Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2250 - Security Advisory
Issued:
2018-07-24
Updated:
2018-07-24

RHSA-2018:2250 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD)

Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.

Bug Fix(es):

  • If the cifs_reopen_file() function failed to find a file, the pointer to the cifsFileInfo structure was not reinitialized by being set to "NULL". Subsequently, the find_writable_file() function used an invalid pointer to cifsFileInfo. Consequently, the operating system terminated unexpectedly. With this update, the underlying source code has been fixed to reinitialize the pointer to cifsFileInfo as expected. As a result, the operating system no longer crashes due to this bug. (BZ#1577086)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64

Fixes

  • BZ - 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

CVEs

  • CVE-2018-3639

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/ssbd
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.60.1.el6.src.rpm SHA-256: 14d2b53752ef90ceccff223873c00b5b785b5762fd9bf7ce1e114299a2a2fc09
x86_64
kernel-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 5b3ee1e71427bdbed9c577763909fd3a1ec4a314e803e95a6f74fd58b9606a50
kernel-abi-whitelists-2.6.32-573.60.1.el6.noarch.rpm SHA-256: 37f0c2737ad80097742c1d1607808da55a05d291487ce12a4af710a2e5e382b8
kernel-debug-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: cfc06e3169af6527e2ddb1e58ed84a88d05096b4f090ebf480aaa0ce9cdf20d7
kernel-debug-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: 8cf1b1ac93ac19a297197baae0eb44d37bb59a5e9d06706ce319e96bd2065160
kernel-debug-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 43ed62cd7bb07ac295ebba8ca2b87fce4443299b4f6034fa741e115966a5876c
kernel-debug-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 43ed62cd7bb07ac295ebba8ca2b87fce4443299b4f6034fa741e115966a5876c
kernel-debug-devel-2.6.32-573.60.1.el6.i686.rpm SHA-256: e133733d1863d83d60a5002daab8ff3b9a27c3c5ffd12ace728946ed894265b6
kernel-debug-devel-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: aac73b15c58f16cfd568651c4894763e13db5077c9b5da0329a66e7b6dbb80d0
kernel-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: dee4ac06670f253bd968c714fd85dd9576f7934fb8a7140e82dbac2d97e6c46b
kernel-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 9921b549019501e00cc4c79331d59cefe08a38025a699d30344fe460dff62490
kernel-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 9921b549019501e00cc4c79331d59cefe08a38025a699d30344fe460dff62490
kernel-debuginfo-common-i686-2.6.32-573.60.1.el6.i686.rpm SHA-256: a0a2ecd55d1cd98dd32643b86f83c3c9863e4d31d07a46dec8a16230e5262566
kernel-debuginfo-common-x86_64-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 560e08ae63611fa4a0c994b7b78e690cde03d8b32e463b78073ad98fe0d069ec
kernel-debuginfo-common-x86_64-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 560e08ae63611fa4a0c994b7b78e690cde03d8b32e463b78073ad98fe0d069ec
kernel-devel-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: e1fa3d460dfd7185c840bfddf0cb5b5de34dd25f8d63d1f7adf630bb0d4e9b80
kernel-doc-2.6.32-573.60.1.el6.noarch.rpm SHA-256: d24eb8f036a8b73c4db5c0c053f0376111e247915bfd30980080d7c7d8c3a3e3
kernel-firmware-2.6.32-573.60.1.el6.noarch.rpm SHA-256: 6d0e90947822a866abd44b94396d388cc92ec002a20f400147a85e55985f0e65
kernel-headers-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: e285046acde07b3fa9861e8442714458699a2396779a75cbdebdf1cb7cd583ff
perf-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 92f72193c7e0f3bee23fe53b0f9560a991d325af5bbf82fb4708c850fd08dae9
perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: 8e736ab3ef7e147d966e553e09da543b18a3ac15ca726f24179146b7c747a693
perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 226bd09690a59fe382a8af1e7b9000f53f59288cc1fc5d8d410a093f212139bc
perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 226bd09690a59fe382a8af1e7b9000f53f59288cc1fc5d8d410a093f212139bc
python-perf-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 4cddba8da4eebefc1bd418ae8055ba829f154388a3cc633a2c6813159cf309f3
python-perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: f393f1b5549a5585b90e695b4fc207c547ed7e02e012b8d50f90dc95773b60d8
python-perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: b2748fe9243e03087c193f705603b35c64bf85f7723e1511fd25d3e24981cbba
python-perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: b2748fe9243e03087c193f705603b35c64bf85f7723e1511fd25d3e24981cbba
i386
kernel-2.6.32-573.60.1.el6.i686.rpm SHA-256: 076adc43673a408d29bc83be626384335e32089d84782c5c764321a08f964ea7
kernel-abi-whitelists-2.6.32-573.60.1.el6.noarch.rpm SHA-256: 37f0c2737ad80097742c1d1607808da55a05d291487ce12a4af710a2e5e382b8
kernel-debug-2.6.32-573.60.1.el6.i686.rpm SHA-256: 38122bd3e9b9c9c94c820b9a6d3dd780b06da50f52416689da2a22b5829283b5
kernel-debug-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: 8cf1b1ac93ac19a297197baae0eb44d37bb59a5e9d06706ce319e96bd2065160
kernel-debug-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: 8cf1b1ac93ac19a297197baae0eb44d37bb59a5e9d06706ce319e96bd2065160
kernel-debug-devel-2.6.32-573.60.1.el6.i686.rpm SHA-256: e133733d1863d83d60a5002daab8ff3b9a27c3c5ffd12ace728946ed894265b6
kernel-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: dee4ac06670f253bd968c714fd85dd9576f7934fb8a7140e82dbac2d97e6c46b
kernel-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: dee4ac06670f253bd968c714fd85dd9576f7934fb8a7140e82dbac2d97e6c46b
kernel-debuginfo-common-i686-2.6.32-573.60.1.el6.i686.rpm SHA-256: a0a2ecd55d1cd98dd32643b86f83c3c9863e4d31d07a46dec8a16230e5262566
kernel-debuginfo-common-i686-2.6.32-573.60.1.el6.i686.rpm SHA-256: a0a2ecd55d1cd98dd32643b86f83c3c9863e4d31d07a46dec8a16230e5262566
kernel-devel-2.6.32-573.60.1.el6.i686.rpm SHA-256: 7a83e4e33dcd3ae6ecb175451e73745dbf8a087eff4900cf256e9e0e83461c0b
kernel-doc-2.6.32-573.60.1.el6.noarch.rpm SHA-256: d24eb8f036a8b73c4db5c0c053f0376111e247915bfd30980080d7c7d8c3a3e3
kernel-firmware-2.6.32-573.60.1.el6.noarch.rpm SHA-256: 6d0e90947822a866abd44b94396d388cc92ec002a20f400147a85e55985f0e65
kernel-headers-2.6.32-573.60.1.el6.i686.rpm SHA-256: 03465f309f1020472143f535fbb57db036ade01fd02bbf67fbbf819147f31bdf
perf-2.6.32-573.60.1.el6.i686.rpm SHA-256: a3cf9ab8b3a84985f6d711004d54a33620a791cfe41ca7262de8aac758b10330
perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: 8e736ab3ef7e147d966e553e09da543b18a3ac15ca726f24179146b7c747a693
perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: 8e736ab3ef7e147d966e553e09da543b18a3ac15ca726f24179146b7c747a693
python-perf-2.6.32-573.60.1.el6.i686.rpm SHA-256: 69c02e2e9260bd42b2a0ef88930264c0e0717a03dc407893a17a2607e3ec4d7b
python-perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: f393f1b5549a5585b90e695b4fc207c547ed7e02e012b8d50f90dc95773b60d8
python-perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: f393f1b5549a5585b90e695b4fc207c547ed7e02e012b8d50f90dc95773b60d8

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.60.1.el6.src.rpm SHA-256: 14d2b53752ef90ceccff223873c00b5b785b5762fd9bf7ce1e114299a2a2fc09
s390x
kernel-2.6.32-573.60.1.el6.s390x.rpm SHA-256: 0202df00806580be727e34a66de8d3a58e3fd0bf84a355384094aebc35075e36
kernel-abi-whitelists-2.6.32-573.60.1.el6.noarch.rpm SHA-256: 37f0c2737ad80097742c1d1607808da55a05d291487ce12a4af710a2e5e382b8
kernel-debug-2.6.32-573.60.1.el6.s390x.rpm SHA-256: 0ae0324bc6fcaa428731d5298ca6ae3527ab0c079307cd8af1aaccfc9ca27cd8
kernel-debug-debuginfo-2.6.32-573.60.1.el6.s390x.rpm SHA-256: e5eddba73262a0e0314d6261b124f6bbde1184c0b6b1155647374c725ffaa589
kernel-debug-debuginfo-2.6.32-573.60.1.el6.s390x.rpm SHA-256: e5eddba73262a0e0314d6261b124f6bbde1184c0b6b1155647374c725ffaa589
kernel-debug-devel-2.6.32-573.60.1.el6.s390x.rpm SHA-256: e84b403712917429070f9349b00793b5f701aaedd38acbf68275e288f89b4876
kernel-debuginfo-2.6.32-573.60.1.el6.s390x.rpm SHA-256: d4a1842fe81ec2a9969de03f12b58999123681a1b88f94beebdc984a241a2aee
kernel-debuginfo-2.6.32-573.60.1.el6.s390x.rpm SHA-256: d4a1842fe81ec2a9969de03f12b58999123681a1b88f94beebdc984a241a2aee
kernel-debuginfo-common-s390x-2.6.32-573.60.1.el6.s390x.rpm SHA-256: 2a1829cc637396fc38c7bdf694a47c1d5e9635767908d1ec65b85bb03cb498a6
kernel-debuginfo-common-s390x-2.6.32-573.60.1.el6.s390x.rpm SHA-256: 2a1829cc637396fc38c7bdf694a47c1d5e9635767908d1ec65b85bb03cb498a6
kernel-devel-2.6.32-573.60.1.el6.s390x.rpm SHA-256: d67b5ef5702fa26291de1204f434fed65f670ae117cedc833cf3e7f5c5eee097
kernel-doc-2.6.32-573.60.1.el6.noarch.rpm SHA-256: d24eb8f036a8b73c4db5c0c053f0376111e247915bfd30980080d7c7d8c3a3e3
kernel-firmware-2.6.32-573.60.1.el6.noarch.rpm SHA-256: 6d0e90947822a866abd44b94396d388cc92ec002a20f400147a85e55985f0e65
kernel-headers-2.6.32-573.60.1.el6.s390x.rpm SHA-256: ae59f61d725788e979484b84183ae455d10a823e8bd7adc6e715c9cc18ad9c50
kernel-kdump-2.6.32-573.60.1.el6.s390x.rpm SHA-256: cafe6d8a4eb239eb4dadd101b08a63bddbadefe5634d02ccf26314fb27053383
kernel-kdump-debuginfo-2.6.32-573.60.1.el6.s390x.rpm SHA-256: cc94ae8510bc2db970012500021a65e7e8b471c0a319ca02a718f65d15499367
kernel-kdump-debuginfo-2.6.32-573.60.1.el6.s390x.rpm SHA-256: cc94ae8510bc2db970012500021a65e7e8b471c0a319ca02a718f65d15499367
kernel-kdump-devel-2.6.32-573.60.1.el6.s390x.rpm SHA-256: 520dd533b34d5802256b71a7c381c0cf37e78376b0550cb84baaeee939b3aa1c
perf-2.6.32-573.60.1.el6.s390x.rpm SHA-256: 2135f5bbde6614899599f779a047f93f67511304c17abf55b8ae5d2f20ae7d06
perf-debuginfo-2.6.32-573.60.1.el6.s390x.rpm SHA-256: 95027aa7e09565d1c33e43d5cd553ee0ba4f76f5822e8b8a84fac5f8c5e8cbba
perf-debuginfo-2.6.32-573.60.1.el6.s390x.rpm SHA-256: 95027aa7e09565d1c33e43d5cd553ee0ba4f76f5822e8b8a84fac5f8c5e8cbba
python-perf-2.6.32-573.60.1.el6.s390x.rpm SHA-256: c8e0955c4e700fd49cdc198a1f483db8f51b3f84a8917a139ead3454b7f08c43
python-perf-debuginfo-2.6.32-573.60.1.el6.s390x.rpm SHA-256: 951b638f1e974de3e7a5e3e134320c0759da9c9ecc6d106697dd744695b5782b
python-perf-debuginfo-2.6.32-573.60.1.el6.s390x.rpm SHA-256: 951b638f1e974de3e7a5e3e134320c0759da9c9ecc6d106697dd744695b5782b

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.60.1.el6.src.rpm SHA-256: 14d2b53752ef90ceccff223873c00b5b785b5762fd9bf7ce1e114299a2a2fc09
ppc64
kernel-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: 54cf09643fcfe202e6a71e89b96c6aef34355a222ff9fea7a2af2c231a557349
kernel-abi-whitelists-2.6.32-573.60.1.el6.noarch.rpm SHA-256: 37f0c2737ad80097742c1d1607808da55a05d291487ce12a4af710a2e5e382b8
kernel-bootwrapper-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: d4e2388f362515cd842f8265675c15d4271af0e5c3386cf589841ad6e1fcdeb0
kernel-debug-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: 98306121d29e45e6f9ae62ed88ee4901f8590347183afa5a8b44b4eb0181a6d5
kernel-debug-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: 340f38cc7365b2bc0b6b4494599d3b3ef59df56ed23d35f4906b3a850840d20b
kernel-debug-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: 340f38cc7365b2bc0b6b4494599d3b3ef59df56ed23d35f4906b3a850840d20b
kernel-debug-devel-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: 417dd5ef08ffdd4faf4c2f085685ad7f3ac67ed348213f7b110390ed158830fe
kernel-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: 8f2f444e27812d6aae12ee032a9002994ce717c6908726c5963b0edbeca04caa
kernel-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: 8f2f444e27812d6aae12ee032a9002994ce717c6908726c5963b0edbeca04caa
kernel-debuginfo-common-ppc64-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: d4dc42edc94a8aed53322e4d418f96adad2375595ad24b5494120e8a53b7fe66
kernel-debuginfo-common-ppc64-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: d4dc42edc94a8aed53322e4d418f96adad2375595ad24b5494120e8a53b7fe66
kernel-devel-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: f73f15833ccce28ef1355c26a275146e3848f4f6cbb94dcce3ad87338cf85838
kernel-doc-2.6.32-573.60.1.el6.noarch.rpm SHA-256: d24eb8f036a8b73c4db5c0c053f0376111e247915bfd30980080d7c7d8c3a3e3
kernel-firmware-2.6.32-573.60.1.el6.noarch.rpm SHA-256: 6d0e90947822a866abd44b94396d388cc92ec002a20f400147a85e55985f0e65
kernel-headers-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: 932be05490724b2fd19e0d0a4bbe08038d7f2dd48630073aef4bdfb9a369eda9
perf-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: e4fa3f8a676e762f2410690bc50adca4bb1ab487783df154c6a713b5749a018a
perf-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: 0076028d92f95248667acedfff8bc5821df2ea608f3e7210d3336fbb84b0a320
perf-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: 0076028d92f95248667acedfff8bc5821df2ea608f3e7210d3336fbb84b0a320
python-perf-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: 985ac0dfb6b3006069e87ed206c61af07c653beb454a3905b38a34c808acbd3e
python-perf-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: a4bdd636484d55c3fc2ddd9629a75d0303c7c74d24c4f1f3c78b9623fbee6e0e
python-perf-debuginfo-2.6.32-573.60.1.el6.ppc64.rpm SHA-256: a4bdd636484d55c3fc2ddd9629a75d0303c7c74d24c4f1f3c78b9623fbee6e0e

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.60.1.el6.src.rpm SHA-256: 14d2b53752ef90ceccff223873c00b5b785b5762fd9bf7ce1e114299a2a2fc09
x86_64
kernel-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 5b3ee1e71427bdbed9c577763909fd3a1ec4a314e803e95a6f74fd58b9606a50
kernel-abi-whitelists-2.6.32-573.60.1.el6.noarch.rpm SHA-256: 37f0c2737ad80097742c1d1607808da55a05d291487ce12a4af710a2e5e382b8
kernel-debug-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: cfc06e3169af6527e2ddb1e58ed84a88d05096b4f090ebf480aaa0ce9cdf20d7
kernel-debug-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: 8cf1b1ac93ac19a297197baae0eb44d37bb59a5e9d06706ce319e96bd2065160
kernel-debug-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 43ed62cd7bb07ac295ebba8ca2b87fce4443299b4f6034fa741e115966a5876c
kernel-debug-devel-2.6.32-573.60.1.el6.i686.rpm SHA-256: e133733d1863d83d60a5002daab8ff3b9a27c3c5ffd12ace728946ed894265b6
kernel-debug-devel-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: aac73b15c58f16cfd568651c4894763e13db5077c9b5da0329a66e7b6dbb80d0
kernel-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: dee4ac06670f253bd968c714fd85dd9576f7934fb8a7140e82dbac2d97e6c46b
kernel-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 9921b549019501e00cc4c79331d59cefe08a38025a699d30344fe460dff62490
kernel-debuginfo-common-i686-2.6.32-573.60.1.el6.i686.rpm SHA-256: a0a2ecd55d1cd98dd32643b86f83c3c9863e4d31d07a46dec8a16230e5262566
kernel-debuginfo-common-x86_64-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 560e08ae63611fa4a0c994b7b78e690cde03d8b32e463b78073ad98fe0d069ec
kernel-devel-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: e1fa3d460dfd7185c840bfddf0cb5b5de34dd25f8d63d1f7adf630bb0d4e9b80
kernel-doc-2.6.32-573.60.1.el6.noarch.rpm SHA-256: d24eb8f036a8b73c4db5c0c053f0376111e247915bfd30980080d7c7d8c3a3e3
kernel-firmware-2.6.32-573.60.1.el6.noarch.rpm SHA-256: 6d0e90947822a866abd44b94396d388cc92ec002a20f400147a85e55985f0e65
kernel-headers-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: e285046acde07b3fa9861e8442714458699a2396779a75cbdebdf1cb7cd583ff
perf-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 92f72193c7e0f3bee23fe53b0f9560a991d325af5bbf82fb4708c850fd08dae9
perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: 8e736ab3ef7e147d966e553e09da543b18a3ac15ca726f24179146b7c747a693
perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 226bd09690a59fe382a8af1e7b9000f53f59288cc1fc5d8d410a093f212139bc
python-perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: f393f1b5549a5585b90e695b4fc207c547ed7e02e012b8d50f90dc95773b60d8
python-perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: b2748fe9243e03087c193f705603b35c64bf85f7723e1511fd25d3e24981cbba

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
kernel-2.6.32-573.60.1.el6.src.rpm SHA-256: 14d2b53752ef90ceccff223873c00b5b785b5762fd9bf7ce1e114299a2a2fc09
x86_64
kernel-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 5b3ee1e71427bdbed9c577763909fd3a1ec4a314e803e95a6f74fd58b9606a50
kernel-abi-whitelists-2.6.32-573.60.1.el6.noarch.rpm SHA-256: 37f0c2737ad80097742c1d1607808da55a05d291487ce12a4af710a2e5e382b8
kernel-debug-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: cfc06e3169af6527e2ddb1e58ed84a88d05096b4f090ebf480aaa0ce9cdf20d7
kernel-debug-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: 8cf1b1ac93ac19a297197baae0eb44d37bb59a5e9d06706ce319e96bd2065160
kernel-debug-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 43ed62cd7bb07ac295ebba8ca2b87fce4443299b4f6034fa741e115966a5876c
kernel-debug-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 43ed62cd7bb07ac295ebba8ca2b87fce4443299b4f6034fa741e115966a5876c
kernel-debug-devel-2.6.32-573.60.1.el6.i686.rpm SHA-256: e133733d1863d83d60a5002daab8ff3b9a27c3c5ffd12ace728946ed894265b6
kernel-debug-devel-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: aac73b15c58f16cfd568651c4894763e13db5077c9b5da0329a66e7b6dbb80d0
kernel-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: dee4ac06670f253bd968c714fd85dd9576f7934fb8a7140e82dbac2d97e6c46b
kernel-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 9921b549019501e00cc4c79331d59cefe08a38025a699d30344fe460dff62490
kernel-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 9921b549019501e00cc4c79331d59cefe08a38025a699d30344fe460dff62490
kernel-debuginfo-common-i686-2.6.32-573.60.1.el6.i686.rpm SHA-256: a0a2ecd55d1cd98dd32643b86f83c3c9863e4d31d07a46dec8a16230e5262566
kernel-debuginfo-common-x86_64-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 560e08ae63611fa4a0c994b7b78e690cde03d8b32e463b78073ad98fe0d069ec
kernel-debuginfo-common-x86_64-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 560e08ae63611fa4a0c994b7b78e690cde03d8b32e463b78073ad98fe0d069ec
kernel-devel-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: e1fa3d460dfd7185c840bfddf0cb5b5de34dd25f8d63d1f7adf630bb0d4e9b80
kernel-doc-2.6.32-573.60.1.el6.noarch.rpm SHA-256: d24eb8f036a8b73c4db5c0c053f0376111e247915bfd30980080d7c7d8c3a3e3
kernel-firmware-2.6.32-573.60.1.el6.noarch.rpm SHA-256: 6d0e90947822a866abd44b94396d388cc92ec002a20f400147a85e55985f0e65
kernel-headers-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: e285046acde07b3fa9861e8442714458699a2396779a75cbdebdf1cb7cd583ff
perf-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 92f72193c7e0f3bee23fe53b0f9560a991d325af5bbf82fb4708c850fd08dae9
perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: 8e736ab3ef7e147d966e553e09da543b18a3ac15ca726f24179146b7c747a693
perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 226bd09690a59fe382a8af1e7b9000f53f59288cc1fc5d8d410a093f212139bc
perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 226bd09690a59fe382a8af1e7b9000f53f59288cc1fc5d8d410a093f212139bc
python-perf-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: 4cddba8da4eebefc1bd418ae8055ba829f154388a3cc633a2c6813159cf309f3
python-perf-debuginfo-2.6.32-573.60.1.el6.i686.rpm SHA-256: f393f1b5549a5585b90e695b4fc207c547ed7e02e012b8d50f90dc95773b60d8
python-perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: b2748fe9243e03087c193f705603b35c64bf85f7723e1511fd25d3e24981cbba
python-perf-debuginfo-2.6.32-573.60.1.el6.x86_64.rpm SHA-256: b2748fe9243e03087c193f705603b35c64bf85f7723e1511fd25d3e24981cbba

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility