Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2016:1815 - Security Advisory
Issued:
2016-09-06
Updated:
2016-09-06

RHSA-2016:1815 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • It was found that the RFC 5961 challenge ACK rate limiting as implemented in the Linux kernel's networking subsystem allowed an off-path attacker to leak certain information about a given connection by creating congestion on the global challenge ACK rate limit counter and then measuring the changes by probing packets. An off-path attacker could use this flaw to either terminate TCP connection and/or inject payload into non-secured TCP connection between two endpoints on the network. (CVE-2016-5696, Important)

Red Hat would like to thank Yue Cao (Cyber Security Group of the CS department of University of California in Riverside) for reporting this issue.

Bug Fix(es):

  • When an interrupt request occurred and the new API was scheduled on a different CPU, the enic driver previously generated a warning message. This behavior was caused by a race condition between the vnic_intr_unmask() function and the enic_poll_unlock_napi() function. This update fixes the napi_poll() function to unlock before unmasking the interrupt. As a result, the warning message no longer occurs in the described situation. (BZ#1351192)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64

Fixes

  • BZ - 1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure.

CVEs

  • CVE-2016-5696

References

  • http://www.redhat.com/security/updates/classification/#normal
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.34.1.el6.src.rpm SHA-256: ebbb9ef00625559b1fe608cf0246beab50cec4f122d3e1781cf62904f08180d3
x86_64
kernel-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 8b51c1a7a195c2841adc9798fe5f5dd39cbf0ad99e7179c2fe0dd7ccb057daf8
kernel-abi-whitelists-2.6.32-573.34.1.el6.noarch.rpm SHA-256: 4c630516e1432b03c5a1d9a0d78a4ad25f58cea327472bf13bff0a3b9ef7554e
kernel-debug-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 61f0bed66cae2cc0cdb9005276fbe51883c8e0097abd910e00bc10c7291884e8
kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: d3038e23daf0eb296af40aaed61c91712670696497918ec1c88926b0318d2c39
kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 9673cdfa69209b29e1212a9f4cabb736a3dfbfba928a9c15244e724593e46947
kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 9673cdfa69209b29e1212a9f4cabb736a3dfbfba928a9c15244e724593e46947
kernel-debug-devel-2.6.32-573.34.1.el6.i686.rpm SHA-256: 756afa381b0a2574466f85c84244c5b0d4b48a5d2d10c3949641b11485fa8686
kernel-debug-devel-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 9303da37c04b82d3c76d99e95d4700f0c2fdbb2ffd1102e9e503770c1dde7d49
kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: e3a8d7f5aaee91a4b0c96c524f977a4979fc36fb2b1240bea4781ecdd0ad9934
kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 31b885f9929a280d215e3191ed023327d96ccce2bc4de6be4302a9bfc5af47f4
kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 31b885f9929a280d215e3191ed023327d96ccce2bc4de6be4302a9bfc5af47f4
kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm SHA-256: 0f5fb84830a865e62b45acb41f70747592a77e9988b4bf265855fde360cffdb8
kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: d3efba33f93c0bd64880e52a6494ae10853d84313c4fc0488566f8e355a298bd
kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: d3efba33f93c0bd64880e52a6494ae10853d84313c4fc0488566f8e355a298bd
kernel-devel-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: c2beee1d1c6201c83e92b3c36b60990f01e79c64eb7965931def5de26ba44838
kernel-doc-2.6.32-573.34.1.el6.noarch.rpm SHA-256: 4fb11a3f50d1930c8eaf8341bea8e294d76f3578df5218312bf3ad2c0f998996
kernel-firmware-2.6.32-573.34.1.el6.noarch.rpm SHA-256: e8d48f2e94c5a8cc09787756077f7dbfddc05f02b5f813d5ed402c708308ac62
kernel-headers-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: f6324fb85fd3124acee8c2b587cc8b3855326f8f4b0b5f7b3130e3c968824537
perf-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 33dcb4c1e265df4a177bcc2bdbf7268ec7bf7cdf6961e41504c201a4d8cb9bb9
perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: 40ef71becacfab603938fa6a226d1d9bff810c14ea175a7c3dcb893bd0caa69d
perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 46862ff452643996f3ab689677ab2536a30f1481626ca10dca42a0df3b898240
perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 46862ff452643996f3ab689677ab2536a30f1481626ca10dca42a0df3b898240
python-perf-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 34613e9d664366026a560efa393b309062fc2b405e975aa1ccdaa895a4fd520a
python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: 52bd336f598ded6150e4cd9a7d06f9a11ced672b6a9e1c10d558d74c0ffe3d91
python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 411e0dbb0b8fea641fe6d4a51fca02ec723fda0b7c59504d63851c5df3f2d37f
python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 411e0dbb0b8fea641fe6d4a51fca02ec723fda0b7c59504d63851c5df3f2d37f
i386
kernel-2.6.32-573.34.1.el6.i686.rpm SHA-256: 072ef01c747c150104a01a3ff1c449ef072b798438dc31373605c5fe346d2182
kernel-abi-whitelists-2.6.32-573.34.1.el6.noarch.rpm SHA-256: 4c630516e1432b03c5a1d9a0d78a4ad25f58cea327472bf13bff0a3b9ef7554e
kernel-debug-2.6.32-573.34.1.el6.i686.rpm SHA-256: f7c49f8a8dee8ed22cff1100726e2caf02047edff83e9171981bad59156d65dd
kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: d3038e23daf0eb296af40aaed61c91712670696497918ec1c88926b0318d2c39
kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: d3038e23daf0eb296af40aaed61c91712670696497918ec1c88926b0318d2c39
kernel-debug-devel-2.6.32-573.34.1.el6.i686.rpm SHA-256: 756afa381b0a2574466f85c84244c5b0d4b48a5d2d10c3949641b11485fa8686
kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: e3a8d7f5aaee91a4b0c96c524f977a4979fc36fb2b1240bea4781ecdd0ad9934
kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: e3a8d7f5aaee91a4b0c96c524f977a4979fc36fb2b1240bea4781ecdd0ad9934
kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm SHA-256: 0f5fb84830a865e62b45acb41f70747592a77e9988b4bf265855fde360cffdb8
kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm SHA-256: 0f5fb84830a865e62b45acb41f70747592a77e9988b4bf265855fde360cffdb8
kernel-devel-2.6.32-573.34.1.el6.i686.rpm SHA-256: ba75ffd564e12c9e6976f51a75863f7002f3bc6f9a822c7b2ba0f3560bea50af
kernel-doc-2.6.32-573.34.1.el6.noarch.rpm SHA-256: 4fb11a3f50d1930c8eaf8341bea8e294d76f3578df5218312bf3ad2c0f998996
kernel-firmware-2.6.32-573.34.1.el6.noarch.rpm SHA-256: e8d48f2e94c5a8cc09787756077f7dbfddc05f02b5f813d5ed402c708308ac62
kernel-headers-2.6.32-573.34.1.el6.i686.rpm SHA-256: 6a2bb3834341fac92b5e250c588a94bae06dc04a90b7f701d130ee25e88568fd
perf-2.6.32-573.34.1.el6.i686.rpm SHA-256: ca77737675ff79d682d4bf872554a3570d820c5b656ac2c6bd2a0b4d71802ebf
perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: 40ef71becacfab603938fa6a226d1d9bff810c14ea175a7c3dcb893bd0caa69d
perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: 40ef71becacfab603938fa6a226d1d9bff810c14ea175a7c3dcb893bd0caa69d
python-perf-2.6.32-573.34.1.el6.i686.rpm SHA-256: 57393d6f333b3e21ac36762fd00a42c729326fa6c7574c61fb123637c18ae83f
python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: 52bd336f598ded6150e4cd9a7d06f9a11ced672b6a9e1c10d558d74c0ffe3d91
python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: 52bd336f598ded6150e4cd9a7d06f9a11ced672b6a9e1c10d558d74c0ffe3d91

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.34.1.el6.src.rpm SHA-256: ebbb9ef00625559b1fe608cf0246beab50cec4f122d3e1781cf62904f08180d3
s390x
kernel-2.6.32-573.34.1.el6.s390x.rpm SHA-256: 6a3c685dcc87eadce7b41b440ba356aa1b0b4197d534a1964e4f3e8300f817df
kernel-abi-whitelists-2.6.32-573.34.1.el6.noarch.rpm SHA-256: 4c630516e1432b03c5a1d9a0d78a4ad25f58cea327472bf13bff0a3b9ef7554e
kernel-debug-2.6.32-573.34.1.el6.s390x.rpm SHA-256: f81885651a7011cfe5e2fa2fce9b5a47efba3c3a8091dc2f2af03ebfea124ba5
kernel-debug-debuginfo-2.6.32-573.34.1.el6.s390x.rpm SHA-256: efaaebcc35b3b8312731c60c5e34ef897e3c070ee5d7c09b6967ac37b6126bf3
kernel-debug-debuginfo-2.6.32-573.34.1.el6.s390x.rpm SHA-256: efaaebcc35b3b8312731c60c5e34ef897e3c070ee5d7c09b6967ac37b6126bf3
kernel-debug-devel-2.6.32-573.34.1.el6.s390x.rpm SHA-256: fd297621ab471efa3962130f6b09ab5906a613cc172f0a530a3e0238f89f3584
kernel-debuginfo-2.6.32-573.34.1.el6.s390x.rpm SHA-256: 681e0881679e2f896fe5a68c2e79729884c8bc7bc61eccd135432967bbf83556
kernel-debuginfo-2.6.32-573.34.1.el6.s390x.rpm SHA-256: 681e0881679e2f896fe5a68c2e79729884c8bc7bc61eccd135432967bbf83556
kernel-debuginfo-common-s390x-2.6.32-573.34.1.el6.s390x.rpm SHA-256: 2bb2d346b40815e9af7365a5ffb93884dd33edbe2dcc3bbf783accbee53c033f
kernel-debuginfo-common-s390x-2.6.32-573.34.1.el6.s390x.rpm SHA-256: 2bb2d346b40815e9af7365a5ffb93884dd33edbe2dcc3bbf783accbee53c033f
kernel-devel-2.6.32-573.34.1.el6.s390x.rpm SHA-256: c186142d2dfe622b97eaf3ca502e2232d39f6625f9b1dff9439f33f31730a39d
kernel-doc-2.6.32-573.34.1.el6.noarch.rpm SHA-256: 4fb11a3f50d1930c8eaf8341bea8e294d76f3578df5218312bf3ad2c0f998996
kernel-firmware-2.6.32-573.34.1.el6.noarch.rpm SHA-256: e8d48f2e94c5a8cc09787756077f7dbfddc05f02b5f813d5ed402c708308ac62
kernel-headers-2.6.32-573.34.1.el6.s390x.rpm SHA-256: c8ef540eaccb1bd1eceb4a65e20d4b0b1ae5ed4bc15d708d05d50cca1ff27e90
kernel-kdump-2.6.32-573.34.1.el6.s390x.rpm SHA-256: 708e1036277199659e8987eafebe08fa5048a1604e72ec302b881657868533b3
kernel-kdump-debuginfo-2.6.32-573.34.1.el6.s390x.rpm SHA-256: d428df5ff08ec9e6cc87c9e90978c1439f87b55a01cb77d482d7511c4d4491b9
kernel-kdump-debuginfo-2.6.32-573.34.1.el6.s390x.rpm SHA-256: d428df5ff08ec9e6cc87c9e90978c1439f87b55a01cb77d482d7511c4d4491b9
kernel-kdump-devel-2.6.32-573.34.1.el6.s390x.rpm SHA-256: a7617571df5576e48fb245f2d397b282d6bdfeefffcd94c7f051089a37ac8799
perf-2.6.32-573.34.1.el6.s390x.rpm SHA-256: 942b1a8840f9176542077987285e0213eb914529b61da41fa2c9d1373bd415c9
perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm SHA-256: 36f73885d7ac490a40160b23cc702f0a24dde5613c12e6658e5cd24c1c089dd1
perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm SHA-256: 36f73885d7ac490a40160b23cc702f0a24dde5613c12e6658e5cd24c1c089dd1
python-perf-2.6.32-573.34.1.el6.s390x.rpm SHA-256: d652a7140fd0fb721d3eebf611859699b213697c3414896b628aa10f42ccc382
python-perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm SHA-256: 5c6e5fcca600c5463516f2cca13eda5ad2eda0f9af81536d1f2932eb3e1a7b73
python-perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm SHA-256: 5c6e5fcca600c5463516f2cca13eda5ad2eda0f9af81536d1f2932eb3e1a7b73

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.34.1.el6.src.rpm SHA-256: ebbb9ef00625559b1fe608cf0246beab50cec4f122d3e1781cf62904f08180d3
ppc64
kernel-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: ec9df5d796333c0b5b9e5225fe56e499a3dcd992728522182da273abafab017a
kernel-abi-whitelists-2.6.32-573.34.1.el6.noarch.rpm SHA-256: 4c630516e1432b03c5a1d9a0d78a4ad25f58cea327472bf13bff0a3b9ef7554e
kernel-bootwrapper-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: 50c2e6f7325eadbb470c9797aa3ed22efcbae0b44d81ed1ad219e4231c4aecec
kernel-debug-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: 99d75da31e51d5a2610b76e4a2c173f85bd3d30588a01de8f7eadab189a7993f
kernel-debug-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: dbba0931d101e601b245cdf11d10a598d4b45fed72867e009cb4939c4e7ea813
kernel-debug-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: dbba0931d101e601b245cdf11d10a598d4b45fed72867e009cb4939c4e7ea813
kernel-debug-devel-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: 2e8e3fa90efdb1defb81653f8ada46b9168af82eaf7969da604ba693d32993ad
kernel-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: 5ee26cfe66fda2ab23bf188b66bdbae2cba5f9896b93639eb7d86104c7b2f93b
kernel-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: 5ee26cfe66fda2ab23bf188b66bdbae2cba5f9896b93639eb7d86104c7b2f93b
kernel-debuginfo-common-ppc64-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: e1629265e696025ff6e288afe01c829db07ad27b9cfa8689241b2229b75ee4b4
kernel-debuginfo-common-ppc64-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: e1629265e696025ff6e288afe01c829db07ad27b9cfa8689241b2229b75ee4b4
kernel-devel-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: 0b74a075545f2fd227043b4d7f44f0954b6dc8bfa933029204cd0c12e5423280
kernel-doc-2.6.32-573.34.1.el6.noarch.rpm SHA-256: 4fb11a3f50d1930c8eaf8341bea8e294d76f3578df5218312bf3ad2c0f998996
kernel-firmware-2.6.32-573.34.1.el6.noarch.rpm SHA-256: e8d48f2e94c5a8cc09787756077f7dbfddc05f02b5f813d5ed402c708308ac62
kernel-headers-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: bff6f3f57ffa09759cb538b24c993aabb331874a36a04a6805bfa03110d07cc4
perf-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: c1f765410a87db737e5671aa70b2213209488d516091b2a39bb0f9ea2971b3fd
perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: 5a79d7c6eb41ad559fa64a12103ea655b5d85a584907ac8a62817ea9d87574f2
perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: 5a79d7c6eb41ad559fa64a12103ea655b5d85a584907ac8a62817ea9d87574f2
python-perf-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: 8fd9a8ded31abee5541341c29b7c58fc831bf890761251b6b9cd4d16af12c578
python-perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: 5f311a786730a75af505aa14fe16983ddd69bdff3db808c7b31d1ac3033b70ef
python-perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm SHA-256: 5f311a786730a75af505aa14fe16983ddd69bdff3db808c7b31d1ac3033b70ef

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
kernel-2.6.32-573.34.1.el6.src.rpm SHA-256: ebbb9ef00625559b1fe608cf0246beab50cec4f122d3e1781cf62904f08180d3
x86_64
kernel-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 8b51c1a7a195c2841adc9798fe5f5dd39cbf0ad99e7179c2fe0dd7ccb057daf8
kernel-abi-whitelists-2.6.32-573.34.1.el6.noarch.rpm SHA-256: 4c630516e1432b03c5a1d9a0d78a4ad25f58cea327472bf13bff0a3b9ef7554e
kernel-debug-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 61f0bed66cae2cc0cdb9005276fbe51883c8e0097abd910e00bc10c7291884e8
kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: d3038e23daf0eb296af40aaed61c91712670696497918ec1c88926b0318d2c39
kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 9673cdfa69209b29e1212a9f4cabb736a3dfbfba928a9c15244e724593e46947
kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 9673cdfa69209b29e1212a9f4cabb736a3dfbfba928a9c15244e724593e46947
kernel-debug-devel-2.6.32-573.34.1.el6.i686.rpm SHA-256: 756afa381b0a2574466f85c84244c5b0d4b48a5d2d10c3949641b11485fa8686
kernel-debug-devel-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 9303da37c04b82d3c76d99e95d4700f0c2fdbb2ffd1102e9e503770c1dde7d49
kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: e3a8d7f5aaee91a4b0c96c524f977a4979fc36fb2b1240bea4781ecdd0ad9934
kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 31b885f9929a280d215e3191ed023327d96ccce2bc4de6be4302a9bfc5af47f4
kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 31b885f9929a280d215e3191ed023327d96ccce2bc4de6be4302a9bfc5af47f4
kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm SHA-256: 0f5fb84830a865e62b45acb41f70747592a77e9988b4bf265855fde360cffdb8
kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: d3efba33f93c0bd64880e52a6494ae10853d84313c4fc0488566f8e355a298bd
kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: d3efba33f93c0bd64880e52a6494ae10853d84313c4fc0488566f8e355a298bd
kernel-devel-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: c2beee1d1c6201c83e92b3c36b60990f01e79c64eb7965931def5de26ba44838
kernel-doc-2.6.32-573.34.1.el6.noarch.rpm SHA-256: 4fb11a3f50d1930c8eaf8341bea8e294d76f3578df5218312bf3ad2c0f998996
kernel-firmware-2.6.32-573.34.1.el6.noarch.rpm SHA-256: e8d48f2e94c5a8cc09787756077f7dbfddc05f02b5f813d5ed402c708308ac62
kernel-headers-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: f6324fb85fd3124acee8c2b587cc8b3855326f8f4b0b5f7b3130e3c968824537
perf-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 33dcb4c1e265df4a177bcc2bdbf7268ec7bf7cdf6961e41504c201a4d8cb9bb9
perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: 40ef71becacfab603938fa6a226d1d9bff810c14ea175a7c3dcb893bd0caa69d
perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 46862ff452643996f3ab689677ab2536a30f1481626ca10dca42a0df3b898240
perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 46862ff452643996f3ab689677ab2536a30f1481626ca10dca42a0df3b898240
python-perf-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 34613e9d664366026a560efa393b309062fc2b405e975aa1ccdaa895a4fd520a
python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: 52bd336f598ded6150e4cd9a7d06f9a11ced672b6a9e1c10d558d74c0ffe3d91
python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 411e0dbb0b8fea641fe6d4a51fca02ec723fda0b7c59504d63851c5df3f2d37f
python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 411e0dbb0b8fea641fe6d4a51fca02ec723fda0b7c59504d63851c5df3f2d37f

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.34.1.el6.src.rpm SHA-256: ebbb9ef00625559b1fe608cf0246beab50cec4f122d3e1781cf62904f08180d3
x86_64
kernel-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 8b51c1a7a195c2841adc9798fe5f5dd39cbf0ad99e7179c2fe0dd7ccb057daf8
kernel-abi-whitelists-2.6.32-573.34.1.el6.noarch.rpm SHA-256: 4c630516e1432b03c5a1d9a0d78a4ad25f58cea327472bf13bff0a3b9ef7554e
kernel-debug-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 61f0bed66cae2cc0cdb9005276fbe51883c8e0097abd910e00bc10c7291884e8
kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: d3038e23daf0eb296af40aaed61c91712670696497918ec1c88926b0318d2c39
kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 9673cdfa69209b29e1212a9f4cabb736a3dfbfba928a9c15244e724593e46947
kernel-debug-devel-2.6.32-573.34.1.el6.i686.rpm SHA-256: 756afa381b0a2574466f85c84244c5b0d4b48a5d2d10c3949641b11485fa8686
kernel-debug-devel-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 9303da37c04b82d3c76d99e95d4700f0c2fdbb2ffd1102e9e503770c1dde7d49
kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: e3a8d7f5aaee91a4b0c96c524f977a4979fc36fb2b1240bea4781ecdd0ad9934
kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 31b885f9929a280d215e3191ed023327d96ccce2bc4de6be4302a9bfc5af47f4
kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm SHA-256: 0f5fb84830a865e62b45acb41f70747592a77e9988b4bf265855fde360cffdb8
kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: d3efba33f93c0bd64880e52a6494ae10853d84313c4fc0488566f8e355a298bd
kernel-devel-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: c2beee1d1c6201c83e92b3c36b60990f01e79c64eb7965931def5de26ba44838
kernel-doc-2.6.32-573.34.1.el6.noarch.rpm SHA-256: 4fb11a3f50d1930c8eaf8341bea8e294d76f3578df5218312bf3ad2c0f998996
kernel-firmware-2.6.32-573.34.1.el6.noarch.rpm SHA-256: e8d48f2e94c5a8cc09787756077f7dbfddc05f02b5f813d5ed402c708308ac62
kernel-headers-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: f6324fb85fd3124acee8c2b587cc8b3855326f8f4b0b5f7b3130e3c968824537
perf-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 33dcb4c1e265df4a177bcc2bdbf7268ec7bf7cdf6961e41504c201a4d8cb9bb9
perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: 40ef71becacfab603938fa6a226d1d9bff810c14ea175a7c3dcb893bd0caa69d
perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 46862ff452643996f3ab689677ab2536a30f1481626ca10dca42a0df3b898240
python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm SHA-256: 52bd336f598ded6150e4cd9a7d06f9a11ced672b6a9e1c10d558d74c0ffe3d91
python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm SHA-256: 411e0dbb0b8fea641fe6d4a51fca02ec723fda0b7c59504d63851c5df3f2d37f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter