Synopsis
Moderate: qemu-kvm security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.
Security Fix(es):
- Quick Emulator (QEMU) built with the Network Block Device (NBD) Server support is vulnerable to a crash via a SIGPIPE signal. The crash can occur if a client aborts a connection due to any failure during negotiation or read operation. A remote user/process could use this flaw to crash the qemu-nbd server resulting in a DoS. (CVE-2017-10664)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Affected Products
-
Red Hat Enterprise Linux Server 7 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 7.7 x86_64
-
Red Hat Enterprise Linux Server - AUS 7.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 7.4 x86_64
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
-
Red Hat Enterprise Linux Workstation 7 x86_64
-
Red Hat Enterprise Linux Desktop 7 x86_64
-
Red Hat Enterprise Linux for Power, big endian 7 ppc64
-
Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
-
Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
-
Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
-
Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
-
Red Hat Enterprise Linux for Scientific Computing 7 x86_64
-
Red Hat Enterprise Linux for Power, little endian 7 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
-
Red Hat Enterprise Linux Server - TUS 7.7 x86_64
-
Red Hat Enterprise Linux Server - TUS 7.6 x86_64
-
Red Hat Enterprise Linux Server - TUS 7.4 x86_64
-
Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
-
Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
-
Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
-
Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
-
BZ - 1466190
- CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux Server 7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux Server - AUS 7.7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux Server - AUS 7.6
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux Server - AUS 7.4
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux Workstation 7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux Desktop 7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux for Power, big endian 7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64 |
qemu-img-1.5.3-141.el7_4.1.ppc64.rpm
|
SHA-256: e7e9b923b8fb892b25282788e1767076b7e3047bb31134a3c3813bd7c0bd5b1f |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64.rpm
|
SHA-256: 56a059b30c196928f85705485758ab23f32e9611282cea06b02a921cfaf70bba |
Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64 |
qemu-img-1.5.3-141.el7_4.1.ppc64.rpm
|
SHA-256: e7e9b923b8fb892b25282788e1767076b7e3047bb31134a3c3813bd7c0bd5b1f |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64.rpm
|
SHA-256: 56a059b30c196928f85705485758ab23f32e9611282cea06b02a921cfaf70bba |
Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64 |
qemu-img-1.5.3-141.el7_4.1.ppc64.rpm
|
SHA-256: e7e9b923b8fb892b25282788e1767076b7e3047bb31134a3c3813bd7c0bd5b1f |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64.rpm
|
SHA-256: 56a059b30c196928f85705485758ab23f32e9611282cea06b02a921cfaf70bba |
Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64 |
qemu-img-1.5.3-141.el7_4.1.ppc64.rpm
|
SHA-256: e7e9b923b8fb892b25282788e1767076b7e3047bb31134a3c3813bd7c0bd5b1f |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64.rpm
|
SHA-256: 56a059b30c196928f85705485758ab23f32e9611282cea06b02a921cfaf70bba |
Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64 |
qemu-img-1.5.3-141.el7_4.1.ppc64.rpm
|
SHA-256: e7e9b923b8fb892b25282788e1767076b7e3047bb31134a3c3813bd7c0bd5b1f |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64.rpm
|
SHA-256: 56a059b30c196928f85705485758ab23f32e9611282cea06b02a921cfaf70bba |
Red Hat Enterprise Linux for Scientific Computing 7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux for Power, little endian 7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64le |
qemu-img-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 45b3a01fe71cdbe9b5d298d548c7963f599d96e284d2c014994b410a8086f143 |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 935f6735fb6be86f6adec879f26731cbed50436f4ab3a4a3ff4c61f8c3f057cc |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64le |
qemu-img-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 45b3a01fe71cdbe9b5d298d548c7963f599d96e284d2c014994b410a8086f143 |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 935f6735fb6be86f6adec879f26731cbed50436f4ab3a4a3ff4c61f8c3f057cc |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64le |
qemu-img-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 45b3a01fe71cdbe9b5d298d548c7963f599d96e284d2c014994b410a8086f143 |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 935f6735fb6be86f6adec879f26731cbed50436f4ab3a4a3ff4c61f8c3f057cc |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64le |
qemu-img-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 45b3a01fe71cdbe9b5d298d548c7963f599d96e284d2c014994b410a8086f143 |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 935f6735fb6be86f6adec879f26731cbed50436f4ab3a4a3ff4c61f8c3f057cc |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64le |
qemu-img-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 45b3a01fe71cdbe9b5d298d548c7963f599d96e284d2c014994b410a8086f143 |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 935f6735fb6be86f6adec879f26731cbed50436f4ab3a4a3ff4c61f8c3f057cc |
Red Hat Enterprise Linux Server - TUS 7.7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux Server - TUS 7.6
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux Server - TUS 7.4
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux EUS Compute Node 7.7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux EUS Compute Node 7.6
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux EUS Compute Node 7.5
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux EUS Compute Node 7.4
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64le |
qemu-img-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 45b3a01fe71cdbe9b5d298d548c7963f599d96e284d2c014994b410a8086f143 |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 935f6735fb6be86f6adec879f26731cbed50436f4ab3a4a3ff4c61f8c3f057cc |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64le |
qemu-img-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 45b3a01fe71cdbe9b5d298d548c7963f599d96e284d2c014994b410a8086f143 |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 935f6735fb6be86f6adec879f26731cbed50436f4ab3a4a3ff4c61f8c3f057cc |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64le |
qemu-img-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 45b3a01fe71cdbe9b5d298d548c7963f599d96e284d2c014994b410a8086f143 |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 935f6735fb6be86f6adec879f26731cbed50436f4ab3a4a3ff4c61f8c3f057cc |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
x86_64 |
qemu-img-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 17aff0508e6c26947111c84df25323c3b95deb2501699b1407556cf5e96e36f4 |
qemu-kvm-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: be83de518eedc1d41ebaaaf0f50ab2177095d257fd4b56bbf054939ec8ff27fc |
qemu-kvm-common-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 4904bc299a9d0a242900c0771adb4fa1e9de5dfb305f5221bcd84faeb8f5c8fd |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: 8d99d0c4d77d216afe0390a42235e219ea23f5bae82801431b809197214ca019 |
qemu-kvm-tools-1.5.3-141.el7_4.1.x86_64.rpm
|
SHA-256: dde20a6b059e05e815b12fbf46437157cdc055810357c93fc82d98f654fb22e0 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64 |
qemu-img-1.5.3-141.el7_4.1.ppc64.rpm
|
SHA-256: e7e9b923b8fb892b25282788e1767076b7e3047bb31134a3c3813bd7c0bd5b1f |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64.rpm
|
SHA-256: 56a059b30c196928f85705485758ab23f32e9611282cea06b02a921cfaf70bba |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM |
qemu-kvm-1.5.3-141.el7_4.1.src.rpm
|
SHA-256: 8786afb9368cd2dd34c30904b953f88fee4b3e78950f1f3b94869bb1a0ab79c1 |
ppc64le |
qemu-img-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 45b3a01fe71cdbe9b5d298d548c7963f599d96e284d2c014994b410a8086f143 |
qemu-kvm-debuginfo-1.5.3-141.el7_4.1.ppc64le.rpm
|
SHA-256: 935f6735fb6be86f6adec879f26731cbed50436f4ab3a4a3ff4c61f8c3f057cc |