Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:0496 - Security Advisory
Issued:
2018-03-13
Updated:
2018-03-13

RHSA-2018:0496 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • hw: cpu: speculative execution branch target injection (s390-only) (CVE-2017-5715, Important)
  • hw: cpu: speculative execution bounds-check bypass (s390 and powerpc) (CVE-2017-5753, Important)
  • hw: cpu: speculative execution permission faults handling (powerpc-only) (CVE-2017-5754)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • If an NFSv3 client mounted a subdirectory of an exported file system, a directory entry to the mount hosting the export was incorrectly held even after clearing the cache. Consequently, attempts to unmount the subdirectory with the umount command failed with the EBUSY error. With this update, the underlying source code has been fixed, and the unmount operation now succeeds as expected in the described situation. (BZ#1538587)
  • The Return Trampoline (Retpoline) mechanism mitigates the branch target injection, also known as the Spectre variant 2 vulnerability. With this update, Retpoline has been implemented into the Red Hat Enterprise Linux kernel. (BZ#1543023)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Users of kernel are advised to upgrade to these updated packages, which fix these bugs. The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64

Fixes

  • BZ - 1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
  • BZ - 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
  • BZ - 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling

CVEs

  • CVE-2017-5753

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.53.1.el6.src.rpm SHA-256: 5624c803cc138300a8ab2d0956701e6f46c3d58d98c1ef1e2a9d71de3ad6a4c5
x86_64
kernel-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 3ade3719bc3ad11b13b892346dbded44bbb4dd749f64b8440f0b65d05b68d73f
kernel-abi-whitelists-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 3df35dc9a8ec08170abee74c300ed67a0841fee1030b048459088ecceec5776c
kernel-debug-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 294bbef0e98dc84fd8aca88b564dcff06b3155baae88d6edfde3ef65f6829815
kernel-debug-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 7c65c23abe760ee8bd2c717b0e3b8c149b02f38eb263c48f453b0aba25e12000
kernel-debug-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 4df13dc9cbe2619b2ba9ace9536e5543da5ce5a2222245120b1faf028831dcb5
kernel-debug-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 4df13dc9cbe2619b2ba9ace9536e5543da5ce5a2222245120b1faf028831dcb5
kernel-debug-devel-2.6.32-573.53.1.el6.i686.rpm SHA-256: 0867576604423fa1f1f1da68de9157d506851d557d4158e7cf014264a73f00c3
kernel-debug-devel-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 6caf67a0283652d1025bc23f6ad9c43214a7f23fd16874e784a9ed3d75636240
kernel-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: ac1d32e321771858bb1ab118124c6fcaf8365d6b6020607c988b79d80e3ddb72
kernel-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 2c96842d2f30fd0eb93032fca1fd19da6cf040d2b926e6f49fc6bfd406730114
kernel-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 2c96842d2f30fd0eb93032fca1fd19da6cf040d2b926e6f49fc6bfd406730114
kernel-debuginfo-common-i686-2.6.32-573.53.1.el6.i686.rpm SHA-256: 0a66f9ae3f1a2711b83a5ceb37c7ec9b0d7ad7b73081b582cad9164a60f92f76
kernel-debuginfo-common-x86_64-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 28f7bbf7cada5daa03f9c30c5e59a3446a5edc61555f21f9d75d5d4eec2b55b1
kernel-debuginfo-common-x86_64-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 28f7bbf7cada5daa03f9c30c5e59a3446a5edc61555f21f9d75d5d4eec2b55b1
kernel-devel-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: d807579b92955a396dd8a1888a5826efa2377e412b7bdd5789da42991d80f456
kernel-doc-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 72715dc2c85553d0931bfd082a7530b7c71b05b9dcaf3961575a8adee85ac94c
kernel-firmware-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 37af428c186f4003c8773e2971cb603eccac2fddced008f8654598ad568ecdb8
kernel-headers-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 1890a979f106c70b0ff7460fa384b479e05ad28f49825cbec5f06d43215078f6
perf-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 11a1bfcabdbfe80291306b606db685b65deecbc25ad9977a5cc737b3171f32ce
perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 18a0b9219cf438002ce7750d3514922dd30d280ded79d49409f4e7389135fd48
perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 56c0189067a4fd103d1f248354b4e9333b01ba619333a13ea5a9c09730dd831c
perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 56c0189067a4fd103d1f248354b4e9333b01ba619333a13ea5a9c09730dd831c
python-perf-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: dcf90b70068289bd59f56c1fe7e9f11800ac309d5a75e9cd85acb9d8682c2282
python-perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 675fb448fd15b0c4a918be211da1b50aef9a0a5da6a0854cc1598d08726db9a2
python-perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 8201391734285c93564f00f1595e12cb400020e51003c2428708d82b56e2ef7a
python-perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 8201391734285c93564f00f1595e12cb400020e51003c2428708d82b56e2ef7a
i386
kernel-2.6.32-573.53.1.el6.i686.rpm SHA-256: 327339268806278a8b401ebd519372576b78cff107d0d943260c0cdad71b5b6a
kernel-abi-whitelists-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 3df35dc9a8ec08170abee74c300ed67a0841fee1030b048459088ecceec5776c
kernel-debug-2.6.32-573.53.1.el6.i686.rpm SHA-256: 3625726105f60b9eb01719a8ebfef331064322b9f7efe0cbe32e22e2a4e1fe92
kernel-debug-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 7c65c23abe760ee8bd2c717b0e3b8c149b02f38eb263c48f453b0aba25e12000
kernel-debug-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 7c65c23abe760ee8bd2c717b0e3b8c149b02f38eb263c48f453b0aba25e12000
kernel-debug-devel-2.6.32-573.53.1.el6.i686.rpm SHA-256: 0867576604423fa1f1f1da68de9157d506851d557d4158e7cf014264a73f00c3
kernel-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: ac1d32e321771858bb1ab118124c6fcaf8365d6b6020607c988b79d80e3ddb72
kernel-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: ac1d32e321771858bb1ab118124c6fcaf8365d6b6020607c988b79d80e3ddb72
kernel-debuginfo-common-i686-2.6.32-573.53.1.el6.i686.rpm SHA-256: 0a66f9ae3f1a2711b83a5ceb37c7ec9b0d7ad7b73081b582cad9164a60f92f76
kernel-debuginfo-common-i686-2.6.32-573.53.1.el6.i686.rpm SHA-256: 0a66f9ae3f1a2711b83a5ceb37c7ec9b0d7ad7b73081b582cad9164a60f92f76
kernel-devel-2.6.32-573.53.1.el6.i686.rpm SHA-256: 791255ecc4a4df5bbb5b047a3dc9d1410852bd679dba9d70bb5ab34f1a5ed598
kernel-doc-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 72715dc2c85553d0931bfd082a7530b7c71b05b9dcaf3961575a8adee85ac94c
kernel-firmware-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 37af428c186f4003c8773e2971cb603eccac2fddced008f8654598ad568ecdb8
kernel-headers-2.6.32-573.53.1.el6.i686.rpm SHA-256: 9b2bf9f48b69a948f7ef1ffd3e94ba2fd773445e6739d5ca957b145b26b0adf2
perf-2.6.32-573.53.1.el6.i686.rpm SHA-256: f1342eac4ee913b829b6778335ff085088762200fd0db7791ed143d1b16849d0
perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 18a0b9219cf438002ce7750d3514922dd30d280ded79d49409f4e7389135fd48
perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 18a0b9219cf438002ce7750d3514922dd30d280ded79d49409f4e7389135fd48
python-perf-2.6.32-573.53.1.el6.i686.rpm SHA-256: cf79966a6ae3c008fbc0b9f49b2223fe39457352bcbfb6a48abc973deda1bde4
python-perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 675fb448fd15b0c4a918be211da1b50aef9a0a5da6a0854cc1598d08726db9a2
python-perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 675fb448fd15b0c4a918be211da1b50aef9a0a5da6a0854cc1598d08726db9a2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.53.1.el6.src.rpm SHA-256: 5624c803cc138300a8ab2d0956701e6f46c3d58d98c1ef1e2a9d71de3ad6a4c5
s390x
kernel-2.6.32-573.53.1.el6.s390x.rpm SHA-256: fcc87159e9af3107c5e9738d61d3b79190fbc6e6a68d2c09af73f2524a919655
kernel-abi-whitelists-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 3df35dc9a8ec08170abee74c300ed67a0841fee1030b048459088ecceec5776c
kernel-debug-2.6.32-573.53.1.el6.s390x.rpm SHA-256: bfc5f346decac2b2b0bbce77f3c33fe079d6ec5cd5fcc226db9e856d33cb92ac
kernel-debug-debuginfo-2.6.32-573.53.1.el6.s390x.rpm SHA-256: fa8c70adb55e21acf0cbecac3e127c43c568c102c3590ff682a047f05bfdd8d4
kernel-debug-debuginfo-2.6.32-573.53.1.el6.s390x.rpm SHA-256: fa8c70adb55e21acf0cbecac3e127c43c568c102c3590ff682a047f05bfdd8d4
kernel-debug-devel-2.6.32-573.53.1.el6.s390x.rpm SHA-256: d9618dec76ca48f8cece559721eee59e0db9432d429098631f02936a3f285ac1
kernel-debuginfo-2.6.32-573.53.1.el6.s390x.rpm SHA-256: 68150ab353fa9743767e526896a806835940e69f9b2b6e62f4d94462a9348b09
kernel-debuginfo-2.6.32-573.53.1.el6.s390x.rpm SHA-256: 68150ab353fa9743767e526896a806835940e69f9b2b6e62f4d94462a9348b09
kernel-debuginfo-common-s390x-2.6.32-573.53.1.el6.s390x.rpm SHA-256: 425625e150b5c573d813e9be683dd622b24157aef066c35a65ef8a3470ef4466
kernel-debuginfo-common-s390x-2.6.32-573.53.1.el6.s390x.rpm SHA-256: 425625e150b5c573d813e9be683dd622b24157aef066c35a65ef8a3470ef4466
kernel-devel-2.6.32-573.53.1.el6.s390x.rpm SHA-256: 98b5851f295f21654b02c69b7deab37e01d44a38047e50fe50ca1950c603b764
kernel-doc-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 72715dc2c85553d0931bfd082a7530b7c71b05b9dcaf3961575a8adee85ac94c
kernel-firmware-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 37af428c186f4003c8773e2971cb603eccac2fddced008f8654598ad568ecdb8
kernel-headers-2.6.32-573.53.1.el6.s390x.rpm SHA-256: bc029d6b36efa52517cd861fa53648494d02607fb9eecd211e32c1bffad67cad
kernel-kdump-2.6.32-573.53.1.el6.s390x.rpm SHA-256: b215d42b9f08811c7edabab3bb1172f5c02b790c90e08dae7441f45c62f5e37c
kernel-kdump-debuginfo-2.6.32-573.53.1.el6.s390x.rpm SHA-256: 1de18c5178558bc3c768e1dfc2c9f03f8eec8b4ebc4645b31f001c9a31d8a03e
kernel-kdump-debuginfo-2.6.32-573.53.1.el6.s390x.rpm SHA-256: 1de18c5178558bc3c768e1dfc2c9f03f8eec8b4ebc4645b31f001c9a31d8a03e
kernel-kdump-devel-2.6.32-573.53.1.el6.s390x.rpm SHA-256: 477e1be9bf6bdc8d7cd46b9bcbd44e98864890b7929552d4e50632f4c5e5c2ed
perf-2.6.32-573.53.1.el6.s390x.rpm SHA-256: 39c88741a3b1b68792f25536f94dabd34bddda42922911f7097273ff66e72bd1
perf-debuginfo-2.6.32-573.53.1.el6.s390x.rpm SHA-256: 1465761502dc6794676f865b5df2d5b7df48c74f11da37f1ec6d701b26e55bdb
perf-debuginfo-2.6.32-573.53.1.el6.s390x.rpm SHA-256: 1465761502dc6794676f865b5df2d5b7df48c74f11da37f1ec6d701b26e55bdb
python-perf-2.6.32-573.53.1.el6.s390x.rpm SHA-256: 2b0623c8501e82dad3209783c4826ef848299bfed1c2531dafd9c7f33ff38fee
python-perf-debuginfo-2.6.32-573.53.1.el6.s390x.rpm SHA-256: fed5b4e9e5c9b296b02c543015b9dd4de5cfebf6c1fb1f17f8e11f7783195796
python-perf-debuginfo-2.6.32-573.53.1.el6.s390x.rpm SHA-256: fed5b4e9e5c9b296b02c543015b9dd4de5cfebf6c1fb1f17f8e11f7783195796

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.53.1.el6.src.rpm SHA-256: 5624c803cc138300a8ab2d0956701e6f46c3d58d98c1ef1e2a9d71de3ad6a4c5
ppc64
kernel-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: 48e186c19f7f470736f4c61be8f1ebea452c90487e8694731ff1843af5750b9e
kernel-abi-whitelists-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 3df35dc9a8ec08170abee74c300ed67a0841fee1030b048459088ecceec5776c
kernel-bootwrapper-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: 73784ac757cb061a48174b91162ede4eef51e2ad3d33de8cedab02f86b6e1cca
kernel-debug-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: 5a79e9eaf814fb34c2b52409d38e97ede7e43da9f6d7878ea2fc061d589c3745
kernel-debug-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: 2c1afd5890a7ef621270a65f6efb987d31eb317124c1f6413c79acab624dc6e5
kernel-debug-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: 2c1afd5890a7ef621270a65f6efb987d31eb317124c1f6413c79acab624dc6e5
kernel-debug-devel-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: d2455d689e8a2a66c18cc2a59ea70cb4d685a2b535f8099873338c9c189eb560
kernel-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: 3db1f856c43729b8d0a4df36166d71513829cebb2996b63255a64f6aaa728389
kernel-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: 3db1f856c43729b8d0a4df36166d71513829cebb2996b63255a64f6aaa728389
kernel-debuginfo-common-ppc64-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: 9edb10f26dfd3fc5988efedc9c5246c63468dc753d13694de6f3636ffec428a4
kernel-debuginfo-common-ppc64-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: 9edb10f26dfd3fc5988efedc9c5246c63468dc753d13694de6f3636ffec428a4
kernel-devel-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: 0d47ddbb8dbd291167cd20846a0dd9997b5120dde64488f41b42c067684fd4f0
kernel-doc-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 72715dc2c85553d0931bfd082a7530b7c71b05b9dcaf3961575a8adee85ac94c
kernel-firmware-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 37af428c186f4003c8773e2971cb603eccac2fddced008f8654598ad568ecdb8
kernel-headers-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: e758b00a00b3d9099c843b6e685e0c6a0a8557eb63760dacdcd85d5efe5a6727
perf-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: f3840f842c0d13de2249be3fc605f2974994741e6652b6e475fd63ac21e4a4cc
perf-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: 8b6f760589ad971a3eaf3de11a3cdbf890261f78838b5b44ee21de9dbd42e774
perf-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: 8b6f760589ad971a3eaf3de11a3cdbf890261f78838b5b44ee21de9dbd42e774
python-perf-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: ae916a4520b3cb59e6d3de10810f07e9fe7226c53601427ae8a44aa605624d73
python-perf-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: d18b62a58afdd37f527e8764b889deaf939e99002b99964e915c876b2264ee7b
python-perf-debuginfo-2.6.32-573.53.1.el6.ppc64.rpm SHA-256: d18b62a58afdd37f527e8764b889deaf939e99002b99964e915c876b2264ee7b

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.53.1.el6.src.rpm SHA-256: 5624c803cc138300a8ab2d0956701e6f46c3d58d98c1ef1e2a9d71de3ad6a4c5
x86_64
kernel-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 3ade3719bc3ad11b13b892346dbded44bbb4dd749f64b8440f0b65d05b68d73f
kernel-abi-whitelists-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 3df35dc9a8ec08170abee74c300ed67a0841fee1030b048459088ecceec5776c
kernel-debug-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 294bbef0e98dc84fd8aca88b564dcff06b3155baae88d6edfde3ef65f6829815
kernel-debug-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 7c65c23abe760ee8bd2c717b0e3b8c149b02f38eb263c48f453b0aba25e12000
kernel-debug-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 4df13dc9cbe2619b2ba9ace9536e5543da5ce5a2222245120b1faf028831dcb5
kernel-debug-devel-2.6.32-573.53.1.el6.i686.rpm SHA-256: 0867576604423fa1f1f1da68de9157d506851d557d4158e7cf014264a73f00c3
kernel-debug-devel-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 6caf67a0283652d1025bc23f6ad9c43214a7f23fd16874e784a9ed3d75636240
kernel-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: ac1d32e321771858bb1ab118124c6fcaf8365d6b6020607c988b79d80e3ddb72
kernel-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 2c96842d2f30fd0eb93032fca1fd19da6cf040d2b926e6f49fc6bfd406730114
kernel-debuginfo-common-i686-2.6.32-573.53.1.el6.i686.rpm SHA-256: 0a66f9ae3f1a2711b83a5ceb37c7ec9b0d7ad7b73081b582cad9164a60f92f76
kernel-debuginfo-common-x86_64-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 28f7bbf7cada5daa03f9c30c5e59a3446a5edc61555f21f9d75d5d4eec2b55b1
kernel-devel-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: d807579b92955a396dd8a1888a5826efa2377e412b7bdd5789da42991d80f456
kernel-doc-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 72715dc2c85553d0931bfd082a7530b7c71b05b9dcaf3961575a8adee85ac94c
kernel-firmware-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 37af428c186f4003c8773e2971cb603eccac2fddced008f8654598ad568ecdb8
kernel-headers-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 1890a979f106c70b0ff7460fa384b479e05ad28f49825cbec5f06d43215078f6
perf-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 11a1bfcabdbfe80291306b606db685b65deecbc25ad9977a5cc737b3171f32ce
perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 18a0b9219cf438002ce7750d3514922dd30d280ded79d49409f4e7389135fd48
perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 56c0189067a4fd103d1f248354b4e9333b01ba619333a13ea5a9c09730dd831c
python-perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 675fb448fd15b0c4a918be211da1b50aef9a0a5da6a0854cc1598d08726db9a2
python-perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 8201391734285c93564f00f1595e12cb400020e51003c2428708d82b56e2ef7a

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
kernel-2.6.32-573.53.1.el6.src.rpm SHA-256: 5624c803cc138300a8ab2d0956701e6f46c3d58d98c1ef1e2a9d71de3ad6a4c5
x86_64
kernel-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 3ade3719bc3ad11b13b892346dbded44bbb4dd749f64b8440f0b65d05b68d73f
kernel-abi-whitelists-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 3df35dc9a8ec08170abee74c300ed67a0841fee1030b048459088ecceec5776c
kernel-debug-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 294bbef0e98dc84fd8aca88b564dcff06b3155baae88d6edfde3ef65f6829815
kernel-debug-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 7c65c23abe760ee8bd2c717b0e3b8c149b02f38eb263c48f453b0aba25e12000
kernel-debug-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 4df13dc9cbe2619b2ba9ace9536e5543da5ce5a2222245120b1faf028831dcb5
kernel-debug-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 4df13dc9cbe2619b2ba9ace9536e5543da5ce5a2222245120b1faf028831dcb5
kernel-debug-devel-2.6.32-573.53.1.el6.i686.rpm SHA-256: 0867576604423fa1f1f1da68de9157d506851d557d4158e7cf014264a73f00c3
kernel-debug-devel-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 6caf67a0283652d1025bc23f6ad9c43214a7f23fd16874e784a9ed3d75636240
kernel-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: ac1d32e321771858bb1ab118124c6fcaf8365d6b6020607c988b79d80e3ddb72
kernel-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 2c96842d2f30fd0eb93032fca1fd19da6cf040d2b926e6f49fc6bfd406730114
kernel-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 2c96842d2f30fd0eb93032fca1fd19da6cf040d2b926e6f49fc6bfd406730114
kernel-debuginfo-common-i686-2.6.32-573.53.1.el6.i686.rpm SHA-256: 0a66f9ae3f1a2711b83a5ceb37c7ec9b0d7ad7b73081b582cad9164a60f92f76
kernel-debuginfo-common-x86_64-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 28f7bbf7cada5daa03f9c30c5e59a3446a5edc61555f21f9d75d5d4eec2b55b1
kernel-debuginfo-common-x86_64-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 28f7bbf7cada5daa03f9c30c5e59a3446a5edc61555f21f9d75d5d4eec2b55b1
kernel-devel-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: d807579b92955a396dd8a1888a5826efa2377e412b7bdd5789da42991d80f456
kernel-doc-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 72715dc2c85553d0931bfd082a7530b7c71b05b9dcaf3961575a8adee85ac94c
kernel-firmware-2.6.32-573.53.1.el6.noarch.rpm SHA-256: 37af428c186f4003c8773e2971cb603eccac2fddced008f8654598ad568ecdb8
kernel-headers-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 1890a979f106c70b0ff7460fa384b479e05ad28f49825cbec5f06d43215078f6
perf-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 11a1bfcabdbfe80291306b606db685b65deecbc25ad9977a5cc737b3171f32ce
perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 18a0b9219cf438002ce7750d3514922dd30d280ded79d49409f4e7389135fd48
perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 56c0189067a4fd103d1f248354b4e9333b01ba619333a13ea5a9c09730dd831c
perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 56c0189067a4fd103d1f248354b4e9333b01ba619333a13ea5a9c09730dd831c
python-perf-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: dcf90b70068289bd59f56c1fe7e9f11800ac309d5a75e9cd85acb9d8682c2282
python-perf-debuginfo-2.6.32-573.53.1.el6.i686.rpm SHA-256: 675fb448fd15b0c4a918be211da1b50aef9a0a5da6a0854cc1598d08726db9a2
python-perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 8201391734285c93564f00f1595e12cb400020e51003c2428708d82b56e2ef7a
python-perf-debuginfo-2.6.32-573.53.1.el6.x86_64.rpm SHA-256: 8201391734285c93564f00f1595e12cb400020e51003c2428708d82b56e2ef7a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility