Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1487 - Security Advisory
Issued:
2017-06-19
Updated:
2017-06-19

RHSA-2017:1487 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is a kernel-side mitigation which increases the stack guard gap size from one page to 1 MiB to make successful exploitation of this issue more difficult. (CVE-2017-1000364, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64

Fixes

  • BZ - 1461333 - CVE-2017-1000364 kernel: heap/stack gap jumping via unbounded stack allocations

CVEs

  • CVE-2017-1000364
  • CVE-2017-1000379

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/stackguard
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.42.2.el6.src.rpm SHA-256: 68bc486efbd99ce0c5afb888c457bf50f162fd1d03da5402eda2f42a09727779
x86_64
kernel-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 7b1499106162a761706ffa4be408b9150a0d0aa4537695471e94a43f78aab555
kernel-abi-whitelists-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 5369646c4790dc812092f7024b1f9533e736f27623c32cbbef49c7b0102d93cb
kernel-debug-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: cdd6d5446ffb7e3240048d13f853145d41cb290b065c9549b6543a286639d8be
kernel-debug-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: 74a63e405a13be3157c99854c29a60450882bd57b68ce05188c37af67d9e4cdf
kernel-debug-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 9853c24fd6715f2dc0e21353e7193c9123be8e4251e6cddec1ccdb0fd93cf0f9
kernel-debug-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 9853c24fd6715f2dc0e21353e7193c9123be8e4251e6cddec1ccdb0fd93cf0f9
kernel-debug-devel-2.6.32-573.42.2.el6.i686.rpm SHA-256: 2f1107794ad1b0fcb0cd539fc9e38e027e31422160949cec6a92280bc3597082
kernel-debug-devel-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 12a62b0381b0061ce6841cbdb8569006046740a270fbd2bd83e1aa6151d553ee
kernel-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: ffeac3c4379c0619e909cca3ccbd4f47f92f539038ed1632bc5f349b7c7ac6b5
kernel-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 0aec2d50e73bfa4e03708af03fc039ae5671f302fd3cfddb0ea5afc377e5c777
kernel-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 0aec2d50e73bfa4e03708af03fc039ae5671f302fd3cfddb0ea5afc377e5c777
kernel-debuginfo-common-i686-2.6.32-573.42.2.el6.i686.rpm SHA-256: 9a8b282d6ecbd7fefd81b50bb50464f31235eb415e3ea341b910b94c29ee29a4
kernel-debuginfo-common-x86_64-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: dc4bf2ec0fbaef5cd5ea32c10b29fb3b0016cc3c93d0311aeed8899adcbcf9cd
kernel-debuginfo-common-x86_64-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: dc4bf2ec0fbaef5cd5ea32c10b29fb3b0016cc3c93d0311aeed8899adcbcf9cd
kernel-devel-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 8ac105585cbeb2dcf8bd110879e425b26e74386e792e119318d5746f8b158eb6
kernel-doc-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 6a44cb5fed5fb52217c75f7efdd01da7a1ff2e4a7a0a475e7d8e7eec3c6c4678
kernel-firmware-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 747126198a52b8392bb705caf6c3b3f9efbcae0d7e1ad16869d98ef8ef27a67a
kernel-headers-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 8a4343814330862ad6b2ae60d79f10ff8ce588e8b37b39f4e9fdcefc53edff02
perf-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: b6323ddb1702bdc691124f6487f1b02472c04481f85e330d37a4c144bb178944
perf-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: c936fc1a8074f56ce33223fd1b010a53a9c7fbaa7f6e15f296c5e4616bc5f603
perf-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: cba08d4da8810e9f471b7b95f36d10292e2c27d426f3ad1731702065a33b7527
perf-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: cba08d4da8810e9f471b7b95f36d10292e2c27d426f3ad1731702065a33b7527
python-perf-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: f497c5a12ca5a40f6f2e8b7c7fd34b8ba46d6796092d9fba960bab984bd596c7
python-perf-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: 29a35dbb74a54197b7cff90caf1d221a4b7189910f90b94c5cdf4887378641ec
python-perf-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 17aa92dd1a866142312d04307a3e292e9e5f2e1c51431b8903c9244ecc046aa0
python-perf-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 17aa92dd1a866142312d04307a3e292e9e5f2e1c51431b8903c9244ecc046aa0
i386
kernel-2.6.32-573.42.2.el6.i686.rpm SHA-256: 27863a72f08457ebad398946e9c2881f7ba060fdebefcbe23a323d360c7b0a57
kernel-abi-whitelists-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 5369646c4790dc812092f7024b1f9533e736f27623c32cbbef49c7b0102d93cb
kernel-debug-2.6.32-573.42.2.el6.i686.rpm SHA-256: f40437351e65f5bc95ae24e7b30b654e4a8c871f4a8096ddd63eb2b6ab07d11b
kernel-debug-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: 74a63e405a13be3157c99854c29a60450882bd57b68ce05188c37af67d9e4cdf
kernel-debug-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: 74a63e405a13be3157c99854c29a60450882bd57b68ce05188c37af67d9e4cdf
kernel-debug-devel-2.6.32-573.42.2.el6.i686.rpm SHA-256: 2f1107794ad1b0fcb0cd539fc9e38e027e31422160949cec6a92280bc3597082
kernel-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: ffeac3c4379c0619e909cca3ccbd4f47f92f539038ed1632bc5f349b7c7ac6b5
kernel-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: ffeac3c4379c0619e909cca3ccbd4f47f92f539038ed1632bc5f349b7c7ac6b5
kernel-debuginfo-common-i686-2.6.32-573.42.2.el6.i686.rpm SHA-256: 9a8b282d6ecbd7fefd81b50bb50464f31235eb415e3ea341b910b94c29ee29a4
kernel-debuginfo-common-i686-2.6.32-573.42.2.el6.i686.rpm SHA-256: 9a8b282d6ecbd7fefd81b50bb50464f31235eb415e3ea341b910b94c29ee29a4
kernel-devel-2.6.32-573.42.2.el6.i686.rpm SHA-256: 9b1c92b1c19796a4b951eb6caef417c17081c8df58dcbebfd1d99bbc0c7a5247
kernel-doc-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 6a44cb5fed5fb52217c75f7efdd01da7a1ff2e4a7a0a475e7d8e7eec3c6c4678
kernel-firmware-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 747126198a52b8392bb705caf6c3b3f9efbcae0d7e1ad16869d98ef8ef27a67a
kernel-headers-2.6.32-573.42.2.el6.i686.rpm SHA-256: 335813530285a29559a9af6d1cd87998cde515edab8ec15c225d2ea90565b4b5
perf-2.6.32-573.42.2.el6.i686.rpm SHA-256: c11b6b6df5a1b2f135be9f8e1719d254d5acea6eba6754ef2a5d1ada194edda7
perf-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: c936fc1a8074f56ce33223fd1b010a53a9c7fbaa7f6e15f296c5e4616bc5f603
perf-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: c936fc1a8074f56ce33223fd1b010a53a9c7fbaa7f6e15f296c5e4616bc5f603
python-perf-2.6.32-573.42.2.el6.i686.rpm SHA-256: 7ec66b00af8fb7a272c8435397c4bb0c3daf6fbe7fd13c13b5b4b20c32f04abc
python-perf-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: 29a35dbb74a54197b7cff90caf1d221a4b7189910f90b94c5cdf4887378641ec
python-perf-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: 29a35dbb74a54197b7cff90caf1d221a4b7189910f90b94c5cdf4887378641ec

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.42.2.el6.src.rpm SHA-256: 68bc486efbd99ce0c5afb888c457bf50f162fd1d03da5402eda2f42a09727779
s390x
kernel-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 3dfcd1cb40fb7e2203ad3f8b60a997158c17321186b90a811afb82b2da0c42c2
kernel-abi-whitelists-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 5369646c4790dc812092f7024b1f9533e736f27623c32cbbef49c7b0102d93cb
kernel-debug-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 074339185c290f989a69bee5274adf00c078c264c430ceec0f96c73aad2b6603
kernel-debug-debuginfo-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 8e4e567d653c635e714e5a7ffd7852dd798b3799c06393be5b8f4e0cf29b118e
kernel-debug-debuginfo-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 8e4e567d653c635e714e5a7ffd7852dd798b3799c06393be5b8f4e0cf29b118e
kernel-debug-devel-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 4fd2de829289a24085ad5951031ad0ebfca8c2a0a1e7e5d5eccfdd69be99eac1
kernel-debuginfo-2.6.32-573.42.2.el6.s390x.rpm SHA-256: da06183d38ef0bfa59fada335fe3d873b96f54e6e7c6a7a35a1d1a763bcd427b
kernel-debuginfo-2.6.32-573.42.2.el6.s390x.rpm SHA-256: da06183d38ef0bfa59fada335fe3d873b96f54e6e7c6a7a35a1d1a763bcd427b
kernel-debuginfo-common-s390x-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 193ffe94ca2c2c9fbac1b832e3d7dd2a32f2be6471e0394f3aafadc7c6038816
kernel-debuginfo-common-s390x-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 193ffe94ca2c2c9fbac1b832e3d7dd2a32f2be6471e0394f3aafadc7c6038816
kernel-devel-2.6.32-573.42.2.el6.s390x.rpm SHA-256: de1492c74d035461d3172ccf8688220f3750b7240433120506351998109784d2
kernel-doc-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 6a44cb5fed5fb52217c75f7efdd01da7a1ff2e4a7a0a475e7d8e7eec3c6c4678
kernel-firmware-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 747126198a52b8392bb705caf6c3b3f9efbcae0d7e1ad16869d98ef8ef27a67a
kernel-headers-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 91cd2c4b2965281abc97745f28b4f2d79c6bc65156435cb3b2eaa1b8092bff4d
kernel-kdump-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 023cb75256c97d7d0517cf16f9d29a37be1d2334ba1443ef0328e6fdee3ea976
kernel-kdump-debuginfo-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 857728d7ac27e307b7f053f24256837ff28fc9322ad70b4b079b7c06f73bb57e
kernel-kdump-debuginfo-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 857728d7ac27e307b7f053f24256837ff28fc9322ad70b4b079b7c06f73bb57e
kernel-kdump-devel-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 28ada9f95db61889e9f4276f4c1cc10d901763eeafd934e6d15cb0d4ddbebd3d
perf-2.6.32-573.42.2.el6.s390x.rpm SHA-256: e3f94dad1075119968c55f643b0152f1ce7bc38f156dfe0d003ccaaad9543fdf
perf-debuginfo-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 9a2ffa9c0145d6da3b5f6c5ce4106724ae8298cd78cf091fd6bc6fac5db90c14
perf-debuginfo-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 9a2ffa9c0145d6da3b5f6c5ce4106724ae8298cd78cf091fd6bc6fac5db90c14
python-perf-2.6.32-573.42.2.el6.s390x.rpm SHA-256: e75eda676359d6af0f2d04aad6dfd2d2064b681d6d7542a7ffb2afffeee95cf7
python-perf-debuginfo-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 520014c12298729324fadaeac043654970baad8f3ab66b029a4944682f7a29d3
python-perf-debuginfo-2.6.32-573.42.2.el6.s390x.rpm SHA-256: 520014c12298729324fadaeac043654970baad8f3ab66b029a4944682f7a29d3

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.42.2.el6.src.rpm SHA-256: 68bc486efbd99ce0c5afb888c457bf50f162fd1d03da5402eda2f42a09727779
ppc64
kernel-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: 03b19157852c68681914e992cdced5476f1c6a707f2ffabe6ad09b3326406cc3
kernel-abi-whitelists-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 5369646c4790dc812092f7024b1f9533e736f27623c32cbbef49c7b0102d93cb
kernel-bootwrapper-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: 8d3fab680f8f652f79fa7fa1331825d8adc999e59a95d2fb2b2fef178b556dd9
kernel-debug-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: ba954251cf9e1c6634edd37644a616b3c51b6c00d393d4c10bd5fa96d64a3c50
kernel-debug-debuginfo-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: 942cfb618291201ac1b0214f0fe65bdebc39602a1f0fa398b94d824bdd16c9fd
kernel-debug-debuginfo-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: 942cfb618291201ac1b0214f0fe65bdebc39602a1f0fa398b94d824bdd16c9fd
kernel-debug-devel-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: c1cf4cd90002cac74b791bba0cd248068e8ab1b7c712af7f64a1d3215b4b8683
kernel-debuginfo-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: 3cdbc521a3dbe76cfe767905bc730207e3fc7214cb35e4434acd46f8928261ff
kernel-debuginfo-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: 3cdbc521a3dbe76cfe767905bc730207e3fc7214cb35e4434acd46f8928261ff
kernel-debuginfo-common-ppc64-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: de455eeff31f48a6e03acd3b9311c4a79f41deb6b2d5350dc74aded350ca71c8
kernel-debuginfo-common-ppc64-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: de455eeff31f48a6e03acd3b9311c4a79f41deb6b2d5350dc74aded350ca71c8
kernel-devel-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: 1fa3d9e7edd056e0d22e0c2f05225d13157d3b8a95c2e26bfaf690c532317e37
kernel-doc-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 6a44cb5fed5fb52217c75f7efdd01da7a1ff2e4a7a0a475e7d8e7eec3c6c4678
kernel-firmware-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 747126198a52b8392bb705caf6c3b3f9efbcae0d7e1ad16869d98ef8ef27a67a
kernel-headers-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: fd83f0244388594f255135922d1f83317f367d0c1ef426a7da24df8a3ab0040d
perf-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: 20f179f7e43db691deb7dee2b84997dba17cd45a9fd18fe1a3d06bfa3d651dc2
perf-debuginfo-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: 914cb03a68796e5a2c77273512a687a6fa6d3e77cfa9df0a9a581192a4738e2c
perf-debuginfo-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: 914cb03a68796e5a2c77273512a687a6fa6d3e77cfa9df0a9a581192a4738e2c
python-perf-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: 02bda12ac944cd9b97dac0cba631fa7ab96752ccc8e1aafd458f7a6767e7a029
python-perf-debuginfo-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: 4e6a31f74570ab4f9d493581fca6dd1f01f8b2da96311f866b66bcc87dc8c117
python-perf-debuginfo-2.6.32-573.42.2.el6.ppc64.rpm SHA-256: 4e6a31f74570ab4f9d493581fca6dd1f01f8b2da96311f866b66bcc87dc8c117

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.42.2.el6.src.rpm SHA-256: 68bc486efbd99ce0c5afb888c457bf50f162fd1d03da5402eda2f42a09727779
x86_64
kernel-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 7b1499106162a761706ffa4be408b9150a0d0aa4537695471e94a43f78aab555
kernel-abi-whitelists-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 5369646c4790dc812092f7024b1f9533e736f27623c32cbbef49c7b0102d93cb
kernel-debug-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: cdd6d5446ffb7e3240048d13f853145d41cb290b065c9549b6543a286639d8be
kernel-debug-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: 74a63e405a13be3157c99854c29a60450882bd57b68ce05188c37af67d9e4cdf
kernel-debug-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 9853c24fd6715f2dc0e21353e7193c9123be8e4251e6cddec1ccdb0fd93cf0f9
kernel-debug-devel-2.6.32-573.42.2.el6.i686.rpm SHA-256: 2f1107794ad1b0fcb0cd539fc9e38e027e31422160949cec6a92280bc3597082
kernel-debug-devel-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 12a62b0381b0061ce6841cbdb8569006046740a270fbd2bd83e1aa6151d553ee
kernel-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: ffeac3c4379c0619e909cca3ccbd4f47f92f539038ed1632bc5f349b7c7ac6b5
kernel-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 0aec2d50e73bfa4e03708af03fc039ae5671f302fd3cfddb0ea5afc377e5c777
kernel-debuginfo-common-i686-2.6.32-573.42.2.el6.i686.rpm SHA-256: 9a8b282d6ecbd7fefd81b50bb50464f31235eb415e3ea341b910b94c29ee29a4
kernel-debuginfo-common-x86_64-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: dc4bf2ec0fbaef5cd5ea32c10b29fb3b0016cc3c93d0311aeed8899adcbcf9cd
kernel-devel-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 8ac105585cbeb2dcf8bd110879e425b26e74386e792e119318d5746f8b158eb6
kernel-doc-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 6a44cb5fed5fb52217c75f7efdd01da7a1ff2e4a7a0a475e7d8e7eec3c6c4678
kernel-firmware-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 747126198a52b8392bb705caf6c3b3f9efbcae0d7e1ad16869d98ef8ef27a67a
kernel-headers-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 8a4343814330862ad6b2ae60d79f10ff8ce588e8b37b39f4e9fdcefc53edff02
perf-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: b6323ddb1702bdc691124f6487f1b02472c04481f85e330d37a4c144bb178944
perf-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: c936fc1a8074f56ce33223fd1b010a53a9c7fbaa7f6e15f296c5e4616bc5f603
perf-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: cba08d4da8810e9f471b7b95f36d10292e2c27d426f3ad1731702065a33b7527
python-perf-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: 29a35dbb74a54197b7cff90caf1d221a4b7189910f90b94c5cdf4887378641ec
python-perf-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 17aa92dd1a866142312d04307a3e292e9e5f2e1c51431b8903c9244ecc046aa0

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
kernel-2.6.32-573.42.2.el6.src.rpm SHA-256: 68bc486efbd99ce0c5afb888c457bf50f162fd1d03da5402eda2f42a09727779
x86_64
kernel-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 7b1499106162a761706ffa4be408b9150a0d0aa4537695471e94a43f78aab555
kernel-abi-whitelists-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 5369646c4790dc812092f7024b1f9533e736f27623c32cbbef49c7b0102d93cb
kernel-debug-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: cdd6d5446ffb7e3240048d13f853145d41cb290b065c9549b6543a286639d8be
kernel-debug-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: 74a63e405a13be3157c99854c29a60450882bd57b68ce05188c37af67d9e4cdf
kernel-debug-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 9853c24fd6715f2dc0e21353e7193c9123be8e4251e6cddec1ccdb0fd93cf0f9
kernel-debug-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 9853c24fd6715f2dc0e21353e7193c9123be8e4251e6cddec1ccdb0fd93cf0f9
kernel-debug-devel-2.6.32-573.42.2.el6.i686.rpm SHA-256: 2f1107794ad1b0fcb0cd539fc9e38e027e31422160949cec6a92280bc3597082
kernel-debug-devel-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 12a62b0381b0061ce6841cbdb8569006046740a270fbd2bd83e1aa6151d553ee
kernel-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: ffeac3c4379c0619e909cca3ccbd4f47f92f539038ed1632bc5f349b7c7ac6b5
kernel-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 0aec2d50e73bfa4e03708af03fc039ae5671f302fd3cfddb0ea5afc377e5c777
kernel-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 0aec2d50e73bfa4e03708af03fc039ae5671f302fd3cfddb0ea5afc377e5c777
kernel-debuginfo-common-i686-2.6.32-573.42.2.el6.i686.rpm SHA-256: 9a8b282d6ecbd7fefd81b50bb50464f31235eb415e3ea341b910b94c29ee29a4
kernel-debuginfo-common-x86_64-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: dc4bf2ec0fbaef5cd5ea32c10b29fb3b0016cc3c93d0311aeed8899adcbcf9cd
kernel-debuginfo-common-x86_64-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: dc4bf2ec0fbaef5cd5ea32c10b29fb3b0016cc3c93d0311aeed8899adcbcf9cd
kernel-devel-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 8ac105585cbeb2dcf8bd110879e425b26e74386e792e119318d5746f8b158eb6
kernel-doc-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 6a44cb5fed5fb52217c75f7efdd01da7a1ff2e4a7a0a475e7d8e7eec3c6c4678
kernel-firmware-2.6.32-573.42.2.el6.noarch.rpm SHA-256: 747126198a52b8392bb705caf6c3b3f9efbcae0d7e1ad16869d98ef8ef27a67a
kernel-headers-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 8a4343814330862ad6b2ae60d79f10ff8ce588e8b37b39f4e9fdcefc53edff02
perf-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: b6323ddb1702bdc691124f6487f1b02472c04481f85e330d37a4c144bb178944
perf-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: c936fc1a8074f56ce33223fd1b010a53a9c7fbaa7f6e15f296c5e4616bc5f603
perf-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: cba08d4da8810e9f471b7b95f36d10292e2c27d426f3ad1731702065a33b7527
perf-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: cba08d4da8810e9f471b7b95f36d10292e2c27d426f3ad1731702065a33b7527
python-perf-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: f497c5a12ca5a40f6f2e8b7c7fd34b8ba46d6796092d9fba960bab984bd596c7
python-perf-debuginfo-2.6.32-573.42.2.el6.i686.rpm SHA-256: 29a35dbb74a54197b7cff90caf1d221a4b7189910f90b94c5cdf4887378641ec
python-perf-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 17aa92dd1a866142312d04307a3e292e9e5f2e1c51431b8903c9244ecc046aa0
python-perf-debuginfo-2.6.32-573.42.2.el6.x86_64.rpm SHA-256: 17aa92dd1a866142312d04307a3e292e9e5f2e1c51431b8903c9244ecc046aa0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility