Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:1826 - Security Advisory
Issued:
2018-06-12
Updated:
2018-06-12

RHSA-2018:1826 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, PowerPC)

Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.

Bug Fix(es) and Enhancement(s):

These updated kernel packages include also numerous bug fixes and enhancements. Space precludes documenting all of the bug fixes and enhancements in this advisory. See the descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3483021

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64

Fixes

  • BZ - 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

CVEs

  • CVE-2018-3639

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/ssbd
  • https://access.redhat.com/articles/3483021
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.59.1.el6.src.rpm SHA-256: d7ea957d816d383b2c81a105c1a09a1fa06df17fda82e92b5c3510bf1a9380cb
x86_64
kernel-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 27ad605178d361352c32af508ffd68469bc99e244577e74cfb664d23f5a95790
kernel-abi-whitelists-2.6.32-573.59.1.el6.noarch.rpm SHA-256: 6850cc7b51ce9dd9a1516568d71682920c38e45a1e94c86ae49911418cfeeec7
kernel-debug-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 389d45581ef5c152c05f9a2ab612462b27aa05a6e5122e34c471a7c2b50dd081
kernel-debug-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: bbc0c72b28acf903b09e55583a55cdbd3fc8eec6434b4e9dcb48aed89abfcf8e
kernel-debug-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: c9c14c748596bcbf10749d115f66be260a00e172a751309ddb8192980febeb05
kernel-debug-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: c9c14c748596bcbf10749d115f66be260a00e172a751309ddb8192980febeb05
kernel-debug-devel-2.6.32-573.59.1.el6.i686.rpm SHA-256: 98fb3235d103cf95fe3534bef67ddbe04d3c66ec8e18ab20a6be5a9a598037ac
kernel-debug-devel-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: c9c7d9b2be4fa0f6799adf1386499904f506ca29a7976120c13d5692043b75c5
kernel-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: 4a6c85e73919ee6768516ca83d7c58760965113e99a93e5e6133bb65b944a92d
kernel-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 4ab5b665d7ca85e84cee480e05e8e4e1efe1033f79507476feb710231e641c4e
kernel-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 4ab5b665d7ca85e84cee480e05e8e4e1efe1033f79507476feb710231e641c4e
kernel-debuginfo-common-i686-2.6.32-573.59.1.el6.i686.rpm SHA-256: 3194aadb60c1ffd4909fb321b914790c47c6d456f5f3a6ed85da15104b7ade59
kernel-debuginfo-common-x86_64-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 837e55450d9f52183d10263b660a251545cfcd3a42d50d5c4d38195f26459fd5
kernel-debuginfo-common-x86_64-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 837e55450d9f52183d10263b660a251545cfcd3a42d50d5c4d38195f26459fd5
kernel-devel-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 63ef104ee308209a11113ca4e8f385edc1f3a4bd8998245f527adeba026ff3b4
kernel-doc-2.6.32-573.59.1.el6.noarch.rpm SHA-256: b7f68014859b43bfbe49dd127d4c397d05fb6352dcc264aab9774fdea793870c
kernel-firmware-2.6.32-573.59.1.el6.noarch.rpm SHA-256: a61cebe12c5a89a40ecb10b780a4165dc5cb38879350ee0b51428f72d61785c4
kernel-headers-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 0c7e2fb63c16a1dffd0f176e99af91dd1b95328fa29a3a0730d7769e93aee3a5
perf-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 4ba8cb4c7b17883323e095add98955191c9dc45e60653147d7a32223b35ddfef
perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: 089f94a232c3a022d881f85a17b5454b04efbde777b4cfc94b8a4aacbdbf375b
perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 59b0a374a05331298e5473b600bede4dbe2932feeea7daff165f975f8bda41b6
perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 59b0a374a05331298e5473b600bede4dbe2932feeea7daff165f975f8bda41b6
python-perf-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: d83fe468467f77186f7d52bac0d6c363e4e10ceefca19380d67af741c87a3688
python-perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: f12180472e1967e462631f622f740fa144ad66cab91dae8a029e413c77175bdc
python-perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 77d9f3b598098982e73488cca3245065fc57ae3ea2dd5c04308050f0408b4451
python-perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 77d9f3b598098982e73488cca3245065fc57ae3ea2dd5c04308050f0408b4451
i386
kernel-2.6.32-573.59.1.el6.i686.rpm SHA-256: 3547708dc8589410f4a2faed97f70dfcebcce8607a4b1573f4824a46f045b5a7
kernel-abi-whitelists-2.6.32-573.59.1.el6.noarch.rpm SHA-256: 6850cc7b51ce9dd9a1516568d71682920c38e45a1e94c86ae49911418cfeeec7
kernel-debug-2.6.32-573.59.1.el6.i686.rpm SHA-256: 2692e80377b57b8498ed4382020958c97d51d4f5ca661d14b0de3592293f4879
kernel-debug-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: bbc0c72b28acf903b09e55583a55cdbd3fc8eec6434b4e9dcb48aed89abfcf8e
kernel-debug-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: bbc0c72b28acf903b09e55583a55cdbd3fc8eec6434b4e9dcb48aed89abfcf8e
kernel-debug-devel-2.6.32-573.59.1.el6.i686.rpm SHA-256: 98fb3235d103cf95fe3534bef67ddbe04d3c66ec8e18ab20a6be5a9a598037ac
kernel-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: 4a6c85e73919ee6768516ca83d7c58760965113e99a93e5e6133bb65b944a92d
kernel-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: 4a6c85e73919ee6768516ca83d7c58760965113e99a93e5e6133bb65b944a92d
kernel-debuginfo-common-i686-2.6.32-573.59.1.el6.i686.rpm SHA-256: 3194aadb60c1ffd4909fb321b914790c47c6d456f5f3a6ed85da15104b7ade59
kernel-debuginfo-common-i686-2.6.32-573.59.1.el6.i686.rpm SHA-256: 3194aadb60c1ffd4909fb321b914790c47c6d456f5f3a6ed85da15104b7ade59
kernel-devel-2.6.32-573.59.1.el6.i686.rpm SHA-256: fdea881b4e1ed6e837152433f356c7840accad26e9ef34bf343ca8e9e21e4e82
kernel-doc-2.6.32-573.59.1.el6.noarch.rpm SHA-256: b7f68014859b43bfbe49dd127d4c397d05fb6352dcc264aab9774fdea793870c
kernel-firmware-2.6.32-573.59.1.el6.noarch.rpm SHA-256: a61cebe12c5a89a40ecb10b780a4165dc5cb38879350ee0b51428f72d61785c4
kernel-headers-2.6.32-573.59.1.el6.i686.rpm SHA-256: 59872f91a41da3339b4a95dd3011ead0866c400277c1f00d7a69654ec94f079c
perf-2.6.32-573.59.1.el6.i686.rpm SHA-256: 9790308744877e46f1de06a221152f3794fdd223a00bb098b82a01811a4bdb28
perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: 089f94a232c3a022d881f85a17b5454b04efbde777b4cfc94b8a4aacbdbf375b
perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: 089f94a232c3a022d881f85a17b5454b04efbde777b4cfc94b8a4aacbdbf375b
python-perf-2.6.32-573.59.1.el6.i686.rpm SHA-256: 2145dbb3544919846c224783414e9eb539034e728df35aa829e15fe9c0dcc57d
python-perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: f12180472e1967e462631f622f740fa144ad66cab91dae8a029e413c77175bdc
python-perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: f12180472e1967e462631f622f740fa144ad66cab91dae8a029e413c77175bdc

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.59.1.el6.src.rpm SHA-256: d7ea957d816d383b2c81a105c1a09a1fa06df17fda82e92b5c3510bf1a9380cb
s390x
kernel-2.6.32-573.59.1.el6.s390x.rpm SHA-256: f8ee3accc63a3a07dc62c27421da7c3ed82e067bb3c7bc4954a25d4674c395bd
kernel-abi-whitelists-2.6.32-573.59.1.el6.noarch.rpm SHA-256: 6850cc7b51ce9dd9a1516568d71682920c38e45a1e94c86ae49911418cfeeec7
kernel-debug-2.6.32-573.59.1.el6.s390x.rpm SHA-256: 13eef7b49ca4131bab6839533983588f75cf869f3571a107bf47510fa1d87a0a
kernel-debug-debuginfo-2.6.32-573.59.1.el6.s390x.rpm SHA-256: 9e121351211fad4f86e68f8036f04e5d262dbb4d3e5ebd2d2f28c521906e70f0
kernel-debug-debuginfo-2.6.32-573.59.1.el6.s390x.rpm SHA-256: 9e121351211fad4f86e68f8036f04e5d262dbb4d3e5ebd2d2f28c521906e70f0
kernel-debug-devel-2.6.32-573.59.1.el6.s390x.rpm SHA-256: c07f0fb58e4c0cf1a7b967c4ef62223dbcda07c4fdce7a6d0950b372a06246ec
kernel-debuginfo-2.6.32-573.59.1.el6.s390x.rpm SHA-256: 944227be71502ad213353fb1fd27947da1349e0058177d4caaaf49f6e1021c99
kernel-debuginfo-2.6.32-573.59.1.el6.s390x.rpm SHA-256: 944227be71502ad213353fb1fd27947da1349e0058177d4caaaf49f6e1021c99
kernel-debuginfo-common-s390x-2.6.32-573.59.1.el6.s390x.rpm SHA-256: b302e57e69c6c48c52b70e6754d1591a5fc0eeab5e0a9eec6f06ee0dfc475852
kernel-debuginfo-common-s390x-2.6.32-573.59.1.el6.s390x.rpm SHA-256: b302e57e69c6c48c52b70e6754d1591a5fc0eeab5e0a9eec6f06ee0dfc475852
kernel-devel-2.6.32-573.59.1.el6.s390x.rpm SHA-256: c7cabf4794350862cfddac569f002d8fbc2911bba033ea62d295b2d9cc566722
kernel-doc-2.6.32-573.59.1.el6.noarch.rpm SHA-256: b7f68014859b43bfbe49dd127d4c397d05fb6352dcc264aab9774fdea793870c
kernel-firmware-2.6.32-573.59.1.el6.noarch.rpm SHA-256: a61cebe12c5a89a40ecb10b780a4165dc5cb38879350ee0b51428f72d61785c4
kernel-headers-2.6.32-573.59.1.el6.s390x.rpm SHA-256: adba8d58f46998947bd9110de10c83ce0b69f4ed0adf448bdf374be481aa316d
kernel-kdump-2.6.32-573.59.1.el6.s390x.rpm SHA-256: f5a9af4e2c412340630b77628d480203a1f6a3d4981aea621a722114e3e15511
kernel-kdump-debuginfo-2.6.32-573.59.1.el6.s390x.rpm SHA-256: 35229a7d11b36ea27c8b4a2bd1d1901d809f62af386878ff7fa5e1775506dc3d
kernel-kdump-debuginfo-2.6.32-573.59.1.el6.s390x.rpm SHA-256: 35229a7d11b36ea27c8b4a2bd1d1901d809f62af386878ff7fa5e1775506dc3d
kernel-kdump-devel-2.6.32-573.59.1.el6.s390x.rpm SHA-256: 538975b446b622cadc24223c5b9cc4f8938381bb3ee3405c2fe08349c04fa029
perf-2.6.32-573.59.1.el6.s390x.rpm SHA-256: 49112ad3bd9656e0cc3ff114a4117575969694f682c0b290f8b003c570f18092
perf-debuginfo-2.6.32-573.59.1.el6.s390x.rpm SHA-256: c327ac9daee058de13f13b90b007dc06ec77ca4a70d61bb6f0e48e27ff524763
perf-debuginfo-2.6.32-573.59.1.el6.s390x.rpm SHA-256: c327ac9daee058de13f13b90b007dc06ec77ca4a70d61bb6f0e48e27ff524763
python-perf-2.6.32-573.59.1.el6.s390x.rpm SHA-256: 90a40c1a0e72c72c6bbeb93b107e0bd4030ab6a5a1ba26594f39e68986b81aeb
python-perf-debuginfo-2.6.32-573.59.1.el6.s390x.rpm SHA-256: fd97436da0d51100ccf2b114c6e77a034f080f4b0d21c21b2b66f7c381516862
python-perf-debuginfo-2.6.32-573.59.1.el6.s390x.rpm SHA-256: fd97436da0d51100ccf2b114c6e77a034f080f4b0d21c21b2b66f7c381516862

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.59.1.el6.src.rpm SHA-256: d7ea957d816d383b2c81a105c1a09a1fa06df17fda82e92b5c3510bf1a9380cb
ppc64
kernel-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: e1d745f151daf075c7d1c413221a72400e35df174cdddb4b4324a91551150fd1
kernel-abi-whitelists-2.6.32-573.59.1.el6.noarch.rpm SHA-256: 6850cc7b51ce9dd9a1516568d71682920c38e45a1e94c86ae49911418cfeeec7
kernel-bootwrapper-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: 20f8eabf8ec3852b7eacfaf094e6e8dab704e5aef1e267c01594e2dd5fe60d22
kernel-debug-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: b4937f05ac1ec95d4f4c9ee4ed809810ce30ae4f1c96907508dd5e34343571e2
kernel-debug-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: 5dc459926544556b37feb44566670cd090fa29d0efa785d9559e386893506247
kernel-debug-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: 5dc459926544556b37feb44566670cd090fa29d0efa785d9559e386893506247
kernel-debug-devel-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: 6751bfee35f5ca49fffc0a87db2cf8d376782f7d100a14ac5c6a30db1e5d9343
kernel-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: 651a63555a38c4f8f1035c99f319322f4714401ff4280347c5911b952fe267db
kernel-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: 651a63555a38c4f8f1035c99f319322f4714401ff4280347c5911b952fe267db
kernel-debuginfo-common-ppc64-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: 58c529f03e42cca51321d5d7e5fc57b13e4aeb8d60ce6cfb1505f832a913826e
kernel-debuginfo-common-ppc64-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: 58c529f03e42cca51321d5d7e5fc57b13e4aeb8d60ce6cfb1505f832a913826e
kernel-devel-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: 4257649d97176ed13830177c1ff2d60a1ff271ae6dbc325bc5ca1f583c22b25d
kernel-doc-2.6.32-573.59.1.el6.noarch.rpm SHA-256: b7f68014859b43bfbe49dd127d4c397d05fb6352dcc264aab9774fdea793870c
kernel-firmware-2.6.32-573.59.1.el6.noarch.rpm SHA-256: a61cebe12c5a89a40ecb10b780a4165dc5cb38879350ee0b51428f72d61785c4
kernel-headers-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: 807ea42eb6b0bfe35f31e002d0b1db62a5402777ebf926291495d858d3aa59be
perf-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: 5864bc5eea2aaa0e95fded81ac813f82ae910adf71eae785d1bd417ac8f287fd
perf-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: 5df475592ee523ef23a11a2e2f13a8da80a0ead8eab8df0f0ea31cb3254bb006
perf-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: 5df475592ee523ef23a11a2e2f13a8da80a0ead8eab8df0f0ea31cb3254bb006
python-perf-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: 771d07076b7dad8f789bfc7c5a5aed489ee75e761fd267854516b1f587ca9e93
python-perf-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: d5ba543f3773f7a6011a2effff1244202c7a7b8eeecaa78a070298aa8a476a75
python-perf-debuginfo-2.6.32-573.59.1.el6.ppc64.rpm SHA-256: d5ba543f3773f7a6011a2effff1244202c7a7b8eeecaa78a070298aa8a476a75

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.59.1.el6.src.rpm SHA-256: d7ea957d816d383b2c81a105c1a09a1fa06df17fda82e92b5c3510bf1a9380cb
x86_64
kernel-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 27ad605178d361352c32af508ffd68469bc99e244577e74cfb664d23f5a95790
kernel-abi-whitelists-2.6.32-573.59.1.el6.noarch.rpm SHA-256: 6850cc7b51ce9dd9a1516568d71682920c38e45a1e94c86ae49911418cfeeec7
kernel-debug-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 389d45581ef5c152c05f9a2ab612462b27aa05a6e5122e34c471a7c2b50dd081
kernel-debug-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: bbc0c72b28acf903b09e55583a55cdbd3fc8eec6434b4e9dcb48aed89abfcf8e
kernel-debug-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: c9c14c748596bcbf10749d115f66be260a00e172a751309ddb8192980febeb05
kernel-debug-devel-2.6.32-573.59.1.el6.i686.rpm SHA-256: 98fb3235d103cf95fe3534bef67ddbe04d3c66ec8e18ab20a6be5a9a598037ac
kernel-debug-devel-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: c9c7d9b2be4fa0f6799adf1386499904f506ca29a7976120c13d5692043b75c5
kernel-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: 4a6c85e73919ee6768516ca83d7c58760965113e99a93e5e6133bb65b944a92d
kernel-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 4ab5b665d7ca85e84cee480e05e8e4e1efe1033f79507476feb710231e641c4e
kernel-debuginfo-common-i686-2.6.32-573.59.1.el6.i686.rpm SHA-256: 3194aadb60c1ffd4909fb321b914790c47c6d456f5f3a6ed85da15104b7ade59
kernel-debuginfo-common-x86_64-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 837e55450d9f52183d10263b660a251545cfcd3a42d50d5c4d38195f26459fd5
kernel-devel-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 63ef104ee308209a11113ca4e8f385edc1f3a4bd8998245f527adeba026ff3b4
kernel-doc-2.6.32-573.59.1.el6.noarch.rpm SHA-256: b7f68014859b43bfbe49dd127d4c397d05fb6352dcc264aab9774fdea793870c
kernel-firmware-2.6.32-573.59.1.el6.noarch.rpm SHA-256: a61cebe12c5a89a40ecb10b780a4165dc5cb38879350ee0b51428f72d61785c4
kernel-headers-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 0c7e2fb63c16a1dffd0f176e99af91dd1b95328fa29a3a0730d7769e93aee3a5
perf-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 4ba8cb4c7b17883323e095add98955191c9dc45e60653147d7a32223b35ddfef
perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: 089f94a232c3a022d881f85a17b5454b04efbde777b4cfc94b8a4aacbdbf375b
perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 59b0a374a05331298e5473b600bede4dbe2932feeea7daff165f975f8bda41b6
python-perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: f12180472e1967e462631f622f740fa144ad66cab91dae8a029e413c77175bdc
python-perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 77d9f3b598098982e73488cca3245065fc57ae3ea2dd5c04308050f0408b4451

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
kernel-2.6.32-573.59.1.el6.src.rpm SHA-256: d7ea957d816d383b2c81a105c1a09a1fa06df17fda82e92b5c3510bf1a9380cb
x86_64
kernel-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 27ad605178d361352c32af508ffd68469bc99e244577e74cfb664d23f5a95790
kernel-abi-whitelists-2.6.32-573.59.1.el6.noarch.rpm SHA-256: 6850cc7b51ce9dd9a1516568d71682920c38e45a1e94c86ae49911418cfeeec7
kernel-debug-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 389d45581ef5c152c05f9a2ab612462b27aa05a6e5122e34c471a7c2b50dd081
kernel-debug-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: bbc0c72b28acf903b09e55583a55cdbd3fc8eec6434b4e9dcb48aed89abfcf8e
kernel-debug-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: c9c14c748596bcbf10749d115f66be260a00e172a751309ddb8192980febeb05
kernel-debug-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: c9c14c748596bcbf10749d115f66be260a00e172a751309ddb8192980febeb05
kernel-debug-devel-2.6.32-573.59.1.el6.i686.rpm SHA-256: 98fb3235d103cf95fe3534bef67ddbe04d3c66ec8e18ab20a6be5a9a598037ac
kernel-debug-devel-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: c9c7d9b2be4fa0f6799adf1386499904f506ca29a7976120c13d5692043b75c5
kernel-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: 4a6c85e73919ee6768516ca83d7c58760965113e99a93e5e6133bb65b944a92d
kernel-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 4ab5b665d7ca85e84cee480e05e8e4e1efe1033f79507476feb710231e641c4e
kernel-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 4ab5b665d7ca85e84cee480e05e8e4e1efe1033f79507476feb710231e641c4e
kernel-debuginfo-common-i686-2.6.32-573.59.1.el6.i686.rpm SHA-256: 3194aadb60c1ffd4909fb321b914790c47c6d456f5f3a6ed85da15104b7ade59
kernel-debuginfo-common-x86_64-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 837e55450d9f52183d10263b660a251545cfcd3a42d50d5c4d38195f26459fd5
kernel-debuginfo-common-x86_64-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 837e55450d9f52183d10263b660a251545cfcd3a42d50d5c4d38195f26459fd5
kernel-devel-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 63ef104ee308209a11113ca4e8f385edc1f3a4bd8998245f527adeba026ff3b4
kernel-doc-2.6.32-573.59.1.el6.noarch.rpm SHA-256: b7f68014859b43bfbe49dd127d4c397d05fb6352dcc264aab9774fdea793870c
kernel-firmware-2.6.32-573.59.1.el6.noarch.rpm SHA-256: a61cebe12c5a89a40ecb10b780a4165dc5cb38879350ee0b51428f72d61785c4
kernel-headers-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 0c7e2fb63c16a1dffd0f176e99af91dd1b95328fa29a3a0730d7769e93aee3a5
perf-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 4ba8cb4c7b17883323e095add98955191c9dc45e60653147d7a32223b35ddfef
perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: 089f94a232c3a022d881f85a17b5454b04efbde777b4cfc94b8a4aacbdbf375b
perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 59b0a374a05331298e5473b600bede4dbe2932feeea7daff165f975f8bda41b6
perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 59b0a374a05331298e5473b600bede4dbe2932feeea7daff165f975f8bda41b6
python-perf-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: d83fe468467f77186f7d52bac0d6c363e4e10ceefca19380d67af741c87a3688
python-perf-debuginfo-2.6.32-573.59.1.el6.i686.rpm SHA-256: f12180472e1967e462631f622f740fa144ad66cab91dae8a029e413c77175bdc
python-perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 77d9f3b598098982e73488cca3245065fc57ae3ea2dd5c04308050f0408b4451
python-perf-debuginfo-2.6.32-573.59.1.el6.x86_64.rpm SHA-256: 77d9f3b598098982e73488cca3245065fc57ae3ea2dd5c04308050f0408b4451

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility