Synopsis
Important: qemu-kvm security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
Security Fix(es):
- QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams (CVE-2018-11806)
- QEMU: i386: multiboot OOB access while loading kernel image (CVE-2018-7550)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Jskz - Zero Day Initiative (trendmicro.com) for reporting CVE-2018-11806 and Cyrille Chatras (Orange.com) and CERT-CC (Orange.com) for reporting CVE-2018-7550.
Bug Fix(es):
- Previously, live migrating a Windows guest in some cases caused the guest to become unresponsive. This update ensures that Real-time Clock (RTC) interrupts are not missed, which prevents the problem from occurring. (BZ#1596302)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Affected Products
-
Red Hat Enterprise Linux Server 7 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
-
Red Hat Enterprise Linux Server - AUS 7.7 x86_64
-
Red Hat Enterprise Linux Server - AUS 7.6 x86_64
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
-
Red Hat Enterprise Linux Workstation 7 x86_64
-
Red Hat Enterprise Linux Desktop 7 x86_64
-
Red Hat Enterprise Linux for Scientific Computing 7 x86_64
-
Red Hat Enterprise Linux Server - TUS 7.7 x86_64
-
Red Hat Enterprise Linux Server - TUS 7.6 x86_64
-
Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
-
Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
-
Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
Fixes
-
BZ - 1549798
- CVE-2018-7550 QEMU: i386: multiboot OOB access while loading kernel image
-
BZ - 1586245
- CVE-2018-11806 QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux Server 7
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux Server - AUS 7.7
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux Server - AUS 7.6
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux Workstation 7
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux Desktop 7
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux for Scientific Computing 7
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux Server - TUS 7.7
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux Server - TUS 7.6
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux EUS Compute Node 7.7
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux EUS Compute Node 7.6
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux EUS Compute Node 7.5
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6
SRPM |
qemu-kvm-1.5.3-156.el7_5.5.src.rpm
|
SHA-256: 2ab3b2a349b6ba04fbb93b12ef184650ca60b5cf84d23e4dbae942810d2aa613 |
x86_64 |
qemu-img-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: ca07862204d846976dac4e58c9e1394e5bc19206ce6af9de703a7763ad30e859 |
qemu-kvm-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: f006e0c841d2cf780c5f58a801297b17c9af2ca5aefb8ed2d615c84c2e7a8a4b |
qemu-kvm-common-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: d9dfd2b8f2dfc27900686ba66fa3291d458ca14e12d7f19205a40f0ed35d9858 |
qemu-kvm-debuginfo-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: e2529587f2791e1abafb44c3efab76affe23edef728379994370b4889f00fc23 |
qemu-kvm-tools-1.5.3-156.el7_5.5.x86_64.rpm
|
SHA-256: 362b7af76d9f2d0e09e31478c013c8a0df5274680a7a2418238abb75ae1b9aa2 |