Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:0009 - Security Advisory
Issued:
2018-01-03
Updated:
2018-01-03

RHSA-2018:0009 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.

In this update mitigations for x86-64 architecture are provided.

Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)

Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.

Red Hat would like to thank Google Project Zero for reporting these issues.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
  • BZ - 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
  • BZ - 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling

CVEs

(none)

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/speculativeexecution
  • https://access.redhat.com/security/cve/CVE-2017-5753
  • https://access.redhat.com/security/cve/CVE-2017-5715
  • https://access.redhat.com/security/cve/CVE-2017-5754
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.36.5.el7.src.rpm SHA-256: ca50cb3f34742e1fbb90d9e98a5f0eac20dcb5b8f5fec5a8ee392572a7dbe3e7
x86_64
kernel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: a3f104a9d8e533322a74078255a8bf7484d3f743bc0878363dceee5f739313fd
kernel-abi-whitelists-3.10.0-514.36.5.el7.noarch.rpm SHA-256: 78d41773b1174fdbbd499e73f076a513b416df7fb5b0c3d9fe2bf52df5d51666
kernel-debug-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: fae6aacd42772397ebe3b6067e127a8f41c4ba2a18a1242ad42aec6b5dcedd55
kernel-debug-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd567be80bb0cd9e483f84604d1209dee62ebb33647216e79e1958b092aec062
kernel-debug-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd567be80bb0cd9e483f84604d1209dee62ebb33647216e79e1958b092aec062
kernel-debug-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 8df15b1ed1933c0c393a18041ef46b739a19957b6b2a3c3bcfbcc355ceb17c36
kernel-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 44aac1f436e147b386d4a755c6294cc64155577e3001eaa410f35c985c322995
kernel-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 44aac1f436e147b386d4a755c6294cc64155577e3001eaa410f35c985c322995
kernel-debuginfo-common-x86_64-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55bb08d9fb5653662116f50bd1b49c536c8099ea4682b01bb4a3bc5848c39ddc
kernel-debuginfo-common-x86_64-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55bb08d9fb5653662116f50bd1b49c536c8099ea4682b01bb4a3bc5848c39ddc
kernel-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 1a80f759d301a2b55ac8c0339697732811854c7eabdc02d14fe3e8f4c59933a4
kernel-doc-3.10.0-514.36.5.el7.noarch.rpm SHA-256: d27663953d0ded4e62913f7096884fe28cf8235ed771ac9d5dff4bb8efefb85c
kernel-headers-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 9ac53b95d42ca71647d6f3d0ed9398a1f750f13ce1131c4bb9690ee395bdd934
kernel-tools-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 0e8143587bbffd39a42c64a5c29904261aea823adec5e99af037816743e17b55
kernel-tools-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 4b1d850115c62694c5668525f10416c22f33e23ba3269cd62692c73ee54c328d
kernel-tools-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 4b1d850115c62694c5668525f10416c22f33e23ba3269cd62692c73ee54c328d
kernel-tools-libs-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd71a96544bbbc441a8b1209373d49fee4d87bbf19f6c3529bc702a03e1c3721
kernel-tools-libs-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 22340cf281dce798424cac8d82b4dea54c20cf3bfaed63d914695d1ff4eca74b
perf-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55cf130ad5dcca7963b92d8d59ae59beb0dd5b6228a02c16bd76e46797e86a87
perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55ef43bf74fa4afd59a78518a36195154bd78737a21467790c9b2e6bfdf3bc21
perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55ef43bf74fa4afd59a78518a36195154bd78737a21467790c9b2e6bfdf3bc21
python-perf-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 0d85c37eba9b9463401f3a02927009ab4c3980a44e369674515ca51eb3c24795
python-perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: d5058439edb9802fcd7c20e7e22f05c58a7a3706c753393d1740f5b708d04504
python-perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: d5058439edb9802fcd7c20e7e22f05c58a7a3706c753393d1740f5b708d04504

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
kernel-3.10.0-514.36.5.el7.src.rpm SHA-256: ca50cb3f34742e1fbb90d9e98a5f0eac20dcb5b8f5fec5a8ee392572a7dbe3e7
x86_64
kernel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: a3f104a9d8e533322a74078255a8bf7484d3f743bc0878363dceee5f739313fd
kernel-abi-whitelists-3.10.0-514.36.5.el7.noarch.rpm SHA-256: 78d41773b1174fdbbd499e73f076a513b416df7fb5b0c3d9fe2bf52df5d51666
kernel-debug-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: fae6aacd42772397ebe3b6067e127a8f41c4ba2a18a1242ad42aec6b5dcedd55
kernel-debug-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd567be80bb0cd9e483f84604d1209dee62ebb33647216e79e1958b092aec062
kernel-debug-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd567be80bb0cd9e483f84604d1209dee62ebb33647216e79e1958b092aec062
kernel-debug-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 8df15b1ed1933c0c393a18041ef46b739a19957b6b2a3c3bcfbcc355ceb17c36
kernel-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 44aac1f436e147b386d4a755c6294cc64155577e3001eaa410f35c985c322995
kernel-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 44aac1f436e147b386d4a755c6294cc64155577e3001eaa410f35c985c322995
kernel-debuginfo-common-x86_64-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55bb08d9fb5653662116f50bd1b49c536c8099ea4682b01bb4a3bc5848c39ddc
kernel-debuginfo-common-x86_64-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55bb08d9fb5653662116f50bd1b49c536c8099ea4682b01bb4a3bc5848c39ddc
kernel-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 1a80f759d301a2b55ac8c0339697732811854c7eabdc02d14fe3e8f4c59933a4
kernel-doc-3.10.0-514.36.5.el7.noarch.rpm SHA-256: d27663953d0ded4e62913f7096884fe28cf8235ed771ac9d5dff4bb8efefb85c
kernel-headers-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 9ac53b95d42ca71647d6f3d0ed9398a1f750f13ce1131c4bb9690ee395bdd934
kernel-tools-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 0e8143587bbffd39a42c64a5c29904261aea823adec5e99af037816743e17b55
kernel-tools-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 4b1d850115c62694c5668525f10416c22f33e23ba3269cd62692c73ee54c328d
kernel-tools-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 4b1d850115c62694c5668525f10416c22f33e23ba3269cd62692c73ee54c328d
kernel-tools-libs-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd71a96544bbbc441a8b1209373d49fee4d87bbf19f6c3529bc702a03e1c3721
kernel-tools-libs-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 22340cf281dce798424cac8d82b4dea54c20cf3bfaed63d914695d1ff4eca74b
perf-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55cf130ad5dcca7963b92d8d59ae59beb0dd5b6228a02c16bd76e46797e86a87
perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55ef43bf74fa4afd59a78518a36195154bd78737a21467790c9b2e6bfdf3bc21
perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55ef43bf74fa4afd59a78518a36195154bd78737a21467790c9b2e6bfdf3bc21
python-perf-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 0d85c37eba9b9463401f3a02927009ab4c3980a44e369674515ca51eb3c24795
python-perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: d5058439edb9802fcd7c20e7e22f05c58a7a3706c753393d1740f5b708d04504
python-perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: d5058439edb9802fcd7c20e7e22f05c58a7a3706c753393d1740f5b708d04504

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.36.5.el7.src.rpm SHA-256: ca50cb3f34742e1fbb90d9e98a5f0eac20dcb5b8f5fec5a8ee392572a7dbe3e7
s390x
kernel-3.10.0-514.36.5.el7.s390x.rpm SHA-256: f6be89b06a1c7da27a59f0e4f9ec043c8f2977c96fea22d84c9e75425139d06d
kernel-abi-whitelists-3.10.0-514.36.5.el7.noarch.rpm SHA-256: 78d41773b1174fdbbd499e73f076a513b416df7fb5b0c3d9fe2bf52df5d51666
kernel-debug-3.10.0-514.36.5.el7.s390x.rpm SHA-256: b51d04ce3d517a28e2f047afc432ffb370b60d1b4460012cf63e66f68ee46ac1
kernel-debug-debuginfo-3.10.0-514.36.5.el7.s390x.rpm SHA-256: ed38c4a4bcff404a5b95b255a6d194accb8ad2e6bb8a08453fa77c5e4f3b5558
kernel-debug-devel-3.10.0-514.36.5.el7.s390x.rpm SHA-256: b638896b757e135b477939d279eb79c468eae84ea630ed38243bb5ffea777652
kernel-debuginfo-3.10.0-514.36.5.el7.s390x.rpm SHA-256: b747911d9fdc0f68c981fc4501c7a758531fda0e0549bf90b26c3b20ceba2d17
kernel-debuginfo-common-s390x-3.10.0-514.36.5.el7.s390x.rpm SHA-256: d51db3f9b4b8042e01a83a4995d40f6ea388bbc0650c98ad29d8621654a513b8
kernel-devel-3.10.0-514.36.5.el7.s390x.rpm SHA-256: ab8838a5526ab468935e313df550a9243476ccf0e2db2f874d1941c81e3afccc
kernel-doc-3.10.0-514.36.5.el7.noarch.rpm SHA-256: d27663953d0ded4e62913f7096884fe28cf8235ed771ac9d5dff4bb8efefb85c
kernel-headers-3.10.0-514.36.5.el7.s390x.rpm SHA-256: 3138549ef8a9d54b332e08ef7b39b829ee34563244eb5b50649cf7ad35506042
kernel-kdump-3.10.0-514.36.5.el7.s390x.rpm SHA-256: 171f8cf3d1ac1433e174365cc431b01534a87d4956085fa2dfc4dfe0cec1f0b3
kernel-kdump-debuginfo-3.10.0-514.36.5.el7.s390x.rpm SHA-256: ee49e6fa269f044e3e252b775bb50459bc3c9f7014ac2ff9b052793e6c2299b0
kernel-kdump-devel-3.10.0-514.36.5.el7.s390x.rpm SHA-256: 10b6aed65a5c83b5138907cf045c3b13cc00028349e709a943e6953594f32a69
perf-3.10.0-514.36.5.el7.s390x.rpm SHA-256: 6de1aca97737542c91cb2b49e87991007a43c51b5847335c1f7b7485754be21d
perf-debuginfo-3.10.0-514.36.5.el7.s390x.rpm SHA-256: 12a8407c56cb6273ed3ae45ccb52b37a7f3e751ced60ad09530a1191f2e6685c
python-perf-3.10.0-514.36.5.el7.s390x.rpm SHA-256: 7902a64774f166bb5aca120e607f4504fdd5729b5ebd0fb3ccf207409f86928f
python-perf-debuginfo-3.10.0-514.36.5.el7.s390x.rpm SHA-256: bacd53d87458a62b11859fa03dccbb0ada2e391419a8d0a9b7a56cc050bb2537

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.36.5.el7.src.rpm SHA-256: ca50cb3f34742e1fbb90d9e98a5f0eac20dcb5b8f5fec5a8ee392572a7dbe3e7
ppc64
kernel-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: 16e7c3088187539086fa1c2d5178f88cc29c57bc10049f0446343a7bc0461d7c
kernel-abi-whitelists-3.10.0-514.36.5.el7.noarch.rpm SHA-256: 78d41773b1174fdbbd499e73f076a513b416df7fb5b0c3d9fe2bf52df5d51666
kernel-bootwrapper-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: b64e5a27e4e78b081f904759cb47e26c3afc0c932fa87bd37989040265dcbfe0
kernel-debug-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: 3a6123c2cf5b7f398d2fe7c739667df5bd0ff347faa66829341548585b41f714
kernel-debug-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: 76587a1f652b89542be2f562c90180ecef8251208bfda10c743b1fd4680479d3
kernel-debug-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: 76587a1f652b89542be2f562c90180ecef8251208bfda10c743b1fd4680479d3
kernel-debug-devel-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: dbf51f42903c3f29c434563771e3bd759143e26e42cddbb6f22ec717706b7993
kernel-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: 466e6b59f9aea46c4fd1c67451777b97faa9461a3994a134efb80f9b2a3eed2f
kernel-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: 466e6b59f9aea46c4fd1c67451777b97faa9461a3994a134efb80f9b2a3eed2f
kernel-debuginfo-common-ppc64-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: 6c3ec44bc8c2a22d9c8d15a9b15e313c4529b02d374577b1c4ebe288429fc90b
kernel-debuginfo-common-ppc64-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: 6c3ec44bc8c2a22d9c8d15a9b15e313c4529b02d374577b1c4ebe288429fc90b
kernel-devel-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: c5c8e0c6c41cb05c2cc846922a88a24ef893e88d4c601ccc3b634e25faa6879c
kernel-doc-3.10.0-514.36.5.el7.noarch.rpm SHA-256: d27663953d0ded4e62913f7096884fe28cf8235ed771ac9d5dff4bb8efefb85c
kernel-headers-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: cf4bfbc92b18d9df8251844976e8663db3deba6a295337613d7b5c1aeda0fdc3
kernel-tools-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: e0c1de45166296ced4afbae24e392ec28821c41c624c80892588114ed2d0858c
kernel-tools-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: ee8a77c2f77a1792f46d3bdb52cd45f336c94f1b347511e935b2bce2c29a0497
kernel-tools-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: ee8a77c2f77a1792f46d3bdb52cd45f336c94f1b347511e935b2bce2c29a0497
kernel-tools-libs-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: 6a61dbc18fa758a56f8115a917c463a64dce2878a996768327470a9515032ce6
kernel-tools-libs-devel-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: 1c2255b1c2c1bcef8fd4c4577eba5c6832ad68d16788580cea384f1508dc43cb
perf-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: 9384f697da843e2c099e25d8c0a7782ad307f1e789ed5c6e72c3c92c95775c8c
perf-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: a4b75267c176203b13f367c142f74c334bf8465c727b1b73c6474b0e26dcf4fa
perf-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: a4b75267c176203b13f367c142f74c334bf8465c727b1b73c6474b0e26dcf4fa
python-perf-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: 6bf9461de91aa8b9f2b3c0c7c8a2d9113efe8f17fcf40359b32ad0869aea2ccb
python-perf-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: 6554da0b46840ff3ba4b4b63626a0fe955b8a74423479f9c25d127e1d497a664
python-perf-debuginfo-3.10.0-514.36.5.el7.ppc64.rpm SHA-256: 6554da0b46840ff3ba4b4b63626a0fe955b8a74423479f9c25d127e1d497a664

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.36.5.el7.src.rpm SHA-256: ca50cb3f34742e1fbb90d9e98a5f0eac20dcb5b8f5fec5a8ee392572a7dbe3e7
ppc64le
kernel-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 2930de1b117e67f426a6fc52509477248c53bdacefa11384902554708bc5539a
kernel-abi-whitelists-3.10.0-514.36.5.el7.noarch.rpm SHA-256: 78d41773b1174fdbbd499e73f076a513b416df7fb5b0c3d9fe2bf52df5d51666
kernel-bootwrapper-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 61163d8f568b6fba0604dc4be258e9114934525b0550d229d96c4db1a46a6259
kernel-debug-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: cf452077b2f3d790ff6d7b1d9f2b958c9400bc2661b5d2391e4070794f43c9e9
kernel-debug-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: f9f40be5bb770759561a75d31c8211cb2e1d5e56e0089147808752d4cec1a13e
kernel-debug-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: f9f40be5bb770759561a75d31c8211cb2e1d5e56e0089147808752d4cec1a13e
kernel-debug-devel-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 5ca91a9451f9c44d91d140fcca18bd65babf90185ee7e7bb098ba6685deb112c
kernel-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 9f6b790f172d6465b70181c8bf469d89459094a5197d23cd979752251cab55d9
kernel-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 9f6b790f172d6465b70181c8bf469d89459094a5197d23cd979752251cab55d9
kernel-debuginfo-common-ppc64le-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 1603601559b9d646d0b246693ead3246a96abe0645f4d2266172299ce1be2b05
kernel-debuginfo-common-ppc64le-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 1603601559b9d646d0b246693ead3246a96abe0645f4d2266172299ce1be2b05
kernel-devel-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 9c8ba742366219a7f7b3946c23fc9f7bb7c7ae0663f25166c0f16f96c74a0c11
kernel-doc-3.10.0-514.36.5.el7.noarch.rpm SHA-256: d27663953d0ded4e62913f7096884fe28cf8235ed771ac9d5dff4bb8efefb85c
kernel-headers-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: dd1276b56da1d4b33df8869995d2899039e52a33ff68f1a3cbc4f3eabf50c897
kernel-tools-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 72e00d4043b53d70283b04e3c9eed84a9312d0c2bda1d63f518a7d21e4bc2418
kernel-tools-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 79d83c3e8de838619f8d5ec97bf0d5e14a0ed24dabec4d9fb3523ee773e3c781
kernel-tools-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 79d83c3e8de838619f8d5ec97bf0d5e14a0ed24dabec4d9fb3523ee773e3c781
kernel-tools-libs-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 8bae439a71c35c4288dc8f02490adc87783cc031bbf8ed2b63f744221492f10c
kernel-tools-libs-devel-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: d2a1a0973a84fe6e6f80e359abf5bf3bc5109fffed53158f87ad1a271498ea60
perf-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: da196646b3c31f090476ada3816cea650a16276fd8eae12971ee94d740edc537
perf-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 7d4b38ca797173c5d67bc163edd93e337eb7a572a081ffa822d192d54431b4f8
perf-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 7d4b38ca797173c5d67bc163edd93e337eb7a572a081ffa822d192d54431b4f8
python-perf-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 62a611148d393b85149383b4808c6865755e64eb618e834a97f3461e81583384
python-perf-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 8204d1f6d6e229f5dc9f8f8d33ea4563b59261d0a86efcc30e9a08809ea41eb0
python-perf-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 8204d1f6d6e229f5dc9f8f8d33ea4563b59261d0a86efcc30e9a08809ea41eb0

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
kernel-3.10.0-514.36.5.el7.src.rpm SHA-256: ca50cb3f34742e1fbb90d9e98a5f0eac20dcb5b8f5fec5a8ee392572a7dbe3e7
x86_64
kernel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: a3f104a9d8e533322a74078255a8bf7484d3f743bc0878363dceee5f739313fd
kernel-abi-whitelists-3.10.0-514.36.5.el7.noarch.rpm SHA-256: 78d41773b1174fdbbd499e73f076a513b416df7fb5b0c3d9fe2bf52df5d51666
kernel-debug-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: fae6aacd42772397ebe3b6067e127a8f41c4ba2a18a1242ad42aec6b5dcedd55
kernel-debug-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd567be80bb0cd9e483f84604d1209dee62ebb33647216e79e1958b092aec062
kernel-debug-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd567be80bb0cd9e483f84604d1209dee62ebb33647216e79e1958b092aec062
kernel-debug-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 8df15b1ed1933c0c393a18041ef46b739a19957b6b2a3c3bcfbcc355ceb17c36
kernel-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 44aac1f436e147b386d4a755c6294cc64155577e3001eaa410f35c985c322995
kernel-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 44aac1f436e147b386d4a755c6294cc64155577e3001eaa410f35c985c322995
kernel-debuginfo-common-x86_64-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55bb08d9fb5653662116f50bd1b49c536c8099ea4682b01bb4a3bc5848c39ddc
kernel-debuginfo-common-x86_64-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55bb08d9fb5653662116f50bd1b49c536c8099ea4682b01bb4a3bc5848c39ddc
kernel-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 1a80f759d301a2b55ac8c0339697732811854c7eabdc02d14fe3e8f4c59933a4
kernel-doc-3.10.0-514.36.5.el7.noarch.rpm SHA-256: d27663953d0ded4e62913f7096884fe28cf8235ed771ac9d5dff4bb8efefb85c
kernel-headers-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 9ac53b95d42ca71647d6f3d0ed9398a1f750f13ce1131c4bb9690ee395bdd934
kernel-tools-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 0e8143587bbffd39a42c64a5c29904261aea823adec5e99af037816743e17b55
kernel-tools-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 4b1d850115c62694c5668525f10416c22f33e23ba3269cd62692c73ee54c328d
kernel-tools-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 4b1d850115c62694c5668525f10416c22f33e23ba3269cd62692c73ee54c328d
kernel-tools-libs-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd71a96544bbbc441a8b1209373d49fee4d87bbf19f6c3529bc702a03e1c3721
kernel-tools-libs-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 22340cf281dce798424cac8d82b4dea54c20cf3bfaed63d914695d1ff4eca74b
perf-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55cf130ad5dcca7963b92d8d59ae59beb0dd5b6228a02c16bd76e46797e86a87
perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55ef43bf74fa4afd59a78518a36195154bd78737a21467790c9b2e6bfdf3bc21
perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55ef43bf74fa4afd59a78518a36195154bd78737a21467790c9b2e6bfdf3bc21
python-perf-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 0d85c37eba9b9463401f3a02927009ab4c3980a44e369674515ca51eb3c24795
python-perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: d5058439edb9802fcd7c20e7e22f05c58a7a3706c753393d1740f5b708d04504
python-perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: d5058439edb9802fcd7c20e7e22f05c58a7a3706c753393d1740f5b708d04504

Red Hat Enterprise Linux EUS Compute Node 7.3

SRPM
kernel-3.10.0-514.36.5.el7.src.rpm SHA-256: ca50cb3f34742e1fbb90d9e98a5f0eac20dcb5b8f5fec5a8ee392572a7dbe3e7
x86_64
kernel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: a3f104a9d8e533322a74078255a8bf7484d3f743bc0878363dceee5f739313fd
kernel-abi-whitelists-3.10.0-514.36.5.el7.noarch.rpm SHA-256: 78d41773b1174fdbbd499e73f076a513b416df7fb5b0c3d9fe2bf52df5d51666
kernel-debug-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: fae6aacd42772397ebe3b6067e127a8f41c4ba2a18a1242ad42aec6b5dcedd55
kernel-debug-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd567be80bb0cd9e483f84604d1209dee62ebb33647216e79e1958b092aec062
kernel-debug-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd567be80bb0cd9e483f84604d1209dee62ebb33647216e79e1958b092aec062
kernel-debug-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 8df15b1ed1933c0c393a18041ef46b739a19957b6b2a3c3bcfbcc355ceb17c36
kernel-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 44aac1f436e147b386d4a755c6294cc64155577e3001eaa410f35c985c322995
kernel-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 44aac1f436e147b386d4a755c6294cc64155577e3001eaa410f35c985c322995
kernel-debuginfo-common-x86_64-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55bb08d9fb5653662116f50bd1b49c536c8099ea4682b01bb4a3bc5848c39ddc
kernel-debuginfo-common-x86_64-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55bb08d9fb5653662116f50bd1b49c536c8099ea4682b01bb4a3bc5848c39ddc
kernel-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 1a80f759d301a2b55ac8c0339697732811854c7eabdc02d14fe3e8f4c59933a4
kernel-doc-3.10.0-514.36.5.el7.noarch.rpm SHA-256: d27663953d0ded4e62913f7096884fe28cf8235ed771ac9d5dff4bb8efefb85c
kernel-headers-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 9ac53b95d42ca71647d6f3d0ed9398a1f750f13ce1131c4bb9690ee395bdd934
kernel-tools-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 0e8143587bbffd39a42c64a5c29904261aea823adec5e99af037816743e17b55
kernel-tools-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 4b1d850115c62694c5668525f10416c22f33e23ba3269cd62692c73ee54c328d
kernel-tools-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 4b1d850115c62694c5668525f10416c22f33e23ba3269cd62692c73ee54c328d
kernel-tools-libs-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd71a96544bbbc441a8b1209373d49fee4d87bbf19f6c3529bc702a03e1c3721
kernel-tools-libs-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 22340cf281dce798424cac8d82b4dea54c20cf3bfaed63d914695d1ff4eca74b
perf-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55cf130ad5dcca7963b92d8d59ae59beb0dd5b6228a02c16bd76e46797e86a87
perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55ef43bf74fa4afd59a78518a36195154bd78737a21467790c9b2e6bfdf3bc21
perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55ef43bf74fa4afd59a78518a36195154bd78737a21467790c9b2e6bfdf3bc21
python-perf-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 0d85c37eba9b9463401f3a02927009ab4c3980a44e369674515ca51eb3c24795
python-perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: d5058439edb9802fcd7c20e7e22f05c58a7a3706c753393d1740f5b708d04504
python-perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: d5058439edb9802fcd7c20e7e22f05c58a7a3706c753393d1740f5b708d04504

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.36.5.el7.src.rpm SHA-256: ca50cb3f34742e1fbb90d9e98a5f0eac20dcb5b8f5fec5a8ee392572a7dbe3e7
ppc64le
kernel-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 2930de1b117e67f426a6fc52509477248c53bdacefa11384902554708bc5539a
kernel-abi-whitelists-3.10.0-514.36.5.el7.noarch.rpm SHA-256: 78d41773b1174fdbbd499e73f076a513b416df7fb5b0c3d9fe2bf52df5d51666
kernel-bootwrapper-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 61163d8f568b6fba0604dc4be258e9114934525b0550d229d96c4db1a46a6259
kernel-debug-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: cf452077b2f3d790ff6d7b1d9f2b958c9400bc2661b5d2391e4070794f43c9e9
kernel-debug-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: f9f40be5bb770759561a75d31c8211cb2e1d5e56e0089147808752d4cec1a13e
kernel-debug-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: f9f40be5bb770759561a75d31c8211cb2e1d5e56e0089147808752d4cec1a13e
kernel-debug-devel-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 5ca91a9451f9c44d91d140fcca18bd65babf90185ee7e7bb098ba6685deb112c
kernel-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 9f6b790f172d6465b70181c8bf469d89459094a5197d23cd979752251cab55d9
kernel-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 9f6b790f172d6465b70181c8bf469d89459094a5197d23cd979752251cab55d9
kernel-debuginfo-common-ppc64le-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 1603601559b9d646d0b246693ead3246a96abe0645f4d2266172299ce1be2b05
kernel-debuginfo-common-ppc64le-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 1603601559b9d646d0b246693ead3246a96abe0645f4d2266172299ce1be2b05
kernel-devel-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 9c8ba742366219a7f7b3946c23fc9f7bb7c7ae0663f25166c0f16f96c74a0c11
kernel-doc-3.10.0-514.36.5.el7.noarch.rpm SHA-256: d27663953d0ded4e62913f7096884fe28cf8235ed771ac9d5dff4bb8efefb85c
kernel-headers-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: dd1276b56da1d4b33df8869995d2899039e52a33ff68f1a3cbc4f3eabf50c897
kernel-tools-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 72e00d4043b53d70283b04e3c9eed84a9312d0c2bda1d63f518a7d21e4bc2418
kernel-tools-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 79d83c3e8de838619f8d5ec97bf0d5e14a0ed24dabec4d9fb3523ee773e3c781
kernel-tools-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 79d83c3e8de838619f8d5ec97bf0d5e14a0ed24dabec4d9fb3523ee773e3c781
kernel-tools-libs-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 8bae439a71c35c4288dc8f02490adc87783cc031bbf8ed2b63f744221492f10c
kernel-tools-libs-devel-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: d2a1a0973a84fe6e6f80e359abf5bf3bc5109fffed53158f87ad1a271498ea60
perf-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: da196646b3c31f090476ada3816cea650a16276fd8eae12971ee94d740edc537
perf-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 7d4b38ca797173c5d67bc163edd93e337eb7a572a081ffa822d192d54431b4f8
perf-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 7d4b38ca797173c5d67bc163edd93e337eb7a572a081ffa822d192d54431b4f8
python-perf-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 62a611148d393b85149383b4808c6865755e64eb618e834a97f3461e81583384
python-perf-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 8204d1f6d6e229f5dc9f8f8d33ea4563b59261d0a86efcc30e9a08809ea41eb0
python-perf-debuginfo-3.10.0-514.36.5.el7.ppc64le.rpm SHA-256: 8204d1f6d6e229f5dc9f8f8d33ea4563b59261d0a86efcc30e9a08809ea41eb0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.36.5.el7.src.rpm SHA-256: ca50cb3f34742e1fbb90d9e98a5f0eac20dcb5b8f5fec5a8ee392572a7dbe3e7
x86_64
kernel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: a3f104a9d8e533322a74078255a8bf7484d3f743bc0878363dceee5f739313fd
kernel-abi-whitelists-3.10.0-514.36.5.el7.noarch.rpm SHA-256: 78d41773b1174fdbbd499e73f076a513b416df7fb5b0c3d9fe2bf52df5d51666
kernel-debug-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: fae6aacd42772397ebe3b6067e127a8f41c4ba2a18a1242ad42aec6b5dcedd55
kernel-debug-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd567be80bb0cd9e483f84604d1209dee62ebb33647216e79e1958b092aec062
kernel-debug-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd567be80bb0cd9e483f84604d1209dee62ebb33647216e79e1958b092aec062
kernel-debug-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 8df15b1ed1933c0c393a18041ef46b739a19957b6b2a3c3bcfbcc355ceb17c36
kernel-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 44aac1f436e147b386d4a755c6294cc64155577e3001eaa410f35c985c322995
kernel-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 44aac1f436e147b386d4a755c6294cc64155577e3001eaa410f35c985c322995
kernel-debuginfo-common-x86_64-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55bb08d9fb5653662116f50bd1b49c536c8099ea4682b01bb4a3bc5848c39ddc
kernel-debuginfo-common-x86_64-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55bb08d9fb5653662116f50bd1b49c536c8099ea4682b01bb4a3bc5848c39ddc
kernel-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 1a80f759d301a2b55ac8c0339697732811854c7eabdc02d14fe3e8f4c59933a4
kernel-doc-3.10.0-514.36.5.el7.noarch.rpm SHA-256: d27663953d0ded4e62913f7096884fe28cf8235ed771ac9d5dff4bb8efefb85c
kernel-headers-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 9ac53b95d42ca71647d6f3d0ed9398a1f750f13ce1131c4bb9690ee395bdd934
kernel-tools-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 0e8143587bbffd39a42c64a5c29904261aea823adec5e99af037816743e17b55
kernel-tools-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 4b1d850115c62694c5668525f10416c22f33e23ba3269cd62692c73ee54c328d
kernel-tools-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 4b1d850115c62694c5668525f10416c22f33e23ba3269cd62692c73ee54c328d
kernel-tools-libs-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: cd71a96544bbbc441a8b1209373d49fee4d87bbf19f6c3529bc702a03e1c3721
kernel-tools-libs-devel-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 22340cf281dce798424cac8d82b4dea54c20cf3bfaed63d914695d1ff4eca74b
perf-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55cf130ad5dcca7963b92d8d59ae59beb0dd5b6228a02c16bd76e46797e86a87
perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55ef43bf74fa4afd59a78518a36195154bd78737a21467790c9b2e6bfdf3bc21
perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 55ef43bf74fa4afd59a78518a36195154bd78737a21467790c9b2e6bfdf3bc21
python-perf-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: 0d85c37eba9b9463401f3a02927009ab4c3980a44e369674515ca51eb3c24795
python-perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: d5058439edb9802fcd7c20e7e22f05c58a7a3706c753393d1740f5b708d04504
python-perf-debuginfo-3.10.0-514.36.5.el7.x86_64.rpm SHA-256: d5058439edb9802fcd7c20e7e22f05c58a7a3706c753393d1740f5b708d04504

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility