Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:2925 - Security Advisory
Issued:
2018-10-16
Updated:
2018-10-16

RHSA-2018:2925 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system. (CVE-2018-5391)
  • kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)
  • kernel: Integer overflow in Linux's create_elf_tables function (CVE-2018-14634)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634.

Bug Fix(es):

  • Previously, the kernel source code lacked support to report the Speculative Store Bypass Disable (SSBD) vulnerability status on IBM Power Systems. As a consequence, the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file incorrectly reported "Not affected". This fix updates the kernel source code to properly report the SSBD status either as "Vulnerable" or "Mitigation: Kernel entry/exit barrier (TYPE)", where TYPE is one of "eieio", "hwsync", "fallback", or "unknown". (BZ#1615873)
  • After updating the system to prevent the L1 Terminal Fault (L1TF) vulnerability, only one thread was detected on systems that offer processing of two threads on a single processor core. With this update, the "__max_smt_threads()" function has been fixed. As a result, both threads are now detected correctly in the described situation. (BZ#1625335)
  • Previously, a kernel panic occurred when the kernel tried to make an out of bound access to the array that describes the L1 Terminal Fault (L1TF) mitigation state on systems without Extended Page Tables (EPT) support. This update extends the array of mitigation states to cover all the states, which effectively prevents out of bound array access. Also, this update enables rejecting invalid, irrelevant values, that might be erroneously provided by the userspace. As a result, the kernel no longer panics in the described scenario. (BZ#1629634)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64

Fixes

  • BZ - 1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact
  • BZ - 1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)
  • BZ - 1624498 - CVE-2018-14634 kernel: Integer overflow in Linux's create_elf_tables function

CVEs

  • CVE-2018-5391
  • CVE-2018-10675
  • CVE-2018-14634

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/articles/3553061
  • https://access.redhat.com/security/vulnerabilities/mutagen-astronomy
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.65.2.el6.src.rpm SHA-256: 6f70636dca0a343d72b82f8170f2e621e790b16fbbd7d878371445debf3f969f
x86_64
kernel-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 0741bd62d5cc4bc06faf5b6992a3aed999bcc459468df5b24adb2dc1946b45d1
kernel-abi-whitelists-2.6.32-573.65.2.el6.noarch.rpm SHA-256: 52cdec56681d387153971f9e155a1dd7e3ac791896e2ef4ae1150bbfaf910bda
kernel-debug-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 46d84ea4fd4a0c18628c1c21b4ab29ca4ada7aa970e8f6d7fe88fac09adfdbe1
kernel-debug-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 8d025246aefc7360ccf31a2601837c5bf98714dbc5a29cae6175b9a9fd9df417
kernel-debug-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: d1d89181e199c559f312c5ce8e27a297332086ee95ec0e5add17635a8b99c361
kernel-debug-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: d1d89181e199c559f312c5ce8e27a297332086ee95ec0e5add17635a8b99c361
kernel-debug-devel-2.6.32-573.65.2.el6.i686.rpm SHA-256: 8eb127aecdaf2e7112df0f9932adf85c047ace64f391653a3212221ebf354b77
kernel-debug-devel-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 055953feae3cfdf73a601eb1d79836ef35ffa65916e6ac60c08c2762a187a9c2
kernel-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 24e87b1e7079b9a4edc6e889782efc1c0e21f02b9afc2379c77844df00f067bd
kernel-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: a5c73f1fe4dc39da7e49ee9950972f139c91326dbb1b6f9c4e1bd7d65b81e40a
kernel-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: a5c73f1fe4dc39da7e49ee9950972f139c91326dbb1b6f9c4e1bd7d65b81e40a
kernel-debuginfo-common-i686-2.6.32-573.65.2.el6.i686.rpm SHA-256: e372030eaf49ce818871ac2e7a7aafc69b94ecf06a0a41ebfde1ea2f5c5adcc9
kernel-debuginfo-common-x86_64-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: eb96a28fcc05b681cf1612c4548b7b8e427576788f95d31c02ff93f98f7d2745
kernel-debuginfo-common-x86_64-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: eb96a28fcc05b681cf1612c4548b7b8e427576788f95d31c02ff93f98f7d2745
kernel-devel-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 37c9c1bf0439e132d6fedc0cc9eea96c0cf1280729d513af96a86929f8c122b4
kernel-doc-2.6.32-573.65.2.el6.noarch.rpm SHA-256: fef827a5e6eb7c50051f2be3a0269830415d633001d2122ad305f2e5a486075a
kernel-firmware-2.6.32-573.65.2.el6.noarch.rpm SHA-256: 9f6a25815ed6aa21d3270dcef6314eb3dbca2bcb0f421ae3bd080518562dc377
kernel-headers-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 121a63680acf09a3f79dfdfb69f703c86dcccbb6c1a6729846758295002b0c79
perf-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 310f9f4c655e22fea282bb663c10d07b0051d7ef6fb45b85056634c5cda4b92b
perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 8ffc9c918de8478c304aa5a52d5a91c2e3e8b92dfe8bbc1e205add1abe57d82d
perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 096e7b7ee7527d898808721c34a0a3f274412e5c585b17a9021cc1c211b349a1
perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 096e7b7ee7527d898808721c34a0a3f274412e5c585b17a9021cc1c211b349a1
python-perf-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 3631975838924f6123dd95b00dbb2b131ef302532149e1a783dc4afafb8b8e12
python-perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 4d83ee9ba2d859de661f48a11f774a101684421f6fc2c25ca84ab975a8f9476d
python-perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: fe6107cbab910da98fedadda9dcef0b0eeea674073fe3e954c7cdb0839206c06
python-perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: fe6107cbab910da98fedadda9dcef0b0eeea674073fe3e954c7cdb0839206c06
i386
kernel-2.6.32-573.65.2.el6.i686.rpm SHA-256: 4ed1952fba3f1aecf586aa67db4c93696160850505b7962983b9754b12673df2
kernel-abi-whitelists-2.6.32-573.65.2.el6.noarch.rpm SHA-256: 52cdec56681d387153971f9e155a1dd7e3ac791896e2ef4ae1150bbfaf910bda
kernel-debug-2.6.32-573.65.2.el6.i686.rpm SHA-256: ea9daa6bf00f94f8424381acacc088fd4f01df5717d759eb898353b75be3021e
kernel-debug-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 8d025246aefc7360ccf31a2601837c5bf98714dbc5a29cae6175b9a9fd9df417
kernel-debug-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 8d025246aefc7360ccf31a2601837c5bf98714dbc5a29cae6175b9a9fd9df417
kernel-debug-devel-2.6.32-573.65.2.el6.i686.rpm SHA-256: 8eb127aecdaf2e7112df0f9932adf85c047ace64f391653a3212221ebf354b77
kernel-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 24e87b1e7079b9a4edc6e889782efc1c0e21f02b9afc2379c77844df00f067bd
kernel-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 24e87b1e7079b9a4edc6e889782efc1c0e21f02b9afc2379c77844df00f067bd
kernel-debuginfo-common-i686-2.6.32-573.65.2.el6.i686.rpm SHA-256: e372030eaf49ce818871ac2e7a7aafc69b94ecf06a0a41ebfde1ea2f5c5adcc9
kernel-debuginfo-common-i686-2.6.32-573.65.2.el6.i686.rpm SHA-256: e372030eaf49ce818871ac2e7a7aafc69b94ecf06a0a41ebfde1ea2f5c5adcc9
kernel-devel-2.6.32-573.65.2.el6.i686.rpm SHA-256: 7225359ce16032a1595e6ec6e046b1fe3a28dbb68635f7d93f0fe56d328a2140
kernel-doc-2.6.32-573.65.2.el6.noarch.rpm SHA-256: fef827a5e6eb7c50051f2be3a0269830415d633001d2122ad305f2e5a486075a
kernel-firmware-2.6.32-573.65.2.el6.noarch.rpm SHA-256: 9f6a25815ed6aa21d3270dcef6314eb3dbca2bcb0f421ae3bd080518562dc377
kernel-headers-2.6.32-573.65.2.el6.i686.rpm SHA-256: 3613081c27edca96945d45ec7e7d86d468446abfd790ee5a51af6ee2706b7afa
perf-2.6.32-573.65.2.el6.i686.rpm SHA-256: 0d5d24b566d851b705430e5edcfbe47018a27a3883660b092e086024eb349e27
perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 8ffc9c918de8478c304aa5a52d5a91c2e3e8b92dfe8bbc1e205add1abe57d82d
perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 8ffc9c918de8478c304aa5a52d5a91c2e3e8b92dfe8bbc1e205add1abe57d82d
python-perf-2.6.32-573.65.2.el6.i686.rpm SHA-256: f7babee770dd673ee3d90ff5fd75b9cec8fd2eac053be5341d0052c9cf34e992
python-perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 4d83ee9ba2d859de661f48a11f774a101684421f6fc2c25ca84ab975a8f9476d
python-perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 4d83ee9ba2d859de661f48a11f774a101684421f6fc2c25ca84ab975a8f9476d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.65.2.el6.src.rpm SHA-256: 6f70636dca0a343d72b82f8170f2e621e790b16fbbd7d878371445debf3f969f
s390x
kernel-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 9f81943447fbeaa6a9098c4a8b9e92511728536c79ed8891494c9c79a537286b
kernel-abi-whitelists-2.6.32-573.65.2.el6.noarch.rpm SHA-256: 52cdec56681d387153971f9e155a1dd7e3ac791896e2ef4ae1150bbfaf910bda
kernel-debug-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 26ccdc9f3fa2508fde0812af21fcda7ca1169a6e228419b4c2f92a5f55047e1a
kernel-debug-debuginfo-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 1ed7589bbae482d42d007b919edb529921b80832ec3c15166e5abc3e7c54990b
kernel-debug-debuginfo-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 1ed7589bbae482d42d007b919edb529921b80832ec3c15166e5abc3e7c54990b
kernel-debug-devel-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 97c62f69b01c37b899cbfbd1800461f125c6fc8b32d68ba712146e31a6857ccc
kernel-debuginfo-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 6f340fa0ef242031996cb00654f55eed757b9c83ac6957b4f3fae401e088123c
kernel-debuginfo-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 6f340fa0ef242031996cb00654f55eed757b9c83ac6957b4f3fae401e088123c
kernel-debuginfo-common-s390x-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 0d9e50a07cb86e785a1c6ac470cbf93b2801a1da046e66447e663cb2cc3db7cd
kernel-debuginfo-common-s390x-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 0d9e50a07cb86e785a1c6ac470cbf93b2801a1da046e66447e663cb2cc3db7cd
kernel-devel-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 95efcb7b2b465a02f437e3808f95f8bff0d6dd95b996105625363d45e441a730
kernel-doc-2.6.32-573.65.2.el6.noarch.rpm SHA-256: fef827a5e6eb7c50051f2be3a0269830415d633001d2122ad305f2e5a486075a
kernel-firmware-2.6.32-573.65.2.el6.noarch.rpm SHA-256: 9f6a25815ed6aa21d3270dcef6314eb3dbca2bcb0f421ae3bd080518562dc377
kernel-headers-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 1b1a5513e3bef13e582683733801796360ff8b948f746053e2111b5fb4a8b232
kernel-kdump-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 9e916299f84c80007b5909e58619a151e047c6b6ed0b223f3555a9779fc66d36
kernel-kdump-debuginfo-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 05700de18294209623678da883a0a347d381369691b7824eb1253f6ccd76a6f3
kernel-kdump-debuginfo-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 05700de18294209623678da883a0a347d381369691b7824eb1253f6ccd76a6f3
kernel-kdump-devel-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 941e302197fead3405bbd2026de2c3b52ef293325e418555bd14cfcdb51f2b91
perf-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 9fc4dc4a27b8c245af799c98fa129346de6880b1ecd060fc3e8c2b9261dec8a9
perf-debuginfo-2.6.32-573.65.2.el6.s390x.rpm SHA-256: a819be6facf2e67fb605888849c544095383e7d04fbf1024204e9d0f0a33a83b
perf-debuginfo-2.6.32-573.65.2.el6.s390x.rpm SHA-256: a819be6facf2e67fb605888849c544095383e7d04fbf1024204e9d0f0a33a83b
python-perf-2.6.32-573.65.2.el6.s390x.rpm SHA-256: 76a8df3ec1ab77457cd66653030dfd3383e56b7f342ddf5fb41e910b46a1a40f
python-perf-debuginfo-2.6.32-573.65.2.el6.s390x.rpm SHA-256: a7ab2bb41f25e1b1a93940aee434e21b8fc7e7db977871a49f29eb65efca2664
python-perf-debuginfo-2.6.32-573.65.2.el6.s390x.rpm SHA-256: a7ab2bb41f25e1b1a93940aee434e21b8fc7e7db977871a49f29eb65efca2664

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.65.2.el6.src.rpm SHA-256: 6f70636dca0a343d72b82f8170f2e621e790b16fbbd7d878371445debf3f969f
ppc64
kernel-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: b50989633dd98feaa5e7383f53f7574d21d106be41bbbf6ef3dbb9694544ba39
kernel-abi-whitelists-2.6.32-573.65.2.el6.noarch.rpm SHA-256: 52cdec56681d387153971f9e155a1dd7e3ac791896e2ef4ae1150bbfaf910bda
kernel-bootwrapper-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: d9aa644d8a5937819d58871653f713b97960433ea53c4af9419478b775a560cb
kernel-debug-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: 2dee3b276534d17bd1176bbaeb537ce040bc3086652b445e965166eb1a41b391
kernel-debug-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: dd6afe7980d9229e9631a20d68e0530798267f9649d6419d67ef39b7a0bd6d01
kernel-debug-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: dd6afe7980d9229e9631a20d68e0530798267f9649d6419d67ef39b7a0bd6d01
kernel-debug-devel-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: 0866ba1a8c53183333a62bd9a7c90dc053643c44a783ac20c7bfe464ceab682b
kernel-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: e2c6371b555af71f4960400c8868076d40384c423df129f73d2197c8c2d9bc67
kernel-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: e2c6371b555af71f4960400c8868076d40384c423df129f73d2197c8c2d9bc67
kernel-debuginfo-common-ppc64-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: 5b91da3f5543b0cd1bd4453a00d2e311bc2615f3a112c7dffb39fb7057a6af83
kernel-debuginfo-common-ppc64-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: 5b91da3f5543b0cd1bd4453a00d2e311bc2615f3a112c7dffb39fb7057a6af83
kernel-devel-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: 975b636ccdcf1a87f5ac7c00435004bf5185d5fc7bf4e81ebe14cc43d43f3e8a
kernel-doc-2.6.32-573.65.2.el6.noarch.rpm SHA-256: fef827a5e6eb7c50051f2be3a0269830415d633001d2122ad305f2e5a486075a
kernel-firmware-2.6.32-573.65.2.el6.noarch.rpm SHA-256: 9f6a25815ed6aa21d3270dcef6314eb3dbca2bcb0f421ae3bd080518562dc377
kernel-headers-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: 953dbac52731ebb1e44d69f3f4bcf6fd8d11c2f6fe8c6a6a40652c8f1ddaeb43
perf-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: 5aad9b904a27391c7aa1db9fe836e693e44c53de8ca6bae99e527eed76d155df
perf-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: 01b7aaaaefcd8be6ee79cb803d3e82b782ef0246cbab4ee7aa88a5fcfde72d12
perf-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: 01b7aaaaefcd8be6ee79cb803d3e82b782ef0246cbab4ee7aa88a5fcfde72d12
python-perf-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: ada9167a55d0b3e6cf7d159dacd9e61b60d354da085f1a5a3bdd5d99414dbd88
python-perf-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: a8ab3944985bb42baec12ec53e6a7116e1aebaf8f381633cac1833f1c2ba188f
python-perf-debuginfo-2.6.32-573.65.2.el6.ppc64.rpm SHA-256: a8ab3944985bb42baec12ec53e6a7116e1aebaf8f381633cac1833f1c2ba188f

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
kernel-2.6.32-573.65.2.el6.src.rpm SHA-256: 6f70636dca0a343d72b82f8170f2e621e790b16fbbd7d878371445debf3f969f
x86_64
kernel-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 0741bd62d5cc4bc06faf5b6992a3aed999bcc459468df5b24adb2dc1946b45d1
kernel-abi-whitelists-2.6.32-573.65.2.el6.noarch.rpm SHA-256: 52cdec56681d387153971f9e155a1dd7e3ac791896e2ef4ae1150bbfaf910bda
kernel-debug-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 46d84ea4fd4a0c18628c1c21b4ab29ca4ada7aa970e8f6d7fe88fac09adfdbe1
kernel-debug-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 8d025246aefc7360ccf31a2601837c5bf98714dbc5a29cae6175b9a9fd9df417
kernel-debug-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: d1d89181e199c559f312c5ce8e27a297332086ee95ec0e5add17635a8b99c361
kernel-debug-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: d1d89181e199c559f312c5ce8e27a297332086ee95ec0e5add17635a8b99c361
kernel-debug-devel-2.6.32-573.65.2.el6.i686.rpm SHA-256: 8eb127aecdaf2e7112df0f9932adf85c047ace64f391653a3212221ebf354b77
kernel-debug-devel-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 055953feae3cfdf73a601eb1d79836ef35ffa65916e6ac60c08c2762a187a9c2
kernel-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 24e87b1e7079b9a4edc6e889782efc1c0e21f02b9afc2379c77844df00f067bd
kernel-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: a5c73f1fe4dc39da7e49ee9950972f139c91326dbb1b6f9c4e1bd7d65b81e40a
kernel-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: a5c73f1fe4dc39da7e49ee9950972f139c91326dbb1b6f9c4e1bd7d65b81e40a
kernel-debuginfo-common-i686-2.6.32-573.65.2.el6.i686.rpm SHA-256: e372030eaf49ce818871ac2e7a7aafc69b94ecf06a0a41ebfde1ea2f5c5adcc9
kernel-debuginfo-common-x86_64-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: eb96a28fcc05b681cf1612c4548b7b8e427576788f95d31c02ff93f98f7d2745
kernel-debuginfo-common-x86_64-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: eb96a28fcc05b681cf1612c4548b7b8e427576788f95d31c02ff93f98f7d2745
kernel-devel-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 37c9c1bf0439e132d6fedc0cc9eea96c0cf1280729d513af96a86929f8c122b4
kernel-doc-2.6.32-573.65.2.el6.noarch.rpm SHA-256: fef827a5e6eb7c50051f2be3a0269830415d633001d2122ad305f2e5a486075a
kernel-firmware-2.6.32-573.65.2.el6.noarch.rpm SHA-256: 9f6a25815ed6aa21d3270dcef6314eb3dbca2bcb0f421ae3bd080518562dc377
kernel-headers-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 121a63680acf09a3f79dfdfb69f703c86dcccbb6c1a6729846758295002b0c79
perf-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 310f9f4c655e22fea282bb663c10d07b0051d7ef6fb45b85056634c5cda4b92b
perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 8ffc9c918de8478c304aa5a52d5a91c2e3e8b92dfe8bbc1e205add1abe57d82d
perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 096e7b7ee7527d898808721c34a0a3f274412e5c585b17a9021cc1c211b349a1
perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 096e7b7ee7527d898808721c34a0a3f274412e5c585b17a9021cc1c211b349a1
python-perf-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 3631975838924f6123dd95b00dbb2b131ef302532149e1a783dc4afafb8b8e12
python-perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 4d83ee9ba2d859de661f48a11f774a101684421f6fc2c25ca84ab975a8f9476d
python-perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: fe6107cbab910da98fedadda9dcef0b0eeea674073fe3e954c7cdb0839206c06
python-perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: fe6107cbab910da98fedadda9dcef0b0eeea674073fe3e954c7cdb0839206c06

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.65.2.el6.src.rpm SHA-256: 6f70636dca0a343d72b82f8170f2e621e790b16fbbd7d878371445debf3f969f
x86_64
kernel-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 0741bd62d5cc4bc06faf5b6992a3aed999bcc459468df5b24adb2dc1946b45d1
kernel-abi-whitelists-2.6.32-573.65.2.el6.noarch.rpm SHA-256: 52cdec56681d387153971f9e155a1dd7e3ac791896e2ef4ae1150bbfaf910bda
kernel-debug-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 46d84ea4fd4a0c18628c1c21b4ab29ca4ada7aa970e8f6d7fe88fac09adfdbe1
kernel-debug-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 8d025246aefc7360ccf31a2601837c5bf98714dbc5a29cae6175b9a9fd9df417
kernel-debug-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: d1d89181e199c559f312c5ce8e27a297332086ee95ec0e5add17635a8b99c361
kernel-debug-devel-2.6.32-573.65.2.el6.i686.rpm SHA-256: 8eb127aecdaf2e7112df0f9932adf85c047ace64f391653a3212221ebf354b77
kernel-debug-devel-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 055953feae3cfdf73a601eb1d79836ef35ffa65916e6ac60c08c2762a187a9c2
kernel-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 24e87b1e7079b9a4edc6e889782efc1c0e21f02b9afc2379c77844df00f067bd
kernel-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: a5c73f1fe4dc39da7e49ee9950972f139c91326dbb1b6f9c4e1bd7d65b81e40a
kernel-debuginfo-common-i686-2.6.32-573.65.2.el6.i686.rpm SHA-256: e372030eaf49ce818871ac2e7a7aafc69b94ecf06a0a41ebfde1ea2f5c5adcc9
kernel-debuginfo-common-x86_64-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: eb96a28fcc05b681cf1612c4548b7b8e427576788f95d31c02ff93f98f7d2745
kernel-devel-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 37c9c1bf0439e132d6fedc0cc9eea96c0cf1280729d513af96a86929f8c122b4
kernel-doc-2.6.32-573.65.2.el6.noarch.rpm SHA-256: fef827a5e6eb7c50051f2be3a0269830415d633001d2122ad305f2e5a486075a
kernel-firmware-2.6.32-573.65.2.el6.noarch.rpm SHA-256: 9f6a25815ed6aa21d3270dcef6314eb3dbca2bcb0f421ae3bd080518562dc377
kernel-headers-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 121a63680acf09a3f79dfdfb69f703c86dcccbb6c1a6729846758295002b0c79
perf-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 310f9f4c655e22fea282bb663c10d07b0051d7ef6fb45b85056634c5cda4b92b
perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 8ffc9c918de8478c304aa5a52d5a91c2e3e8b92dfe8bbc1e205add1abe57d82d
perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: 096e7b7ee7527d898808721c34a0a3f274412e5c585b17a9021cc1c211b349a1
python-perf-debuginfo-2.6.32-573.65.2.el6.i686.rpm SHA-256: 4d83ee9ba2d859de661f48a11f774a101684421f6fc2c25ca84ab975a8f9476d
python-perf-debuginfo-2.6.32-573.65.2.el6.x86_64.rpm SHA-256: fe6107cbab910da98fedadda9dcef0b0eeea674073fe3e954c7cdb0839206c06

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter