Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:1482 - Security Advisory
Issued:
2019-06-17
Updated:
2019-06-17

RHSA-2019:1482 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • An integer overflow flaw was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)
  • Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)
  • Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64

Fixes

  • BZ - 1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
  • BZ - 1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
  • BZ - 1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

CVEs

  • CVE-2019-11477
  • CVE-2019-11478
  • CVE-2019-11479

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/tcpsack
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.34.2.el7.src.rpm SHA-256: 66ef7ca7661472ecea832bff29b0a5fd4a891c4d68fa6a8c980e0aca6a273469
x86_64
kernel-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 264c0a61b5c428c4ecb71816d6152b05c2f536f9ab21a94050c3f0cc26701641
kernel-abi-whitelists-3.10.0-862.34.2.el7.noarch.rpm SHA-256: 5257bc13aedec19745d87c9ed07016d74cfd3429b448bb21e352f78bc8733ebd
kernel-debug-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 2673d1dc7ba22cabb7682f93ee432877b6f75d1893cc6ede1e506563e59c50b2
kernel-debug-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: b9337cfd7f5f123bbef4b42c6e6ebb1c06a1286eeeb7b90c3b53511111773cd4
kernel-debug-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: b9337cfd7f5f123bbef4b42c6e6ebb1c06a1286eeeb7b90c3b53511111773cd4
kernel-debug-devel-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: a9490ceda3b99e241063aec8200047d6711f06b474c71ce8d491bffb3bee0c5f
kernel-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 2b7e3d2ad8a61bbe2bf58b43cf7bd90ad179b3ca491f4262a29b3caad39d7bde
kernel-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 2b7e3d2ad8a61bbe2bf58b43cf7bd90ad179b3ca491f4262a29b3caad39d7bde
kernel-debuginfo-common-x86_64-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 5c81df883c742b03996fba343164b66e1126d24fb8bf8854050e13ed98e76a14
kernel-debuginfo-common-x86_64-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 5c81df883c742b03996fba343164b66e1126d24fb8bf8854050e13ed98e76a14
kernel-devel-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 164920d85710bf04e6a65622dbef20c1c50c03dc4dadb4ed00c551cd04c8d205
kernel-doc-3.10.0-862.34.2.el7.noarch.rpm SHA-256: e1568c0292e6e64d4589a5521b4a6cd890fcb206655eceaa0c487260b2789579
kernel-headers-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 6ceb57e1ea325f3c64ba6a1e93a6edb9be94d606015f1f866c1dbba0d495c8a6
kernel-tools-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 9bbe77a510f10b2c472e4645ee569e7ca407571e7eec2eeafd90511faf827192
kernel-tools-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 5bdefe5ba1edc908daba9bb4375b5f00518a858117321ddf31426dabd059f537
kernel-tools-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 5bdefe5ba1edc908daba9bb4375b5f00518a858117321ddf31426dabd059f537
kernel-tools-libs-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 24b44177200763ef727333c86d0c48d536bebff6eccbc20cee7f5b2f8235aad8
kernel-tools-libs-devel-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: df6e058f90d2bda9cb408109f315115aa1121ac7e2ad25f29b58ccf1857d5347
perf-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 13156bfff938ad70a1e88eb7128d2137914ebbcb76a54a8ca80ed1552547e42b
perf-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: abc32950071ff2b4e33121f06b2ef3e371b0de8391fa85098373f6c4a48b0fb8
perf-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: abc32950071ff2b4e33121f06b2ef3e371b0de8391fa85098373f6c4a48b0fb8
python-perf-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 2656180f1d9c00ca15645a5b84000a65858325abf2055cc04622e0c70be8b2f3
python-perf-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 84050e8f521b2a80c102383f3b5acad0ecf5b9c83f232f8e8b8f1fb18fe97b21
python-perf-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 84050e8f521b2a80c102383f3b5acad0ecf5b9c83f232f8e8b8f1fb18fe97b21

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.34.2.el7.src.rpm SHA-256: 66ef7ca7661472ecea832bff29b0a5fd4a891c4d68fa6a8c980e0aca6a273469
s390x
kernel-3.10.0-862.34.2.el7.s390x.rpm SHA-256: e6d046b3d8be7eaab9516ceb17ff5d866feeec714228f0cb47b908e9417628f3
kernel-abi-whitelists-3.10.0-862.34.2.el7.noarch.rpm SHA-256: 5257bc13aedec19745d87c9ed07016d74cfd3429b448bb21e352f78bc8733ebd
kernel-debug-3.10.0-862.34.2.el7.s390x.rpm SHA-256: 0df5db13a2d189828893414c19d47d44525f357855bbe2cd614264a88569ee38
kernel-debug-debuginfo-3.10.0-862.34.2.el7.s390x.rpm SHA-256: 583741434e26df54d862b9a8fa2a65ea60a2227eb3cc33193a6ca27e6705352a
kernel-debug-devel-3.10.0-862.34.2.el7.s390x.rpm SHA-256: f432e866c078c74e0a8c880b0e5ad7deefa7c4f70096df8114fb64cc0ba44d03
kernel-debuginfo-3.10.0-862.34.2.el7.s390x.rpm SHA-256: de5ca4cc7b2525b8580e3ff0890707338e422771912c95c38a5cea70aa27f266
kernel-debuginfo-common-s390x-3.10.0-862.34.2.el7.s390x.rpm SHA-256: 1aaec51af13129929f129103f94fac409c39ddceb09c1e02f99ead40a14a17db
kernel-devel-3.10.0-862.34.2.el7.s390x.rpm SHA-256: b6684cdeef39adb117aa7b38a1481b177838494c54e0c5c60c99bb3fb5d2a967
kernel-doc-3.10.0-862.34.2.el7.noarch.rpm SHA-256: e1568c0292e6e64d4589a5521b4a6cd890fcb206655eceaa0c487260b2789579
kernel-headers-3.10.0-862.34.2.el7.s390x.rpm SHA-256: 004215d36cfe3577a4451eec82f1da70f37387c9f5e500e7125eb86350789892
kernel-kdump-3.10.0-862.34.2.el7.s390x.rpm SHA-256: 739d03cb1c6b9b965c78addf702f7874a6b0774d9806642adce8c404720f7085
kernel-kdump-debuginfo-3.10.0-862.34.2.el7.s390x.rpm SHA-256: f213c9ad61e2b00f99f32c66ae6e882d8aa0a3ff251fb58736bc8f8126c9c77c
kernel-kdump-devel-3.10.0-862.34.2.el7.s390x.rpm SHA-256: 78276461d75f622366bf4a33e481daa1e284ac308e0d75f13929bb64611a1fe1
perf-3.10.0-862.34.2.el7.s390x.rpm SHA-256: 891416a8fbc550de6e692be80aa02708b5d5df5138baf1d5a233f17240280444
perf-debuginfo-3.10.0-862.34.2.el7.s390x.rpm SHA-256: 460648dfbb362a223d4fce9778f99a297e81b23697245adb9b1a88ae996e0d43
python-perf-3.10.0-862.34.2.el7.s390x.rpm SHA-256: 76fa8f1fa8be0bd535588a0328a47203375e88608a84cf139210551399db03a3
python-perf-debuginfo-3.10.0-862.34.2.el7.s390x.rpm SHA-256: 790ca39aece523c6cded1bce8bd0bb894d94f05881d79f39817df42e62996bd6

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.34.2.el7.src.rpm SHA-256: 66ef7ca7661472ecea832bff29b0a5fd4a891c4d68fa6a8c980e0aca6a273469
ppc64
kernel-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: ac6c409c2eb8f1477f4a88e41325955924f0d44d784dc557691928ad19fd0d6a
kernel-abi-whitelists-3.10.0-862.34.2.el7.noarch.rpm SHA-256: 5257bc13aedec19745d87c9ed07016d74cfd3429b448bb21e352f78bc8733ebd
kernel-bootwrapper-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 4d95d8c5a3556c47e0765a2d0cefb04f1c74f1b2e7fa9cf92038fca54c3983f3
kernel-debug-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 538f8ae94849a495ccdab30732a20fc6759459f30f5efa30dd7953063da4fb9d
kernel-debug-debuginfo-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: faca8fac27bf34dd9bdb9efb1662acb729554aa641684dfc1682a5ebec9ad766
kernel-debug-debuginfo-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: faca8fac27bf34dd9bdb9efb1662acb729554aa641684dfc1682a5ebec9ad766
kernel-debug-devel-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: ebafafc33c43976c39a82f08b50342d178114259a6e7ce09b9041a73327ea368
kernel-debuginfo-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 604b1cef1db12bf379461d1d9d1b69a37f28ec4e59a909be1893c24389c1e61f
kernel-debuginfo-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 604b1cef1db12bf379461d1d9d1b69a37f28ec4e59a909be1893c24389c1e61f
kernel-debuginfo-common-ppc64-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 565e43c53283296337e4a8876f4805f0a8abad218aff14e5823a2ab814e6d253
kernel-debuginfo-common-ppc64-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 565e43c53283296337e4a8876f4805f0a8abad218aff14e5823a2ab814e6d253
kernel-devel-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 193365a0d97e3047d9a90f7984273578245b1fe90960e7d5498d19191818a976
kernel-doc-3.10.0-862.34.2.el7.noarch.rpm SHA-256: e1568c0292e6e64d4589a5521b4a6cd890fcb206655eceaa0c487260b2789579
kernel-headers-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 6debf334c25acc25d6f7ba6bd1981516a0d46cc2be539086d0db4f2be9f9e560
kernel-tools-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: b3976818c0ae29db39cdd180c1dd61f59cb605e3de1a24b8e8921666cc554ac5
kernel-tools-debuginfo-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 2fe2dba819dcf176a4cc54334f090125c6afbe75114fb557a20a6a58da1125cf
kernel-tools-debuginfo-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 2fe2dba819dcf176a4cc54334f090125c6afbe75114fb557a20a6a58da1125cf
kernel-tools-libs-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 9be7efaebb7e5cee8c4776ac4320b640f69a39f88219d164b138699728a943df
kernel-tools-libs-devel-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 07ed4735452de5a6b9c4ff4dbf91254df63bed255d009f3d39b5b85abe1c7c02
perf-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 093b1de08254a7000bcd0a250260138ff9d9c8642730e81655aab7329c20720d
perf-debuginfo-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 60bbbba8cfd1e6699620d9cdda7be9f7267272513f7725285d527aa7847e79d8
perf-debuginfo-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 60bbbba8cfd1e6699620d9cdda7be9f7267272513f7725285d527aa7847e79d8
python-perf-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: 1b0c9cda70ce956e3cb986818e745dad93dd038594896eef25b0a56883ebf94b
python-perf-debuginfo-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: a7c60420576e33599fc4e98b59ca2df4c73559a4d8841c75a9fea5776d2750f4
python-perf-debuginfo-3.10.0-862.34.2.el7.ppc64.rpm SHA-256: a7c60420576e33599fc4e98b59ca2df4c73559a4d8841c75a9fea5776d2750f4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.34.2.el7.src.rpm SHA-256: 66ef7ca7661472ecea832bff29b0a5fd4a891c4d68fa6a8c980e0aca6a273469
ppc64le
kernel-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: 278bbbcae3c00842f90578eee734d2766ac8ffc74b27af4fcbc56e1cd4e72c73
kernel-abi-whitelists-3.10.0-862.34.2.el7.noarch.rpm SHA-256: 5257bc13aedec19745d87c9ed07016d74cfd3429b448bb21e352f78bc8733ebd
kernel-bootwrapper-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: 17328152f40928b819664d8d649fb57d9cc111e01230c04d5148644d188d1036
kernel-debug-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: 8e05ccb42e1aef9df96dccb2e9c28e31168a5160b19120ea7051e67764b0f9f8
kernel-debug-debuginfo-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: 8b61a13f7333a5aad20c5448528b2ed2b9b0146ccb72791ff82c3e8948086699
kernel-debug-debuginfo-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: 8b61a13f7333a5aad20c5448528b2ed2b9b0146ccb72791ff82c3e8948086699
kernel-debug-devel-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: 89003461348e3e53e11b8b8dd895cd83474ac3ac295b228243238f2cc114a32a
kernel-debuginfo-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: db4392cf223649579fe30e15fb32782f9a1a43ac2b327b3afe68ebceb9adbca4
kernel-debuginfo-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: db4392cf223649579fe30e15fb32782f9a1a43ac2b327b3afe68ebceb9adbca4
kernel-debuginfo-common-ppc64le-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: ba7a593a1148390bf880d7cec03135e795bf13fdf677420dc3c5617d98ee6feb
kernel-debuginfo-common-ppc64le-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: ba7a593a1148390bf880d7cec03135e795bf13fdf677420dc3c5617d98ee6feb
kernel-devel-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: 7e702a71f2dcf6a89554e7d59424fab66e92033dbc3821eed3763d771b5a544c
kernel-doc-3.10.0-862.34.2.el7.noarch.rpm SHA-256: e1568c0292e6e64d4589a5521b4a6cd890fcb206655eceaa0c487260b2789579
kernel-headers-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: c67a65ba16d82a1b69bb56feb537b544106866a7ab868a565761a00283fd1d0b
kernel-tools-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: 1591c3fb26ce697478e1c72575440e7130e587b73316112436f084ba16a5ec7d
kernel-tools-debuginfo-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: 26b3ecbeb544454b6f4420ce15510fe5271223ce4d3da51cfebd61f97dd4f1a0
kernel-tools-debuginfo-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: 26b3ecbeb544454b6f4420ce15510fe5271223ce4d3da51cfebd61f97dd4f1a0
kernel-tools-libs-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: b0c1330a5f3fb64e08849b65c495b0e9f585c446954d77c6906eb02a4717ba67
kernel-tools-libs-devel-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: ba494a2934563e49dddc1d7bf716b24bef5b43af7cbd4ded9d2d4d4835f87f96
perf-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: bb1816ed4f2447a7d09587f5280ab51e344d5ab23b1e4141dcf5d82fb69a2cf5
perf-debuginfo-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: 21841e5156b1427a90be419b6f3ce56e4f73ce236b440dbbbdd261095f7c4bc2
perf-debuginfo-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: 21841e5156b1427a90be419b6f3ce56e4f73ce236b440dbbbdd261095f7c4bc2
python-perf-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: bc4f25ee101dada8c4a97443e805fcc8fb9559ee7d2ca99eab5631d98f51711c
python-perf-debuginfo-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: 910666e8a5c66456073368c3759e7cdbe048cad039f1be08890041237342e45b
python-perf-debuginfo-3.10.0-862.34.2.el7.ppc64le.rpm SHA-256: 910666e8a5c66456073368c3759e7cdbe048cad039f1be08890041237342e45b

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
kernel-3.10.0-862.34.2.el7.src.rpm SHA-256: 66ef7ca7661472ecea832bff29b0a5fd4a891c4d68fa6a8c980e0aca6a273469
x86_64
kernel-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 264c0a61b5c428c4ecb71816d6152b05c2f536f9ab21a94050c3f0cc26701641
kernel-abi-whitelists-3.10.0-862.34.2.el7.noarch.rpm SHA-256: 5257bc13aedec19745d87c9ed07016d74cfd3429b448bb21e352f78bc8733ebd
kernel-debug-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 2673d1dc7ba22cabb7682f93ee432877b6f75d1893cc6ede1e506563e59c50b2
kernel-debug-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: b9337cfd7f5f123bbef4b42c6e6ebb1c06a1286eeeb7b90c3b53511111773cd4
kernel-debug-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: b9337cfd7f5f123bbef4b42c6e6ebb1c06a1286eeeb7b90c3b53511111773cd4
kernel-debug-devel-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: a9490ceda3b99e241063aec8200047d6711f06b474c71ce8d491bffb3bee0c5f
kernel-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 2b7e3d2ad8a61bbe2bf58b43cf7bd90ad179b3ca491f4262a29b3caad39d7bde
kernel-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 2b7e3d2ad8a61bbe2bf58b43cf7bd90ad179b3ca491f4262a29b3caad39d7bde
kernel-debuginfo-common-x86_64-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 5c81df883c742b03996fba343164b66e1126d24fb8bf8854050e13ed98e76a14
kernel-debuginfo-common-x86_64-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 5c81df883c742b03996fba343164b66e1126d24fb8bf8854050e13ed98e76a14
kernel-devel-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 164920d85710bf04e6a65622dbef20c1c50c03dc4dadb4ed00c551cd04c8d205
kernel-doc-3.10.0-862.34.2.el7.noarch.rpm SHA-256: e1568c0292e6e64d4589a5521b4a6cd890fcb206655eceaa0c487260b2789579
kernel-headers-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 6ceb57e1ea325f3c64ba6a1e93a6edb9be94d606015f1f866c1dbba0d495c8a6
kernel-tools-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 9bbe77a510f10b2c472e4645ee569e7ca407571e7eec2eeafd90511faf827192
kernel-tools-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 5bdefe5ba1edc908daba9bb4375b5f00518a858117321ddf31426dabd059f537
kernel-tools-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 5bdefe5ba1edc908daba9bb4375b5f00518a858117321ddf31426dabd059f537
kernel-tools-libs-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 24b44177200763ef727333c86d0c48d536bebff6eccbc20cee7f5b2f8235aad8
kernel-tools-libs-devel-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: df6e058f90d2bda9cb408109f315115aa1121ac7e2ad25f29b58ccf1857d5347
perf-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 13156bfff938ad70a1e88eb7128d2137914ebbcb76a54a8ca80ed1552547e42b
perf-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: abc32950071ff2b4e33121f06b2ef3e371b0de8391fa85098373f6c4a48b0fb8
perf-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: abc32950071ff2b4e33121f06b2ef3e371b0de8391fa85098373f6c4a48b0fb8
python-perf-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 2656180f1d9c00ca15645a5b84000a65858325abf2055cc04622e0c70be8b2f3
python-perf-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 84050e8f521b2a80c102383f3b5acad0ecf5b9c83f232f8e8b8f1fb18fe97b21
python-perf-debuginfo-3.10.0-862.34.2.el7.x86_64.rpm SHA-256: 84050e8f521b2a80c102383f3b5acad0ecf5b9c83f232f8e8b8f1fb18fe97b21

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility