Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0217 - Security Advisory
Issued:
2017-01-31
Updated:
2017-01-31

RHSA-2017:0217 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A use-after-free vulnerability was found in the kernel's socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important)
  • It is possible for a single process to cause an OOM condition by filling large pipes with data that are never read. A typical process filling 4096 pipes with 1 MB of data will use 4 GB of memory and there can be multiple such processes, up to a per-user-limit. (CVE-2016-2847, Moderate)

Red Hat would like to thank Tetsuo Handa for reporting CVE-2016-2847.

Bug Fix(es):

  • Previously, an XFS corruption in some cases occurred on Seagate 8TB drive based volumes after a planned system shutdown or reboot, when a disk write back cache was used. With this update, the megaraid_sas driver has been fixed and the XFS corruption no longer occurs in the described scenario. (BZ#1398178)
  • This update applies a set of patches for the resizable hash table (rhashtable). This set contains backported bug fixes and enhancements from upstream. (BZ#1382630)
  • Previously, a kernel panic in some cases occurred during the boot with the Nonvolatile Memory Express (NVMe) kernel module, because the NVMe driver did not receive legacy PCI interrupts. This update fixes the NVMe driver to always use the Message Signaled Interrupts (MSI/MSI-X) interrupts. As a result, the operating system now boots without panic under the described circumstances. (BZ#1396558)
  • Previously, the Advanced Error Reporting (AER) correct error in some cases caused a kernel panic. This update fixes the _scsih_pci_mmio_enabled() function in the mpt3sas driver to not incorrectly return PCI_ERS_RESULT_NEED_RESET return value in the situation when PCI_ERS_RESULT_RECOVERED return value is expected. As a result, the kernel no longer panics due to _scsih_pci_mmio_enabled(). (BZ#1395220)
  • When resizing the Transmit (TX) and Receive (RX) rings in the sfc driver with the "ethtool -G" command, a kernel protection fault in the napi_hash_add() function occurred on systems with a large number of queues. With this update, the efx_copy_channel()function in the sfc driver has been fixed to correctly clear the napi_hash state. As a result, the sfc kernel module now unloads successfully without the mentioned kernel protection fault. (BZ#1401460)
  • When a virtual machine (VM) with 2 PCI-Passthrough Ethernet interfaces attached was created, deleted and recreated, the operating system terminated unexpectedly and rebooted during the recreation. This update fixes the race condition between the eventfd and virqfd signaling mechanisms in the vfio driver. As a result, the operating system now boots without crashing in the described situation. (BZ#1391610)
  • Previously, when two NFS shares with different security settings were mounted, the I/O operations to the kerberos-authenticated mount caused the RPC_CRED_KEY_EXPIRE_SOON parameter to be set, but the parameter was not unset when performing the I/O operations on the sec=sys mount. Consequently, writes to both NFS shares had the same parameters, regardless of their security settings. This update fixes this problem by moving the NO_CRKEY_TIMEOUT parameter to the auth->au_flags field. As a result, NFS shares with different security settings are now handled as expected. (BZ#1388603)
  • Previously, memory corruption by copying data into the wrong memory locations sometimes occurred, because the __copy_tofrom_user() function was returning incorrect values. This update fixes the __copy_tofrom_user() function so that it no longer returns larger values than the number of bytes it was asked to copy. As a result, memory corruption no longer occurs in he described scenario. (BZ#1398588)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1313428 - CVE-2016-2847 kernel: pipe: limit the per-user amount of pages allocated in pipes
  • BZ - 1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path

CVEs

  • CVE-2016-2847
  • CVE-2016-7117

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/2706661
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.46.1.el7.src.rpm SHA-256: 181f582aa45da04c0d330612450fb5aa5876c29cf2230b138829fdb0369fd840
x86_64
kernel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 31edc83f4a8b670e2432002d589833c60061120c53b52df253a5a7bbe8bc45ec
kernel-abi-whitelists-3.10.0-327.46.1.el7.noarch.rpm SHA-256: 8fb0170f048439af17ee46fa3664e9ea78bd3f148d7f0e551d2b8357e3b47737
kernel-debug-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bb9afc55e877aa296d9ed825baf2d42c9c95df6adfbca290694257fbee37f83d
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: d1ff21314817879f7f4f636fb3dfd6c0349841e8c7d16245f6c778d20c3209ee
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: d1ff21314817879f7f4f636fb3dfd6c0349841e8c7d16245f6c778d20c3209ee
kernel-debug-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: b8b73c557966acfbea00ad01e57f8e0238666cce911adc460d992ee394af9fad
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bce60b1430dd3bad803bdefb92fa13ebdc4603b7134e614fcb3a8093a657380e
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bce60b1430dd3bad803bdefb92fa13ebdc4603b7134e614fcb3a8093a657380e
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 234b8d0487c42ce5b16e3a63854cdc1b66ace6c9e8d4a4864f6e04d67708dc6a
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 234b8d0487c42ce5b16e3a63854cdc1b66ace6c9e8d4a4864f6e04d67708dc6a
kernel-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: f519cd36f5008b718d4cd6ea1e66b44ed885212530b81d6e58e1653eb3b126b3
kernel-doc-3.10.0-327.46.1.el7.noarch.rpm SHA-256: b5cfe07ff9cac406a75ee1d01df1de0d76e6b4f93372b9e01a664e9906ed4fd3
kernel-headers-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 6d0e95e6e865be03c74c76e961d2253473556dc8e147872a4a34153a5cb22fbe
kernel-tools-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 565b11254aad0bb5869d6d034cf9abed4aca9d6b371a45cae5d7928f79192cc9
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 7fd9c549ba5bbaed21207f18058e5b1e09975713dcf4dd42c95a0d74d0a7cbaa
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 7fd9c549ba5bbaed21207f18058e5b1e09975713dcf4dd42c95a0d74d0a7cbaa
kernel-tools-libs-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 3fa65a986c5a07d14f8703bcf6e8d70b0bc26943ab798ea08d58964e4be9c373
kernel-tools-libs-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: e649b4466cbe6333cf1a9237d1eb5773851ea7072969dac083f3728a58b321e6
perf-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 757a7472dd2c05fa1625a0206057a3e95cafdc65c3d0a247da8713ec865a6d2b
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 952e81e139a45c75b6752f5e8f13f4d19ad3dbbbcc549a5de75a289fd40de7d0
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 952e81e139a45c75b6752f5e8f13f4d19ad3dbbbcc549a5de75a289fd40de7d0
python-perf-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 6ff06a2a7934c67080a5da2fbd7b7a3aabaacda79d171f4a3b3990d1527907ed
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 4949677fd153bbc0ea1df57f341ea8084ebb4717a953300368150cf7d9685f9f
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 4949677fd153bbc0ea1df57f341ea8084ebb4717a953300368150cf7d9685f9f

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
kernel-3.10.0-327.46.1.el7.src.rpm SHA-256: 181f582aa45da04c0d330612450fb5aa5876c29cf2230b138829fdb0369fd840
x86_64
kernel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 31edc83f4a8b670e2432002d589833c60061120c53b52df253a5a7bbe8bc45ec
kernel-abi-whitelists-3.10.0-327.46.1.el7.noarch.rpm SHA-256: 8fb0170f048439af17ee46fa3664e9ea78bd3f148d7f0e551d2b8357e3b47737
kernel-debug-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bb9afc55e877aa296d9ed825baf2d42c9c95df6adfbca290694257fbee37f83d
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: d1ff21314817879f7f4f636fb3dfd6c0349841e8c7d16245f6c778d20c3209ee
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: d1ff21314817879f7f4f636fb3dfd6c0349841e8c7d16245f6c778d20c3209ee
kernel-debug-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: b8b73c557966acfbea00ad01e57f8e0238666cce911adc460d992ee394af9fad
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bce60b1430dd3bad803bdefb92fa13ebdc4603b7134e614fcb3a8093a657380e
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bce60b1430dd3bad803bdefb92fa13ebdc4603b7134e614fcb3a8093a657380e
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 234b8d0487c42ce5b16e3a63854cdc1b66ace6c9e8d4a4864f6e04d67708dc6a
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 234b8d0487c42ce5b16e3a63854cdc1b66ace6c9e8d4a4864f6e04d67708dc6a
kernel-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: f519cd36f5008b718d4cd6ea1e66b44ed885212530b81d6e58e1653eb3b126b3
kernel-doc-3.10.0-327.46.1.el7.noarch.rpm SHA-256: b5cfe07ff9cac406a75ee1d01df1de0d76e6b4f93372b9e01a664e9906ed4fd3
kernel-headers-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 6d0e95e6e865be03c74c76e961d2253473556dc8e147872a4a34153a5cb22fbe
kernel-tools-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 565b11254aad0bb5869d6d034cf9abed4aca9d6b371a45cae5d7928f79192cc9
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 7fd9c549ba5bbaed21207f18058e5b1e09975713dcf4dd42c95a0d74d0a7cbaa
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 7fd9c549ba5bbaed21207f18058e5b1e09975713dcf4dd42c95a0d74d0a7cbaa
kernel-tools-libs-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 3fa65a986c5a07d14f8703bcf6e8d70b0bc26943ab798ea08d58964e4be9c373
kernel-tools-libs-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: e649b4466cbe6333cf1a9237d1eb5773851ea7072969dac083f3728a58b321e6
perf-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 757a7472dd2c05fa1625a0206057a3e95cafdc65c3d0a247da8713ec865a6d2b
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 952e81e139a45c75b6752f5e8f13f4d19ad3dbbbcc549a5de75a289fd40de7d0
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 952e81e139a45c75b6752f5e8f13f4d19ad3dbbbcc549a5de75a289fd40de7d0
python-perf-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 6ff06a2a7934c67080a5da2fbd7b7a3aabaacda79d171f4a3b3990d1527907ed
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 4949677fd153bbc0ea1df57f341ea8084ebb4717a953300368150cf7d9685f9f
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 4949677fd153bbc0ea1df57f341ea8084ebb4717a953300368150cf7d9685f9f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.46.1.el7.src.rpm SHA-256: 181f582aa45da04c0d330612450fb5aa5876c29cf2230b138829fdb0369fd840
s390x
kernel-3.10.0-327.46.1.el7.s390x.rpm SHA-256: 560a215c00c6b0e2b8b402d83399a4adccb8a3167a66ccd817ec9d402847e194
kernel-abi-whitelists-3.10.0-327.46.1.el7.noarch.rpm SHA-256: 8fb0170f048439af17ee46fa3664e9ea78bd3f148d7f0e551d2b8357e3b47737
kernel-debug-3.10.0-327.46.1.el7.s390x.rpm SHA-256: 894d9af029344b79939e6e78682549d07a456e0bfe3c5350fdee317216e155d1
kernel-debug-debuginfo-3.10.0-327.46.1.el7.s390x.rpm SHA-256: 0225cfb08e0d9c4ff44d53216c068e0393258e711060bc340c86d994a5d0059b
kernel-debug-devel-3.10.0-327.46.1.el7.s390x.rpm SHA-256: 2e4bf2a2618063953ec3f429ea9b48101648028f7a89bf9357e908c0c93a2a94
kernel-debuginfo-3.10.0-327.46.1.el7.s390x.rpm SHA-256: ca4c46758cf1da17f21ebcda19b1401061d294f8c3f52d935bfcffff1131d0e2
kernel-debuginfo-common-s390x-3.10.0-327.46.1.el7.s390x.rpm SHA-256: 48b6cbcbf44b7b1b7a049a35fc660c24d90c3c5d3b2ea72f32a4267489820f11
kernel-devel-3.10.0-327.46.1.el7.s390x.rpm SHA-256: 287b4eb2f0135cb87eb5434daf8a4205478f75892ede536c3a85dcf241a75ad8
kernel-doc-3.10.0-327.46.1.el7.noarch.rpm SHA-256: b5cfe07ff9cac406a75ee1d01df1de0d76e6b4f93372b9e01a664e9906ed4fd3
kernel-headers-3.10.0-327.46.1.el7.s390x.rpm SHA-256: b6a45521dd9409c4c0b69d890eff497987d626b286a76d67837d9d0f1415bcb8
kernel-kdump-3.10.0-327.46.1.el7.s390x.rpm SHA-256: de53705b1483669dec80cd4e6494f5963afec4e6a980bc81972e32f91e1446f1
kernel-kdump-debuginfo-3.10.0-327.46.1.el7.s390x.rpm SHA-256: 1d850920059d40cc5353e88a0c8500e95fe4998b1f7788310a5485db3f2ca2ba
kernel-kdump-devel-3.10.0-327.46.1.el7.s390x.rpm SHA-256: e282fd12e501b6840adfed5392304a94d92185ec67bf89cd427d6fef10252470
perf-3.10.0-327.46.1.el7.s390x.rpm SHA-256: 162c58f6eff37d512c2795e3f54ec08fff5c6c5a2e8bb122165acfa1238dda96
perf-debuginfo-3.10.0-327.46.1.el7.s390x.rpm SHA-256: 3217f104f6e40b4214e0c435d428e738dc29c0f24e96f0d3a899c073d139abdd
python-perf-3.10.0-327.46.1.el7.s390x.rpm SHA-256: 461b88a3d7cb482b2557aecb19488659f85433636f4f9f46c779116d0e4c81f8
python-perf-debuginfo-3.10.0-327.46.1.el7.s390x.rpm SHA-256: 8997795ff3befb8b5ad6837ca5ed59b12e4fea3f602a35e48787d3b68070e093

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.46.1.el7.src.rpm SHA-256: 181f582aa45da04c0d330612450fb5aa5876c29cf2230b138829fdb0369fd840
ppc64
kernel-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: 1a2d269cdd1e7505425edb3cad8719f1abcc04796e2e421e9cd3737a9641dde6
kernel-abi-whitelists-3.10.0-327.46.1.el7.noarch.rpm SHA-256: 8fb0170f048439af17ee46fa3664e9ea78bd3f148d7f0e551d2b8357e3b47737
kernel-bootwrapper-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: e1f6383837b3bdca4ab87cb1aae96c4c0abf68a403836f7eebcd314e7ebb45c2
kernel-debug-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: 291976424df26a3a5da2fa96a84a0aef2346fa4aa0d472850d8bde08498512e3
kernel-debug-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: f834cb5b6522bba2a0c21244345c0daf50aa0036bfe0e68de3819a09a4ffc219
kernel-debug-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: f834cb5b6522bba2a0c21244345c0daf50aa0036bfe0e68de3819a09a4ffc219
kernel-debug-devel-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: 0227ee97083e5c46d9a3cba1f9cacd24a005a7c0a75c27669bb3535111041d3a
kernel-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: ecf405d4e37b4f15c86829292fe3301940e1f0db8a2cfde7f9207e43689a3eb8
kernel-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: ecf405d4e37b4f15c86829292fe3301940e1f0db8a2cfde7f9207e43689a3eb8
kernel-debuginfo-common-ppc64-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: c549b964b987c8e90abff6abe619d58f3b2262f89f6c4d9a7e15c4b543930226
kernel-debuginfo-common-ppc64-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: c549b964b987c8e90abff6abe619d58f3b2262f89f6c4d9a7e15c4b543930226
kernel-devel-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: 27ef2cdfeeb837735adc8ccc2138d60bac66d9754a7c8f094408019d9b11b374
kernel-doc-3.10.0-327.46.1.el7.noarch.rpm SHA-256: b5cfe07ff9cac406a75ee1d01df1de0d76e6b4f93372b9e01a664e9906ed4fd3
kernel-headers-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: 5a2d42e296248ef1c36724aebd509cfb1fd1151c7bb2ba4a02f0a6caac930f7c
kernel-tools-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: 3f443d608d6e378318a2ed8cf393efb3cd13f4302ec80401d2328071787e7361
kernel-tools-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: 2d56e7823146f12ff9afc82daef9bddc2ec66e7351b7a29ef8815f5c568efc3f
kernel-tools-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: 2d56e7823146f12ff9afc82daef9bddc2ec66e7351b7a29ef8815f5c568efc3f
kernel-tools-libs-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: 6b2993c4c69003316fc76daae09faf23c3fc39c6e68126adc71d96fc62f9e04b
kernel-tools-libs-devel-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: 1a2f3cc59a5bff14f7eb09cadcf4428b131d61db8a597bb0807c56253f7706e2
perf-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: 4d52bf0e4bb9eeacc5f83bd9b50f83c558ba37accae13146d40f1116dc33a445
perf-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: dec016c2d98328e6653141488c174c110de31e69d6f41253a0999830618ce2fa
perf-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: dec016c2d98328e6653141488c174c110de31e69d6f41253a0999830618ce2fa
python-perf-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: 82769dd35496bd0778d3895eb99b4dcf34c41822836eab6297b0c42901acd8a8
python-perf-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: 9692addd957aac59d087636c6a5bdac493c6710457bce66ce3850291cc5aa0a6
python-perf-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm SHA-256: 9692addd957aac59d087636c6a5bdac493c6710457bce66ce3850291cc5aa0a6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.46.1.el7.src.rpm SHA-256: 181f582aa45da04c0d330612450fb5aa5876c29cf2230b138829fdb0369fd840
ppc64le
kernel-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: 59f8e14187852f98fc8e6f670202224a0ab739d85d8c4ada7ab9bfe0e155ead0
kernel-abi-whitelists-3.10.0-327.46.1.el7.noarch.rpm SHA-256: 8fb0170f048439af17ee46fa3664e9ea78bd3f148d7f0e551d2b8357e3b47737
kernel-bootwrapper-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: 942248e282deb48ec873a4356e3833b0553bcfea1cfaeb65383b9ed7233bbddf
kernel-debug-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: f3c0e4529112bf24d8983fc9acff2845d90325bf42a62bdab49b6fc8a7f5e6ec
kernel-debug-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: b37394cc6d66ef784a5a553dcb82492a64e957542bcee1198ca1a34eb8a760c4
kernel-debug-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: b37394cc6d66ef784a5a553dcb82492a64e957542bcee1198ca1a34eb8a760c4
kernel-debug-devel-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: bf522a3fed251aa40b329329b8826b01cc996a3400393dcf030b77a2e7acdb11
kernel-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: 241a28c17b543f5f27d1c4ad745c8c6d7c324eaca2c46da159d096ef4cfd580e
kernel-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: 241a28c17b543f5f27d1c4ad745c8c6d7c324eaca2c46da159d096ef4cfd580e
kernel-debuginfo-common-ppc64le-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: 2c98a5079b2b49f2d6e254c5fefd997d16e6ae63733fe65aa99fc0fc4b4197ae
kernel-debuginfo-common-ppc64le-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: 2c98a5079b2b49f2d6e254c5fefd997d16e6ae63733fe65aa99fc0fc4b4197ae
kernel-devel-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: 7c8c4247fddde37c181a8fb4d47b2a1f942effeeff5d4ee533f863af13529aec
kernel-doc-3.10.0-327.46.1.el7.noarch.rpm SHA-256: b5cfe07ff9cac406a75ee1d01df1de0d76e6b4f93372b9e01a664e9906ed4fd3
kernel-headers-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: 0f0ebb0cec3386d5f902138a46d894d9a8415b7b3d3ebcc67b6346823ee3fa4a
kernel-tools-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: c291340f6c9bcaca114accd34f4ddf0fffc81017f31bb85c3fdc86e04f6aa29f
kernel-tools-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: bb0e46590a813d2c8594293bb9573defb582ec48ae5fb5ca7437fa73525cd1a8
kernel-tools-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: bb0e46590a813d2c8594293bb9573defb582ec48ae5fb5ca7437fa73525cd1a8
kernel-tools-libs-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: 6efd3bf9a45fb93a91c72704fe043a4423164938825cbb288e9e6be37650e712
kernel-tools-libs-devel-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: 90c5b0c076d6b02d056623b8e04d2ccdfeae520adacd2897070597e4aa85f895
perf-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: 9aa91f7e858377f7ff90255ad7868b2857abe908bcae53728df5ea297dd8e9c7
perf-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: d8499d775ec34ac6deb7f15eeebadb3b5126c55a76a2d00e299fa83c700c7764
perf-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: d8499d775ec34ac6deb7f15eeebadb3b5126c55a76a2d00e299fa83c700c7764
python-perf-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: 858f7bb2628b51cd0f705858df766d19cbc1c4294638639dac01c31bcf128a6b
python-perf-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: 0aaa1135ed85fb9f581105ecaaf40411ac20f81a71c19a1164b7bb848bc5786b
python-perf-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm SHA-256: 0aaa1135ed85fb9f581105ecaaf40411ac20f81a71c19a1164b7bb848bc5786b

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
kernel-3.10.0-327.46.1.el7.src.rpm SHA-256: 181f582aa45da04c0d330612450fb5aa5876c29cf2230b138829fdb0369fd840
x86_64
kernel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 31edc83f4a8b670e2432002d589833c60061120c53b52df253a5a7bbe8bc45ec
kernel-abi-whitelists-3.10.0-327.46.1.el7.noarch.rpm SHA-256: 8fb0170f048439af17ee46fa3664e9ea78bd3f148d7f0e551d2b8357e3b47737
kernel-debug-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bb9afc55e877aa296d9ed825baf2d42c9c95df6adfbca290694257fbee37f83d
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: d1ff21314817879f7f4f636fb3dfd6c0349841e8c7d16245f6c778d20c3209ee
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: d1ff21314817879f7f4f636fb3dfd6c0349841e8c7d16245f6c778d20c3209ee
kernel-debug-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: b8b73c557966acfbea00ad01e57f8e0238666cce911adc460d992ee394af9fad
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bce60b1430dd3bad803bdefb92fa13ebdc4603b7134e614fcb3a8093a657380e
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bce60b1430dd3bad803bdefb92fa13ebdc4603b7134e614fcb3a8093a657380e
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 234b8d0487c42ce5b16e3a63854cdc1b66ace6c9e8d4a4864f6e04d67708dc6a
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 234b8d0487c42ce5b16e3a63854cdc1b66ace6c9e8d4a4864f6e04d67708dc6a
kernel-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: f519cd36f5008b718d4cd6ea1e66b44ed885212530b81d6e58e1653eb3b126b3
kernel-doc-3.10.0-327.46.1.el7.noarch.rpm SHA-256: b5cfe07ff9cac406a75ee1d01df1de0d76e6b4f93372b9e01a664e9906ed4fd3
kernel-headers-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 6d0e95e6e865be03c74c76e961d2253473556dc8e147872a4a34153a5cb22fbe
kernel-tools-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 565b11254aad0bb5869d6d034cf9abed4aca9d6b371a45cae5d7928f79192cc9
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 7fd9c549ba5bbaed21207f18058e5b1e09975713dcf4dd42c95a0d74d0a7cbaa
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 7fd9c549ba5bbaed21207f18058e5b1e09975713dcf4dd42c95a0d74d0a7cbaa
kernel-tools-libs-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 3fa65a986c5a07d14f8703bcf6e8d70b0bc26943ab798ea08d58964e4be9c373
kernel-tools-libs-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: e649b4466cbe6333cf1a9237d1eb5773851ea7072969dac083f3728a58b321e6
perf-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 757a7472dd2c05fa1625a0206057a3e95cafdc65c3d0a247da8713ec865a6d2b
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 952e81e139a45c75b6752f5e8f13f4d19ad3dbbbcc549a5de75a289fd40de7d0
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 952e81e139a45c75b6752f5e8f13f4d19ad3dbbbcc549a5de75a289fd40de7d0
python-perf-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 6ff06a2a7934c67080a5da2fbd7b7a3aabaacda79d171f4a3b3990d1527907ed
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 4949677fd153bbc0ea1df57f341ea8084ebb4717a953300368150cf7d9685f9f
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 4949677fd153bbc0ea1df57f341ea8084ebb4717a953300368150cf7d9685f9f

Red Hat Enterprise Linux EUS Compute Node 7.2

SRPM
kernel-3.10.0-327.46.1.el7.src.rpm SHA-256: 181f582aa45da04c0d330612450fb5aa5876c29cf2230b138829fdb0369fd840
x86_64
kernel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 31edc83f4a8b670e2432002d589833c60061120c53b52df253a5a7bbe8bc45ec
kernel-abi-whitelists-3.10.0-327.46.1.el7.noarch.rpm SHA-256: 8fb0170f048439af17ee46fa3664e9ea78bd3f148d7f0e551d2b8357e3b47737
kernel-debug-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bb9afc55e877aa296d9ed825baf2d42c9c95df6adfbca290694257fbee37f83d
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: d1ff21314817879f7f4f636fb3dfd6c0349841e8c7d16245f6c778d20c3209ee
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: d1ff21314817879f7f4f636fb3dfd6c0349841e8c7d16245f6c778d20c3209ee
kernel-debug-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: b8b73c557966acfbea00ad01e57f8e0238666cce911adc460d992ee394af9fad
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bce60b1430dd3bad803bdefb92fa13ebdc4603b7134e614fcb3a8093a657380e
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bce60b1430dd3bad803bdefb92fa13ebdc4603b7134e614fcb3a8093a657380e
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 234b8d0487c42ce5b16e3a63854cdc1b66ace6c9e8d4a4864f6e04d67708dc6a
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 234b8d0487c42ce5b16e3a63854cdc1b66ace6c9e8d4a4864f6e04d67708dc6a
kernel-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: f519cd36f5008b718d4cd6ea1e66b44ed885212530b81d6e58e1653eb3b126b3
kernel-doc-3.10.0-327.46.1.el7.noarch.rpm SHA-256: b5cfe07ff9cac406a75ee1d01df1de0d76e6b4f93372b9e01a664e9906ed4fd3
kernel-headers-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 6d0e95e6e865be03c74c76e961d2253473556dc8e147872a4a34153a5cb22fbe
kernel-tools-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 565b11254aad0bb5869d6d034cf9abed4aca9d6b371a45cae5d7928f79192cc9
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 7fd9c549ba5bbaed21207f18058e5b1e09975713dcf4dd42c95a0d74d0a7cbaa
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 7fd9c549ba5bbaed21207f18058e5b1e09975713dcf4dd42c95a0d74d0a7cbaa
kernel-tools-libs-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 3fa65a986c5a07d14f8703bcf6e8d70b0bc26943ab798ea08d58964e4be9c373
kernel-tools-libs-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: e649b4466cbe6333cf1a9237d1eb5773851ea7072969dac083f3728a58b321e6
perf-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 757a7472dd2c05fa1625a0206057a3e95cafdc65c3d0a247da8713ec865a6d2b
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 952e81e139a45c75b6752f5e8f13f4d19ad3dbbbcc549a5de75a289fd40de7d0
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 952e81e139a45c75b6752f5e8f13f4d19ad3dbbbcc549a5de75a289fd40de7d0
python-perf-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 6ff06a2a7934c67080a5da2fbd7b7a3aabaacda79d171f4a3b3990d1527907ed
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 4949677fd153bbc0ea1df57f341ea8084ebb4717a953300368150cf7d9685f9f
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 4949677fd153bbc0ea1df57f341ea8084ebb4717a953300368150cf7d9685f9f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2

SRPM
kernel-3.10.0-327.46.1.el7.src.rpm SHA-256: 181f582aa45da04c0d330612450fb5aa5876c29cf2230b138829fdb0369fd840
x86_64
kernel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 31edc83f4a8b670e2432002d589833c60061120c53b52df253a5a7bbe8bc45ec
kernel-abi-whitelists-3.10.0-327.46.1.el7.noarch.rpm SHA-256: 8fb0170f048439af17ee46fa3664e9ea78bd3f148d7f0e551d2b8357e3b47737
kernel-debug-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bb9afc55e877aa296d9ed825baf2d42c9c95df6adfbca290694257fbee37f83d
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: d1ff21314817879f7f4f636fb3dfd6c0349841e8c7d16245f6c778d20c3209ee
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: d1ff21314817879f7f4f636fb3dfd6c0349841e8c7d16245f6c778d20c3209ee
kernel-debug-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: b8b73c557966acfbea00ad01e57f8e0238666cce911adc460d992ee394af9fad
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bce60b1430dd3bad803bdefb92fa13ebdc4603b7134e614fcb3a8093a657380e
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: bce60b1430dd3bad803bdefb92fa13ebdc4603b7134e614fcb3a8093a657380e
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 234b8d0487c42ce5b16e3a63854cdc1b66ace6c9e8d4a4864f6e04d67708dc6a
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 234b8d0487c42ce5b16e3a63854cdc1b66ace6c9e8d4a4864f6e04d67708dc6a
kernel-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: f519cd36f5008b718d4cd6ea1e66b44ed885212530b81d6e58e1653eb3b126b3
kernel-doc-3.10.0-327.46.1.el7.noarch.rpm SHA-256: b5cfe07ff9cac406a75ee1d01df1de0d76e6b4f93372b9e01a664e9906ed4fd3
kernel-headers-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 6d0e95e6e865be03c74c76e961d2253473556dc8e147872a4a34153a5cb22fbe
kernel-tools-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 565b11254aad0bb5869d6d034cf9abed4aca9d6b371a45cae5d7928f79192cc9
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 7fd9c549ba5bbaed21207f18058e5b1e09975713dcf4dd42c95a0d74d0a7cbaa
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 7fd9c549ba5bbaed21207f18058e5b1e09975713dcf4dd42c95a0d74d0a7cbaa
kernel-tools-libs-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 3fa65a986c5a07d14f8703bcf6e8d70b0bc26943ab798ea08d58964e4be9c373
kernel-tools-libs-devel-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: e649b4466cbe6333cf1a9237d1eb5773851ea7072969dac083f3728a58b321e6
perf-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 757a7472dd2c05fa1625a0206057a3e95cafdc65c3d0a247da8713ec865a6d2b
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 952e81e139a45c75b6752f5e8f13f4d19ad3dbbbcc549a5de75a289fd40de7d0
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 952e81e139a45c75b6752f5e8f13f4d19ad3dbbbcc549a5de75a289fd40de7d0
python-perf-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 6ff06a2a7934c67080a5da2fbd7b7a3aabaacda79d171f4a3b3990d1527907ed
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 4949677fd153bbc0ea1df57f341ea8084ebb4717a953300368150cf7d9685f9f
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm SHA-256: 4949677fd153bbc0ea1df57f341ea8084ebb4717a953300368150cf7d9685f9f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility