Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:2869 - Security Advisory
Issued:
2017-10-10
Updated:
2017-10-10

RHSA-2017:2869 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A race condition was found in the Linux kernel, present since v3.14-rc1 through v4.12. The race happens between threads of inotify_handle_event() and vfs_rename() while running the rename operation against the same file. As a result of the race the next slab data or the slab's free list pointer can be corrupted with attacker-controlled data, which may lead to the privilege escalation. (CVE-2017-7533, Important)

Red Hat would like to thank Leilei Lin (Alibaba Group), Fan Wu (The University of Hong Kong), and Shixiong Zhao (The University of Hong Kong) for reporting this issue.

Bug Fix(es):

  • Previously, the 'stack:TID' annotation was applied to correctly mark the thread stack in a /proc/<pid>/maps file and it required processing the entire thread list to find the task of a stack Virtual Memory Area (VMA). Consequently, rendering and accessing /proc/<pid>/maps took a long time

on systems with a large number of threads running. This update removes the annotation to make the /proc/<pid>/maps and /proc/<pid>/numa_maps files usable for higher thread counts. As a result, the system performance while rendering and accessing /proc/<pid>/maps has improved significantly. (BZ#1481722)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1468283 - CVE-2017-7533 kernel: a race between inotify_handle_event() and sys_rename()

CVEs

  • CVE-2017-7533

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.61.3.el7.src.rpm SHA-256: b5e6d0502cb056859ecf0691cb7a76e29df9e4ba69c8866bfa3b755bd1e31144
x86_64
kernel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 672e80a9d9a8f1cfa62a5583fbcd3aec2eaa90ec49a500834329e998f2b9dd7b
kernel-abi-whitelists-3.10.0-327.61.3.el7.noarch.rpm SHA-256: d14724f84cfab63a441c9bebf101af5da65abd316638cf7b4dfb5b6dbfee228c
kernel-debug-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 3514fcd640d1703d90d2e375bd35531cbc261705f0a0bbd3a5c7922482f807ad
kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1bddd18c252222779b0dbe5957546a5c29a808028767e24801ce092a7f1961e5
kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1bddd18c252222779b0dbe5957546a5c29a808028767e24801ce092a7f1961e5
kernel-debug-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 608c2642dfbe7578a6e15c83ad6ddf22db14ec12d56e5dca0435c5134a8a8e6f
kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 5183dde14929ccecf2c6d2f846ab6b411ca2a38e2995e9c11e05d9ca77713511
kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 5183dde14929ccecf2c6d2f846ab6b411ca2a38e2995e9c11e05d9ca77713511
kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 521a2ee812674382d217aac7a2faca16473b4fc7f1a89c6718567b4963223aa9
kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 521a2ee812674382d217aac7a2faca16473b4fc7f1a89c6718567b4963223aa9
kernel-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: ceefa1403335b0e35d2d931cb13596e1bbce5ec4ef62e76779a3915c521d8a9f
kernel-doc-3.10.0-327.61.3.el7.noarch.rpm SHA-256: ab40a8290fbb4e7c85e2eba99287b0510dac1ed9c0e2b16c89b25a2afcd8b498
kernel-headers-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 0c27978679997b2ec7c624539b21cd260a686a56c7f7ce442fdd0f4001552abf
kernel-tools-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 818caad1d529460614cac9ec04642e9ccb3e01136518a99ed643c59e9927d144
kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1956ed2350f59a598cfa5daca639a491f2895cd55d3b05ab8ed8d77795c02d8b
kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1956ed2350f59a598cfa5daca639a491f2895cd55d3b05ab8ed8d77795c02d8b
kernel-tools-libs-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 020a3df2398ccf11f630a262143297fb2289e4cb6f2bd7135164a69ad3aa9aa5
kernel-tools-libs-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: ceb6cca9538f50cd6f519c8f7514b9f3f12e203bcd2b90daffd23ea8d6fc5b81
perf-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: cec9315e400ec22f93ff145b1a26ab43b675f7cd4e28ec918fc13073f08ac469
perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 9ada3dcd0023a9390ee4cddf39d46803d04bcd01704246beb6f0d8c9e2ad4f29
perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 9ada3dcd0023a9390ee4cddf39d46803d04bcd01704246beb6f0d8c9e2ad4f29
python-perf-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 3eee4531bbd2097844b08fd25f4ed9f079ffd927039ed284cf1c4f34b6b5601a
python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: a49dd75b7e08304a8e80173db59621cbdbd5966b7003f2e28d7812af059c8d93
python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: a49dd75b7e08304a8e80173db59621cbdbd5966b7003f2e28d7812af059c8d93

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
kernel-3.10.0-327.61.3.el7.src.rpm SHA-256: b5e6d0502cb056859ecf0691cb7a76e29df9e4ba69c8866bfa3b755bd1e31144
x86_64
kernel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 672e80a9d9a8f1cfa62a5583fbcd3aec2eaa90ec49a500834329e998f2b9dd7b
kernel-abi-whitelists-3.10.0-327.61.3.el7.noarch.rpm SHA-256: d14724f84cfab63a441c9bebf101af5da65abd316638cf7b4dfb5b6dbfee228c
kernel-debug-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 3514fcd640d1703d90d2e375bd35531cbc261705f0a0bbd3a5c7922482f807ad
kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1bddd18c252222779b0dbe5957546a5c29a808028767e24801ce092a7f1961e5
kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1bddd18c252222779b0dbe5957546a5c29a808028767e24801ce092a7f1961e5
kernel-debug-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 608c2642dfbe7578a6e15c83ad6ddf22db14ec12d56e5dca0435c5134a8a8e6f
kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 5183dde14929ccecf2c6d2f846ab6b411ca2a38e2995e9c11e05d9ca77713511
kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 5183dde14929ccecf2c6d2f846ab6b411ca2a38e2995e9c11e05d9ca77713511
kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 521a2ee812674382d217aac7a2faca16473b4fc7f1a89c6718567b4963223aa9
kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 521a2ee812674382d217aac7a2faca16473b4fc7f1a89c6718567b4963223aa9
kernel-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: ceefa1403335b0e35d2d931cb13596e1bbce5ec4ef62e76779a3915c521d8a9f
kernel-doc-3.10.0-327.61.3.el7.noarch.rpm SHA-256: ab40a8290fbb4e7c85e2eba99287b0510dac1ed9c0e2b16c89b25a2afcd8b498
kernel-headers-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 0c27978679997b2ec7c624539b21cd260a686a56c7f7ce442fdd0f4001552abf
kernel-tools-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 818caad1d529460614cac9ec04642e9ccb3e01136518a99ed643c59e9927d144
kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1956ed2350f59a598cfa5daca639a491f2895cd55d3b05ab8ed8d77795c02d8b
kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1956ed2350f59a598cfa5daca639a491f2895cd55d3b05ab8ed8d77795c02d8b
kernel-tools-libs-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 020a3df2398ccf11f630a262143297fb2289e4cb6f2bd7135164a69ad3aa9aa5
kernel-tools-libs-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: ceb6cca9538f50cd6f519c8f7514b9f3f12e203bcd2b90daffd23ea8d6fc5b81
perf-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: cec9315e400ec22f93ff145b1a26ab43b675f7cd4e28ec918fc13073f08ac469
perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 9ada3dcd0023a9390ee4cddf39d46803d04bcd01704246beb6f0d8c9e2ad4f29
perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 9ada3dcd0023a9390ee4cddf39d46803d04bcd01704246beb6f0d8c9e2ad4f29
python-perf-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 3eee4531bbd2097844b08fd25f4ed9f079ffd927039ed284cf1c4f34b6b5601a
python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: a49dd75b7e08304a8e80173db59621cbdbd5966b7003f2e28d7812af059c8d93
python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: a49dd75b7e08304a8e80173db59621cbdbd5966b7003f2e28d7812af059c8d93

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.61.3.el7.src.rpm SHA-256: b5e6d0502cb056859ecf0691cb7a76e29df9e4ba69c8866bfa3b755bd1e31144
s390x
kernel-3.10.0-327.61.3.el7.s390x.rpm SHA-256: 1ad9976b8adcd5678898b25edc00d48bce4a7276fa9c0bd8d655f521e7944c7d
kernel-abi-whitelists-3.10.0-327.61.3.el7.noarch.rpm SHA-256: d14724f84cfab63a441c9bebf101af5da65abd316638cf7b4dfb5b6dbfee228c
kernel-debug-3.10.0-327.61.3.el7.s390x.rpm SHA-256: 234f86165281a7404c2d51e1e88d26ced1d733f3298814bc534dcbc46335e70d
kernel-debug-debuginfo-3.10.0-327.61.3.el7.s390x.rpm SHA-256: 0a1d8afa8d9c4ac6516a65c4040156b2c4fad73448e7ad0e52c4ed250d694534
kernel-debug-devel-3.10.0-327.61.3.el7.s390x.rpm SHA-256: 39da6ec6e8f5ca9a3a16ff92396821f2547a5470a52bfaeff6b482da073d9508
kernel-debuginfo-3.10.0-327.61.3.el7.s390x.rpm SHA-256: b5f88859825ae360c88e546c41b2b49f26cd54e862a371b809eee29ccc63f0cd
kernel-debuginfo-common-s390x-3.10.0-327.61.3.el7.s390x.rpm SHA-256: 3229995654be50c5a3603b32cebd167d629087255e514a4f2215da1ed55663a5
kernel-devel-3.10.0-327.61.3.el7.s390x.rpm SHA-256: c9f3d19edd558435fbd27b2ecbc67c585c1a05d3ae0747c157f7f7369f013c0d
kernel-doc-3.10.0-327.61.3.el7.noarch.rpm SHA-256: ab40a8290fbb4e7c85e2eba99287b0510dac1ed9c0e2b16c89b25a2afcd8b498
kernel-headers-3.10.0-327.61.3.el7.s390x.rpm SHA-256: 1b7aa1d0ff86664e5ca842c17d9ea32f9fbbb76c70f7bb2db1cb6618ed7a1c37
kernel-kdump-3.10.0-327.61.3.el7.s390x.rpm SHA-256: d4e59fd809441cc535e014fcbcd6f2a43edcb55a9c3fee7bf7f75bd150ecbe4c
kernel-kdump-debuginfo-3.10.0-327.61.3.el7.s390x.rpm SHA-256: de939f113d9f48745c8fe9bd47b1ce4f1c4b78591aefa06c838e11f6d277f5a0
kernel-kdump-devel-3.10.0-327.61.3.el7.s390x.rpm SHA-256: 0177a3bc7f2d47238dd4b15cedc8c6af2265566252559385a80f96c588f858be
perf-3.10.0-327.61.3.el7.s390x.rpm SHA-256: 1ad46c94a19c02b9a738f36a1deeeaa45aaa2f2637f4e4efa9aa3ef83b76084a
perf-debuginfo-3.10.0-327.61.3.el7.s390x.rpm SHA-256: f50fb3800df1db7962dc3693c9720f7b45557897778fe366c99966ac0811aa53
python-perf-3.10.0-327.61.3.el7.s390x.rpm SHA-256: 641b011365e99066e8240a08ab9826249e05b28e7fc2ef471baf0b6663dea1ca
python-perf-debuginfo-3.10.0-327.61.3.el7.s390x.rpm SHA-256: 6c6141edc33672b5126d90a726a2ad4f71a4ead483ca1aad356b4bf86ce02d0f

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.61.3.el7.src.rpm SHA-256: b5e6d0502cb056859ecf0691cb7a76e29df9e4ba69c8866bfa3b755bd1e31144
ppc64
kernel-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: affa7e705fbe2d5607bb537040a1cd152c4cd803d3456e1153a4bb5ee6efa261
kernel-abi-whitelists-3.10.0-327.61.3.el7.noarch.rpm SHA-256: d14724f84cfab63a441c9bebf101af5da65abd316638cf7b4dfb5b6dbfee228c
kernel-bootwrapper-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: d07280dd362c0086cf83067efb9fbd0d40b92ab0e4da9fc46deb4e9d255af449
kernel-debug-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: a8810c5cb2c86ff4d49d2935aa2a8aee69b7141ce9905033fdd5817ec8f58283
kernel-debug-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 444ad0e8e52ae0effa2dfde219db24b00e688afa0ef88a08fc3ceda8a32fbcb7
kernel-debug-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 444ad0e8e52ae0effa2dfde219db24b00e688afa0ef88a08fc3ceda8a32fbcb7
kernel-debug-devel-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 0a526c21cefeacfa8a538e0fe3b50d5420dab5ee86a8a34c83b82e729cce3adb
kernel-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 77a30048ca0231e0f65bd422764e39734e0a61628af66e979b8020e2c906bcdf
kernel-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 77a30048ca0231e0f65bd422764e39734e0a61628af66e979b8020e2c906bcdf
kernel-debuginfo-common-ppc64-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 0796c05af9a6a50a8a027473bbbec228a02abfe91afa280bc1cbe677f117529e
kernel-debuginfo-common-ppc64-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 0796c05af9a6a50a8a027473bbbec228a02abfe91afa280bc1cbe677f117529e
kernel-devel-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 9362823c6ef933cddfd36091367a56150732f579ef7b304f5f85ede87f16cd65
kernel-doc-3.10.0-327.61.3.el7.noarch.rpm SHA-256: ab40a8290fbb4e7c85e2eba99287b0510dac1ed9c0e2b16c89b25a2afcd8b498
kernel-headers-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 0434fbc7c74fb8dc2738a6e03bdc9e1fc85bb69d39929e7c96247eaf75121844
kernel-tools-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: d4fc935dc92810a54e12002615efc4a0600ee5856e1a93b2b4dc2a03e4d1f29c
kernel-tools-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: d61b483d6de502d1f7419cfeabb9aa5fecc8baf7d874e28ec02b2f2f6ce1081d
kernel-tools-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: d61b483d6de502d1f7419cfeabb9aa5fecc8baf7d874e28ec02b2f2f6ce1081d
kernel-tools-libs-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 4c6a6b14ab5c799d13f0deba5d33d4d2d0d5160dff75d8693d41dc57aba4770f
kernel-tools-libs-devel-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: f02c8574d108cea8f8c9250e359a432b1dada4a56b21d3d35cf7e5d682351a47
perf-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 715f22b884f51b80e3632ce2e3907c91fd7dc2c207c0c74d0d847d3e5bc1d1b2
perf-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 8eb96867e174ab6d736f3da08cb4b673d50cc238c145dafd0fbd7795b1418fc3
perf-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 8eb96867e174ab6d736f3da08cb4b673d50cc238c145dafd0fbd7795b1418fc3
python-perf-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 416a531d2791091ee99f9028541d61dfc005ea295a990659c8bddbbc13e1662a
python-perf-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 734e50acd98716b268804ba8d019cbe9394647aeee19883b6d11a25d2979591a
python-perf-debuginfo-3.10.0-327.61.3.el7.ppc64.rpm SHA-256: 734e50acd98716b268804ba8d019cbe9394647aeee19883b6d11a25d2979591a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.61.3.el7.src.rpm SHA-256: b5e6d0502cb056859ecf0691cb7a76e29df9e4ba69c8866bfa3b755bd1e31144
ppc64le
kernel-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: 562a840ebe3ddbd4c8ecbbf15eb904f8e88d6e182a88938a59da6e6f1817086c
kernel-abi-whitelists-3.10.0-327.61.3.el7.noarch.rpm SHA-256: d14724f84cfab63a441c9bebf101af5da65abd316638cf7b4dfb5b6dbfee228c
kernel-bootwrapper-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: b72be37784f25209e97ec89603e77c9a711dee870b44d47d63ef7d2aa59eb844
kernel-debug-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: d773b286ae906571fcc24662319f17b4a7cd579513260fbee93973d26c36a238
kernel-debug-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: c1eb9d4ee363df2d028eec20b7e1acc2bcfdf57ab12ece01f52b95e9241db30a
kernel-debug-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: c1eb9d4ee363df2d028eec20b7e1acc2bcfdf57ab12ece01f52b95e9241db30a
kernel-debug-devel-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: 5316832ebc45e6ce046d9380ea16d5ebfe26ce9e255c96f37254d462733b17cb
kernel-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: 3a046e81b2286a17c023d0c3df6893b3b27064aad8b5cc53281afbfd1132054d
kernel-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: 3a046e81b2286a17c023d0c3df6893b3b27064aad8b5cc53281afbfd1132054d
kernel-debuginfo-common-ppc64le-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: 3cb819424b484b221596dca0a9d5983ff5fc87f17956c715c066e06b91ffc385
kernel-debuginfo-common-ppc64le-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: 3cb819424b484b221596dca0a9d5983ff5fc87f17956c715c066e06b91ffc385
kernel-devel-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: 0331d7a0462b2b5214764e803cfbfba65bff76803c505829b1b8065f09c51419
kernel-doc-3.10.0-327.61.3.el7.noarch.rpm SHA-256: ab40a8290fbb4e7c85e2eba99287b0510dac1ed9c0e2b16c89b25a2afcd8b498
kernel-headers-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: 2ea303c07443d876c12046dd6e26b85d0bd07f1cc2f596153552b1f8f923f341
kernel-tools-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: fd603c04704569ad75cbdc19f8cee79ed618a119075d05e807c64d86886cdb7d
kernel-tools-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: b025093a7bf8d9545f2a86702fe2c0884ee36ba03c397dc6627dab9ce7c3da42
kernel-tools-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: b025093a7bf8d9545f2a86702fe2c0884ee36ba03c397dc6627dab9ce7c3da42
kernel-tools-libs-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: 514b8d6b22f26a97bef0a85383e5f5aecae17b144dbbb81a5e08c3464713f550
kernel-tools-libs-devel-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: 08f77a1709220610cd81bae8278330f3d80b33a3b52c4d482b018aef8ae1cb8c
perf-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: 5f063ed3855297981b10d79969c75e1f446a26e5c965daa285777d690b6b7d6d
perf-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: 7356e47168bcdccefb51ad01ec5421d6713965fde7feecc51b5cd887c9267a7e
perf-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: 7356e47168bcdccefb51ad01ec5421d6713965fde7feecc51b5cd887c9267a7e
python-perf-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: fdc2ee159b5f810fada96add67008bff24ee7dd72531a90a77bbeddd7fc4ed06
python-perf-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: d14183dae16b50c84c6a8a4771030829e83fe99a80b89c39167cb0c311ec6d95
python-perf-debuginfo-3.10.0-327.61.3.el7.ppc64le.rpm SHA-256: d14183dae16b50c84c6a8a4771030829e83fe99a80b89c39167cb0c311ec6d95

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
kernel-3.10.0-327.61.3.el7.src.rpm SHA-256: b5e6d0502cb056859ecf0691cb7a76e29df9e4ba69c8866bfa3b755bd1e31144
x86_64
kernel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 672e80a9d9a8f1cfa62a5583fbcd3aec2eaa90ec49a500834329e998f2b9dd7b
kernel-abi-whitelists-3.10.0-327.61.3.el7.noarch.rpm SHA-256: d14724f84cfab63a441c9bebf101af5da65abd316638cf7b4dfb5b6dbfee228c
kernel-debug-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 3514fcd640d1703d90d2e375bd35531cbc261705f0a0bbd3a5c7922482f807ad
kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1bddd18c252222779b0dbe5957546a5c29a808028767e24801ce092a7f1961e5
kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1bddd18c252222779b0dbe5957546a5c29a808028767e24801ce092a7f1961e5
kernel-debug-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 608c2642dfbe7578a6e15c83ad6ddf22db14ec12d56e5dca0435c5134a8a8e6f
kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 5183dde14929ccecf2c6d2f846ab6b411ca2a38e2995e9c11e05d9ca77713511
kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 5183dde14929ccecf2c6d2f846ab6b411ca2a38e2995e9c11e05d9ca77713511
kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 521a2ee812674382d217aac7a2faca16473b4fc7f1a89c6718567b4963223aa9
kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 521a2ee812674382d217aac7a2faca16473b4fc7f1a89c6718567b4963223aa9
kernel-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: ceefa1403335b0e35d2d931cb13596e1bbce5ec4ef62e76779a3915c521d8a9f
kernel-doc-3.10.0-327.61.3.el7.noarch.rpm SHA-256: ab40a8290fbb4e7c85e2eba99287b0510dac1ed9c0e2b16c89b25a2afcd8b498
kernel-headers-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 0c27978679997b2ec7c624539b21cd260a686a56c7f7ce442fdd0f4001552abf
kernel-tools-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 818caad1d529460614cac9ec04642e9ccb3e01136518a99ed643c59e9927d144
kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1956ed2350f59a598cfa5daca639a491f2895cd55d3b05ab8ed8d77795c02d8b
kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1956ed2350f59a598cfa5daca639a491f2895cd55d3b05ab8ed8d77795c02d8b
kernel-tools-libs-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 020a3df2398ccf11f630a262143297fb2289e4cb6f2bd7135164a69ad3aa9aa5
kernel-tools-libs-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: ceb6cca9538f50cd6f519c8f7514b9f3f12e203bcd2b90daffd23ea8d6fc5b81
perf-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: cec9315e400ec22f93ff145b1a26ab43b675f7cd4e28ec918fc13073f08ac469
perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 9ada3dcd0023a9390ee4cddf39d46803d04bcd01704246beb6f0d8c9e2ad4f29
perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 9ada3dcd0023a9390ee4cddf39d46803d04bcd01704246beb6f0d8c9e2ad4f29
python-perf-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 3eee4531bbd2097844b08fd25f4ed9f079ffd927039ed284cf1c4f34b6b5601a
python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: a49dd75b7e08304a8e80173db59621cbdbd5966b7003f2e28d7812af059c8d93
python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: a49dd75b7e08304a8e80173db59621cbdbd5966b7003f2e28d7812af059c8d93

Red Hat Enterprise Linux EUS Compute Node 7.2

SRPM
kernel-3.10.0-327.61.3.el7.src.rpm SHA-256: b5e6d0502cb056859ecf0691cb7a76e29df9e4ba69c8866bfa3b755bd1e31144
x86_64
kernel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 672e80a9d9a8f1cfa62a5583fbcd3aec2eaa90ec49a500834329e998f2b9dd7b
kernel-abi-whitelists-3.10.0-327.61.3.el7.noarch.rpm SHA-256: d14724f84cfab63a441c9bebf101af5da65abd316638cf7b4dfb5b6dbfee228c
kernel-debug-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 3514fcd640d1703d90d2e375bd35531cbc261705f0a0bbd3a5c7922482f807ad
kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1bddd18c252222779b0dbe5957546a5c29a808028767e24801ce092a7f1961e5
kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1bddd18c252222779b0dbe5957546a5c29a808028767e24801ce092a7f1961e5
kernel-debug-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 608c2642dfbe7578a6e15c83ad6ddf22db14ec12d56e5dca0435c5134a8a8e6f
kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 5183dde14929ccecf2c6d2f846ab6b411ca2a38e2995e9c11e05d9ca77713511
kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 5183dde14929ccecf2c6d2f846ab6b411ca2a38e2995e9c11e05d9ca77713511
kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 521a2ee812674382d217aac7a2faca16473b4fc7f1a89c6718567b4963223aa9
kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 521a2ee812674382d217aac7a2faca16473b4fc7f1a89c6718567b4963223aa9
kernel-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: ceefa1403335b0e35d2d931cb13596e1bbce5ec4ef62e76779a3915c521d8a9f
kernel-doc-3.10.0-327.61.3.el7.noarch.rpm SHA-256: ab40a8290fbb4e7c85e2eba99287b0510dac1ed9c0e2b16c89b25a2afcd8b498
kernel-headers-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 0c27978679997b2ec7c624539b21cd260a686a56c7f7ce442fdd0f4001552abf
kernel-tools-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 818caad1d529460614cac9ec04642e9ccb3e01136518a99ed643c59e9927d144
kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1956ed2350f59a598cfa5daca639a491f2895cd55d3b05ab8ed8d77795c02d8b
kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1956ed2350f59a598cfa5daca639a491f2895cd55d3b05ab8ed8d77795c02d8b
kernel-tools-libs-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 020a3df2398ccf11f630a262143297fb2289e4cb6f2bd7135164a69ad3aa9aa5
kernel-tools-libs-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: ceb6cca9538f50cd6f519c8f7514b9f3f12e203bcd2b90daffd23ea8d6fc5b81
perf-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: cec9315e400ec22f93ff145b1a26ab43b675f7cd4e28ec918fc13073f08ac469
perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 9ada3dcd0023a9390ee4cddf39d46803d04bcd01704246beb6f0d8c9e2ad4f29
perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 9ada3dcd0023a9390ee4cddf39d46803d04bcd01704246beb6f0d8c9e2ad4f29
python-perf-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 3eee4531bbd2097844b08fd25f4ed9f079ffd927039ed284cf1c4f34b6b5601a
python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: a49dd75b7e08304a8e80173db59621cbdbd5966b7003f2e28d7812af059c8d93
python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: a49dd75b7e08304a8e80173db59621cbdbd5966b7003f2e28d7812af059c8d93

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2

SRPM
kernel-3.10.0-327.61.3.el7.src.rpm SHA-256: b5e6d0502cb056859ecf0691cb7a76e29df9e4ba69c8866bfa3b755bd1e31144
x86_64
kernel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 672e80a9d9a8f1cfa62a5583fbcd3aec2eaa90ec49a500834329e998f2b9dd7b
kernel-abi-whitelists-3.10.0-327.61.3.el7.noarch.rpm SHA-256: d14724f84cfab63a441c9bebf101af5da65abd316638cf7b4dfb5b6dbfee228c
kernel-debug-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 3514fcd640d1703d90d2e375bd35531cbc261705f0a0bbd3a5c7922482f807ad
kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1bddd18c252222779b0dbe5957546a5c29a808028767e24801ce092a7f1961e5
kernel-debug-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1bddd18c252222779b0dbe5957546a5c29a808028767e24801ce092a7f1961e5
kernel-debug-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 608c2642dfbe7578a6e15c83ad6ddf22db14ec12d56e5dca0435c5134a8a8e6f
kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 5183dde14929ccecf2c6d2f846ab6b411ca2a38e2995e9c11e05d9ca77713511
kernel-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 5183dde14929ccecf2c6d2f846ab6b411ca2a38e2995e9c11e05d9ca77713511
kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 521a2ee812674382d217aac7a2faca16473b4fc7f1a89c6718567b4963223aa9
kernel-debuginfo-common-x86_64-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 521a2ee812674382d217aac7a2faca16473b4fc7f1a89c6718567b4963223aa9
kernel-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: ceefa1403335b0e35d2d931cb13596e1bbce5ec4ef62e76779a3915c521d8a9f
kernel-doc-3.10.0-327.61.3.el7.noarch.rpm SHA-256: ab40a8290fbb4e7c85e2eba99287b0510dac1ed9c0e2b16c89b25a2afcd8b498
kernel-headers-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 0c27978679997b2ec7c624539b21cd260a686a56c7f7ce442fdd0f4001552abf
kernel-tools-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 818caad1d529460614cac9ec04642e9ccb3e01136518a99ed643c59e9927d144
kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1956ed2350f59a598cfa5daca639a491f2895cd55d3b05ab8ed8d77795c02d8b
kernel-tools-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 1956ed2350f59a598cfa5daca639a491f2895cd55d3b05ab8ed8d77795c02d8b
kernel-tools-libs-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 020a3df2398ccf11f630a262143297fb2289e4cb6f2bd7135164a69ad3aa9aa5
kernel-tools-libs-devel-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: ceb6cca9538f50cd6f519c8f7514b9f3f12e203bcd2b90daffd23ea8d6fc5b81
perf-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: cec9315e400ec22f93ff145b1a26ab43b675f7cd4e28ec918fc13073f08ac469
perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 9ada3dcd0023a9390ee4cddf39d46803d04bcd01704246beb6f0d8c9e2ad4f29
perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 9ada3dcd0023a9390ee4cddf39d46803d04bcd01704246beb6f0d8c9e2ad4f29
python-perf-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: 3eee4531bbd2097844b08fd25f4ed9f079ffd927039ed284cf1c4f34b6b5601a
python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: a49dd75b7e08304a8e80173db59621cbdbd5966b7003f2e28d7812af059c8d93
python-perf-debuginfo-3.10.0-327.61.3.el7.x86_64.rpm SHA-256: a49dd75b7e08304a8e80173db59621cbdbd5966b7003f2e28d7812af059c8d93

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility