f5ec3fe7a24591fa5486dbee95e99d8a1aafd5b6481b014cfca8fd46
python-perf-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm SHA-256: 6c4aa444f5ec3fe7a24591fa5486dbee95e99d8a1aafd5b6481b014cfca8fd46

Red Hat Enterprise Linux EUS Compute Node 7.1

SRPM
kernel-3.10.0-229.40.1.el7.src.rpm SHA-256: 95a8536863259440e875e2b4cfc7341a7b598b153af34c2981a73f35b0542e06
x86_64
kernel-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 9f8c742ee46a43405bf5789b5d32ca4b3300706975cc48405cf1abf7cdcfb904
kernel-abi-whitelists-3.10.0-229.40.1.el7.noarch.rpm SHA-256: c0630ca8ed94262f78c7ea9931a2460604df94a26a81c3b1e929f34973b1508a
kernel-debug-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 1de61f5f7497aa94ffd7a71d07bb85902ffab5de325dd9d015b7f9df043427de
kernel-debug-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 1176d774b18d021cb0d557f99032590ae6f71ad7ad1d89595e68e9623648dda6
kernel-debug-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 1176d774b18d021cb0d557f99032590ae6f71ad7ad1d89595e68e9623648dda6
kernel-debug-devel-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 3dad7a02321e11315d1197afe698bad2a14c0a2dd0fd063cffb64ebf2f0c83b6
kernel-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 52be4deb03a9704398885fcce546027e5ac2a51637f6c8c2608633d806bf0f2b
kernel-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 52be4deb03a9704398885fcce546027e5ac2a51637f6c8c2608633d806bf0f2b
kernel-debuginfo-common-x86_64-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 5649552d97e7787abeeed44a7892b990468cbe54879c26c876fb3d041b21f575
kernel-debuginfo-common-x86_64-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 5649552d97e7787abeeed44a7892b990468cbe54879c26c876fb3d041b21f575
kernel-devel-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 417c3f62b58e9bb10d7e8400fe3e9de86fc28dead499cb831a73e75e6913d8b5
kernel-doc-3.10.0-229.40.1.el7.noarch.rpm SHA-256: b0dfbc7a8ccb6c6042cc8f7d148615ecfd40a52eff84744cd2a514849eb5796e
kernel-headers-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 10e705bd417c7d4e81a1b16b228f7549721d0e17c04a69d3fca7287edd95a6ef
kernel-tools-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: e26c290fe09610aceefe54373c9c7bc758e119f7d5b2b9d9524d3c387d23957e
kernel-tools-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 9e4dce834702ff15fab0d160b433eb30757f65cd81d3627a52586ce13f44c511
kernel-tools-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 9e4dce834702ff15fab0d160b433eb30757f65cd81d3627a52586ce13f44c511
kernel-tools-libs-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 0909f59804cb85896cbad69f6028c9e59b9d1d7bf0caa410f6889ca4a2181e11
kernel-tools-libs-devel-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: c22940af671b3eaabc0b3926b467aa466bea28ba10c0158f38a681118e48fba0
perf-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 42a7738624dc0a848d483086d626de7e964f116a599b9cc6ec3b8e0edb0d01cc
perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: bb467448a9220b397fb46f4b4c8c4679e81565c58d159c345967cc0de66653cc
perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: bb467448a9220b397fb46f4b4c8c4679e81565c58d159c345967cc0de66653cc
python-perf-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: 6c83675cc37fcb4e82b81ce252195cb94d6d1c14d55192244bf28697229ad67f
python-perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: d80ca611880f4e822c3cf78e033e375002e96ceb713be95218fcf17b6d7af2d5
python-perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm SHA-256: d80ca611880f4e822c3cf78e033e375002e96ceb713be95218fcf17b6d7af2d5

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.1

SRPM
kernel-3.10.0-229.40.1.ael7b.src.rpm SHA-256: 83b1e4ef3179d13ee53d5227fbe1fb860a69b66ac9c815d53a5ce21cfd3237cc
ppc64le
kernel-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 31158664af763e9fa47b838af63a175f56287c976714c2f9ee4cdf1ee158527c
kernel-abi-whitelists-3.10.0-229.40.1.ael7b.noarch.rpm SHA-256: cd04b7553da8d5be7ffe3cfe36df893c7643c09418939678e4f715d117147ac2
kernel-bootwrapper-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 2a672519dbc7caa86e2af3fa3cc1184c74cc9ad16bc2c53421eed2415d3d3531
kernel-debug-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 1d2697970e4c589aef1b316169a72986212e293afe44f507315f3cc548c9cbf9
kernel-debug-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 376d5a8b24f74616c4b0b4ccfbc17ee3a0917b5a405b88e9ba582d82625817d6
kernel-debug-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 376d5a8b24f74616c4b0b4ccfbc17ee3a0917b5a405b88e9ba582d82625817d6
kernel-debug-devel-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 32c23ad354e4909de0c79dbff512406f5ff6326b9bf255f49576abf066ccb53e
kernel-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 9e137de39ce48e4902203a13835cf6e2569eae382c90ad936305b4dbde8712c2
kernel-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 9e137de39ce48e4902203a13835cf6e2569eae382c90ad936305b4dbde8712c2
kernel-debuginfo-common-ppc64le-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 2961a0e9f8e7ef8baab37bd57b71b0b36f054080e72e3d16ab88cebce847f4aa
kernel-debuginfo-common-ppc64le-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 2961a0e9f8e7ef8baab37bd57b71b0b36f054080e72e3d16ab88cebce847f4aa
kernel-devel-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 09a637557dd955a8b7f3d571be4378196d18882152eee400b58458d0b683c6f1
kernel-doc-3.10.0-229.40.1.ael7b.noarch.rpm SHA-256: 6c13009c5525e47669ad35b437e364dc7cdd9ce3c07d2f78a49b9ea59b2e5826
kernel-headers-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 3de66026c39f123bebb5639f67b9a015fd89ff2fdcc0ea01bd34c34deed5af57
kernel-tools-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: a21fe60a90dbd6dd7a634ec1c50806d7b8453903249392a3179032645117a83d
kernel-tools-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 6a528b837578bd5cdfefcc06e58ad3b2489c4ca770744754c472f9eec4b276fa
kernel-tools-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 6a528b837578bd5cdfefcc06e58ad3b2489c4ca770744754c472f9eec4b276fa
kernel-tools-libs-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 4552b0adb8e5116599163295a5860bd5da17e5373fb90bbd9be5fcf04af017ca
kernel-tools-libs-devel-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: fdd8969f1159d6ea86314c0d2a7ef015677ffbe18a78efeda3715119332d728d
perf-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: a6091c1018811cf4421283c8134299d849b87e288200bae94b9d4451f4f2166e
perf-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 4451b76d1bcee12f6f7541c3b29ea94e422cdf16ee5b8863773c1a079a95caf1
perf-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: 4451b76d1bcee12f6f7541c3b29ea94e422cdf16ee5b8863773c1a079a95caf1
python-perf-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: e7d61044f3b0876d889d98658afaf60a002301ee4f3078da81c48c303533723e
python-perf-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: c765f378ad7f1c82095b967d5c52b4d3ef45251236e92cd0101f8e78464c9570
python-perf-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm SHA-256: c765f378ad7f1c82095b967d5c52b4d3ef45251236e92cd0101f8e78464c9570

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter