Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3837 - Security Advisory
Issued:
2019-11-12
Updated:
2019-11-12

RHSA-2019:3837 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
  • hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
  • hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Virtualization Host - Extended Update Support 4.2 for RHEL 7.6 x86_64

Fixes

  • BZ - 1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
  • BZ - 1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
  • BZ - 1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

CVEs

  • CVE-2018-12207
  • CVE-2019-0154
  • CVE-2019-11135

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/ifu-page-mce
  • https://access.redhat.com/solutions/tsx-asynchronousabort
  • https://access.redhat.com/solutions/i915-graphics
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.38.2.el7.src.rpm SHA-256: 23bedadcb08c3a30f4c8a4b6fce8398fd9fc0b5dfef0a6f026464372a250bf41
x86_64
bpftool-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 1853cdea97264eecaa75af027f7776deb1e303f049a0cc66250e91e9de8ac6df
kernel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: b28006823652d835d4fba013a04d6484c95a7aa64050ac25f42fed8dc9c2c006
kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 552062eee355ba8afab43d279256b5633b8e33b447630801dc71016aa6b9d576
kernel-debug-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 330a2320055d929cb94e399444328bdf452f2963c780fb5e8455ad481bb2facb
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 8fc2b712cbbf78bd216fe6e1267d6091bc2812ae4c2b7e21ab4a0e8771bdff9a
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 8fc2b712cbbf78bd216fe6e1267d6091bc2812ae4c2b7e21ab4a0e8771bdff9a
kernel-debug-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 52c29d0f17c0c8b347fb4014b44c18fae6e9fa9808e9e361b787bde7f7c5bc89
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 14d39a3f2d6408062b9728caefe117661a99656b8de0d232463959d2d6cd2f2a
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 14d39a3f2d6408062b9728caefe117661a99656b8de0d232463959d2d6cd2f2a
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: fbe2f5c653217ee641ef896fe0d09667c883c5627e473c9cce229f60d176d7d2
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: fbe2f5c653217ee641ef896fe0d09667c883c5627e473c9cce229f60d176d7d2
kernel-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 071a0ec421ff5539e2fe7a991933e5ecd194a61384c10a49cf0c25d5654c1ea0
kernel-doc-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 0bd1d2f4379de0ba6eaaf4fc2f19a98782c33d4780cc2d38a7a2b9579089a258
kernel-headers-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 9061a0f0dbc54240a2ec2de75932d37a43a5df75512f8506119de42bc3f818d1
kernel-tools-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 6d077cef486f7b0db71fbfbcbb61ae62844f46f17c04f96088d0ad39ccce212c
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: f0a1530d023f2327194081d1c7a087cc140e4ad39a861a600a4840cfc5e7a4f0
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: f0a1530d023f2327194081d1c7a087cc140e4ad39a861a600a4840cfc5e7a4f0
kernel-tools-libs-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: c96ac0b3edf1dca1ba71fb9c12f09d829112669feef6dc7d1f7a0dd43c9bb2a2
kernel-tools-libs-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: e5e899e2160ae5d98c5757e30aea1f4e5ecd3e2b718459d4af84a468b7ba2c2f
perf-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 16691440baf50e8eaf5d4697debd9250dd1e32f9256e52fd292e5ec8214840da
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 4d2fa006b81b4718aca62ecb380dd17a7b13e75833b566a2abbd6b11dad9eef7
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 4d2fa006b81b4718aca62ecb380dd17a7b13e75833b566a2abbd6b11dad9eef7
python-perf-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 654eaf534833ba371706a0b2eed6d561ec3415deada9bc8f4759c38bf0ca2cf7
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 0a21135f919d274f929b205243fa428fa9fef8a7542b8903ee16f70fece5dc16
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 0a21135f919d274f929b205243fa428fa9fef8a7542b8903ee16f70fece5dc16

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kernel-3.10.0-957.38.2.el7.src.rpm SHA-256: 23bedadcb08c3a30f4c8a4b6fce8398fd9fc0b5dfef0a6f026464372a250bf41
x86_64
bpftool-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 1853cdea97264eecaa75af027f7776deb1e303f049a0cc66250e91e9de8ac6df
kernel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: b28006823652d835d4fba013a04d6484c95a7aa64050ac25f42fed8dc9c2c006
kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 552062eee355ba8afab43d279256b5633b8e33b447630801dc71016aa6b9d576
kernel-debug-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 330a2320055d929cb94e399444328bdf452f2963c780fb5e8455ad481bb2facb
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 8fc2b712cbbf78bd216fe6e1267d6091bc2812ae4c2b7e21ab4a0e8771bdff9a
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 8fc2b712cbbf78bd216fe6e1267d6091bc2812ae4c2b7e21ab4a0e8771bdff9a
kernel-debug-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 52c29d0f17c0c8b347fb4014b44c18fae6e9fa9808e9e361b787bde7f7c5bc89
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 14d39a3f2d6408062b9728caefe117661a99656b8de0d232463959d2d6cd2f2a
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 14d39a3f2d6408062b9728caefe117661a99656b8de0d232463959d2d6cd2f2a
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: fbe2f5c653217ee641ef896fe0d09667c883c5627e473c9cce229f60d176d7d2
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: fbe2f5c653217ee641ef896fe0d09667c883c5627e473c9cce229f60d176d7d2
kernel-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 071a0ec421ff5539e2fe7a991933e5ecd194a61384c10a49cf0c25d5654c1ea0
kernel-doc-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 0bd1d2f4379de0ba6eaaf4fc2f19a98782c33d4780cc2d38a7a2b9579089a258
kernel-headers-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 9061a0f0dbc54240a2ec2de75932d37a43a5df75512f8506119de42bc3f818d1
kernel-tools-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 6d077cef486f7b0db71fbfbcbb61ae62844f46f17c04f96088d0ad39ccce212c
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: f0a1530d023f2327194081d1c7a087cc140e4ad39a861a600a4840cfc5e7a4f0
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: f0a1530d023f2327194081d1c7a087cc140e4ad39a861a600a4840cfc5e7a4f0
kernel-tools-libs-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: c96ac0b3edf1dca1ba71fb9c12f09d829112669feef6dc7d1f7a0dd43c9bb2a2
kernel-tools-libs-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: e5e899e2160ae5d98c5757e30aea1f4e5ecd3e2b718459d4af84a468b7ba2c2f
perf-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 16691440baf50e8eaf5d4697debd9250dd1e32f9256e52fd292e5ec8214840da
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 4d2fa006b81b4718aca62ecb380dd17a7b13e75833b566a2abbd6b11dad9eef7
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 4d2fa006b81b4718aca62ecb380dd17a7b13e75833b566a2abbd6b11dad9eef7
python-perf-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 654eaf534833ba371706a0b2eed6d561ec3415deada9bc8f4759c38bf0ca2cf7
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 0a21135f919d274f929b205243fa428fa9fef8a7542b8903ee16f70fece5dc16
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 0a21135f919d274f929b205243fa428fa9fef8a7542b8903ee16f70fece5dc16

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.38.2.el7.src.rpm SHA-256: 23bedadcb08c3a30f4c8a4b6fce8398fd9fc0b5dfef0a6f026464372a250bf41
s390x
kernel-3.10.0-957.38.2.el7.s390x.rpm SHA-256: b3dd9d45b6c0ed556bc84185b69020066dc7370cee5b2793bc75091eeac0f45b
kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 552062eee355ba8afab43d279256b5633b8e33b447630801dc71016aa6b9d576
kernel-debug-3.10.0-957.38.2.el7.s390x.rpm SHA-256: d86070c41328c29aa57acbf51204f31468a7642381e7f58e256234b2fb9fc6b6
kernel-debug-debuginfo-3.10.0-957.38.2.el7.s390x.rpm SHA-256: 6b35c5721ab7970d8ddcfb8e2c1bb78bd202e10e39b246c591cd3091f6a44798
kernel-debug-devel-3.10.0-957.38.2.el7.s390x.rpm SHA-256: e6fd5a3b34f8816ec1aaa0745ed77a32ef2f1e550eef771811d9fd9a18ab5db3
kernel-debuginfo-3.10.0-957.38.2.el7.s390x.rpm SHA-256: 298829bcd41ded1c9fd35e5f423eda7e5d20a6a32e9a72c94995c06493f74968
kernel-debuginfo-common-s390x-3.10.0-957.38.2.el7.s390x.rpm SHA-256: b3b8119068dfc5bf55218eac87b10cf5cf74c987a196dafe3b667795c4357124
kernel-devel-3.10.0-957.38.2.el7.s390x.rpm SHA-256: c90c14dc23c887b28f0a89e0bec362e9cc8313fee4a1a0e83bdff537dcce8523
kernel-doc-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 0bd1d2f4379de0ba6eaaf4fc2f19a98782c33d4780cc2d38a7a2b9579089a258
kernel-headers-3.10.0-957.38.2.el7.s390x.rpm SHA-256: e075704b5e37400e46f9f493c7b4d1fd466bc388fce634edc8f6e994b3f35778
kernel-kdump-3.10.0-957.38.2.el7.s390x.rpm SHA-256: 791cf140a5b64a118a53d4df147ea34a94d5e45a63504f1d0532dd282e636243
kernel-kdump-debuginfo-3.10.0-957.38.2.el7.s390x.rpm SHA-256: b9111dfedb7b6996a9fc6f79a4d5af30ecf5545a9bf3ef815501c7e64890383d
kernel-kdump-devel-3.10.0-957.38.2.el7.s390x.rpm SHA-256: f3ac53f89bbf5046772a7a24db4fdcaece46806388c26935add94df4ead94cc6
perf-3.10.0-957.38.2.el7.s390x.rpm SHA-256: dd2c4e8f2b7dae7647f7b3dc310544dbe2c9751aa57c15d0c28b497472804fa6
perf-debuginfo-3.10.0-957.38.2.el7.s390x.rpm SHA-256: 9341ae260ea6abba1bc70ff9ff35f74042e47e4679fd64c1244e97f2ac5d673d
python-perf-3.10.0-957.38.2.el7.s390x.rpm SHA-256: d7c5388caf1ab3fcb79f46e8e0636d2b76d55c52e1640a4d95e53ecb2800963e
python-perf-debuginfo-3.10.0-957.38.2.el7.s390x.rpm SHA-256: 3a8722e5fd2880c83682e03e756b3d3b5815c206cfe66b0002b3b5031e3de3cf

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.38.2.el7.src.rpm SHA-256: 23bedadcb08c3a30f4c8a4b6fce8398fd9fc0b5dfef0a6f026464372a250bf41
ppc64
kernel-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: bad61a4f58052924d90d76a0fe72d610aabc378995669cd777a3261837678eb0
kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 552062eee355ba8afab43d279256b5633b8e33b447630801dc71016aa6b9d576
kernel-bootwrapper-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 4ee9f6326d0dcc314d8739234078142be90df4f35129d8e4c587ed1a0ac3407c
kernel-debug-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 021888acfb92ccd23f1bf91fe5e4054113635aa86c8bee1ac82dfb7320940251
kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 9a4413b9c43532ae3e71611ef8f3f44232fef99834db287dbdbeeb98bbcce110
kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 9a4413b9c43532ae3e71611ef8f3f44232fef99834db287dbdbeeb98bbcce110
kernel-debug-devel-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 0e8e057b2ce985cb49f90c4fed05c64a7dff3af102a8490470d2a47e6d77f461
kernel-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: f8d264b5c05ccb89abdcb2ef7666aa82cb6bb7c69c0817324dd18e9dfe060698
kernel-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: f8d264b5c05ccb89abdcb2ef7666aa82cb6bb7c69c0817324dd18e9dfe060698
kernel-debuginfo-common-ppc64-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 336ac8eff923bf06443f42519928446fe1a26845aa9b8e8244e7e8335a5025db
kernel-debuginfo-common-ppc64-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 336ac8eff923bf06443f42519928446fe1a26845aa9b8e8244e7e8335a5025db
kernel-devel-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 2109d7421502578cb440ffd6581646558b880dfeca97d4e818d8588e435b5a69
kernel-doc-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 0bd1d2f4379de0ba6eaaf4fc2f19a98782c33d4780cc2d38a7a2b9579089a258
kernel-headers-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 4a23134a255733f6f569a83db91edf25a2b47b55476996a55321a1e61f1552aa
kernel-tools-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 5d4d0712c451c6edd31f5d9ddb9a3b4d6c2dcf781c842c89548880928061af10
kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 8fbbe3e7748b80f5c09459ad6bb7592ccfd45914c92af2fad543ef42c6da184f
kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 8fbbe3e7748b80f5c09459ad6bb7592ccfd45914c92af2fad543ef42c6da184f
kernel-tools-libs-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: b1da5cc321dcd6e00090730a9df29a39629dc73c98eb4579040fe8ca786cefb4
kernel-tools-libs-devel-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: b20618369040315cd7eca400819fa539c456e336f0aa6c2d849c5dceac158a1d
perf-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 1f4a1c9f6a4e8e5c46862e3ffe27ed6210e1def20a14ab34a3039b2913a90cdc
perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: a37cb27878c67b8f9b347608de72eee6ab14b70394744b3544bdf8e5028ba24e
perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: a37cb27878c67b8f9b347608de72eee6ab14b70394744b3544bdf8e5028ba24e
python-perf-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 2b1f25c56a13e83752f870a6fdef953ab21759969568f9d0ce731fcff2ad0357
python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 0232444d4aef9eb9a0fcf8bef0ec2eb508c009b1ddc2f5da5449b5cf8063472f
python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64.rpm SHA-256: 0232444d4aef9eb9a0fcf8bef0ec2eb508c009b1ddc2f5da5449b5cf8063472f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.38.2.el7.src.rpm SHA-256: 23bedadcb08c3a30f4c8a4b6fce8398fd9fc0b5dfef0a6f026464372a250bf41
ppc64le
kernel-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 8845ec5080d9971bbb22b443cab8d72e14c9c4d38d07b519bd7c13d40f23d620
kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 552062eee355ba8afab43d279256b5633b8e33b447630801dc71016aa6b9d576
kernel-bootwrapper-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: d29bfc744336b607fa4c621b9ad65e761495190b3b31b15008d76dd3a2b9c0be
kernel-debug-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 1f524216759b348448c6bc94878418aaa7bffcc7dc547e07a19f1799c8155108
kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 2cd52f11fab2e86d62058786936efb4d743c9cef0e895c42cad7a477d5aadcbe
kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 2cd52f11fab2e86d62058786936efb4d743c9cef0e895c42cad7a477d5aadcbe
kernel-debug-devel-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: d5e6ab84772df4e20398dd42a1d41a7a655dbcef7426db5d0bffd3ee598eb834
kernel-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 50e47aaf08a49d6a4e8fcedb87d5ec3125409899e5ea89677abe039388ee27cb
kernel-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 50e47aaf08a49d6a4e8fcedb87d5ec3125409899e5ea89677abe039388ee27cb
kernel-debuginfo-common-ppc64le-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 4fe737680260e052beb2299b901557e6faa76a2bde8e42bf4ff4a30b83b9a295
kernel-debuginfo-common-ppc64le-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 4fe737680260e052beb2299b901557e6faa76a2bde8e42bf4ff4a30b83b9a295
kernel-devel-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 6bddfd231604b2161bb80c83101526e13d1420349757cd48fda627196c31d792
kernel-doc-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 0bd1d2f4379de0ba6eaaf4fc2f19a98782c33d4780cc2d38a7a2b9579089a258
kernel-headers-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: fe2cf79750b5df1f753e6562239fc8fbd024976c6b1709ea118854be6b010602
kernel-tools-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 564137626b4d881edab7a1712c9cd8df52eca91af5e29928bd9dde33ecb52650
kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: ec188f1aa6bcdc85b566097f2eeb1d79620a5bab153d520d1cf9b74e273f3bcd
kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: ec188f1aa6bcdc85b566097f2eeb1d79620a5bab153d520d1cf9b74e273f3bcd
kernel-tools-libs-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 6ad840ff3f0febef9d3d3e76b5cf96a030ad58d22247cc45b939b3f2dd89fd72
kernel-tools-libs-devel-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 611034737e41f3059258fb19f605a014eeffb00edffeff53b10d8e0c8b9f095e
perf-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: b1300e3b1ee47e1a5f02fe089eb5f1a5f991bd6a729606bfd5e785167752a7f0
perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 23d9f6e4f535b332c6811258b2db4ad715e63eef3bc9d36ec45278ddf13fc8c6
perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 23d9f6e4f535b332c6811258b2db4ad715e63eef3bc9d36ec45278ddf13fc8c6
python-perf-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 46bde5430706d2ce24e3ab4a6c0d5138bfefbda281ad11f6dc463e4868d41828
python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: adc19cdd63d274d4ecaeb01a8c3c7a956bc8d5ff2914706d9131b20ace8f1cd8
python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: adc19cdd63d274d4ecaeb01a8c3c7a956bc8d5ff2914706d9131b20ace8f1cd8

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kernel-3.10.0-957.38.2.el7.src.rpm SHA-256: 23bedadcb08c3a30f4c8a4b6fce8398fd9fc0b5dfef0a6f026464372a250bf41
x86_64
bpftool-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 1853cdea97264eecaa75af027f7776deb1e303f049a0cc66250e91e9de8ac6df
kernel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: b28006823652d835d4fba013a04d6484c95a7aa64050ac25f42fed8dc9c2c006
kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 552062eee355ba8afab43d279256b5633b8e33b447630801dc71016aa6b9d576
kernel-debug-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 330a2320055d929cb94e399444328bdf452f2963c780fb5e8455ad481bb2facb
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 8fc2b712cbbf78bd216fe6e1267d6091bc2812ae4c2b7e21ab4a0e8771bdff9a
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 8fc2b712cbbf78bd216fe6e1267d6091bc2812ae4c2b7e21ab4a0e8771bdff9a
kernel-debug-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 52c29d0f17c0c8b347fb4014b44c18fae6e9fa9808e9e361b787bde7f7c5bc89
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 14d39a3f2d6408062b9728caefe117661a99656b8de0d232463959d2d6cd2f2a
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 14d39a3f2d6408062b9728caefe117661a99656b8de0d232463959d2d6cd2f2a
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: fbe2f5c653217ee641ef896fe0d09667c883c5627e473c9cce229f60d176d7d2
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: fbe2f5c653217ee641ef896fe0d09667c883c5627e473c9cce229f60d176d7d2
kernel-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 071a0ec421ff5539e2fe7a991933e5ecd194a61384c10a49cf0c25d5654c1ea0
kernel-doc-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 0bd1d2f4379de0ba6eaaf4fc2f19a98782c33d4780cc2d38a7a2b9579089a258
kernel-headers-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 9061a0f0dbc54240a2ec2de75932d37a43a5df75512f8506119de42bc3f818d1
kernel-tools-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 6d077cef486f7b0db71fbfbcbb61ae62844f46f17c04f96088d0ad39ccce212c
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: f0a1530d023f2327194081d1c7a087cc140e4ad39a861a600a4840cfc5e7a4f0
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: f0a1530d023f2327194081d1c7a087cc140e4ad39a861a600a4840cfc5e7a4f0
kernel-tools-libs-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: c96ac0b3edf1dca1ba71fb9c12f09d829112669feef6dc7d1f7a0dd43c9bb2a2
kernel-tools-libs-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: e5e899e2160ae5d98c5757e30aea1f4e5ecd3e2b718459d4af84a468b7ba2c2f
perf-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 16691440baf50e8eaf5d4697debd9250dd1e32f9256e52fd292e5ec8214840da
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 4d2fa006b81b4718aca62ecb380dd17a7b13e75833b566a2abbd6b11dad9eef7
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 4d2fa006b81b4718aca62ecb380dd17a7b13e75833b566a2abbd6b11dad9eef7
python-perf-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 654eaf534833ba371706a0b2eed6d561ec3415deada9bc8f4759c38bf0ca2cf7
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 0a21135f919d274f929b205243fa428fa9fef8a7542b8903ee16f70fece5dc16
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 0a21135f919d274f929b205243fa428fa9fef8a7542b8903ee16f70fece5dc16

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
kernel-3.10.0-957.38.2.el7.src.rpm SHA-256: 23bedadcb08c3a30f4c8a4b6fce8398fd9fc0b5dfef0a6f026464372a250bf41
x86_64
bpftool-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 1853cdea97264eecaa75af027f7776deb1e303f049a0cc66250e91e9de8ac6df
kernel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: b28006823652d835d4fba013a04d6484c95a7aa64050ac25f42fed8dc9c2c006
kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 552062eee355ba8afab43d279256b5633b8e33b447630801dc71016aa6b9d576
kernel-debug-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 330a2320055d929cb94e399444328bdf452f2963c780fb5e8455ad481bb2facb
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 8fc2b712cbbf78bd216fe6e1267d6091bc2812ae4c2b7e21ab4a0e8771bdff9a
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 8fc2b712cbbf78bd216fe6e1267d6091bc2812ae4c2b7e21ab4a0e8771bdff9a
kernel-debug-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 52c29d0f17c0c8b347fb4014b44c18fae6e9fa9808e9e361b787bde7f7c5bc89
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 14d39a3f2d6408062b9728caefe117661a99656b8de0d232463959d2d6cd2f2a
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 14d39a3f2d6408062b9728caefe117661a99656b8de0d232463959d2d6cd2f2a
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: fbe2f5c653217ee641ef896fe0d09667c883c5627e473c9cce229f60d176d7d2
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: fbe2f5c653217ee641ef896fe0d09667c883c5627e473c9cce229f60d176d7d2
kernel-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 071a0ec421ff5539e2fe7a991933e5ecd194a61384c10a49cf0c25d5654c1ea0
kernel-doc-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 0bd1d2f4379de0ba6eaaf4fc2f19a98782c33d4780cc2d38a7a2b9579089a258
kernel-headers-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 9061a0f0dbc54240a2ec2de75932d37a43a5df75512f8506119de42bc3f818d1
kernel-tools-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 6d077cef486f7b0db71fbfbcbb61ae62844f46f17c04f96088d0ad39ccce212c
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: f0a1530d023f2327194081d1c7a087cc140e4ad39a861a600a4840cfc5e7a4f0
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: f0a1530d023f2327194081d1c7a087cc140e4ad39a861a600a4840cfc5e7a4f0
kernel-tools-libs-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: c96ac0b3edf1dca1ba71fb9c12f09d829112669feef6dc7d1f7a0dd43c9bb2a2
kernel-tools-libs-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: e5e899e2160ae5d98c5757e30aea1f4e5ecd3e2b718459d4af84a468b7ba2c2f
perf-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 16691440baf50e8eaf5d4697debd9250dd1e32f9256e52fd292e5ec8214840da
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 4d2fa006b81b4718aca62ecb380dd17a7b13e75833b566a2abbd6b11dad9eef7
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 4d2fa006b81b4718aca62ecb380dd17a7b13e75833b566a2abbd6b11dad9eef7
python-perf-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 654eaf534833ba371706a0b2eed6d561ec3415deada9bc8f4759c38bf0ca2cf7
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 0a21135f919d274f929b205243fa428fa9fef8a7542b8903ee16f70fece5dc16
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 0a21135f919d274f929b205243fa428fa9fef8a7542b8903ee16f70fece5dc16

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.38.2.el7.src.rpm SHA-256: 23bedadcb08c3a30f4c8a4b6fce8398fd9fc0b5dfef0a6f026464372a250bf41
ppc64le
kernel-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 8845ec5080d9971bbb22b443cab8d72e14c9c4d38d07b519bd7c13d40f23d620
kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 552062eee355ba8afab43d279256b5633b8e33b447630801dc71016aa6b9d576
kernel-bootwrapper-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: d29bfc744336b607fa4c621b9ad65e761495190b3b31b15008d76dd3a2b9c0be
kernel-debug-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 1f524216759b348448c6bc94878418aaa7bffcc7dc547e07a19f1799c8155108
kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 2cd52f11fab2e86d62058786936efb4d743c9cef0e895c42cad7a477d5aadcbe
kernel-debug-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 2cd52f11fab2e86d62058786936efb4d743c9cef0e895c42cad7a477d5aadcbe
kernel-debug-devel-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: d5e6ab84772df4e20398dd42a1d41a7a655dbcef7426db5d0bffd3ee598eb834
kernel-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 50e47aaf08a49d6a4e8fcedb87d5ec3125409899e5ea89677abe039388ee27cb
kernel-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 50e47aaf08a49d6a4e8fcedb87d5ec3125409899e5ea89677abe039388ee27cb
kernel-debuginfo-common-ppc64le-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 4fe737680260e052beb2299b901557e6faa76a2bde8e42bf4ff4a30b83b9a295
kernel-debuginfo-common-ppc64le-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 4fe737680260e052beb2299b901557e6faa76a2bde8e42bf4ff4a30b83b9a295
kernel-devel-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 6bddfd231604b2161bb80c83101526e13d1420349757cd48fda627196c31d792
kernel-doc-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 0bd1d2f4379de0ba6eaaf4fc2f19a98782c33d4780cc2d38a7a2b9579089a258
kernel-headers-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: fe2cf79750b5df1f753e6562239fc8fbd024976c6b1709ea118854be6b010602
kernel-tools-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 564137626b4d881edab7a1712c9cd8df52eca91af5e29928bd9dde33ecb52650
kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: ec188f1aa6bcdc85b566097f2eeb1d79620a5bab153d520d1cf9b74e273f3bcd
kernel-tools-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: ec188f1aa6bcdc85b566097f2eeb1d79620a5bab153d520d1cf9b74e273f3bcd
kernel-tools-libs-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 6ad840ff3f0febef9d3d3e76b5cf96a030ad58d22247cc45b939b3f2dd89fd72
kernel-tools-libs-devel-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 611034737e41f3059258fb19f605a014eeffb00edffeff53b10d8e0c8b9f095e
perf-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: b1300e3b1ee47e1a5f02fe089eb5f1a5f991bd6a729606bfd5e785167752a7f0
perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 23d9f6e4f535b332c6811258b2db4ad715e63eef3bc9d36ec45278ddf13fc8c6
perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 23d9f6e4f535b332c6811258b2db4ad715e63eef3bc9d36ec45278ddf13fc8c6
python-perf-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: 46bde5430706d2ce24e3ab4a6c0d5138bfefbda281ad11f6dc463e4868d41828
python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: adc19cdd63d274d4ecaeb01a8c3c7a956bc8d5ff2914706d9131b20ace8f1cd8
python-perf-debuginfo-3.10.0-957.38.2.el7.ppc64le.rpm SHA-256: adc19cdd63d274d4ecaeb01a8c3c7a956bc8d5ff2914706d9131b20ace8f1cd8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.38.2.el7.src.rpm SHA-256: 23bedadcb08c3a30f4c8a4b6fce8398fd9fc0b5dfef0a6f026464372a250bf41
x86_64
bpftool-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 1853cdea97264eecaa75af027f7776deb1e303f049a0cc66250e91e9de8ac6df
kernel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: b28006823652d835d4fba013a04d6484c95a7aa64050ac25f42fed8dc9c2c006
kernel-abi-whitelists-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 552062eee355ba8afab43d279256b5633b8e33b447630801dc71016aa6b9d576
kernel-debug-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 330a2320055d929cb94e399444328bdf452f2963c780fb5e8455ad481bb2facb
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 8fc2b712cbbf78bd216fe6e1267d6091bc2812ae4c2b7e21ab4a0e8771bdff9a
kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 8fc2b712cbbf78bd216fe6e1267d6091bc2812ae4c2b7e21ab4a0e8771bdff9a
kernel-debug-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 52c29d0f17c0c8b347fb4014b44c18fae6e9fa9808e9e361b787bde7f7c5bc89
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 14d39a3f2d6408062b9728caefe117661a99656b8de0d232463959d2d6cd2f2a
kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 14d39a3f2d6408062b9728caefe117661a99656b8de0d232463959d2d6cd2f2a
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: fbe2f5c653217ee641ef896fe0d09667c883c5627e473c9cce229f60d176d7d2
kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: fbe2f5c653217ee641ef896fe0d09667c883c5627e473c9cce229f60d176d7d2
kernel-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 071a0ec421ff5539e2fe7a991933e5ecd194a61384c10a49cf0c25d5654c1ea0
kernel-doc-3.10.0-957.38.2.el7.noarch.rpm SHA-256: 0bd1d2f4379de0ba6eaaf4fc2f19a98782c33d4780cc2d38a7a2b9579089a258
kernel-headers-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 9061a0f0dbc54240a2ec2de75932d37a43a5df75512f8506119de42bc3f818d1
kernel-tools-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 6d077cef486f7b0db71fbfbcbb61ae62844f46f17c04f96088d0ad39ccce212c
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: f0a1530d023f2327194081d1c7a087cc140e4ad39a861a600a4840cfc5e7a4f0
kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: f0a1530d023f2327194081d1c7a087cc140e4ad39a861a600a4840cfc5e7a4f0
kernel-tools-libs-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: c96ac0b3edf1dca1ba71fb9c12f09d829112669feef6dc7d1f7a0dd43c9bb2a2
kernel-tools-libs-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: e5e899e2160ae5d98c5757e30aea1f4e5ecd3e2b718459d4af84a468b7ba2c2f
perf-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 16691440baf50e8eaf5d4697debd9250dd1e32f9256e52fd292e5ec8214840da
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 4d2fa006b81b4718aca62ecb380dd17a7b13e75833b566a2abbd6b11dad9eef7
perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 4d2fa006b81b4718aca62ecb380dd17a7b13e75833b566a2abbd6b11dad9eef7
python-perf-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 654eaf534833ba371706a0b2eed6d561ec3415deada9bc8f4759c38bf0ca2cf7
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 0a21135f919d274f929b205243fa428fa9fef8a7542b8903ee16f70fece5dc16
python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 0a21135f919d274f929b205243fa428fa9fef8a7542b8903ee16f70fece5dc16

Red Hat Virtualization Host - Extended Update Support 4.2 for RHEL 7.6

SRPM
x86_64
kernel-devel-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 071a0ec421ff5539e2fe7a991933e5ecd194a61384c10a49cf0c25d5654c1ea0
kernel-headers-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 9061a0f0dbc54240a2ec2de75932d37a43a5df75512f8506119de42bc3f818d1
perf-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 16691440baf50e8eaf5d4697debd9250dd1e32f9256e52fd292e5ec8214840da
python-perf-3.10.0-957.38.2.el7.x86_64.rpm SHA-256: 654eaf534833ba371706a0b2eed6d561ec3415deada9bc8f4759c38bf0ca2cf7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility