Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2016:2118 - Security Advisory
Issued:
2016-10-26
Updated:
2016-10-26

RHSA-2016:2118 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.1 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.1 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.1 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.1 ppc64le

Fixes

  • BZ - 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

CVEs

  • CVE-2016-5195

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.1

SRPM
kernel-3.10.0-229.42.2.el7.src.rpm SHA-256: 29ec83e6a24fb6dec61a5af94cb5c6ba3470bd9c69fb1dc23044827de2a2935e
x86_64
kernel-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: a23e357ce0871d4101679e429db4429b2a8f94119bf2d15d8ff71ff628068142
kernel-abi-whitelists-3.10.0-229.42.2.el7.noarch.rpm SHA-256: 4b414789a8c05a9d537b5d83b47b9e065a56d27690c4c279fd0668e3bcd5cb89
kernel-debug-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 312de24924f8621345445b3114ba00d1377d1cc334dc1cbb1e9e48d64b2db743
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 27bd4a836e06ebae2f1050fbb7e44ddf6c89dced612d1ae95c5ed4858be5eac6
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 27bd4a836e06ebae2f1050fbb7e44ddf6c89dced612d1ae95c5ed4858be5eac6
kernel-debug-devel-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: cfc056f0e35e99a1a5de94acb848520aec33e7114bd504c2885e9b826e7b41c0
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: bf2893bf363da89f1fc2b9a393e3a45669f5179ca758e0060d6618b1f39a08c3
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: bf2893bf363da89f1fc2b9a393e3a45669f5179ca758e0060d6618b1f39a08c3
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 958853152bc9d5aef35d435ef46a2ee7955f29e664202a4a0312b7742e86ed23
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 958853152bc9d5aef35d435ef46a2ee7955f29e664202a4a0312b7742e86ed23
kernel-devel-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 3e3ada720f7b508d32208bee1d71655550be13d0e0bda55875312a58fb7074be
kernel-doc-3.10.0-229.42.2.el7.noarch.rpm SHA-256: aaf17dff846cab4b9eb8279ab86641830808404b89147be64a5d7de4dccea973
kernel-headers-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: fcb07d3f5049c91cabec79ba598b0bde56719c3f41a86e2dff58fdc408073148
kernel-tools-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 6b611ba4058064422846662e2b405b630f198f74ab0924af061a9d8fc3532d6d
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: b2e236383dd7d32820eb2f9f8caa156fe3d00bd5f305aba90ca3c311c2412c1b
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: b2e236383dd7d32820eb2f9f8caa156fe3d00bd5f305aba90ca3c311c2412c1b
kernel-tools-libs-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 99d06e46dbe2f38740097376f6229556b32c63f150b55dcd6d81881d40ec5d25
kernel-tools-libs-devel-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: a1f5821f9a1ab6383de84b29fec47786995b5edf3569433643a446a3cc3ad077
perf-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: e7f8c636ceaa0c384301d3b7cc52917a7227df9bfcd23ae0990986771090b461
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 16ae07b8c445a7431f1277a30ec860743ec67c013c9754f315d65372868237c1
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 16ae07b8c445a7431f1277a30ec860743ec67c013c9754f315d65372868237c1
python-perf-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 502d05087389f9b63ba632843e957c47ec43a9ec8595fd7d9b2ea8d9a9d1925e
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 8251d608b67313ecd19d590478962ce27cf9a2d3a9bf839518d1c4f3cca642f1
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 8251d608b67313ecd19d590478962ce27cf9a2d3a9bf839518d1c4f3cca642f1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.1

SRPM
kernel-3.10.0-229.42.2.el7.src.rpm SHA-256: 29ec83e6a24fb6dec61a5af94cb5c6ba3470bd9c69fb1dc23044827de2a2935e
s390x
kernel-3.10.0-229.42.2.el7.s390x.rpm SHA-256: 92e52ec743f410b5a3eb4d37cd5736c2779de65bea5497137e17dbc3a95431a7
kernel-abi-whitelists-3.10.0-229.42.2.el7.noarch.rpm SHA-256: 4b414789a8c05a9d537b5d83b47b9e065a56d27690c4c279fd0668e3bcd5cb89
kernel-debug-3.10.0-229.42.2.el7.s390x.rpm SHA-256: 6938595f2b7be70135c60061c281d8ce543a8650db0dd8f253dc2ec48dbe0fb6
kernel-debug-debuginfo-3.10.0-229.42.2.el7.s390x.rpm SHA-256: 615c99cb0c6a7c3377a97fceb7b1c424a256ad9886acd42a65b244f7e1758afd
kernel-debug-debuginfo-3.10.0-229.42.2.el7.s390x.rpm SHA-256: 615c99cb0c6a7c3377a97fceb7b1c424a256ad9886acd42a65b244f7e1758afd
kernel-debug-devel-3.10.0-229.42.2.el7.s390x.rpm SHA-256: a3c6daf785c6ada1a63329afa19f8a7ad09ebe41693ceb9ef4179804ca32c189
kernel-debuginfo-3.10.0-229.42.2.el7.s390x.rpm SHA-256: af25fce5015d66cd463a21db7b71eba7079ebcaf648c99012e24699a57930cd1
kernel-debuginfo-3.10.0-229.42.2.el7.s390x.rpm SHA-256: af25fce5015d66cd463a21db7b71eba7079ebcaf648c99012e24699a57930cd1
kernel-debuginfo-common-s390x-3.10.0-229.42.2.el7.s390x.rpm SHA-256: bd6a17601942432a380a3d614a3fcc6bda85405c073279d0aaf37725cf10aa27
kernel-debuginfo-common-s390x-3.10.0-229.42.2.el7.s390x.rpm SHA-256: bd6a17601942432a380a3d614a3fcc6bda85405c073279d0aaf37725cf10aa27
kernel-devel-3.10.0-229.42.2.el7.s390x.rpm SHA-256: 3d9b585183f6d2a145a308b39493cfa1375253ff1a582b1321230c719f7a34df
kernel-doc-3.10.0-229.42.2.el7.noarch.rpm SHA-256: aaf17dff846cab4b9eb8279ab86641830808404b89147be64a5d7de4dccea973
kernel-headers-3.10.0-229.42.2.el7.s390x.rpm SHA-256: c6e0796b19c2029fa445308af41c5a3b303cfb3cffd16a08b7ae06b6e7a5122a
kernel-kdump-3.10.0-229.42.2.el7.s390x.rpm SHA-256: 9e0b583305111cf0f993d3e86189c72345227e4423e822a168890e34c2e451b7
kernel-kdump-debuginfo-3.10.0-229.42.2.el7.s390x.rpm SHA-256: 07dba9c84d467897758965bc6d53f58e97c96b95995d94462b903a7c52588974
kernel-kdump-debuginfo-3.10.0-229.42.2.el7.s390x.rpm SHA-256: 07dba9c84d467897758965bc6d53f58e97c96b95995d94462b903a7c52588974
kernel-kdump-devel-3.10.0-229.42.2.el7.s390x.rpm SHA-256: 2fa622724fcf3540a42311109c502ba4a675519b8ae227e084ddf1bc1030d7ea
perf-3.10.0-229.42.2.el7.s390x.rpm SHA-256: ad6ed5a9c67f65fc88039eb3ae9b643d596a21fbfec6342dc6994f351d4e098b
perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm SHA-256: 6ec90bcd204f7f6cb622a29977a1c89c19a06f1b299b32efede2d5b784c27240
perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm SHA-256: 6ec90bcd204f7f6cb622a29977a1c89c19a06f1b299b32efede2d5b784c27240
python-perf-3.10.0-229.42.2.el7.s390x.rpm SHA-256: 5c5199e34063e9784a6a0e4537a55872b3d5a4e617f36861a0d73a96a40e93af
python-perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm SHA-256: 31177c4eb78c06ebd901dd5d8dc4578bda998b6fceee9c3a9e063847f590c755
python-perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm SHA-256: 31177c4eb78c06ebd901dd5d8dc4578bda998b6fceee9c3a9e063847f590c755

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.1

SRPM
kernel-3.10.0-229.42.2.el7.src.rpm SHA-256: 29ec83e6a24fb6dec61a5af94cb5c6ba3470bd9c69fb1dc23044827de2a2935e
ppc64
kernel-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 0d6bdc01e859f291d3c8cca366204a04c7a5ad5178b0e601fd02ed1fda649d4c
kernel-abi-whitelists-3.10.0-229.42.2.el7.noarch.rpm SHA-256: 4b414789a8c05a9d537b5d83b47b9e065a56d27690c4c279fd0668e3bcd5cb89
kernel-bootwrapper-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 7aaf2adb1990ef043a5ba4f172531fca452acf5ff80c2eb7f75777b88af904e3
kernel-debug-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 350e190d0ccdf14c7b7f1cf0bbcb1a43b728814b719c5b6ca96bd1da6818b30d
kernel-debug-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 3dca844b8eabc11c262626621b4e918aac4ebdbe6f9e83ebcc7c20e086fd09e1
kernel-debug-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 3dca844b8eabc11c262626621b4e918aac4ebdbe6f9e83ebcc7c20e086fd09e1
kernel-debug-devel-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 66b3a2c6b3f41560f4b5a06c0eda17ab0bd80214d9bed57f7f75a2d793183b46
kernel-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 1ca41b2be8d0a7d692917686d2e464c5a4292b4761ad0cf0be754475288bbbc4
kernel-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 1ca41b2be8d0a7d692917686d2e464c5a4292b4761ad0cf0be754475288bbbc4
kernel-debuginfo-common-ppc64-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: e96b0fc02ef88abcf2b9d10e630954c27329e8bb8252d98bcd711ffe3146c90f
kernel-debuginfo-common-ppc64-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: e96b0fc02ef88abcf2b9d10e630954c27329e8bb8252d98bcd711ffe3146c90f
kernel-devel-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 672cc73f92a23a11d22e0a5e43a9f8def2777b8abbaf2496d0a7195232110b1b
kernel-doc-3.10.0-229.42.2.el7.noarch.rpm SHA-256: aaf17dff846cab4b9eb8279ab86641830808404b89147be64a5d7de4dccea973
kernel-headers-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: c2b19a774a8b4e977a7d7f7a7b07077e25921f81e7817836ecc32d23157443f5
kernel-tools-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 4d48d010e1c4fe53496edc5ba8024c04e4217512c157cbcd5e3bf803d6f33c82
kernel-tools-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 408fca5f4d712977463a756efcf4c37410072a37327fa53c21f5ba861c815de5
kernel-tools-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 408fca5f4d712977463a756efcf4c37410072a37327fa53c21f5ba861c815de5
kernel-tools-libs-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 96a61aef87b2f09c06b99592617e0ee14fb58c6f7d3de4f2717e53756a659c73
kernel-tools-libs-devel-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 9e8c0cd75899d7cf2cdd9ffd0e3fb5b709b92c7aebac6ec76737318c6d0c207c
perf-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 807160298cc502a99f0ff7207bd34166b017e9e3fd43fc875c70fa4c86f61a58
perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: a21f9452f35cb1e5215d8de8ccd39106e4467b9a4528b18428d51ca598a2f6f2
perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: a21f9452f35cb1e5215d8de8ccd39106e4467b9a4528b18428d51ca598a2f6f2
python-perf-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 4566a8bfe88e1f4dd77054b27166d7c92dfcb6f609f00b734bc5de0077489416
python-perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 41e27cb097fd90b5a69a3b704b6857e1f37641ed987938b1f31c5b833819617f
python-perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm SHA-256: 41e27cb097fd90b5a69a3b704b6857e1f37641ed987938b1f31c5b833819617f

Red Hat Enterprise Linux EUS Compute Node 7.1

SRPM
kernel-3.10.0-229.42.2.el7.src.rpm SHA-256: 29ec83e6a24fb6dec61a5af94cb5c6ba3470bd9c69fb1dc23044827de2a2935e
x86_64
kernel-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: a23e357ce0871d4101679e429db4429b2a8f94119bf2d15d8ff71ff628068142
kernel-abi-whitelists-3.10.0-229.42.2.el7.noarch.rpm SHA-256: 4b414789a8c05a9d537b5d83b47b9e065a56d27690c4c279fd0668e3bcd5cb89
kernel-debug-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 312de24924f8621345445b3114ba00d1377d1cc334dc1cbb1e9e48d64b2db743
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 27bd4a836e06ebae2f1050fbb7e44ddf6c89dced612d1ae95c5ed4858be5eac6
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 27bd4a836e06ebae2f1050fbb7e44ddf6c89dced612d1ae95c5ed4858be5eac6
kernel-debug-devel-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: cfc056f0e35e99a1a5de94acb848520aec33e7114bd504c2885e9b826e7b41c0
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: bf2893bf363da89f1fc2b9a393e3a45669f5179ca758e0060d6618b1f39a08c3
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: bf2893bf363da89f1fc2b9a393e3a45669f5179ca758e0060d6618b1f39a08c3
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 958853152bc9d5aef35d435ef46a2ee7955f29e664202a4a0312b7742e86ed23
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 958853152bc9d5aef35d435ef46a2ee7955f29e664202a4a0312b7742e86ed23
kernel-devel-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 3e3ada720f7b508d32208bee1d71655550be13d0e0bda55875312a58fb7074be
kernel-doc-3.10.0-229.42.2.el7.noarch.rpm SHA-256: aaf17dff846cab4b9eb8279ab86641830808404b89147be64a5d7de4dccea973
kernel-headers-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: fcb07d3f5049c91cabec79ba598b0bde56719c3f41a86e2dff58fdc408073148
kernel-tools-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 6b611ba4058064422846662e2b405b630f198f74ab0924af061a9d8fc3532d6d
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: b2e236383dd7d32820eb2f9f8caa156fe3d00bd5f305aba90ca3c311c2412c1b
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: b2e236383dd7d32820eb2f9f8caa156fe3d00bd5f305aba90ca3c311c2412c1b
kernel-tools-libs-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 99d06e46dbe2f38740097376f6229556b32c63f150b55dcd6d81881d40ec5d25
kernel-tools-libs-devel-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: a1f5821f9a1ab6383de84b29fec47786995b5edf3569433643a446a3cc3ad077
perf-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: e7f8c636ceaa0c384301d3b7cc52917a7227df9bfcd23ae0990986771090b461
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 16ae07b8c445a7431f1277a30ec860743ec67c013c9754f315d65372868237c1
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 16ae07b8c445a7431f1277a30ec860743ec67c013c9754f315d65372868237c1
python-perf-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 502d05087389f9b63ba632843e957c47ec43a9ec8595fd7d9b2ea8d9a9d1925e
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 8251d608b67313ecd19d590478962ce27cf9a2d3a9bf839518d1c4f3cca642f1
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm SHA-256: 8251d608b67313ecd19d590478962ce27cf9a2d3a9bf839518d1c4f3cca642f1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.1

SRPM
kernel-3.10.0-229.42.2.ael7b.src.rpm SHA-256: 16d4a32c24fb00458ecc1cba69eb6a29b87d910a9c86e6ce960bf40c4fb76d3d
ppc64le
kernel-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: b8bf707809543812931b7f3edfdf0559c15880a6d63f444cc07773ec2a51b853
kernel-abi-whitelists-3.10.0-229.42.2.ael7b.noarch.rpm SHA-256: 9a3f83be246ee235457de22437cf911820adbb26470c69d581ca6a1aa9442a3c
kernel-bootwrapper-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 1463d524f1f895e28f4860c833ba5d23310b89d794bc72db6658555f221f4788
kernel-debug-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 992647405076e72bff83c03ee18c420e650486143abf6781b77ef9ecdb1b69e9
kernel-debug-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 5c9ed42460ee32530910de63e24144f81135222b5a3ff5a16ef3e5d613f0411d
kernel-debug-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 5c9ed42460ee32530910de63e24144f81135222b5a3ff5a16ef3e5d613f0411d
kernel-debug-devel-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: e11d00cb76b87d4fa32f41418c6150b692c9fab2c677bc4eedcafb9742881cef
kernel-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 8695c9a4f3f4081943577c26ccaa10e2a17b3ec5d80974fc7402738f35e52af9
kernel-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 8695c9a4f3f4081943577c26ccaa10e2a17b3ec5d80974fc7402738f35e52af9
kernel-debuginfo-common-ppc64le-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 836c74ec25ed9457b75677279e2876e6bc6871cd109b5bc4d51d4731578837e1
kernel-debuginfo-common-ppc64le-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 836c74ec25ed9457b75677279e2876e6bc6871cd109b5bc4d51d4731578837e1
kernel-devel-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 688eac194fd431814743cf47a717165a2c49b3bc15337986ef3dd013cfe21e17
kernel-doc-3.10.0-229.42.2.ael7b.noarch.rpm SHA-256: 95dc31b21351ab18d6859c9c6bc7053d8b56428d4f72cf9fc49a782d991de384
kernel-headers-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 4c1ca6e0e8b4a49f612487df74ad1e2b62d47061f4be0cf6355feee258c56b91
kernel-tools-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 99153e87a4f79cbc31a13901cd2242368c7f76de28ac05dd8d9e8443d60f5aec
kernel-tools-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: ce593e94c4b5f5a0b0ddf24249a31151b42c39103156b693dc6b084576a78819
kernel-tools-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: ce593e94c4b5f5a0b0ddf24249a31151b42c39103156b693dc6b084576a78819
kernel-tools-libs-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 75e27b7a4f72bcb65138e061ca71cf297caf91b649115a8027a5a2e212d232c7
kernel-tools-libs-devel-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: c455d29d4f047cbede9d5264322233a5c1c4ea822b003bc9a721d8061d6077f6
perf-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 5c9b57880307aae0cfbaa8f6381b0ef435565dd7691b33057c5acacba2ed1d81
perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: e58640bfe79aeb9cebffb3e56282e6d834d38ed0ce83d1a4f6eada216af6715d
perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: e58640bfe79aeb9cebffb3e56282e6d834d38ed0ce83d1a4f6eada216af6715d
python-perf-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 2b59076d841cd19e315e0e66a8ed67a408b713e09adcd2b8b1c7a3e5206987ec
python-perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 65d7cd50b159c9ea2010d29bf4cb7ece95c8d3f8b28d57455b72d981bcdccaff
python-perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm SHA-256: 65d7cd50b159c9ea2010d29bf4cb7ece95c8d3f8b28d57455b72d981bcdccaff

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter