Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0501 - Security Advisory
Issued:
2017-03-14
Updated:
2017-03-14

RHSA-2017:0501 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)

Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue.

Bug Fix(es):

  • Previously, running the "ethtool -S" command to get the statistics of a Brocade Network Adapter (BNA) sometimes caused a kernel panic. This update applies a set of patches to the bna driver, and the kernel panic no longer occurs in the described scenario. (BZ#1408130)
  • Use of a multi-threaded workload with high memory mappings sometimes caused a kernel panic, due to a race condition between the context switch and the pagetable upgrade. This update fixes the switch_mm() by using the complete asce parameter instead of the asce_bits parameter. As a result, the kernel no longer panics in the described scenario. (BZ#1410865)
  • Previously, the kernel was sending a Transmission Control Protocol (TCP) window which had a size of zero for a socket with an empty receive queue. Consequently, the TCP session became unresponsive. This update fixes the ibmveth driver to set correct values of the gso_size and gso_type variables and to calculate the value of the gso_segs variable for large packets. As a result, the TCP session no longer hangs in the described scenario. (BZ#1411381)
  • Previously, booting a kdump kernel in some cases failed with this error:

Kernel panic - not syncing: Watchdog detected hard LOCKUP on CPU 0.

This update ensures that the hpet timer software counters, including hpet_default_delta and hpet_t1_cmp, are initialized before an interrupt request is registered, and the kdump kernel now boots without the mentioned error message. (BZ#1404183)

  • When one of the drives became unresponsive, all other drives intermittently hung, because the megaraid_sas driver incorrectly sent a reset request to the PowerEdge RAID Controller (PERC). This update fixes megaraid_sas, and thus the hang of one drive no longer leads to intermittent loss of access to all drives on the system. (BZ#1398174)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1423071 - CVE-2017-6074 kernel: use after free in dccp protocol

CVEs

  • CVE-2017-6074

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.49.2.el7.src.rpm SHA-256: 6bdd294619ec0ba2848fa0f6459709db963779ef4d44950c218341579e230416
x86_64
kernel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 3e460dcc5e6b0ec7734e65f3e8aa52c829c728e28f33a7c22ba645bdc154d260
kernel-abi-whitelists-3.10.0-327.49.2.el7.noarch.rpm SHA-256: 65f968666350ca69b6c2a41560d749e3b7f7f19777e45122d5c6da557ea49b73
kernel-debug-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 96f1582876ef89f6c6346607bc93d58b0e5d8fed557a157528aeb9c8618bbbd7
kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 1582f6cfe94a8a5e2827ee353c48d463b69b940ce60f5ae4b75ca82390f82178
kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 1582f6cfe94a8a5e2827ee353c48d463b69b940ce60f5ae4b75ca82390f82178
kernel-debug-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 80af9bd96b4dfd58318f61c8c30e8415274d1b2be9b8ff8a0b5b6074985c32b8
kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 9432fd6d0c338ccc71215146faa1f55536863595031e1bc6f726ba96a6b7df42
kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 9432fd6d0c338ccc71215146faa1f55536863595031e1bc6f726ba96a6b7df42
kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: e8a0c13fe3ead8f53c68fdcc7faf91d8f89e1aa23015b44a8e8c220fcb379956
kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: e8a0c13fe3ead8f53c68fdcc7faf91d8f89e1aa23015b44a8e8c220fcb379956
kernel-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: d1dc6c7345d38710ecfe0ca4c449434c1a9074d520649f37bf4ad3a568518c3c
kernel-doc-3.10.0-327.49.2.el7.noarch.rpm SHA-256: c01b116010c8536f7b3cb6f32d670cc277c1bd7f57840f0619008fcb31b39579
kernel-headers-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8694e6fb5c520bdbb3e8096b484ab3006291b58868e3704c3579dd0694330478
kernel-tools-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 09b35db88c0b06b88714a57ff84174280d0c94b179933bef3bd2232e5a4349ed
kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8b8b3f1a5e33a1b1ef1e9ae841d95359f37c13d88dfdda35a6351d10fb41ee4a
kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8b8b3f1a5e33a1b1ef1e9ae841d95359f37c13d88dfdda35a6351d10fb41ee4a
kernel-tools-libs-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 392737103fc84927c0004e0bca0fe3273ffe9b9a5a839ecd2f04d01efee29e7d
kernel-tools-libs-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: dacbbb1f7b26ebe870add83d1b503883e5d54fb90089de6febd85c9dbd8e3ed2
perf-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 50b65f5a6111b69ac1d282e4fb1d7e21440d5b1831b453278e95a07ca1b7c503
perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 4b98853935c31ecaef03dd44c135348396f30ecd40c57548816122817cfbf33c
perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 4b98853935c31ecaef03dd44c135348396f30ecd40c57548816122817cfbf33c
python-perf-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: b0e332e42407294ca35a7a1f7c4875ae7c9d89fef061c4105a3cee608b05779f
python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: bc96e1d00ce21c28884e448a88564488b861c714e5a418c99b5c8e6c4eb5625d
python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: bc96e1d00ce21c28884e448a88564488b861c714e5a418c99b5c8e6c4eb5625d

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
kernel-3.10.0-327.49.2.el7.src.rpm SHA-256: 6bdd294619ec0ba2848fa0f6459709db963779ef4d44950c218341579e230416
x86_64
kernel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 3e460dcc5e6b0ec7734e65f3e8aa52c829c728e28f33a7c22ba645bdc154d260
kernel-abi-whitelists-3.10.0-327.49.2.el7.noarch.rpm SHA-256: 65f968666350ca69b6c2a41560d749e3b7f7f19777e45122d5c6da557ea49b73
kernel-debug-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 96f1582876ef89f6c6346607bc93d58b0e5d8fed557a157528aeb9c8618bbbd7
kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 1582f6cfe94a8a5e2827ee353c48d463b69b940ce60f5ae4b75ca82390f82178
kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 1582f6cfe94a8a5e2827ee353c48d463b69b940ce60f5ae4b75ca82390f82178
kernel-debug-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 80af9bd96b4dfd58318f61c8c30e8415274d1b2be9b8ff8a0b5b6074985c32b8
kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 9432fd6d0c338ccc71215146faa1f55536863595031e1bc6f726ba96a6b7df42
kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 9432fd6d0c338ccc71215146faa1f55536863595031e1bc6f726ba96a6b7df42
kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: e8a0c13fe3ead8f53c68fdcc7faf91d8f89e1aa23015b44a8e8c220fcb379956
kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: e8a0c13fe3ead8f53c68fdcc7faf91d8f89e1aa23015b44a8e8c220fcb379956
kernel-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: d1dc6c7345d38710ecfe0ca4c449434c1a9074d520649f37bf4ad3a568518c3c
kernel-doc-3.10.0-327.49.2.el7.noarch.rpm SHA-256: c01b116010c8536f7b3cb6f32d670cc277c1bd7f57840f0619008fcb31b39579
kernel-headers-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8694e6fb5c520bdbb3e8096b484ab3006291b58868e3704c3579dd0694330478
kernel-tools-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 09b35db88c0b06b88714a57ff84174280d0c94b179933bef3bd2232e5a4349ed
kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8b8b3f1a5e33a1b1ef1e9ae841d95359f37c13d88dfdda35a6351d10fb41ee4a
kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8b8b3f1a5e33a1b1ef1e9ae841d95359f37c13d88dfdda35a6351d10fb41ee4a
kernel-tools-libs-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 392737103fc84927c0004e0bca0fe3273ffe9b9a5a839ecd2f04d01efee29e7d
kernel-tools-libs-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: dacbbb1f7b26ebe870add83d1b503883e5d54fb90089de6febd85c9dbd8e3ed2
perf-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 50b65f5a6111b69ac1d282e4fb1d7e21440d5b1831b453278e95a07ca1b7c503
perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 4b98853935c31ecaef03dd44c135348396f30ecd40c57548816122817cfbf33c
perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 4b98853935c31ecaef03dd44c135348396f30ecd40c57548816122817cfbf33c
python-perf-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: b0e332e42407294ca35a7a1f7c4875ae7c9d89fef061c4105a3cee608b05779f
python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: bc96e1d00ce21c28884e448a88564488b861c714e5a418c99b5c8e6c4eb5625d
python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: bc96e1d00ce21c28884e448a88564488b861c714e5a418c99b5c8e6c4eb5625d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.49.2.el7.src.rpm SHA-256: 6bdd294619ec0ba2848fa0f6459709db963779ef4d44950c218341579e230416
s390x
kernel-3.10.0-327.49.2.el7.s390x.rpm SHA-256: 6cf6725efc0eb7f0197335181eaf7904b0cf76297ec3c8d12cb0634d80894373
kernel-abi-whitelists-3.10.0-327.49.2.el7.noarch.rpm SHA-256: 65f968666350ca69b6c2a41560d749e3b7f7f19777e45122d5c6da557ea49b73
kernel-debug-3.10.0-327.49.2.el7.s390x.rpm SHA-256: ca1d52a5129ea1b0d4ef9c5c15fdf62269d375075f88e5638ab52b3a0b906391
kernel-debug-debuginfo-3.10.0-327.49.2.el7.s390x.rpm SHA-256: fd288f8068b3450bffc1bfdf06c7d63077979d516e2caa94b2b4384ae7c6679f
kernel-debug-devel-3.10.0-327.49.2.el7.s390x.rpm SHA-256: a2010905818ae6cc7570e0e5185c28a5d2f46e1c55725d45e7d9afd1f3ce3529
kernel-debuginfo-3.10.0-327.49.2.el7.s390x.rpm SHA-256: f1d90554ac9968ed4e3334ebfb565d20e96c6840e540439abcedc18782dd61e7
kernel-debuginfo-common-s390x-3.10.0-327.49.2.el7.s390x.rpm SHA-256: 2ab044e9d633c1157e1437f29406e4c8598baac9425c2b50d8482f353beee877
kernel-devel-3.10.0-327.49.2.el7.s390x.rpm SHA-256: c98cdfb298dea6d271d04328c69cfea3453639829ebe9d7ea8496def2f2c549f
kernel-doc-3.10.0-327.49.2.el7.noarch.rpm SHA-256: c01b116010c8536f7b3cb6f32d670cc277c1bd7f57840f0619008fcb31b39579
kernel-headers-3.10.0-327.49.2.el7.s390x.rpm SHA-256: 77066eae7065ddc6e9984649c6e5aea0e29e441dfee4bd8c2d875752b5c1affc
kernel-kdump-3.10.0-327.49.2.el7.s390x.rpm SHA-256: b784b21a438c484acaf684e263cf04ee1381b8a8b1c2530d651d5ba8f357f82e
kernel-kdump-debuginfo-3.10.0-327.49.2.el7.s390x.rpm SHA-256: 8bb584b3eb035f27bd51e1e1a334fc3ee9395999c19c8c97ee4a01f0a814017b
kernel-kdump-devel-3.10.0-327.49.2.el7.s390x.rpm SHA-256: b234d42834ef8282000f01b21787f34ac74da40be5044c4fbf819c06488ff24f
perf-3.10.0-327.49.2.el7.s390x.rpm SHA-256: 3c648fc7da6549329a1a919ef7f7cd3239846aeb629f7f90469edf3777daf8ab
perf-debuginfo-3.10.0-327.49.2.el7.s390x.rpm SHA-256: 4a58893b14b627ced21a692265530b07eb618baa007b15e6d449840f8246d7aa
python-perf-3.10.0-327.49.2.el7.s390x.rpm SHA-256: 90e9e41ec6bf8ffc78a7fa877ddca71014c23f30f3c8eb77e773a5cda1850258
python-perf-debuginfo-3.10.0-327.49.2.el7.s390x.rpm SHA-256: 734b6433086756c7643147c38a3257a977c53af1950a3f35fa6deaed634cd89d

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.49.2.el7.src.rpm SHA-256: 6bdd294619ec0ba2848fa0f6459709db963779ef4d44950c218341579e230416
ppc64
kernel-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 0b4f5ada3742a4ef8a9047aec912134b77b5df7f9a98a5bb399012188e49e47c
kernel-abi-whitelists-3.10.0-327.49.2.el7.noarch.rpm SHA-256: 65f968666350ca69b6c2a41560d749e3b7f7f19777e45122d5c6da557ea49b73
kernel-bootwrapper-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: be74b7235b61bfcb512ce45c31278fed03112e29cb1aedc3af19b90ac5d181d6
kernel-debug-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 4abac80f87d370f7490f7f2d836af20544b3475e76921de0cfcfba64b3aba15d
kernel-debug-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 27fc5032049a7cf45bff009a837cc1e5d1cf56920a661c344d521729646bd970
kernel-debug-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 27fc5032049a7cf45bff009a837cc1e5d1cf56920a661c344d521729646bd970
kernel-debug-devel-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 2129b818f890bab162e76a9ec120caebc479c92854154c95497678b7c5c05671
kernel-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 24e4df836a98c067c204f061fe232da83dd8531ee13f0fd5911dfa74ae161e23
kernel-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 24e4df836a98c067c204f061fe232da83dd8531ee13f0fd5911dfa74ae161e23
kernel-debuginfo-common-ppc64-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 1213f5f6f0d19f823eab4de7e3ec4f5643d77b380827b66441b1ad65195784e4
kernel-debuginfo-common-ppc64-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 1213f5f6f0d19f823eab4de7e3ec4f5643d77b380827b66441b1ad65195784e4
kernel-devel-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 795e291334e511846f052f96c568f7cd8aaf2b75ad18b128a0102365a916fc09
kernel-doc-3.10.0-327.49.2.el7.noarch.rpm SHA-256: c01b116010c8536f7b3cb6f32d670cc277c1bd7f57840f0619008fcb31b39579
kernel-headers-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 8ecebf44d88adf44c5943b9106d4b8353f1a6ce36378f01c822811a663007675
kernel-tools-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: b549d4a8312b0765ad1e48329482d104d7f918d930ffe86f3bd378aa80fc91e3
kernel-tools-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: a87d89e2592fb46d6bf5bac5a32923b047dce6a0bc7ac6b8265624dd862944ea
kernel-tools-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: a87d89e2592fb46d6bf5bac5a32923b047dce6a0bc7ac6b8265624dd862944ea
kernel-tools-libs-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 00beb44130604d8030a63aeefbb898be9fdebb89324851ea2ce23840adb5a13e
kernel-tools-libs-devel-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 55220e91ee71a237789a31cce6ec17c64298c48c595936a1ba9492b18dd1d162
perf-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 8c92a003ab6fed2d74759423d8c0f25d15221ce83bcd54f0aaef78fa45f14724
perf-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 2b6a5b4f2a78dff103928388d8b3d0582869c0b9652bea66d7897095ae904a6b
perf-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: 2b6a5b4f2a78dff103928388d8b3d0582869c0b9652bea66d7897095ae904a6b
python-perf-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: bdc1af9677ac921d40f57eb1e3a657bd3670d3729f0ca6b7b1558bbd26320519
python-perf-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: cb4bf2b3035d44229f61e3a8ad6083b431a072529372959a13560e37829b993b
python-perf-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm SHA-256: cb4bf2b3035d44229f61e3a8ad6083b431a072529372959a13560e37829b993b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.49.2.el7.src.rpm SHA-256: 6bdd294619ec0ba2848fa0f6459709db963779ef4d44950c218341579e230416
ppc64le
kernel-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: afd65bd81def749c325b218b6ac723060c744aac33bb3055d9f156f8bce2b7e0
kernel-abi-whitelists-3.10.0-327.49.2.el7.noarch.rpm SHA-256: 65f968666350ca69b6c2a41560d749e3b7f7f19777e45122d5c6da557ea49b73
kernel-bootwrapper-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 1b633e33f747894b666c6b187154fd41a6150040966e4c9df435a2cdbef13223
kernel-debug-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 9bbd9601c3ad9a5e41ef885c6cadb31ed18e26daebbc354abefa8fb7aef8f0f5
kernel-debug-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 4d908916e72566c8b9ebc5c0086ae9acc97fa16a1a0e406c61fb58d260cbd3d5
kernel-debug-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 4d908916e72566c8b9ebc5c0086ae9acc97fa16a1a0e406c61fb58d260cbd3d5
kernel-debug-devel-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: cdee58863502044d3b877ac5032c32ab9574133cca734fc3486d991675ed06a7
kernel-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 656cdcfd95975c5a08047356dccd6f4abb10cf359f41cae0cf1080c0105ad2c5
kernel-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 656cdcfd95975c5a08047356dccd6f4abb10cf359f41cae0cf1080c0105ad2c5
kernel-debuginfo-common-ppc64le-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 3c609172d6000f67d6f636d4dafa6d7e32a865e09f2cc196d3a775c1039d0d59
kernel-debuginfo-common-ppc64le-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 3c609172d6000f67d6f636d4dafa6d7e32a865e09f2cc196d3a775c1039d0d59
kernel-devel-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 53c906b648150ab95e14a90b527a142cf15be0c0e5f5b1867e1db697a91b1909
kernel-doc-3.10.0-327.49.2.el7.noarch.rpm SHA-256: c01b116010c8536f7b3cb6f32d670cc277c1bd7f57840f0619008fcb31b39579
kernel-headers-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 2a897ad146ebe00c65f1e865ddee80819a1a8df6163545e60a86f55fbf9c142b
kernel-tools-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 43147d4e985dcc331b3ef61a25c72f5dc8842cf9f2be2f58f82569bcaf986c6c
kernel-tools-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 671ebf2a164af8cf3c43c756dfd0d542d60c4885bd7596b3734753bfec4a2323
kernel-tools-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 671ebf2a164af8cf3c43c756dfd0d542d60c4885bd7596b3734753bfec4a2323
kernel-tools-libs-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: a46ea0b2da99afc44c51e8b1367435b7ef24f39c16245b9e9affa675012cb330
kernel-tools-libs-devel-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 6d15126050d307a65779f0d3cef82e742ada01cbc27b391d653c79e2dbcc95c0
perf-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: c11c731dfe722a0c77c6583c388990d6d088d975d0c2eb3a008ce034a02ff3d3
perf-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 3f1afcbbd82f62549d8bb0f8f73b73a945819a8c77c50a41e6dea07c5b8aa405
perf-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 3f1afcbbd82f62549d8bb0f8f73b73a945819a8c77c50a41e6dea07c5b8aa405
python-perf-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 71f54c91222b46e457601ce65a1f3024fee4b8cd76a19cbab66b89bbe20dcd7f
python-perf-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 5fccd5b3fe01b276828d109a75e7eb2c1b16c8fd00381e1701c5201562dd7b0b
python-perf-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm SHA-256: 5fccd5b3fe01b276828d109a75e7eb2c1b16c8fd00381e1701c5201562dd7b0b

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
kernel-3.10.0-327.49.2.el7.src.rpm SHA-256: 6bdd294619ec0ba2848fa0f6459709db963779ef4d44950c218341579e230416
x86_64
kernel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 3e460dcc5e6b0ec7734e65f3e8aa52c829c728e28f33a7c22ba645bdc154d260
kernel-abi-whitelists-3.10.0-327.49.2.el7.noarch.rpm SHA-256: 65f968666350ca69b6c2a41560d749e3b7f7f19777e45122d5c6da557ea49b73
kernel-debug-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 96f1582876ef89f6c6346607bc93d58b0e5d8fed557a157528aeb9c8618bbbd7
kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 1582f6cfe94a8a5e2827ee353c48d463b69b940ce60f5ae4b75ca82390f82178
kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 1582f6cfe94a8a5e2827ee353c48d463b69b940ce60f5ae4b75ca82390f82178
kernel-debug-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 80af9bd96b4dfd58318f61c8c30e8415274d1b2be9b8ff8a0b5b6074985c32b8
kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 9432fd6d0c338ccc71215146faa1f55536863595031e1bc6f726ba96a6b7df42
kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 9432fd6d0c338ccc71215146faa1f55536863595031e1bc6f726ba96a6b7df42
kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: e8a0c13fe3ead8f53c68fdcc7faf91d8f89e1aa23015b44a8e8c220fcb379956
kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: e8a0c13fe3ead8f53c68fdcc7faf91d8f89e1aa23015b44a8e8c220fcb379956
kernel-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: d1dc6c7345d38710ecfe0ca4c449434c1a9074d520649f37bf4ad3a568518c3c
kernel-doc-3.10.0-327.49.2.el7.noarch.rpm SHA-256: c01b116010c8536f7b3cb6f32d670cc277c1bd7f57840f0619008fcb31b39579
kernel-headers-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8694e6fb5c520bdbb3e8096b484ab3006291b58868e3704c3579dd0694330478
kernel-tools-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 09b35db88c0b06b88714a57ff84174280d0c94b179933bef3bd2232e5a4349ed
kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8b8b3f1a5e33a1b1ef1e9ae841d95359f37c13d88dfdda35a6351d10fb41ee4a
kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8b8b3f1a5e33a1b1ef1e9ae841d95359f37c13d88dfdda35a6351d10fb41ee4a
kernel-tools-libs-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 392737103fc84927c0004e0bca0fe3273ffe9b9a5a839ecd2f04d01efee29e7d
kernel-tools-libs-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: dacbbb1f7b26ebe870add83d1b503883e5d54fb90089de6febd85c9dbd8e3ed2
perf-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 50b65f5a6111b69ac1d282e4fb1d7e21440d5b1831b453278e95a07ca1b7c503
perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 4b98853935c31ecaef03dd44c135348396f30ecd40c57548816122817cfbf33c
perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 4b98853935c31ecaef03dd44c135348396f30ecd40c57548816122817cfbf33c
python-perf-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: b0e332e42407294ca35a7a1f7c4875ae7c9d89fef061c4105a3cee608b05779f
python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: bc96e1d00ce21c28884e448a88564488b861c714e5a418c99b5c8e6c4eb5625d
python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: bc96e1d00ce21c28884e448a88564488b861c714e5a418c99b5c8e6c4eb5625d

Red Hat Enterprise Linux EUS Compute Node 7.2

SRPM
kernel-3.10.0-327.49.2.el7.src.rpm SHA-256: 6bdd294619ec0ba2848fa0f6459709db963779ef4d44950c218341579e230416
x86_64
kernel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 3e460dcc5e6b0ec7734e65f3e8aa52c829c728e28f33a7c22ba645bdc154d260
kernel-abi-whitelists-3.10.0-327.49.2.el7.noarch.rpm SHA-256: 65f968666350ca69b6c2a41560d749e3b7f7f19777e45122d5c6da557ea49b73
kernel-debug-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 96f1582876ef89f6c6346607bc93d58b0e5d8fed557a157528aeb9c8618bbbd7
kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 1582f6cfe94a8a5e2827ee353c48d463b69b940ce60f5ae4b75ca82390f82178
kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 1582f6cfe94a8a5e2827ee353c48d463b69b940ce60f5ae4b75ca82390f82178
kernel-debug-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 80af9bd96b4dfd58318f61c8c30e8415274d1b2be9b8ff8a0b5b6074985c32b8
kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 9432fd6d0c338ccc71215146faa1f55536863595031e1bc6f726ba96a6b7df42
kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 9432fd6d0c338ccc71215146faa1f55536863595031e1bc6f726ba96a6b7df42
kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: e8a0c13fe3ead8f53c68fdcc7faf91d8f89e1aa23015b44a8e8c220fcb379956
kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: e8a0c13fe3ead8f53c68fdcc7faf91d8f89e1aa23015b44a8e8c220fcb379956
kernel-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: d1dc6c7345d38710ecfe0ca4c449434c1a9074d520649f37bf4ad3a568518c3c
kernel-doc-3.10.0-327.49.2.el7.noarch.rpm SHA-256: c01b116010c8536f7b3cb6f32d670cc277c1bd7f57840f0619008fcb31b39579
kernel-headers-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8694e6fb5c520bdbb3e8096b484ab3006291b58868e3704c3579dd0694330478
kernel-tools-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 09b35db88c0b06b88714a57ff84174280d0c94b179933bef3bd2232e5a4349ed
kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8b8b3f1a5e33a1b1ef1e9ae841d95359f37c13d88dfdda35a6351d10fb41ee4a
kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8b8b3f1a5e33a1b1ef1e9ae841d95359f37c13d88dfdda35a6351d10fb41ee4a
kernel-tools-libs-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 392737103fc84927c0004e0bca0fe3273ffe9b9a5a839ecd2f04d01efee29e7d
kernel-tools-libs-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: dacbbb1f7b26ebe870add83d1b503883e5d54fb90089de6febd85c9dbd8e3ed2
perf-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 50b65f5a6111b69ac1d282e4fb1d7e21440d5b1831b453278e95a07ca1b7c503
perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 4b98853935c31ecaef03dd44c135348396f30ecd40c57548816122817cfbf33c
perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 4b98853935c31ecaef03dd44c135348396f30ecd40c57548816122817cfbf33c
python-perf-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: b0e332e42407294ca35a7a1f7c4875ae7c9d89fef061c4105a3cee608b05779f
python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: bc96e1d00ce21c28884e448a88564488b861c714e5a418c99b5c8e6c4eb5625d
python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: bc96e1d00ce21c28884e448a88564488b861c714e5a418c99b5c8e6c4eb5625d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2

SRPM
kernel-3.10.0-327.49.2.el7.src.rpm SHA-256: 6bdd294619ec0ba2848fa0f6459709db963779ef4d44950c218341579e230416
x86_64
kernel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 3e460dcc5e6b0ec7734e65f3e8aa52c829c728e28f33a7c22ba645bdc154d260
kernel-abi-whitelists-3.10.0-327.49.2.el7.noarch.rpm SHA-256: 65f968666350ca69b6c2a41560d749e3b7f7f19777e45122d5c6da557ea49b73
kernel-debug-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 96f1582876ef89f6c6346607bc93d58b0e5d8fed557a157528aeb9c8618bbbd7
kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 1582f6cfe94a8a5e2827ee353c48d463b69b940ce60f5ae4b75ca82390f82178
kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 1582f6cfe94a8a5e2827ee353c48d463b69b940ce60f5ae4b75ca82390f82178
kernel-debug-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 80af9bd96b4dfd58318f61c8c30e8415274d1b2be9b8ff8a0b5b6074985c32b8
kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 9432fd6d0c338ccc71215146faa1f55536863595031e1bc6f726ba96a6b7df42
kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 9432fd6d0c338ccc71215146faa1f55536863595031e1bc6f726ba96a6b7df42
kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: e8a0c13fe3ead8f53c68fdcc7faf91d8f89e1aa23015b44a8e8c220fcb379956
kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: e8a0c13fe3ead8f53c68fdcc7faf91d8f89e1aa23015b44a8e8c220fcb379956
kernel-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: d1dc6c7345d38710ecfe0ca4c449434c1a9074d520649f37bf4ad3a568518c3c
kernel-doc-3.10.0-327.49.2.el7.noarch.rpm SHA-256: c01b116010c8536f7b3cb6f32d670cc277c1bd7f57840f0619008fcb31b39579
kernel-headers-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8694e6fb5c520bdbb3e8096b484ab3006291b58868e3704c3579dd0694330478
kernel-tools-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 09b35db88c0b06b88714a57ff84174280d0c94b179933bef3bd2232e5a4349ed
kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8b8b3f1a5e33a1b1ef1e9ae841d95359f37c13d88dfdda35a6351d10fb41ee4a
kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 8b8b3f1a5e33a1b1ef1e9ae841d95359f37c13d88dfdda35a6351d10fb41ee4a
kernel-tools-libs-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 392737103fc84927c0004e0bca0fe3273ffe9b9a5a839ecd2f04d01efee29e7d
kernel-tools-libs-devel-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: dacbbb1f7b26ebe870add83d1b503883e5d54fb90089de6febd85c9dbd8e3ed2
perf-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 50b65f5a6111b69ac1d282e4fb1d7e21440d5b1831b453278e95a07ca1b7c503
perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 4b98853935c31ecaef03dd44c135348396f30ecd40c57548816122817cfbf33c
perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: 4b98853935c31ecaef03dd44c135348396f30ecd40c57548816122817cfbf33c
python-perf-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: b0e332e42407294ca35a7a1f7c4875ae7c9d89fef061c4105a3cee608b05779f
python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: bc96e1d00ce21c28884e448a88564488b861c714e5a418c99b5c8e6c4eb5625d
python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm SHA-256: bc96e1d00ce21c28884e448a88564488b861c714e5a418c99b5c8e6c4eb5625d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility