Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2019:0202 - Security Advisory
发布:
2019-01-29
已更新:
2019-01-29

RHSA-2019:0202 - Security Advisory

  • 概述
  • 更新的软件包

概述

Moderate: kernel security and bug fix update

类型/严重性

Security Advisory: Moderate

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: userfaultfd bypasses tmpfs file permissions (CVE-2018-18397)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • When applying two instances of the kprobe debugging mechanism to the same function, one of the kprobes in some cases failed, depending on the kernel address space layout. Consequently, a kprobe registration error occurred. This update fixes the bug in the kprobes registration code to properly detect and handle ftrace-based kprobes. As a result, both kprobes now apply successfully in the described scenario. (BZ#1647815)
  • Under heavy mad packet load, the SELinux checks in the mad packet queries for InfiniBand (IB) fabrics significantly increased the mad packet execution time. Consequently, if a single machine was executing a large perfquery to the IB switches of a High Performance (HPC) fabric, mad_rpc timeouts occurred, and the query failed even with SELinux disabled. This update eliminates the SELinux checks when SELinux is disabled. As a result, the mad packet queries through perfquery now have their original run times when SELinux is disabled. (BZ#1648810)
  • Previously, a file-system shutdown process caused by an I/O error could race against a running fstrim process to acquire a xfs buffer lock. Consequently, the file-system shutdown process never completed due to a deadlock and the file-system became unresponsive, unable to be unmounted. This update fixes the lock ordering so that the deadlock no longer occurs and the file-system shutdown process now completes in the described scenario. (BZ#1657142)

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

受影响的产品

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64

修复

  • BZ - 1641548 - CVE-2018-18397 kernel: userfaultfd bypasses tmpfs file permissions

CVE

  • CVE-2018-18397

参考

  • https://access.redhat.com/security/updates/classification/#moderate
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.27.1.el7.src.rpm SHA-256: 55b5b6c24f26caa52e1204383e7967c5ad079a29d333862104cd9dcb5b308763
x86_64
kernel-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: bfe7db779d2c9bbb755d997f6b85c254a9d49beb17c0822900d7facae8758b15
kernel-abi-whitelists-3.10.0-862.27.1.el7.noarch.rpm SHA-256: 0ea56f330bba2f1cf1e98debeb1f58558928f42c80dd9ec8d74e55575ec186ff
kernel-debug-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 08882799a2839ae4c4fe97d8c10bb74e95bb24156c6b3ffa8919978e5f8147dd
kernel-debug-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 978673a299e7e78319c1d70bd62d4174d0343cc35e69510b3d408cd5406c8696
kernel-debug-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 978673a299e7e78319c1d70bd62d4174d0343cc35e69510b3d408cd5406c8696
kernel-debug-devel-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: faf6a9c135f62ab65e1b6972f6b40045e0ab9e3112bbeee837f4de30de1c9238
kernel-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 107c56e9496de8d1381344dd2a6391834fc7ab9968aa5c0936de5da193359c8d
kernel-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 107c56e9496de8d1381344dd2a6391834fc7ab9968aa5c0936de5da193359c8d
kernel-debuginfo-common-x86_64-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 8614e98c26f6a3c01eb919473732b331ff09eef007583a241e746280ab7d8492
kernel-debuginfo-common-x86_64-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 8614e98c26f6a3c01eb919473732b331ff09eef007583a241e746280ab7d8492
kernel-devel-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 3acdc51eebf218bdfb3bd8a874210efeecbd4d18ce58d624578c7879ed3b3ee0
kernel-doc-3.10.0-862.27.1.el7.noarch.rpm SHA-256: 1a3a81b39bb1015abb1aecfb1921ea24d8155f013ca24052a3a0f6236328e524
kernel-headers-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 2fe4467088e445f8f5a5fec6a9a5cb1ddb6f02a8f8bd5c76bf48faf0e0e7d8ea
kernel-tools-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: c39ecf44bf5485651513da84eaa521aafac19fba514095c16a3fe3707c880faf
kernel-tools-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 066ce6a103e491b7b877394314b5b05942e0993a202c21eddf70ef136ce7ae65
kernel-tools-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 066ce6a103e491b7b877394314b5b05942e0993a202c21eddf70ef136ce7ae65
kernel-tools-libs-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 54870098a9fd1c56fddf07d1a3d0ab0ec7bad83e7d5c9c26994e0c5efe169477
kernel-tools-libs-devel-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 52ed91b032d71efcf3de27120b01987b33277198564296a50f12b7514c8b7cae
perf-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 33328a680426eaafc8a56c7ed097acecd6adf04494efc9de134ed9ed56b5b3c3
perf-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: cd81a81bce221881895dfa40ec02eb8fb23323c5559e0aa322e56053fc24be9c
perf-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: cd81a81bce221881895dfa40ec02eb8fb23323c5559e0aa322e56053fc24be9c
python-perf-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 95d4ec62ddb2c7068cec212a2ddf2ef50ff0184918d70e86bb0a5af66a8e9a68
python-perf-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: e7d222f8b32069ce6bbed557ce77cd15a70a32ceaa7e15a083e0cadcac68500b
python-perf-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: e7d222f8b32069ce6bbed557ce77cd15a70a32ceaa7e15a083e0cadcac68500b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.27.1.el7.src.rpm SHA-256: 55b5b6c24f26caa52e1204383e7967c5ad079a29d333862104cd9dcb5b308763
s390x
kernel-3.10.0-862.27.1.el7.s390x.rpm SHA-256: 9aeb353bacdb947a5104a3418e0676e731a47ea8f6e7c2d74c886fd4b5df453f
kernel-abi-whitelists-3.10.0-862.27.1.el7.noarch.rpm SHA-256: 0ea56f330bba2f1cf1e98debeb1f58558928f42c80dd9ec8d74e55575ec186ff
kernel-debug-3.10.0-862.27.1.el7.s390x.rpm SHA-256: 1a912c58a07347314f193015d30aea8f6fdaa593d6fe58e2d143247d2ac37804
kernel-debug-debuginfo-3.10.0-862.27.1.el7.s390x.rpm SHA-256: 0e9f505834b5ce23831531191358be867764c68bad19bb28846a9ee38691b298
kernel-debug-devel-3.10.0-862.27.1.el7.s390x.rpm SHA-256: ad7687fc3759f3fa1f53d56c7932210fb65e5d135cda44bea6711a629e7a8f21
kernel-debuginfo-3.10.0-862.27.1.el7.s390x.rpm SHA-256: 35aa767ea445300092457bb77a01968dee0505bd5f9b0f5d652a0d6fb6aab802
kernel-debuginfo-common-s390x-3.10.0-862.27.1.el7.s390x.rpm SHA-256: 2dd023c360d68a4b6567eb0bba97118c4d0989fd4a31c04808762708358d3795
kernel-devel-3.10.0-862.27.1.el7.s390x.rpm SHA-256: 8fde04c9294e2350e668585afd4b06f50b28626c44dfedc3512ffb92989a180f
kernel-doc-3.10.0-862.27.1.el7.noarch.rpm SHA-256: 1a3a81b39bb1015abb1aecfb1921ea24d8155f013ca24052a3a0f6236328e524
kernel-headers-3.10.0-862.27.1.el7.s390x.rpm SHA-256: e4701ec6c91a85acf6a1602ce61d5a81f4eeef2ca140270a08fc961f1e19ae66
kernel-kdump-3.10.0-862.27.1.el7.s390x.rpm SHA-256: 79fa4cf7b26315657658e93ae830728ef78caa13c12b39612f2e12d4c33cc89f
kernel-kdump-debuginfo-3.10.0-862.27.1.el7.s390x.rpm SHA-256: ab915c32a108275703cbba83fd962bb56b718bd07cbf49b2a0aeb70428454e39
kernel-kdump-devel-3.10.0-862.27.1.el7.s390x.rpm SHA-256: b65120592fa8f499d29f6cd741905afdf8a6c7ecca50bd7c1ed1ea2315925a02
perf-3.10.0-862.27.1.el7.s390x.rpm SHA-256: 89c2e960f07a9b9a8583432585d1eca00099dd6cb6107e74a1c987f099b7e229
perf-debuginfo-3.10.0-862.27.1.el7.s390x.rpm SHA-256: 8709daf62c18065145db2676236228bdea62b0f6634cceefffcbb028e3a31a1d
python-perf-3.10.0-862.27.1.el7.s390x.rpm SHA-256: e25444e58d80c0b0a1d36ad26aee614cf11182484b6dae2412c5c1b9612be8bf
python-perf-debuginfo-3.10.0-862.27.1.el7.s390x.rpm SHA-256: 871b32fbee7a6aa7b3229840608fde486f206bea1b1a01a1e79bdcf8e5047c0b

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.27.1.el7.src.rpm SHA-256: 55b5b6c24f26caa52e1204383e7967c5ad079a29d333862104cd9dcb5b308763
ppc64
kernel-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 64adae1a887e7dc9b2bd09da90beb04129f1445d85bd1e50403aedb3b84acb2b
kernel-abi-whitelists-3.10.0-862.27.1.el7.noarch.rpm SHA-256: 0ea56f330bba2f1cf1e98debeb1f58558928f42c80dd9ec8d74e55575ec186ff
kernel-bootwrapper-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 004acba6bc82600afef48a9274b9317449f496dd2ad2a2ab8bc5d8b8fc98785a
kernel-debug-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: d4197e84c7d7e00a4733c55bdf407789a895eaf4475b01ccd7b1f1042051117a
kernel-debug-debuginfo-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 8811b0d7da33097584a968cbd7ec99859a3a6268e3d8e6c8504b37b95be4b325
kernel-debug-debuginfo-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 8811b0d7da33097584a968cbd7ec99859a3a6268e3d8e6c8504b37b95be4b325
kernel-debug-devel-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 055423c1326e366adfe85d6dfa44e17dcd8e6893dc10efdda3af903447fe977c
kernel-debuginfo-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: c189556a496335acae92c109b7a6c1f10995265836f037036f27cf469025c164
kernel-debuginfo-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: c189556a496335acae92c109b7a6c1f10995265836f037036f27cf469025c164
kernel-debuginfo-common-ppc64-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 8a4edf217d2c9358b67650ebd80379c1c9c4015014824877fab917a69ef734d5
kernel-debuginfo-common-ppc64-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 8a4edf217d2c9358b67650ebd80379c1c9c4015014824877fab917a69ef734d5
kernel-devel-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 1ea927fc24f2a097de1e753cfe4b98306b2be6ef205d86830cc29b0e2d04b842
kernel-doc-3.10.0-862.27.1.el7.noarch.rpm SHA-256: 1a3a81b39bb1015abb1aecfb1921ea24d8155f013ca24052a3a0f6236328e524
kernel-headers-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 988bd5b231e39176e971d1f8e5ab791eb914165fa40732ad0139815fa89f9157
kernel-tools-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 90f54fcc0d7e22290321300be21d545c1a11969d1e8d03588925acff87cf83a3
kernel-tools-debuginfo-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: da8ee33c1f9ba641769c3a9445d9bda7441b31e22d007811086f02d3c580fa11
kernel-tools-debuginfo-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: da8ee33c1f9ba641769c3a9445d9bda7441b31e22d007811086f02d3c580fa11
kernel-tools-libs-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: c1b5f3b2d1d5f44cba308e40a6ed8aab325b638323dee2ca9c828f166154cd71
kernel-tools-libs-devel-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 91ee82187393a1a91ef53bfd6fe23137aec635936fa566e8dbdebda636e20c94
perf-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 3f52cea1d55696a3701fc2e88f30df75e17373933c5fe34fbf1264b27d15a7aa
perf-debuginfo-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: cdf82badd77220b50078277f76a8bce98e84360b4bede5616a3446d6c51c2827
perf-debuginfo-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: cdf82badd77220b50078277f76a8bce98e84360b4bede5616a3446d6c51c2827
python-perf-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 6a397aa127f5cc5df5b21df2f948e47eba2715980dd5d6479865278051b9c1ee
python-perf-debuginfo-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 29f429b18140f31f51e059523bdbe40956ca0b261501704196fba2cf7ba8b8ed
python-perf-debuginfo-3.10.0-862.27.1.el7.ppc64.rpm SHA-256: 29f429b18140f31f51e059523bdbe40956ca0b261501704196fba2cf7ba8b8ed

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.27.1.el7.src.rpm SHA-256: 55b5b6c24f26caa52e1204383e7967c5ad079a29d333862104cd9dcb5b308763
ppc64le
kernel-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: ce9cf6b7731a63430bd4ad4504446339d282b030b9d8b5faca5c7326ec39004f
kernel-abi-whitelists-3.10.0-862.27.1.el7.noarch.rpm SHA-256: 0ea56f330bba2f1cf1e98debeb1f58558928f42c80dd9ec8d74e55575ec186ff
kernel-bootwrapper-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: c9a7ec48eba7c3e8b92231f934b0922c7316b883d04c4d565cf066cb4d54ba1a
kernel-debug-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: cadb5b41fa8fd35535911decfbc9e57c6bd7705dde08f53a2bf3e97f616980b9
kernel-debug-debuginfo-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: 9b9661b70f000a37c9e2898ed53cdd06cc4ef9fa5f5837a733a63744ab39d650
kernel-debug-debuginfo-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: 9b9661b70f000a37c9e2898ed53cdd06cc4ef9fa5f5837a733a63744ab39d650
kernel-debug-devel-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: 6c9819e303fcd69aada6305ea548e8f858102d9560c129e389fb314ade9b6b2a
kernel-debuginfo-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: d591483c34db3041dc44f5e0e039ccd1d8c8018a3accd63c48c5ca032836d2ed
kernel-debuginfo-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: d591483c34db3041dc44f5e0e039ccd1d8c8018a3accd63c48c5ca032836d2ed
kernel-debuginfo-common-ppc64le-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: 06a69d806f2af237928f754324a5253827a58f76abebe2152f58dcc443cc5929
kernel-debuginfo-common-ppc64le-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: 06a69d806f2af237928f754324a5253827a58f76abebe2152f58dcc443cc5929
kernel-devel-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: 99bf5dfe72cd12f47514dae6695a78ca7b5478d7cff188d57156a3f2f0d525da
kernel-doc-3.10.0-862.27.1.el7.noarch.rpm SHA-256: 1a3a81b39bb1015abb1aecfb1921ea24d8155f013ca24052a3a0f6236328e524
kernel-headers-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: 106e287498767fb354215e067fc85148db38509ca843d0e8852cab2471f034ed
kernel-tools-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: e405eb9005731e98a134161431166b8b11019fd5dba15a4a2f1977a06798de3b
kernel-tools-debuginfo-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: cb65b9af93353a36819724d9caef889d15380e6d0e6416c45ddb054218fc9f63
kernel-tools-debuginfo-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: cb65b9af93353a36819724d9caef889d15380e6d0e6416c45ddb054218fc9f63
kernel-tools-libs-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: 367aa708736a35576fd28e0c07cbe62f3d95a7e435aa7ad3a4e9b634430c44a2
kernel-tools-libs-devel-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: 294888080e5400068a7fec59effe96c4fd1dc15228b1f3551784921cd467e5ef
perf-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: b6e16871afc3e383990f8d4cd4cc31dcc1350246739bf913c030f7ff1a81e9f3
perf-debuginfo-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: 8d2820b3f83657bf85f9df64d188212655e326251e0dc9de1a4cd3156e2d65c2
perf-debuginfo-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: 8d2820b3f83657bf85f9df64d188212655e326251e0dc9de1a4cd3156e2d65c2
python-perf-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: 6c49dc966635e904efc6858ad1cfdb8376b1d403eed6b93fe0a34848cd8d3c23
python-perf-debuginfo-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: 7cb0b858608e6e8b8df68d696b59181116f00eebea71d8b47be84def072f30e4
python-perf-debuginfo-3.10.0-862.27.1.el7.ppc64le.rpm SHA-256: 7cb0b858608e6e8b8df68d696b59181116f00eebea71d8b47be84def072f30e4

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
kernel-3.10.0-862.27.1.el7.src.rpm SHA-256: 55b5b6c24f26caa52e1204383e7967c5ad079a29d333862104cd9dcb5b308763
x86_64
kernel-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: bfe7db779d2c9bbb755d997f6b85c254a9d49beb17c0822900d7facae8758b15
kernel-abi-whitelists-3.10.0-862.27.1.el7.noarch.rpm SHA-256: 0ea56f330bba2f1cf1e98debeb1f58558928f42c80dd9ec8d74e55575ec186ff
kernel-debug-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 08882799a2839ae4c4fe97d8c10bb74e95bb24156c6b3ffa8919978e5f8147dd
kernel-debug-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 978673a299e7e78319c1d70bd62d4174d0343cc35e69510b3d408cd5406c8696
kernel-debug-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 978673a299e7e78319c1d70bd62d4174d0343cc35e69510b3d408cd5406c8696
kernel-debug-devel-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: faf6a9c135f62ab65e1b6972f6b40045e0ab9e3112bbeee837f4de30de1c9238
kernel-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 107c56e9496de8d1381344dd2a6391834fc7ab9968aa5c0936de5da193359c8d
kernel-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 107c56e9496de8d1381344dd2a6391834fc7ab9968aa5c0936de5da193359c8d
kernel-debuginfo-common-x86_64-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 8614e98c26f6a3c01eb919473732b331ff09eef007583a241e746280ab7d8492
kernel-debuginfo-common-x86_64-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 8614e98c26f6a3c01eb919473732b331ff09eef007583a241e746280ab7d8492
kernel-devel-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 3acdc51eebf218bdfb3bd8a874210efeecbd4d18ce58d624578c7879ed3b3ee0
kernel-doc-3.10.0-862.27.1.el7.noarch.rpm SHA-256: 1a3a81b39bb1015abb1aecfb1921ea24d8155f013ca24052a3a0f6236328e524
kernel-headers-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 2fe4467088e445f8f5a5fec6a9a5cb1ddb6f02a8f8bd5c76bf48faf0e0e7d8ea
kernel-tools-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: c39ecf44bf5485651513da84eaa521aafac19fba514095c16a3fe3707c880faf
kernel-tools-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 066ce6a103e491b7b877394314b5b05942e0993a202c21eddf70ef136ce7ae65
kernel-tools-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 066ce6a103e491b7b877394314b5b05942e0993a202c21eddf70ef136ce7ae65
kernel-tools-libs-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 54870098a9fd1c56fddf07d1a3d0ab0ec7bad83e7d5c9c26994e0c5efe169477
kernel-tools-libs-devel-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 52ed91b032d71efcf3de27120b01987b33277198564296a50f12b7514c8b7cae
perf-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 33328a680426eaafc8a56c7ed097acecd6adf04494efc9de134ed9ed56b5b3c3
perf-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: cd81a81bce221881895dfa40ec02eb8fb23323c5559e0aa322e56053fc24be9c
perf-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: cd81a81bce221881895dfa40ec02eb8fb23323c5559e0aa322e56053fc24be9c
python-perf-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: 95d4ec62ddb2c7068cec212a2ddf2ef50ff0184918d70e86bb0a5af66a8e9a68
python-perf-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: e7d222f8b32069ce6bbed557ce77cd15a70a32ceaa7e15a083e0cadcac68500b
python-perf-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm SHA-256: e7d222f8b32069ce6bbed557ce77cd15a70a32ceaa7e15a083e0cadcac68500b

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility