Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2566 - Security Advisory
Issued:
2019-08-27
Updated:
2019-08-27

RHSA-2019:2566 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [Dell EMC 7.6 BUG] File system corrupting with I/O Stress on H330 PERC on AMD Systems (BZ#1698337)
  • [RHEL7.7] Refined TSC clocksource calibration occasionally fails on some SkyLake-X servers (BZ#1719780)
  • Poor system performance from thundering herd of kworkers competing for mddev->flush_bio ownership (BZ#1721533)
  • fragmented packets timing out (BZ#1729412)
  • After update to RHEL 7.6 (3.10.0-957.1.3.el7.x86_64) from 7.4, customer has experienced multiple panics in kernel at BUG at drivers/iommu/iova.c:859! (BZ#1731299)
  • kernel build: speed up debuginfo extraction (BZ#1731463)

Enhancement(s):

  • [Intel 7.6 FEAT] Graphics Kernel Driver v4.15 updates (BZ#1716309)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64

Fixes

  • BZ - 1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members

CVEs

  • CVE-2018-13405

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.41.1.el7.src.rpm SHA-256: defe52cf7c14e1963d35d64f93f3eb0ab664b5bd5d8fe1946f4da5163b11d225
x86_64
kernel-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 0deef502d9dbd1e8f6e9ce87497d2052fe4a5b48eb3e6d6f2a8cc594791859f2
kernel-abi-whitelists-3.10.0-862.41.1.el7.noarch.rpm SHA-256: 4ccdd1ec3eb0bb07cb955d4ace9e0783a5379ab9ea641fb88bfbb320ac4eba4a
kernel-debug-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 4c3429867228f40af5a4e132e7bf5126e6a4432654357c26e011803dd1a13df6
kernel-debug-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 7b41898520b0483a73632e094e8e4a9e211e0c159daea6cbd14796910decc6c9
kernel-debug-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 7b41898520b0483a73632e094e8e4a9e211e0c159daea6cbd14796910decc6c9
kernel-debug-devel-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: a2f067c24c98dc6f5fcbd9d4e6cd3b21e3280e3dc48d9e776a9a44481a48de32
kernel-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: eed6143e6ec0458adea58a75af102d3911ebd7b587f150c1e3b8d1ef19bbbeb0
kernel-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: eed6143e6ec0458adea58a75af102d3911ebd7b587f150c1e3b8d1ef19bbbeb0
kernel-debuginfo-common-x86_64-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 075c38b761fcbbaf1e26a12be7cadad5d324101aaba6d47e813835b6ab761602
kernel-debuginfo-common-x86_64-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 075c38b761fcbbaf1e26a12be7cadad5d324101aaba6d47e813835b6ab761602
kernel-devel-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: f672bc2c8df81049468f1f9127aec61f43d0c805b88c4eaeeac06bd48734811f
kernel-doc-3.10.0-862.41.1.el7.noarch.rpm SHA-256: f2acbc3d02e11cd295b43d17988bb26fdf39937a7d101eaf71f7812a5b5d2734
kernel-headers-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 9b4a68c65a8ed10517208ea203aae77db96330c41fc6cb3eab8639f635f7ccb1
kernel-tools-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 0e2df5ed2a791df237aa7fa93e2d0b10b387a6e8095ed7ef6ace6fbf23f6ee92
kernel-tools-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 24b07b65a8ee51903c9cb89609eb65f6020b81e40a23896d6d02864d961d4ebd
kernel-tools-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 24b07b65a8ee51903c9cb89609eb65f6020b81e40a23896d6d02864d961d4ebd
kernel-tools-libs-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 215084dd6139f3e4668aafd6237969a9c4cf219204482ff768d52e4322b2aee6
kernel-tools-libs-devel-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 4825f5a147ca01421f370c3f9b167879623711a723c9b35c1b8b3b55fc5a0737
perf-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: a509313c7ee48d66e4b72ffa8311f205b319ab624637bd07a9dc6a2730ded0eb
perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: e58bb189697556a89290cb11349fc8af7d72cb580b54a7b1b94d31d7a01871c2
perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: e58bb189697556a89290cb11349fc8af7d72cb580b54a7b1b94d31d7a01871c2
python-perf-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 70c46ac2365b86247ee957510bbb947c0caf8a4f89ef340004aaf594e90ff4a6
python-perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: ecbbfc9dd4832186cf3579af3144d32c53c259d0f913c003de30cb07d7692fe6
python-perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: ecbbfc9dd4832186cf3579af3144d32c53c259d0f913c003de30cb07d7692fe6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.41.1.el7.src.rpm SHA-256: defe52cf7c14e1963d35d64f93f3eb0ab664b5bd5d8fe1946f4da5163b11d225
s390x
kernel-3.10.0-862.41.1.el7.s390x.rpm SHA-256: 46dbeac1b107d8f251f0ce36b4eba5cc6a0f027380103fe03f81c9ee61624783
kernel-abi-whitelists-3.10.0-862.41.1.el7.noarch.rpm SHA-256: 4ccdd1ec3eb0bb07cb955d4ace9e0783a5379ab9ea641fb88bfbb320ac4eba4a
kernel-debug-3.10.0-862.41.1.el7.s390x.rpm SHA-256: d1eef253b239e8be10fdef132ff3efa1ac7300ce3161393874b5d95bb5445cbf
kernel-debug-debuginfo-3.10.0-862.41.1.el7.s390x.rpm SHA-256: c2519d4d36d3f76e38588f2c617776274f1fa5953f051cf5fb88d96264f2ba86
kernel-debug-devel-3.10.0-862.41.1.el7.s390x.rpm SHA-256: 5d768a61881d3c0ae939fb0d3fae1b74b9c42d6b2f022779fde5925099110ccc
kernel-debuginfo-3.10.0-862.41.1.el7.s390x.rpm SHA-256: fa66eb64b5781be16af8d98433f47e01a35a7507ebafc63bc4729bf7f66eb409
kernel-debuginfo-common-s390x-3.10.0-862.41.1.el7.s390x.rpm SHA-256: 2be1fc668c3a0cc0df8541f5329f8f84c874f09b7ae857aa655f26e36ab03647
kernel-devel-3.10.0-862.41.1.el7.s390x.rpm SHA-256: c9b5b941828340891c827b99a5b99835f22ce64daa78f974f38a4579b79f8c6c
kernel-doc-3.10.0-862.41.1.el7.noarch.rpm SHA-256: f2acbc3d02e11cd295b43d17988bb26fdf39937a7d101eaf71f7812a5b5d2734
kernel-headers-3.10.0-862.41.1.el7.s390x.rpm SHA-256: 2a795b8df9f310cf8357e5b8b6f17003cc68d3e5c020b4ac1abb4ac661b2607b
kernel-kdump-3.10.0-862.41.1.el7.s390x.rpm SHA-256: 30303f108ccc4066d43fd2de9ed8c6ba56fcda79069d72f07e7ff54f13205c3d
kernel-kdump-debuginfo-3.10.0-862.41.1.el7.s390x.rpm SHA-256: 17e732b8ec595402a2c274d8706b00880bcd488a34afab369f89e45844d65b40
kernel-kdump-devel-3.10.0-862.41.1.el7.s390x.rpm SHA-256: 6646e825f1587975a2b72708f7a9c59c0267a373b8a71bfe712709ae51b04f90
perf-3.10.0-862.41.1.el7.s390x.rpm SHA-256: 60182a66a1bea4327ceae4b75f03087c9a62ecd9d4d78a6644c03f8f144b6d4a
perf-debuginfo-3.10.0-862.41.1.el7.s390x.rpm SHA-256: 28ff363bad4e3fa21ef9d69fea26e75321ac315a92d849f7ae6ba0ae28e44352
python-perf-3.10.0-862.41.1.el7.s390x.rpm SHA-256: 6e541cbb4fff3162078dd6b67650fdf61d59013d866e62313fb145a8af4a53fe
python-perf-debuginfo-3.10.0-862.41.1.el7.s390x.rpm SHA-256: 8d19570273f1ef75c5e0febf662b40b4cfc5ddf9b1b914265338a91789b45641

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.41.1.el7.src.rpm SHA-256: defe52cf7c14e1963d35d64f93f3eb0ab664b5bd5d8fe1946f4da5163b11d225
ppc64
kernel-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: f7664ed44b37d85f725a458ce3f4a5055cece8b726f30c0fc3fee243ed01394b
kernel-abi-whitelists-3.10.0-862.41.1.el7.noarch.rpm SHA-256: 4ccdd1ec3eb0bb07cb955d4ace9e0783a5379ab9ea641fb88bfbb320ac4eba4a
kernel-bootwrapper-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: e268d5471cdb11d45f8893d913c51845e5acad9492441c5852a4709157cce86c
kernel-debug-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: bbd0685c403f287314ca621069a695779281fe2e531820dff671862889c0dc4f
kernel-debug-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 00320591e45e24572aac531988139bfd481af19eaf7d4291d1f902075ee68648
kernel-debug-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 00320591e45e24572aac531988139bfd481af19eaf7d4291d1f902075ee68648
kernel-debug-devel-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: e71df603a42705353784850fa147b060c0d9b91861a3199bee4c2958c1ce3877
kernel-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 8f7baa8f0b3ce7006a762f5b830d42e98c9fcc953b140ab4c4da6486535ebc7e
kernel-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 8f7baa8f0b3ce7006a762f5b830d42e98c9fcc953b140ab4c4da6486535ebc7e
kernel-debuginfo-common-ppc64-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 8ebd0d98d7d0def7781cfe8876faf9c797ceede0cfdc31bf0c2b85e5ad84777c
kernel-debuginfo-common-ppc64-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 8ebd0d98d7d0def7781cfe8876faf9c797ceede0cfdc31bf0c2b85e5ad84777c
kernel-devel-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 068ec18a354d3a5589d15b985c46530d890e5115846eb266606d1998750f31bd
kernel-doc-3.10.0-862.41.1.el7.noarch.rpm SHA-256: f2acbc3d02e11cd295b43d17988bb26fdf39937a7d101eaf71f7812a5b5d2734
kernel-headers-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 5165d1efc31fae1598e03e3519e3d32d2c13e29139c971149840bbefdb2644cf
kernel-tools-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 70c59ab7b34349dd1c2ebc842c822f1863abba9ca1d4d15400ba001df846e11e
kernel-tools-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 24679e1d6e538b5fb8afbabc03b0715dd84d9445828549631e8ba88f27221f64
kernel-tools-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 24679e1d6e538b5fb8afbabc03b0715dd84d9445828549631e8ba88f27221f64
kernel-tools-libs-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 2ee3e86aad1214338e253700378d45abcb634c5678146c7934beef125c2b790e
kernel-tools-libs-devel-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 935b188aa227a18499ef73fb365096128964943bdd2776bbd9b1bb34f9182b4d
perf-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 2eedd2cd7f8c7253a6d976760b9819f0f929cb6245314f4e64b67c8d5d8c269d
perf-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: e7c66f25c841285797be48fd1ebb7a3f7c627ae89c4139ad4755f243147a7eb1
perf-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: e7c66f25c841285797be48fd1ebb7a3f7c627ae89c4139ad4755f243147a7eb1
python-perf-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 27718674abf0bdb943455d4e3da69f0ba5f732e4e5daa2b0be1759acd82d3f0e
python-perf-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 36865d929cae40ffff81f22f787d3eb34804b2bde0937e8a2adfdac55903de67
python-perf-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm SHA-256: 36865d929cae40ffff81f22f787d3eb34804b2bde0937e8a2adfdac55903de67

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.41.1.el7.src.rpm SHA-256: defe52cf7c14e1963d35d64f93f3eb0ab664b5bd5d8fe1946f4da5163b11d225
ppc64le
kernel-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 414e56b65af7e1c7e82e302b519fc275ef81df18a1f9993c51d8812db1b3d5ee
kernel-abi-whitelists-3.10.0-862.41.1.el7.noarch.rpm SHA-256: 4ccdd1ec3eb0bb07cb955d4ace9e0783a5379ab9ea641fb88bfbb320ac4eba4a
kernel-bootwrapper-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 84c34995160ff91eb4e603182ef6be74a67e1e2b11f34a55ff05b9ea288aae43
kernel-debug-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 217a248ce05d6413079de7f4bb448ae5062e0888abc56e7d75e46dd9cf6024c0
kernel-debug-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 5ff0af22b89c0939401526422179b7b5e7b4280e0f37b2d9640f81a0e03f4415
kernel-debug-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 5ff0af22b89c0939401526422179b7b5e7b4280e0f37b2d9640f81a0e03f4415
kernel-debug-devel-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 9b5ba4a00870cf9d6d62dfcd147b27bd06a572587a7df7e34af2e063cd821fbb
kernel-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 7ebe931b7fb144fbe45e6075120e2f70f8a8432c076f8c9341201dcff46e7c53
kernel-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 7ebe931b7fb144fbe45e6075120e2f70f8a8432c076f8c9341201dcff46e7c53
kernel-debuginfo-common-ppc64le-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: d424222bfae72fd330b7cc9f8d941a5d9022bb85f8b809c5c2c419b441ad600f
kernel-debuginfo-common-ppc64le-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: d424222bfae72fd330b7cc9f8d941a5d9022bb85f8b809c5c2c419b441ad600f
kernel-devel-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 0677d98c2f8d0958cd3bac07ecae42f882c9c8cb446268a9ed20b188e86247aa
kernel-doc-3.10.0-862.41.1.el7.noarch.rpm SHA-256: f2acbc3d02e11cd295b43d17988bb26fdf39937a7d101eaf71f7812a5b5d2734
kernel-headers-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 8abe17085f9cee4e051d7ddb38630264abc4d9a2419536d63799e87fd7d0355e
kernel-tools-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: c2f18d2f984238a8f92ce7ac89ca487788b85fe994d8140a893ae99aaa43e717
kernel-tools-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 34baf33738133e1e9a2ccd746c1d2e5a9791269bfb7f7c60cd30239907640929
kernel-tools-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 34baf33738133e1e9a2ccd746c1d2e5a9791269bfb7f7c60cd30239907640929
kernel-tools-libs-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 056037ae17f8648eebe338991b3e8bc58c9395f3f3757293771047847fb32193
kernel-tools-libs-devel-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: b774bf8c9ba12f419c6747e1683aa0dad0f1f7d58573c34a426f92381869b991
perf-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 99480b0703b4da1ff4cbbf2261d5a5259d75e4a10c5d66c68ad7b8acecfc5658
perf-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 917e106cf5415b4116db2b6efd9729acdcbe6692fb40596a7560c4765638187f
perf-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 917e106cf5415b4116db2b6efd9729acdcbe6692fb40596a7560c4765638187f
python-perf-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: e1e3bd1acbd4bdb66a49e33795b86cbd3085ee7ba514607caec83e000d933570
python-perf-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 366725e71114071b1a2711ba94f527b50fea0d79ffe91fcebdc7be112e105ea7
python-perf-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm SHA-256: 366725e71114071b1a2711ba94f527b50fea0d79ffe91fcebdc7be112e105ea7

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
kernel-3.10.0-862.41.1.el7.src.rpm SHA-256: defe52cf7c14e1963d35d64f93f3eb0ab664b5bd5d8fe1946f4da5163b11d225
x86_64
kernel-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 0deef502d9dbd1e8f6e9ce87497d2052fe4a5b48eb3e6d6f2a8cc594791859f2
kernel-abi-whitelists-3.10.0-862.41.1.el7.noarch.rpm SHA-256: 4ccdd1ec3eb0bb07cb955d4ace9e0783a5379ab9ea641fb88bfbb320ac4eba4a
kernel-debug-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 4c3429867228f40af5a4e132e7bf5126e6a4432654357c26e011803dd1a13df6
kernel-debug-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 7b41898520b0483a73632e094e8e4a9e211e0c159daea6cbd14796910decc6c9
kernel-debug-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 7b41898520b0483a73632e094e8e4a9e211e0c159daea6cbd14796910decc6c9
kernel-debug-devel-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: a2f067c24c98dc6f5fcbd9d4e6cd3b21e3280e3dc48d9e776a9a44481a48de32
kernel-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: eed6143e6ec0458adea58a75af102d3911ebd7b587f150c1e3b8d1ef19bbbeb0
kernel-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: eed6143e6ec0458adea58a75af102d3911ebd7b587f150c1e3b8d1ef19bbbeb0
kernel-debuginfo-common-x86_64-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 075c38b761fcbbaf1e26a12be7cadad5d324101aaba6d47e813835b6ab761602
kernel-debuginfo-common-x86_64-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 075c38b761fcbbaf1e26a12be7cadad5d324101aaba6d47e813835b6ab761602
kernel-devel-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: f672bc2c8df81049468f1f9127aec61f43d0c805b88c4eaeeac06bd48734811f
kernel-doc-3.10.0-862.41.1.el7.noarch.rpm SHA-256: f2acbc3d02e11cd295b43d17988bb26fdf39937a7d101eaf71f7812a5b5d2734
kernel-headers-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 9b4a68c65a8ed10517208ea203aae77db96330c41fc6cb3eab8639f635f7ccb1
kernel-tools-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 0e2df5ed2a791df237aa7fa93e2d0b10b387a6e8095ed7ef6ace6fbf23f6ee92
kernel-tools-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 24b07b65a8ee51903c9cb89609eb65f6020b81e40a23896d6d02864d961d4ebd
kernel-tools-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 24b07b65a8ee51903c9cb89609eb65f6020b81e40a23896d6d02864d961d4ebd
kernel-tools-libs-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 215084dd6139f3e4668aafd6237969a9c4cf219204482ff768d52e4322b2aee6
kernel-tools-libs-devel-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 4825f5a147ca01421f370c3f9b167879623711a723c9b35c1b8b3b55fc5a0737
perf-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: a509313c7ee48d66e4b72ffa8311f205b319ab624637bd07a9dc6a2730ded0eb
perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: e58bb189697556a89290cb11349fc8af7d72cb580b54a7b1b94d31d7a01871c2
perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: e58bb189697556a89290cb11349fc8af7d72cb580b54a7b1b94d31d7a01871c2
python-perf-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: 70c46ac2365b86247ee957510bbb947c0caf8a4f89ef340004aaf594e90ff4a6
python-perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: ecbbfc9dd4832186cf3579af3144d32c53c259d0f913c003de30cb07d7692fe6
python-perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm SHA-256: ecbbfc9dd4832186cf3579af3144d32c53c259d0f913c003de30cb07d7692fe6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility