Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0270 - Security Advisory
Issued:
2017-02-15
Updated:
2017-02-15

RHSA-2017:0270 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A use-after-free vulnerability was found in the kernel's socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important)

Bug Fix(es):

  • Previously, an XFS corruption in some cases occurred on Seagate 8TB drive based volumes after a planned system shutdown or reboot, when a disk write back cache was used. With this update, the megaraid_sas driver has been fixed and the XFS corruption no longer occurs in the described scenario. (BZ#1398177)
  • Previously, booting a kdump kernel in some cases failed with this error:

Kernel panic - not syncing: Watchdog detected hard LOCKUP on CPU 0.

This update ensures that the hpet timer software counters, including hpet_default_delta and hpet_t1_cmp, are initialized before an interrupt request is registered, and the kdump kernel now boots without the mentioned error message. (BZ#1404180)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.1 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.1 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.1 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.1 x86_64

Fixes

  • BZ - 1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path

CVEs

  • CVE-2016-7117

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.1

SRPM
kernel-3.10.0-229.48.1.el7.src.rpm SHA-256: e4363153d0a1e4edc0656f4cd53c8192a715c1b6cbb9b197cbea148ae3523cd0
x86_64
kernel-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: ed11d90c46e23a9263b28d6f28c9d7d7f3af081d1c82db45e7716dcc79dd63a4
kernel-abi-whitelists-3.10.0-229.48.1.el7.noarch.rpm SHA-256: a527c9c6cd3617735427b3fb262ecd0762ab266d68d0f2ece7b749e170057f44
kernel-debug-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 5051d8a0d1f0a022b687db936000e223410c5b2b32f39ab23cb98b975d37115a
kernel-debug-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 5234e8f433af785befb0be8c3b163f90fd7b7c0da7da583c484d85edc3521095
kernel-debug-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 5234e8f433af785befb0be8c3b163f90fd7b7c0da7da583c484d85edc3521095
kernel-debug-devel-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 74c1e376d62321ae55b3c92aa0527373d9d5c314a3f75716286b9ae9cd35dace
kernel-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 51321638c840add0a1d1c6c04af5d95533df3a3cc28b42b1d743b845c0648d41
kernel-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 51321638c840add0a1d1c6c04af5d95533df3a3cc28b42b1d743b845c0648d41
kernel-debuginfo-common-x86_64-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 6806b3acf61ca6d480f3a6bf3eafaa04c96d99d458a0b559fa9dfbfd83883cff
kernel-debuginfo-common-x86_64-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 6806b3acf61ca6d480f3a6bf3eafaa04c96d99d458a0b559fa9dfbfd83883cff
kernel-devel-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 97d7d84455faedc74fe15466e782730eb4e6e6b01689c32999cd2ceb95f72e79
kernel-doc-3.10.0-229.48.1.el7.noarch.rpm SHA-256: b79509c84704251d79b24d1f7210d99b02e739080a225ce00309250235b7df11
kernel-headers-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 93b91195f18a4bc7b7b112ba8c66176b986bb31260016064c7e0f5c7c150d859
kernel-tools-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 6b6c9e656b7288e7b4bff4745b4d921d0b0036cfbf1948a4381bbfdb8f045832
kernel-tools-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: cbba200126b345d8d74969c5539c6d3a5587a79e6a37c8a5f94f4e8c2be65944
kernel-tools-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: cbba200126b345d8d74969c5539c6d3a5587a79e6a37c8a5f94f4e8c2be65944
kernel-tools-libs-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 1da3e2a159a878894e268f196d769843f2a825f76981acd100319aaddc730570
kernel-tools-libs-devel-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 1b952fe2ac4db076df434b9b684af1a2c8f4be47c92f84ff694e4c4f434ab872
perf-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 4b3a0d95dc649e5a95e2ddfb16bad950b2c90886d4f6273285444acdc90077fb
perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 662af3733f5bfd398d30fce6a9f2009f0a6008440d0097219875692dcaaf2c56
perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 662af3733f5bfd398d30fce6a9f2009f0a6008440d0097219875692dcaaf2c56
python-perf-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: dcd2331ef30bd4911e493ccb01e9ec81f6c14fd5fb1cc6c4aac858a6cc663339
python-perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 57d6d41b0287cc2db8d9313aa06fe86cd005354205f106bc9cc85bfba2ac766b
python-perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 57d6d41b0287cc2db8d9313aa06fe86cd005354205f106bc9cc85bfba2ac766b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.1

SRPM
kernel-3.10.0-229.48.1.el7.src.rpm SHA-256: e4363153d0a1e4edc0656f4cd53c8192a715c1b6cbb9b197cbea148ae3523cd0
s390x
kernel-3.10.0-229.48.1.el7.s390x.rpm SHA-256: 85e7c794a7fdb595e9499dfd6014d1ed5da6d09207dd13ab6185eea242b0d955
kernel-abi-whitelists-3.10.0-229.48.1.el7.noarch.rpm SHA-256: a527c9c6cd3617735427b3fb262ecd0762ab266d68d0f2ece7b749e170057f44
kernel-debug-3.10.0-229.48.1.el7.s390x.rpm SHA-256: 9dcb7e133ec32f03c53a95ddddd16b2f48f3e48307b11999ec262243dd306d6a
kernel-debug-debuginfo-3.10.0-229.48.1.el7.s390x.rpm SHA-256: 82af1b7129e4d4ef5d91d34bb070bfb555198bfa17a23ae3b77dc5342f5cf707
kernel-debug-debuginfo-3.10.0-229.48.1.el7.s390x.rpm SHA-256: 82af1b7129e4d4ef5d91d34bb070bfb555198bfa17a23ae3b77dc5342f5cf707
kernel-debug-devel-3.10.0-229.48.1.el7.s390x.rpm SHA-256: f931093f3584081a2c1b440d50876229835b763eb994ff493248942a04f1850f
kernel-debuginfo-3.10.0-229.48.1.el7.s390x.rpm SHA-256: ac0bfc89cd5ee634ccbc9dedba086e8492fa33ac5446dff3a8ab4947857bbbbb
kernel-debuginfo-3.10.0-229.48.1.el7.s390x.rpm SHA-256: ac0bfc89cd5ee634ccbc9dedba086e8492fa33ac5446dff3a8ab4947857bbbbb
kernel-debuginfo-common-s390x-3.10.0-229.48.1.el7.s390x.rpm SHA-256: b20f50ec2292110bcd8dca9b334fafa16b0df542eb89385fa74a09f980216b4e
kernel-debuginfo-common-s390x-3.10.0-229.48.1.el7.s390x.rpm SHA-256: b20f50ec2292110bcd8dca9b334fafa16b0df542eb89385fa74a09f980216b4e
kernel-devel-3.10.0-229.48.1.el7.s390x.rpm SHA-256: ee9486a0575184e8f3822fa031f1b30e46df25a7f33c00deeaa6e74042e9a0e0
kernel-doc-3.10.0-229.48.1.el7.noarch.rpm SHA-256: b79509c84704251d79b24d1f7210d99b02e739080a225ce00309250235b7df11
kernel-headers-3.10.0-229.48.1.el7.s390x.rpm SHA-256: ce1ff46adf6ae63361693d117b95605804032d2f7e20f88f7cd6894d0cdbed3f
kernel-kdump-3.10.0-229.48.1.el7.s390x.rpm SHA-256: 9470d5390dad3f546d4546a03c30575a37cd5b679604964bc6af268702549aff
kernel-kdump-debuginfo-3.10.0-229.48.1.el7.s390x.rpm SHA-256: fe81b20dbcf6b7aea732d5b82a01cb852a20b319cac10ce5c57d4ae8b6011e75
kernel-kdump-debuginfo-3.10.0-229.48.1.el7.s390x.rpm SHA-256: fe81b20dbcf6b7aea732d5b82a01cb852a20b319cac10ce5c57d4ae8b6011e75
kernel-kdump-devel-3.10.0-229.48.1.el7.s390x.rpm SHA-256: 83a91d7bc4abb78a5437b9ffa4dd40605993a8d75a452400acf96055ea050dd6
perf-3.10.0-229.48.1.el7.s390x.rpm SHA-256: c1a887d0835eb1513efe8072bd10ef33a884312672481d60c3da0500b9f325a8
perf-debuginfo-3.10.0-229.48.1.el7.s390x.rpm SHA-256: 5bc76b3540ac2be31990dbf024f3663fbe4be1815e82198d643af462961a4f67
perf-debuginfo-3.10.0-229.48.1.el7.s390x.rpm SHA-256: 5bc76b3540ac2be31990dbf024f3663fbe4be1815e82198d643af462961a4f67
python-perf-3.10.0-229.48.1.el7.s390x.rpm SHA-256: 98771aa7af34aba09f354eea495901b37826e20e7f2059dd82af56c71a014c2e
python-perf-debuginfo-3.10.0-229.48.1.el7.s390x.rpm SHA-256: a6a7ba955d249af4f51d8573832584d554769134245222e58c41efd17540e8bc
python-perf-debuginfo-3.10.0-229.48.1.el7.s390x.rpm SHA-256: a6a7ba955d249af4f51d8573832584d554769134245222e58c41efd17540e8bc

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.1

SRPM
kernel-3.10.0-229.48.1.el7.src.rpm SHA-256: e4363153d0a1e4edc0656f4cd53c8192a715c1b6cbb9b197cbea148ae3523cd0
ppc64
kernel-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: b0b897dfc5fdcafe0a57fb25ae207a42b420b50d52fbe78ef58cee481caf764e
kernel-abi-whitelists-3.10.0-229.48.1.el7.noarch.rpm SHA-256: a527c9c6cd3617735427b3fb262ecd0762ab266d68d0f2ece7b749e170057f44
kernel-bootwrapper-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: fdfe3238beacbac63ed5a021ffef09fb88cd7e2a18974971f840fbf8ac396bee
kernel-debug-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: bd77d2669531f128fc65d624d99ea9df484332892b58c28619a4513e50bc7392
kernel-debug-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: 5d0f90d1fe4f65492337945c05383c4fd8c324b8dd2605f98babc864a63bc7c0
kernel-debug-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: 5d0f90d1fe4f65492337945c05383c4fd8c324b8dd2605f98babc864a63bc7c0
kernel-debug-devel-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: e071b75a08bc527365c1c6f18701fed40d8018ffc3c0eedc2c142d1927229644
kernel-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: 653430422ac0657d1ef5f1fa9d4c040b73fdd314a1b9a35266fe65d983ddaff7
kernel-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: 653430422ac0657d1ef5f1fa9d4c040b73fdd314a1b9a35266fe65d983ddaff7
kernel-debuginfo-common-ppc64-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: 01756b6dddde2cb27462c0506336ba1834425b878317bd64776a8a2687df27b2
kernel-debuginfo-common-ppc64-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: 01756b6dddde2cb27462c0506336ba1834425b878317bd64776a8a2687df27b2
kernel-devel-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: 478ff5340054ac73fb21d61fc7084decfd83fcb3bc9ff62b1bac9fce0b14a482
kernel-doc-3.10.0-229.48.1.el7.noarch.rpm SHA-256: b79509c84704251d79b24d1f7210d99b02e739080a225ce00309250235b7df11
kernel-headers-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: 566d32e28a40babcf4ef9454dbf35a94243e4e8975339d8414977174d721e100
kernel-tools-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: 626650cbf90e95eaec742da243cf997a6aa4aa750edd3468d5c26a8a356e98f2
kernel-tools-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: 6a4fbb913733801ca4cf7abcee4a5e0fb1e6aa340822f5a433f3d781f1d192f1
kernel-tools-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: 6a4fbb913733801ca4cf7abcee4a5e0fb1e6aa340822f5a433f3d781f1d192f1
kernel-tools-libs-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: 76078522573415d9536b8b9f3c3f963a834e2052899cebfef3682f433912f6eb
kernel-tools-libs-devel-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: beb4a3008d44a16500cb1f2ab4edc7ac760f0c6ecd6a7eb8c547d95e7fc3999e
perf-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: a0fa7115bf6ffdea5fe812b20f99d62cc64d25d6c7ca4a04cb32e9262e60acba
perf-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: f35a02d009db99485b96b0acb246c7902243350c5698e380f430d8164a3a16d3
perf-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: f35a02d009db99485b96b0acb246c7902243350c5698e380f430d8164a3a16d3
python-perf-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: 88f6e06ab62441513c474a888fca8bdb4b68ad9174c3641f4e4fdec3a4c67432
python-perf-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: a4a39965b0128696d59da41dac1d19965c80ea9c09c19d59e5309b1ac5bb12cd
python-perf-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm SHA-256: a4a39965b0128696d59da41dac1d19965c80ea9c09c19d59e5309b1ac5bb12cd

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.1

SRPM
kernel-3.10.0-229.48.1.ael7b.src.rpm SHA-256: 487998c8d9fee79f4dc314c51ad8db849101cf17a615ec729c2371bafa9068c1
ppc64le
kernel-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: b0eb391bf7dd9339ca4a3366f2f5dc5d9ac72f57e1b9cb9c89a6925e718f0361
kernel-abi-whitelists-3.10.0-229.48.1.ael7b.noarch.rpm SHA-256: fd8042604f9b7a3028b01d42c47bef2a4db8d8b1c90a653c54ce96dbe30d9d69
kernel-bootwrapper-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: 95a62018f4f69a31fb5f39b44117ae7d908825e1c8205b0ab0fc3b2b5fb7fce1
kernel-debug-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: 3ad80f4e548f756fb0773d35d9e9d10933eed3aca253bda21292f4e2416af6e0
kernel-debug-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: eb2c42ae6ec44a9f927f780239de6e17f9a0479fbc5939e09b86baddd7fe9465
kernel-debug-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: eb2c42ae6ec44a9f927f780239de6e17f9a0479fbc5939e09b86baddd7fe9465
kernel-debug-devel-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: 84b756b829509bf7a92d16c2cbb95ccbabc9eab3dd116266295a27e757ff109d
kernel-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: d7d0746b3512ebe9adb0a1883a19a0766a0e850c3ac5f3ebee75a2540b478786
kernel-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: d7d0746b3512ebe9adb0a1883a19a0766a0e850c3ac5f3ebee75a2540b478786
kernel-debuginfo-common-ppc64le-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: 208f73673546b6ef1c99ff77e08d9fff77b4cd8819cc6081fbec779e74cf923c
kernel-debuginfo-common-ppc64le-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: 208f73673546b6ef1c99ff77e08d9fff77b4cd8819cc6081fbec779e74cf923c
kernel-devel-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: b77f866e4f14826bc6c9cde13ff91c585af5f07fa2b46cf261ea68416df4efb3
kernel-doc-3.10.0-229.48.1.ael7b.noarch.rpm SHA-256: 9dc4ee77d2989a8a85393822b47d874d8b87fea6df9d471c8cf83fd651f0ab90
kernel-headers-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: bd4ae872d610c4f0a80641f2e3b1c4b981a165ca7a5d647cba32b359105769aa
kernel-tools-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: e8c7c9cf611f1ca9bb9b505c5e94a6e341b3ea13c1fc3e4ef8d075855ccf6e43
kernel-tools-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: 21575a1ffe8af5628f84d3698a59a89c7e45b28781ca3ac27b1ba92f588f9f88
kernel-tools-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: 21575a1ffe8af5628f84d3698a59a89c7e45b28781ca3ac27b1ba92f588f9f88
kernel-tools-libs-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: 2ee46de9c716c5032bbd3de8d4e96647d271f04ab708726caeabf2fe7ea608e3
kernel-tools-libs-devel-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: 91d249f7249a840e84ebc0a6fdc74f58fe29adb062ea1e47cc3decae51e94cbe
perf-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: a7f17424164967c3eafecb3817aeb20cb0f7cf97cf0873e16795233e713a9b07
perf-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: 5402e134e7693367eaa6651eecf66e2968d0c40c408df493c986db13d6b7723d
perf-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: 5402e134e7693367eaa6651eecf66e2968d0c40c408df493c986db13d6b7723d
python-perf-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: ccd95c8e838cc0633a1c6b816d44ed2f9f54428bbb5c1312d33ae273c18c01e1
python-perf-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: 6199fe97e0cc553a731b2af284139088c1a7f1ae2f16cbca8f74f7eaa7493d23
python-perf-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm SHA-256: 6199fe97e0cc553a731b2af284139088c1a7f1ae2f16cbca8f74f7eaa7493d23

Red Hat Enterprise Linux EUS Compute Node 7.1

SRPM
kernel-3.10.0-229.48.1.el7.src.rpm SHA-256: e4363153d0a1e4edc0656f4cd53c8192a715c1b6cbb9b197cbea148ae3523cd0
x86_64
kernel-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: ed11d90c46e23a9263b28d6f28c9d7d7f3af081d1c82db45e7716dcc79dd63a4
kernel-abi-whitelists-3.10.0-229.48.1.el7.noarch.rpm SHA-256: a527c9c6cd3617735427b3fb262ecd0762ab266d68d0f2ece7b749e170057f44
kernel-debug-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 5051d8a0d1f0a022b687db936000e223410c5b2b32f39ab23cb98b975d37115a
kernel-debug-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 5234e8f433af785befb0be8c3b163f90fd7b7c0da7da583c484d85edc3521095
kernel-debug-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 5234e8f433af785befb0be8c3b163f90fd7b7c0da7da583c484d85edc3521095
kernel-debug-devel-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 74c1e376d62321ae55b3c92aa0527373d9d5c314a3f75716286b9ae9cd35dace
kernel-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 51321638c840add0a1d1c6c04af5d95533df3a3cc28b42b1d743b845c0648d41
kernel-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 51321638c840add0a1d1c6c04af5d95533df3a3cc28b42b1d743b845c0648d41
kernel-debuginfo-common-x86_64-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 6806b3acf61ca6d480f3a6bf3eafaa04c96d99d458a0b559fa9dfbfd83883cff
kernel-debuginfo-common-x86_64-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 6806b3acf61ca6d480f3a6bf3eafaa04c96d99d458a0b559fa9dfbfd83883cff
kernel-devel-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 97d7d84455faedc74fe15466e782730eb4e6e6b01689c32999cd2ceb95f72e79
kernel-doc-3.10.0-229.48.1.el7.noarch.rpm SHA-256: b79509c84704251d79b24d1f7210d99b02e739080a225ce00309250235b7df11
kernel-headers-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 93b91195f18a4bc7b7b112ba8c66176b986bb31260016064c7e0f5c7c150d859
kernel-tools-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 6b6c9e656b7288e7b4bff4745b4d921d0b0036cfbf1948a4381bbfdb8f045832
kernel-tools-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: cbba200126b345d8d74969c5539c6d3a5587a79e6a37c8a5f94f4e8c2be65944
kernel-tools-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: cbba200126b345d8d74969c5539c6d3a5587a79e6a37c8a5f94f4e8c2be65944
kernel-tools-libs-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 1da3e2a159a878894e268f196d769843f2a825f76981acd100319aaddc730570
kernel-tools-libs-devel-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 1b952fe2ac4db076df434b9b684af1a2c8f4be47c92f84ff694e4c4f434ab872
perf-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 4b3a0d95dc649e5a95e2ddfb16bad950b2c90886d4f6273285444acdc90077fb
perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 662af3733f5bfd398d30fce6a9f2009f0a6008440d0097219875692dcaaf2c56
perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 662af3733f5bfd398d30fce6a9f2009f0a6008440d0097219875692dcaaf2c56
python-perf-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: dcd2331ef30bd4911e493ccb01e9ec81f6c14fd5fb1cc6c4aac858a6cc663339
python-perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 57d6d41b0287cc2db8d9313aa06fe86cd005354205f106bc9cc85bfba2ac766b
python-perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm SHA-256: 57d6d41b0287cc2db8d9313aa06fe86cd005354205f106bc9cc85bfba2ac766b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility