Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:1939 - Security Advisory
Issued:
2016-09-27
Updated:
2016-09-27

RHSA-2016:1939 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • It was found that the RFC 5961 challenge ACK rate limiting as implemented in the Linux kernel's networking subsystem allowed an off-path attacker to leak certain information about a given connection by creating congestion on the global challenge ACK rate limit counter and then measuring the changes by probing packets. An off-path attacker could use this flaw to either terminate TCP connection and/or inject payload into non-secured TCP connection between two endpoints on the network. (CVE-2016-5696, Important)

Red Hat would like to thank Yue Cao (Cyber Security Group of the CS department of University of California in Riverside) for reporting this issue.

Bug Fix(es):

  • Previously, the BUG_ON() signal appeared in the fs_clear_inode() function where the nfs_have_writebacks() function reported a positive value for nfs_inode->npages. As a consequence, a kernel panic occurred. The provided patch performs a serialization by holding the inode i_lock over the check of PagePrivate and locking the request, which fixes this bug. (BZ#1365163)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6 i386
  • Red Hat Enterprise Linux Server - AUS 6.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.6 ppc64
  • Red Hat Enterprise Linux Server - TUS 6.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.6 x86_64

Fixes

  • BZ - 1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure.

CVEs

  • CVE-2016-5696

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6

SRPM
kernel-2.6.32-504.52.1.el6.src.rpm SHA-256: cdfdd5a6f08d36baa32b74cc58f74617bf2c7cb51ca788eba0ff54e13c61dff6
x86_64
kernel-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: ef17e04a390b444c51e3e092ef22d72fa641aa1492ad34a402a9baf15562dfae
kernel-abi-whitelists-2.6.32-504.52.1.el6.noarch.rpm SHA-256: a4e8a2cbd280b7621916a35a79ab647d16ff9fef7738cdd4d9e3081d881128a1
kernel-debug-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 3ab94b18b3c1c76f30da9dfc89d5a9f8078a0f4e48b5047248c2059c41a14cc8
kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: 1af855c0247b5f40317ff5c75a865fee0be556c1652233eec4b24db77f310309
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b38cad574c19e1219aca330a8e35752e2f6672287f45b43b3b020a933248d84a
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b38cad574c19e1219aca330a8e35752e2f6672287f45b43b3b020a933248d84a
kernel-debug-devel-2.6.32-504.52.1.el6.i686.rpm SHA-256: 7a69047079d3b9409dc7a9e11300e75211279ad79a814878001d0a45cb168a40
kernel-debug-devel-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 498546dfa204e3ba6d7682f196bb111f2c5a1685e3f872c2d5c881a8d7ff3f2d
kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: 464e24fbb1a8142bd62b852a7cb447af850e78d47ae516d050094b9dcbf80211
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: ee3872cc100427c466f93fdf51476172865dfad9f5ef73eed1c54cd03da06e6b
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: ee3872cc100427c466f93fdf51476172865dfad9f5ef73eed1c54cd03da06e6b
kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm SHA-256: c5d3608d3e3d7bec0aa75cfd301350da0180bc85441495191f2a7f62c6e945e4
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 11e74137fd543b10a0e7451bcbde2c47cdd8deb05bb39be4ed0019743a2c0eda
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 11e74137fd543b10a0e7451bcbde2c47cdd8deb05bb39be4ed0019743a2c0eda
kernel-devel-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: e46bc0a2d2356316ef55024cc60448255b4f6add1cae17d495ec091e95524383
kernel-doc-2.6.32-504.52.1.el6.noarch.rpm SHA-256: c49deafe7ab9b8b7a00d43acf11386608be22efb8ecda00b56b1287a84a895d7
kernel-firmware-2.6.32-504.52.1.el6.noarch.rpm SHA-256: 812863fce8db3c40fb2a61e5a4ab996e16fd0f3407c254b2bd1a88c31385aa31
kernel-headers-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 090baa085f30ecd357d728c55638035cca5883dfb58fe612417b8fbd611f21d1
perf-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 18cf74c1abd856c89eae53c731f44efa144e195517c9a12c6edfc36e713928be
perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: cf4aa91ce189f87736ae62e0bef2b898802aee1dfcb8c7713864f4e0c92eabf4
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b3d03da5480f845055bc648c10688f2478999976a564e72714a3154204ebae63
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b3d03da5480f845055bc648c10688f2478999976a564e72714a3154204ebae63
python-perf-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b0d8d9f19921fcc75ce454c355b316632a2c19a082f0ef2b3a982d71f4c82845
python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: d42a9f22f9f46a52066431a1aa108b59ec696aa9b48262c364559296d514b887
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 687fa1c0ea26cf3b2e68b97e87329a3e0ddb177b857d3ccbc21052dc8a918618
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 687fa1c0ea26cf3b2e68b97e87329a3e0ddb177b857d3ccbc21052dc8a918618
i386
kernel-2.6.32-504.52.1.el6.i686.rpm SHA-256: 535a10ea958701049dffee282b2c795cf58b2ba904f43276eefef8ebda626631
kernel-abi-whitelists-2.6.32-504.52.1.el6.noarch.rpm SHA-256: a4e8a2cbd280b7621916a35a79ab647d16ff9fef7738cdd4d9e3081d881128a1
kernel-debug-2.6.32-504.52.1.el6.i686.rpm SHA-256: 00c172ce38d36cb8c9aa9611198e293114a0430de7d7b55afb18302d4c4c4f8b
kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: 1af855c0247b5f40317ff5c75a865fee0be556c1652233eec4b24db77f310309
kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: 1af855c0247b5f40317ff5c75a865fee0be556c1652233eec4b24db77f310309
kernel-debug-devel-2.6.32-504.52.1.el6.i686.rpm SHA-256: 7a69047079d3b9409dc7a9e11300e75211279ad79a814878001d0a45cb168a40
kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: 464e24fbb1a8142bd62b852a7cb447af850e78d47ae516d050094b9dcbf80211
kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: 464e24fbb1a8142bd62b852a7cb447af850e78d47ae516d050094b9dcbf80211
kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm SHA-256: c5d3608d3e3d7bec0aa75cfd301350da0180bc85441495191f2a7f62c6e945e4
kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm SHA-256: c5d3608d3e3d7bec0aa75cfd301350da0180bc85441495191f2a7f62c6e945e4
kernel-devel-2.6.32-504.52.1.el6.i686.rpm SHA-256: 8f10641bf1c632889c2d25408b21ccd97ef2c9408a1a80265ecde575ddf46524
kernel-doc-2.6.32-504.52.1.el6.noarch.rpm SHA-256: c49deafe7ab9b8b7a00d43acf11386608be22efb8ecda00b56b1287a84a895d7
kernel-firmware-2.6.32-504.52.1.el6.noarch.rpm SHA-256: 812863fce8db3c40fb2a61e5a4ab996e16fd0f3407c254b2bd1a88c31385aa31
kernel-headers-2.6.32-504.52.1.el6.i686.rpm SHA-256: 4c96490f20d064ed28161e94b828f4cb79f89955154fd10a7cea1a131e074883
perf-2.6.32-504.52.1.el6.i686.rpm SHA-256: 4894eafab3c2a88e6da1e42b11d3b64ca7014dd0d7020ade4e4bc0c2575f9f5f
perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: cf4aa91ce189f87736ae62e0bef2b898802aee1dfcb8c7713864f4e0c92eabf4
perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: cf4aa91ce189f87736ae62e0bef2b898802aee1dfcb8c7713864f4e0c92eabf4
python-perf-2.6.32-504.52.1.el6.i686.rpm SHA-256: 148f7203b56dfc4bfff61d25bf5afcc287ef9f2d22daf4f3cb78245fa43d904f
python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: d42a9f22f9f46a52066431a1aa108b59ec696aa9b48262c364559296d514b887
python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: d42a9f22f9f46a52066431a1aa108b59ec696aa9b48262c364559296d514b887

Red Hat Enterprise Linux Server - AUS 6.6

SRPM
kernel-2.6.32-504.52.1.el6.src.rpm SHA-256: cdfdd5a6f08d36baa32b74cc58f74617bf2c7cb51ca788eba0ff54e13c61dff6
x86_64
kernel-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: ef17e04a390b444c51e3e092ef22d72fa641aa1492ad34a402a9baf15562dfae
kernel-abi-whitelists-2.6.32-504.52.1.el6.noarch.rpm SHA-256: a4e8a2cbd280b7621916a35a79ab647d16ff9fef7738cdd4d9e3081d881128a1
kernel-debug-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 3ab94b18b3c1c76f30da9dfc89d5a9f8078a0f4e48b5047248c2059c41a14cc8
kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: 1af855c0247b5f40317ff5c75a865fee0be556c1652233eec4b24db77f310309
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b38cad574c19e1219aca330a8e35752e2f6672287f45b43b3b020a933248d84a
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b38cad574c19e1219aca330a8e35752e2f6672287f45b43b3b020a933248d84a
kernel-debug-devel-2.6.32-504.52.1.el6.i686.rpm SHA-256: 7a69047079d3b9409dc7a9e11300e75211279ad79a814878001d0a45cb168a40
kernel-debug-devel-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 498546dfa204e3ba6d7682f196bb111f2c5a1685e3f872c2d5c881a8d7ff3f2d
kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: 464e24fbb1a8142bd62b852a7cb447af850e78d47ae516d050094b9dcbf80211
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: ee3872cc100427c466f93fdf51476172865dfad9f5ef73eed1c54cd03da06e6b
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: ee3872cc100427c466f93fdf51476172865dfad9f5ef73eed1c54cd03da06e6b
kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm SHA-256: c5d3608d3e3d7bec0aa75cfd301350da0180bc85441495191f2a7f62c6e945e4
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 11e74137fd543b10a0e7451bcbde2c47cdd8deb05bb39be4ed0019743a2c0eda
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 11e74137fd543b10a0e7451bcbde2c47cdd8deb05bb39be4ed0019743a2c0eda
kernel-devel-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: e46bc0a2d2356316ef55024cc60448255b4f6add1cae17d495ec091e95524383
kernel-doc-2.6.32-504.52.1.el6.noarch.rpm SHA-256: c49deafe7ab9b8b7a00d43acf11386608be22efb8ecda00b56b1287a84a895d7
kernel-firmware-2.6.32-504.52.1.el6.noarch.rpm SHA-256: 812863fce8db3c40fb2a61e5a4ab996e16fd0f3407c254b2bd1a88c31385aa31
kernel-headers-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 090baa085f30ecd357d728c55638035cca5883dfb58fe612417b8fbd611f21d1
perf-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 18cf74c1abd856c89eae53c731f44efa144e195517c9a12c6edfc36e713928be
perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: cf4aa91ce189f87736ae62e0bef2b898802aee1dfcb8c7713864f4e0c92eabf4
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b3d03da5480f845055bc648c10688f2478999976a564e72714a3154204ebae63
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b3d03da5480f845055bc648c10688f2478999976a564e72714a3154204ebae63
python-perf-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b0d8d9f19921fcc75ce454c355b316632a2c19a082f0ef2b3a982d71f4c82845
python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: d42a9f22f9f46a52066431a1aa108b59ec696aa9b48262c364559296d514b887
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 687fa1c0ea26cf3b2e68b97e87329a3e0ddb177b857d3ccbc21052dc8a918618
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 687fa1c0ea26cf3b2e68b97e87329a3e0ddb177b857d3ccbc21052dc8a918618

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.6

SRPM
kernel-2.6.32-504.52.1.el6.src.rpm SHA-256: cdfdd5a6f08d36baa32b74cc58f74617bf2c7cb51ca788eba0ff54e13c61dff6
s390x
kernel-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 521ea66488bdccb0b73b2443b882d6b9784368853ce4abec57f30acb6d97fbd3
kernel-abi-whitelists-2.6.32-504.52.1.el6.noarch.rpm SHA-256: a4e8a2cbd280b7621916a35a79ab647d16ff9fef7738cdd4d9e3081d881128a1
kernel-debug-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 1a116a2598f09e8569e928c01d7dbcae222af66cbc60cfff0d3545d5e7dfd904
kernel-debug-debuginfo-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 8b4e656d477b8e645b065f5788232f10e29e7c63dc98a66e4190e0a359a8579d
kernel-debug-debuginfo-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 8b4e656d477b8e645b065f5788232f10e29e7c63dc98a66e4190e0a359a8579d
kernel-debug-devel-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 242383ae56b6b1b91faab3a337a25406a31ca8e5b50ac8c574f899d8bcf14ee1
kernel-debuginfo-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 6da8d00646859c8c87aa7643666aa4d401a92e8e69625284960d07566a9aa0f2
kernel-debuginfo-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 6da8d00646859c8c87aa7643666aa4d401a92e8e69625284960d07566a9aa0f2
kernel-debuginfo-common-s390x-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 3642f82496330b4e7e1a7baf3e86024616a222b7500cc42046adb21786d2ac70
kernel-debuginfo-common-s390x-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 3642f82496330b4e7e1a7baf3e86024616a222b7500cc42046adb21786d2ac70
kernel-devel-2.6.32-504.52.1.el6.s390x.rpm SHA-256: e136b0d17ee4b6d62cbbdbe6ed8dac170cd99f8e749fd863a1bfef174cc2a75d
kernel-doc-2.6.32-504.52.1.el6.noarch.rpm SHA-256: c49deafe7ab9b8b7a00d43acf11386608be22efb8ecda00b56b1287a84a895d7
kernel-firmware-2.6.32-504.52.1.el6.noarch.rpm SHA-256: 812863fce8db3c40fb2a61e5a4ab996e16fd0f3407c254b2bd1a88c31385aa31
kernel-headers-2.6.32-504.52.1.el6.s390x.rpm SHA-256: a94c1eec3effb418a1bdeb99f1a78dfa4451dff84d56f819f71356f63e7ce59b
kernel-kdump-2.6.32-504.52.1.el6.s390x.rpm SHA-256: ab23af8f207675db31019fbe09c859d7e074f14f10fb8e6a2c726ea381e66dc7
kernel-kdump-debuginfo-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 1d6f40cb49d889163be92e4e8010ddf7235d86a0d97e57c588894937729a2acf
kernel-kdump-debuginfo-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 1d6f40cb49d889163be92e4e8010ddf7235d86a0d97e57c588894937729a2acf
kernel-kdump-devel-2.6.32-504.52.1.el6.s390x.rpm SHA-256: c34867c62ac5518cf8fcad4b09396c941c936b2c02a50923478b9730d37a6e25
perf-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 1303ddf2cf218acec6ae5d28a906bd970afc7ea729db8d631cba457694d46cf6
perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm SHA-256: e43fa1cd9cdeaacd40e8fa08ba020f451f519f98e69422e06020b8461f70f5c3
perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm SHA-256: e43fa1cd9cdeaacd40e8fa08ba020f451f519f98e69422e06020b8461f70f5c3
python-perf-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 57a3171caf55d235b2807dc16a80d65666e5f37ae8b186e272f32866398f7266
python-perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 1de6781cff3f5e8b0da7c503d4381e83a99c01f2abd2be9f69b522a05656d4ed
python-perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm SHA-256: 1de6781cff3f5e8b0da7c503d4381e83a99c01f2abd2be9f69b522a05656d4ed

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.6

SRPM
kernel-2.6.32-504.52.1.el6.src.rpm SHA-256: cdfdd5a6f08d36baa32b74cc58f74617bf2c7cb51ca788eba0ff54e13c61dff6
ppc64
kernel-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: d0e8fe06c45151f969b3413934dfaaf264b92b5f2f9e26059cecd418a9cc0bd1
kernel-abi-whitelists-2.6.32-504.52.1.el6.noarch.rpm SHA-256: a4e8a2cbd280b7621916a35a79ab647d16ff9fef7738cdd4d9e3081d881128a1
kernel-bootwrapper-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: 1a8431acec185cd55efa45638989760a561c87700b1f73d09f0c97c581fd8a3d
kernel-debug-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: 4a374a4cebf02a60f3c33d3b5eefc86ec319ff6c74eb10312c998474801d44ae
kernel-debug-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: f2c79f1ae43426b67f6f02d0505beed0c251ceaabf9b1c1c9df0d6f53a4de689
kernel-debug-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: f2c79f1ae43426b67f6f02d0505beed0c251ceaabf9b1c1c9df0d6f53a4de689
kernel-debug-devel-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: 0fa38be1e2b7f12bcd7cbeaa0320291f8e94ff01cba19c4a290608080ccb4fa5
kernel-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: d09fc42a12b6512b339dffa99e126b784dd89c45d2dfbb925188b4cb695ff9c1
kernel-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: d09fc42a12b6512b339dffa99e126b784dd89c45d2dfbb925188b4cb695ff9c1
kernel-debuginfo-common-ppc64-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: c98f1c60948e431d3957fd5f032b920f8ae0efaee5ce18e543fac79109f0cc63
kernel-debuginfo-common-ppc64-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: c98f1c60948e431d3957fd5f032b920f8ae0efaee5ce18e543fac79109f0cc63
kernel-devel-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: 0e88f613c12edea081f87618529b94f0bcee7132b5c144698088ceb52b9ea62b
kernel-doc-2.6.32-504.52.1.el6.noarch.rpm SHA-256: c49deafe7ab9b8b7a00d43acf11386608be22efb8ecda00b56b1287a84a895d7
kernel-firmware-2.6.32-504.52.1.el6.noarch.rpm SHA-256: 812863fce8db3c40fb2a61e5a4ab996e16fd0f3407c254b2bd1a88c31385aa31
kernel-headers-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: 5bc61730c493d211c219072992525e2aa31428afcaa1575b9194ca8768f4531c
perf-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: d4b19fd194a81d65e56e3a3e89baf48a7cb41760c6e81cb60c2bbaecc7f6861f
perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: ddb9caac55d21b2d324cd5ec310ad1dfeff80b0ee195e83ab3459ffbdfbf3fd8
perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: ddb9caac55d21b2d324cd5ec310ad1dfeff80b0ee195e83ab3459ffbdfbf3fd8
python-perf-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: 64c4bf486c364b820e2bbdea614760ee7804b8c4125bc747a0800123bede454d
python-perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: cfadfe9e5c3dbe1429a5e572baaeba4c2449c9c60c25d959c635a3bb44bc47bd
python-perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm SHA-256: cfadfe9e5c3dbe1429a5e572baaeba4c2449c9c60c25d959c635a3bb44bc47bd

Red Hat Enterprise Linux Server - TUS 6.6

SRPM
kernel-2.6.32-504.52.1.el6.src.rpm SHA-256: cdfdd5a6f08d36baa32b74cc58f74617bf2c7cb51ca788eba0ff54e13c61dff6
x86_64
kernel-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: ef17e04a390b444c51e3e092ef22d72fa641aa1492ad34a402a9baf15562dfae
kernel-abi-whitelists-2.6.32-504.52.1.el6.noarch.rpm SHA-256: a4e8a2cbd280b7621916a35a79ab647d16ff9fef7738cdd4d9e3081d881128a1
kernel-debug-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 3ab94b18b3c1c76f30da9dfc89d5a9f8078a0f4e48b5047248c2059c41a14cc8
kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: 1af855c0247b5f40317ff5c75a865fee0be556c1652233eec4b24db77f310309
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b38cad574c19e1219aca330a8e35752e2f6672287f45b43b3b020a933248d84a
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b38cad574c19e1219aca330a8e35752e2f6672287f45b43b3b020a933248d84a
kernel-debug-devel-2.6.32-504.52.1.el6.i686.rpm SHA-256: 7a69047079d3b9409dc7a9e11300e75211279ad79a814878001d0a45cb168a40
kernel-debug-devel-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 498546dfa204e3ba6d7682f196bb111f2c5a1685e3f872c2d5c881a8d7ff3f2d
kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: 464e24fbb1a8142bd62b852a7cb447af850e78d47ae516d050094b9dcbf80211
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: ee3872cc100427c466f93fdf51476172865dfad9f5ef73eed1c54cd03da06e6b
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: ee3872cc100427c466f93fdf51476172865dfad9f5ef73eed1c54cd03da06e6b
kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm SHA-256: c5d3608d3e3d7bec0aa75cfd301350da0180bc85441495191f2a7f62c6e945e4
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 11e74137fd543b10a0e7451bcbde2c47cdd8deb05bb39be4ed0019743a2c0eda
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 11e74137fd543b10a0e7451bcbde2c47cdd8deb05bb39be4ed0019743a2c0eda
kernel-devel-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: e46bc0a2d2356316ef55024cc60448255b4f6add1cae17d495ec091e95524383
kernel-doc-2.6.32-504.52.1.el6.noarch.rpm SHA-256: c49deafe7ab9b8b7a00d43acf11386608be22efb8ecda00b56b1287a84a895d7
kernel-firmware-2.6.32-504.52.1.el6.noarch.rpm SHA-256: 812863fce8db3c40fb2a61e5a4ab996e16fd0f3407c254b2bd1a88c31385aa31
kernel-headers-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 090baa085f30ecd357d728c55638035cca5883dfb58fe612417b8fbd611f21d1
perf-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 18cf74c1abd856c89eae53c731f44efa144e195517c9a12c6edfc36e713928be
perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: cf4aa91ce189f87736ae62e0bef2b898802aee1dfcb8c7713864f4e0c92eabf4
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b3d03da5480f845055bc648c10688f2478999976a564e72714a3154204ebae63
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b3d03da5480f845055bc648c10688f2478999976a564e72714a3154204ebae63
python-perf-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b0d8d9f19921fcc75ce454c355b316632a2c19a082f0ef2b3a982d71f4c82845
python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: d42a9f22f9f46a52066431a1aa108b59ec696aa9b48262c364559296d514b887
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 687fa1c0ea26cf3b2e68b97e87329a3e0ddb177b857d3ccbc21052dc8a918618
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 687fa1c0ea26cf3b2e68b97e87329a3e0ddb177b857d3ccbc21052dc8a918618

Red Hat Enterprise Linux EUS Compute Node 6.6

SRPM
kernel-2.6.32-504.52.1.el6.src.rpm SHA-256: cdfdd5a6f08d36baa32b74cc58f74617bf2c7cb51ca788eba0ff54e13c61dff6
x86_64
kernel-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: ef17e04a390b444c51e3e092ef22d72fa641aa1492ad34a402a9baf15562dfae
kernel-abi-whitelists-2.6.32-504.52.1.el6.noarch.rpm SHA-256: a4e8a2cbd280b7621916a35a79ab647d16ff9fef7738cdd4d9e3081d881128a1
kernel-debug-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 3ab94b18b3c1c76f30da9dfc89d5a9f8078a0f4e48b5047248c2059c41a14cc8
kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: 1af855c0247b5f40317ff5c75a865fee0be556c1652233eec4b24db77f310309
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b38cad574c19e1219aca330a8e35752e2f6672287f45b43b3b020a933248d84a
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b38cad574c19e1219aca330a8e35752e2f6672287f45b43b3b020a933248d84a
kernel-debug-devel-2.6.32-504.52.1.el6.i686.rpm SHA-256: 7a69047079d3b9409dc7a9e11300e75211279ad79a814878001d0a45cb168a40
kernel-debug-devel-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 498546dfa204e3ba6d7682f196bb111f2c5a1685e3f872c2d5c881a8d7ff3f2d
kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: 464e24fbb1a8142bd62b852a7cb447af850e78d47ae516d050094b9dcbf80211
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: ee3872cc100427c466f93fdf51476172865dfad9f5ef73eed1c54cd03da06e6b
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: ee3872cc100427c466f93fdf51476172865dfad9f5ef73eed1c54cd03da06e6b
kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm SHA-256: c5d3608d3e3d7bec0aa75cfd301350da0180bc85441495191f2a7f62c6e945e4
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 11e74137fd543b10a0e7451bcbde2c47cdd8deb05bb39be4ed0019743a2c0eda
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 11e74137fd543b10a0e7451bcbde2c47cdd8deb05bb39be4ed0019743a2c0eda
kernel-devel-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: e46bc0a2d2356316ef55024cc60448255b4f6add1cae17d495ec091e95524383
kernel-doc-2.6.32-504.52.1.el6.noarch.rpm SHA-256: c49deafe7ab9b8b7a00d43acf11386608be22efb8ecda00b56b1287a84a895d7
kernel-firmware-2.6.32-504.52.1.el6.noarch.rpm SHA-256: 812863fce8db3c40fb2a61e5a4ab996e16fd0f3407c254b2bd1a88c31385aa31
kernel-headers-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 090baa085f30ecd357d728c55638035cca5883dfb58fe612417b8fbd611f21d1
perf-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 18cf74c1abd856c89eae53c731f44efa144e195517c9a12c6edfc36e713928be
perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: cf4aa91ce189f87736ae62e0bef2b898802aee1dfcb8c7713864f4e0c92eabf4
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b3d03da5480f845055bc648c10688f2478999976a564e72714a3154204ebae63
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b3d03da5480f845055bc648c10688f2478999976a564e72714a3154204ebae63
python-perf-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: b0d8d9f19921fcc75ce454c355b316632a2c19a082f0ef2b3a982d71f4c82845
python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm SHA-256: d42a9f22f9f46a52066431a1aa108b59ec696aa9b48262c364559296d514b887
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 687fa1c0ea26cf3b2e68b97e87329a3e0ddb177b857d3ccbc21052dc8a918618
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm SHA-256: 687fa1c0ea26cf3b2e68b97e87329a3e0ddb177b857d3ccbc21052dc8a918618

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility