Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:3843 - Security Advisory
Issued:
2018-12-18
Updated:
2018-12-18

RHSA-2018:3843 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service (CVE-2018-14646)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Christian Brauner for reporting this issue.

Bug Fix(es):

  • Previously, the kernel architectures for IBM z Systems were missing support to display the status of the Spectre v2 mitigations. As a consequence, the /sys/devices/system/cpu/vulnerabilities/spectre_v2 file did not exist. With this update, the kernel now shows the status in the above mentioned file and as a result, the file now reports either "Vulnerable" or "Mitigation: execute trampolines" message. (BZ#1636884)
  • Previously, under certain conditions, the page direct reclaim code was occasionally stuck in a loop when waiting for the reclaim to finish. As a consequence, affected applications became unresponsive with no progress possible. This update fixes the bug by modifying the page direct reclaim code to bound the waiting time for the reclaim to finish. As a consequence, the affected applications no longer hang in the described scenario. (BZ#1635132)
  • Previously, a packet was missing the User Datagram Protocol (UDP) payload checksum during a full checksum computation, if the hardware checksum was not applied. As a consequence, a packet with an incorrect checksum was dropped by a peer. With this update, the kernel includes the UDP payload checksum during the full checksum computation. As a result, the checksum is computed correctly and the packet can be received by the peer. (BZ#1635796)
  • Previously, on user setups running a mixed workload, the scheduler did not pick up tasks because the runqueues were throttled for a long time. As a consequence, the system became partially unresponsive. To fix this bug, the kernel now sets a flag in the cfs_bandwidth struct to secure better task distribution. As a result, the system no longer becomes unresponsive in the described scenario. (BZ#1640676)
  • Previously, clearing a CPU mask with the cgroups feature triggered the following warning:

kernel: WARNING: CPU: 422 PID: 364940 at kernel/cpuset.c:955 update_cpumasks_hier+0x3af/0x410

As a consequence, the user's log file was flooded with similar warning messages as above. This update fixes the bug and the warning message no longer appears in the described scenario. (BZ#1644237)

  • Previously, a lot of CPU time was occasionally spent in the kernel during a teardown of a container with a lot of memory assigned. As a consequence, an increased risk of CPU soft lockups could occur due to higher latency of a CPU scheduler for other processes during the container teardown. To fix the problem, the kernel now adds a reschedule to the tight kernel loop. As a result, the CPU scheduler latency is not increased by the container teardown and there is not the increased risk of CPU soft lockups in the described scenario. (BZ#1644672)
  • When a user created a VLAN device, the kernel set the wanted_features set of the VLAN to the current features of the base device. As a consequence, when the base device got new features, the features were not propagated to the VLAN device. This update fixes the bug and the VLAN device receives the new features in the described scenario.

Note that this only affects TCP Segmentation Offload (TSO). (BZ#1644674)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64

Fixes

  • BZ - 1630124 - CVE-2018-14646 kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service

CVEs

  • CVE-2018-14646

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.25.3.el7.src.rpm SHA-256: 60ae65fadd0b547c3b8eb991cd6db8326f35ce8308ef82896b68ee8054a50e62
x86_64
kernel-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: dd7f5219d15d58877a818d1dd61419ee14e1940b8b5867b9c460932e297029bd
kernel-abi-whitelists-3.10.0-862.25.3.el7.noarch.rpm SHA-256: 96ad98ea6af37230b50561dee730ee473841508bb201ebd06df7cff0a0137cfb
kernel-debug-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: ad88b0ee78fae18c0d7f637c55e756369a6ab7dae2c9fe16e515857cfd93ed91
kernel-debug-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 0e71db0cac2e4ac58abc5dff7ac0feef3f0368fa05c0c8da47a895827b53902f
kernel-debug-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 0e71db0cac2e4ac58abc5dff7ac0feef3f0368fa05c0c8da47a895827b53902f
kernel-debug-devel-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 49fc1e750b2bec146715ab4d4664fe9e56c9b06df1a69850fe4440f06737e4fd
kernel-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 45341762a7d6253fb195da49efefa866dc2d5f2919974d7b523fdc07c7745db3
kernel-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 45341762a7d6253fb195da49efefa866dc2d5f2919974d7b523fdc07c7745db3
kernel-debuginfo-common-x86_64-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 74056682059bbd495e8e29bfd6fbf8b05b4c890a61b8616d00dbbac5046c409e
kernel-debuginfo-common-x86_64-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 74056682059bbd495e8e29bfd6fbf8b05b4c890a61b8616d00dbbac5046c409e
kernel-devel-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: ad27118cc161949e4aef1b8e4408a3fdcbdd4e3b760dd9b22bceeb75ee98eb54
kernel-doc-3.10.0-862.25.3.el7.noarch.rpm SHA-256: 4dcac6005e456d15b383d8237a1f95f11d09b20b296aaecacf9d9ba4fd4bd633
kernel-headers-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 080ffe60143b3f06564082223a1c84fbdd4df60246f079d2611295f7d27c0b22
kernel-tools-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 8742f8ff110f02babed18652845d8ba470169e24ade28d85f83c6109782711d1
kernel-tools-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: c6d0d94c54c55ebbe7c8f03b86ca61dddd457fa574510c64687bec3b5282b125
kernel-tools-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: c6d0d94c54c55ebbe7c8f03b86ca61dddd457fa574510c64687bec3b5282b125
kernel-tools-libs-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 1d6e1d7d15fcba9e73703be80bcd9ee0c28beabeedba058c25fb3cc9212da7bd
kernel-tools-libs-devel-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 975ff6bed4b0ef018530de652333c599944c55874132db7794dde98668b8ba35
perf-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: aeff05a26d2b63dbf208a5c54f613327a308d7583bcd72edb8fdb2a4045d6001
perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 4550943a1be6c182f40b40aca315cd1eecc0e0a06af5b2096496297517b53233
perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 4550943a1be6c182f40b40aca315cd1eecc0e0a06af5b2096496297517b53233
python-perf-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: a806e7b21e47e79c7ff5f659b212421f400590aa41627cef551b0e370453c400
python-perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: e0105606644a6cb6fde66164390541cd4980c78844834d7d389c0512e6bfa4f3
python-perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: e0105606644a6cb6fde66164390541cd4980c78844834d7d389c0512e6bfa4f3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.25.3.el7.src.rpm SHA-256: 60ae65fadd0b547c3b8eb991cd6db8326f35ce8308ef82896b68ee8054a50e62
s390x
kernel-3.10.0-862.25.3.el7.s390x.rpm SHA-256: db4126be26164fbe026ac87dad88bfccb5c68cb344723397ebcdfb4b0661bc68
kernel-abi-whitelists-3.10.0-862.25.3.el7.noarch.rpm SHA-256: 96ad98ea6af37230b50561dee730ee473841508bb201ebd06df7cff0a0137cfb
kernel-debug-3.10.0-862.25.3.el7.s390x.rpm SHA-256: 1637d24f96445383432e51abeb3bee9f5b8f532987c25290f65b7817ba733927
kernel-debug-debuginfo-3.10.0-862.25.3.el7.s390x.rpm SHA-256: be49f71c837855267a19069df85f4eb1681957608341a9b381a94859135eaa3b
kernel-debug-devel-3.10.0-862.25.3.el7.s390x.rpm SHA-256: 356611434b93edb4801fa8c0a70db346b40d5e36b4c63943b3ede3ff7e51cf28
kernel-debuginfo-3.10.0-862.25.3.el7.s390x.rpm SHA-256: 0b9f74f2b94577f824e6e103c75d34084a90db778b374efd59a042f9c627c2a2
kernel-debuginfo-common-s390x-3.10.0-862.25.3.el7.s390x.rpm SHA-256: d60c5ac7bbc534e163876f8a1695a3c705ea7381c8a0213e8807514083068863
kernel-devel-3.10.0-862.25.3.el7.s390x.rpm SHA-256: 64dfb5a86c1ee20bed1f2718de4bb55887a0565fc16ccec512f603c492a1ef80
kernel-doc-3.10.0-862.25.3.el7.noarch.rpm SHA-256: 4dcac6005e456d15b383d8237a1f95f11d09b20b296aaecacf9d9ba4fd4bd633
kernel-headers-3.10.0-862.25.3.el7.s390x.rpm SHA-256: 055930df31662727aa97f30794c47099fbe3e89bce32d0ec7845749d844b65db
kernel-kdump-3.10.0-862.25.3.el7.s390x.rpm SHA-256: 08905f70a66b39db2267fd235d97cea52606788285c8d81cd44577f46f3318ea
kernel-kdump-debuginfo-3.10.0-862.25.3.el7.s390x.rpm SHA-256: a71ad0c3b8d76ac13df197bbb9be8e91f76ee2716d816694c5d55c39390100cb
kernel-kdump-devel-3.10.0-862.25.3.el7.s390x.rpm SHA-256: d08c8258b93bea14ce627d72c70b77c36e673d417023e258ffb86321b2b90631
perf-3.10.0-862.25.3.el7.s390x.rpm SHA-256: 0a95d9c22cb026d662340475a08ed5d2a467ad179e3998f486f6ec2193415183
perf-debuginfo-3.10.0-862.25.3.el7.s390x.rpm SHA-256: f2f75979c741c03ae4746019f5af71b13732a81606df56160fdfc16bf8fef258
python-perf-3.10.0-862.25.3.el7.s390x.rpm SHA-256: c038dc01f2bb4405c595a669645577704f1614f96188cf55803464f73cf8d656
python-perf-debuginfo-3.10.0-862.25.3.el7.s390x.rpm SHA-256: 9f1413f3c81b011a658b2b4a6ee767d24234327dea7c39c4bbc47fc548956532

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.25.3.el7.src.rpm SHA-256: 60ae65fadd0b547c3b8eb991cd6db8326f35ce8308ef82896b68ee8054a50e62
ppc64
kernel-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 7c19cee0777306e52a382c1180fcd438adf62cdeb4bc9cf2fb5e64fa40aeb6e0
kernel-abi-whitelists-3.10.0-862.25.3.el7.noarch.rpm SHA-256: 96ad98ea6af37230b50561dee730ee473841508bb201ebd06df7cff0a0137cfb
kernel-bootwrapper-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 9436af3a8da0e5f3e2ef69c9f021af94b3e6ad060f5a0b67e9b31562eedec43e
kernel-debug-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 3ca8aa5158f9ff1e17388512fdf8e89e65381401faaae5a37e0645f93081c239
kernel-debug-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 3a76ffc7e905483f7ff0adb384edba6569ee206e9d3225d4192ef3989c7ab4e2
kernel-debug-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 3a76ffc7e905483f7ff0adb384edba6569ee206e9d3225d4192ef3989c7ab4e2
kernel-debug-devel-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 08e4f8d483afcb4900c152f3f7cc4310b3b435805c0b2acca25f6a0f28b5b4d2
kernel-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: a4ed7d629a89f28a557811cfb7dafcfd442f15c7cc97bf3815feda788f61d675
kernel-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: a4ed7d629a89f28a557811cfb7dafcfd442f15c7cc97bf3815feda788f61d675
kernel-debuginfo-common-ppc64-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 6df1c924f0e42eeb24135d018c951e560c679d1d8e9c4e2ff439a6ce760641ab
kernel-debuginfo-common-ppc64-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 6df1c924f0e42eeb24135d018c951e560c679d1d8e9c4e2ff439a6ce760641ab
kernel-devel-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 230eff2cd2778ca30212423f47365c9db368406b248acdd150e4ea52fe889712
kernel-doc-3.10.0-862.25.3.el7.noarch.rpm SHA-256: 4dcac6005e456d15b383d8237a1f95f11d09b20b296aaecacf9d9ba4fd4bd633
kernel-headers-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 7ce199ba1452a215d0e98becb9eec563998991a15c1315e0558fa02e976f2d19
kernel-tools-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 27246fa82f736750f4332e411bf2f019d628ad93b5e575de28dc8fa6336fc868
kernel-tools-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 37af718a28cccfa23f5adbe8149e1e545b2e38639ecbb0ee718c7e02ce672c89
kernel-tools-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 37af718a28cccfa23f5adbe8149e1e545b2e38639ecbb0ee718c7e02ce672c89
kernel-tools-libs-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 7cff07cb7a67ccc9dcfe6b903d3298e77af3b18f66dd83599442b8ef5290f330
kernel-tools-libs-devel-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 27e8384371808f7f07b6ca3310c11481d2eedefefe6b52f8c143ecc3523a2b01
perf-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: be41e9691e1b6e6f34e03eca6e27b319accc91d1ed9e2a24c32aeea638897735
perf-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 22803f17d7da6d67b113d3deb92d68308a381bef332e7f8bcd9f4914361144c1
perf-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 22803f17d7da6d67b113d3deb92d68308a381bef332e7f8bcd9f4914361144c1
python-perf-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: bd0c494d0f12f04422e7e442498e0399354c0b51925dae8642d4d794e69b57df
python-perf-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 05c60e9d984afd961078e0a1900a3bfaab3f3a1c19c4c44041d115e6b7429561
python-perf-debuginfo-3.10.0-862.25.3.el7.ppc64.rpm SHA-256: 05c60e9d984afd961078e0a1900a3bfaab3f3a1c19c4c44041d115e6b7429561

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.25.3.el7.src.rpm SHA-256: 60ae65fadd0b547c3b8eb991cd6db8326f35ce8308ef82896b68ee8054a50e62
ppc64le
kernel-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: 10d5c91272ffa97c8cbfc49f923201d68f09f7ea6d731f4c05d17a3032544438
kernel-abi-whitelists-3.10.0-862.25.3.el7.noarch.rpm SHA-256: 96ad98ea6af37230b50561dee730ee473841508bb201ebd06df7cff0a0137cfb
kernel-bootwrapper-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: 412ee549647879ab9832e6ec6e7eb7dd742e931975b4e24f456d49c24b617b9e
kernel-debug-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: 76fc71460312ab53e2356b407d199dbb31c9f485e58a51672ab68e24784477ad
kernel-debug-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: 6ac08c95eb1bf69a62632c2e3a45fd542e56126e6eaf9a487ca4b4f2043b2d90
kernel-debug-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: 6ac08c95eb1bf69a62632c2e3a45fd542e56126e6eaf9a487ca4b4f2043b2d90
kernel-debug-devel-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: edcd20ab582cf0494c68a4bc3e88899cd4b4225fb3b45e323c59abd648b2065b
kernel-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: eed2b182f2a60811fd7f2981ec05884122342f9f85026869d8ad901074847e80
kernel-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: eed2b182f2a60811fd7f2981ec05884122342f9f85026869d8ad901074847e80
kernel-debuginfo-common-ppc64le-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: fb2eb91234ef88f06ee3ec08262d1f18c877cdc9a06efaf166932fb275ea114c
kernel-debuginfo-common-ppc64le-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: fb2eb91234ef88f06ee3ec08262d1f18c877cdc9a06efaf166932fb275ea114c
kernel-devel-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: 70414c750853aaec4425fb68cd604343f2102ab4ebb3e5d0b1b467e185d6883d
kernel-doc-3.10.0-862.25.3.el7.noarch.rpm SHA-256: 4dcac6005e456d15b383d8237a1f95f11d09b20b296aaecacf9d9ba4fd4bd633
kernel-headers-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: 81976c21ac3dd08bfabc9c575e68d595be3890f24252266df9638ab09b79b549
kernel-tools-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: 9ca3b799f8eb8d9d66f58cb47c10dcbf8c26c9425bbe00b5e774f289a1e85dd6
kernel-tools-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: 2cad37232d8e5efa372afae3441bf67c183ddbb0f789c27c69086a1179556571
kernel-tools-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: 2cad37232d8e5efa372afae3441bf67c183ddbb0f789c27c69086a1179556571
kernel-tools-libs-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: c0db6d3c44fc881a98edee45f5dcdb5e3fc881d93f29db555929d3789488f8d3
kernel-tools-libs-devel-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: 5b03c38602ff5443077574e40a86a649eb6bdab574fb29126039fbdc9f2a1df9
perf-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: 0b7f368e06968744cf373b7fbb48b336062678082a68e489f9612eda048dc245
perf-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: b36855b8c8420a5b0a6c9575714212c70d748daaf0f209eeaa99c85627c86c9f
perf-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: b36855b8c8420a5b0a6c9575714212c70d748daaf0f209eeaa99c85627c86c9f
python-perf-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: 6db529562c6d8a7fff0e10111e790167c462fb0ed40eab10c2189dde01270b30
python-perf-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: a0d0557449dbd65dcc02fe4c2c16a2badc32fab6a3c5dcd4e8be986d201259e3
python-perf-debuginfo-3.10.0-862.25.3.el7.ppc64le.rpm SHA-256: a0d0557449dbd65dcc02fe4c2c16a2badc32fab6a3c5dcd4e8be986d201259e3

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
kernel-3.10.0-862.25.3.el7.src.rpm SHA-256: 60ae65fadd0b547c3b8eb991cd6db8326f35ce8308ef82896b68ee8054a50e62
x86_64
kernel-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: dd7f5219d15d58877a818d1dd61419ee14e1940b8b5867b9c460932e297029bd
kernel-abi-whitelists-3.10.0-862.25.3.el7.noarch.rpm SHA-256: 96ad98ea6af37230b50561dee730ee473841508bb201ebd06df7cff0a0137cfb
kernel-debug-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: ad88b0ee78fae18c0d7f637c55e756369a6ab7dae2c9fe16e515857cfd93ed91
kernel-debug-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 0e71db0cac2e4ac58abc5dff7ac0feef3f0368fa05c0c8da47a895827b53902f
kernel-debug-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 0e71db0cac2e4ac58abc5dff7ac0feef3f0368fa05c0c8da47a895827b53902f
kernel-debug-devel-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 49fc1e750b2bec146715ab4d4664fe9e56c9b06df1a69850fe4440f06737e4fd
kernel-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 45341762a7d6253fb195da49efefa866dc2d5f2919974d7b523fdc07c7745db3
kernel-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 45341762a7d6253fb195da49efefa866dc2d5f2919974d7b523fdc07c7745db3
kernel-debuginfo-common-x86_64-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 74056682059bbd495e8e29bfd6fbf8b05b4c890a61b8616d00dbbac5046c409e
kernel-debuginfo-common-x86_64-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 74056682059bbd495e8e29bfd6fbf8b05b4c890a61b8616d00dbbac5046c409e
kernel-devel-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: ad27118cc161949e4aef1b8e4408a3fdcbdd4e3b760dd9b22bceeb75ee98eb54
kernel-doc-3.10.0-862.25.3.el7.noarch.rpm SHA-256: 4dcac6005e456d15b383d8237a1f95f11d09b20b296aaecacf9d9ba4fd4bd633
kernel-headers-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 080ffe60143b3f06564082223a1c84fbdd4df60246f079d2611295f7d27c0b22
kernel-tools-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 8742f8ff110f02babed18652845d8ba470169e24ade28d85f83c6109782711d1
kernel-tools-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: c6d0d94c54c55ebbe7c8f03b86ca61dddd457fa574510c64687bec3b5282b125
kernel-tools-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: c6d0d94c54c55ebbe7c8f03b86ca61dddd457fa574510c64687bec3b5282b125
kernel-tools-libs-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 1d6e1d7d15fcba9e73703be80bcd9ee0c28beabeedba058c25fb3cc9212da7bd
kernel-tools-libs-devel-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 975ff6bed4b0ef018530de652333c599944c55874132db7794dde98668b8ba35
perf-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: aeff05a26d2b63dbf208a5c54f613327a308d7583bcd72edb8fdb2a4045d6001
perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 4550943a1be6c182f40b40aca315cd1eecc0e0a06af5b2096496297517b53233
perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: 4550943a1be6c182f40b40aca315cd1eecc0e0a06af5b2096496297517b53233
python-perf-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: a806e7b21e47e79c7ff5f659b212421f400590aa41627cef551b0e370453c400
python-perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: e0105606644a6cb6fde66164390541cd4980c78844834d7d389c0512e6bfa4f3
python-perf-debuginfo-3.10.0-862.25.3.el7.x86_64.rpm SHA-256: e0105606644a6cb6fde66164390541cd4980c78844834d7d389c0512e6bfa4f3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility