Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1766 - Security Advisory
Issued:
2017-07-18
Updated:
2017-07-18

RHSA-2017:1766 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lacked certain checks for the end of a buffer. A remote attacker could trigger a pointer-arithmetic error or possibly cause other unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important)

Red Hat would like to thank Ari Kauppi for reporting this issue.

Bug Fix(es):

  • Previously, a race condition between Linux kernel module error handling and kprobe registration code existed in the Linux kernel. The protection that was applied during module error handling code could be overridden by kprobe registration code before the module was deallocated. Consequently, the mapped page could be freed and become not 'writable'. When this page was later accessed, a page fault occurred, which led to a kernel panic. This update fixes the race condition, and the kernel no longer panics due to this bug. (BZ#1454683)
  • Due to a race with another NFS mount, the nfs41_walk_client_list() function previously established a lease on the nfs_client pointer before the check for trunking was finished. This update ensures the processes follow the correct order and the race no longer occurs in this scenario. (BZ#1447383)
  • If a duplicate IPv6 address or an issue setting an address was present in the net/ipv6/addrconf.c file, a race condition occurred that could cause an IFP refcount leak. Attempts to unregister a netdevice then produced "Unregister Netdevice Failed" error messages. The provided patch fixes this bug, and race conditions no longer occur in this situation. (BZ#1449103)
  • Previously, subtracting from vCPU threads could cause a steal_time overflow on QEMU live migration. This update makes sure steal_time accumulation to vCPU entry time is moved before copying steal_time data to QEMU guest, thus fixing this bug. (BZ#1274919)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests

CVEs

  • CVE-2017-7895

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.58.1.el7.src.rpm SHA-256: f47774340ca317e1c752e3c204e7f36fa9d460cebc07aa20e4c0db265fbe26ab
x86_64
kernel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: c836baf2655c47c0edf5a6e5a5303424cb21d6287cb7ad6eabd0a2f46c9aaaae
kernel-abi-whitelists-3.10.0-327.58.1.el7.noarch.rpm SHA-256: e010e57f4520aaf394ae7e2e729de5860c7b256841466aeb615eb7dd7ee8e355
kernel-debug-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d34e2e5d3217b8c7664e99a52aa9df98364737a4f7207a80856e1f21b44abdba
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 581576b035909c5bb341fbcdd281d4a4cb7f454f8037e413840ba5517b981bfb
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 581576b035909c5bb341fbcdd281d4a4cb7f454f8037e413840ba5517b981bfb
kernel-debug-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 7c20df4e60cadbd167aab1244d1586ec5b1c4b0a65ea2d16f955161895febf03
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 304d5197628efca535b73a4aeafe64f0087521cc101cd89201613ac6b2946463
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 304d5197628efca535b73a4aeafe64f0087521cc101cd89201613ac6b2946463
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e5a5549f5e8023f4edf6e3ea68459e269030ad990f3ba004d8cdcb73cfd98c1a
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e5a5549f5e8023f4edf6e3ea68459e269030ad990f3ba004d8cdcb73cfd98c1a
kernel-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 5c6a794b56b41ea96cd900568fc996c4038f7199a963f6625ac977bf67f64188
kernel-doc-3.10.0-327.58.1.el7.noarch.rpm SHA-256: 1980eb74e5626141e91a374e21a3a1aa19ffcc2fe6f2590af190644b88a5f153
kernel-headers-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 79dd630f11784d9a5af8f4805f6b07a6ef2777d39d10631dcfd3644d128ed54c
kernel-tools-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e9c69e5855b0ab16d7e0b00003c3c6ff353237eedfe026baa156f33e2ca43b29
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 949f92ada8ef2e79025a2ebe2adfd871cb5dc592ded47515926cbbbfed8c3b15
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 949f92ada8ef2e79025a2ebe2adfd871cb5dc592ded47515926cbbbfed8c3b15
kernel-tools-libs-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e1ec25c16a92c1a4fd1f14668527d997ba3881f956b84f912534b64e58042474
kernel-tools-libs-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: accf63a2cdb36ce2b674ee6a0abaa113c3eba0c50436abf355a83f576ac9a81e
perf-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 8faa76b1f560d5fd43116bb733ff1d2a0e6c341bdc404074d24bdd458950c032
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 517772c5f630f57df64f63a08b29b9ce5b8e4aec6fc7a0a1993069337968a2fa
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 517772c5f630f57df64f63a08b29b9ce5b8e4aec6fc7a0a1993069337968a2fa
python-perf-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 0bf8d2472cd72ca6bddd697bd61ec035a4e393d05c488569d59f8fed3a775be3
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d3da9331949b50ca1bc6cf4bdb5f3b77a42cd8ead765e13729679d85c40627f3
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d3da9331949b50ca1bc6cf4bdb5f3b77a42cd8ead765e13729679d85c40627f3

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
kernel-3.10.0-327.58.1.el7.src.rpm SHA-256: f47774340ca317e1c752e3c204e7f36fa9d460cebc07aa20e4c0db265fbe26ab
x86_64
kernel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: c836baf2655c47c0edf5a6e5a5303424cb21d6287cb7ad6eabd0a2f46c9aaaae
kernel-abi-whitelists-3.10.0-327.58.1.el7.noarch.rpm SHA-256: e010e57f4520aaf394ae7e2e729de5860c7b256841466aeb615eb7dd7ee8e355
kernel-debug-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d34e2e5d3217b8c7664e99a52aa9df98364737a4f7207a80856e1f21b44abdba
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 581576b035909c5bb341fbcdd281d4a4cb7f454f8037e413840ba5517b981bfb
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 581576b035909c5bb341fbcdd281d4a4cb7f454f8037e413840ba5517b981bfb
kernel-debug-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 7c20df4e60cadbd167aab1244d1586ec5b1c4b0a65ea2d16f955161895febf03
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 304d5197628efca535b73a4aeafe64f0087521cc101cd89201613ac6b2946463
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 304d5197628efca535b73a4aeafe64f0087521cc101cd89201613ac6b2946463
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e5a5549f5e8023f4edf6e3ea68459e269030ad990f3ba004d8cdcb73cfd98c1a
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e5a5549f5e8023f4edf6e3ea68459e269030ad990f3ba004d8cdcb73cfd98c1a
kernel-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 5c6a794b56b41ea96cd900568fc996c4038f7199a963f6625ac977bf67f64188
kernel-doc-3.10.0-327.58.1.el7.noarch.rpm SHA-256: 1980eb74e5626141e91a374e21a3a1aa19ffcc2fe6f2590af190644b88a5f153
kernel-headers-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 79dd630f11784d9a5af8f4805f6b07a6ef2777d39d10631dcfd3644d128ed54c
kernel-tools-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e9c69e5855b0ab16d7e0b00003c3c6ff353237eedfe026baa156f33e2ca43b29
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 949f92ada8ef2e79025a2ebe2adfd871cb5dc592ded47515926cbbbfed8c3b15
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 949f92ada8ef2e79025a2ebe2adfd871cb5dc592ded47515926cbbbfed8c3b15
kernel-tools-libs-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e1ec25c16a92c1a4fd1f14668527d997ba3881f956b84f912534b64e58042474
kernel-tools-libs-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: accf63a2cdb36ce2b674ee6a0abaa113c3eba0c50436abf355a83f576ac9a81e
perf-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 8faa76b1f560d5fd43116bb733ff1d2a0e6c341bdc404074d24bdd458950c032
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 517772c5f630f57df64f63a08b29b9ce5b8e4aec6fc7a0a1993069337968a2fa
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 517772c5f630f57df64f63a08b29b9ce5b8e4aec6fc7a0a1993069337968a2fa
python-perf-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 0bf8d2472cd72ca6bddd697bd61ec035a4e393d05c488569d59f8fed3a775be3
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d3da9331949b50ca1bc6cf4bdb5f3b77a42cd8ead765e13729679d85c40627f3
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d3da9331949b50ca1bc6cf4bdb5f3b77a42cd8ead765e13729679d85c40627f3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.58.1.el7.src.rpm SHA-256: f47774340ca317e1c752e3c204e7f36fa9d460cebc07aa20e4c0db265fbe26ab
s390x
kernel-3.10.0-327.58.1.el7.s390x.rpm SHA-256: 08485e59509ef4783672836e7f5ebbd6703bc19f5267849129bd1e75b5359b58
kernel-abi-whitelists-3.10.0-327.58.1.el7.noarch.rpm SHA-256: e010e57f4520aaf394ae7e2e729de5860c7b256841466aeb615eb7dd7ee8e355
kernel-debug-3.10.0-327.58.1.el7.s390x.rpm SHA-256: 0f8ba5bfb7d2fb47587b1e89af8b47c05ed7b802845af7573350d96739b11902
kernel-debug-debuginfo-3.10.0-327.58.1.el7.s390x.rpm SHA-256: 66f3c84e2da834cd0999d881a23f1fdafdc33141292de23b01b2e039104f5cfb
kernel-debug-devel-3.10.0-327.58.1.el7.s390x.rpm SHA-256: 68d12e6cf1d02231421a0a01580fe1907ac616bbd14a8baa9f42cf90f1fe7c80
kernel-debuginfo-3.10.0-327.58.1.el7.s390x.rpm SHA-256: 2223af78664798267eb2ab171ef87eaf746d84b600d9126d97e4bfb9a6426563
kernel-debuginfo-common-s390x-3.10.0-327.58.1.el7.s390x.rpm SHA-256: 35a1a68c39ca1f8f08f9862b1e4d05c3115226300567af1bba6560735129e107
kernel-devel-3.10.0-327.58.1.el7.s390x.rpm SHA-256: c2d0dad43c59cd08dabbeb9370eb3dd29e13703c3609b21f8b9baddaa6a97da6
kernel-doc-3.10.0-327.58.1.el7.noarch.rpm SHA-256: 1980eb74e5626141e91a374e21a3a1aa19ffcc2fe6f2590af190644b88a5f153
kernel-headers-3.10.0-327.58.1.el7.s390x.rpm SHA-256: 2b50fce9ea4ad39906850a42cbf86b421afbbd30e5af400a2bc5d9b0ead369f8
kernel-kdump-3.10.0-327.58.1.el7.s390x.rpm SHA-256: 887d664d728ed60b165626aa875b952af1130687545584bb2bb0d91a2872e698
kernel-kdump-debuginfo-3.10.0-327.58.1.el7.s390x.rpm SHA-256: 3e9be880ee3f4e1c20d96721b604dbec4895f74d0d3a9ea5607742878119ee88
kernel-kdump-devel-3.10.0-327.58.1.el7.s390x.rpm SHA-256: 7371430bbd5eb32b7c0669e1e8b44ed23fc970ecb91170433f402f905844ae7f
perf-3.10.0-327.58.1.el7.s390x.rpm SHA-256: 2a1e84fea6ce44aaf045bc82b3681805c74a5fca43fa198b94000b0f082ca05d
perf-debuginfo-3.10.0-327.58.1.el7.s390x.rpm SHA-256: 747be90791526dd83cdbb35dc3b2be2035cd7d6732457c27cfbe6a8498e79803
python-perf-3.10.0-327.58.1.el7.s390x.rpm SHA-256: ca28d258eeb6a21e49ad6a99481f9e94b90841ccc339ac93eed33b0aaf617183
python-perf-debuginfo-3.10.0-327.58.1.el7.s390x.rpm SHA-256: f9811f300be3223e93f969216eb46633d4e1f9eee5e22dc9bd6d26fd0568d4e9

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.58.1.el7.src.rpm SHA-256: f47774340ca317e1c752e3c204e7f36fa9d460cebc07aa20e4c0db265fbe26ab
ppc64
kernel-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: 27feb138e4f3b80c99ad2237c5f586edc7b91756ebab81cc30e45eecb9fa31b8
kernel-abi-whitelists-3.10.0-327.58.1.el7.noarch.rpm SHA-256: e010e57f4520aaf394ae7e2e729de5860c7b256841466aeb615eb7dd7ee8e355
kernel-bootwrapper-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: aba6b57f8093e43180de79896ff08e301b4115dd3259be0b0a0a4cf9abe8c8a5
kernel-debug-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: 30ccc5a4fa39ea9daf5327065d1f1458586b24875d3d0e71227a8292ecb098dc
kernel-debug-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: e010514288a3b0986b430d5138a75f0d9f86a01dccb061a531af64acc50c9e8d
kernel-debug-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: e010514288a3b0986b430d5138a75f0d9f86a01dccb061a531af64acc50c9e8d
kernel-debug-devel-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: 92597f75610636e43d21c4227bc272aea8b8765ea60523996f776d919758c31c
kernel-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: 4c39d62a10d597a1ba7c3a1757dbb727a336eb98322a8ca93fb6807adc478c4c
kernel-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: 4c39d62a10d597a1ba7c3a1757dbb727a336eb98322a8ca93fb6807adc478c4c
kernel-debuginfo-common-ppc64-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: 1f37e6a1b5056378dc2902044ade8951499c5ed3531dfdfcd266a422db967f7d
kernel-debuginfo-common-ppc64-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: 1f37e6a1b5056378dc2902044ade8951499c5ed3531dfdfcd266a422db967f7d
kernel-devel-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: 746e89077e0644913bb667a9b5b22e298d9940486e2a76c1df3a69d5a5efe7d8
kernel-doc-3.10.0-327.58.1.el7.noarch.rpm SHA-256: 1980eb74e5626141e91a374e21a3a1aa19ffcc2fe6f2590af190644b88a5f153
kernel-headers-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: ee61927a10ebf6768e203aea99ac7a057e6455a015faa9e69c3bfee4301be1ec
kernel-tools-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: 94593c8dda00c78b1e68aa066088c788be72af9a735fa14c889312ffd1eca00d
kernel-tools-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: d552998a9a9f7ef4a0e935a30ed2f928ba0d7ff180c09171b411499b0e75a22f
kernel-tools-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: d552998a9a9f7ef4a0e935a30ed2f928ba0d7ff180c09171b411499b0e75a22f
kernel-tools-libs-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: 2b1d05a2927ab563fc3a82fb7eb03ef8bfd2a9f38a141b5aea2fdfa1106cec35
kernel-tools-libs-devel-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: 63bb80521a8c9fefce78e7211c02ee4c3b2490b4fd9c48c8aebfc18cb8a97eb8
perf-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: e709a913e6bacb7b90b81bb3d9795d086050afe4fc05584c170015ee501b213e
perf-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: a40d38c204811f29310be73b745cbe790bc46e32823b26c0c0f0ef81bdb20df2
perf-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: a40d38c204811f29310be73b745cbe790bc46e32823b26c0c0f0ef81bdb20df2
python-perf-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: 3d226cddebdff29500f812ec0f5cb572746855720fa3eb38dda1d83209daf4fd
python-perf-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: 17bcd3d94a4c3d57e875b002644ad95b299c89213a3a10ecdf9e54df81f6e552
python-perf-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm SHA-256: 17bcd3d94a4c3d57e875b002644ad95b299c89213a3a10ecdf9e54df81f6e552

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.58.1.el7.src.rpm SHA-256: f47774340ca317e1c752e3c204e7f36fa9d460cebc07aa20e4c0db265fbe26ab
ppc64le
kernel-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: 47ad9bab4241adedbd8d3f9e93f051790ed97c233af5a7137bcbf3d4554a3480
kernel-abi-whitelists-3.10.0-327.58.1.el7.noarch.rpm SHA-256: e010e57f4520aaf394ae7e2e729de5860c7b256841466aeb615eb7dd7ee8e355
kernel-bootwrapper-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: c40fcc4bb882ef93f06cd39227e6728d0a38c70c43221ceefe2bee1189884e5e
kernel-debug-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: 6a240b910ad038a15a2db2aa352b556fad6d5c7d479dbdd637f50ef7ec035382
kernel-debug-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: 862481ce57ebcf5ac79bc80867736ca4a28cf43398adeb90ea8767146047762f
kernel-debug-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: 862481ce57ebcf5ac79bc80867736ca4a28cf43398adeb90ea8767146047762f
kernel-debug-devel-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: 018bfcf2adf0a5f28b30a564a95111bb54c1b9503babc22a2d0e5bb418a167f4
kernel-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: eb14a81ee6835379ab6af9411e2da9a04c1c93ff0e94df26f53149c6c2d286bd
kernel-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: eb14a81ee6835379ab6af9411e2da9a04c1c93ff0e94df26f53149c6c2d286bd
kernel-debuginfo-common-ppc64le-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: c6dc91d2a76c4324ecdba2a92087f54099a60eb08862a8c0d1973ac63125b951
kernel-debuginfo-common-ppc64le-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: c6dc91d2a76c4324ecdba2a92087f54099a60eb08862a8c0d1973ac63125b951
kernel-devel-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: c1a36a8b208efa341efa277de8dd8e961f1b884d42443b0d6eac87d67c581f87
kernel-doc-3.10.0-327.58.1.el7.noarch.rpm SHA-256: 1980eb74e5626141e91a374e21a3a1aa19ffcc2fe6f2590af190644b88a5f153
kernel-headers-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: fa2aeb7240a75f1e0e5e4f9d9bc67e285d9c960d6abb634488ebd42baa03cdd5
kernel-tools-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: 55c08933aedb1f5e53038655155f276bdd13232b4c1c2faa4553d90452f82707
kernel-tools-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: 9d6b91abc29ca8257ebe8dac4988ca3a557441cb652c344695a1f180d6ceb95f
kernel-tools-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: 9d6b91abc29ca8257ebe8dac4988ca3a557441cb652c344695a1f180d6ceb95f
kernel-tools-libs-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: 5a4e7ff80ee67c3d0ef0a487d132731f471832298a37681ea6418c3df441ea8b
kernel-tools-libs-devel-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: 734849e2d1bc9c6ee8d0ad9ad25c4f050c35a5afab786f7303ffac4a5ceb15b8
perf-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: 97c33f762210dc2b6a3d07746cd3af0926d679e510295071fb40ee30be381715
perf-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: cc473fff7e7ee8c58f08aed6e986263d58836666cf84ffb64653332ef2a453fd
perf-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: cc473fff7e7ee8c58f08aed6e986263d58836666cf84ffb64653332ef2a453fd
python-perf-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: 7489a64ea1f611b1bcf01fa99bd25355555173d837532402338baa9551935b1d
python-perf-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: 64690ebe43f874203169e4412f9b5803e8fec17518cb8396c167e0fb94428147
python-perf-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm SHA-256: 64690ebe43f874203169e4412f9b5803e8fec17518cb8396c167e0fb94428147

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
kernel-3.10.0-327.58.1.el7.src.rpm SHA-256: f47774340ca317e1c752e3c204e7f36fa9d460cebc07aa20e4c0db265fbe26ab
x86_64
kernel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: c836baf2655c47c0edf5a6e5a5303424cb21d6287cb7ad6eabd0a2f46c9aaaae
kernel-abi-whitelists-3.10.0-327.58.1.el7.noarch.rpm SHA-256: e010e57f4520aaf394ae7e2e729de5860c7b256841466aeb615eb7dd7ee8e355
kernel-debug-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d34e2e5d3217b8c7664e99a52aa9df98364737a4f7207a80856e1f21b44abdba
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 581576b035909c5bb341fbcdd281d4a4cb7f454f8037e413840ba5517b981bfb
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 581576b035909c5bb341fbcdd281d4a4cb7f454f8037e413840ba5517b981bfb
kernel-debug-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 7c20df4e60cadbd167aab1244d1586ec5b1c4b0a65ea2d16f955161895febf03
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 304d5197628efca535b73a4aeafe64f0087521cc101cd89201613ac6b2946463
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 304d5197628efca535b73a4aeafe64f0087521cc101cd89201613ac6b2946463
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e5a5549f5e8023f4edf6e3ea68459e269030ad990f3ba004d8cdcb73cfd98c1a
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e5a5549f5e8023f4edf6e3ea68459e269030ad990f3ba004d8cdcb73cfd98c1a
kernel-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 5c6a794b56b41ea96cd900568fc996c4038f7199a963f6625ac977bf67f64188
kernel-doc-3.10.0-327.58.1.el7.noarch.rpm SHA-256: 1980eb74e5626141e91a374e21a3a1aa19ffcc2fe6f2590af190644b88a5f153
kernel-headers-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 79dd630f11784d9a5af8f4805f6b07a6ef2777d39d10631dcfd3644d128ed54c
kernel-tools-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e9c69e5855b0ab16d7e0b00003c3c6ff353237eedfe026baa156f33e2ca43b29
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 949f92ada8ef2e79025a2ebe2adfd871cb5dc592ded47515926cbbbfed8c3b15
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 949f92ada8ef2e79025a2ebe2adfd871cb5dc592ded47515926cbbbfed8c3b15
kernel-tools-libs-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e1ec25c16a92c1a4fd1f14668527d997ba3881f956b84f912534b64e58042474
kernel-tools-libs-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: accf63a2cdb36ce2b674ee6a0abaa113c3eba0c50436abf355a83f576ac9a81e
perf-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 8faa76b1f560d5fd43116bb733ff1d2a0e6c341bdc404074d24bdd458950c032
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 517772c5f630f57df64f63a08b29b9ce5b8e4aec6fc7a0a1993069337968a2fa
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 517772c5f630f57df64f63a08b29b9ce5b8e4aec6fc7a0a1993069337968a2fa
python-perf-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 0bf8d2472cd72ca6bddd697bd61ec035a4e393d05c488569d59f8fed3a775be3
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d3da9331949b50ca1bc6cf4bdb5f3b77a42cd8ead765e13729679d85c40627f3
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d3da9331949b50ca1bc6cf4bdb5f3b77a42cd8ead765e13729679d85c40627f3

Red Hat Enterprise Linux EUS Compute Node 7.2

SRPM
kernel-3.10.0-327.58.1.el7.src.rpm SHA-256: f47774340ca317e1c752e3c204e7f36fa9d460cebc07aa20e4c0db265fbe26ab
x86_64
kernel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: c836baf2655c47c0edf5a6e5a5303424cb21d6287cb7ad6eabd0a2f46c9aaaae
kernel-abi-whitelists-3.10.0-327.58.1.el7.noarch.rpm SHA-256: e010e57f4520aaf394ae7e2e729de5860c7b256841466aeb615eb7dd7ee8e355
kernel-debug-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d34e2e5d3217b8c7664e99a52aa9df98364737a4f7207a80856e1f21b44abdba
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 581576b035909c5bb341fbcdd281d4a4cb7f454f8037e413840ba5517b981bfb
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 581576b035909c5bb341fbcdd281d4a4cb7f454f8037e413840ba5517b981bfb
kernel-debug-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 7c20df4e60cadbd167aab1244d1586ec5b1c4b0a65ea2d16f955161895febf03
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 304d5197628efca535b73a4aeafe64f0087521cc101cd89201613ac6b2946463
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 304d5197628efca535b73a4aeafe64f0087521cc101cd89201613ac6b2946463
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e5a5549f5e8023f4edf6e3ea68459e269030ad990f3ba004d8cdcb73cfd98c1a
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e5a5549f5e8023f4edf6e3ea68459e269030ad990f3ba004d8cdcb73cfd98c1a
kernel-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 5c6a794b56b41ea96cd900568fc996c4038f7199a963f6625ac977bf67f64188
kernel-doc-3.10.0-327.58.1.el7.noarch.rpm SHA-256: 1980eb74e5626141e91a374e21a3a1aa19ffcc2fe6f2590af190644b88a5f153
kernel-headers-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 79dd630f11784d9a5af8f4805f6b07a6ef2777d39d10631dcfd3644d128ed54c
kernel-tools-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e9c69e5855b0ab16d7e0b00003c3c6ff353237eedfe026baa156f33e2ca43b29
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 949f92ada8ef2e79025a2ebe2adfd871cb5dc592ded47515926cbbbfed8c3b15
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 949f92ada8ef2e79025a2ebe2adfd871cb5dc592ded47515926cbbbfed8c3b15
kernel-tools-libs-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e1ec25c16a92c1a4fd1f14668527d997ba3881f956b84f912534b64e58042474
kernel-tools-libs-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: accf63a2cdb36ce2b674ee6a0abaa113c3eba0c50436abf355a83f576ac9a81e
perf-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 8faa76b1f560d5fd43116bb733ff1d2a0e6c341bdc404074d24bdd458950c032
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 517772c5f630f57df64f63a08b29b9ce5b8e4aec6fc7a0a1993069337968a2fa
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 517772c5f630f57df64f63a08b29b9ce5b8e4aec6fc7a0a1993069337968a2fa
python-perf-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 0bf8d2472cd72ca6bddd697bd61ec035a4e393d05c488569d59f8fed3a775be3
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d3da9331949b50ca1bc6cf4bdb5f3b77a42cd8ead765e13729679d85c40627f3
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d3da9331949b50ca1bc6cf4bdb5f3b77a42cd8ead765e13729679d85c40627f3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2

SRPM
kernel-3.10.0-327.58.1.el7.src.rpm SHA-256: f47774340ca317e1c752e3c204e7f36fa9d460cebc07aa20e4c0db265fbe26ab
x86_64
kernel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: c836baf2655c47c0edf5a6e5a5303424cb21d6287cb7ad6eabd0a2f46c9aaaae
kernel-abi-whitelists-3.10.0-327.58.1.el7.noarch.rpm SHA-256: e010e57f4520aaf394ae7e2e729de5860c7b256841466aeb615eb7dd7ee8e355
kernel-debug-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d34e2e5d3217b8c7664e99a52aa9df98364737a4f7207a80856e1f21b44abdba
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 581576b035909c5bb341fbcdd281d4a4cb7f454f8037e413840ba5517b981bfb
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 581576b035909c5bb341fbcdd281d4a4cb7f454f8037e413840ba5517b981bfb
kernel-debug-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 7c20df4e60cadbd167aab1244d1586ec5b1c4b0a65ea2d16f955161895febf03
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 304d5197628efca535b73a4aeafe64f0087521cc101cd89201613ac6b2946463
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 304d5197628efca535b73a4aeafe64f0087521cc101cd89201613ac6b2946463
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e5a5549f5e8023f4edf6e3ea68459e269030ad990f3ba004d8cdcb73cfd98c1a
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e5a5549f5e8023f4edf6e3ea68459e269030ad990f3ba004d8cdcb73cfd98c1a
kernel-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 5c6a794b56b41ea96cd900568fc996c4038f7199a963f6625ac977bf67f64188
kernel-doc-3.10.0-327.58.1.el7.noarch.rpm SHA-256: 1980eb74e5626141e91a374e21a3a1aa19ffcc2fe6f2590af190644b88a5f153
kernel-headers-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 79dd630f11784d9a5af8f4805f6b07a6ef2777d39d10631dcfd3644d128ed54c
kernel-tools-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e9c69e5855b0ab16d7e0b00003c3c6ff353237eedfe026baa156f33e2ca43b29
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 949f92ada8ef2e79025a2ebe2adfd871cb5dc592ded47515926cbbbfed8c3b15
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 949f92ada8ef2e79025a2ebe2adfd871cb5dc592ded47515926cbbbfed8c3b15
kernel-tools-libs-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: e1ec25c16a92c1a4fd1f14668527d997ba3881f956b84f912534b64e58042474
kernel-tools-libs-devel-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: accf63a2cdb36ce2b674ee6a0abaa113c3eba0c50436abf355a83f576ac9a81e
perf-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 8faa76b1f560d5fd43116bb733ff1d2a0e6c341bdc404074d24bdd458950c032
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 517772c5f630f57df64f63a08b29b9ce5b8e4aec6fc7a0a1993069337968a2fa
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 517772c5f630f57df64f63a08b29b9ce5b8e4aec6fc7a0a1993069337968a2fa
python-perf-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: 0bf8d2472cd72ca6bddd697bd61ec035a4e393d05c488569d59f8fed3a775be3
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d3da9331949b50ca1bc6cf4bdb5f3b77a42cd8ead765e13729679d85c40627f3
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm SHA-256: d3da9331949b50ca1bc6cf4bdb5f3b77a42cd8ead765e13729679d85c40627f3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility