Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2029 - Security Advisory
Issued:
2019-08-06
Updated:
2019-08-06

RHSA-2019:2029 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)
  • Kernel: page cache side channel attacks (CVE-2019-5489)
  • kernel: Buffer overflow in hidp_process_report (CVE-2018-9363)
  • kernel: l2tp: Race condition between pppol2tp_session_create() and l2tp_eth_create() (CVE-2018-9517)
  • kernel: kvm: guest userspace to guest kernel write (CVE-2018-10853)
  • kernel: use-after-free Read in vhost_transport_send_pkt (CVE-2018-14625)
  • kernel: use-after-free in ucma_leave_multicast in drivers/infiniband/core/ucma.c (CVE-2018-14734)
  • kernel: Mishandling of indirect calls weakens Spectre mitigation for paravirtual guests (CVE-2018-15594)
  • kernel: TLB flush happens too late on mremap (CVE-2018-18281)
  • kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)
  • kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)
  • kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)
  • kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)
  • kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)
  • kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)
  • kernel: Information exposure in fd_locked_ioctl function in drivers/block/floppy.c (CVE-2018-7755)
  • kernel: Memory leak in drivers/net/wireless/mac80211_hwsim.c:hwsim_new_radio_nl() can lead to potential denial of service (CVE-2018-8087)
  • kernel: HID: debug: Buffer overflow in hid_debug_events_read() in drivers/hid/hid-debug.c (CVE-2018-9516)
  • kernel: Integer overflow in the alarm_timer_nsleep function (CVE-2018-13053)
  • kernel: NULL pointer dereference in lookup_slow function (CVE-2018-13093)
  • kernel: NULL pointer dereference in xfs_da_shrink_inode function (CVE-2018-13094)
  • kernel: NULL pointer dereference in fs/xfs/libxfs/xfs_inode_buf.c (CVE-2018-13095)
  • kernel: Information leak in cdrom_ioctl_drive_status (CVE-2018-16658)
  • kernel: out-of-bound read in memcpy_fromiovecend() (CVE-2018-16885)
  • Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1335986 - BUG: memory allocation failure in inode_doinit_with_dentry()/context_to_sid()
  • BZ - 1436351 - [nohz]: wrong user and system time accounting
  • BZ - 1537033 - [RHEL7.6] BUG_ON(s->uptodate < disks - 1) condition encountered in RAID6 array with 6 disks and while one disk had failed.
  • BZ - 1552203 - RHEL7.4 NFS4.1 client and server repeated SEQUENCE / TEST_STATEIDs with SEQUENCE Reply has SEQ4_STATUS_RECALLABLE_STATE_REVOKED set - NFS server should return NFS4ERR_DELEG_REVOKED or NFS4ERR_BAD_STATEID for revoked delegations
  • BZ - 1553216 - CVE-2018-7755 kernel: Information exposure in fd_locked_ioctl function in drivers/block/floppy.c
  • BZ - 1555145 - CVE-2018-8087 kernel: Memory leak in drivers/net/wireless/mac80211_hwsim.c:hwsim_new_radio_nl() can lead to potential denial of service
  • BZ - 1577640 - getdents on cifs with 4k buffer loses files
  • BZ - 1589890 - CVE-2018-10853 kernel: kvm: guest userspace to guest kernel write
  • BZ - 1590228 - kernel: openat with O_TMPFILE and mode 0 fails with EACCES (if not root)
  • BZ - 1593417 - [mm] kernel BUG at lib/idr.c:1157, kmemcg_id is -1 when creating or destroying mem cgroups
  • BZ - 1597747 - CVE-2018-13053 kernel: Integer overflow in the alarm_timer_nsleep function
  • BZ - 1597766 - CVE-2018-13093 kernel: NULL pointer dereference in lookup_slow function
  • BZ - 1597771 - CVE-2018-13094 kernel: NULL pointer dereference in xfs_da_shrink_inode function
  • BZ - 1597775 - CVE-2018-13095 kernel: NULL pointer dereference in fs/xfs/libxfs/xfs_inode_buf.c
  • BZ - 1608955 - EFI stub: ERROR: Failed to alloc highmem for initrd
  • BZ - 1609699 - virtio-vsock - guest kernel panic with ctrl+c after hot-unplug
  • BZ - 1611005 - CVE-2018-14734 kernel: use-after-free in ucma_leave_multicast in drivers/infiniband/core/ucma.c
  • BZ - 1613056 - BUG: SELinux does not skip mmap/PROT_EXEC checks for internal files when invoking shmat(2)
  • BZ - 1616109 - 7.6 Alpha - Lenovo P52 gnome-shell, suspend reboots machine
  • BZ - 1616425 - 7.6 Alpha - Lenovo P52 - Screen goes blank and stays blank(dies)
  • BZ - 1619846 - CVE-2018-14625 kernel: use-after-free Read in vhost_transport_send_pkt
  • BZ - 1620555 - CVE-2018-15594 kernel: Mishandling of indirect calls weakens Spectre mitigation for paravirtual guests
  • BZ - 1622167 - Fix potential divide-by-zero in sunrpc reserved port range calculation
  • BZ - 1623067 - CVE-2018-9363 kernel: Buffer overflow in hidp_process_report
  • BZ - 1627563 - [RHEL 7.7] raid10 kernel NULL pointer dereference in md_do_sync during raid creation
  • BZ - 1627731 - CVE-2018-16658 kernel: Information leak in cdrom_ioctl_drive_status
  • BZ - 1628378 - dm-cache does not pass discard I/Os to origin storage device
  • BZ - 1631036 - CVE-2018-9516 kernel: HID: debug: Buffer overflow in hid_debug_events_read() in drivers/hid/hid-debug.c
  • BZ - 1631045 - CVE-2018-9517 kernel: l2tp: Race condition between pppol2tp_session_create() and l2tp_eth_create()
  • BZ - 1645121 - CVE-2018-18281 kernel: TLB flush happens too late on mremap
  • BZ - 1659146 - Allow drivers to set .force_blk_mq in scsi_host_template to enable per-driver SCSI-MQ usage
  • BZ - 1661503 - CVE-2018-16885 kernel: out-of-bound read in memcpy_fromiovecend()
  • BZ - 1663176 - CVE-2019-3459 kernel: Heap address information leak while using L2CAP_GET_CONF_OPT
  • BZ - 1663179 - CVE-2019-3460 kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP
  • BZ - 1664110 - CVE-2019-5489 Kernel: page cache side channel attacks
  • BZ - 1665990 - df reports negative IUsed value for prjquota set directories.
  • BZ - 1671930 - CVE-2019-7222 Kernel: KVM: leak of uninitialized stack contents to guest
  • BZ - 1684780 - aio O_DIRECT writes to non-page-aligned file locations on ext4 can result in the overlapped portion of the page containing zeros
  • BZ - 1689426 - CVE-2019-3882 kernel: denial of service vector through vfio DMA mappings
  • BZ - 1693457 - overlayfs update to upstream 4.18
  • BZ - 1698757 - CVE-2019-3900 Kernel: vhost_net: infinite loop while receiving packets leads to DoS
  • BZ - 1705937 - CVE-2019-11599 kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping
  • BZ - 1709164 - CVE-2019-11810 kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS
  • BZ - 1712072 - CVE-2019-11833 kernel: fs/ext4/extents.c leads to information disclosure

CVEs

  • CVE-2018-7755
  • CVE-2018-8087
  • CVE-2018-9363
  • CVE-2018-9516
  • CVE-2018-9517
  • CVE-2018-10853
  • CVE-2018-13053
  • CVE-2018-13093
  • CVE-2018-13094
  • CVE-2018-13095
  • CVE-2018-14625
  • CVE-2018-14734
  • CVE-2018-15594
  • CVE-2018-16658
  • CVE-2018-16885
  • CVE-2018-18281
  • CVE-2019-3459
  • CVE-2019-3460
  • CVE-2019-3882
  • CVE-2019-3900
  • CVE-2019-5489
  • CVE-2019-7222
  • CVE-2019-9456
  • CVE-2019-10140
  • CVE-2019-11599
  • CVE-2019-11810
  • CVE-2019-11833
  • CVE-2019-15927

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kernel-3.10.0-1062.el7.src.rpm SHA-256: 77e0523004aa4b52537cbe0f2b2742e99121b03898016f0d3ac4727e582d6021
x86_64
bpftool-3.10.0-1062.el7.x86_64.rpm SHA-256: 79b34a95556804b967b6bcee30db95ee67885f083d841bcdb8fc227d2a486012
bpftool-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 2dadfa787617bd22db4902a64cd96db36fa7e48eb33045dec9e4225a05563052
bpftool-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 2dadfa787617bd22db4902a64cd96db36fa7e48eb33045dec9e4225a05563052
kernel-3.10.0-1062.el7.x86_64.rpm SHA-256: 879d9cef77a7a5e2b6f120c444d3e8c2fd57f0b11949363b9dac9f4dcffc3656
kernel-abi-whitelists-3.10.0-1062.el7.noarch.rpm SHA-256: eca17c3e4ceeba00aa0b3cbfb0f308ef3449559dc45e22792ad80dc4d853c089
kernel-debug-3.10.0-1062.el7.x86_64.rpm SHA-256: 73c6c9223b704f28b176dfe39468618bf08ca56f0bcd4981a635b4dbed895c8d
kernel-debug-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: aafd4bf4adceae84ccbd8f518b2357edcb91799a3441324909d874b08cd8afad
kernel-debug-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: aafd4bf4adceae84ccbd8f518b2357edcb91799a3441324909d874b08cd8afad
kernel-debug-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: a260633d17f05243e7e99902b58c6e0dd8378474323a5ce431a6f44a7354fd25
kernel-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 27cd785d58fcad62bc1acedd9843bdbc61b36daf01fb7b15edbe6766f42c47e7
kernel-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 27cd785d58fcad62bc1acedd9843bdbc61b36daf01fb7b15edbe6766f42c47e7
kernel-debuginfo-common-x86_64-3.10.0-1062.el7.x86_64.rpm SHA-256: a30dd0704c8f55af5c80b711c0c6545a7965866c8cbc1812767e41684cec0364
kernel-debuginfo-common-x86_64-3.10.0-1062.el7.x86_64.rpm SHA-256: a30dd0704c8f55af5c80b711c0c6545a7965866c8cbc1812767e41684cec0364
kernel-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: 6dc02e673530ab5c0131c6bfb64a3794e78332704185d1f14c232881bad3e876
kernel-doc-3.10.0-1062.el7.noarch.rpm SHA-256: 3df581dd182d73ba850ec3eecb236a45d356899f8cb2be62b53275a27a535a80
kernel-headers-3.10.0-1062.el7.x86_64.rpm SHA-256: 86c0763bceb45c7e589193d2e1f07f33f24850d9308b784dbb29efcc397e32f5
kernel-tools-3.10.0-1062.el7.x86_64.rpm SHA-256: 7ae539e29dc9f7945da6bd2f673230dd73320e3999533f5b795bc312b682de70
kernel-tools-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 7df3d31fe678bca6eda621b1e1febed4b605b6175500437261a4be61a4ae47a5
kernel-tools-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 7df3d31fe678bca6eda621b1e1febed4b605b6175500437261a4be61a4ae47a5
kernel-tools-libs-3.10.0-1062.el7.x86_64.rpm SHA-256: 21fb423141e72dfe69aa1090a03bc227ac97d712e6a23ca467220a56dbd302a2
kernel-tools-libs-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: 99637746f227b131c7da6aa52484c21788ecd51c29e35a51b975b509b025569c
perf-3.10.0-1062.el7.x86_64.rpm SHA-256: 2d9d8eeed19b411ba9de1cdd4f6c5f89f56626a055e9c68b585878a33b7d3ce8
perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: f5624fbc0db44a40c1ab5d09bafc265556d0a566026d98d7fd16bd16f9d304cb
perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: f5624fbc0db44a40c1ab5d09bafc265556d0a566026d98d7fd16bd16f9d304cb
python-perf-3.10.0-1062.el7.x86_64.rpm SHA-256: c4b64bec1046dcb7ac1d81b98aeb223e45853cce02085dea6ee9fc9964982069
python-perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 65cb62d711722341e7d1d0c3d1b3001c95350daf27434fff59caa7f3f0b1770a
python-perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 65cb62d711722341e7d1d0c3d1b3001c95350daf27434fff59caa7f3f0b1770a

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1062.el7.src.rpm SHA-256: 77e0523004aa4b52537cbe0f2b2742e99121b03898016f0d3ac4727e582d6021
x86_64
bpftool-3.10.0-1062.el7.x86_64.rpm SHA-256: 79b34a95556804b967b6bcee30db95ee67885f083d841bcdb8fc227d2a486012
bpftool-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 2dadfa787617bd22db4902a64cd96db36fa7e48eb33045dec9e4225a05563052
bpftool-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 2dadfa787617bd22db4902a64cd96db36fa7e48eb33045dec9e4225a05563052
kernel-3.10.0-1062.el7.x86_64.rpm SHA-256: 879d9cef77a7a5e2b6f120c444d3e8c2fd57f0b11949363b9dac9f4dcffc3656
kernel-abi-whitelists-3.10.0-1062.el7.noarch.rpm SHA-256: eca17c3e4ceeba00aa0b3cbfb0f308ef3449559dc45e22792ad80dc4d853c089
kernel-debug-3.10.0-1062.el7.x86_64.rpm SHA-256: 73c6c9223b704f28b176dfe39468618bf08ca56f0bcd4981a635b4dbed895c8d
kernel-debug-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: aafd4bf4adceae84ccbd8f518b2357edcb91799a3441324909d874b08cd8afad
kernel-debug-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: aafd4bf4adceae84ccbd8f518b2357edcb91799a3441324909d874b08cd8afad
kernel-debug-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: a260633d17f05243e7e99902b58c6e0dd8378474323a5ce431a6f44a7354fd25
kernel-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 27cd785d58fcad62bc1acedd9843bdbc61b36daf01fb7b15edbe6766f42c47e7
kernel-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 27cd785d58fcad62bc1acedd9843bdbc61b36daf01fb7b15edbe6766f42c47e7
kernel-debuginfo-common-x86_64-3.10.0-1062.el7.x86_64.rpm SHA-256: a30dd0704c8f55af5c80b711c0c6545a7965866c8cbc1812767e41684cec0364
kernel-debuginfo-common-x86_64-3.10.0-1062.el7.x86_64.rpm SHA-256: a30dd0704c8f55af5c80b711c0c6545a7965866c8cbc1812767e41684cec0364
kernel-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: 6dc02e673530ab5c0131c6bfb64a3794e78332704185d1f14c232881bad3e876
kernel-doc-3.10.0-1062.el7.noarch.rpm SHA-256: 3df581dd182d73ba850ec3eecb236a45d356899f8cb2be62b53275a27a535a80
kernel-headers-3.10.0-1062.el7.x86_64.rpm SHA-256: 86c0763bceb45c7e589193d2e1f07f33f24850d9308b784dbb29efcc397e32f5
kernel-tools-3.10.0-1062.el7.x86_64.rpm SHA-256: 7ae539e29dc9f7945da6bd2f673230dd73320e3999533f5b795bc312b682de70
kernel-tools-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 7df3d31fe678bca6eda621b1e1febed4b605b6175500437261a4be61a4ae47a5
kernel-tools-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 7df3d31fe678bca6eda621b1e1febed4b605b6175500437261a4be61a4ae47a5
kernel-tools-libs-3.10.0-1062.el7.x86_64.rpm SHA-256: 21fb423141e72dfe69aa1090a03bc227ac97d712e6a23ca467220a56dbd302a2
kernel-tools-libs-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: 99637746f227b131c7da6aa52484c21788ecd51c29e35a51b975b509b025569c
perf-3.10.0-1062.el7.x86_64.rpm SHA-256: 2d9d8eeed19b411ba9de1cdd4f6c5f89f56626a055e9c68b585878a33b7d3ce8
perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: f5624fbc0db44a40c1ab5d09bafc265556d0a566026d98d7fd16bd16f9d304cb
perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: f5624fbc0db44a40c1ab5d09bafc265556d0a566026d98d7fd16bd16f9d304cb
python-perf-3.10.0-1062.el7.x86_64.rpm SHA-256: c4b64bec1046dcb7ac1d81b98aeb223e45853cce02085dea6ee9fc9964982069
python-perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 65cb62d711722341e7d1d0c3d1b3001c95350daf27434fff59caa7f3f0b1770a
python-perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 65cb62d711722341e7d1d0c3d1b3001c95350daf27434fff59caa7f3f0b1770a

Red Hat Enterprise Linux Workstation 7

SRPM
kernel-3.10.0-1062.el7.src.rpm SHA-256: 77e0523004aa4b52537cbe0f2b2742e99121b03898016f0d3ac4727e582d6021
x86_64
bpftool-3.10.0-1062.el7.x86_64.rpm SHA-256: 79b34a95556804b967b6bcee30db95ee67885f083d841bcdb8fc227d2a486012
bpftool-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 2dadfa787617bd22db4902a64cd96db36fa7e48eb33045dec9e4225a05563052
bpftool-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 2dadfa787617bd22db4902a64cd96db36fa7e48eb33045dec9e4225a05563052
kernel-3.10.0-1062.el7.x86_64.rpm SHA-256: 879d9cef77a7a5e2b6f120c444d3e8c2fd57f0b11949363b9dac9f4dcffc3656
kernel-abi-whitelists-3.10.0-1062.el7.noarch.rpm SHA-256: eca17c3e4ceeba00aa0b3cbfb0f308ef3449559dc45e22792ad80dc4d853c089
kernel-debug-3.10.0-1062.el7.x86_64.rpm SHA-256: 73c6c9223b704f28b176dfe39468618bf08ca56f0bcd4981a635b4dbed895c8d
kernel-debug-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: aafd4bf4adceae84ccbd8f518b2357edcb91799a3441324909d874b08cd8afad
kernel-debug-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: aafd4bf4adceae84ccbd8f518b2357edcb91799a3441324909d874b08cd8afad
kernel-debug-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: a260633d17f05243e7e99902b58c6e0dd8378474323a5ce431a6f44a7354fd25
kernel-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 27cd785d58fcad62bc1acedd9843bdbc61b36daf01fb7b15edbe6766f42c47e7
kernel-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 27cd785d58fcad62bc1acedd9843bdbc61b36daf01fb7b15edbe6766f42c47e7
kernel-debuginfo-common-x86_64-3.10.0-1062.el7.x86_64.rpm SHA-256: a30dd0704c8f55af5c80b711c0c6545a7965866c8cbc1812767e41684cec0364
kernel-debuginfo-common-x86_64-3.10.0-1062.el7.x86_64.rpm SHA-256: a30dd0704c8f55af5c80b711c0c6545a7965866c8cbc1812767e41684cec0364
kernel-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: 6dc02e673530ab5c0131c6bfb64a3794e78332704185d1f14c232881bad3e876
kernel-doc-3.10.0-1062.el7.noarch.rpm SHA-256: 3df581dd182d73ba850ec3eecb236a45d356899f8cb2be62b53275a27a535a80
kernel-headers-3.10.0-1062.el7.x86_64.rpm SHA-256: 86c0763bceb45c7e589193d2e1f07f33f24850d9308b784dbb29efcc397e32f5
kernel-tools-3.10.0-1062.el7.x86_64.rpm SHA-256: 7ae539e29dc9f7945da6bd2f673230dd73320e3999533f5b795bc312b682de70
kernel-tools-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 7df3d31fe678bca6eda621b1e1febed4b605b6175500437261a4be61a4ae47a5
kernel-tools-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 7df3d31fe678bca6eda621b1e1febed4b605b6175500437261a4be61a4ae47a5
kernel-tools-libs-3.10.0-1062.el7.x86_64.rpm SHA-256: 21fb423141e72dfe69aa1090a03bc227ac97d712e6a23ca467220a56dbd302a2
kernel-tools-libs-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: 99637746f227b131c7da6aa52484c21788ecd51c29e35a51b975b509b025569c
perf-3.10.0-1062.el7.x86_64.rpm SHA-256: 2d9d8eeed19b411ba9de1cdd4f6c5f89f56626a055e9c68b585878a33b7d3ce8
perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: f5624fbc0db44a40c1ab5d09bafc265556d0a566026d98d7fd16bd16f9d304cb
perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: f5624fbc0db44a40c1ab5d09bafc265556d0a566026d98d7fd16bd16f9d304cb
python-perf-3.10.0-1062.el7.x86_64.rpm SHA-256: c4b64bec1046dcb7ac1d81b98aeb223e45853cce02085dea6ee9fc9964982069
python-perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 65cb62d711722341e7d1d0c3d1b3001c95350daf27434fff59caa7f3f0b1770a
python-perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 65cb62d711722341e7d1d0c3d1b3001c95350daf27434fff59caa7f3f0b1770a

Red Hat Enterprise Linux Desktop 7

SRPM
kernel-3.10.0-1062.el7.src.rpm SHA-256: 77e0523004aa4b52537cbe0f2b2742e99121b03898016f0d3ac4727e582d6021
x86_64
bpftool-3.10.0-1062.el7.x86_64.rpm SHA-256: 79b34a95556804b967b6bcee30db95ee67885f083d841bcdb8fc227d2a486012
bpftool-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 2dadfa787617bd22db4902a64cd96db36fa7e48eb33045dec9e4225a05563052
bpftool-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 2dadfa787617bd22db4902a64cd96db36fa7e48eb33045dec9e4225a05563052
kernel-3.10.0-1062.el7.x86_64.rpm SHA-256: 879d9cef77a7a5e2b6f120c444d3e8c2fd57f0b11949363b9dac9f4dcffc3656
kernel-abi-whitelists-3.10.0-1062.el7.noarch.rpm SHA-256: eca17c3e4ceeba00aa0b3cbfb0f308ef3449559dc45e22792ad80dc4d853c089
kernel-debug-3.10.0-1062.el7.x86_64.rpm SHA-256: 73c6c9223b704f28b176dfe39468618bf08ca56f0bcd4981a635b4dbed895c8d
kernel-debug-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: aafd4bf4adceae84ccbd8f518b2357edcb91799a3441324909d874b08cd8afad
kernel-debug-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: aafd4bf4adceae84ccbd8f518b2357edcb91799a3441324909d874b08cd8afad
kernel-debug-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: a260633d17f05243e7e99902b58c6e0dd8378474323a5ce431a6f44a7354fd25
kernel-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 27cd785d58fcad62bc1acedd9843bdbc61b36daf01fb7b15edbe6766f42c47e7
kernel-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 27cd785d58fcad62bc1acedd9843bdbc61b36daf01fb7b15edbe6766f42c47e7
kernel-debuginfo-common-x86_64-3.10.0-1062.el7.x86_64.rpm SHA-256: a30dd0704c8f55af5c80b711c0c6545a7965866c8cbc1812767e41684cec0364
kernel-debuginfo-common-x86_64-3.10.0-1062.el7.x86_64.rpm SHA-256: a30dd0704c8f55af5c80b711c0c6545a7965866c8cbc1812767e41684cec0364
kernel-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: 6dc02e673530ab5c0131c6bfb64a3794e78332704185d1f14c232881bad3e876
kernel-doc-3.10.0-1062.el7.noarch.rpm SHA-256: 3df581dd182d73ba850ec3eecb236a45d356899f8cb2be62b53275a27a535a80
kernel-headers-3.10.0-1062.el7.x86_64.rpm SHA-256: 86c0763bceb45c7e589193d2e1f07f33f24850d9308b784dbb29efcc397e32f5
kernel-tools-3.10.0-1062.el7.x86_64.rpm SHA-256: 7ae539e29dc9f7945da6bd2f673230dd73320e3999533f5b795bc312b682de70
kernel-tools-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 7df3d31fe678bca6eda621b1e1febed4b605b6175500437261a4be61a4ae47a5
kernel-tools-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 7df3d31fe678bca6eda621b1e1febed4b605b6175500437261a4be61a4ae47a5
kernel-tools-libs-3.10.0-1062.el7.x86_64.rpm SHA-256: 21fb423141e72dfe69aa1090a03bc227ac97d712e6a23ca467220a56dbd302a2
kernel-tools-libs-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: 99637746f227b131c7da6aa52484c21788ecd51c29e35a51b975b509b025569c
perf-3.10.0-1062.el7.x86_64.rpm SHA-256: 2d9d8eeed19b411ba9de1cdd4f6c5f89f56626a055e9c68b585878a33b7d3ce8
perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: f5624fbc0db44a40c1ab5d09bafc265556d0a566026d98d7fd16bd16f9d304cb
perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: f5624fbc0db44a40c1ab5d09bafc265556d0a566026d98d7fd16bd16f9d304cb
python-perf-3.10.0-1062.el7.x86_64.rpm SHA-256: c4b64bec1046dcb7ac1d81b98aeb223e45853cce02085dea6ee9fc9964982069
python-perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 65cb62d711722341e7d1d0c3d1b3001c95350daf27434fff59caa7f3f0b1770a
python-perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 65cb62d711722341e7d1d0c3d1b3001c95350daf27434fff59caa7f3f0b1770a

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
kernel-3.10.0-1062.el7.src.rpm SHA-256: 77e0523004aa4b52537cbe0f2b2742e99121b03898016f0d3ac4727e582d6021
s390x
bpftool-3.10.0-1062.el7.s390x.rpm SHA-256: 574242fb866702a6d7cc6a6e08c64afb21599fc314f532adbf2a24a03bb8bc3a
bpftool-debuginfo-3.10.0-1062.el7.s390x.rpm SHA-256: 1fb958e0fa2dd89728c8673845ba8a2c19db4d6d918c1a8643d160217d28a28b
kernel-3.10.0-1062.el7.s390x.rpm SHA-256: b2cddc31a65f66eaa9c89580585727113183cf95cd826089c1405b294854e706
kernel-abi-whitelists-3.10.0-1062.el7.noarch.rpm SHA-256: eca17c3e4ceeba00aa0b3cbfb0f308ef3449559dc45e22792ad80dc4d853c089
kernel-debug-3.10.0-1062.el7.s390x.rpm SHA-256: 516b0bc955e3d696ce6886261ee87fc7d4f225d5f9a59186c57b1b4cded788d6
kernel-debug-debuginfo-3.10.0-1062.el7.s390x.rpm SHA-256: 17ef9db90a643601df496af2626c9c11401760bce1d46c4c08ca77544c3e73d0
kernel-debug-devel-3.10.0-1062.el7.s390x.rpm SHA-256: 7a68b4610ebc4d11ceacdd8df2418d743138a105f92c5972481086b7a8ac1fcd
kernel-debuginfo-3.10.0-1062.el7.s390x.rpm SHA-256: 5ce98276aa2e399d25441dcc6a2fe843ee5816758f6cf9b92f687fdbe4f334a9
kernel-debuginfo-common-s390x-3.10.0-1062.el7.s390x.rpm SHA-256: efe8b1ab8b3b6493225b2d2407998fc1ea3e1e44dca4c7793f39154c651fd453
kernel-devel-3.10.0-1062.el7.s390x.rpm SHA-256: ec781ef56b9a3c0bc92e0aa1223cea29524c0ed94c624d911d551d7f140eb039
kernel-doc-3.10.0-1062.el7.noarch.rpm SHA-256: 3df581dd182d73ba850ec3eecb236a45d356899f8cb2be62b53275a27a535a80
kernel-headers-3.10.0-1062.el7.s390x.rpm SHA-256: 86b22e9af815689d5622e87de6fb05f39aaed79e078574a1b972c0c6f82345ec
kernel-kdump-3.10.0-1062.el7.s390x.rpm SHA-256: eea274779a52dbfc12fdd250fa635521eb73a984521ce0a580a1e29357b48d4d
kernel-kdump-debuginfo-3.10.0-1062.el7.s390x.rpm SHA-256: 37db6f3de7166d86ba888fdb0a76b10f75ef964a787388130bcfe91a35a29f0b
kernel-kdump-devel-3.10.0-1062.el7.s390x.rpm SHA-256: 62a71ec01641101f731d3dfa2277bb0d3239db0d494a590140002743d58bb30b
perf-3.10.0-1062.el7.s390x.rpm SHA-256: 42c4569c783298a568fc7a873a879ba53259c4e5b72bdc0c73c951707a005214
perf-debuginfo-3.10.0-1062.el7.s390x.rpm SHA-256: 5cc03263f57112282d24eeef7773e9021b82706342cae44ed929dc651d5aeeaa
python-perf-3.10.0-1062.el7.s390x.rpm SHA-256: f1a86717e50f8e2d8c08b401f5a665eb58cd3a9809d155e3f99d7b5985c55612
python-perf-debuginfo-3.10.0-1062.el7.s390x.rpm SHA-256: 4a375a7b746665a868eabb5dc8512888bc46659cb2956543f41f6e7b354bbeb9

Red Hat Enterprise Linux for Power, big endian 7

SRPM
kernel-3.10.0-1062.el7.src.rpm SHA-256: 77e0523004aa4b52537cbe0f2b2742e99121b03898016f0d3ac4727e582d6021
ppc64
bpftool-3.10.0-1062.el7.ppc64.rpm SHA-256: f3711958b1354dd9c4705b843c1e91c6585fc749a5608308fc1b4b0c67d50988
bpftool-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 7c5a4076e3ca6d34407fd708b264e317ce62f166b7457cd55084b12a0cc0dfa7
bpftool-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 7c5a4076e3ca6d34407fd708b264e317ce62f166b7457cd55084b12a0cc0dfa7
kernel-3.10.0-1062.el7.ppc64.rpm SHA-256: e048d6fd581b13511618cf7d7921f4e797db1c150fb60553890b39e5be22260e
kernel-abi-whitelists-3.10.0-1062.el7.noarch.rpm SHA-256: eca17c3e4ceeba00aa0b3cbfb0f308ef3449559dc45e22792ad80dc4d853c089
kernel-bootwrapper-3.10.0-1062.el7.ppc64.rpm SHA-256: b43033b4c3f0fba809acb065f8fa332acadf96d847476b3a94749a87856e29f6
kernel-debug-3.10.0-1062.el7.ppc64.rpm SHA-256: 16c385b4a78abbb6cd47312a513a3bf1af7b580ef0ff692d055e8de73cad4251
kernel-debug-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: e71a78b2dba74778b1ade7b3775693e89a847a6c6fb131c623ede5e293abefea
kernel-debug-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: e71a78b2dba74778b1ade7b3775693e89a847a6c6fb131c623ede5e293abefea
kernel-debug-devel-3.10.0-1062.el7.ppc64.rpm SHA-256: c2ebed24e07b0d48bf57d241ead58f5e15716f55b6f00099c553ac55aa85a0d4
kernel-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 59a3021fc20d8db9385422b6cdf120ef39e8b1e694ed39430567e2dc9321e793
kernel-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 59a3021fc20d8db9385422b6cdf120ef39e8b1e694ed39430567e2dc9321e793
kernel-debuginfo-common-ppc64-3.10.0-1062.el7.ppc64.rpm SHA-256: bd950735dcd845bed1465b63c88610f58bda6e851485b7e11991e0c8466c6e0d
kernel-debuginfo-common-ppc64-3.10.0-1062.el7.ppc64.rpm SHA-256: bd950735dcd845bed1465b63c88610f58bda6e851485b7e11991e0c8466c6e0d
kernel-devel-3.10.0-1062.el7.ppc64.rpm SHA-256: 5a76ea92166b673ea957d8eb433c00c0d69671478427e67d429d6c032af06820
kernel-doc-3.10.0-1062.el7.noarch.rpm SHA-256: 3df581dd182d73ba850ec3eecb236a45d356899f8cb2be62b53275a27a535a80
kernel-headers-3.10.0-1062.el7.ppc64.rpm SHA-256: 92ae71e1aab838336310c5dea69ff95d2075db5dc042b60bd298fb2b3a62885e
kernel-tools-3.10.0-1062.el7.ppc64.rpm SHA-256: 64759106b0c0e6519236042df4444565fa115cb74333eedb7a43b6115281a240
kernel-tools-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 1da08368de2b548abd13417db9b7bdde933defcaa810bc02e9c16dc815967218
kernel-tools-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 1da08368de2b548abd13417db9b7bdde933defcaa810bc02e9c16dc815967218
kernel-tools-libs-3.10.0-1062.el7.ppc64.rpm SHA-256: 519b351112263dfdb799bfd465052779818e59503ab667beaec86ca0925188f4
kernel-tools-libs-devel-3.10.0-1062.el7.ppc64.rpm SHA-256: da0807c4bdc14acfc8266b290d48c0bbb6f12902840752f06fdaff8566b3a320
perf-3.10.0-1062.el7.ppc64.rpm SHA-256: 7f6ee5a9da1d9c89363c9bb9e4e87f9d5df5d1b6fea95bd5e189ff8cf94849d6
perf-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 4b9b72a187a2aa95a792c75af59a94ef698bbe4e9be0245aefc7a103c4ceff6b
perf-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 4b9b72a187a2aa95a792c75af59a94ef698bbe4e9be0245aefc7a103c4ceff6b
python-perf-3.10.0-1062.el7.ppc64.rpm SHA-256: 12401bfa0517058018759484a12d27c291fef09251d7189a88b4a9b81013b3fc
python-perf-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 77aa4e7e10de69367601e3e57ea77722ccbfb95f4c48308d8858db7b9e81716b
python-perf-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 77aa4e7e10de69367601e3e57ea77722ccbfb95f4c48308d8858db7b9e81716b

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
kernel-3.10.0-1062.el7.src.rpm SHA-256: 77e0523004aa4b52537cbe0f2b2742e99121b03898016f0d3ac4727e582d6021
x86_64
bpftool-3.10.0-1062.el7.x86_64.rpm SHA-256: 79b34a95556804b967b6bcee30db95ee67885f083d841bcdb8fc227d2a486012
bpftool-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 2dadfa787617bd22db4902a64cd96db36fa7e48eb33045dec9e4225a05563052
bpftool-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 2dadfa787617bd22db4902a64cd96db36fa7e48eb33045dec9e4225a05563052
kernel-3.10.0-1062.el7.x86_64.rpm SHA-256: 879d9cef77a7a5e2b6f120c444d3e8c2fd57f0b11949363b9dac9f4dcffc3656
kernel-abi-whitelists-3.10.0-1062.el7.noarch.rpm SHA-256: eca17c3e4ceeba00aa0b3cbfb0f308ef3449559dc45e22792ad80dc4d853c089
kernel-debug-3.10.0-1062.el7.x86_64.rpm SHA-256: 73c6c9223b704f28b176dfe39468618bf08ca56f0bcd4981a635b4dbed895c8d
kernel-debug-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: aafd4bf4adceae84ccbd8f518b2357edcb91799a3441324909d874b08cd8afad
kernel-debug-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: aafd4bf4adceae84ccbd8f518b2357edcb91799a3441324909d874b08cd8afad
kernel-debug-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: a260633d17f05243e7e99902b58c6e0dd8378474323a5ce431a6f44a7354fd25
kernel-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 27cd785d58fcad62bc1acedd9843bdbc61b36daf01fb7b15edbe6766f42c47e7
kernel-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 27cd785d58fcad62bc1acedd9843bdbc61b36daf01fb7b15edbe6766f42c47e7
kernel-debuginfo-common-x86_64-3.10.0-1062.el7.x86_64.rpm SHA-256: a30dd0704c8f55af5c80b711c0c6545a7965866c8cbc1812767e41684cec0364
kernel-debuginfo-common-x86_64-3.10.0-1062.el7.x86_64.rpm SHA-256: a30dd0704c8f55af5c80b711c0c6545a7965866c8cbc1812767e41684cec0364
kernel-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: 6dc02e673530ab5c0131c6bfb64a3794e78332704185d1f14c232881bad3e876
kernel-doc-3.10.0-1062.el7.noarch.rpm SHA-256: 3df581dd182d73ba850ec3eecb236a45d356899f8cb2be62b53275a27a535a80
kernel-headers-3.10.0-1062.el7.x86_64.rpm SHA-256: 86c0763bceb45c7e589193d2e1f07f33f24850d9308b784dbb29efcc397e32f5
kernel-tools-3.10.0-1062.el7.x86_64.rpm SHA-256: 7ae539e29dc9f7945da6bd2f673230dd73320e3999533f5b795bc312b682de70
kernel-tools-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 7df3d31fe678bca6eda621b1e1febed4b605b6175500437261a4be61a4ae47a5
kernel-tools-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 7df3d31fe678bca6eda621b1e1febed4b605b6175500437261a4be61a4ae47a5
kernel-tools-libs-3.10.0-1062.el7.x86_64.rpm SHA-256: 21fb423141e72dfe69aa1090a03bc227ac97d712e6a23ca467220a56dbd302a2
kernel-tools-libs-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: 99637746f227b131c7da6aa52484c21788ecd51c29e35a51b975b509b025569c
perf-3.10.0-1062.el7.x86_64.rpm SHA-256: 2d9d8eeed19b411ba9de1cdd4f6c5f89f56626a055e9c68b585878a33b7d3ce8
perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: f5624fbc0db44a40c1ab5d09bafc265556d0a566026d98d7fd16bd16f9d304cb
perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: f5624fbc0db44a40c1ab5d09bafc265556d0a566026d98d7fd16bd16f9d304cb
python-perf-3.10.0-1062.el7.x86_64.rpm SHA-256: c4b64bec1046dcb7ac1d81b98aeb223e45853cce02085dea6ee9fc9964982069
python-perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 65cb62d711722341e7d1d0c3d1b3001c95350daf27434fff59caa7f3f0b1770a
python-perf-debuginfo-3.10.0-1062.el7.x86_64.rpm SHA-256: 65cb62d711722341e7d1d0c3d1b3001c95350daf27434fff59caa7f3f0b1770a

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kernel-3.10.0-1062.el7.src.rpm SHA-256: 77e0523004aa4b52537cbe0f2b2742e99121b03898016f0d3ac4727e582d6021
ppc64le
bpftool-3.10.0-1062.el7.ppc64le.rpm SHA-256: ff77a0a4705bafe6de785cc8798fd94c761e32e3f2cf19ee3318975cbe1f5a5f
bpftool-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 53fa1a66ffb0ca8a3dcf5834fa160f4ecaf1c7f53b0c84071ee2a326bd4414bd
bpftool-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 53fa1a66ffb0ca8a3dcf5834fa160f4ecaf1c7f53b0c84071ee2a326bd4414bd
kernel-3.10.0-1062.el7.ppc64le.rpm SHA-256: d5359380f275c63c1602eb8c8b12dc22cc70ae4b1c8902762ad2f3edf8897bf9
kernel-abi-whitelists-3.10.0-1062.el7.noarch.rpm SHA-256: eca17c3e4ceeba00aa0b3cbfb0f308ef3449559dc45e22792ad80dc4d853c089
kernel-bootwrapper-3.10.0-1062.el7.ppc64le.rpm SHA-256: df067526c676aa3f4edde603e6a5f0fe749b415a3106367a601708445d8ff6f6
kernel-debug-3.10.0-1062.el7.ppc64le.rpm SHA-256: ccc2d737d987fbaf9617729c036dca99fa98b8cd141c1b7abbf47f11b1bc1985
kernel-debug-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 6d4d4c6761c3114f984b50245d36e67cc7cb79f3510ca1030989fa0703f2314d
kernel-debug-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 6d4d4c6761c3114f984b50245d36e67cc7cb79f3510ca1030989fa0703f2314d
kernel-debug-devel-3.10.0-1062.el7.ppc64le.rpm SHA-256: 0ce92de3c37b61b04cde1458ac87b580cb11da13a0324ac34186e462024748bc
kernel-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 0f7f147ff8b332b68dcfe65b6e34aeaa0b19a5cf87a7c9ff67f8a669940d5e0f
kernel-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 0f7f147ff8b332b68dcfe65b6e34aeaa0b19a5cf87a7c9ff67f8a669940d5e0f
kernel-debuginfo-common-ppc64le-3.10.0-1062.el7.ppc64le.rpm SHA-256: aaf8267a23bb60974668a030cf9c2347e9da7658eaaa487a963dd84e1c956d64
kernel-debuginfo-common-ppc64le-3.10.0-1062.el7.ppc64le.rpm SHA-256: aaf8267a23bb60974668a030cf9c2347e9da7658eaaa487a963dd84e1c956d64
kernel-devel-3.10.0-1062.el7.ppc64le.rpm SHA-256: 832c3511518aee5b8ff09d39d30f4475867167492f80625110ee6c503e89af05
kernel-doc-3.10.0-1062.el7.noarch.rpm SHA-256: 3df581dd182d73ba850ec3eecb236a45d356899f8cb2be62b53275a27a535a80
kernel-headers-3.10.0-1062.el7.ppc64le.rpm SHA-256: 1aeacafc715cdab589fd6805c88077e57203142a8bfa9f467512ee6de99448c9
kernel-tools-3.10.0-1062.el7.ppc64le.rpm SHA-256: af080771133f4a2d39c8b2c859ce55a8907c670b6a8cd5b94accb2371fbef5eb
kernel-tools-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: eced08dc1933b1c8239c4cf62184bdcf4cf94b7b4b94cf370f2eca82d2d940ff
kernel-tools-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: eced08dc1933b1c8239c4cf62184bdcf4cf94b7b4b94cf370f2eca82d2d940ff
kernel-tools-libs-3.10.0-1062.el7.ppc64le.rpm SHA-256: b9ab2671bc8687d417d175393583c3b257428289ab300654da75364f92757ba5
kernel-tools-libs-devel-3.10.0-1062.el7.ppc64le.rpm SHA-256: d0a6f8f5c963e6f66963aa320f88eceb10d9af74b350fca70fb4b2279fc8d589
perf-3.10.0-1062.el7.ppc64le.rpm SHA-256: e8fc2ed330f4c37c6daa2ca01e1740663fd0ca72a2dcc8e05e8ad0caded48036
perf-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 3d416f1a99ffaa77e0083e5b77b7bfef4cf05fb9ce5f76230ffc203bb93f7504
perf-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 3d416f1a99ffaa77e0083e5b77b7bfef4cf05fb9ce5f76230ffc203bb93f7504
python-perf-3.10.0-1062.el7.ppc64le.rpm SHA-256: 81d919dc967236a2692a39cdde999ad84f77ea9a5d4fb5f69f5a0048d2f2584b
python-perf-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 96c353cb80ef2c52c67e34df294bb5cb7b9d04224c69239813497129c30096c8
python-perf-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 96c353cb80ef2c52c67e34df294bb5cb7b9d04224c69239813497129c30096c8

Red Hat Virtualization Host 4 for RHEL 7

SRPM
x86_64
kernel-devel-3.10.0-1062.el7.x86_64.rpm SHA-256: 6dc02e673530ab5c0131c6bfb64a3794e78332704185d1f14c232881bad3e876
kernel-headers-3.10.0-1062.el7.x86_64.rpm SHA-256: 86c0763bceb45c7e589193d2e1f07f33f24850d9308b784dbb29efcc397e32f5
perf-3.10.0-1062.el7.x86_64.rpm SHA-256: 2d9d8eeed19b411ba9de1cdd4f6c5f89f56626a055e9c68b585878a33b7d3ce8
python-perf-3.10.0-1062.el7.x86_64.rpm SHA-256: c4b64bec1046dcb7ac1d81b98aeb223e45853cce02085dea6ee9fc9964982069

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1062.el7.src.rpm SHA-256: 77e0523004aa4b52537cbe0f2b2742e99121b03898016f0d3ac4727e582d6021
s390x
bpftool-3.10.0-1062.el7.s390x.rpm SHA-256: 574242fb866702a6d7cc6a6e08c64afb21599fc314f532adbf2a24a03bb8bc3a
bpftool-debuginfo-3.10.0-1062.el7.s390x.rpm SHA-256: 1fb958e0fa2dd89728c8673845ba8a2c19db4d6d918c1a8643d160217d28a28b
kernel-3.10.0-1062.el7.s390x.rpm SHA-256: b2cddc31a65f66eaa9c89580585727113183cf95cd826089c1405b294854e706
kernel-abi-whitelists-3.10.0-1062.el7.noarch.rpm SHA-256: eca17c3e4ceeba00aa0b3cbfb0f308ef3449559dc45e22792ad80dc4d853c089
kernel-debug-3.10.0-1062.el7.s390x.rpm SHA-256: 516b0bc955e3d696ce6886261ee87fc7d4f225d5f9a59186c57b1b4cded788d6
kernel-debug-debuginfo-3.10.0-1062.el7.s390x.rpm SHA-256: 17ef9db90a643601df496af2626c9c11401760bce1d46c4c08ca77544c3e73d0
kernel-debug-devel-3.10.0-1062.el7.s390x.rpm SHA-256: 7a68b4610ebc4d11ceacdd8df2418d743138a105f92c5972481086b7a8ac1fcd
kernel-debuginfo-3.10.0-1062.el7.s390x.rpm SHA-256: 5ce98276aa2e399d25441dcc6a2fe843ee5816758f6cf9b92f687fdbe4f334a9
kernel-debuginfo-common-s390x-3.10.0-1062.el7.s390x.rpm SHA-256: efe8b1ab8b3b6493225b2d2407998fc1ea3e1e44dca4c7793f39154c651fd453
kernel-devel-3.10.0-1062.el7.s390x.rpm SHA-256: ec781ef56b9a3c0bc92e0aa1223cea29524c0ed94c624d911d551d7f140eb039
kernel-doc-3.10.0-1062.el7.noarch.rpm SHA-256: 3df581dd182d73ba850ec3eecb236a45d356899f8cb2be62b53275a27a535a80
kernel-headers-3.10.0-1062.el7.s390x.rpm SHA-256: 86b22e9af815689d5622e87de6fb05f39aaed79e078574a1b972c0c6f82345ec
kernel-kdump-3.10.0-1062.el7.s390x.rpm SHA-256: eea274779a52dbfc12fdd250fa635521eb73a984521ce0a580a1e29357b48d4d
kernel-kdump-debuginfo-3.10.0-1062.el7.s390x.rpm SHA-256: 37db6f3de7166d86ba888fdb0a76b10f75ef964a787388130bcfe91a35a29f0b
kernel-kdump-devel-3.10.0-1062.el7.s390x.rpm SHA-256: 62a71ec01641101f731d3dfa2277bb0d3239db0d494a590140002743d58bb30b
perf-3.10.0-1062.el7.s390x.rpm SHA-256: 42c4569c783298a568fc7a873a879ba53259c4e5b72bdc0c73c951707a005214
perf-debuginfo-3.10.0-1062.el7.s390x.rpm SHA-256: 5cc03263f57112282d24eeef7773e9021b82706342cae44ed929dc651d5aeeaa
python-perf-3.10.0-1062.el7.s390x.rpm SHA-256: f1a86717e50f8e2d8c08b401f5a665eb58cd3a9809d155e3f99d7b5985c55612
python-perf-debuginfo-3.10.0-1062.el7.s390x.rpm SHA-256: 4a375a7b746665a868eabb5dc8512888bc46659cb2956543f41f6e7b354bbeb9

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1062.el7.src.rpm SHA-256: 77e0523004aa4b52537cbe0f2b2742e99121b03898016f0d3ac4727e582d6021
ppc64
bpftool-3.10.0-1062.el7.ppc64.rpm SHA-256: f3711958b1354dd9c4705b843c1e91c6585fc749a5608308fc1b4b0c67d50988
bpftool-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 7c5a4076e3ca6d34407fd708b264e317ce62f166b7457cd55084b12a0cc0dfa7
bpftool-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 7c5a4076e3ca6d34407fd708b264e317ce62f166b7457cd55084b12a0cc0dfa7
kernel-3.10.0-1062.el7.ppc64.rpm SHA-256: e048d6fd581b13511618cf7d7921f4e797db1c150fb60553890b39e5be22260e
kernel-abi-whitelists-3.10.0-1062.el7.noarch.rpm SHA-256: eca17c3e4ceeba00aa0b3cbfb0f308ef3449559dc45e22792ad80dc4d853c089
kernel-bootwrapper-3.10.0-1062.el7.ppc64.rpm SHA-256: b43033b4c3f0fba809acb065f8fa332acadf96d847476b3a94749a87856e29f6
kernel-debug-3.10.0-1062.el7.ppc64.rpm SHA-256: 16c385b4a78abbb6cd47312a513a3bf1af7b580ef0ff692d055e8de73cad4251
kernel-debug-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: e71a78b2dba74778b1ade7b3775693e89a847a6c6fb131c623ede5e293abefea
kernel-debug-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: e71a78b2dba74778b1ade7b3775693e89a847a6c6fb131c623ede5e293abefea
kernel-debug-devel-3.10.0-1062.el7.ppc64.rpm SHA-256: c2ebed24e07b0d48bf57d241ead58f5e15716f55b6f00099c553ac55aa85a0d4
kernel-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 59a3021fc20d8db9385422b6cdf120ef39e8b1e694ed39430567e2dc9321e793
kernel-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 59a3021fc20d8db9385422b6cdf120ef39e8b1e694ed39430567e2dc9321e793
kernel-debuginfo-common-ppc64-3.10.0-1062.el7.ppc64.rpm SHA-256: bd950735dcd845bed1465b63c88610f58bda6e851485b7e11991e0c8466c6e0d
kernel-debuginfo-common-ppc64-3.10.0-1062.el7.ppc64.rpm SHA-256: bd950735dcd845bed1465b63c88610f58bda6e851485b7e11991e0c8466c6e0d
kernel-devel-3.10.0-1062.el7.ppc64.rpm SHA-256: 5a76ea92166b673ea957d8eb433c00c0d69671478427e67d429d6c032af06820
kernel-doc-3.10.0-1062.el7.noarch.rpm SHA-256: 3df581dd182d73ba850ec3eecb236a45d356899f8cb2be62b53275a27a535a80
kernel-headers-3.10.0-1062.el7.ppc64.rpm SHA-256: 92ae71e1aab838336310c5dea69ff95d2075db5dc042b60bd298fb2b3a62885e
kernel-tools-3.10.0-1062.el7.ppc64.rpm SHA-256: 64759106b0c0e6519236042df4444565fa115cb74333eedb7a43b6115281a240
kernel-tools-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 1da08368de2b548abd13417db9b7bdde933defcaa810bc02e9c16dc815967218
kernel-tools-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 1da08368de2b548abd13417db9b7bdde933defcaa810bc02e9c16dc815967218
kernel-tools-libs-3.10.0-1062.el7.ppc64.rpm SHA-256: 519b351112263dfdb799bfd465052779818e59503ab667beaec86ca0925188f4
kernel-tools-libs-devel-3.10.0-1062.el7.ppc64.rpm SHA-256: da0807c4bdc14acfc8266b290d48c0bbb6f12902840752f06fdaff8566b3a320
perf-3.10.0-1062.el7.ppc64.rpm SHA-256: 7f6ee5a9da1d9c89363c9bb9e4e87f9d5df5d1b6fea95bd5e189ff8cf94849d6
perf-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 4b9b72a187a2aa95a792c75af59a94ef698bbe4e9be0245aefc7a103c4ceff6b
perf-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 4b9b72a187a2aa95a792c75af59a94ef698bbe4e9be0245aefc7a103c4ceff6b
python-perf-3.10.0-1062.el7.ppc64.rpm SHA-256: 12401bfa0517058018759484a12d27c291fef09251d7189a88b4a9b81013b3fc
python-perf-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 77aa4e7e10de69367601e3e57ea77722ccbfb95f4c48308d8858db7b9e81716b
python-perf-debuginfo-3.10.0-1062.el7.ppc64.rpm SHA-256: 77aa4e7e10de69367601e3e57ea77722ccbfb95f4c48308d8858db7b9e81716b

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1062.el7.src.rpm SHA-256: 77e0523004aa4b52537cbe0f2b2742e99121b03898016f0d3ac4727e582d6021
ppc64le
bpftool-3.10.0-1062.el7.ppc64le.rpm SHA-256: ff77a0a4705bafe6de785cc8798fd94c761e32e3f2cf19ee3318975cbe1f5a5f
bpftool-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 53fa1a66ffb0ca8a3dcf5834fa160f4ecaf1c7f53b0c84071ee2a326bd4414bd
bpftool-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 53fa1a66ffb0ca8a3dcf5834fa160f4ecaf1c7f53b0c84071ee2a326bd4414bd
kernel-3.10.0-1062.el7.ppc64le.rpm SHA-256: d5359380f275c63c1602eb8c8b12dc22cc70ae4b1c8902762ad2f3edf8897bf9
kernel-abi-whitelists-3.10.0-1062.el7.noarch.rpm SHA-256: eca17c3e4ceeba00aa0b3cbfb0f308ef3449559dc45e22792ad80dc4d853c089
kernel-bootwrapper-3.10.0-1062.el7.ppc64le.rpm SHA-256: df067526c676aa3f4edde603e6a5f0fe749b415a3106367a601708445d8ff6f6
kernel-debug-3.10.0-1062.el7.ppc64le.rpm SHA-256: ccc2d737d987fbaf9617729c036dca99fa98b8cd141c1b7abbf47f11b1bc1985
kernel-debug-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 6d4d4c6761c3114f984b50245d36e67cc7cb79f3510ca1030989fa0703f2314d
kernel-debug-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 6d4d4c6761c3114f984b50245d36e67cc7cb79f3510ca1030989fa0703f2314d
kernel-debug-devel-3.10.0-1062.el7.ppc64le.rpm SHA-256: 0ce92de3c37b61b04cde1458ac87b580cb11da13a0324ac34186e462024748bc
kernel-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 0f7f147ff8b332b68dcfe65b6e34aeaa0b19a5cf87a7c9ff67f8a669940d5e0f
kernel-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 0f7f147ff8b332b68dcfe65b6e34aeaa0b19a5cf87a7c9ff67f8a669940d5e0f
kernel-debuginfo-common-ppc64le-3.10.0-1062.el7.ppc64le.rpm SHA-256: aaf8267a23bb60974668a030cf9c2347e9da7658eaaa487a963dd84e1c956d64
kernel-debuginfo-common-ppc64le-3.10.0-1062.el7.ppc64le.rpm SHA-256: aaf8267a23bb60974668a030cf9c2347e9da7658eaaa487a963dd84e1c956d64
kernel-devel-3.10.0-1062.el7.ppc64le.rpm SHA-256: 832c3511518aee5b8ff09d39d30f4475867167492f80625110ee6c503e89af05
kernel-doc-3.10.0-1062.el7.noarch.rpm SHA-256: 3df581dd182d73ba850ec3eecb236a45d356899f8cb2be62b53275a27a535a80
kernel-headers-3.10.0-1062.el7.ppc64le.rpm SHA-256: 1aeacafc715cdab589fd6805c88077e57203142a8bfa9f467512ee6de99448c9
kernel-tools-3.10.0-1062.el7.ppc64le.rpm SHA-256: af080771133f4a2d39c8b2c859ce55a8907c670b6a8cd5b94accb2371fbef5eb
kernel-tools-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: eced08dc1933b1c8239c4cf62184bdcf4cf94b7b4b94cf370f2eca82d2d940ff
kernel-tools-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: eced08dc1933b1c8239c4cf62184bdcf4cf94b7b4b94cf370f2eca82d2d940ff
kernel-tools-libs-3.10.0-1062.el7.ppc64le.rpm SHA-256: b9ab2671bc8687d417d175393583c3b257428289ab300654da75364f92757ba5
kernel-tools-libs-devel-3.10.0-1062.el7.ppc64le.rpm SHA-256: d0a6f8f5c963e6f66963aa320f88eceb10d9af74b350fca70fb4b2279fc8d589
perf-3.10.0-1062.el7.ppc64le.rpm SHA-256: e8fc2ed330f4c37c6daa2ca01e1740663fd0ca72a2dcc8e05e8ad0caded48036
perf-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 3d416f1a99ffaa77e0083e5b77b7bfef4cf05fb9ce5f76230ffc203bb93f7504
perf-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 3d416f1a99ffaa77e0083e5b77b7bfef4cf05fb9ce5f76230ffc203bb93f7504
python-perf-3.10.0-1062.el7.ppc64le.rpm SHA-256: 81d919dc967236a2692a39cdde999ad84f77ea9a5d4fb5f69f5a0048d2f2584b
python-perf-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 96c353cb80ef2c52c67e34df294bb5cb7b9d04224c69239813497129c30096c8
python-perf-debuginfo-3.10.0-1062.el7.ppc64le.rpm SHA-256: 96c353cb80ef2c52c67e34df294bb5cb7b9d04224c69239813497129c30096c8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility