Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:2682 - Security Advisory
Issued:
2017-09-12
Updated:
2017-09-12

RHSA-2017:2682 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel (CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other than s390x and ppc64[le]), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature (ppc64[le]; the Bluetooth modules are not built on s390x), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 (kernel) privileges. (CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64

Fixes

  • BZ - 1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

CVEs

  • CVE-2017-1000251

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.45.2.el6.src.rpm SHA-256: bac877b7e27e61fe822e35e2e5a58a6fc8c997fa0bf169bc6db1f5bb11a18ef7
x86_64
kernel-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: f1ab59a3845c4fba1d4356c3802afeef7fb6b5cf08d6a601ec7329ad590f4798
kernel-abi-whitelists-2.6.32-573.45.2.el6.noarch.rpm SHA-256: 7392ad6ac3a9f44cfbfb6eaa101129e534bb9ed3c347757733b28e75101e9227
kernel-debug-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 41e73c830bc37df19af0fc5962a9b79c21ea6f7bcbefb495cb771be5e2c3c161
kernel-debug-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: cacbaecd6eee5e5b71ab30b418e718700bf482421c777e795e2d0074d6292fb4
kernel-debug-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 93dc5b3884b2a59b753ce258a987d7789b689ceda8ab0243e0d97e4fe1c6c176
kernel-debug-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 93dc5b3884b2a59b753ce258a987d7789b689ceda8ab0243e0d97e4fe1c6c176
kernel-debug-devel-2.6.32-573.45.2.el6.i686.rpm SHA-256: 947125eaab7ee6ac0ab0e380fb45f5c8a295e1a7077b00bd67f46ec1aca0eee6
kernel-debug-devel-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 3ad5cc22c00ca5afa5495d23a94c521ed5d229a62f20a7b36480165a58798cb1
kernel-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 3d77c39288f74e6f7048b4b96cb278ab8eb31418d3c521fcfb5c8dde9d910538
kernel-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 258d772e9c5a11a225ee7dc075f4e38bf9132a42618e062ce318982da4f79114
kernel-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 258d772e9c5a11a225ee7dc075f4e38bf9132a42618e062ce318982da4f79114
kernel-debuginfo-common-i686-2.6.32-573.45.2.el6.i686.rpm SHA-256: 66b015e740b803d503390200156f5e083b28bef4b35706793a93cf63628cbf7b
kernel-debuginfo-common-x86_64-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 04dbdd094d9e8b438bf7a9246cabba15937aec442ec2843e228336d6005de226
kernel-debuginfo-common-x86_64-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 04dbdd094d9e8b438bf7a9246cabba15937aec442ec2843e228336d6005de226
kernel-devel-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 671666970f5d8294eb2172f38b7d97305555fa2c6dbffa560f6179c724f7fd72
kernel-doc-2.6.32-573.45.2.el6.noarch.rpm SHA-256: e46ef6a0b9f26860bc6d99324f11cef6f5ed8610a2ea9870b1709bb1bddf7139
kernel-firmware-2.6.32-573.45.2.el6.noarch.rpm SHA-256: dc8775be7f27f127e70254526dc1e08edd091ecfd04be3eafa9dc4d208b7577b
kernel-headers-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 5d56cefab72609a754c30a7e2ac94227079a3c831b24c76971ea92d85c91f569
perf-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 658e8976f75550d360ed6c6fc8e78bb7085866732f6718bd7c35e178d9fe4d72
perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 3425f334b6cbc4065ff66f6a3926b447008468906398e8361d295afbd49ccbf1
perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: be34666fd29afb7746f728144fd1f734b73964109da0699b672e2fbca2978ca9
perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: be34666fd29afb7746f728144fd1f734b73964109da0699b672e2fbca2978ca9
python-perf-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: ba4d7e29ccac892cc47c0902eb51ed6fec6956d89d0e60386cd57424626f9264
python-perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 870c1a72d13c48b5ac24900d2fc4bb9d0df63220c42a851f8276ebc3a13cbd5a
python-perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 7a1ccd3b482583dfda8457697da3792b26bcccf2948ff51d8dcb95537bf76f2a
python-perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 7a1ccd3b482583dfda8457697da3792b26bcccf2948ff51d8dcb95537bf76f2a
i386
kernel-2.6.32-573.45.2.el6.i686.rpm SHA-256: ecce6ec348769c8d404bf53c51554db68c48ce81dd41ab85f9d7f6a924d02915
kernel-abi-whitelists-2.6.32-573.45.2.el6.noarch.rpm SHA-256: 7392ad6ac3a9f44cfbfb6eaa101129e534bb9ed3c347757733b28e75101e9227
kernel-debug-2.6.32-573.45.2.el6.i686.rpm SHA-256: 1e4e4bfea8219ff2becd3a11acfff53a5191af03bc52cf1174dc11fc3741a1e9
kernel-debug-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: cacbaecd6eee5e5b71ab30b418e718700bf482421c777e795e2d0074d6292fb4
kernel-debug-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: cacbaecd6eee5e5b71ab30b418e718700bf482421c777e795e2d0074d6292fb4
kernel-debug-devel-2.6.32-573.45.2.el6.i686.rpm SHA-256: 947125eaab7ee6ac0ab0e380fb45f5c8a295e1a7077b00bd67f46ec1aca0eee6
kernel-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 3d77c39288f74e6f7048b4b96cb278ab8eb31418d3c521fcfb5c8dde9d910538
kernel-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 3d77c39288f74e6f7048b4b96cb278ab8eb31418d3c521fcfb5c8dde9d910538
kernel-debuginfo-common-i686-2.6.32-573.45.2.el6.i686.rpm SHA-256: 66b015e740b803d503390200156f5e083b28bef4b35706793a93cf63628cbf7b
kernel-debuginfo-common-i686-2.6.32-573.45.2.el6.i686.rpm SHA-256: 66b015e740b803d503390200156f5e083b28bef4b35706793a93cf63628cbf7b
kernel-devel-2.6.32-573.45.2.el6.i686.rpm SHA-256: e3aceefca696930e7ec656168ebacdf24365b13036a65bd64465460c6fb69bae
kernel-doc-2.6.32-573.45.2.el6.noarch.rpm SHA-256: e46ef6a0b9f26860bc6d99324f11cef6f5ed8610a2ea9870b1709bb1bddf7139
kernel-firmware-2.6.32-573.45.2.el6.noarch.rpm SHA-256: dc8775be7f27f127e70254526dc1e08edd091ecfd04be3eafa9dc4d208b7577b
kernel-headers-2.6.32-573.45.2.el6.i686.rpm SHA-256: cd0fb8a3ddf060a99d6ada6b17ede37921255fd424b32b9f082defc5f555b9b9
perf-2.6.32-573.45.2.el6.i686.rpm SHA-256: 754353cfb5da565ef90178586e6ca45d742ebb00046015a4e0e442810b682184
perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 3425f334b6cbc4065ff66f6a3926b447008468906398e8361d295afbd49ccbf1
perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 3425f334b6cbc4065ff66f6a3926b447008468906398e8361d295afbd49ccbf1
python-perf-2.6.32-573.45.2.el6.i686.rpm SHA-256: 0fa032eefcf3d528af70ecb9811b91afe0e233778d251b322c029168b3c0f8e8
python-perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 870c1a72d13c48b5ac24900d2fc4bb9d0df63220c42a851f8276ebc3a13cbd5a
python-perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 870c1a72d13c48b5ac24900d2fc4bb9d0df63220c42a851f8276ebc3a13cbd5a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.45.2.el6.src.rpm SHA-256: bac877b7e27e61fe822e35e2e5a58a6fc8c997fa0bf169bc6db1f5bb11a18ef7
s390x
kernel-2.6.32-573.45.2.el6.s390x.rpm SHA-256: 32556cc43ff8394cfd94c8506230c41ac28fbe0fdffbb306963c1241b68f1c62
kernel-abi-whitelists-2.6.32-573.45.2.el6.noarch.rpm SHA-256: 7392ad6ac3a9f44cfbfb6eaa101129e534bb9ed3c347757733b28e75101e9227
kernel-debug-2.6.32-573.45.2.el6.s390x.rpm SHA-256: a3e50e98887525ba97ed17d52aa642661d50a421fec31190dc1b13dcdb5c5379
kernel-debug-debuginfo-2.6.32-573.45.2.el6.s390x.rpm SHA-256: 70282b9aceba858444bbf88ba7b3925794c1d3c242b8816cc4c17201a8fb51f0
kernel-debug-debuginfo-2.6.32-573.45.2.el6.s390x.rpm SHA-256: 70282b9aceba858444bbf88ba7b3925794c1d3c242b8816cc4c17201a8fb51f0
kernel-debug-devel-2.6.32-573.45.2.el6.s390x.rpm SHA-256: bdf9a191e020be0c0435bf238ddfd3af1548448df86d14f2a2ac620af5fecd05
kernel-debuginfo-2.6.32-573.45.2.el6.s390x.rpm SHA-256: 2bb3ffb83ec82080d6f9f5286b9ea3d5dee69ad6c316921f63369c5e5b391788
kernel-debuginfo-2.6.32-573.45.2.el6.s390x.rpm SHA-256: 2bb3ffb83ec82080d6f9f5286b9ea3d5dee69ad6c316921f63369c5e5b391788
kernel-debuginfo-common-s390x-2.6.32-573.45.2.el6.s390x.rpm SHA-256: 87e5ad7536c8ebc57aee6b289c2597284a348703616114743e697c053c8bb602
kernel-debuginfo-common-s390x-2.6.32-573.45.2.el6.s390x.rpm SHA-256: 87e5ad7536c8ebc57aee6b289c2597284a348703616114743e697c053c8bb602
kernel-devel-2.6.32-573.45.2.el6.s390x.rpm SHA-256: 2e5882d4f324a7373958007b0bffc7621f574f1204c24dd416621aca37f00c82
kernel-doc-2.6.32-573.45.2.el6.noarch.rpm SHA-256: e46ef6a0b9f26860bc6d99324f11cef6f5ed8610a2ea9870b1709bb1bddf7139
kernel-firmware-2.6.32-573.45.2.el6.noarch.rpm SHA-256: dc8775be7f27f127e70254526dc1e08edd091ecfd04be3eafa9dc4d208b7577b
kernel-headers-2.6.32-573.45.2.el6.s390x.rpm SHA-256: af06e4cdc5448d193bcab6168cd603ff2e110279cc3f868bef28d7d415d6fc61
kernel-kdump-2.6.32-573.45.2.el6.s390x.rpm SHA-256: 8866f518bd1566900e93177b8f804a0907f9cc937018511e0b5900332376ee3d
kernel-kdump-debuginfo-2.6.32-573.45.2.el6.s390x.rpm SHA-256: 1cbccedf967be0e9a209b7687d31bb8dc114fd93c1776dc8251f207d04a71bd1
kernel-kdump-debuginfo-2.6.32-573.45.2.el6.s390x.rpm SHA-256: 1cbccedf967be0e9a209b7687d31bb8dc114fd93c1776dc8251f207d04a71bd1
kernel-kdump-devel-2.6.32-573.45.2.el6.s390x.rpm SHA-256: e69357c3673278acf166b6534dfd540334e810579f11e0594018c42598c41554
perf-2.6.32-573.45.2.el6.s390x.rpm SHA-256: 1d0f6775e62a9db5be56dad2389515681f84858a1b3f2049276335c89c927aa6
perf-debuginfo-2.6.32-573.45.2.el6.s390x.rpm SHA-256: d6d0eb73b879c9a9555ba737e0efcfebbd5a32e1927c109b7d356db147d1cee5
perf-debuginfo-2.6.32-573.45.2.el6.s390x.rpm SHA-256: d6d0eb73b879c9a9555ba737e0efcfebbd5a32e1927c109b7d356db147d1cee5
python-perf-2.6.32-573.45.2.el6.s390x.rpm SHA-256: 9c73e509c5a56f9cb196dccea2f8fa48f74f5d9a8d93aef82b042a7944f9a431
python-perf-debuginfo-2.6.32-573.45.2.el6.s390x.rpm SHA-256: aed3af7a98fdc6130fe07a71d8814e38cd8d124aad11f2686b45b8fffef940d8
python-perf-debuginfo-2.6.32-573.45.2.el6.s390x.rpm SHA-256: aed3af7a98fdc6130fe07a71d8814e38cd8d124aad11f2686b45b8fffef940d8

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.45.2.el6.src.rpm SHA-256: bac877b7e27e61fe822e35e2e5a58a6fc8c997fa0bf169bc6db1f5bb11a18ef7
ppc64
kernel-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 9977f0c5a1885bcfcbc884ecfd0528c59aa28f55a15f603adf6c5f558060532d
kernel-abi-whitelists-2.6.32-573.45.2.el6.noarch.rpm SHA-256: 7392ad6ac3a9f44cfbfb6eaa101129e534bb9ed3c347757733b28e75101e9227
kernel-bootwrapper-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 31f56bfdd5ea129aca6a7fad799733c436fff07b60f17fd8ab3e58817af3c6b6
kernel-debug-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 4c7a25e3ca1b31438a683ec9241e60f4d5d9afbf938d7ccda1e0104095514773
kernel-debug-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 32dc46db952274a5c96623b92b9daedbe968f77bc46967f4b37e5214eed2a0cf
kernel-debug-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 32dc46db952274a5c96623b92b9daedbe968f77bc46967f4b37e5214eed2a0cf
kernel-debug-devel-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 9b188e62fe40d04aafcb24c3bb1aa3a9a7cda7785b8f6672ea90e0071d80b4da
kernel-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 8f478e2f5b2aa70bfad0443f4de915f8ace4cf40eafafc9bf1f1b72f596a0e7b
kernel-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 8f478e2f5b2aa70bfad0443f4de915f8ace4cf40eafafc9bf1f1b72f596a0e7b
kernel-debuginfo-common-ppc64-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 00fb629e51e234a3ac12edab7f3aefb79484205f0488b39bdee596db8ebbae69
kernel-debuginfo-common-ppc64-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 00fb629e51e234a3ac12edab7f3aefb79484205f0488b39bdee596db8ebbae69
kernel-devel-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: f618b11afaa2e5a25a500c355ef4c8989fa5f6081d556e001bb1732eb97ff009
kernel-doc-2.6.32-573.45.2.el6.noarch.rpm SHA-256: e46ef6a0b9f26860bc6d99324f11cef6f5ed8610a2ea9870b1709bb1bddf7139
kernel-firmware-2.6.32-573.45.2.el6.noarch.rpm SHA-256: dc8775be7f27f127e70254526dc1e08edd091ecfd04be3eafa9dc4d208b7577b
kernel-headers-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 921d6692832545a11618b984ad01ab5637392b523f3cea7bad493f1df0057a05
perf-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: e10d8457597c35905b673cc9fe6d6de02603c9b46658b86346b68d4632500a3f
perf-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 7d1ea8f40d18d0f7558583f0559e9ee3a039054e6fcff11abb08e193a08bb380
perf-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 7d1ea8f40d18d0f7558583f0559e9ee3a039054e6fcff11abb08e193a08bb380
python-perf-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 3bdee7854ca604b85d982fd9341ba89e4fe53bd5c39fd231ca865dbf51657bcd
python-perf-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 3a047249483b17338c7ca320b36c1e72ad783358ed6e752de77e585d840b497c
python-perf-debuginfo-2.6.32-573.45.2.el6.ppc64.rpm SHA-256: 3a047249483b17338c7ca320b36c1e72ad783358ed6e752de77e585d840b497c

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.45.2.el6.src.rpm SHA-256: bac877b7e27e61fe822e35e2e5a58a6fc8c997fa0bf169bc6db1f5bb11a18ef7
x86_64
kernel-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: f1ab59a3845c4fba1d4356c3802afeef7fb6b5cf08d6a601ec7329ad590f4798
kernel-abi-whitelists-2.6.32-573.45.2.el6.noarch.rpm SHA-256: 7392ad6ac3a9f44cfbfb6eaa101129e534bb9ed3c347757733b28e75101e9227
kernel-debug-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 41e73c830bc37df19af0fc5962a9b79c21ea6f7bcbefb495cb771be5e2c3c161
kernel-debug-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: cacbaecd6eee5e5b71ab30b418e718700bf482421c777e795e2d0074d6292fb4
kernel-debug-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 93dc5b3884b2a59b753ce258a987d7789b689ceda8ab0243e0d97e4fe1c6c176
kernel-debug-devel-2.6.32-573.45.2.el6.i686.rpm SHA-256: 947125eaab7ee6ac0ab0e380fb45f5c8a295e1a7077b00bd67f46ec1aca0eee6
kernel-debug-devel-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 3ad5cc22c00ca5afa5495d23a94c521ed5d229a62f20a7b36480165a58798cb1
kernel-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 3d77c39288f74e6f7048b4b96cb278ab8eb31418d3c521fcfb5c8dde9d910538
kernel-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 258d772e9c5a11a225ee7dc075f4e38bf9132a42618e062ce318982da4f79114
kernel-debuginfo-common-i686-2.6.32-573.45.2.el6.i686.rpm SHA-256: 66b015e740b803d503390200156f5e083b28bef4b35706793a93cf63628cbf7b
kernel-debuginfo-common-x86_64-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 04dbdd094d9e8b438bf7a9246cabba15937aec442ec2843e228336d6005de226
kernel-devel-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 671666970f5d8294eb2172f38b7d97305555fa2c6dbffa560f6179c724f7fd72
kernel-doc-2.6.32-573.45.2.el6.noarch.rpm SHA-256: e46ef6a0b9f26860bc6d99324f11cef6f5ed8610a2ea9870b1709bb1bddf7139
kernel-firmware-2.6.32-573.45.2.el6.noarch.rpm SHA-256: dc8775be7f27f127e70254526dc1e08edd091ecfd04be3eafa9dc4d208b7577b
kernel-headers-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 5d56cefab72609a754c30a7e2ac94227079a3c831b24c76971ea92d85c91f569
perf-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 658e8976f75550d360ed6c6fc8e78bb7085866732f6718bd7c35e178d9fe4d72
perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 3425f334b6cbc4065ff66f6a3926b447008468906398e8361d295afbd49ccbf1
perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: be34666fd29afb7746f728144fd1f734b73964109da0699b672e2fbca2978ca9
python-perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 870c1a72d13c48b5ac24900d2fc4bb9d0df63220c42a851f8276ebc3a13cbd5a
python-perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 7a1ccd3b482583dfda8457697da3792b26bcccf2948ff51d8dcb95537bf76f2a

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
kernel-2.6.32-573.45.2.el6.src.rpm SHA-256: bac877b7e27e61fe822e35e2e5a58a6fc8c997fa0bf169bc6db1f5bb11a18ef7
x86_64
kernel-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: f1ab59a3845c4fba1d4356c3802afeef7fb6b5cf08d6a601ec7329ad590f4798
kernel-abi-whitelists-2.6.32-573.45.2.el6.noarch.rpm SHA-256: 7392ad6ac3a9f44cfbfb6eaa101129e534bb9ed3c347757733b28e75101e9227
kernel-debug-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 41e73c830bc37df19af0fc5962a9b79c21ea6f7bcbefb495cb771be5e2c3c161
kernel-debug-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: cacbaecd6eee5e5b71ab30b418e718700bf482421c777e795e2d0074d6292fb4
kernel-debug-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 93dc5b3884b2a59b753ce258a987d7789b689ceda8ab0243e0d97e4fe1c6c176
kernel-debug-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 93dc5b3884b2a59b753ce258a987d7789b689ceda8ab0243e0d97e4fe1c6c176
kernel-debug-devel-2.6.32-573.45.2.el6.i686.rpm SHA-256: 947125eaab7ee6ac0ab0e380fb45f5c8a295e1a7077b00bd67f46ec1aca0eee6
kernel-debug-devel-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 3ad5cc22c00ca5afa5495d23a94c521ed5d229a62f20a7b36480165a58798cb1
kernel-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 3d77c39288f74e6f7048b4b96cb278ab8eb31418d3c521fcfb5c8dde9d910538
kernel-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 258d772e9c5a11a225ee7dc075f4e38bf9132a42618e062ce318982da4f79114
kernel-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 258d772e9c5a11a225ee7dc075f4e38bf9132a42618e062ce318982da4f79114
kernel-debuginfo-common-i686-2.6.32-573.45.2.el6.i686.rpm SHA-256: 66b015e740b803d503390200156f5e083b28bef4b35706793a93cf63628cbf7b
kernel-debuginfo-common-x86_64-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 04dbdd094d9e8b438bf7a9246cabba15937aec442ec2843e228336d6005de226
kernel-debuginfo-common-x86_64-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 04dbdd094d9e8b438bf7a9246cabba15937aec442ec2843e228336d6005de226
kernel-devel-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 671666970f5d8294eb2172f38b7d97305555fa2c6dbffa560f6179c724f7fd72
kernel-doc-2.6.32-573.45.2.el6.noarch.rpm SHA-256: e46ef6a0b9f26860bc6d99324f11cef6f5ed8610a2ea9870b1709bb1bddf7139
kernel-firmware-2.6.32-573.45.2.el6.noarch.rpm SHA-256: dc8775be7f27f127e70254526dc1e08edd091ecfd04be3eafa9dc4d208b7577b
kernel-headers-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 5d56cefab72609a754c30a7e2ac94227079a3c831b24c76971ea92d85c91f569
perf-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 658e8976f75550d360ed6c6fc8e78bb7085866732f6718bd7c35e178d9fe4d72
perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 3425f334b6cbc4065ff66f6a3926b447008468906398e8361d295afbd49ccbf1
perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: be34666fd29afb7746f728144fd1f734b73964109da0699b672e2fbca2978ca9
perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: be34666fd29afb7746f728144fd1f734b73964109da0699b672e2fbca2978ca9
python-perf-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: ba4d7e29ccac892cc47c0902eb51ed6fec6956d89d0e60386cd57424626f9264
python-perf-debuginfo-2.6.32-573.45.2.el6.i686.rpm SHA-256: 870c1a72d13c48b5ac24900d2fc4bb9d0df63220c42a851f8276ebc3a13cbd5a
python-perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 7a1ccd3b482583dfda8457697da3792b26bcccf2948ff51d8dcb95537bf76f2a
python-perf-debuginfo-2.6.32-573.45.2.el6.x86_64.rpm SHA-256: 7a1ccd3b482583dfda8457697da3792b26bcccf2948ff51d8dcb95537bf76f2a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility