Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:2680 - Security Advisory
Issued:
2017-09-12
Updated:
2017-09-12

RHSA-2017:2680 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel (CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other than s390x and ppc64[le]), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature (ppc64[le]; the Bluetooth modules are not built on s390x), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 (kernel) privileges. (CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

CVEs

  • CVE-2017-1000251

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.28.2.el7.src.rpm SHA-256: 097df01b027d8749d68a115c86c9ec0f31b3b1644e225eb0dee503ca70470a01
x86_64
kernel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 0364d7381f43fe716d79336fc279f4c39ac8e9240f75167d046a74563992449e
kernel-abi-whitelists-3.10.0-514.28.2.el7.noarch.rpm SHA-256: 6a5c1e1d2cf201e175abc877b05db2cacd0647805f0fabf2beabcae2fe7d325b
kernel-debug-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b8b82c937a0b87c2d95e26e368f274aa50b4e86c95fd5af4b109f4365ea66346
kernel-debug-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 32184a64058d94716a346601cded0e2a5a1d1c07cd70281f6a3c322c8b0f3572
kernel-debug-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 32184a64058d94716a346601cded0e2a5a1d1c07cd70281f6a3c322c8b0f3572
kernel-debug-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 89017b3623643c98c67ac2d3da84ebcf1e1c90a9bfd56f1b0668b569674d123d
kernel-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 6e277e1cbed860aea4019a764c357666780f9f11483ff86e20892f5242d72760
kernel-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 6e277e1cbed860aea4019a764c357666780f9f11483ff86e20892f5242d72760
kernel-debuginfo-common-x86_64-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7e56f72b4d6c9a362f71ffad4094710234f960997262b77185276540f0ff379f
kernel-debuginfo-common-x86_64-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7e56f72b4d6c9a362f71ffad4094710234f960997262b77185276540f0ff379f
kernel-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: a7539f6a17ac7a9ad563ac3dad213030a98684d8bc61cf28d59bc5ba9c787f41
kernel-doc-3.10.0-514.28.2.el7.noarch.rpm SHA-256: f5ada5d1678acda5a577a0cd03e34b14b22bb714b187fa5d7b76053c6a98f589
kernel-headers-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 18e63d7eb824d8a8d4db8fdf46cae81d48f32d53908625ad78e8974ee62b2eee
kernel-tools-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b2dc6ab0816a3e38e5f0160136d990e118492a5e16d42844c64bbabb931bb0f0
kernel-tools-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7143179588b99e5c05c98e8aa889546c93f4f33b2ddb59fc32a2a4099b184e5c
kernel-tools-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7143179588b99e5c05c98e8aa889546c93f4f33b2ddb59fc32a2a4099b184e5c
kernel-tools-libs-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 5b278bdd522a49c4b11d9abab54d2117e302c854514abadc49b01e62102162c5
kernel-tools-libs-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 45868003f1a5d296cf2b405cbbe61867d0310e9852ee203bf3faed0297f6f9fd
perf-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: a5ad28294fdd995947d1fea1aded8f009cdce2d0907e8ec7d2ad48485c9aa449
perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b05ee477c42b5f0538b3c916a3b1ec0cff34907fc76a1538a1cc9214ac73955c
perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b05ee477c42b5f0538b3c916a3b1ec0cff34907fc76a1538a1cc9214ac73955c
python-perf-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: e5a5c3a931baec6f8119d00b1921d82a92848af067138001b54593bbc092cbfc
python-perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 808cd60e3383f63ed116b64ce25a35067df40875f73a0564004a26969db11afa
python-perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 808cd60e3383f63ed116b64ce25a35067df40875f73a0564004a26969db11afa

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
kernel-3.10.0-514.28.2.el7.src.rpm SHA-256: 097df01b027d8749d68a115c86c9ec0f31b3b1644e225eb0dee503ca70470a01
x86_64
kernel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 0364d7381f43fe716d79336fc279f4c39ac8e9240f75167d046a74563992449e
kernel-abi-whitelists-3.10.0-514.28.2.el7.noarch.rpm SHA-256: 6a5c1e1d2cf201e175abc877b05db2cacd0647805f0fabf2beabcae2fe7d325b
kernel-debug-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b8b82c937a0b87c2d95e26e368f274aa50b4e86c95fd5af4b109f4365ea66346
kernel-debug-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 32184a64058d94716a346601cded0e2a5a1d1c07cd70281f6a3c322c8b0f3572
kernel-debug-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 32184a64058d94716a346601cded0e2a5a1d1c07cd70281f6a3c322c8b0f3572
kernel-debug-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 89017b3623643c98c67ac2d3da84ebcf1e1c90a9bfd56f1b0668b569674d123d
kernel-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 6e277e1cbed860aea4019a764c357666780f9f11483ff86e20892f5242d72760
kernel-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 6e277e1cbed860aea4019a764c357666780f9f11483ff86e20892f5242d72760
kernel-debuginfo-common-x86_64-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7e56f72b4d6c9a362f71ffad4094710234f960997262b77185276540f0ff379f
kernel-debuginfo-common-x86_64-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7e56f72b4d6c9a362f71ffad4094710234f960997262b77185276540f0ff379f
kernel-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: a7539f6a17ac7a9ad563ac3dad213030a98684d8bc61cf28d59bc5ba9c787f41
kernel-doc-3.10.0-514.28.2.el7.noarch.rpm SHA-256: f5ada5d1678acda5a577a0cd03e34b14b22bb714b187fa5d7b76053c6a98f589
kernel-headers-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 18e63d7eb824d8a8d4db8fdf46cae81d48f32d53908625ad78e8974ee62b2eee
kernel-tools-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b2dc6ab0816a3e38e5f0160136d990e118492a5e16d42844c64bbabb931bb0f0
kernel-tools-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7143179588b99e5c05c98e8aa889546c93f4f33b2ddb59fc32a2a4099b184e5c
kernel-tools-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7143179588b99e5c05c98e8aa889546c93f4f33b2ddb59fc32a2a4099b184e5c
kernel-tools-libs-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 5b278bdd522a49c4b11d9abab54d2117e302c854514abadc49b01e62102162c5
kernel-tools-libs-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 45868003f1a5d296cf2b405cbbe61867d0310e9852ee203bf3faed0297f6f9fd
perf-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: a5ad28294fdd995947d1fea1aded8f009cdce2d0907e8ec7d2ad48485c9aa449
perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b05ee477c42b5f0538b3c916a3b1ec0cff34907fc76a1538a1cc9214ac73955c
perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b05ee477c42b5f0538b3c916a3b1ec0cff34907fc76a1538a1cc9214ac73955c
python-perf-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: e5a5c3a931baec6f8119d00b1921d82a92848af067138001b54593bbc092cbfc
python-perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 808cd60e3383f63ed116b64ce25a35067df40875f73a0564004a26969db11afa
python-perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 808cd60e3383f63ed116b64ce25a35067df40875f73a0564004a26969db11afa

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.28.2.el7.src.rpm SHA-256: 097df01b027d8749d68a115c86c9ec0f31b3b1644e225eb0dee503ca70470a01
s390x
kernel-3.10.0-514.28.2.el7.s390x.rpm SHA-256: 2c746b02472ec06db9b71794c1c85aa793f2046568df1a4e361ea140459c85ec
kernel-abi-whitelists-3.10.0-514.28.2.el7.noarch.rpm SHA-256: 6a5c1e1d2cf201e175abc877b05db2cacd0647805f0fabf2beabcae2fe7d325b
kernel-debug-3.10.0-514.28.2.el7.s390x.rpm SHA-256: 0ce4a06fc99d9c68cec10877a112c60c38fb53972da679a6af10d78789f8b34d
kernel-debug-debuginfo-3.10.0-514.28.2.el7.s390x.rpm SHA-256: 85a21024a0d0e7074eb1fa98ef901a31a05eeb687627c722f49998c3de697d5d
kernel-debug-devel-3.10.0-514.28.2.el7.s390x.rpm SHA-256: 29021f77d50c3b24118ae12cec8957833192715ee54c07e1b74b03e684c228be
kernel-debuginfo-3.10.0-514.28.2.el7.s390x.rpm SHA-256: b878d3e9c5bccb4266c2b79a70eef6e025f45661ddfc03af8cce823556f8934f
kernel-debuginfo-common-s390x-3.10.0-514.28.2.el7.s390x.rpm SHA-256: 41db510a7b25799f8337d4c99ed93c213645a187e3a851d3034d0b855cc6912f
kernel-devel-3.10.0-514.28.2.el7.s390x.rpm SHA-256: 0e250d71823c50af466a8392b635408e6f3f0088109b5b4d624e7ee47b408036
kernel-doc-3.10.0-514.28.2.el7.noarch.rpm SHA-256: f5ada5d1678acda5a577a0cd03e34b14b22bb714b187fa5d7b76053c6a98f589
kernel-headers-3.10.0-514.28.2.el7.s390x.rpm SHA-256: 3487ff0ad8650a45ff1c465d271194d9b599b7834a71cd0f388240936ae5e3cc
kernel-kdump-3.10.0-514.28.2.el7.s390x.rpm SHA-256: eaf98f75d711975c66f704f9e69564ec64df089ee4d17304b8e945d97792257f
kernel-kdump-debuginfo-3.10.0-514.28.2.el7.s390x.rpm SHA-256: 26b89a3185631b3d8fbbc80f9850c0d64106504ee4a4b30d9613f914f163ef4b
kernel-kdump-devel-3.10.0-514.28.2.el7.s390x.rpm SHA-256: 2fe560d1c0fb1b184c689c1e6e85fa4903718398c1884b828926015b71062931
perf-3.10.0-514.28.2.el7.s390x.rpm SHA-256: 387e2b5e093644503dcaf1f6fca526f8fd49f7e0efb4e892b2ad02ce417bbe5c
perf-debuginfo-3.10.0-514.28.2.el7.s390x.rpm SHA-256: 33cebc47601fac1a61989b9a7eeabc11e757d430e557e5b83400cabff7cd7134
python-perf-3.10.0-514.28.2.el7.s390x.rpm SHA-256: 257b7e7ba1067b41cdc93b1f7cea1f354504790d1743ce5abe154349f095800f
python-perf-debuginfo-3.10.0-514.28.2.el7.s390x.rpm SHA-256: 2e53a7b09c6c35d975539bc9b2a6832d42f08ccacd141da19aaa0e2442e4656a

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.28.2.el7.src.rpm SHA-256: 097df01b027d8749d68a115c86c9ec0f31b3b1644e225eb0dee503ca70470a01
ppc64
kernel-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: 32857b4267c819f3a430b1302834f4309aaa4cb03333d06089b0b892d4376e0f
kernel-abi-whitelists-3.10.0-514.28.2.el7.noarch.rpm SHA-256: 6a5c1e1d2cf201e175abc877b05db2cacd0647805f0fabf2beabcae2fe7d325b
kernel-bootwrapper-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: 0953a09ff36e10943fcad2bcba78ba3109d17628badeca86f92e20aa146c7184
kernel-debug-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: b9f261445d0846c9854e175aedde02dff9196e275da9aeedc7ab105573069d17
kernel-debug-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: 8661cf86cb5772eaf918167a17790f53ce4c46d1b401d01f52017599f34dc24d
kernel-debug-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: 8661cf86cb5772eaf918167a17790f53ce4c46d1b401d01f52017599f34dc24d
kernel-debug-devel-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: ba0a89f7611ff607343ccd00dd040aab51fd1ff4ec3d927b56caa6e667214e3f
kernel-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: bf67b282ff4600b99e9e96a3b421eb8a3786e82cdafd20ce0b23bf8296d97255
kernel-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: bf67b282ff4600b99e9e96a3b421eb8a3786e82cdafd20ce0b23bf8296d97255
kernel-debuginfo-common-ppc64-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: 0caddcf5bb2ef60f29530af2eec54661f56d3758590ff70417a0b6600b8aa220
kernel-debuginfo-common-ppc64-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: 0caddcf5bb2ef60f29530af2eec54661f56d3758590ff70417a0b6600b8aa220
kernel-devel-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: 80f845197843a2182564433cd6f68ca4fde035b95ea4e48bee03a51b8580b249
kernel-doc-3.10.0-514.28.2.el7.noarch.rpm SHA-256: f5ada5d1678acda5a577a0cd03e34b14b22bb714b187fa5d7b76053c6a98f589
kernel-headers-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: 554526369adf0aeea9380fffbd4e4a2cacbc7a7c97c54a45f2d3c46db11a0be6
kernel-tools-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: 67694801b7bac280fa81a0fe00a26cde27ae21173a540f7e83b5c8623dcac09e
kernel-tools-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: 33df5a83f4d23f05da77d1e3aa06b091a1060b8a142754f9ae90d5c7bc9c11ae
kernel-tools-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: 33df5a83f4d23f05da77d1e3aa06b091a1060b8a142754f9ae90d5c7bc9c11ae
kernel-tools-libs-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: be85859682c8b9e6706c2206f126bf800f78fabaca65f82a8b1e93f3d7875009
kernel-tools-libs-devel-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: c33325b407c783444e5ea477724a1d8cf6fadaa1218f4f6d3af59823ac021f3e
perf-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: 107e64e2f8a575ac40871c9d9787a6c9ea14ad0a16791c40150fde3b916ee40c
perf-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: b145cbad57423579e930e4938e53de4ecf020873f294ca90f53bc0a6baf3aee2
perf-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: b145cbad57423579e930e4938e53de4ecf020873f294ca90f53bc0a6baf3aee2
python-perf-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: 9337e0e65837e730504747842c4437246e046c25b2d8cf7cfd76b76c30da4599
python-perf-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: b5d5d2f96685968257433418cae7265b45a0d631ac23cf70e1f7213e54ee746c
python-perf-debuginfo-3.10.0-514.28.2.el7.ppc64.rpm SHA-256: b5d5d2f96685968257433418cae7265b45a0d631ac23cf70e1f7213e54ee746c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.28.2.el7.src.rpm SHA-256: 097df01b027d8749d68a115c86c9ec0f31b3b1644e225eb0dee503ca70470a01
ppc64le
kernel-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 021575da1ef0ac7d7c797d0f0c9815cff05f1a4a7beb03b55f263aa1705ad88d
kernel-abi-whitelists-3.10.0-514.28.2.el7.noarch.rpm SHA-256: 6a5c1e1d2cf201e175abc877b05db2cacd0647805f0fabf2beabcae2fe7d325b
kernel-bootwrapper-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: a927dc7ff1ffac95a9ed91179296e1bfdf9e09842a7c192479e555c724f4c1af
kernel-debug-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 24bcda9f86f77a7715d359fd18c06b82cb67acf77ad7ba3d02acaf2c4bf06d4b
kernel-debug-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: d55d1bc52fa1a6e8aa59d38a63b07be29545d83a18278d9d59d1678454bcec7b
kernel-debug-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: d55d1bc52fa1a6e8aa59d38a63b07be29545d83a18278d9d59d1678454bcec7b
kernel-debug-devel-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 3b23dcc303704bb879bdd48867edc778a7615f6cb4465a4baf799e0d27564e5e
kernel-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 2669b2ed398e24254f0e9f23fb33ab1ca98e190e7e3bc6568a6bcbd8048f1881
kernel-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 2669b2ed398e24254f0e9f23fb33ab1ca98e190e7e3bc6568a6bcbd8048f1881
kernel-debuginfo-common-ppc64le-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 3d3bd5cd0956c36e331daea0adcce0a9b45c95dd0692eafa85cda9442d467e98
kernel-debuginfo-common-ppc64le-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 3d3bd5cd0956c36e331daea0adcce0a9b45c95dd0692eafa85cda9442d467e98
kernel-devel-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: c5209026782a06b6532746121ca1b22d3cee2901014f228df88fd3cf95e474eb
kernel-doc-3.10.0-514.28.2.el7.noarch.rpm SHA-256: f5ada5d1678acda5a577a0cd03e34b14b22bb714b187fa5d7b76053c6a98f589
kernel-headers-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 31fe1ac0f5df4af178143f322cd3301a9db5b03d6326048c880e7a4c3da8b11f
kernel-tools-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 5f4b78ed607590c9f229dc3cc4362c39056604cbe94fc76037a06a11eb12d7d5
kernel-tools-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: bce6a48ec26bea9646618122b60e98a871001ded01a05e432fea36f1504afcae
kernel-tools-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: bce6a48ec26bea9646618122b60e98a871001ded01a05e432fea36f1504afcae
kernel-tools-libs-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: afc57dc7b6788613d4e82297f603349f54246e27b236a859f70eb721de39b6e7
kernel-tools-libs-devel-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: b376fd0051357008d13b2488918c08e07c995c7190b64bdea13622787f28f1e8
perf-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: da702f50600d7eabcda0ac95ff97b6dd399ce994436a889dbe0aef188b51157d
perf-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 4e7b52b2d2bcb164a88eb1dff7444e1932ade9c75ae78e05da36bb79c0c4db9d
perf-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 4e7b52b2d2bcb164a88eb1dff7444e1932ade9c75ae78e05da36bb79c0c4db9d
python-perf-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 43c295ec7e7a9d2eeb4070c2328789d05834d9830efcc8c7e6596b3cfaad6804
python-perf-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 5561589007e858750c64834b43bfe50225fc0719f18387df0ac4e2093c6fdda0
python-perf-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 5561589007e858750c64834b43bfe50225fc0719f18387df0ac4e2093c6fdda0

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
kernel-3.10.0-514.28.2.el7.src.rpm SHA-256: 097df01b027d8749d68a115c86c9ec0f31b3b1644e225eb0dee503ca70470a01
x86_64
kernel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 0364d7381f43fe716d79336fc279f4c39ac8e9240f75167d046a74563992449e
kernel-abi-whitelists-3.10.0-514.28.2.el7.noarch.rpm SHA-256: 6a5c1e1d2cf201e175abc877b05db2cacd0647805f0fabf2beabcae2fe7d325b
kernel-debug-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b8b82c937a0b87c2d95e26e368f274aa50b4e86c95fd5af4b109f4365ea66346
kernel-debug-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 32184a64058d94716a346601cded0e2a5a1d1c07cd70281f6a3c322c8b0f3572
kernel-debug-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 32184a64058d94716a346601cded0e2a5a1d1c07cd70281f6a3c322c8b0f3572
kernel-debug-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 89017b3623643c98c67ac2d3da84ebcf1e1c90a9bfd56f1b0668b569674d123d
kernel-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 6e277e1cbed860aea4019a764c357666780f9f11483ff86e20892f5242d72760
kernel-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 6e277e1cbed860aea4019a764c357666780f9f11483ff86e20892f5242d72760
kernel-debuginfo-common-x86_64-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7e56f72b4d6c9a362f71ffad4094710234f960997262b77185276540f0ff379f
kernel-debuginfo-common-x86_64-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7e56f72b4d6c9a362f71ffad4094710234f960997262b77185276540f0ff379f
kernel-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: a7539f6a17ac7a9ad563ac3dad213030a98684d8bc61cf28d59bc5ba9c787f41
kernel-doc-3.10.0-514.28.2.el7.noarch.rpm SHA-256: f5ada5d1678acda5a577a0cd03e34b14b22bb714b187fa5d7b76053c6a98f589
kernel-headers-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 18e63d7eb824d8a8d4db8fdf46cae81d48f32d53908625ad78e8974ee62b2eee
kernel-tools-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b2dc6ab0816a3e38e5f0160136d990e118492a5e16d42844c64bbabb931bb0f0
kernel-tools-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7143179588b99e5c05c98e8aa889546c93f4f33b2ddb59fc32a2a4099b184e5c
kernel-tools-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7143179588b99e5c05c98e8aa889546c93f4f33b2ddb59fc32a2a4099b184e5c
kernel-tools-libs-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 5b278bdd522a49c4b11d9abab54d2117e302c854514abadc49b01e62102162c5
kernel-tools-libs-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 45868003f1a5d296cf2b405cbbe61867d0310e9852ee203bf3faed0297f6f9fd
perf-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: a5ad28294fdd995947d1fea1aded8f009cdce2d0907e8ec7d2ad48485c9aa449
perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b05ee477c42b5f0538b3c916a3b1ec0cff34907fc76a1538a1cc9214ac73955c
perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b05ee477c42b5f0538b3c916a3b1ec0cff34907fc76a1538a1cc9214ac73955c
python-perf-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: e5a5c3a931baec6f8119d00b1921d82a92848af067138001b54593bbc092cbfc
python-perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 808cd60e3383f63ed116b64ce25a35067df40875f73a0564004a26969db11afa
python-perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 808cd60e3383f63ed116b64ce25a35067df40875f73a0564004a26969db11afa

Red Hat Enterprise Linux EUS Compute Node 7.3

SRPM
kernel-3.10.0-514.28.2.el7.src.rpm SHA-256: 097df01b027d8749d68a115c86c9ec0f31b3b1644e225eb0dee503ca70470a01
x86_64
kernel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 0364d7381f43fe716d79336fc279f4c39ac8e9240f75167d046a74563992449e
kernel-abi-whitelists-3.10.0-514.28.2.el7.noarch.rpm SHA-256: 6a5c1e1d2cf201e175abc877b05db2cacd0647805f0fabf2beabcae2fe7d325b
kernel-debug-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b8b82c937a0b87c2d95e26e368f274aa50b4e86c95fd5af4b109f4365ea66346
kernel-debug-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 32184a64058d94716a346601cded0e2a5a1d1c07cd70281f6a3c322c8b0f3572
kernel-debug-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 32184a64058d94716a346601cded0e2a5a1d1c07cd70281f6a3c322c8b0f3572
kernel-debug-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 89017b3623643c98c67ac2d3da84ebcf1e1c90a9bfd56f1b0668b569674d123d
kernel-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 6e277e1cbed860aea4019a764c357666780f9f11483ff86e20892f5242d72760
kernel-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 6e277e1cbed860aea4019a764c357666780f9f11483ff86e20892f5242d72760
kernel-debuginfo-common-x86_64-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7e56f72b4d6c9a362f71ffad4094710234f960997262b77185276540f0ff379f
kernel-debuginfo-common-x86_64-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7e56f72b4d6c9a362f71ffad4094710234f960997262b77185276540f0ff379f
kernel-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: a7539f6a17ac7a9ad563ac3dad213030a98684d8bc61cf28d59bc5ba9c787f41
kernel-doc-3.10.0-514.28.2.el7.noarch.rpm SHA-256: f5ada5d1678acda5a577a0cd03e34b14b22bb714b187fa5d7b76053c6a98f589
kernel-headers-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 18e63d7eb824d8a8d4db8fdf46cae81d48f32d53908625ad78e8974ee62b2eee
kernel-tools-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b2dc6ab0816a3e38e5f0160136d990e118492a5e16d42844c64bbabb931bb0f0
kernel-tools-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7143179588b99e5c05c98e8aa889546c93f4f33b2ddb59fc32a2a4099b184e5c
kernel-tools-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7143179588b99e5c05c98e8aa889546c93f4f33b2ddb59fc32a2a4099b184e5c
kernel-tools-libs-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 5b278bdd522a49c4b11d9abab54d2117e302c854514abadc49b01e62102162c5
kernel-tools-libs-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 45868003f1a5d296cf2b405cbbe61867d0310e9852ee203bf3faed0297f6f9fd
perf-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: a5ad28294fdd995947d1fea1aded8f009cdce2d0907e8ec7d2ad48485c9aa449
perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b05ee477c42b5f0538b3c916a3b1ec0cff34907fc76a1538a1cc9214ac73955c
perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b05ee477c42b5f0538b3c916a3b1ec0cff34907fc76a1538a1cc9214ac73955c
python-perf-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: e5a5c3a931baec6f8119d00b1921d82a92848af067138001b54593bbc092cbfc
python-perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 808cd60e3383f63ed116b64ce25a35067df40875f73a0564004a26969db11afa
python-perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 808cd60e3383f63ed116b64ce25a35067df40875f73a0564004a26969db11afa

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.28.2.el7.src.rpm SHA-256: 097df01b027d8749d68a115c86c9ec0f31b3b1644e225eb0dee503ca70470a01
ppc64le
kernel-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 021575da1ef0ac7d7c797d0f0c9815cff05f1a4a7beb03b55f263aa1705ad88d
kernel-abi-whitelists-3.10.0-514.28.2.el7.noarch.rpm SHA-256: 6a5c1e1d2cf201e175abc877b05db2cacd0647805f0fabf2beabcae2fe7d325b
kernel-bootwrapper-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: a927dc7ff1ffac95a9ed91179296e1bfdf9e09842a7c192479e555c724f4c1af
kernel-debug-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 24bcda9f86f77a7715d359fd18c06b82cb67acf77ad7ba3d02acaf2c4bf06d4b
kernel-debug-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: d55d1bc52fa1a6e8aa59d38a63b07be29545d83a18278d9d59d1678454bcec7b
kernel-debug-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: d55d1bc52fa1a6e8aa59d38a63b07be29545d83a18278d9d59d1678454bcec7b
kernel-debug-devel-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 3b23dcc303704bb879bdd48867edc778a7615f6cb4465a4baf799e0d27564e5e
kernel-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 2669b2ed398e24254f0e9f23fb33ab1ca98e190e7e3bc6568a6bcbd8048f1881
kernel-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 2669b2ed398e24254f0e9f23fb33ab1ca98e190e7e3bc6568a6bcbd8048f1881
kernel-debuginfo-common-ppc64le-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 3d3bd5cd0956c36e331daea0adcce0a9b45c95dd0692eafa85cda9442d467e98
kernel-debuginfo-common-ppc64le-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 3d3bd5cd0956c36e331daea0adcce0a9b45c95dd0692eafa85cda9442d467e98
kernel-devel-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: c5209026782a06b6532746121ca1b22d3cee2901014f228df88fd3cf95e474eb
kernel-doc-3.10.0-514.28.2.el7.noarch.rpm SHA-256: f5ada5d1678acda5a577a0cd03e34b14b22bb714b187fa5d7b76053c6a98f589
kernel-headers-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 31fe1ac0f5df4af178143f322cd3301a9db5b03d6326048c880e7a4c3da8b11f
kernel-tools-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 5f4b78ed607590c9f229dc3cc4362c39056604cbe94fc76037a06a11eb12d7d5
kernel-tools-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: bce6a48ec26bea9646618122b60e98a871001ded01a05e432fea36f1504afcae
kernel-tools-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: bce6a48ec26bea9646618122b60e98a871001ded01a05e432fea36f1504afcae
kernel-tools-libs-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: afc57dc7b6788613d4e82297f603349f54246e27b236a859f70eb721de39b6e7
kernel-tools-libs-devel-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: b376fd0051357008d13b2488918c08e07c995c7190b64bdea13622787f28f1e8
perf-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: da702f50600d7eabcda0ac95ff97b6dd399ce994436a889dbe0aef188b51157d
perf-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 4e7b52b2d2bcb164a88eb1dff7444e1932ade9c75ae78e05da36bb79c0c4db9d
perf-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 4e7b52b2d2bcb164a88eb1dff7444e1932ade9c75ae78e05da36bb79c0c4db9d
python-perf-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 43c295ec7e7a9d2eeb4070c2328789d05834d9830efcc8c7e6596b3cfaad6804
python-perf-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 5561589007e858750c64834b43bfe50225fc0719f18387df0ac4e2093c6fdda0
python-perf-debuginfo-3.10.0-514.28.2.el7.ppc64le.rpm SHA-256: 5561589007e858750c64834b43bfe50225fc0719f18387df0ac4e2093c6fdda0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.28.2.el7.src.rpm SHA-256: 097df01b027d8749d68a115c86c9ec0f31b3b1644e225eb0dee503ca70470a01
x86_64
kernel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 0364d7381f43fe716d79336fc279f4c39ac8e9240f75167d046a74563992449e
kernel-abi-whitelists-3.10.0-514.28.2.el7.noarch.rpm SHA-256: 6a5c1e1d2cf201e175abc877b05db2cacd0647805f0fabf2beabcae2fe7d325b
kernel-debug-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b8b82c937a0b87c2d95e26e368f274aa50b4e86c95fd5af4b109f4365ea66346
kernel-debug-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 32184a64058d94716a346601cded0e2a5a1d1c07cd70281f6a3c322c8b0f3572
kernel-debug-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 32184a64058d94716a346601cded0e2a5a1d1c07cd70281f6a3c322c8b0f3572
kernel-debug-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 89017b3623643c98c67ac2d3da84ebcf1e1c90a9bfd56f1b0668b569674d123d
kernel-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 6e277e1cbed860aea4019a764c357666780f9f11483ff86e20892f5242d72760
kernel-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 6e277e1cbed860aea4019a764c357666780f9f11483ff86e20892f5242d72760
kernel-debuginfo-common-x86_64-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7e56f72b4d6c9a362f71ffad4094710234f960997262b77185276540f0ff379f
kernel-debuginfo-common-x86_64-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7e56f72b4d6c9a362f71ffad4094710234f960997262b77185276540f0ff379f
kernel-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: a7539f6a17ac7a9ad563ac3dad213030a98684d8bc61cf28d59bc5ba9c787f41
kernel-doc-3.10.0-514.28.2.el7.noarch.rpm SHA-256: f5ada5d1678acda5a577a0cd03e34b14b22bb714b187fa5d7b76053c6a98f589
kernel-headers-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 18e63d7eb824d8a8d4db8fdf46cae81d48f32d53908625ad78e8974ee62b2eee
kernel-tools-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b2dc6ab0816a3e38e5f0160136d990e118492a5e16d42844c64bbabb931bb0f0
kernel-tools-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7143179588b99e5c05c98e8aa889546c93f4f33b2ddb59fc32a2a4099b184e5c
kernel-tools-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 7143179588b99e5c05c98e8aa889546c93f4f33b2ddb59fc32a2a4099b184e5c
kernel-tools-libs-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 5b278bdd522a49c4b11d9abab54d2117e302c854514abadc49b01e62102162c5
kernel-tools-libs-devel-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 45868003f1a5d296cf2b405cbbe61867d0310e9852ee203bf3faed0297f6f9fd
perf-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: a5ad28294fdd995947d1fea1aded8f009cdce2d0907e8ec7d2ad48485c9aa449
perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b05ee477c42b5f0538b3c916a3b1ec0cff34907fc76a1538a1cc9214ac73955c
perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: b05ee477c42b5f0538b3c916a3b1ec0cff34907fc76a1538a1cc9214ac73955c
python-perf-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: e5a5c3a931baec6f8119d00b1921d82a92848af067138001b54593bbc092cbfc
python-perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 808cd60e3383f63ed116b64ce25a35067df40875f73a0564004a26969db11afa
python-perf-debuginfo-3.10.0-514.28.2.el7.x86_64.rpm SHA-256: 808cd60e3383f63ed116b64ce25a35067df40875f73a0564004a26969db11afa

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility