Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:0011 - Security Advisory
Issued:
2018-01-03
Updated:
2019-01-23

RHSA-2018:0011 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

[Updated 23rd January 2019]
The text has been updated to correct the list of architectures addressed by the CVE-2017-5753 mitigation. No changes have been made to the packages.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.

In this update, mitigations for x86 (CVE-2017-5753) and x86-64 (CVE-2017-5753, CVE-2017-5715, and CVE-2017-5754) architectures are provided.

Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)

Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.

Red Hat would like to thank Google Project Zero for reporting these issues.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64

Fixes

  • BZ - 1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
  • BZ - 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
  • BZ - 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling

CVEs

(none)

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/speculativeexecution
  • https://access.redhat.com/security/cve/CVE-2017-5753
  • https://access.redhat.com/security/cve/CVE-2017-5715
  • https://access.redhat.com/security/cve/CVE-2017-5754
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.49.3.el6.src.rpm SHA-256: 4d6ccaba5521d3a6f10159c96a14bf9b13882a482f96c58fc32812b5aade6f3b
x86_64
kernel-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: f1c5429be872cb2eb90f09ebb5913677496efdf1cf224a6eead3446908654e02
kernel-abi-whitelists-2.6.32-573.49.3.el6.noarch.rpm SHA-256: d4fe9695412f48c0319e177dc0204941e6e0fa9862ce534e4dec34f49d111cad
kernel-debug-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 99e5101ba7f378b658b5a198b5261c8e0d4433251f70550e2a227fc792fdb82f
kernel-debug-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: 5b3a7b48f56cec5f1cc622c3c1ba3d499759fef2cdf48fc0098f63edc785f19e
kernel-debug-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 2e7a9b05224744fac00fa7c9704ac08971d2cfa032a618ec6f6d88701046af11
kernel-debug-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 2e7a9b05224744fac00fa7c9704ac08971d2cfa032a618ec6f6d88701046af11
kernel-debug-devel-2.6.32-573.49.3.el6.i686.rpm SHA-256: 901b9d4222bd7e864fa7754ff9cc8e59b2e7536bd98f2d2e1bba0f3d423a6f11
kernel-debug-devel-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 01c6bd6f6ab171a7e97f116af0c7c8540cf7f0c17de39953d7fa767eb8b8ca12
kernel-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: e7e784d74ac03812d062c4b0dd0c683ff4a2bca8fcfa6a9ad433c4461afe4d3a
kernel-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 4261ce362ea64ec5d252014b803ad6b503e52d74cd68a3c0dca93492f784f7b7
kernel-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 4261ce362ea64ec5d252014b803ad6b503e52d74cd68a3c0dca93492f784f7b7
kernel-debuginfo-common-i686-2.6.32-573.49.3.el6.i686.rpm SHA-256: 7978e41dbb58b27b07f94afd8e41a84629abdaf7391ce891315326a4ea280045
kernel-debuginfo-common-x86_64-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 5d6af840ba7a931d526b9f30d76d89ab1d07f999a1d74470a665432af3e2197e
kernel-debuginfo-common-x86_64-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 5d6af840ba7a931d526b9f30d76d89ab1d07f999a1d74470a665432af3e2197e
kernel-devel-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 2a5b8d319e3501901ddf6bf3d07f759600e6646f29efe2d5f9122b7e051e41d8
kernel-doc-2.6.32-573.49.3.el6.noarch.rpm SHA-256: d4c08dd0220f306f951693b0688530a0f20d19e72c9d9c0cc6f71a3d9e0c337b
kernel-firmware-2.6.32-573.49.3.el6.noarch.rpm SHA-256: 59e824971b2d2c98550b2f15fa9336b9bd52f0689dc170aa60198d251446783f
kernel-headers-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 9e4724b49dde3f271a349c4605ec1c4307c5f697489e59c5467cf2919d464470
perf-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 0d8a4b2aedb183cc5434d2caa29733c11a29194afbebcb4c5856898b1b1b4153
perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: 3a2e664c1298c32d0a81099741e73be23e6474d90b0f8357ed1d6385b7cc7a25
perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 9a91bea76896637bd616cf8b57e533847137248c0c3d6731df3862b44bb53aa8
perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 9a91bea76896637bd616cf8b57e533847137248c0c3d6731df3862b44bb53aa8
python-perf-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 8d36eaaa5008e6fc5985ec3a161121070cd5744e73bf3744951fb87f7c00014c
python-perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: f48a313fe68b7fd0054002cbe839cc8225c3f4b7cd5b89db3cbecfa71ed43bce
python-perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: f51af490e3ad975d6e80d501522c76804ea3d3e12d6671d3ae6c3f97d5b7b51e
python-perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: f51af490e3ad975d6e80d501522c76804ea3d3e12d6671d3ae6c3f97d5b7b51e
i386
kernel-2.6.32-573.49.3.el6.i686.rpm SHA-256: b0ce75d8282a553f9b86727c81f85c771ec642cad4a338d4c2931c550aad24a7
kernel-abi-whitelists-2.6.32-573.49.3.el6.noarch.rpm SHA-256: d4fe9695412f48c0319e177dc0204941e6e0fa9862ce534e4dec34f49d111cad
kernel-debug-2.6.32-573.49.3.el6.i686.rpm SHA-256: ad7af8b6b7d21ca22a74bf2fabcbb344e0d8159541ce6d73ebf27f0fe3a9a499
kernel-debug-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: 5b3a7b48f56cec5f1cc622c3c1ba3d499759fef2cdf48fc0098f63edc785f19e
kernel-debug-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: 5b3a7b48f56cec5f1cc622c3c1ba3d499759fef2cdf48fc0098f63edc785f19e
kernel-debug-devel-2.6.32-573.49.3.el6.i686.rpm SHA-256: 901b9d4222bd7e864fa7754ff9cc8e59b2e7536bd98f2d2e1bba0f3d423a6f11
kernel-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: e7e784d74ac03812d062c4b0dd0c683ff4a2bca8fcfa6a9ad433c4461afe4d3a
kernel-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: e7e784d74ac03812d062c4b0dd0c683ff4a2bca8fcfa6a9ad433c4461afe4d3a
kernel-debuginfo-common-i686-2.6.32-573.49.3.el6.i686.rpm SHA-256: 7978e41dbb58b27b07f94afd8e41a84629abdaf7391ce891315326a4ea280045
kernel-debuginfo-common-i686-2.6.32-573.49.3.el6.i686.rpm SHA-256: 7978e41dbb58b27b07f94afd8e41a84629abdaf7391ce891315326a4ea280045
kernel-devel-2.6.32-573.49.3.el6.i686.rpm SHA-256: 3a6564379793a1f0fa877693c6ea31c5737cf87d2ac0fe15bdaa9eafca00a829
kernel-doc-2.6.32-573.49.3.el6.noarch.rpm SHA-256: d4c08dd0220f306f951693b0688530a0f20d19e72c9d9c0cc6f71a3d9e0c337b
kernel-firmware-2.6.32-573.49.3.el6.noarch.rpm SHA-256: 59e824971b2d2c98550b2f15fa9336b9bd52f0689dc170aa60198d251446783f
kernel-headers-2.6.32-573.49.3.el6.i686.rpm SHA-256: 509d211d23f409a9b167a78d25776ad2512c110e6da3e1bc651b6b6025f389ae
perf-2.6.32-573.49.3.el6.i686.rpm SHA-256: 11a6b34db0415e131c027c2d4c23eb7cec4799bb6381dfb6e657585a31f8a170
perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: 3a2e664c1298c32d0a81099741e73be23e6474d90b0f8357ed1d6385b7cc7a25
perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: 3a2e664c1298c32d0a81099741e73be23e6474d90b0f8357ed1d6385b7cc7a25
python-perf-2.6.32-573.49.3.el6.i686.rpm SHA-256: e7a4a6a2453f3e1d7e41f08d62ade8b9938a6684127ab2aa89617cbefaa42610
python-perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: f48a313fe68b7fd0054002cbe839cc8225c3f4b7cd5b89db3cbecfa71ed43bce
python-perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: f48a313fe68b7fd0054002cbe839cc8225c3f4b7cd5b89db3cbecfa71ed43bce

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.49.3.el6.src.rpm SHA-256: 4d6ccaba5521d3a6f10159c96a14bf9b13882a482f96c58fc32812b5aade6f3b
s390x
kernel-2.6.32-573.49.3.el6.s390x.rpm SHA-256: bdeebc7035387014eb36b4f9bf9547a23620215742b8c85d32b96d80b92e83fb
kernel-abi-whitelists-2.6.32-573.49.3.el6.noarch.rpm SHA-256: d4fe9695412f48c0319e177dc0204941e6e0fa9862ce534e4dec34f49d111cad
kernel-debug-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 8aed2a6569f4608f4c03be0f467e1d94fcdc168d31c3d1926e1fd9c2fb429380
kernel-debug-debuginfo-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 4d929a2b5c582686ea8f336a14f1f51a81f490fae51c141ce015c8a52a71ed04
kernel-debug-debuginfo-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 4d929a2b5c582686ea8f336a14f1f51a81f490fae51c141ce015c8a52a71ed04
kernel-debug-devel-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 1e95f0ee960ce7577c7ce709189ac8f999ac0bcccd7bc73df979620a87eb2ec4
kernel-debuginfo-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 96ca91004b07e4af87877ed25bcdf201091dbb3180e52bbdfe5d6aa5743e7d59
kernel-debuginfo-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 96ca91004b07e4af87877ed25bcdf201091dbb3180e52bbdfe5d6aa5743e7d59
kernel-debuginfo-common-s390x-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 354ee2dcc1a3fc79d4dd26d5c3072d8adea5297eadcab3ce0cc7c2cac3d96060
kernel-debuginfo-common-s390x-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 354ee2dcc1a3fc79d4dd26d5c3072d8adea5297eadcab3ce0cc7c2cac3d96060
kernel-devel-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 515eba4f5dfe0ce05ac80b8346dd0e83e333f5d188d1ac21a4238e9ca2a2c2d9
kernel-doc-2.6.32-573.49.3.el6.noarch.rpm SHA-256: d4c08dd0220f306f951693b0688530a0f20d19e72c9d9c0cc6f71a3d9e0c337b
kernel-firmware-2.6.32-573.49.3.el6.noarch.rpm SHA-256: 59e824971b2d2c98550b2f15fa9336b9bd52f0689dc170aa60198d251446783f
kernel-headers-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 658529ad7203add333e440c896f06f089fd2b53f1c10f21f9ffd9bd22ef94d0e
kernel-kdump-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 277d845d2430bc131b2046c194b2abe707971b11ea4fe9fc46655f1e4382e5b0
kernel-kdump-debuginfo-2.6.32-573.49.3.el6.s390x.rpm SHA-256: dac8fc30f82fbe3cd3cabad97b8925e7423fb21f93f351fb0d01159066c19a38
kernel-kdump-debuginfo-2.6.32-573.49.3.el6.s390x.rpm SHA-256: dac8fc30f82fbe3cd3cabad97b8925e7423fb21f93f351fb0d01159066c19a38
kernel-kdump-devel-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 17e1d442208bdd4e6ff02ecdb486b84805064fdcf5bb19ecd4152c8823060e39
perf-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 5caa7e5d2d5eb44b107c821afa9ef757529a5d47ce218d001e3bb4db4d6d217c
perf-debuginfo-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 4b631b908663f56ae3a63c217eb8e9a6149641187d273bccfa0abc40ee1d0c6e
perf-debuginfo-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 4b631b908663f56ae3a63c217eb8e9a6149641187d273bccfa0abc40ee1d0c6e
python-perf-2.6.32-573.49.3.el6.s390x.rpm SHA-256: 6cabddbd72e582b3595f9b2ac2701aa69293d64be6cdfb3e53e364fbd481dbe4
python-perf-debuginfo-2.6.32-573.49.3.el6.s390x.rpm SHA-256: b372d47ec7798fc39486c78512994f4b4b0163a9b45172bca8bff803c1760705
python-perf-debuginfo-2.6.32-573.49.3.el6.s390x.rpm SHA-256: b372d47ec7798fc39486c78512994f4b4b0163a9b45172bca8bff803c1760705

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.49.3.el6.src.rpm SHA-256: 4d6ccaba5521d3a6f10159c96a14bf9b13882a482f96c58fc32812b5aade6f3b
ppc64
kernel-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: e55dd4c82de37f1e718b2f7c978b30d549c22be95eca56ad33199b0f6435e809
kernel-abi-whitelists-2.6.32-573.49.3.el6.noarch.rpm SHA-256: d4fe9695412f48c0319e177dc0204941e6e0fa9862ce534e4dec34f49d111cad
kernel-bootwrapper-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: 9f734b104efc9ad11ac4fdf29b6abf801b1d4f7e83d624d3639c47e2e80d580a
kernel-debug-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: cf22d21c3f8f179020ee3f899e947c9b2168519b061bef32a3f7b4757215fbb5
kernel-debug-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: 8434dd92c1d0e0894bddeb7a0b3fd422724db22f3c29a5b48fcd0f3bef9e3d32
kernel-debug-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: 8434dd92c1d0e0894bddeb7a0b3fd422724db22f3c29a5b48fcd0f3bef9e3d32
kernel-debug-devel-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: ffa2e05a8df67d513801b31f7622ecc599410f8c60c3b0c28d5edecaf45fef0f
kernel-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: ed62d70652a59352d05420f981d9f5291df78b92d7e40f55cf053672881421a8
kernel-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: ed62d70652a59352d05420f981d9f5291df78b92d7e40f55cf053672881421a8
kernel-debuginfo-common-ppc64-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: 482215facb74ee6963a4e1cfc15689709d97084e5f1efc5d7be9a763c5f30e6e
kernel-debuginfo-common-ppc64-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: 482215facb74ee6963a4e1cfc15689709d97084e5f1efc5d7be9a763c5f30e6e
kernel-devel-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: 2329c7ac803d2fee3f0913846b698e3893fc455ff8a90e43858bffa70c0ad2c0
kernel-doc-2.6.32-573.49.3.el6.noarch.rpm SHA-256: d4c08dd0220f306f951693b0688530a0f20d19e72c9d9c0cc6f71a3d9e0c337b
kernel-firmware-2.6.32-573.49.3.el6.noarch.rpm SHA-256: 59e824971b2d2c98550b2f15fa9336b9bd52f0689dc170aa60198d251446783f
kernel-headers-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: 39cb9b625668169549c3a15dec1ed5edd4e1db7a28c5e67108cf9307570058d3
perf-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: 7ddc0f183ed2882bea924df4036ebefbb531212cd1d95f4ccf5e8f37f9c97db2
perf-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: f8693c2c0675d8b02659186c2a7a200b90a557d8bf096eced46b51f52013a5f1
perf-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: f8693c2c0675d8b02659186c2a7a200b90a557d8bf096eced46b51f52013a5f1
python-perf-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: 83367d695d766cb7ab31dbb4de9304a850e8aaa1b9c0dc6ae6a8c7f0a1f3976e
python-perf-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: c65c7deca40062b48aede06869b45bc7d35e81798a3c49419ae347bb6bccd79a
python-perf-debuginfo-2.6.32-573.49.3.el6.ppc64.rpm SHA-256: c65c7deca40062b48aede06869b45bc7d35e81798a3c49419ae347bb6bccd79a

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
kernel-2.6.32-573.49.3.el6.src.rpm SHA-256: 4d6ccaba5521d3a6f10159c96a14bf9b13882a482f96c58fc32812b5aade6f3b
x86_64
kernel-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: f1c5429be872cb2eb90f09ebb5913677496efdf1cf224a6eead3446908654e02
kernel-abi-whitelists-2.6.32-573.49.3.el6.noarch.rpm SHA-256: d4fe9695412f48c0319e177dc0204941e6e0fa9862ce534e4dec34f49d111cad
kernel-debug-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 99e5101ba7f378b658b5a198b5261c8e0d4433251f70550e2a227fc792fdb82f
kernel-debug-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: 5b3a7b48f56cec5f1cc622c3c1ba3d499759fef2cdf48fc0098f63edc785f19e
kernel-debug-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 2e7a9b05224744fac00fa7c9704ac08971d2cfa032a618ec6f6d88701046af11
kernel-debug-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 2e7a9b05224744fac00fa7c9704ac08971d2cfa032a618ec6f6d88701046af11
kernel-debug-devel-2.6.32-573.49.3.el6.i686.rpm SHA-256: 901b9d4222bd7e864fa7754ff9cc8e59b2e7536bd98f2d2e1bba0f3d423a6f11
kernel-debug-devel-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 01c6bd6f6ab171a7e97f116af0c7c8540cf7f0c17de39953d7fa767eb8b8ca12
kernel-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: e7e784d74ac03812d062c4b0dd0c683ff4a2bca8fcfa6a9ad433c4461afe4d3a
kernel-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 4261ce362ea64ec5d252014b803ad6b503e52d74cd68a3c0dca93492f784f7b7
kernel-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 4261ce362ea64ec5d252014b803ad6b503e52d74cd68a3c0dca93492f784f7b7
kernel-debuginfo-common-i686-2.6.32-573.49.3.el6.i686.rpm SHA-256: 7978e41dbb58b27b07f94afd8e41a84629abdaf7391ce891315326a4ea280045
kernel-debuginfo-common-x86_64-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 5d6af840ba7a931d526b9f30d76d89ab1d07f999a1d74470a665432af3e2197e
kernel-debuginfo-common-x86_64-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 5d6af840ba7a931d526b9f30d76d89ab1d07f999a1d74470a665432af3e2197e
kernel-devel-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 2a5b8d319e3501901ddf6bf3d07f759600e6646f29efe2d5f9122b7e051e41d8
kernel-doc-2.6.32-573.49.3.el6.noarch.rpm SHA-256: d4c08dd0220f306f951693b0688530a0f20d19e72c9d9c0cc6f71a3d9e0c337b
kernel-firmware-2.6.32-573.49.3.el6.noarch.rpm SHA-256: 59e824971b2d2c98550b2f15fa9336b9bd52f0689dc170aa60198d251446783f
kernel-headers-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 9e4724b49dde3f271a349c4605ec1c4307c5f697489e59c5467cf2919d464470
perf-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 0d8a4b2aedb183cc5434d2caa29733c11a29194afbebcb4c5856898b1b1b4153
perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: 3a2e664c1298c32d0a81099741e73be23e6474d90b0f8357ed1d6385b7cc7a25
perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 9a91bea76896637bd616cf8b57e533847137248c0c3d6731df3862b44bb53aa8
perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 9a91bea76896637bd616cf8b57e533847137248c0c3d6731df3862b44bb53aa8
python-perf-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 8d36eaaa5008e6fc5985ec3a161121070cd5744e73bf3744951fb87f7c00014c
python-perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: f48a313fe68b7fd0054002cbe839cc8225c3f4b7cd5b89db3cbecfa71ed43bce
python-perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: f51af490e3ad975d6e80d501522c76804ea3d3e12d6671d3ae6c3f97d5b7b51e
python-perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: f51af490e3ad975d6e80d501522c76804ea3d3e12d6671d3ae6c3f97d5b7b51e

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.49.3.el6.src.rpm SHA-256: 4d6ccaba5521d3a6f10159c96a14bf9b13882a482f96c58fc32812b5aade6f3b
x86_64
kernel-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: f1c5429be872cb2eb90f09ebb5913677496efdf1cf224a6eead3446908654e02
kernel-abi-whitelists-2.6.32-573.49.3.el6.noarch.rpm SHA-256: d4fe9695412f48c0319e177dc0204941e6e0fa9862ce534e4dec34f49d111cad
kernel-debug-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 99e5101ba7f378b658b5a198b5261c8e0d4433251f70550e2a227fc792fdb82f
kernel-debug-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: 5b3a7b48f56cec5f1cc622c3c1ba3d499759fef2cdf48fc0098f63edc785f19e
kernel-debug-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 2e7a9b05224744fac00fa7c9704ac08971d2cfa032a618ec6f6d88701046af11
kernel-debug-devel-2.6.32-573.49.3.el6.i686.rpm SHA-256: 901b9d4222bd7e864fa7754ff9cc8e59b2e7536bd98f2d2e1bba0f3d423a6f11
kernel-debug-devel-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 01c6bd6f6ab171a7e97f116af0c7c8540cf7f0c17de39953d7fa767eb8b8ca12
kernel-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: e7e784d74ac03812d062c4b0dd0c683ff4a2bca8fcfa6a9ad433c4461afe4d3a
kernel-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 4261ce362ea64ec5d252014b803ad6b503e52d74cd68a3c0dca93492f784f7b7
kernel-debuginfo-common-i686-2.6.32-573.49.3.el6.i686.rpm SHA-256: 7978e41dbb58b27b07f94afd8e41a84629abdaf7391ce891315326a4ea280045
kernel-debuginfo-common-x86_64-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 5d6af840ba7a931d526b9f30d76d89ab1d07f999a1d74470a665432af3e2197e
kernel-devel-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 2a5b8d319e3501901ddf6bf3d07f759600e6646f29efe2d5f9122b7e051e41d8
kernel-doc-2.6.32-573.49.3.el6.noarch.rpm SHA-256: d4c08dd0220f306f951693b0688530a0f20d19e72c9d9c0cc6f71a3d9e0c337b
kernel-firmware-2.6.32-573.49.3.el6.noarch.rpm SHA-256: 59e824971b2d2c98550b2f15fa9336b9bd52f0689dc170aa60198d251446783f
kernel-headers-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 9e4724b49dde3f271a349c4605ec1c4307c5f697489e59c5467cf2919d464470
perf-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 0d8a4b2aedb183cc5434d2caa29733c11a29194afbebcb4c5856898b1b1b4153
perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: 3a2e664c1298c32d0a81099741e73be23e6474d90b0f8357ed1d6385b7cc7a25
perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: 9a91bea76896637bd616cf8b57e533847137248c0c3d6731df3862b44bb53aa8
python-perf-debuginfo-2.6.32-573.49.3.el6.i686.rpm SHA-256: f48a313fe68b7fd0054002cbe839cc8225c3f4b7cd5b89db3cbecfa71ed43bce
python-perf-debuginfo-2.6.32-573.49.3.el6.x86_64.rpm SHA-256: f51af490e3ad975d6e80d501522c76804ea3d3e12d6671d3ae6c3f97d5b7b51e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter