Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:3459 - Security Advisory
Issued:
2018-11-06
Updated:
2018-11-06

RHSA-2018:3459 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system. (CVE-2018-5391)
  • kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c (CVE-2017-18344)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5391.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article: https://access.redhat.com/articles/3674801

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64

Fixes

  • BZ - 1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)
  • BZ - 1610958 - CVE-2017-18344 kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c

CVEs

  • CVE-2017-18344
  • CVE-2018-5391

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/articles/3553061
  • https://access.redhat.com/articles/3674801
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.20.2.el7.src.rpm SHA-256: c50eb610ee96b360fb6eb70d4a1a4071b3e723c9d33ba4dce453a71fc5119169
x86_64
kernel-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: ee044902053befac27ee18983bb96bb26680630596a99c4ee8942921f21a9ead
kernel-abi-whitelists-3.10.0-862.20.2.el7.noarch.rpm SHA-256: ca13a25cbd918e5ac85fca74e29d55a7fb5dc01795efc86f916feb6f7d5e1bd9
kernel-debug-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: b750e18a53918af962f6e7ce0162eb613d0ce8a0ee7db7942d1264fbf1242518
kernel-debug-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 53aeb2d964f304dcca8e71e806fd08d6d91e465c6cfc65e74cf42a7ae6adb2fa
kernel-debug-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 53aeb2d964f304dcca8e71e806fd08d6d91e465c6cfc65e74cf42a7ae6adb2fa
kernel-debug-devel-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 086e56b61fab8186959eadc150202d6b011a2380dfb22bed942350974f76708d
kernel-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: ed038e22cf9401a0d1a15b424f2f8bf2f3395e196c868c72808d89485ba5c772
kernel-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: ed038e22cf9401a0d1a15b424f2f8bf2f3395e196c868c72808d89485ba5c772
kernel-debuginfo-common-x86_64-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 4a22e36d69d549585385a1cb19c525ba181d7162748b0c863ae2bd4b74f52aed
kernel-debuginfo-common-x86_64-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 4a22e36d69d549585385a1cb19c525ba181d7162748b0c863ae2bd4b74f52aed
kernel-devel-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 8fad394d9ac677a710f8f276447719835d0d66b779a417a85f29d0b1973791fc
kernel-doc-3.10.0-862.20.2.el7.noarch.rpm SHA-256: 4019bc435b2dd3cb176524f9a59a6151c2570092b6ffbf6b93a08d8b0f26f1b6
kernel-headers-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: d4042e83c3c86b29f99e09b1cec16740595a7f7ed96f9380780fa58a1ce56c0f
kernel-tools-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 19eecf9510ac0fa988982b4ec25147a06b67a4dfd0cf6838e4e2003d3e799f7b
kernel-tools-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 4aec9644e1fbcd1fa0f50d6fa8a4762fb75ebaa537af9663e7a800a328210a16
kernel-tools-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 4aec9644e1fbcd1fa0f50d6fa8a4762fb75ebaa537af9663e7a800a328210a16
kernel-tools-libs-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 0b291b8b073b7d0d2b4b365eec79af695a6dfd918bb95513ca0aa81cce0ef9b6
kernel-tools-libs-devel-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: bf98c7c61dc413f3c96554e18a97ee0e3e2ff3cd6b2be973fb53af072dd87613
perf-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: ffc82d7c8e7e1b1771225d2ca64551d4ee246d32a95168022e1819d443576c5b
perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 7d6f4504a48aae5c0c4561143d851d463af524cea3602637f1f3d89371ef82b6
perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 7d6f4504a48aae5c0c4561143d851d463af524cea3602637f1f3d89371ef82b6
python-perf-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 6b620c9eef0d56d9a9004cee0e01f92ab0b2742ada6917d8437e736ae1da6cb7
python-perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: f07afb2f3baab1a63e6ae055cccf761f8cf240c3b4f69ed93d66714276c762e3
python-perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: f07afb2f3baab1a63e6ae055cccf761f8cf240c3b4f69ed93d66714276c762e3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.20.2.el7.src.rpm SHA-256: c50eb610ee96b360fb6eb70d4a1a4071b3e723c9d33ba4dce453a71fc5119169
s390x
kernel-3.10.0-862.20.2.el7.s390x.rpm SHA-256: 55c2cdffc97436e75e7ad1c5dd0ab30e8e3b5143d0f56a24b215338abae79a7f
kernel-abi-whitelists-3.10.0-862.20.2.el7.noarch.rpm SHA-256: ca13a25cbd918e5ac85fca74e29d55a7fb5dc01795efc86f916feb6f7d5e1bd9
kernel-debug-3.10.0-862.20.2.el7.s390x.rpm SHA-256: 99bb95c3ed9ad5a7901eb637e4a237a1d57ef1e6cdd4345f0bcc9d88af163e50
kernel-debug-debuginfo-3.10.0-862.20.2.el7.s390x.rpm SHA-256: 8a4780099724de793e90d2cdd1f6398e569747d1a2c64254cdf4bd92b0bd9eff
kernel-debug-devel-3.10.0-862.20.2.el7.s390x.rpm SHA-256: 5e0280655dac79f1fde05390daccaef777d5004a9915c43b89c4f7c8311ee5d2
kernel-debuginfo-3.10.0-862.20.2.el7.s390x.rpm SHA-256: 9aab1586a2ffd40c9734fecb35234cc25326846268bd72426774d54cf66f81d5
kernel-debuginfo-common-s390x-3.10.0-862.20.2.el7.s390x.rpm SHA-256: 2131bc8c1b13dacd967ed1150a9feb4045f35d3c54bb3d90b01a77010f36d0ed
kernel-devel-3.10.0-862.20.2.el7.s390x.rpm SHA-256: 932b322cceca84ac59ad40ef0ec8add1777a03a72fbbc97a1d38679de9710b69
kernel-doc-3.10.0-862.20.2.el7.noarch.rpm SHA-256: 4019bc435b2dd3cb176524f9a59a6151c2570092b6ffbf6b93a08d8b0f26f1b6
kernel-headers-3.10.0-862.20.2.el7.s390x.rpm SHA-256: a223f709ed35bc05aa22263998fc2aed6e83d46151cfc415cf43b0d0eb92e933
kernel-kdump-3.10.0-862.20.2.el7.s390x.rpm SHA-256: 9cd5237a7e025bfb8378f89847639b3791abd11bbd992c535d9cb097f8ad1c72
kernel-kdump-debuginfo-3.10.0-862.20.2.el7.s390x.rpm SHA-256: d2b7455c5117251453e8b90868d1a59b4f81bf8d0b65b6cca3948d390191ec38
kernel-kdump-devel-3.10.0-862.20.2.el7.s390x.rpm SHA-256: a447663dbe3bbdb4590d8c11d4da0ff46223ce306b2ecc4aebd3edc37a2d49b3
perf-3.10.0-862.20.2.el7.s390x.rpm SHA-256: eaa72e47d99516c8e7e98acd95094d7cc8ff07cd32942a61948e3cacc76c1a55
perf-debuginfo-3.10.0-862.20.2.el7.s390x.rpm SHA-256: f6d00586f84b7fa5662c78d682fdd090d71d46e7d532052c4902475bc0ca5dd2
python-perf-3.10.0-862.20.2.el7.s390x.rpm SHA-256: 3b1e7c5a56b0ce792c77b94f56d5137152754fecc9bfcfa2c0e7157967a6a9c0
python-perf-debuginfo-3.10.0-862.20.2.el7.s390x.rpm SHA-256: 9426e0ad428d3186ff742b71ee65d0d70c0682288a3dc0a5cc0bc3fb18d47f2e

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.20.2.el7.src.rpm SHA-256: c50eb610ee96b360fb6eb70d4a1a4071b3e723c9d33ba4dce453a71fc5119169
ppc64
kernel-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 14e9c127e79485a43f3110b43f46acbd4a6f52ba9bae478e6cfeba9c3740a478
kernel-abi-whitelists-3.10.0-862.20.2.el7.noarch.rpm SHA-256: ca13a25cbd918e5ac85fca74e29d55a7fb5dc01795efc86f916feb6f7d5e1bd9
kernel-bootwrapper-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 848070d6de10637ae6a725a1fb28f77f4b4ec249535373e607fbc0640b8b462b
kernel-debug-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 11c33c9c2fa0c71a7894344fec569f7a94e8ff17e5dea34eaa590a32272dd1e1
kernel-debug-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 1445b6f38d14647ffd104afea3eba97b43fa13700636a38ec2a250c5ad08265c
kernel-debug-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 1445b6f38d14647ffd104afea3eba97b43fa13700636a38ec2a250c5ad08265c
kernel-debug-devel-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: bc8048ef1393aed29d71f7176f7962e21d7dcca030623123aa5a01a0b72d8dcd
kernel-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 7450450018f76d8c7ca101a6ea5848599e711cd2959271f31e7f978966185df4
kernel-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 7450450018f76d8c7ca101a6ea5848599e711cd2959271f31e7f978966185df4
kernel-debuginfo-common-ppc64-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 7d6d9689dc0156c53247252eb6d414855c7c0a869c7c60df3b14255e0faff943
kernel-debuginfo-common-ppc64-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 7d6d9689dc0156c53247252eb6d414855c7c0a869c7c60df3b14255e0faff943
kernel-devel-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 9c40c82bb3ed8016c8fe73c771284c8b67c8b17782cf4b54a8f3085517e55e50
kernel-doc-3.10.0-862.20.2.el7.noarch.rpm SHA-256: 4019bc435b2dd3cb176524f9a59a6151c2570092b6ffbf6b93a08d8b0f26f1b6
kernel-headers-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 551f656700a890708082302d70b9695d05b429366014d6d80e5fb6a27bd350db
kernel-tools-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 88a6dd73a214d5e967d1a04a7c32729f76c963409e8c0568beb14a72c8ba44ab
kernel-tools-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 7d11b2541ee2f107d24720628847eecb35f20b8bf9b79d15930dabf1afa16a03
kernel-tools-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 7d11b2541ee2f107d24720628847eecb35f20b8bf9b79d15930dabf1afa16a03
kernel-tools-libs-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: a555cfe834771f1da6ac30eaf5f46a20e9bb73d2e5de25e7e7f2abe6974fd061
kernel-tools-libs-devel-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: c71bcb248e4c71d679636ec18a57babede6bc542b05e0480762d84e8a3a2aef2
perf-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 6945492efc03abdec34829f8af908c6ca42efb548482e57cf8b078c26ef7ed56
perf-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 7902ab7180dc2c5fcd75ad0e3ac2af640bf7f8292ab25a48f0bf642fb7814489
perf-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 7902ab7180dc2c5fcd75ad0e3ac2af640bf7f8292ab25a48f0bf642fb7814489
python-perf-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: d9ae1c1363596d843f94b3ea9bb2d6ba43dd7049c526c43c7eca2d5949f2b7a4
python-perf-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 9665739c3b6a73543f5c2f9679a6ee140b415d2e6a49898347946be2c99233c1
python-perf-debuginfo-3.10.0-862.20.2.el7.ppc64.rpm SHA-256: 9665739c3b6a73543f5c2f9679a6ee140b415d2e6a49898347946be2c99233c1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.20.2.el7.src.rpm SHA-256: c50eb610ee96b360fb6eb70d4a1a4071b3e723c9d33ba4dce453a71fc5119169
ppc64le
kernel-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 16f5c91fb94586db7f42314e5849a0148c12fe31a7d61daa780e33a2bccd95d9
kernel-abi-whitelists-3.10.0-862.20.2.el7.noarch.rpm SHA-256: ca13a25cbd918e5ac85fca74e29d55a7fb5dc01795efc86f916feb6f7d5e1bd9
kernel-bootwrapper-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 3306034a363529ffc2bab862528273a519feb3767f310c508a21f06cd293b1af
kernel-debug-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 97bceeb4900f7f6bec5b215882131d4fc2637d66341bfb2b212de1c843d95642
kernel-debug-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 2c1d27c4d68a2e3bf776cc37e52802758021bdd01b2a78831c619585f70f56b7
kernel-debug-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 2c1d27c4d68a2e3bf776cc37e52802758021bdd01b2a78831c619585f70f56b7
kernel-debug-devel-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 53296847a85a7becc78a261fc56329575d7f29e78f67a6beec129998b0e7a62e
kernel-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: a3c49b0dc2fee9d872c4a71ebf2e109cc70c20188b59f47de6ab35a7ca72f998
kernel-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: a3c49b0dc2fee9d872c4a71ebf2e109cc70c20188b59f47de6ab35a7ca72f998
kernel-debuginfo-common-ppc64le-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 71c0ce6320e2f09d174b7cf34a757931668126cd34ab94d7424a9559451dc957
kernel-debuginfo-common-ppc64le-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 71c0ce6320e2f09d174b7cf34a757931668126cd34ab94d7424a9559451dc957
kernel-devel-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 92eba80b3bc42c893c3fdb3dd84c08c476d4ef9f12cf66921df8cf8251a3bce9
kernel-doc-3.10.0-862.20.2.el7.noarch.rpm SHA-256: 4019bc435b2dd3cb176524f9a59a6151c2570092b6ffbf6b93a08d8b0f26f1b6
kernel-headers-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: ca398c4206349663a394a852e0fdad71f9beb346349ca4991ad70840d4753aaa
kernel-tools-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 13a37fa734d8db9062f89cb0e4ebb97a93a9486ab9dcbafa11b454ec3cf025cc
kernel-tools-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 58e819ee90a6a9e5936e7bd0e552dc1f22eacd1a5aae8a542f6e732a1e0bae1b
kernel-tools-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 58e819ee90a6a9e5936e7bd0e552dc1f22eacd1a5aae8a542f6e732a1e0bae1b
kernel-tools-libs-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: c0f45edf7da474ecbf0fef60c6d2909465ed29ab48423a97b2f8f3ce3bb51e73
kernel-tools-libs-devel-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 5d6968d7867e5ecdc7b792ff7775349c7e0993077ebdc2719f88bbf200f7f84b
perf-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 07402061729d2cc63a41f3ffb506256df29fe9e919c9a1597f4b506c11d9e215
perf-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 16dc4cf0f54a76d4b08f3448fc21d61b23349aadb3bf3ca812201525c3c1b8a8
perf-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 16dc4cf0f54a76d4b08f3448fc21d61b23349aadb3bf3ca812201525c3c1b8a8
python-perf-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 5802c362ed5d9b43ccffc05578668a49792c2795f431855817615df19682ccc6
python-perf-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 4bf602b3154e2ff50f796a949ef785a2bb6a84e77a58f1e0a2faad59035a81e5
python-perf-debuginfo-3.10.0-862.20.2.el7.ppc64le.rpm SHA-256: 4bf602b3154e2ff50f796a949ef785a2bb6a84e77a58f1e0a2faad59035a81e5

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
kernel-3.10.0-862.20.2.el7.src.rpm SHA-256: c50eb610ee96b360fb6eb70d4a1a4071b3e723c9d33ba4dce453a71fc5119169
x86_64
kernel-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: ee044902053befac27ee18983bb96bb26680630596a99c4ee8942921f21a9ead
kernel-abi-whitelists-3.10.0-862.20.2.el7.noarch.rpm SHA-256: ca13a25cbd918e5ac85fca74e29d55a7fb5dc01795efc86f916feb6f7d5e1bd9
kernel-debug-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: b750e18a53918af962f6e7ce0162eb613d0ce8a0ee7db7942d1264fbf1242518
kernel-debug-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 53aeb2d964f304dcca8e71e806fd08d6d91e465c6cfc65e74cf42a7ae6adb2fa
kernel-debug-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 53aeb2d964f304dcca8e71e806fd08d6d91e465c6cfc65e74cf42a7ae6adb2fa
kernel-debug-devel-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 086e56b61fab8186959eadc150202d6b011a2380dfb22bed942350974f76708d
kernel-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: ed038e22cf9401a0d1a15b424f2f8bf2f3395e196c868c72808d89485ba5c772
kernel-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: ed038e22cf9401a0d1a15b424f2f8bf2f3395e196c868c72808d89485ba5c772
kernel-debuginfo-common-x86_64-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 4a22e36d69d549585385a1cb19c525ba181d7162748b0c863ae2bd4b74f52aed
kernel-debuginfo-common-x86_64-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 4a22e36d69d549585385a1cb19c525ba181d7162748b0c863ae2bd4b74f52aed
kernel-devel-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 8fad394d9ac677a710f8f276447719835d0d66b779a417a85f29d0b1973791fc
kernel-doc-3.10.0-862.20.2.el7.noarch.rpm SHA-256: 4019bc435b2dd3cb176524f9a59a6151c2570092b6ffbf6b93a08d8b0f26f1b6
kernel-headers-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: d4042e83c3c86b29f99e09b1cec16740595a7f7ed96f9380780fa58a1ce56c0f
kernel-tools-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 19eecf9510ac0fa988982b4ec25147a06b67a4dfd0cf6838e4e2003d3e799f7b
kernel-tools-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 4aec9644e1fbcd1fa0f50d6fa8a4762fb75ebaa537af9663e7a800a328210a16
kernel-tools-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 4aec9644e1fbcd1fa0f50d6fa8a4762fb75ebaa537af9663e7a800a328210a16
kernel-tools-libs-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 0b291b8b073b7d0d2b4b365eec79af695a6dfd918bb95513ca0aa81cce0ef9b6
kernel-tools-libs-devel-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: bf98c7c61dc413f3c96554e18a97ee0e3e2ff3cd6b2be973fb53af072dd87613
perf-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: ffc82d7c8e7e1b1771225d2ca64551d4ee246d32a95168022e1819d443576c5b
perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 7d6f4504a48aae5c0c4561143d851d463af524cea3602637f1f3d89371ef82b6
perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 7d6f4504a48aae5c0c4561143d851d463af524cea3602637f1f3d89371ef82b6
python-perf-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: 6b620c9eef0d56d9a9004cee0e01f92ab0b2742ada6917d8437e736ae1da6cb7
python-perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: f07afb2f3baab1a63e6ae055cccf761f8cf240c3b4f69ed93d66714276c762e3
python-perf-debuginfo-3.10.0-862.20.2.el7.x86_64.rpm SHA-256: f07afb2f3baab1a63e6ae055cccf761f8cf240c3b4f69ed93d66714276c762e3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility