Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:1170 - Security Advisory
Issued:
2019-05-14
Updated:
2019-05-14

RHSA-2019:1170 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)
  • Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126)
  • Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)
  • Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)
  • kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)
  • kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)
  • Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)
  • kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)
  • kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)
  • kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)
  • kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)
  • kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)
  • kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)
  • Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407)
  • Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • rwsem in inconsistent state leading system to hung (BZ#1690321)
  • efi_bgrt_init fails to ioremap error during boot (BZ#1692284)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1391490 - CVE-2016-8633 kernel: Buffer overflow in firewire driver via crafted incoming packets
  • BZ - 1402885 - CVE-2016-7913 kernel: media: use-after-free in [tuner-xc2028] media driver
  • BZ - 1474928 - CVE-2017-11600 kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message
  • BZ - 1495089 - CVE-2017-12190 kernel: memory leak when merging buffers in SCSI IO vectors
  • BZ - 1517220 - CVE-2017-16939 Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation
  • BZ - 1520328 - CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80
  • BZ - 1525474 - CVE-2017-17558 kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow
  • BZ - 1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function
  • BZ - 1552048 - CVE-2018-1068 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c
  • BZ - 1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore
  • BZ - 1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation
  • BZ - 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
  • BZ - 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
  • BZ - 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
  • BZ - 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

CVEs

  • CVE-2016-7913
  • CVE-2016-8633
  • CVE-2017-11600
  • CVE-2017-12190
  • CVE-2017-13215
  • CVE-2017-16939
  • CVE-2017-17558
  • CVE-2017-1000407
  • CVE-2018-1068
  • CVE-2018-3665
  • CVE-2018-12126
  • CVE-2018-12127
  • CVE-2018-12130
  • CVE-2018-18559
  • CVE-2019-11091

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/mds
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
kernel-3.10.0-693.47.2.el7.src.rpm SHA-256: df7f28257f2cb979cf4eac82c4762da5ea1d4b220f0702406c0766d5adbd0795
x86_64
kernel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 325815e39a93aacc2e50db44321ff12b6950ff86843ea464195198bc868fa904
kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm SHA-256: daa612de67a5a7aa49843284980993ba8370791b6469bd64328994d0e4fdfaed
kernel-debug-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5019948eeade6d00bbfaabbe13909f52ab1cca0e8968e0a0b29dc6ab18c9aeac
kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5471c92a761286057141fc55ed1ad54662213a07866f348724587103833eef32
kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5471c92a761286057141fc55ed1ad54662213a07866f348724587103833eef32
kernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 500367ae29fa0ebb52f5d29c8758bdc738b9328fb0f3605cacf3b0ff145fcc05
kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9bf0bd6ec186285565894085132a42d43b9649ae4fc1c094398f496c2208baec
kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9bf0bd6ec186285565894085132a42d43b9649ae4fc1c094398f496c2208baec
kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 0144d7889a365d7239cac4a6ceb9e4a71e45195e8123e9acc080ce8036552d7e
kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 0144d7889a365d7239cac4a6ceb9e4a71e45195e8123e9acc080ce8036552d7e
kernel-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: a37d87acf38fe511825cd2e4a0963b7ffb6c2abf4503f11d296d64632cd5599c
kernel-doc-3.10.0-693.47.2.el7.noarch.rpm SHA-256: c70406567a3aedd8519f80a3fa6f1f57a5470350fd04cde015d07e4ebe6ed55c
kernel-headers-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9eb05e76601b7b0f4f4d36e3dfb990e3af0d68fb234bea9d474ad0f38bd4ec8d
kernel-tools-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: a408b2e954c97472f783147093a74b851b367f6cd83308d7735dca91f3e65eca
kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: d9c46ed90c98ef3137bfae62e42bbabcc75bf5ba1f107ed7ffaf25417782da76
kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: d9c46ed90c98ef3137bfae62e42bbabcc75bf5ba1f107ed7ffaf25417782da76
kernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 98f012073afe2fb2386f9f2f28b1d789c9ab77d3baf9e24d8dcce4afd229ac8e
kernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: ec07004493e1b8d3bc110fa528eda4904513ae09e0cc0eb89c8737eda354f077
perf-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dd8111fcf85e2e8f3ca39755702e4e19dcf5df5d756a8f59f73bda7b6fec5515
perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dc07ae3d32c4a82c94bd2268d766af188a923b623a848e18d43344b0703eabf5
perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dc07ae3d32c4a82c94bd2268d766af188a923b623a848e18d43344b0703eabf5
python-perf-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 4b329d9ecf8d79ccf70878a026a8f266ffdf5f363e97b6d43246ae370337481d
python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 1c7456159c5008cc182f3ee787d1aca62b5b5fd8b89290753c0f69fe778d29ba
python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 1c7456159c5008cc182f3ee787d1aca62b5b5fd8b89290753c0f69fe778d29ba

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
kernel-3.10.0-693.47.2.el7.src.rpm SHA-256: df7f28257f2cb979cf4eac82c4762da5ea1d4b220f0702406c0766d5adbd0795
x86_64
kernel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 325815e39a93aacc2e50db44321ff12b6950ff86843ea464195198bc868fa904
kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm SHA-256: daa612de67a5a7aa49843284980993ba8370791b6469bd64328994d0e4fdfaed
kernel-debug-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5019948eeade6d00bbfaabbe13909f52ab1cca0e8968e0a0b29dc6ab18c9aeac
kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5471c92a761286057141fc55ed1ad54662213a07866f348724587103833eef32
kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5471c92a761286057141fc55ed1ad54662213a07866f348724587103833eef32
kernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 500367ae29fa0ebb52f5d29c8758bdc738b9328fb0f3605cacf3b0ff145fcc05
kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9bf0bd6ec186285565894085132a42d43b9649ae4fc1c094398f496c2208baec
kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9bf0bd6ec186285565894085132a42d43b9649ae4fc1c094398f496c2208baec
kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 0144d7889a365d7239cac4a6ceb9e4a71e45195e8123e9acc080ce8036552d7e
kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 0144d7889a365d7239cac4a6ceb9e4a71e45195e8123e9acc080ce8036552d7e
kernel-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: a37d87acf38fe511825cd2e4a0963b7ffb6c2abf4503f11d296d64632cd5599c
kernel-doc-3.10.0-693.47.2.el7.noarch.rpm SHA-256: c70406567a3aedd8519f80a3fa6f1f57a5470350fd04cde015d07e4ebe6ed55c
kernel-headers-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9eb05e76601b7b0f4f4d36e3dfb990e3af0d68fb234bea9d474ad0f38bd4ec8d
kernel-tools-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: a408b2e954c97472f783147093a74b851b367f6cd83308d7735dca91f3e65eca
kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: d9c46ed90c98ef3137bfae62e42bbabcc75bf5ba1f107ed7ffaf25417782da76
kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: d9c46ed90c98ef3137bfae62e42bbabcc75bf5ba1f107ed7ffaf25417782da76
kernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 98f012073afe2fb2386f9f2f28b1d789c9ab77d3baf9e24d8dcce4afd229ac8e
kernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: ec07004493e1b8d3bc110fa528eda4904513ae09e0cc0eb89c8737eda354f077
perf-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dd8111fcf85e2e8f3ca39755702e4e19dcf5df5d756a8f59f73bda7b6fec5515
perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dc07ae3d32c4a82c94bd2268d766af188a923b623a848e18d43344b0703eabf5
perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dc07ae3d32c4a82c94bd2268d766af188a923b623a848e18d43344b0703eabf5
python-perf-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 4b329d9ecf8d79ccf70878a026a8f266ffdf5f363e97b6d43246ae370337481d
python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 1c7456159c5008cc182f3ee787d1aca62b5b5fd8b89290753c0f69fe778d29ba
python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 1c7456159c5008cc182f3ee787d1aca62b5b5fd8b89290753c0f69fe778d29ba

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

SRPM
kernel-3.10.0-693.47.2.el7.src.rpm SHA-256: df7f28257f2cb979cf4eac82c4762da5ea1d4b220f0702406c0766d5adbd0795
s390x
kernel-3.10.0-693.47.2.el7.s390x.rpm SHA-256: 1e28728df1990210707c13158adf025e685acaec173d65bcd8afb3079a4ccffa
kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm SHA-256: daa612de67a5a7aa49843284980993ba8370791b6469bd64328994d0e4fdfaed
kernel-debug-3.10.0-693.47.2.el7.s390x.rpm SHA-256: d892e55401b5c3d009f666e1502ffac83b07f9a982b61f0d1e62f0dfc674458c
kernel-debug-debuginfo-3.10.0-693.47.2.el7.s390x.rpm SHA-256: b60e2408263109f343c63d675042d03f2d017eee79c440f76cabb23985acce07
kernel-debug-devel-3.10.0-693.47.2.el7.s390x.rpm SHA-256: 76d2750039c7e80716fe6e925913c18f50ec4b3204aaed0e84fd62e517c21355
kernel-debuginfo-3.10.0-693.47.2.el7.s390x.rpm SHA-256: e52a28ec39d6cf3f2d5fbf8f8552baf150868e5196ea3ac428ae03fc05ec7a79
kernel-debuginfo-common-s390x-3.10.0-693.47.2.el7.s390x.rpm SHA-256: d84782cbf864ab3f38aef3df49b410f17209f3739d06573886a5468d81bbd380
kernel-devel-3.10.0-693.47.2.el7.s390x.rpm SHA-256: 8fe9c2f9991f8ddbf2e1b467133784c8c9ed6e16ef088fce8a96bce44704060b
kernel-doc-3.10.0-693.47.2.el7.noarch.rpm SHA-256: c70406567a3aedd8519f80a3fa6f1f57a5470350fd04cde015d07e4ebe6ed55c
kernel-headers-3.10.0-693.47.2.el7.s390x.rpm SHA-256: 2b6cffbb54cd978e0fc81e994504417de81933f95d7ca798d597059773c1186a
kernel-kdump-3.10.0-693.47.2.el7.s390x.rpm SHA-256: 2b1c9e59b3c602b51a724c649d22a823ce3e7f89c03ba5f0cd71a03659f02ac2
kernel-kdump-debuginfo-3.10.0-693.47.2.el7.s390x.rpm SHA-256: 878b60dac249ce6b931a3a4fada0d72e61f9386eeb68815fa73832583c037c57
kernel-kdump-devel-3.10.0-693.47.2.el7.s390x.rpm SHA-256: 04f587d809912f7a4f4860862de9ef1fc01f56d772e50a82e25bac307d1547b9
perf-3.10.0-693.47.2.el7.s390x.rpm SHA-256: a248f89814e2634b383f26f176d4b0d796cc4a63eb3f58004be56eb3eb5ecc17
perf-debuginfo-3.10.0-693.47.2.el7.s390x.rpm SHA-256: 74870fd0b48153d8dc32ce6e37e571e38d9019bcb346325a872ddacb438b9f9f
python-perf-3.10.0-693.47.2.el7.s390x.rpm SHA-256: ed25b29b4a022b5440994b50f07a27b678ad8dea31e53da04bb4aef1a354ed84
python-perf-debuginfo-3.10.0-693.47.2.el7.s390x.rpm SHA-256: 269bd06997d96b0018044682d594fc5d7cbdef15538ede3a9574f87588ce9eee

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
kernel-3.10.0-693.47.2.el7.src.rpm SHA-256: df7f28257f2cb979cf4eac82c4762da5ea1d4b220f0702406c0766d5adbd0795
ppc64
kernel-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: 26afa1c1d17070995547987486b807bef644510e6f14959c29fcf29bd19a60eb
kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm SHA-256: daa612de67a5a7aa49843284980993ba8370791b6469bd64328994d0e4fdfaed
kernel-bootwrapper-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: 0d4547910babe91579057b8ac0af2cb9c2e7f3702dcf989b5c01b68b93b9a90a
kernel-debug-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: b27d0e5dbea41bc683a39e5766f05eca9e0a11c7c9aa5f1ce34851f4a1bbe502
kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: a13332e58ffbbd1a88fe66af5a1840920808674b455e6b85427134407443238b
kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: a13332e58ffbbd1a88fe66af5a1840920808674b455e6b85427134407443238b
kernel-debug-devel-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: 13289eca35feffd8b4e5de32c7875b779243c2e68c65c5cf7191935fa2301470
kernel-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: aca48dc06498b97eeb4731b4ea4e11caaaa00bf575d435f494d4a66ac80cbdc1
kernel-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: aca48dc06498b97eeb4731b4ea4e11caaaa00bf575d435f494d4a66ac80cbdc1
kernel-debuginfo-common-ppc64-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: 16700ab560d7c59574011379005d44e247f083e27fdc03f6868070e93b7f6060
kernel-debuginfo-common-ppc64-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: 16700ab560d7c59574011379005d44e247f083e27fdc03f6868070e93b7f6060
kernel-devel-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: e7468b9a6cab182df6667bcb9095b6cc6fed1da3b6463c4ea236ebcfbbb0d4c5
kernel-doc-3.10.0-693.47.2.el7.noarch.rpm SHA-256: c70406567a3aedd8519f80a3fa6f1f57a5470350fd04cde015d07e4ebe6ed55c
kernel-headers-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: 91970b4c49e7973392d1e69937a98c29b8653809cca61c867a180916fa4542ee
kernel-tools-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: 126c8f41482f6841780c88c2428b02c8440f1a31e01fdfba60ac3631baf3e2de
kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: 9b1ff0f5e01533db18b06a8f091b73170d411d078c2b66fdca14bad1a421664b
kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: 9b1ff0f5e01533db18b06a8f091b73170d411d078c2b66fdca14bad1a421664b
kernel-tools-libs-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: d151285f8529d654b27cd1f44a545fba99757ebd22e31a659c9ad30e6f070d3e
kernel-tools-libs-devel-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: 4937c4640f4977f2ff004a857294d377cab0cb538f20ee5815020af722dc0a67
perf-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: ff0baad91daf85cf5bee677db0b4e6c6b67925829ec4d07fdc7fa2c8086a6728
perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: 702d32ef93cb52112a4b15a6c64f37bd11ab18f11dad31866cc99872a7c15536
perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: 702d32ef93cb52112a4b15a6c64f37bd11ab18f11dad31866cc99872a7c15536
python-perf-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: 5f54d2ae46dcd2d576127207593318e9f51cf3939e0a52ac91d02ec119c17657
python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: df9a4599090fb282dd5ee7986386ad484afe96eee824e1f13fa8b85c7ee1d311
python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm SHA-256: df9a4599090fb282dd5ee7986386ad484afe96eee824e1f13fa8b85c7ee1d311

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
kernel-3.10.0-693.47.2.el7.src.rpm SHA-256: df7f28257f2cb979cf4eac82c4762da5ea1d4b220f0702406c0766d5adbd0795
ppc64le
kernel-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 6cdfde2bf383d2ad305a25a1340780f7ce239f658c43c65d9dff2038a0da67fd
kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm SHA-256: daa612de67a5a7aa49843284980993ba8370791b6469bd64328994d0e4fdfaed
kernel-bootwrapper-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 02d2aa84c807aa1c153f2ac032acb2452cd952ca0b0d012f6c57bfb2b92b996a
kernel-debug-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 1792341fb12fcd14f14f4a3365f3d15726cb5081281174b94b85429d5593bf7e
kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 9c063a1aa359ba534e25ed87aafceea1182829cf53bc2b7535de4c2964e2c4f1
kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 9c063a1aa359ba534e25ed87aafceea1182829cf53bc2b7535de4c2964e2c4f1
kernel-debug-devel-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 3c554b2e600d1ad37dfc29330606a4fafe910eb3cbaeb79c4244f155ee996fa4
kernel-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: d0e20125469d2cd02ceae17ef1ed5f98b913ae1d48ab940e4b7c3f0d48b50930
kernel-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: d0e20125469d2cd02ceae17ef1ed5f98b913ae1d48ab940e4b7c3f0d48b50930
kernel-debuginfo-common-ppc64le-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 19d4e23e00c7fa14ee542562c3e69c67c4a679425affa0ca0309020811cdbf6b
kernel-debuginfo-common-ppc64le-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 19d4e23e00c7fa14ee542562c3e69c67c4a679425affa0ca0309020811cdbf6b
kernel-devel-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: d6d4498ea56f3e7006d445ef8f26bf74cd30525393067382893ecdcb2cd3c7ce
kernel-doc-3.10.0-693.47.2.el7.noarch.rpm SHA-256: c70406567a3aedd8519f80a3fa6f1f57a5470350fd04cde015d07e4ebe6ed55c
kernel-headers-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: ed7fd32ddd597b787d1ef48189db162f17d18115706416a50469317c516b16a8
kernel-tools-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: c7a47912d62a4f34d8d38e6dbca8c9169ae7021039e1f81e5dd01f5b858be1fb
kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: a4528416ef0c51e3fd5313d76831ac2196ca657f73a686257d3cee5c09d9a4fa
kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: a4528416ef0c51e3fd5313d76831ac2196ca657f73a686257d3cee5c09d9a4fa
kernel-tools-libs-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: b22a9a9bfe8565149c8df688ead72ea2a7cad2e00dc18f778b2ab775f2f5d5f1
kernel-tools-libs-devel-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: af069b743373cc24a4c4a33aa778ef3f334319328de87fb597d4b71f8f8f0016
perf-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: b7cf2dc38d1264d1bc06b52b5d17cbccb9fd74e54b1bf8c66ec0d66d1065fcfe
perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 9156554b199aa0f71e001bb7da6e13dcdbffc8d72c8dfe5b71e23e5c881070fd
perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 9156554b199aa0f71e001bb7da6e13dcdbffc8d72c8dfe5b71e23e5c881070fd
python-perf-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 4daa27bfc82fcf08d0ae77966cb51941891e6a4b210275e05b437dbdbdef1028
python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 8cca2e9fbe089457a5cd4c195ec50128001f3f6b2e7b2fca41f06ed70619a141
python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 8cca2e9fbe089457a5cd4c195ec50128001f3f6b2e7b2fca41f06ed70619a141

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
kernel-3.10.0-693.47.2.el7.src.rpm SHA-256: df7f28257f2cb979cf4eac82c4762da5ea1d4b220f0702406c0766d5adbd0795
x86_64
kernel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 325815e39a93aacc2e50db44321ff12b6950ff86843ea464195198bc868fa904
kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm SHA-256: daa612de67a5a7aa49843284980993ba8370791b6469bd64328994d0e4fdfaed
kernel-debug-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5019948eeade6d00bbfaabbe13909f52ab1cca0e8968e0a0b29dc6ab18c9aeac
kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5471c92a761286057141fc55ed1ad54662213a07866f348724587103833eef32
kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5471c92a761286057141fc55ed1ad54662213a07866f348724587103833eef32
kernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 500367ae29fa0ebb52f5d29c8758bdc738b9328fb0f3605cacf3b0ff145fcc05
kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9bf0bd6ec186285565894085132a42d43b9649ae4fc1c094398f496c2208baec
kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9bf0bd6ec186285565894085132a42d43b9649ae4fc1c094398f496c2208baec
kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 0144d7889a365d7239cac4a6ceb9e4a71e45195e8123e9acc080ce8036552d7e
kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 0144d7889a365d7239cac4a6ceb9e4a71e45195e8123e9acc080ce8036552d7e
kernel-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: a37d87acf38fe511825cd2e4a0963b7ffb6c2abf4503f11d296d64632cd5599c
kernel-doc-3.10.0-693.47.2.el7.noarch.rpm SHA-256: c70406567a3aedd8519f80a3fa6f1f57a5470350fd04cde015d07e4ebe6ed55c
kernel-headers-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9eb05e76601b7b0f4f4d36e3dfb990e3af0d68fb234bea9d474ad0f38bd4ec8d
kernel-tools-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: a408b2e954c97472f783147093a74b851b367f6cd83308d7735dca91f3e65eca
kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: d9c46ed90c98ef3137bfae62e42bbabcc75bf5ba1f107ed7ffaf25417782da76
kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: d9c46ed90c98ef3137bfae62e42bbabcc75bf5ba1f107ed7ffaf25417782da76
kernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 98f012073afe2fb2386f9f2f28b1d789c9ab77d3baf9e24d8dcce4afd229ac8e
kernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: ec07004493e1b8d3bc110fa528eda4904513ae09e0cc0eb89c8737eda354f077
perf-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dd8111fcf85e2e8f3ca39755702e4e19dcf5df5d756a8f59f73bda7b6fec5515
perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dc07ae3d32c4a82c94bd2268d766af188a923b623a848e18d43344b0703eabf5
perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dc07ae3d32c4a82c94bd2268d766af188a923b623a848e18d43344b0703eabf5
python-perf-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 4b329d9ecf8d79ccf70878a026a8f266ffdf5f363e97b6d43246ae370337481d
python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 1c7456159c5008cc182f3ee787d1aca62b5b5fd8b89290753c0f69fe778d29ba
python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 1c7456159c5008cc182f3ee787d1aca62b5b5fd8b89290753c0f69fe778d29ba

Red Hat Enterprise Linux EUS Compute Node 7.4

SRPM
kernel-3.10.0-693.47.2.el7.src.rpm SHA-256: df7f28257f2cb979cf4eac82c4762da5ea1d4b220f0702406c0766d5adbd0795
x86_64
kernel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 325815e39a93aacc2e50db44321ff12b6950ff86843ea464195198bc868fa904
kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm SHA-256: daa612de67a5a7aa49843284980993ba8370791b6469bd64328994d0e4fdfaed
kernel-debug-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5019948eeade6d00bbfaabbe13909f52ab1cca0e8968e0a0b29dc6ab18c9aeac
kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5471c92a761286057141fc55ed1ad54662213a07866f348724587103833eef32
kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5471c92a761286057141fc55ed1ad54662213a07866f348724587103833eef32
kernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 500367ae29fa0ebb52f5d29c8758bdc738b9328fb0f3605cacf3b0ff145fcc05
kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9bf0bd6ec186285565894085132a42d43b9649ae4fc1c094398f496c2208baec
kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9bf0bd6ec186285565894085132a42d43b9649ae4fc1c094398f496c2208baec
kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 0144d7889a365d7239cac4a6ceb9e4a71e45195e8123e9acc080ce8036552d7e
kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 0144d7889a365d7239cac4a6ceb9e4a71e45195e8123e9acc080ce8036552d7e
kernel-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: a37d87acf38fe511825cd2e4a0963b7ffb6c2abf4503f11d296d64632cd5599c
kernel-doc-3.10.0-693.47.2.el7.noarch.rpm SHA-256: c70406567a3aedd8519f80a3fa6f1f57a5470350fd04cde015d07e4ebe6ed55c
kernel-headers-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9eb05e76601b7b0f4f4d36e3dfb990e3af0d68fb234bea9d474ad0f38bd4ec8d
kernel-tools-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: a408b2e954c97472f783147093a74b851b367f6cd83308d7735dca91f3e65eca
kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: d9c46ed90c98ef3137bfae62e42bbabcc75bf5ba1f107ed7ffaf25417782da76
kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: d9c46ed90c98ef3137bfae62e42bbabcc75bf5ba1f107ed7ffaf25417782da76
kernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 98f012073afe2fb2386f9f2f28b1d789c9ab77d3baf9e24d8dcce4afd229ac8e
kernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: ec07004493e1b8d3bc110fa528eda4904513ae09e0cc0eb89c8737eda354f077
perf-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dd8111fcf85e2e8f3ca39755702e4e19dcf5df5d756a8f59f73bda7b6fec5515
perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dc07ae3d32c4a82c94bd2268d766af188a923b623a848e18d43344b0703eabf5
perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dc07ae3d32c4a82c94bd2268d766af188a923b623a848e18d43344b0703eabf5
python-perf-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 4b329d9ecf8d79ccf70878a026a8f266ffdf5f363e97b6d43246ae370337481d
python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 1c7456159c5008cc182f3ee787d1aca62b5b5fd8b89290753c0f69fe778d29ba
python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 1c7456159c5008cc182f3ee787d1aca62b5b5fd8b89290753c0f69fe778d29ba

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.47.2.el7.src.rpm SHA-256: df7f28257f2cb979cf4eac82c4762da5ea1d4b220f0702406c0766d5adbd0795
ppc64le
kernel-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 6cdfde2bf383d2ad305a25a1340780f7ce239f658c43c65d9dff2038a0da67fd
kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm SHA-256: daa612de67a5a7aa49843284980993ba8370791b6469bd64328994d0e4fdfaed
kernel-bootwrapper-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 02d2aa84c807aa1c153f2ac032acb2452cd952ca0b0d012f6c57bfb2b92b996a
kernel-debug-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 1792341fb12fcd14f14f4a3365f3d15726cb5081281174b94b85429d5593bf7e
kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 9c063a1aa359ba534e25ed87aafceea1182829cf53bc2b7535de4c2964e2c4f1
kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 9c063a1aa359ba534e25ed87aafceea1182829cf53bc2b7535de4c2964e2c4f1
kernel-debug-devel-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 3c554b2e600d1ad37dfc29330606a4fafe910eb3cbaeb79c4244f155ee996fa4
kernel-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: d0e20125469d2cd02ceae17ef1ed5f98b913ae1d48ab940e4b7c3f0d48b50930
kernel-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: d0e20125469d2cd02ceae17ef1ed5f98b913ae1d48ab940e4b7c3f0d48b50930
kernel-debuginfo-common-ppc64le-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 19d4e23e00c7fa14ee542562c3e69c67c4a679425affa0ca0309020811cdbf6b
kernel-debuginfo-common-ppc64le-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 19d4e23e00c7fa14ee542562c3e69c67c4a679425affa0ca0309020811cdbf6b
kernel-devel-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: d6d4498ea56f3e7006d445ef8f26bf74cd30525393067382893ecdcb2cd3c7ce
kernel-doc-3.10.0-693.47.2.el7.noarch.rpm SHA-256: c70406567a3aedd8519f80a3fa6f1f57a5470350fd04cde015d07e4ebe6ed55c
kernel-headers-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: ed7fd32ddd597b787d1ef48189db162f17d18115706416a50469317c516b16a8
kernel-tools-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: c7a47912d62a4f34d8d38e6dbca8c9169ae7021039e1f81e5dd01f5b858be1fb
kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: a4528416ef0c51e3fd5313d76831ac2196ca657f73a686257d3cee5c09d9a4fa
kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: a4528416ef0c51e3fd5313d76831ac2196ca657f73a686257d3cee5c09d9a4fa
kernel-tools-libs-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: b22a9a9bfe8565149c8df688ead72ea2a7cad2e00dc18f778b2ab775f2f5d5f1
kernel-tools-libs-devel-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: af069b743373cc24a4c4a33aa778ef3f334319328de87fb597d4b71f8f8f0016
perf-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: b7cf2dc38d1264d1bc06b52b5d17cbccb9fd74e54b1bf8c66ec0d66d1065fcfe
perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 9156554b199aa0f71e001bb7da6e13dcdbffc8d72c8dfe5b71e23e5c881070fd
perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 9156554b199aa0f71e001bb7da6e13dcdbffc8d72c8dfe5b71e23e5c881070fd
python-perf-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 4daa27bfc82fcf08d0ae77966cb51941891e6a4b210275e05b437dbdbdef1028
python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 8cca2e9fbe089457a5cd4c195ec50128001f3f6b2e7b2fca41f06ed70619a141
python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm SHA-256: 8cca2e9fbe089457a5cd4c195ec50128001f3f6b2e7b2fca41f06ed70619a141

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.47.2.el7.src.rpm SHA-256: df7f28257f2cb979cf4eac82c4762da5ea1d4b220f0702406c0766d5adbd0795
x86_64
kernel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 325815e39a93aacc2e50db44321ff12b6950ff86843ea464195198bc868fa904
kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm SHA-256: daa612de67a5a7aa49843284980993ba8370791b6469bd64328994d0e4fdfaed
kernel-debug-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5019948eeade6d00bbfaabbe13909f52ab1cca0e8968e0a0b29dc6ab18c9aeac
kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5471c92a761286057141fc55ed1ad54662213a07866f348724587103833eef32
kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 5471c92a761286057141fc55ed1ad54662213a07866f348724587103833eef32
kernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 500367ae29fa0ebb52f5d29c8758bdc738b9328fb0f3605cacf3b0ff145fcc05
kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9bf0bd6ec186285565894085132a42d43b9649ae4fc1c094398f496c2208baec
kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9bf0bd6ec186285565894085132a42d43b9649ae4fc1c094398f496c2208baec
kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 0144d7889a365d7239cac4a6ceb9e4a71e45195e8123e9acc080ce8036552d7e
kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 0144d7889a365d7239cac4a6ceb9e4a71e45195e8123e9acc080ce8036552d7e
kernel-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: a37d87acf38fe511825cd2e4a0963b7ffb6c2abf4503f11d296d64632cd5599c
kernel-doc-3.10.0-693.47.2.el7.noarch.rpm SHA-256: c70406567a3aedd8519f80a3fa6f1f57a5470350fd04cde015d07e4ebe6ed55c
kernel-headers-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 9eb05e76601b7b0f4f4d36e3dfb990e3af0d68fb234bea9d474ad0f38bd4ec8d
kernel-tools-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: a408b2e954c97472f783147093a74b851b367f6cd83308d7735dca91f3e65eca
kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: d9c46ed90c98ef3137bfae62e42bbabcc75bf5ba1f107ed7ffaf25417782da76
kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: d9c46ed90c98ef3137bfae62e42bbabcc75bf5ba1f107ed7ffaf25417782da76
kernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 98f012073afe2fb2386f9f2f28b1d789c9ab77d3baf9e24d8dcce4afd229ac8e
kernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: ec07004493e1b8d3bc110fa528eda4904513ae09e0cc0eb89c8737eda354f077
perf-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dd8111fcf85e2e8f3ca39755702e4e19dcf5df5d756a8f59f73bda7b6fec5515
perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dc07ae3d32c4a82c94bd2268d766af188a923b623a848e18d43344b0703eabf5
perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: dc07ae3d32c4a82c94bd2268d766af188a923b623a848e18d43344b0703eabf5
python-perf-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 4b329d9ecf8d79ccf70878a026a8f266ffdf5f363e97b6d43246ae370337481d
python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 1c7456159c5008cc182f3ee787d1aca62b5b5fd8b89290753c0f69fe778d29ba
python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm SHA-256: 1c7456159c5008cc182f3ee787d1aca62b5b5fd8b89290753c0f69fe778d29ba

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility