Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1233 - Security Advisory
Issued:
2017-05-16
Updated:
2017-05-16

RHSA-2017:1233 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)

Red Hat would like to thank Alexander Popov for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64

Fixes

  • BZ - 1428319 - CVE-2017-2636 kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()

CVEs

  • CVE-2017-2636

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.42.1.el6.src.rpm SHA-256: d79223ef358c977adbdd1504c328b3ccd328132b71975af54f31327919bd1144
x86_64
kernel-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 27a002a9137a5cfb6209cac0da1d0499ebd0006f41f7f9c1df9e0f2ec9437c05
kernel-abi-whitelists-2.6.32-573.42.1.el6.noarch.rpm SHA-256: 6ea2a453b4af4983f6c5bbe09e5519d596f321240e6c3666cb62bcde8666cbf0
kernel-debug-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: d60ee8d123d1a8b3d9dedd5474d41794f8e82776e269b5e4d5fbf7c16fab7c3d
kernel-debug-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: ba5dc3f3e090629a345872614eba63061d3a7b8664e65f1992a81d79e1a53a82
kernel-debug-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 7ce9569ab8ea4f195bfa324e7cb1c72294a3341c566bd167b6d2383aaf5afe3f
kernel-debug-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 7ce9569ab8ea4f195bfa324e7cb1c72294a3341c566bd167b6d2383aaf5afe3f
kernel-debug-devel-2.6.32-573.42.1.el6.i686.rpm SHA-256: 4dfd1b81441e6939aca1f7f9fba8dbb5170a0e51cfba203e6f57369c955ff2bd
kernel-debug-devel-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: f8f1c4cfa7c4a78bb1d32ba29478840244091b7a0aa4ed2f0f48567db0953bbc
kernel-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: 75d17c054f32774cb2ed8ebf6975d0abeca8427f1410dcfe01240dd980e5bd66
kernel-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: acc9d2f8b4288eada639f19eedc9615c7058e2e6ebb485ccadf5ef6b4c088370
kernel-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: acc9d2f8b4288eada639f19eedc9615c7058e2e6ebb485ccadf5ef6b4c088370
kernel-debuginfo-common-i686-2.6.32-573.42.1.el6.i686.rpm SHA-256: 74018682747273464015402dcbb61a91e04fc2bc6637624a6a79e95bdbca4749
kernel-debuginfo-common-x86_64-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 4d2ec06480d8714ec0321e6c989680b039407e9fc516057581c967de139830aa
kernel-debuginfo-common-x86_64-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 4d2ec06480d8714ec0321e6c989680b039407e9fc516057581c967de139830aa
kernel-devel-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 3524c35a4452caccb4d35dadd1af6a7ca43db5c4228a906af936a8303c190e94
kernel-doc-2.6.32-573.42.1.el6.noarch.rpm SHA-256: e8443aee7fdc138dc54b87ee5b821b5bf731341aee3ead7ae3e971eaac896090
kernel-firmware-2.6.32-573.42.1.el6.noarch.rpm SHA-256: a27c3e657d88fc2b13ce8176980f9e94338b3efc0d2cf54968f2fb7df271d92d
kernel-headers-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 0bbc82839e5519f33c21b795e57ba3eebcc1730106199660f65b951fbcfedcd8
perf-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 14a7eefad2a4639980619119601390e721eb2cd92cbed4e2f6cdf51064a21538
perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: a0a42ccce33de0ecc28761297c447268da40f47ca480e764102375bba02dcca9
perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 8a6b72436658527a1dfb9a6285b06dab3d3f58419aec9718e60c2d7d8ecadb69
perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 8a6b72436658527a1dfb9a6285b06dab3d3f58419aec9718e60c2d7d8ecadb69
python-perf-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: a717e5ce141db93b006c02cfe107a29194727dec9aade92c9a503ab4bba6fb7b
python-perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: 785905d66ab4e18185b2d36840b3ed6da2f76e9a93ceeb42229862a9a0294147
python-perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 48626887f80b6bbec9b99e26825c9359b0c36fda074e13e4bf1f5b7dce7c123d
python-perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 48626887f80b6bbec9b99e26825c9359b0c36fda074e13e4bf1f5b7dce7c123d
i386
kernel-2.6.32-573.42.1.el6.i686.rpm SHA-256: 417b8006cf6cdedd1e3b2bfdc216bbe62bda7ba7d8450e7de3a1046298f8d19c
kernel-abi-whitelists-2.6.32-573.42.1.el6.noarch.rpm SHA-256: 6ea2a453b4af4983f6c5bbe09e5519d596f321240e6c3666cb62bcde8666cbf0
kernel-debug-2.6.32-573.42.1.el6.i686.rpm SHA-256: 818a915d302f212f0ab1d23a43438f6832158ec09a9b0f9c25931b9377549616
kernel-debug-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: ba5dc3f3e090629a345872614eba63061d3a7b8664e65f1992a81d79e1a53a82
kernel-debug-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: ba5dc3f3e090629a345872614eba63061d3a7b8664e65f1992a81d79e1a53a82
kernel-debug-devel-2.6.32-573.42.1.el6.i686.rpm SHA-256: 4dfd1b81441e6939aca1f7f9fba8dbb5170a0e51cfba203e6f57369c955ff2bd
kernel-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: 75d17c054f32774cb2ed8ebf6975d0abeca8427f1410dcfe01240dd980e5bd66
kernel-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: 75d17c054f32774cb2ed8ebf6975d0abeca8427f1410dcfe01240dd980e5bd66
kernel-debuginfo-common-i686-2.6.32-573.42.1.el6.i686.rpm SHA-256: 74018682747273464015402dcbb61a91e04fc2bc6637624a6a79e95bdbca4749
kernel-debuginfo-common-i686-2.6.32-573.42.1.el6.i686.rpm SHA-256: 74018682747273464015402dcbb61a91e04fc2bc6637624a6a79e95bdbca4749
kernel-devel-2.6.32-573.42.1.el6.i686.rpm SHA-256: 965f0a9425fca5b55e56054f3c479dc67c57417e7f686a8de51d869ea3309a9a
kernel-doc-2.6.32-573.42.1.el6.noarch.rpm SHA-256: e8443aee7fdc138dc54b87ee5b821b5bf731341aee3ead7ae3e971eaac896090
kernel-firmware-2.6.32-573.42.1.el6.noarch.rpm SHA-256: a27c3e657d88fc2b13ce8176980f9e94338b3efc0d2cf54968f2fb7df271d92d
kernel-headers-2.6.32-573.42.1.el6.i686.rpm SHA-256: d5fe29d76299ff8bdc70d54b291c6c8df3f44fbb8f25247b14f072a7827adf66
perf-2.6.32-573.42.1.el6.i686.rpm SHA-256: 5a02de5b7883be010906cab23f6cece2eade2baaa1b1a86befdd420e86b088b0
perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: a0a42ccce33de0ecc28761297c447268da40f47ca480e764102375bba02dcca9
perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: a0a42ccce33de0ecc28761297c447268da40f47ca480e764102375bba02dcca9
python-perf-2.6.32-573.42.1.el6.i686.rpm SHA-256: 54bdd3d64390b797d6b6d70f62cba1cd0d2ca15c9a028163afeaba4a48ccfbf7
python-perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: 785905d66ab4e18185b2d36840b3ed6da2f76e9a93ceeb42229862a9a0294147
python-perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: 785905d66ab4e18185b2d36840b3ed6da2f76e9a93ceeb42229862a9a0294147

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.42.1.el6.src.rpm SHA-256: d79223ef358c977adbdd1504c328b3ccd328132b71975af54f31327919bd1144
s390x
kernel-2.6.32-573.42.1.el6.s390x.rpm SHA-256: 08a6f492498df1fd1b0176e84f6abaa926df44ad31ce1bff2b0531b560db1bf6
kernel-abi-whitelists-2.6.32-573.42.1.el6.noarch.rpm SHA-256: 6ea2a453b4af4983f6c5bbe09e5519d596f321240e6c3666cb62bcde8666cbf0
kernel-debug-2.6.32-573.42.1.el6.s390x.rpm SHA-256: 7a413394f0da7f7f19d2b3858ff8d54bfb56093614ec0ca6e7ec46ca7c55f74f
kernel-debug-debuginfo-2.6.32-573.42.1.el6.s390x.rpm SHA-256: 4e8a405ce164c0badc34de45b3eb8cb3af1ea3a48ddfee0b224d4d07c79326db
kernel-debug-debuginfo-2.6.32-573.42.1.el6.s390x.rpm SHA-256: 4e8a405ce164c0badc34de45b3eb8cb3af1ea3a48ddfee0b224d4d07c79326db
kernel-debug-devel-2.6.32-573.42.1.el6.s390x.rpm SHA-256: a5e76527e37f1b6f71c51ce4b1df11d8db88d8a1f1861c40a8ce610a4daa842f
kernel-debuginfo-2.6.32-573.42.1.el6.s390x.rpm SHA-256: 881e1739099abcec80a754eaf19d8959956954c2b200f979273fe0307ac91564
kernel-debuginfo-2.6.32-573.42.1.el6.s390x.rpm SHA-256: 881e1739099abcec80a754eaf19d8959956954c2b200f979273fe0307ac91564
kernel-debuginfo-common-s390x-2.6.32-573.42.1.el6.s390x.rpm SHA-256: 673e4fc484a655344f55a22124dd597b3905540099750a5ab09acfda3e7de15f
kernel-debuginfo-common-s390x-2.6.32-573.42.1.el6.s390x.rpm SHA-256: 673e4fc484a655344f55a22124dd597b3905540099750a5ab09acfda3e7de15f
kernel-devel-2.6.32-573.42.1.el6.s390x.rpm SHA-256: 336d75ad7d39fa2db8bf9262dfe426b06f9bec039721481cfd1354720d8efd5c
kernel-doc-2.6.32-573.42.1.el6.noarch.rpm SHA-256: e8443aee7fdc138dc54b87ee5b821b5bf731341aee3ead7ae3e971eaac896090
kernel-firmware-2.6.32-573.42.1.el6.noarch.rpm SHA-256: a27c3e657d88fc2b13ce8176980f9e94338b3efc0d2cf54968f2fb7df271d92d
kernel-headers-2.6.32-573.42.1.el6.s390x.rpm SHA-256: f4de68d309697110ff1ba9a9ecafc7e03b231b76471d2a6fe2456f0162906ed2
kernel-kdump-2.6.32-573.42.1.el6.s390x.rpm SHA-256: 366c0a8e88308194ecd4ec190a267b763daf837b27f519df9a7e7ba5a70014e9
kernel-kdump-debuginfo-2.6.32-573.42.1.el6.s390x.rpm SHA-256: 301efd515953896add450859fbde8c008ce0cc5c8740aa72cc7af89df7a63320
kernel-kdump-debuginfo-2.6.32-573.42.1.el6.s390x.rpm SHA-256: 301efd515953896add450859fbde8c008ce0cc5c8740aa72cc7af89df7a63320
kernel-kdump-devel-2.6.32-573.42.1.el6.s390x.rpm SHA-256: fb6ba6199822a4dad3f81e902446303d48e30d7bf9dad25de263347e3c5f2bca
perf-2.6.32-573.42.1.el6.s390x.rpm SHA-256: f83976aa36ac96a6f8ed96ef7c4fbb51ac19bbaf9881f433241657079a75197f
perf-debuginfo-2.6.32-573.42.1.el6.s390x.rpm SHA-256: d44c9815c244596589e41df5f10e63573fdcb6edac78abcdd3a93d20f4dfc177
perf-debuginfo-2.6.32-573.42.1.el6.s390x.rpm SHA-256: d44c9815c244596589e41df5f10e63573fdcb6edac78abcdd3a93d20f4dfc177
python-perf-2.6.32-573.42.1.el6.s390x.rpm SHA-256: fdfa275ae2a7c9da77e2251ce8e389f66b8f3ec83a63ada63a05ddb29865722e
python-perf-debuginfo-2.6.32-573.42.1.el6.s390x.rpm SHA-256: 78fe0369095a7aabd2366e80993389b3ab6da98c6d97c1f6fb76c28a089c2774
python-perf-debuginfo-2.6.32-573.42.1.el6.s390x.rpm SHA-256: 78fe0369095a7aabd2366e80993389b3ab6da98c6d97c1f6fb76c28a089c2774

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.42.1.el6.src.rpm SHA-256: d79223ef358c977adbdd1504c328b3ccd328132b71975af54f31327919bd1144
ppc64
kernel-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: 40c4c0f70ae7228d0627f878b63226c1b86fabd56e3be37b84bcdb3e79c7ab10
kernel-abi-whitelists-2.6.32-573.42.1.el6.noarch.rpm SHA-256: 6ea2a453b4af4983f6c5bbe09e5519d596f321240e6c3666cb62bcde8666cbf0
kernel-bootwrapper-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: be1a5160c5fa1f6a1ca6e9f708d9e56ae1a51ada56e93ac2036d1a38b36bcf2d
kernel-debug-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: 43fd45b8fe4a214cf1b9ae7ec25d8d3ec498a5bb53eebbc9eecff673a5d4bf94
kernel-debug-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: 39b677a07192f2eb6de5063f8b3b44be3b22d831c52909c6fd88e319934800f5
kernel-debug-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: 39b677a07192f2eb6de5063f8b3b44be3b22d831c52909c6fd88e319934800f5
kernel-debug-devel-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: 265980badc876464c73c5ad5b8bc2f79ca7169e6d5ba49451539cd891f32dc7d
kernel-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: 2f13c4ab20101129080e7281fbd5ab62fb9fc2b6febcbc8b723acc1bbfa8c2e4
kernel-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: 2f13c4ab20101129080e7281fbd5ab62fb9fc2b6febcbc8b723acc1bbfa8c2e4
kernel-debuginfo-common-ppc64-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: d9c3313e6fbe0126cd7c10dcc3cd81751aa53eb1ab6d050283b9ef955cc67d4b
kernel-debuginfo-common-ppc64-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: d9c3313e6fbe0126cd7c10dcc3cd81751aa53eb1ab6d050283b9ef955cc67d4b
kernel-devel-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: be2dceefd7ae078ee377ca668c922c4396e5625eb682673f732f0f0c45cf6ba5
kernel-doc-2.6.32-573.42.1.el6.noarch.rpm SHA-256: e8443aee7fdc138dc54b87ee5b821b5bf731341aee3ead7ae3e971eaac896090
kernel-firmware-2.6.32-573.42.1.el6.noarch.rpm SHA-256: a27c3e657d88fc2b13ce8176980f9e94338b3efc0d2cf54968f2fb7df271d92d
kernel-headers-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: 7fa7c4639987bab01fa060dd9de12c68f4bff7ceef5c3865d377fb0a08e8764b
perf-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: c684b1438e85beb59a347e4f258416ed2c556e3dbf7b994dad1bac1f88eab1c6
perf-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: 9f7f21b9663c3eaaffdd9d003ee9fbdc6475b7aab401617d9b7d0044adfe9657
perf-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: 9f7f21b9663c3eaaffdd9d003ee9fbdc6475b7aab401617d9b7d0044adfe9657
python-perf-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: 065103d6ce3c0f04037a50a79b0bada496072930bf2239f1402aa7a280288884
python-perf-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: fd93d746ae7791d6308ddd5a1edddead7e3f9ed143bb4be03c62a2f11e97e4fa
python-perf-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm SHA-256: fd93d746ae7791d6308ddd5a1edddead7e3f9ed143bb4be03c62a2f11e97e4fa

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.42.1.el6.src.rpm SHA-256: d79223ef358c977adbdd1504c328b3ccd328132b71975af54f31327919bd1144
x86_64
kernel-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 27a002a9137a5cfb6209cac0da1d0499ebd0006f41f7f9c1df9e0f2ec9437c05
kernel-abi-whitelists-2.6.32-573.42.1.el6.noarch.rpm SHA-256: 6ea2a453b4af4983f6c5bbe09e5519d596f321240e6c3666cb62bcde8666cbf0
kernel-debug-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: d60ee8d123d1a8b3d9dedd5474d41794f8e82776e269b5e4d5fbf7c16fab7c3d
kernel-debug-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: ba5dc3f3e090629a345872614eba63061d3a7b8664e65f1992a81d79e1a53a82
kernel-debug-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 7ce9569ab8ea4f195bfa324e7cb1c72294a3341c566bd167b6d2383aaf5afe3f
kernel-debug-devel-2.6.32-573.42.1.el6.i686.rpm SHA-256: 4dfd1b81441e6939aca1f7f9fba8dbb5170a0e51cfba203e6f57369c955ff2bd
kernel-debug-devel-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: f8f1c4cfa7c4a78bb1d32ba29478840244091b7a0aa4ed2f0f48567db0953bbc
kernel-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: 75d17c054f32774cb2ed8ebf6975d0abeca8427f1410dcfe01240dd980e5bd66
kernel-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: acc9d2f8b4288eada639f19eedc9615c7058e2e6ebb485ccadf5ef6b4c088370
kernel-debuginfo-common-i686-2.6.32-573.42.1.el6.i686.rpm SHA-256: 74018682747273464015402dcbb61a91e04fc2bc6637624a6a79e95bdbca4749
kernel-debuginfo-common-x86_64-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 4d2ec06480d8714ec0321e6c989680b039407e9fc516057581c967de139830aa
kernel-devel-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 3524c35a4452caccb4d35dadd1af6a7ca43db5c4228a906af936a8303c190e94
kernel-doc-2.6.32-573.42.1.el6.noarch.rpm SHA-256: e8443aee7fdc138dc54b87ee5b821b5bf731341aee3ead7ae3e971eaac896090
kernel-firmware-2.6.32-573.42.1.el6.noarch.rpm SHA-256: a27c3e657d88fc2b13ce8176980f9e94338b3efc0d2cf54968f2fb7df271d92d
kernel-headers-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 0bbc82839e5519f33c21b795e57ba3eebcc1730106199660f65b951fbcfedcd8
perf-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 14a7eefad2a4639980619119601390e721eb2cd92cbed4e2f6cdf51064a21538
perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: a0a42ccce33de0ecc28761297c447268da40f47ca480e764102375bba02dcca9
perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 8a6b72436658527a1dfb9a6285b06dab3d3f58419aec9718e60c2d7d8ecadb69
python-perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: 785905d66ab4e18185b2d36840b3ed6da2f76e9a93ceeb42229862a9a0294147
python-perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 48626887f80b6bbec9b99e26825c9359b0c36fda074e13e4bf1f5b7dce7c123d

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
kernel-2.6.32-573.42.1.el6.src.rpm SHA-256: d79223ef358c977adbdd1504c328b3ccd328132b71975af54f31327919bd1144
x86_64
kernel-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 27a002a9137a5cfb6209cac0da1d0499ebd0006f41f7f9c1df9e0f2ec9437c05
kernel-abi-whitelists-2.6.32-573.42.1.el6.noarch.rpm SHA-256: 6ea2a453b4af4983f6c5bbe09e5519d596f321240e6c3666cb62bcde8666cbf0
kernel-debug-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: d60ee8d123d1a8b3d9dedd5474d41794f8e82776e269b5e4d5fbf7c16fab7c3d
kernel-debug-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: ba5dc3f3e090629a345872614eba63061d3a7b8664e65f1992a81d79e1a53a82
kernel-debug-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 7ce9569ab8ea4f195bfa324e7cb1c72294a3341c566bd167b6d2383aaf5afe3f
kernel-debug-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 7ce9569ab8ea4f195bfa324e7cb1c72294a3341c566bd167b6d2383aaf5afe3f
kernel-debug-devel-2.6.32-573.42.1.el6.i686.rpm SHA-256: 4dfd1b81441e6939aca1f7f9fba8dbb5170a0e51cfba203e6f57369c955ff2bd
kernel-debug-devel-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: f8f1c4cfa7c4a78bb1d32ba29478840244091b7a0aa4ed2f0f48567db0953bbc
kernel-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: 75d17c054f32774cb2ed8ebf6975d0abeca8427f1410dcfe01240dd980e5bd66
kernel-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: acc9d2f8b4288eada639f19eedc9615c7058e2e6ebb485ccadf5ef6b4c088370
kernel-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: acc9d2f8b4288eada639f19eedc9615c7058e2e6ebb485ccadf5ef6b4c088370
kernel-debuginfo-common-i686-2.6.32-573.42.1.el6.i686.rpm SHA-256: 74018682747273464015402dcbb61a91e04fc2bc6637624a6a79e95bdbca4749
kernel-debuginfo-common-x86_64-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 4d2ec06480d8714ec0321e6c989680b039407e9fc516057581c967de139830aa
kernel-debuginfo-common-x86_64-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 4d2ec06480d8714ec0321e6c989680b039407e9fc516057581c967de139830aa
kernel-devel-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 3524c35a4452caccb4d35dadd1af6a7ca43db5c4228a906af936a8303c190e94
kernel-doc-2.6.32-573.42.1.el6.noarch.rpm SHA-256: e8443aee7fdc138dc54b87ee5b821b5bf731341aee3ead7ae3e971eaac896090
kernel-firmware-2.6.32-573.42.1.el6.noarch.rpm SHA-256: a27c3e657d88fc2b13ce8176980f9e94338b3efc0d2cf54968f2fb7df271d92d
kernel-headers-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 0bbc82839e5519f33c21b795e57ba3eebcc1730106199660f65b951fbcfedcd8
perf-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 14a7eefad2a4639980619119601390e721eb2cd92cbed4e2f6cdf51064a21538
perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: a0a42ccce33de0ecc28761297c447268da40f47ca480e764102375bba02dcca9
perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 8a6b72436658527a1dfb9a6285b06dab3d3f58419aec9718e60c2d7d8ecadb69
perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 8a6b72436658527a1dfb9a6285b06dab3d3f58419aec9718e60c2d7d8ecadb69
python-perf-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: a717e5ce141db93b006c02cfe107a29194727dec9aade92c9a503ab4bba6fb7b
python-perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm SHA-256: 785905d66ab4e18185b2d36840b3ed6da2f76e9a93ceeb42229862a9a0294147
python-perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 48626887f80b6bbec9b99e26825c9359b0c36fda074e13e4bf1f5b7dce7c123d
python-perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm SHA-256: 48626887f80b6bbec9b99e26825c9359b0c36fda074e13e4bf1f5b7dce7c123d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility