Red Hat Customer Portal

Skip to main content

Main Navigation

  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Troubleshoot a product issue
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
Red Hat Customer Portal
  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Troubleshoot a product issue
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Search
  • Log In
  • Language
Or troubleshoot an issue.

Log in to Your Red Hat Account

Log In

Your Red Hat account gives you access to your profile, preferences, and services, depending on your status.

Register

If you are a new customer, register now for access to product evaluations and purchasing capabilities.

Need access to an account?

If your company has an existing Red Hat account, your organization administrator can grant you access.

If you have any questions, please contact customer service.

Red Hat Account Number:

Red Hat Account

  • Account Details
  • User Management
  • Account Maintenance
  • Account Team

Customer Portal

  • My Profile
  • Notifications
  • Help

For your security, if you’re on a public computer and have finished using your Red Hat services, please be sure to log out.

Log Out

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)
Red Hat Customer Portal Red Hat Customer Portal
  • Products & Services
  • Tools
  • Security
  • Community
  • Infrastructure and Management

  • Cloud Computing

  • Storage

  • Runtimes

  • Integration and Automation

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS
  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage
  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio
  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
View All Products
  • Support
  • Production Support
  • Development Support
  • Product Life Cycles

Services

  • Consulting
  • Technical Account Management
  • Training & Certifications
  • Documentation
  • Red Hat Enterprise Linux
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Ecosystem Catalog
  • Red Hat in the Public Cloud
  • Partner Resources

Tools

  • Troubleshoot a product issue
  • Packages
  • Errata
  • Customer Portal Labs
  • Configuration
  • Deployment
  • Security
  • Troubleshooting

Red Hat Insights

Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

  • Learn more
  • Go to Insights

Red Hat Product Security Center

Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

Product Security Center

Security Updates

  • Security Advisories
  • Red Hat CVE Database
  • Security Labs

Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

  • View Responses

Resources

  • Overview
  • Security Blog
  • Security Measurement
  • Severity Ratings
  • Backporting Policies
  • Product Signing (GPG) Keys

Customer Portal Community

  • Discussions
  • Blogs
  • Private Groups
  • Community Activity

Customer Events

  • Red Hat Convergence
  • Red Hat Summit

Stories

  • Red Hat Subscription Value
  • You Asked. We Acted.
  • Open Source Communities
Red Hat Product Errata RHSA-2016:2124 - Security Advisory
Issued:
2016-10-28
Updated:
2016-10-28

RHSA-2016:2124 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

  • A race condition was found in the way the Linux kernel's memory subsystem

handled the copy-on-write (COW) breakage of private read-only memory mappings.
An unprivileged, local user could use this flaw to gain write access to
otherwise read-only memory mappings and thus increase their privileges on the
system. (CVE-2016-5195, Important)

  • It was found that stacking a file system over procfs in the Linux kernel could

lead to a kernel stack overflow due to deep nesting, as demonstrated by mounting
ecryptfs over procfs and creating a recursion by mapping /proc/environ. An
unprivileged, local user could potentially use this flaw to escalate their
privileges on the system. (CVE-2016-1583, Important)

Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.

Bug Fix(es):

  • In some cases, a kernel crash or file system corruption occurred when running

journal mode 'ordered'. The kernel crash was caused by a null pointer
dereference due to a race condition between two journal functions. The file
system corruption occurred due to a race condition between the
do_get_write_access() function and buffer writeout. This update fixes both race
conditions. As a result, neither the kernel crash, nor the file system
corruption now occur. (BZ#1067708)

  • Prior to this update, some Global File System 2 (GFS2) files had incorrect

time stamp values due to two problems with handling time stamps of such files.
The first problem concerned the atime time stamp, which ended up with an
arbitrary value ahead of the actual value, when a GFS2 file was accessed. The
second problem was related to the mtime and ctime time stamp updates, which got
lost when a GFS2 file was written to from one node and read from or written to
from another node. With this update, a set of patches has been applied that fix
these problems. As a result, the time stamps of GFS2 files are now handled
correctly. (BZ#1374861)

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 5 ppc

Fixes

  • BZ - 1344721 - CVE-2016-1583 kernel: Stack overflow via ecryptfs and /proc/$pid/environ
  • BZ - 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

CVEs

  • CVE-2016-5195
  • CVE-2016-1583

References

  • https://access.redhat.com/security/updates/classification/#important
  • Note: More recent versions of these packages may be available. Click a package name for more details.

    Red Hat Enterprise Linux Server 5

    SRPM
    kernel-2.6.18-416.el5.src.rpm SHA-256: 694d511602bdb8033aaa16577172d2e5f25d2c94e35d01e8c7f7d659ff81e628
    x86_64
    kernel-2.6.18-416.el5.x86_64.rpm SHA-256: fc1c249364d2c740d8fb314cbe2d5be1a75f463bce90e9d927c4c596a357ebf8
    kernel-debug-2.6.18-416.el5.x86_64.rpm SHA-256: 1584ff2f041309eb41c45a81a0880eb2cda844897039237b27ad03abe62e3c2b
    kernel-debug-debuginfo-2.6.18-416.el5.x86_64.rpm SHA-256: d6fbb1d1593b1122187b17fe2d41f6cd01b0008a9a5692d4d5068872dba26f44
    kernel-debug-devel-2.6.18-416.el5.x86_64.rpm SHA-256: aaac7ae35c06a59cd4418716c570b6a0cb47480af490f3095f5fed08edc6afc3
    kernel-debuginfo-2.6.18-416.el5.x86_64.rpm SHA-256: 929974d6a4cd64d7709444a3b3cddff35d5c3e4d1e19cc99ed19906ae43627a9
    kernel-debuginfo-common-2.6.18-416.el5.x86_64.rpm SHA-256: 37f19b17ef9157140d39a8b68ee369348ba63f6e8101b72eea284d2b92267fc5
    kernel-devel-2.6.18-416.el5.x86_64.rpm SHA-256: 5bb25d64ab09bd4aa29e56837e86ff70279e10afe6ee5b46b33784e7ef4f519a
    kernel-doc-2.6.18-416.el5.noarch.rpm SHA-256: 1e18b3e396c847dc78fe573b32053c250fc43fb2cc555b10433045c275eb96d1
    kernel-headers-2.6.18-416.el5.x86_64.rpm SHA-256: 5fc43372a25b2bfcea7a32caf40b9439e364c97735064d0699780f258ad24d2b
    kernel-xen-2.6.18-416.el5.x86_64.rpm SHA-256: d37315311694353e01e1676c59f58b4de504ac6afb4453d371a571858a9e6a1d
    kernel-xen-debuginfo-2.6.18-416.el5.x86_64.rpm SHA-256: d1dd540b7de2ee866dd37046d27937a0756b7188f63475657cb87fde94c9e46f
    kernel-xen-devel-2.6.18-416.el5.x86_64.rpm SHA-256: b419de9318bf13f3fa4c67355db762229ae407c2de87f548982774fd6fe3d421
    ia64
    kernel-2.6.18-416.el5.ia64.rpm SHA-256: 4b96264bdd57befcfb47b2dff405385ece6d0055c49d8ac73b757669bd0d14ab
    kernel-debug-2.6.18-416.el5.ia64.rpm SHA-256: f4258e17cf3c9acd67664e938c7023488c236a3e490517151d4e084e8623aea7
    kernel-debug-debuginfo-2.6.18-416.el5.ia64.rpm SHA-256: 10583d8b932de17f0c7e2a719c80fb672dd53fd0194c8df6305e484c7056c25b
    kernel-debug-devel-2.6.18-416.el5.ia64.rpm SHA-256: 3415a96639d5aa34f9dbff87b1f1d1f07db4f9e70735dfcfc9e9cb20e0851b93
    kernel-debuginfo-2.6.18-416.el5.ia64.rpm SHA-256: 45d4929305e2fcfe0f291ff78c66616ea3fe5602b88eb19ac2fed3190f2c0851
    kernel-debuginfo-common-2.6.18-416.el5.ia64.rpm SHA-256: b72265c534fe9baa26fdfe0f89589d781b79e0af3d262e07a24c4590fb767ee1
    kernel-devel-2.6.18-416.el5.ia64.rpm SHA-256: ec5573f67ea75a2fa16a2964abecc93753adc0d20e3793bce836bd8fcbea1957
    kernel-doc-2.6.18-416.el5.noarch.rpm SHA-256: 1e18b3e396c847dc78fe573b32053c250fc43fb2cc555b10433045c275eb96d1
    kernel-headers-2.6.18-416.el5.ia64.rpm SHA-256: 81c38f6a07df11258828be41930f6c9291fd33a9b3b682b98345be27ee6d4f2a
    kernel-xen-2.6.18-416.el5.ia64.rpm SHA-256: d8c9ae13dc0177f7e84cf71c904bb0f9b3af000a2fc3d17199fe47ddc229eab2
    kernel-xen-debuginfo-2.6.18-416.el5.ia64.rpm SHA-256: b489691204b8180870c07f187d21b94cbf25038c782f950bdd27cf7db16b973f
    kernel-xen-devel-2.6.18-416.el5.ia64.rpm SHA-256: d316e7cb85eb649ee7fe7aead6b7cb4e36f99e8f6f01a58073c027fd1838ad40
    i386
    kernel-2.6.18-416.el5.i686.rpm SHA-256: 79e3d3cd9db790a83a81d1f5b0d11c2a0b9ccd983c95f31dfce885396747cb36
    kernel-PAE-2.6.18-416.el5.i686.rpm SHA-256: af8374fdb9c725d0c66244ce4526fa9302f4bd8b94d2da4eeaf6751c08192288
    kernel-PAE-debuginfo-2.6.18-416.el5.i686.rpm SHA-256: 19ebc648509af7bfbf418131582f794cd5927e2e521b7473389ce02e0837cc68
    kernel-PAE-devel-2.6.18-416.el5.i686.rpm SHA-256: f572ec924be1515775fe1c7b2c819fa3dac3a1275f3dc76e38ce0e37f7f28d81
    kernel-debug-2.6.18-416.el5.i686.rpm SHA-256: f865f7d08390bf1764f87328917be82c2fdffd6ab6f8409fe84c03712cf80022
    kernel-debug-debuginfo-2.6.18-416.el5.i686.rpm SHA-256: b41ebdefe2dc42ccb64fdcd277a31a6b819a6e749534ea2829d7e5db242f460d
    kernel-debug-devel-2.6.18-416.el5.i686.rpm SHA-256: 9edb27b92690e1e378a0ef362f8bd96f17c089c15513916f284a458602494cef
    kernel-debuginfo-2.6.18-416.el5.i686.rpm SHA-256: 3c5ef3cb4c2da6c26fc03220f64106b3eec0e69b23aa42a60695ec361918ff5a
    kernel-debuginfo-common-2.6.18-416.el5.i686.rpm SHA-256: e2ef62d906bd04d67855a34817ed9c18b248be4312baf31aa293ea525d0e88b1
    kernel-devel-2.6.18-416.el5.i686.rpm SHA-256: b5f925ee72da4ae7fa2c1fd2f5658f2b9181b573514363c9b32af16a06642b73
    kernel-doc-2.6.18-416.el5.noarch.rpm SHA-256: 1e18b3e396c847dc78fe573b32053c250fc43fb2cc555b10433045c275eb96d1
    kernel-headers-2.6.18-416.el5.i386.rpm SHA-256: 817fd229106db1235f7cca0adaedc18acd55bae8e759b3619c8c695566b0def0
    kernel-xen-2.6.18-416.el5.i686.rpm SHA-256: 6c88a9ca39960d7e335dff4c4304edb859d3b36fa193005df5ee111b7a4c82c1
    kernel-xen-debuginfo-2.6.18-416.el5.i686.rpm SHA-256: 9f8bc8a3d0b2d0d07f7014a33371933752e42b064766e269a20e2ee677dc3d82
    kernel-xen-devel-2.6.18-416.el5.i686.rpm SHA-256: 0b7de71b2fde6253ab225a48de7684d72412e81392fe016a0c12243c357890ec

    Red Hat Enterprise Linux Workstation 5

    SRPM
    kernel-2.6.18-416.el5.src.rpm SHA-256: 694d511602bdb8033aaa16577172d2e5f25d2c94e35d01e8c7f7d659ff81e628
    x86_64
    kernel-2.6.18-416.el5.x86_64.rpm SHA-256: fc1c249364d2c740d8fb314cbe2d5be1a75f463bce90e9d927c4c596a357ebf8
    kernel-debug-2.6.18-416.el5.x86_64.rpm SHA-256: 1584ff2f041309eb41c45a81a0880eb2cda844897039237b27ad03abe62e3c2b
    kernel-debug-debuginfo-2.6.18-416.el5.x86_64.rpm SHA-256: d6fbb1d1593b1122187b17fe2d41f6cd01b0008a9a5692d4d5068872dba26f44
    kernel-debug-devel-2.6.18-416.el5.x86_64.rpm SHA-256: aaac7ae35c06a59cd4418716c570b6a0cb47480af490f3095f5fed08edc6afc3
    kernel-debuginfo-2.6.18-416.el5.x86_64.rpm SHA-256: 929974d6a4cd64d7709444a3b3cddff35d5c3e4d1e19cc99ed19906ae43627a9
    kernel-debuginfo-common-2.6.18-416.el5.x86_64.rpm SHA-256: 37f19b17ef9157140d39a8b68ee369348ba63f6e8101b72eea284d2b92267fc5
    kernel-devel-2.6.18-416.el5.x86_64.rpm SHA-256: 5bb25d64ab09bd4aa29e56837e86ff70279e10afe6ee5b46b33784e7ef4f519a
    kernel-doc-2.6.18-416.el5.noarch.rpm SHA-256: 1e18b3e396c847dc78fe573b32053c250fc43fb2cc555b10433045c275eb96d1
    kernel-headers-2.6.18-416.el5.x86_64.rpm SHA-256: 5fc43372a25b2bfcea7a32caf40b9439e364c97735064d0699780f258ad24d2b
    kernel-xen-2.6.18-416.el5.x86_64.rpm SHA-256: d37315311694353e01e1676c59f58b4de504ac6afb4453d371a571858a9e6a1d
    kernel-xen-debuginfo-2.6.18-416.el5.x86_64.rpm SHA-256: d1dd540b7de2ee866dd37046d27937a0756b7188f63475657cb87fde94c9e46f
    kernel-xen-devel-2.6.18-416.el5.x86_64.rpm SHA-256: b419de9318bf13f3fa4c67355db762229ae407c2de87f548982774fd6fe3d421
    i386
    kernel-2.6.18-416.el5.i686.rpm SHA-256: 79e3d3cd9db790a83a81d1f5b0d11c2a0b9ccd983c95f31dfce885396747cb36
    kernel-PAE-2.6.18-416.el5.i686.rpm SHA-256: af8374fdb9c725d0c66244ce4526fa9302f4bd8b94d2da4eeaf6751c08192288
    kernel-PAE-debuginfo-2.6.18-416.el5.i686.rpm SHA-256: 19ebc648509af7bfbf418131582f794cd5927e2e521b7473389ce02e0837cc68
    kernel-PAE-devel-2.6.18-416.el5.i686.rpm SHA-256: f572ec924be1515775fe1c7b2c819fa3dac3a1275f3dc76e38ce0e37f7f28d81
    kernel-debug-2.6.18-416.el5.i686.rpm SHA-256: f865f7d08390bf1764f87328917be82c2fdffd6ab6f8409fe84c03712cf80022
    kernel-debug-debuginfo-2.6.18-416.el5.i686.rpm SHA-256: b41ebdefe2dc42ccb64fdcd277a31a6b819a6e749534ea2829d7e5db242f460d
    kernel-debug-devel-2.6.18-416.el5.i686.rpm SHA-256: 9edb27b92690e1e378a0ef362f8bd96f17c089c15513916f284a458602494cef
    kernel-debuginfo-2.6.18-416.el5.i686.rpm SHA-256: 3c5ef3cb4c2da6c26fc03220f64106b3eec0e69b23aa42a60695ec361918ff5a
    kernel-debuginfo-common-2.6.18-416.el5.i686.rpm SHA-256: e2ef62d906bd04d67855a34817ed9c18b248be4312baf31aa293ea525d0e88b1
    kernel-devel-2.6.18-416.el5.i686.rpm SHA-256: b5f925ee72da4ae7fa2c1fd2f5658f2b9181b573514363c9b32af16a06642b73
    kernel-doc-2.6.18-416.el5.noarch.rpm SHA-256: 1e18b3e396c847dc78fe573b32053c250fc43fb2cc555b10433045c275eb96d1
    kernel-headers-2.6.18-416.el5.i386.rpm SHA-256: 817fd229106db1235f7cca0adaedc18acd55bae8e759b3619c8c695566b0def0
    kernel-xen-2.6.18-416.el5.i686.rpm SHA-256: 6c88a9ca39960d7e335dff4c4304edb859d3b36fa193005df5ee111b7a4c82c1
    kernel-xen-debuginfo-2.6.18-416.el5.i686.rpm SHA-256: 9f8bc8a3d0b2d0d07f7014a33371933752e42b064766e269a20e2ee677dc3d82
    kernel-xen-devel-2.6.18-416.el5.i686.rpm SHA-256: 0b7de71b2fde6253ab225a48de7684d72412e81392fe016a0c12243c357890ec

    Red Hat Enterprise Linux Desktop 5

    SRPM
    kernel-2.6.18-416.el5.src.rpm SHA-256: 694d511602bdb8033aaa16577172d2e5f25d2c94e35d01e8c7f7d659ff81e628
    x86_64
    kernel-2.6.18-416.el5.x86_64.rpm SHA-256: fc1c249364d2c740d8fb314cbe2d5be1a75f463bce90e9d927c4c596a357ebf8
    kernel-debug-2.6.18-416.el5.x86_64.rpm SHA-256: 1584ff2f041309eb41c45a81a0880eb2cda844897039237b27ad03abe62e3c2b
    kernel-debug-debuginfo-2.6.18-416.el5.x86_64.rpm SHA-256: d6fbb1d1593b1122187b17fe2d41f6cd01b0008a9a5692d4d5068872dba26f44
    kernel-debug-devel-2.6.18-416.el5.x86_64.rpm SHA-256: aaac7ae35c06a59cd4418716c570b6a0cb47480af490f3095f5fed08edc6afc3
    kernel-debuginfo-2.6.18-416.el5.x86_64.rpm SHA-256: 929974d6a4cd64d7709444a3b3cddff35d5c3e4d1e19cc99ed19906ae43627a9
    kernel-debuginfo-common-2.6.18-416.el5.x86_64.rpm SHA-256: 37f19b17ef9157140d39a8b68ee369348ba63f6e8101b72eea284d2b92267fc5
    kernel-devel-2.6.18-416.el5.x86_64.rpm SHA-256: 5bb25d64ab09bd4aa29e56837e86ff70279e10afe6ee5b46b33784e7ef4f519a
    kernel-doc-2.6.18-416.el5.noarch.rpm SHA-256: 1e18b3e396c847dc78fe573b32053c250fc43fb2cc555b10433045c275eb96d1
    kernel-headers-2.6.18-416.el5.x86_64.rpm SHA-256: 5fc43372a25b2bfcea7a32caf40b9439e364c97735064d0699780f258ad24d2b
    kernel-xen-2.6.18-416.el5.x86_64.rpm SHA-256: d37315311694353e01e1676c59f58b4de504ac6afb4453d371a571858a9e6a1d
    kernel-xen-debuginfo-2.6.18-416.el5.x86_64.rpm SHA-256: d1dd540b7de2ee866dd37046d27937a0756b7188f63475657cb87fde94c9e46f
    kernel-xen-devel-2.6.18-416.el5.x86_64.rpm SHA-256: b419de9318bf13f3fa4c67355db762229ae407c2de87f548982774fd6fe3d421
    i386
    kernel-2.6.18-416.el5.i686.rpm SHA-256: 79e3d3cd9db790a83a81d1f5b0d11c2a0b9ccd983c95f31dfce885396747cb36
    kernel-PAE-2.6.18-416.el5.i686.rpm SHA-256: af8374fdb9c725d0c66244ce4526fa9302f4bd8b94d2da4eeaf6751c08192288
    kernel-PAE-debuginfo-2.6.18-416.el5.i686.rpm SHA-256: 19ebc648509af7bfbf418131582f794cd5927e2e521b7473389ce02e0837cc68
    kernel-PAE-devel-2.6.18-416.el5.i686.rpm SHA-256: f572ec924be1515775fe1c7b2c819fa3dac3a1275f3dc76e38ce0e37f7f28d81
    kernel-debug-2.6.18-416.el5.i686.rpm SHA-256: f865f7d08390bf1764f87328917be82c2fdffd6ab6f8409fe84c03712cf80022
    kernel-debug-debuginfo-2.6.18-416.el5.i686.rpm SHA-256: b41ebdefe2dc42ccb64fdcd277a31a6b819a6e749534ea2829d7e5db242f460d
    kernel-debug-devel-2.6.18-416.el5.i686.rpm SHA-256: 9edb27b92690e1e378a0ef362f8bd96f17c089c15513916f284a458602494cef
    kernel-debuginfo-2.6.18-416.el5.i686.rpm SHA-256: 3c5ef3cb4c2da6c26fc03220f64106b3eec0e69b23aa42a60695ec361918ff5a
    kernel-debuginfo-common-2.6.18-416.el5.i686.rpm SHA-256: e2ef62d906bd04d67855a34817ed9c18b248be4312baf31aa293ea525d0e88b1
    kernel-devel-2.6.18-416.el5.i686.rpm SHA-256: b5f925ee72da4ae7fa2c1fd2f5658f2b9181b573514363c9b32af16a06642b73
    kernel-doc-2.6.18-416.el5.noarch.rpm SHA-256: 1e18b3e396c847dc78fe573b32053c250fc43fb2cc555b10433045c275eb96d1
    kernel-headers-2.6.18-416.el5.i386.rpm SHA-256: 817fd229106db1235f7cca0adaedc18acd55bae8e759b3619c8c695566b0def0
    kernel-xen-2.6.18-416.el5.i686.rpm SHA-256: 6c88a9ca39960d7e335dff4c4304edb859d3b36fa193005df5ee111b7a4c82c1
    kernel-xen-debuginfo-2.6.18-416.el5.i686.rpm SHA-256: 9f8bc8a3d0b2d0d07f7014a33371933752e42b064766e269a20e2ee677dc3d82
    kernel-xen-devel-2.6.18-416.el5.i686.rpm SHA-256: 0b7de71b2fde6253ab225a48de7684d72412e81392fe016a0c12243c357890ec

    Red Hat Enterprise Linux for IBM z Systems 5

    SRPM
    kernel-2.6.18-416.el5.src.rpm SHA-256: 694d511602bdb8033aaa16577172d2e5f25d2c94e35d01e8c7f7d659ff81e628
    s390x
    kernel-2.6.18-416.el5.s390x.rpm SHA-256: b32c5c55b31ba4b5f39d19e8ea6737ed1577599c80349459252228e40780132b
    kernel-debug-2.6.18-416.el5.s390x.rpm SHA-256: a4857723622a2fb0fd523f32354a47881390c6ec580820546621ef814cce9281
    kernel-debug-debuginfo-2.6.18-416.el5.s390x.rpm SHA-256: 0d8915b50ce621b815d349e20e6c20f62fef55a439f326cdd31bd67b74da5dfb
    kernel-debug-devel-2.6.18-416.el5.s390x.rpm SHA-256: 6e7e7c373b92be0c96fa1adebebcb0e4173749df36a4923b1c9f63be0f1bbf3f
    kernel-debuginfo-2.6.18-416.el5.s390x.rpm SHA-256: 645b9933bf92737d5313b520e05060907ff868cd6e66226eadfd277d3a52ada0
    kernel-debuginfo-common-2.6.18-416.el5.s390x.rpm SHA-256: 8d1066e3926ca3a65da52fee890972f5a001f469bcad651c12574802a08524fe
    kernel-devel-2.6.18-416.el5.s390x.rpm SHA-256: 6733f2bf0bf659c8dacd647aaa8965362a09973a287aadf6d1ba461c8b7c59e6
    kernel-doc-2.6.18-416.el5.noarch.rpm SHA-256: 1e18b3e396c847dc78fe573b32053c250fc43fb2cc555b10433045c275eb96d1
    kernel-headers-2.6.18-416.el5.s390x.rpm SHA-256: 0b960e97b334c55392f377dd92bcf00b0cf55694ed6c9c6a692e33835e247306
    kernel-kdump-2.6.18-416.el5.s390x.rpm SHA-256: e55424a91563209d5c1fb324e674b5513deb68e00d1c423c98a5fe023af84b67
    kernel-kdump-debuginfo-2.6.18-416.el5.s390x.rpm SHA-256: 90bf20182e83b018cdd2d5f5edb38a88d4d36217825a00173434c783eef9a504
    kernel-kdump-devel-2.6.18-416.el5.s390x.rpm SHA-256: b9a21116921fa798df30ab81f8738b27992cda621f83b877b14313336d317e02

    Red Hat Enterprise Linux for Power, big endian 5

    SRPM
    kernel-2.6.18-416.el5.src.rpm SHA-256: 694d511602bdb8033aaa16577172d2e5f25d2c94e35d01e8c7f7d659ff81e628
    ppc
    kernel-2.6.18-416.el5.ppc64.rpm SHA-256: fd9bd34a23eacd511480a8a9f7f3d201447f2b81607f12a0a8b60cb000f0c8e2
    kernel-debug-2.6.18-416.el5.ppc64.rpm SHA-256: 88a287a4e921ec039b2eafa1342691a99cdbb3fbf90a057dfc884dc645f4b4c0
    kernel-debug-debuginfo-2.6.18-416.el5.ppc64.rpm SHA-256: 66f30b0316859c5dcb35b51319ff67080b43e7257c1aa194e413501dabec81b5
    kernel-debug-devel-2.6.18-416.el5.ppc64.rpm SHA-256: 9a9ed16c89df3509edf05c374d2b8e4d634b6d341f9a748c8a1cdf6419cbef98
    kernel-debuginfo-2.6.18-416.el5.ppc64.rpm SHA-256: ac8a414d3c73c2415c76631a3547a9a569c2f735fd52a3f5db5891b25346db5e
    kernel-debuginfo-common-2.6.18-416.el5.ppc64.rpm SHA-256: f74a6e9408367659895ff431fabc9db63e5a612318a6f9a00c06d1dd324335c3
    kernel-devel-2.6.18-416.el5.ppc64.rpm SHA-256: 50b7525fb6749744597602e3603687b5a8783f10532513389607d51b0f11a43e
    kernel-doc-2.6.18-416.el5.noarch.rpm SHA-256: 1e18b3e396c847dc78fe573b32053c250fc43fb2cc555b10433045c275eb96d1
    kernel-headers-2.6.18-416.el5.ppc.rpm SHA-256: 3645bea3b08f70748f619968adeb6e3abb0d737e42b4b28292fea047299c65b5
    kernel-headers-2.6.18-416.el5.ppc64.rpm SHA-256: 7cae8ec036db1178e9f1d329248658eb1c1b410ba442195d379931e453d6ac8f
    kernel-kdump-2.6.18-416.el5.ppc64.rpm SHA-256: 7d42d79a8b05a6b8952345f38e32afa7719a8e0299f819dd97bb53c69cb21024
    kernel-kdump-debuginfo-2.6.18-416.el5.ppc64.rpm SHA-256: 21f657fbfbd504bd2b52cb4c17755fe7b6c437e6659bee82b6c2b0b18618fb40
    kernel-kdump-devel-2.6.18-416.el5.ppc64.rpm SHA-256: 923051e65f8784e7dccede030d7168a84f9e5886a21689ac4211f4325c8eb967

    The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

    Red Hat

    Quick Links

    • Downloads
    • Subscriptions
    • Support Cases
    • Customer Service
    • Product Documentation

    Help

    • Contact Us
    • Customer Portal FAQ
    • Log-in Assistance

    Site Info

    • Trust Red Hat
    • Browser Support Policy
    • Accessibility
    • Awards and Recognition
    • Colophon

    Related Sites

    • redhat.com
    • openshift.com
    • developers.redhat.com
    • connect.redhat.com
    • cloud.redhat.com

    About

    • Red Hat Subscription Value
    • About Red Hat
    • Red Hat Jobs
    Copyright © 2021 Red Hat, Inc.
    • Privacy Statement
    • Customer Portal Terms of Use
    • All Policies and Guidelines
    Red Hat Summit
    Twitter Facebook