Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:1346 - Security Advisory
Issued:
2018-05-08
Updated:
2018-05-10

RHSA-2018:1346 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • hw: cpu: speculative execution permission faults handling (CVE-2017-5754, x86 32-bit)
  • Kernel: error in exception handling leads to DoS (CVE-2018-8897)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Google Project Zero for reporting CVE-2017-5754 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.

Bug Fix(es):

  • The kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Retpolines. The Retpolines mechanism is a software construct that leverages specific knowledge of the underlying hardware to mitigate the branch target injection, also known as Spectre variant 2 vulnerability described in CVE-2017-5715. (BZ#1554253)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64

Fixes

  • BZ - 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling
  • BZ - 1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS

CVEs

  • CVE-2017-5715
  • CVE-2017-5754
  • CVE-2018-8897

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/pop_ss
  • https://access.redhat.com/security/cve/CVE-2017-5754
  • https://access.redhat.com/security/vulnerabilities/speculativeexecution
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.55.2.el6.src.rpm SHA-256: c8317a1766531fc7171eabac3a40bfc86fc3bc021385f4d00fef54fb98c80cf9
x86_64
kernel-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: bd71edce72ae00b48f18f7048c965eb02d8edbbd674812b587a653d448154188
kernel-abi-whitelists-2.6.32-573.55.2.el6.noarch.rpm SHA-256: 44e55fdef812b9ca1db2ec0c9032f61ef89519dba5789faab08ef1ad12a83fdb
kernel-debug-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 46f9829492e454a482c02f366ebd2ac42bc35b0c57caa94b9d7b8d7764c2330d
kernel-debug-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 3f61db3c8932f7ce6022cc0bd9a4f29d8f52f2c66e6ec782310a3627c0c54407
kernel-debug-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 09fe64ad94d9cf37a300853fa4888b1f20de4faca4037a9635d11e8d74b3ed3b
kernel-debug-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 09fe64ad94d9cf37a300853fa4888b1f20de4faca4037a9635d11e8d74b3ed3b
kernel-debug-devel-2.6.32-573.55.2.el6.i686.rpm SHA-256: 0d67af3954639676fe356a5f30dd383eb4bfcc0a4663585050e3a7f7c18c16b9
kernel-debug-devel-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: f6a19b97bdbc915dfb2c21a8d9b49f4e27f13b1591f3a6f48bdd826ca15053e7
kernel-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 18b040cf0c6b9b7b1d0338e0a03bbd3afe827d9b45a62ffb8859d5795306eee4
kernel-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 9f46bca8c7d87f0fed622a7ec61ebb631511d31986bb4c2c0ad4e7401f8bca6a
kernel-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 9f46bca8c7d87f0fed622a7ec61ebb631511d31986bb4c2c0ad4e7401f8bca6a
kernel-debuginfo-common-i686-2.6.32-573.55.2.el6.i686.rpm SHA-256: 02b45a9e3a4d9c393e80a1c2033feae3f7bd14b5679e3b892e6761ac1f0f70f7
kernel-debuginfo-common-x86_64-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 1e3dfe17ea2b5ccdc96a4c37490a58b856305613c4cb9b5c9934a412bbc02707
kernel-debuginfo-common-x86_64-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 1e3dfe17ea2b5ccdc96a4c37490a58b856305613c4cb9b5c9934a412bbc02707
kernel-devel-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 0e8a4bb1d4cea79798f5d6742f14aa5e7b7c492aed9e5f5e97f3e3af1c9d8a36
kernel-doc-2.6.32-573.55.2.el6.noarch.rpm SHA-256: 9345993e9d51d8585eb2f3d755110707f1c751fe6f4c03fa2e8f380a61504536
kernel-firmware-2.6.32-573.55.2.el6.noarch.rpm SHA-256: f7a8882c7418172d5a970e885eac0f87372db48cb9a19944fc6650dfaf4c4e0e
kernel-headers-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: c59575de00bc2283be5d3882a821e4154acef044c838f9f66ab942eef1d2b477
perf-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 31c5f8a664c0d980ace6fbc3b93b188f3d115aa5ec11ed0e1bf45ead122eb6d2
perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: a5a4d0918a0bb143a4c23d95c921c47530677893d7d944782bbc9cb60aa0346c
perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: eb9559e7c4948e6a424a9890fedb6e5b0096fedf18400e73be8caf427f38c0d7
perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: eb9559e7c4948e6a424a9890fedb6e5b0096fedf18400e73be8caf427f38c0d7
python-perf-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 61cac47d6948afd3a1d647c94387950d7f44c0654c62c95b138c6ba6fb67e465
python-perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 4455a035992d928b0521c54b4d207412a8f880fa3d6e8ce2a53ba8a204a924ae
python-perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 9cbad501bb2bd9bb238957ed8e62f8956c2c37c1fdab4385aa1c2523c3737cb3
python-perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 9cbad501bb2bd9bb238957ed8e62f8956c2c37c1fdab4385aa1c2523c3737cb3
i386
kernel-2.6.32-573.55.2.el6.i686.rpm SHA-256: e44ae5f0d2ee9079692aa9440d34b72b88603ffe3319a4774d4b653d63ee41ff
kernel-abi-whitelists-2.6.32-573.55.2.el6.noarch.rpm SHA-256: 44e55fdef812b9ca1db2ec0c9032f61ef89519dba5789faab08ef1ad12a83fdb
kernel-debug-2.6.32-573.55.2.el6.i686.rpm SHA-256: a068ba93686e7cfaeb4de35ee592062bc5161157b8eba38523480a375fef2345
kernel-debug-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 3f61db3c8932f7ce6022cc0bd9a4f29d8f52f2c66e6ec782310a3627c0c54407
kernel-debug-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 3f61db3c8932f7ce6022cc0bd9a4f29d8f52f2c66e6ec782310a3627c0c54407
kernel-debug-devel-2.6.32-573.55.2.el6.i686.rpm SHA-256: 0d67af3954639676fe356a5f30dd383eb4bfcc0a4663585050e3a7f7c18c16b9
kernel-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 18b040cf0c6b9b7b1d0338e0a03bbd3afe827d9b45a62ffb8859d5795306eee4
kernel-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 18b040cf0c6b9b7b1d0338e0a03bbd3afe827d9b45a62ffb8859d5795306eee4
kernel-debuginfo-common-i686-2.6.32-573.55.2.el6.i686.rpm SHA-256: 02b45a9e3a4d9c393e80a1c2033feae3f7bd14b5679e3b892e6761ac1f0f70f7
kernel-debuginfo-common-i686-2.6.32-573.55.2.el6.i686.rpm SHA-256: 02b45a9e3a4d9c393e80a1c2033feae3f7bd14b5679e3b892e6761ac1f0f70f7
kernel-devel-2.6.32-573.55.2.el6.i686.rpm SHA-256: 6e7b2d733946718a37de8aa7814db94041433650e4a9b3a34465f76d95f266fa
kernel-doc-2.6.32-573.55.2.el6.noarch.rpm SHA-256: 9345993e9d51d8585eb2f3d755110707f1c751fe6f4c03fa2e8f380a61504536
kernel-firmware-2.6.32-573.55.2.el6.noarch.rpm SHA-256: f7a8882c7418172d5a970e885eac0f87372db48cb9a19944fc6650dfaf4c4e0e
kernel-headers-2.6.32-573.55.2.el6.i686.rpm SHA-256: c40f346956775d3833a51af82297e071beeeb493cdad7504830cb4450e3a5ada
perf-2.6.32-573.55.2.el6.i686.rpm SHA-256: bdb28d80d8435f4a63af8c604cc16f4af35b3d125d67999a571422d25542b9ea
perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: a5a4d0918a0bb143a4c23d95c921c47530677893d7d944782bbc9cb60aa0346c
perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: a5a4d0918a0bb143a4c23d95c921c47530677893d7d944782bbc9cb60aa0346c
python-perf-2.6.32-573.55.2.el6.i686.rpm SHA-256: 36373b17b16ad8f7f51d50056f269e80f19fb7a3e75ee32c092ab5ebbbf8b3bf
python-perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 4455a035992d928b0521c54b4d207412a8f880fa3d6e8ce2a53ba8a204a924ae
python-perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 4455a035992d928b0521c54b4d207412a8f880fa3d6e8ce2a53ba8a204a924ae

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.55.2.el6.src.rpm SHA-256: c8317a1766531fc7171eabac3a40bfc86fc3bc021385f4d00fef54fb98c80cf9
s390x
kernel-2.6.32-573.55.2.el6.s390x.rpm SHA-256: 2259c36cfd36962226787baba7976df9d7ce8987971cf4d18ded240b5b8eaf10
kernel-abi-whitelists-2.6.32-573.55.2.el6.noarch.rpm SHA-256: 44e55fdef812b9ca1db2ec0c9032f61ef89519dba5789faab08ef1ad12a83fdb
kernel-debug-2.6.32-573.55.2.el6.s390x.rpm SHA-256: cdca488d6449e4dced5b13070587d70db843a4349380217871369e8ce292481a
kernel-debug-debuginfo-2.6.32-573.55.2.el6.s390x.rpm SHA-256: 940d877dcabee93d250a85a782631f016b2191e3dff380c38740104dcd997a45
kernel-debug-debuginfo-2.6.32-573.55.2.el6.s390x.rpm SHA-256: 940d877dcabee93d250a85a782631f016b2191e3dff380c38740104dcd997a45
kernel-debug-devel-2.6.32-573.55.2.el6.s390x.rpm SHA-256: a5564e5f799d551dc772085537537281c006402bfe2cdb53470bcc5a9e95de1b
kernel-debuginfo-2.6.32-573.55.2.el6.s390x.rpm SHA-256: fe0c93cdd67bfc1b8fc8d7ac7ca22d56b98b027b8cf14a8d4c96db749be460da
kernel-debuginfo-2.6.32-573.55.2.el6.s390x.rpm SHA-256: fe0c93cdd67bfc1b8fc8d7ac7ca22d56b98b027b8cf14a8d4c96db749be460da
kernel-debuginfo-common-s390x-2.6.32-573.55.2.el6.s390x.rpm SHA-256: 6f5514764483fd92305f721e136812e77272d691fa02382f4c89210eee0f1383
kernel-debuginfo-common-s390x-2.6.32-573.55.2.el6.s390x.rpm SHA-256: 6f5514764483fd92305f721e136812e77272d691fa02382f4c89210eee0f1383
kernel-devel-2.6.32-573.55.2.el6.s390x.rpm SHA-256: 48f0035ea1e45df92c5ccc693a3e55548a824ab61af58f127795af7921e405b0
kernel-doc-2.6.32-573.55.2.el6.noarch.rpm SHA-256: 9345993e9d51d8585eb2f3d755110707f1c751fe6f4c03fa2e8f380a61504536
kernel-firmware-2.6.32-573.55.2.el6.noarch.rpm SHA-256: f7a8882c7418172d5a970e885eac0f87372db48cb9a19944fc6650dfaf4c4e0e
kernel-headers-2.6.32-573.55.2.el6.s390x.rpm SHA-256: c69e954d6c211e29c8ebea424df720b37cda283d30254e81894398c0bfde3d6b
kernel-kdump-2.6.32-573.55.2.el6.s390x.rpm SHA-256: 47ef36aa638fe34129aaa8c57b3e72c0b19cbf87acdabaeb1dd7bb3df4383833
kernel-kdump-debuginfo-2.6.32-573.55.2.el6.s390x.rpm SHA-256: a30500950925dd867655b3c48ed2204ec7b8a1b0db11f89b6299822cc59500c5
kernel-kdump-debuginfo-2.6.32-573.55.2.el6.s390x.rpm SHA-256: a30500950925dd867655b3c48ed2204ec7b8a1b0db11f89b6299822cc59500c5
kernel-kdump-devel-2.6.32-573.55.2.el6.s390x.rpm SHA-256: f3b322f2c2c490424350bcfc1fdee73ff75a1b30dbb1d402e6fc2fdb5bcf28f2
perf-2.6.32-573.55.2.el6.s390x.rpm SHA-256: a24c9ab34e8f40b4ca1d16dcf22dabb55e11dbf326d11df6fc22c5725425d070
perf-debuginfo-2.6.32-573.55.2.el6.s390x.rpm SHA-256: 95db42b18b5827d72dc6e2435af519c853a58d332c7a0250cf9b04f2422290e9
perf-debuginfo-2.6.32-573.55.2.el6.s390x.rpm SHA-256: 95db42b18b5827d72dc6e2435af519c853a58d332c7a0250cf9b04f2422290e9
python-perf-2.6.32-573.55.2.el6.s390x.rpm SHA-256: 3eee96164c65c4173c93dd3b3703d0ada374ef8c12ef7401c9981215feeedb5c
python-perf-debuginfo-2.6.32-573.55.2.el6.s390x.rpm SHA-256: 1e9fa71c18e12320d7de988fb7f63b05f08de7ec944f4fabed5bc02787656c0f
python-perf-debuginfo-2.6.32-573.55.2.el6.s390x.rpm SHA-256: 1e9fa71c18e12320d7de988fb7f63b05f08de7ec944f4fabed5bc02787656c0f

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.55.2.el6.src.rpm SHA-256: c8317a1766531fc7171eabac3a40bfc86fc3bc021385f4d00fef54fb98c80cf9
ppc64
kernel-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 39b095170618d3a4471ac0e2f9165a70c987d7c62f938014054278b117e02354
kernel-abi-whitelists-2.6.32-573.55.2.el6.noarch.rpm SHA-256: 44e55fdef812b9ca1db2ec0c9032f61ef89519dba5789faab08ef1ad12a83fdb
kernel-bootwrapper-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 06c996c7773ae0f65ed3056e6efa24cac6742a6de4792ba134c4e20ee74c851f
kernel-debug-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 2a7c2a985c88ea9c77b99baba1666f86ec28d0c89e1d358c10d9a85336d6e4ee
kernel-debug-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 76943738814881e67839946a9e4c1ba8d059a72c9565faa24ac5fa9bd03d8008
kernel-debug-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 76943738814881e67839946a9e4c1ba8d059a72c9565faa24ac5fa9bd03d8008
kernel-debug-devel-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 14cd0c1af30b55871baf7ddfbcbeb792665aaf41302acc86667a09e0bbfd18a2
kernel-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 75d4b52ef2fc6cd6498be821d7d862274f98d732dce672b69e2120aabc8bde7d
kernel-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 75d4b52ef2fc6cd6498be821d7d862274f98d732dce672b69e2120aabc8bde7d
kernel-debuginfo-common-ppc64-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 9090633fb91b98cb1cc0d03da98580a58fa9b468aba0cd49040add82ba2e9218
kernel-debuginfo-common-ppc64-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 9090633fb91b98cb1cc0d03da98580a58fa9b468aba0cd49040add82ba2e9218
kernel-devel-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 8db5d3264341e5c10f45cc65d5f31b100271e975a5d9c6ca369b929d678099dd
kernel-doc-2.6.32-573.55.2.el6.noarch.rpm SHA-256: 9345993e9d51d8585eb2f3d755110707f1c751fe6f4c03fa2e8f380a61504536
kernel-firmware-2.6.32-573.55.2.el6.noarch.rpm SHA-256: f7a8882c7418172d5a970e885eac0f87372db48cb9a19944fc6650dfaf4c4e0e
kernel-headers-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 6743820f4d1a38a5e09c915185480a482c952d51206a62362bd9b10cb77ce63b
perf-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 11c5c1585633a014473a7fdc29fe8fea8a85871710564aa8dc63de20ebdc1aad
perf-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: a4ee5bc13125fec9608b244f7a5ca60666160c38fb96de1c522389e9a35ca4ba
perf-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: a4ee5bc13125fec9608b244f7a5ca60666160c38fb96de1c522389e9a35ca4ba
python-perf-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 5ec0aed7d86fa9ebad716a62334831012a8275c358ca57cd30193e5d401dcace
python-perf-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 4c7b068cf3b8eb4684f73a320e0de3bca93c9e4bd925b603dbcdb0cf3ec05d1e
python-perf-debuginfo-2.6.32-573.55.2.el6.ppc64.rpm SHA-256: 4c7b068cf3b8eb4684f73a320e0de3bca93c9e4bd925b603dbcdb0cf3ec05d1e

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.55.2.el6.src.rpm SHA-256: c8317a1766531fc7171eabac3a40bfc86fc3bc021385f4d00fef54fb98c80cf9
x86_64
kernel-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: bd71edce72ae00b48f18f7048c965eb02d8edbbd674812b587a653d448154188
kernel-abi-whitelists-2.6.32-573.55.2.el6.noarch.rpm SHA-256: 44e55fdef812b9ca1db2ec0c9032f61ef89519dba5789faab08ef1ad12a83fdb
kernel-debug-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 46f9829492e454a482c02f366ebd2ac42bc35b0c57caa94b9d7b8d7764c2330d
kernel-debug-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 3f61db3c8932f7ce6022cc0bd9a4f29d8f52f2c66e6ec782310a3627c0c54407
kernel-debug-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 09fe64ad94d9cf37a300853fa4888b1f20de4faca4037a9635d11e8d74b3ed3b
kernel-debug-devel-2.6.32-573.55.2.el6.i686.rpm SHA-256: 0d67af3954639676fe356a5f30dd383eb4bfcc0a4663585050e3a7f7c18c16b9
kernel-debug-devel-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: f6a19b97bdbc915dfb2c21a8d9b49f4e27f13b1591f3a6f48bdd826ca15053e7
kernel-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 18b040cf0c6b9b7b1d0338e0a03bbd3afe827d9b45a62ffb8859d5795306eee4
kernel-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 9f46bca8c7d87f0fed622a7ec61ebb631511d31986bb4c2c0ad4e7401f8bca6a
kernel-debuginfo-common-i686-2.6.32-573.55.2.el6.i686.rpm SHA-256: 02b45a9e3a4d9c393e80a1c2033feae3f7bd14b5679e3b892e6761ac1f0f70f7
kernel-debuginfo-common-x86_64-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 1e3dfe17ea2b5ccdc96a4c37490a58b856305613c4cb9b5c9934a412bbc02707
kernel-devel-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 0e8a4bb1d4cea79798f5d6742f14aa5e7b7c492aed9e5f5e97f3e3af1c9d8a36
kernel-doc-2.6.32-573.55.2.el6.noarch.rpm SHA-256: 9345993e9d51d8585eb2f3d755110707f1c751fe6f4c03fa2e8f380a61504536
kernel-firmware-2.6.32-573.55.2.el6.noarch.rpm SHA-256: f7a8882c7418172d5a970e885eac0f87372db48cb9a19944fc6650dfaf4c4e0e
kernel-headers-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: c59575de00bc2283be5d3882a821e4154acef044c838f9f66ab942eef1d2b477
perf-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 31c5f8a664c0d980ace6fbc3b93b188f3d115aa5ec11ed0e1bf45ead122eb6d2
perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: a5a4d0918a0bb143a4c23d95c921c47530677893d7d944782bbc9cb60aa0346c
perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: eb9559e7c4948e6a424a9890fedb6e5b0096fedf18400e73be8caf427f38c0d7
python-perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 4455a035992d928b0521c54b4d207412a8f880fa3d6e8ce2a53ba8a204a924ae
python-perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 9cbad501bb2bd9bb238957ed8e62f8956c2c37c1fdab4385aa1c2523c3737cb3

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
kernel-2.6.32-573.55.2.el6.src.rpm SHA-256: c8317a1766531fc7171eabac3a40bfc86fc3bc021385f4d00fef54fb98c80cf9
x86_64
kernel-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: bd71edce72ae00b48f18f7048c965eb02d8edbbd674812b587a653d448154188
kernel-abi-whitelists-2.6.32-573.55.2.el6.noarch.rpm SHA-256: 44e55fdef812b9ca1db2ec0c9032f61ef89519dba5789faab08ef1ad12a83fdb
kernel-debug-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 46f9829492e454a482c02f366ebd2ac42bc35b0c57caa94b9d7b8d7764c2330d
kernel-debug-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 3f61db3c8932f7ce6022cc0bd9a4f29d8f52f2c66e6ec782310a3627c0c54407
kernel-debug-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 09fe64ad94d9cf37a300853fa4888b1f20de4faca4037a9635d11e8d74b3ed3b
kernel-debug-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 09fe64ad94d9cf37a300853fa4888b1f20de4faca4037a9635d11e8d74b3ed3b
kernel-debug-devel-2.6.32-573.55.2.el6.i686.rpm SHA-256: 0d67af3954639676fe356a5f30dd383eb4bfcc0a4663585050e3a7f7c18c16b9
kernel-debug-devel-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: f6a19b97bdbc915dfb2c21a8d9b49f4e27f13b1591f3a6f48bdd826ca15053e7
kernel-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 18b040cf0c6b9b7b1d0338e0a03bbd3afe827d9b45a62ffb8859d5795306eee4
kernel-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 9f46bca8c7d87f0fed622a7ec61ebb631511d31986bb4c2c0ad4e7401f8bca6a
kernel-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 9f46bca8c7d87f0fed622a7ec61ebb631511d31986bb4c2c0ad4e7401f8bca6a
kernel-debuginfo-common-i686-2.6.32-573.55.2.el6.i686.rpm SHA-256: 02b45a9e3a4d9c393e80a1c2033feae3f7bd14b5679e3b892e6761ac1f0f70f7
kernel-debuginfo-common-x86_64-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 1e3dfe17ea2b5ccdc96a4c37490a58b856305613c4cb9b5c9934a412bbc02707
kernel-debuginfo-common-x86_64-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 1e3dfe17ea2b5ccdc96a4c37490a58b856305613c4cb9b5c9934a412bbc02707
kernel-devel-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 0e8a4bb1d4cea79798f5d6742f14aa5e7b7c492aed9e5f5e97f3e3af1c9d8a36
kernel-doc-2.6.32-573.55.2.el6.noarch.rpm SHA-256: 9345993e9d51d8585eb2f3d755110707f1c751fe6f4c03fa2e8f380a61504536
kernel-firmware-2.6.32-573.55.2.el6.noarch.rpm SHA-256: f7a8882c7418172d5a970e885eac0f87372db48cb9a19944fc6650dfaf4c4e0e
kernel-headers-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: c59575de00bc2283be5d3882a821e4154acef044c838f9f66ab942eef1d2b477
perf-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 31c5f8a664c0d980ace6fbc3b93b188f3d115aa5ec11ed0e1bf45ead122eb6d2
perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: a5a4d0918a0bb143a4c23d95c921c47530677893d7d944782bbc9cb60aa0346c
perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: eb9559e7c4948e6a424a9890fedb6e5b0096fedf18400e73be8caf427f38c0d7
perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: eb9559e7c4948e6a424a9890fedb6e5b0096fedf18400e73be8caf427f38c0d7
python-perf-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 61cac47d6948afd3a1d647c94387950d7f44c0654c62c95b138c6ba6fb67e465
python-perf-debuginfo-2.6.32-573.55.2.el6.i686.rpm SHA-256: 4455a035992d928b0521c54b4d207412a8f880fa3d6e8ce2a53ba8a204a924ae
python-perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 9cbad501bb2bd9bb238957ed8e62f8956c2c37c1fdab4385aa1c2523c3737cb3
python-perf-debuginfo-2.6.32-573.55.2.el6.x86_64.rpm SHA-256: 9cbad501bb2bd9bb238957ed8e62f8956c2c37c1fdab4385aa1c2523c3737cb3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility