- Issued:
- 2018-04-17
- Updated:
- 2018-04-17
RHSA-2018:1129 - Security Advisory
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, KVM for Power)
Red Hat would like to thank Google Project Zero for reporting this issue.
Bug Fix(es):
These updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3413511
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
- Red Hat Enterprise Linux Server - AUS 7.3 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
- Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
- Red Hat Enterprise Linux Server - TUS 7.3 x86_64
- Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64
Fixes
- BZ - 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3
SRPM | |
---|---|
kernel-3.10.0-514.48.1.el7.src.rpm | SHA-256: c58c27230048dc7a54f047f7caade95d5c1b502541d689295de25cdf85f47a09 |
x86_64 | |
kernel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 066e93bc19c3a47f76b855eb10d400b5c2459447824b58e519192fc9cbc63944 |
kernel-abi-whitelists-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c0da71a0d17da96f95f744efd48e2b36ddc6e44abe6d4942dfafaadb80f68af6 |
kernel-debug-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: bfd275c6787de16fc1da4f52d028470879c27eee7fb7244d25a3011eb375e159 |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 203de831a1179306156512adb1f0ec78f968f7bf216b6dcfe2411d45e109b53e |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 203de831a1179306156512adb1f0ec78f968f7bf216b6dcfe2411d45e109b53e |
kernel-debug-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 50528c2415c22a8e19568876644a86f6d164d7a70fa8d3d1aea7a0485a322d22 |
kernel-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a46ab8555c70ce2412726f01d934855328bf05a8b56d5073dbee00a38860beca |
kernel-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a46ab8555c70ce2412726f01d934855328bf05a8b56d5073dbee00a38860beca |
kernel-debuginfo-common-x86_64-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 2e061a93c45a6adc4fd294f3ba5e0fc2bd1fef89150d37b93c04b7cf3af12e91 |
kernel-debuginfo-common-x86_64-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 2e061a93c45a6adc4fd294f3ba5e0fc2bd1fef89150d37b93c04b7cf3af12e91 |
kernel-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 22c5779860b2bb6f372c0ae6aad690f49675b5c77969d0a6da4e969c7ac89b54 |
kernel-doc-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c4d381b424604c46a0da500e9ea2bbdd866c2b63c9f430dcd1c62f62fb2b3d9d |
kernel-headers-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 0b34e200386d064075785d0fe7c29c40e5c8680cde7e9bf352fdb841b9eaaca5 |
kernel-tools-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 66dc44a7870547cabe111462c97d3abb25becb211864bbdd2a3d0aee803757cb |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: fc0c5af9856c55160e249c6524e7bdd00cb7fe901e9d2ba99f9d3b4cdab32a56 |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: fc0c5af9856c55160e249c6524e7bdd00cb7fe901e9d2ba99f9d3b4cdab32a56 |
kernel-tools-libs-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a58e768dd4cc338d45e9963c28bdec4ff1eccd1a9af8de892911c908f0084800 |
kernel-tools-libs-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 62dec33cec7c670aa462356a1ea66d6d7469345e41ec774344f87efae7e3e22d |
perf-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 0aa666be21ea8361c849f789a381b2ab97a0593dda1aa4f54da6798f7e55363b |
perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: f4971afda956a7d07d4f5194ef5f050f4fda11b4a2f95262fcfeb23b4894721b |
perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: f4971afda956a7d07d4f5194ef5f050f4fda11b4a2f95262fcfeb23b4894721b |
python-perf-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 6e7098adb5498a5941e2f26b6a161d226d9e93097d9d008866de9ba98877f87a |
python-perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 4b587e8c6a80a3e9e229ad505d9d0a8f2a3308def09f93855eed230fcddb8f8c |
python-perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 4b587e8c6a80a3e9e229ad505d9d0a8f2a3308def09f93855eed230fcddb8f8c |
Red Hat Enterprise Linux Server - AUS 7.3
SRPM | |
---|---|
kernel-3.10.0-514.48.1.el7.src.rpm | SHA-256: c58c27230048dc7a54f047f7caade95d5c1b502541d689295de25cdf85f47a09 |
x86_64 | |
kernel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 066e93bc19c3a47f76b855eb10d400b5c2459447824b58e519192fc9cbc63944 |
kernel-abi-whitelists-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c0da71a0d17da96f95f744efd48e2b36ddc6e44abe6d4942dfafaadb80f68af6 |
kernel-debug-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: bfd275c6787de16fc1da4f52d028470879c27eee7fb7244d25a3011eb375e159 |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 203de831a1179306156512adb1f0ec78f968f7bf216b6dcfe2411d45e109b53e |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 203de831a1179306156512adb1f0ec78f968f7bf216b6dcfe2411d45e109b53e |
kernel-debug-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 50528c2415c22a8e19568876644a86f6d164d7a70fa8d3d1aea7a0485a322d22 |
kernel-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a46ab8555c70ce2412726f01d934855328bf05a8b56d5073dbee00a38860beca |
kernel-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a46ab8555c70ce2412726f01d934855328bf05a8b56d5073dbee00a38860beca |
kernel-debuginfo-common-x86_64-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 2e061a93c45a6adc4fd294f3ba5e0fc2bd1fef89150d37b93c04b7cf3af12e91 |
kernel-debuginfo-common-x86_64-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 2e061a93c45a6adc4fd294f3ba5e0fc2bd1fef89150d37b93c04b7cf3af12e91 |
kernel-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 22c5779860b2bb6f372c0ae6aad690f49675b5c77969d0a6da4e969c7ac89b54 |
kernel-doc-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c4d381b424604c46a0da500e9ea2bbdd866c2b63c9f430dcd1c62f62fb2b3d9d |
kernel-headers-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 0b34e200386d064075785d0fe7c29c40e5c8680cde7e9bf352fdb841b9eaaca5 |
kernel-tools-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 66dc44a7870547cabe111462c97d3abb25becb211864bbdd2a3d0aee803757cb |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: fc0c5af9856c55160e249c6524e7bdd00cb7fe901e9d2ba99f9d3b4cdab32a56 |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: fc0c5af9856c55160e249c6524e7bdd00cb7fe901e9d2ba99f9d3b4cdab32a56 |
kernel-tools-libs-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a58e768dd4cc338d45e9963c28bdec4ff1eccd1a9af8de892911c908f0084800 |
kernel-tools-libs-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 62dec33cec7c670aa462356a1ea66d6d7469345e41ec774344f87efae7e3e22d |
perf-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 0aa666be21ea8361c849f789a381b2ab97a0593dda1aa4f54da6798f7e55363b |
perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: f4971afda956a7d07d4f5194ef5f050f4fda11b4a2f95262fcfeb23b4894721b |
perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: f4971afda956a7d07d4f5194ef5f050f4fda11b4a2f95262fcfeb23b4894721b |
python-perf-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 6e7098adb5498a5941e2f26b6a161d226d9e93097d9d008866de9ba98877f87a |
python-perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 4b587e8c6a80a3e9e229ad505d9d0a8f2a3308def09f93855eed230fcddb8f8c |
python-perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 4b587e8c6a80a3e9e229ad505d9d0a8f2a3308def09f93855eed230fcddb8f8c |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3
SRPM | |
---|---|
kernel-3.10.0-514.48.1.el7.src.rpm | SHA-256: c58c27230048dc7a54f047f7caade95d5c1b502541d689295de25cdf85f47a09 |
s390x | |
kernel-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: 9adef9ea2317e115a768ec0fd6f01b7d72f1ec11fa48f3d87370f167c219b2d0 |
kernel-abi-whitelists-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c0da71a0d17da96f95f744efd48e2b36ddc6e44abe6d4942dfafaadb80f68af6 |
kernel-debug-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: fab4fc7b0bf0219c76d6645d3bf57f04105efaa448945e9957c02ae17d64ab89 |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: df832bbaa2eb629c8bf288247025b7ec6d8b15721634fabb87133a62b7f14717 |
kernel-debug-devel-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: a2dacf67ecb5a52c0fd25a49f652c86e2b22f94bc4a0e9af8e7bd8be45df4688 |
kernel-debuginfo-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: 8bf810f2502c79e898e90f633f841c63e2d90fd4662a29a443d7cfff1fd2a4b0 |
kernel-debuginfo-common-s390x-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: 79db41c1472aad153ffb8e6026c734e18c457826e34f8fc1fca43e47ba17f951 |
kernel-devel-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: 2501ee07d047791192335ac2cc9f7ffea11c53be4ef6cf2489d1f182b9501080 |
kernel-doc-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c4d381b424604c46a0da500e9ea2bbdd866c2b63c9f430dcd1c62f62fb2b3d9d |
kernel-headers-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: a5be261a762d05567d58a4eb99faf888039b3a57467d660a020feec277e0732e |
kernel-kdump-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: 0f022f5c63227e28b02a53b9755e527cc67ab995241ea9cc1f5219c61bde7c8a |
kernel-kdump-debuginfo-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: 5a06274711b76505553d6fccd22ebf00398b685a847d1c5c2bc29df24bfcba67 |
kernel-kdump-devel-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: bf2789b3668618c432c9996042267a1073e55e0ddf9745edbefca4b5237819f1 |
perf-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: 44425384370896d45fd332a22ea885c83006c3b22f07d6d703f44badfafb984b |
perf-debuginfo-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: c7c7d659ed3ee9715ac36ec633d2e2096d1c02e22247df612592440795c9c481 |
python-perf-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: bb3e3f3bc58f613317ced5af4f1ebe7485b9ada403b74735f2b42d8d286431d9 |
python-perf-debuginfo-3.10.0-514.48.1.el7.s390x.rpm | SHA-256: 3b7a00ebcedd9b48b187d5d8ecd4eccd7b864effb981c8448b80c3c49e46d90f |
Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3
SRPM | |
---|---|
kernel-3.10.0-514.48.1.el7.src.rpm | SHA-256: c58c27230048dc7a54f047f7caade95d5c1b502541d689295de25cdf85f47a09 |
ppc64 | |
kernel-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: f81d7cbd725a76b7ff7e4380af236c74984f2519eb34c673f16a3a09765a724e |
kernel-abi-whitelists-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c0da71a0d17da96f95f744efd48e2b36ddc6e44abe6d4942dfafaadb80f68af6 |
kernel-bootwrapper-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: a73ab1fb55db64512753650e4983980d7ff948817173f092b2167848f761630a |
kernel-debug-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: eae8ea04df2da4214033432b49a28dcf86bc602b4a6dd1e99c8c88635172fcdd |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 7dcb4cb204ebbc3dfcea91847b1e115eb09bad56c27b6f3e2994858a6cc36ce4 |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 7dcb4cb204ebbc3dfcea91847b1e115eb09bad56c27b6f3e2994858a6cc36ce4 |
kernel-debug-devel-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: b1a625798cb0df38f74a8a99462a11a50b80d3ce18f7e538dc7ef8e328be4030 |
kernel-debuginfo-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 48dfa5f04aab91e5eaeabcb29267ad0fe3b3fe8566c70373c9f2c7f1479bfb10 |
kernel-debuginfo-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 48dfa5f04aab91e5eaeabcb29267ad0fe3b3fe8566c70373c9f2c7f1479bfb10 |
kernel-debuginfo-common-ppc64-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 3e9de5ade2b707c186b322f24d3273437fca634603a91939ef48632dd145a469 |
kernel-debuginfo-common-ppc64-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 3e9de5ade2b707c186b322f24d3273437fca634603a91939ef48632dd145a469 |
kernel-devel-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 1174b7f67e9322b301b19adc60a5a4268c7d809c48cb8387497d18f3ac9c5d27 |
kernel-doc-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c4d381b424604c46a0da500e9ea2bbdd866c2b63c9f430dcd1c62f62fb2b3d9d |
kernel-headers-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 6d4660a8b4f389be8dfee217029deb4fdcc6a3e0f7e3ca04ec05c5fda43ba6f6 |
kernel-tools-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 3aa8d644175399d8de426678f337ec1118a0f1c8f324a8e45677746cbc68cc99 |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 6478019d0e8b64ffcc39a0b1f50477db97d4e3e2c7b78d55c7a1573e4f980f8b |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 6478019d0e8b64ffcc39a0b1f50477db97d4e3e2c7b78d55c7a1573e4f980f8b |
kernel-tools-libs-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 8ff6bfb8ea2081dbe130fe617e02b14d380add8cd4257d64171c56b12eff068b |
kernel-tools-libs-devel-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 5601b18c67403a128ffb1366a61de468d7b3b323957b4d4e3da35aec62995629 |
perf-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 54ab8a7fc3cbd8ccae6adc1be4ad10f8ba2fccdbde7c70e7a927fbea24f0164d |
perf-debuginfo-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 97834278e269e2770f850bcae2e18bf1223b3f706af412bdfc68e7915f0097b0 |
perf-debuginfo-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 97834278e269e2770f850bcae2e18bf1223b3f706af412bdfc68e7915f0097b0 |
python-perf-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 2777a536da101c62dc8ce59fd6b2e924e1493240f50209d5eaceca4e567f79ad |
python-perf-debuginfo-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 40bfaadf375e93ecff37d9ca2ee212c2e766e902c48039fc7e7e63ee427f3e26 |
python-perf-debuginfo-3.10.0-514.48.1.el7.ppc64.rpm | SHA-256: 40bfaadf375e93ecff37d9ca2ee212c2e766e902c48039fc7e7e63ee427f3e26 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3
SRPM | |
---|---|
kernel-3.10.0-514.48.1.el7.src.rpm | SHA-256: c58c27230048dc7a54f047f7caade95d5c1b502541d689295de25cdf85f47a09 |
ppc64le | |
kernel-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 18cd10e0782b3b7bc355d8fad25497cf1e8086dc2795bdbfc5ff8455b9cb3040 |
kernel-abi-whitelists-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c0da71a0d17da96f95f744efd48e2b36ddc6e44abe6d4942dfafaadb80f68af6 |
kernel-bootwrapper-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 90cff633381adcd38c3342b285e720e34e56ed7dcddc31fe7503f11d36431479 |
kernel-debug-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: b9d318b590474d0644fc8613899bfc2a8a95e4d18cb73a88ffbf3ecdd37edb40 |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 2eeff15a0cbfeff7bebdf9f98fdb956b061ab6514e7335a1e8c5bf6cf2e518e5 |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 2eeff15a0cbfeff7bebdf9f98fdb956b061ab6514e7335a1e8c5bf6cf2e518e5 |
kernel-debug-devel-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: bda22bd9bf5bd0832d7b33d450789d6e99f58e40ddbae0bc018c564926026340 |
kernel-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 2aef6bfc34da31ae2251e656a19fe923efd522c0f6e83d2b68759a451d5358de |
kernel-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 2aef6bfc34da31ae2251e656a19fe923efd522c0f6e83d2b68759a451d5358de |
kernel-debuginfo-common-ppc64le-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 4d947e26cbb0e302d3e17197c47172e3fc90abb18361326035c14f1ae3dc769a |
kernel-debuginfo-common-ppc64le-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 4d947e26cbb0e302d3e17197c47172e3fc90abb18361326035c14f1ae3dc769a |
kernel-devel-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 54233ae922e9d2511cc53a722e5bc96e6d4dfd4d00bf4e4061b4162376599ee7 |
kernel-doc-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c4d381b424604c46a0da500e9ea2bbdd866c2b63c9f430dcd1c62f62fb2b3d9d |
kernel-headers-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 74d53e7172a6e8c2e3de0402157aad31858c8c75a9f4a205ccd80b3676691453 |
kernel-tools-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 4f8321f5d7f7e4d13260b5321b05c3f6b576e42b732a350b6f9251e9f086cc90 |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 99bf0175a05cafeab5c51949dc142106c2a3c0cde14e34cdf09ad1eb1a997e6e |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 99bf0175a05cafeab5c51949dc142106c2a3c0cde14e34cdf09ad1eb1a997e6e |
kernel-tools-libs-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 58a0ccf7685b74c3c3ffb0c40d626ba8f0de9e150c111141ff90e9f8ade8e67f |
kernel-tools-libs-devel-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 65347bcc421be0397e59325158bcb4bb9ca70b0d3b391b77b37a2b032e064d96 |
perf-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: bf3a4ef8824e8ea3d0efd1196195aa6ac72aab789bf2a0decb75aa9f869f74b9 |
perf-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: c00ebf79a0a2ea1aa03e8fde14a3acd2ab29fd61591999d5bcb371cebd5dc8a4 |
perf-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: c00ebf79a0a2ea1aa03e8fde14a3acd2ab29fd61591999d5bcb371cebd5dc8a4 |
python-perf-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 6b559ab787a8cf6f78e3a39f2011c9e39c3d9ded3999830a388876b632382bb1 |
python-perf-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: d5d622c29a916855b125ef4f9e4705a740252b5bb68ebf06d6dabe0f546c32e3 |
python-perf-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: d5d622c29a916855b125ef4f9e4705a740252b5bb68ebf06d6dabe0f546c32e3 |
Red Hat Enterprise Linux Server - TUS 7.3
SRPM | |
---|---|
kernel-3.10.0-514.48.1.el7.src.rpm | SHA-256: c58c27230048dc7a54f047f7caade95d5c1b502541d689295de25cdf85f47a09 |
x86_64 | |
kernel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 066e93bc19c3a47f76b855eb10d400b5c2459447824b58e519192fc9cbc63944 |
kernel-abi-whitelists-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c0da71a0d17da96f95f744efd48e2b36ddc6e44abe6d4942dfafaadb80f68af6 |
kernel-debug-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: bfd275c6787de16fc1da4f52d028470879c27eee7fb7244d25a3011eb375e159 |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 203de831a1179306156512adb1f0ec78f968f7bf216b6dcfe2411d45e109b53e |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 203de831a1179306156512adb1f0ec78f968f7bf216b6dcfe2411d45e109b53e |
kernel-debug-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 50528c2415c22a8e19568876644a86f6d164d7a70fa8d3d1aea7a0485a322d22 |
kernel-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a46ab8555c70ce2412726f01d934855328bf05a8b56d5073dbee00a38860beca |
kernel-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a46ab8555c70ce2412726f01d934855328bf05a8b56d5073dbee00a38860beca |
kernel-debuginfo-common-x86_64-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 2e061a93c45a6adc4fd294f3ba5e0fc2bd1fef89150d37b93c04b7cf3af12e91 |
kernel-debuginfo-common-x86_64-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 2e061a93c45a6adc4fd294f3ba5e0fc2bd1fef89150d37b93c04b7cf3af12e91 |
kernel-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 22c5779860b2bb6f372c0ae6aad690f49675b5c77969d0a6da4e969c7ac89b54 |
kernel-doc-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c4d381b424604c46a0da500e9ea2bbdd866c2b63c9f430dcd1c62f62fb2b3d9d |
kernel-headers-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 0b34e200386d064075785d0fe7c29c40e5c8680cde7e9bf352fdb841b9eaaca5 |
kernel-tools-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 66dc44a7870547cabe111462c97d3abb25becb211864bbdd2a3d0aee803757cb |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: fc0c5af9856c55160e249c6524e7bdd00cb7fe901e9d2ba99f9d3b4cdab32a56 |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: fc0c5af9856c55160e249c6524e7bdd00cb7fe901e9d2ba99f9d3b4cdab32a56 |
kernel-tools-libs-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a58e768dd4cc338d45e9963c28bdec4ff1eccd1a9af8de892911c908f0084800 |
kernel-tools-libs-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 62dec33cec7c670aa462356a1ea66d6d7469345e41ec774344f87efae7e3e22d |
perf-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 0aa666be21ea8361c849f789a381b2ab97a0593dda1aa4f54da6798f7e55363b |
perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: f4971afda956a7d07d4f5194ef5f050f4fda11b4a2f95262fcfeb23b4894721b |
perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: f4971afda956a7d07d4f5194ef5f050f4fda11b4a2f95262fcfeb23b4894721b |
python-perf-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 6e7098adb5498a5941e2f26b6a161d226d9e93097d9d008866de9ba98877f87a |
python-perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 4b587e8c6a80a3e9e229ad505d9d0a8f2a3308def09f93855eed230fcddb8f8c |
python-perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 4b587e8c6a80a3e9e229ad505d9d0a8f2a3308def09f93855eed230fcddb8f8c |
Red Hat Enterprise Linux EUS Compute Node 7.3
SRPM | |
---|---|
kernel-3.10.0-514.48.1.el7.src.rpm | SHA-256: c58c27230048dc7a54f047f7caade95d5c1b502541d689295de25cdf85f47a09 |
x86_64 | |
kernel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 066e93bc19c3a47f76b855eb10d400b5c2459447824b58e519192fc9cbc63944 |
kernel-abi-whitelists-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c0da71a0d17da96f95f744efd48e2b36ddc6e44abe6d4942dfafaadb80f68af6 |
kernel-debug-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: bfd275c6787de16fc1da4f52d028470879c27eee7fb7244d25a3011eb375e159 |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 203de831a1179306156512adb1f0ec78f968f7bf216b6dcfe2411d45e109b53e |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 203de831a1179306156512adb1f0ec78f968f7bf216b6dcfe2411d45e109b53e |
kernel-debug-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 50528c2415c22a8e19568876644a86f6d164d7a70fa8d3d1aea7a0485a322d22 |
kernel-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a46ab8555c70ce2412726f01d934855328bf05a8b56d5073dbee00a38860beca |
kernel-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a46ab8555c70ce2412726f01d934855328bf05a8b56d5073dbee00a38860beca |
kernel-debuginfo-common-x86_64-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 2e061a93c45a6adc4fd294f3ba5e0fc2bd1fef89150d37b93c04b7cf3af12e91 |
kernel-debuginfo-common-x86_64-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 2e061a93c45a6adc4fd294f3ba5e0fc2bd1fef89150d37b93c04b7cf3af12e91 |
kernel-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 22c5779860b2bb6f372c0ae6aad690f49675b5c77969d0a6da4e969c7ac89b54 |
kernel-doc-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c4d381b424604c46a0da500e9ea2bbdd866c2b63c9f430dcd1c62f62fb2b3d9d |
kernel-headers-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 0b34e200386d064075785d0fe7c29c40e5c8680cde7e9bf352fdb841b9eaaca5 |
kernel-tools-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 66dc44a7870547cabe111462c97d3abb25becb211864bbdd2a3d0aee803757cb |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: fc0c5af9856c55160e249c6524e7bdd00cb7fe901e9d2ba99f9d3b4cdab32a56 |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: fc0c5af9856c55160e249c6524e7bdd00cb7fe901e9d2ba99f9d3b4cdab32a56 |
kernel-tools-libs-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a58e768dd4cc338d45e9963c28bdec4ff1eccd1a9af8de892911c908f0084800 |
kernel-tools-libs-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 62dec33cec7c670aa462356a1ea66d6d7469345e41ec774344f87efae7e3e22d |
perf-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 0aa666be21ea8361c849f789a381b2ab97a0593dda1aa4f54da6798f7e55363b |
perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: f4971afda956a7d07d4f5194ef5f050f4fda11b4a2f95262fcfeb23b4894721b |
perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: f4971afda956a7d07d4f5194ef5f050f4fda11b4a2f95262fcfeb23b4894721b |
python-perf-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 6e7098adb5498a5941e2f26b6a161d226d9e93097d9d008866de9ba98877f87a |
python-perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 4b587e8c6a80a3e9e229ad505d9d0a8f2a3308def09f93855eed230fcddb8f8c |
python-perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 4b587e8c6a80a3e9e229ad505d9d0a8f2a3308def09f93855eed230fcddb8f8c |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3
SRPM | |
---|---|
kernel-3.10.0-514.48.1.el7.src.rpm | SHA-256: c58c27230048dc7a54f047f7caade95d5c1b502541d689295de25cdf85f47a09 |
ppc64le | |
kernel-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 18cd10e0782b3b7bc355d8fad25497cf1e8086dc2795bdbfc5ff8455b9cb3040 |
kernel-abi-whitelists-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c0da71a0d17da96f95f744efd48e2b36ddc6e44abe6d4942dfafaadb80f68af6 |
kernel-bootwrapper-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 90cff633381adcd38c3342b285e720e34e56ed7dcddc31fe7503f11d36431479 |
kernel-debug-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: b9d318b590474d0644fc8613899bfc2a8a95e4d18cb73a88ffbf3ecdd37edb40 |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 2eeff15a0cbfeff7bebdf9f98fdb956b061ab6514e7335a1e8c5bf6cf2e518e5 |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 2eeff15a0cbfeff7bebdf9f98fdb956b061ab6514e7335a1e8c5bf6cf2e518e5 |
kernel-debug-devel-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: bda22bd9bf5bd0832d7b33d450789d6e99f58e40ddbae0bc018c564926026340 |
kernel-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 2aef6bfc34da31ae2251e656a19fe923efd522c0f6e83d2b68759a451d5358de |
kernel-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 2aef6bfc34da31ae2251e656a19fe923efd522c0f6e83d2b68759a451d5358de |
kernel-debuginfo-common-ppc64le-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 4d947e26cbb0e302d3e17197c47172e3fc90abb18361326035c14f1ae3dc769a |
kernel-debuginfo-common-ppc64le-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 4d947e26cbb0e302d3e17197c47172e3fc90abb18361326035c14f1ae3dc769a |
kernel-devel-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 54233ae922e9d2511cc53a722e5bc96e6d4dfd4d00bf4e4061b4162376599ee7 |
kernel-doc-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c4d381b424604c46a0da500e9ea2bbdd866c2b63c9f430dcd1c62f62fb2b3d9d |
kernel-headers-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 74d53e7172a6e8c2e3de0402157aad31858c8c75a9f4a205ccd80b3676691453 |
kernel-tools-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 4f8321f5d7f7e4d13260b5321b05c3f6b576e42b732a350b6f9251e9f086cc90 |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 99bf0175a05cafeab5c51949dc142106c2a3c0cde14e34cdf09ad1eb1a997e6e |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 99bf0175a05cafeab5c51949dc142106c2a3c0cde14e34cdf09ad1eb1a997e6e |
kernel-tools-libs-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 58a0ccf7685b74c3c3ffb0c40d626ba8f0de9e150c111141ff90e9f8ade8e67f |
kernel-tools-libs-devel-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 65347bcc421be0397e59325158bcb4bb9ca70b0d3b391b77b37a2b032e064d96 |
perf-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: bf3a4ef8824e8ea3d0efd1196195aa6ac72aab789bf2a0decb75aa9f869f74b9 |
perf-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: c00ebf79a0a2ea1aa03e8fde14a3acd2ab29fd61591999d5bcb371cebd5dc8a4 |
perf-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: c00ebf79a0a2ea1aa03e8fde14a3acd2ab29fd61591999d5bcb371cebd5dc8a4 |
python-perf-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: 6b559ab787a8cf6f78e3a39f2011c9e39c3d9ded3999830a388876b632382bb1 |
python-perf-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: d5d622c29a916855b125ef4f9e4705a740252b5bb68ebf06d6dabe0f546c32e3 |
python-perf-debuginfo-3.10.0-514.48.1.el7.ppc64le.rpm | SHA-256: d5d622c29a916855b125ef4f9e4705a740252b5bb68ebf06d6dabe0f546c32e3 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3
SRPM | |
---|---|
kernel-3.10.0-514.48.1.el7.src.rpm | SHA-256: c58c27230048dc7a54f047f7caade95d5c1b502541d689295de25cdf85f47a09 |
x86_64 | |
kernel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 066e93bc19c3a47f76b855eb10d400b5c2459447824b58e519192fc9cbc63944 |
kernel-abi-whitelists-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c0da71a0d17da96f95f744efd48e2b36ddc6e44abe6d4942dfafaadb80f68af6 |
kernel-debug-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: bfd275c6787de16fc1da4f52d028470879c27eee7fb7244d25a3011eb375e159 |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 203de831a1179306156512adb1f0ec78f968f7bf216b6dcfe2411d45e109b53e |
kernel-debug-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 203de831a1179306156512adb1f0ec78f968f7bf216b6dcfe2411d45e109b53e |
kernel-debug-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 50528c2415c22a8e19568876644a86f6d164d7a70fa8d3d1aea7a0485a322d22 |
kernel-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a46ab8555c70ce2412726f01d934855328bf05a8b56d5073dbee00a38860beca |
kernel-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a46ab8555c70ce2412726f01d934855328bf05a8b56d5073dbee00a38860beca |
kernel-debuginfo-common-x86_64-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 2e061a93c45a6adc4fd294f3ba5e0fc2bd1fef89150d37b93c04b7cf3af12e91 |
kernel-debuginfo-common-x86_64-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 2e061a93c45a6adc4fd294f3ba5e0fc2bd1fef89150d37b93c04b7cf3af12e91 |
kernel-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 22c5779860b2bb6f372c0ae6aad690f49675b5c77969d0a6da4e969c7ac89b54 |
kernel-doc-3.10.0-514.48.1.el7.noarch.rpm | SHA-256: c4d381b424604c46a0da500e9ea2bbdd866c2b63c9f430dcd1c62f62fb2b3d9d |
kernel-headers-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 0b34e200386d064075785d0fe7c29c40e5c8680cde7e9bf352fdb841b9eaaca5 |
kernel-tools-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 66dc44a7870547cabe111462c97d3abb25becb211864bbdd2a3d0aee803757cb |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: fc0c5af9856c55160e249c6524e7bdd00cb7fe901e9d2ba99f9d3b4cdab32a56 |
kernel-tools-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: fc0c5af9856c55160e249c6524e7bdd00cb7fe901e9d2ba99f9d3b4cdab32a56 |
kernel-tools-libs-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: a58e768dd4cc338d45e9963c28bdec4ff1eccd1a9af8de892911c908f0084800 |
kernel-tools-libs-devel-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 62dec33cec7c670aa462356a1ea66d6d7469345e41ec774344f87efae7e3e22d |
perf-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 0aa666be21ea8361c849f789a381b2ab97a0593dda1aa4f54da6798f7e55363b |
perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: f4971afda956a7d07d4f5194ef5f050f4fda11b4a2f95262fcfeb23b4894721b |
perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: f4971afda956a7d07d4f5194ef5f050f4fda11b4a2f95262fcfeb23b4894721b |
python-perf-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 6e7098adb5498a5941e2f26b6a161d226d9e93097d9d008866de9ba98877f87a |
python-perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 4b587e8c6a80a3e9e229ad505d9d0a8f2a3308def09f93855eed230fcddb8f8c |
python-perf-debuginfo-3.10.0-514.48.1.el7.x86_64.rpm | SHA-256: 4b587e8c6a80a3e9e229ad505d9d0a8f2a3308def09f93855eed230fcddb8f8c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.