Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3838 - Security Advisory
Issued:
2019-11-12
Updated:
2019-11-12

RHSA-2019:3838 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
  • hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
  • hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64

Fixes

  • BZ - 1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
  • BZ - 1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
  • BZ - 1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

CVEs

  • CVE-2018-12207
  • CVE-2019-0154
  • CVE-2019-11135

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/ifu-page-mce
  • https://access.redhat.com/solutions/tsx-asynchronousabort
  • https://access.redhat.com/solutions/i915-graphics
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.43.2.el7.src.rpm SHA-256: 370e0ed673315669782dfc5b7ddcea1b746fe4459bca0fc38fbc0b9bf40139cc
x86_64
kernel-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 0eab15d48f85c68dee0d049d263366b9b7f162025a92520e31dd8b40cf612ef7
kernel-abi-whitelists-3.10.0-862.43.2.el7.noarch.rpm SHA-256: 7e31606abf927aacc040078f8c9193e61cf2e0c39e8f5f9f503a97a4dda5e79a
kernel-debug-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 4b93dad5b0c7f0a46ce7a68d90f40586971bc6e288a8ba97757f20b420999c58
kernel-debug-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 875296a7ee230e28e0219f5e9524fafae8fbd0cc041ebf0839c711ab0e26b16c
kernel-debug-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 875296a7ee230e28e0219f5e9524fafae8fbd0cc041ebf0839c711ab0e26b16c
kernel-debug-devel-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 27d3efb17c7979c191f55eae7d4202deffd1fb071bc0fa90443a260f6af12180
kernel-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: ee7af5e044e79ca48edf22ea8a8d93f5e070aae152a4583985206e3844bb7404
kernel-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: ee7af5e044e79ca48edf22ea8a8d93f5e070aae152a4583985206e3844bb7404
kernel-debuginfo-common-x86_64-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 05ef51887510c48ba5059fd30a8d35daa1f3e8b641db584c80aaab747de8a4a5
kernel-debuginfo-common-x86_64-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 05ef51887510c48ba5059fd30a8d35daa1f3e8b641db584c80aaab747de8a4a5
kernel-devel-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 973c016c0decf6a078d0edbd1f1a17b43a24473ea99d8a7299320804ee567a24
kernel-doc-3.10.0-862.43.2.el7.noarch.rpm SHA-256: 8c4dffc050e692a786e74bf59e9ba93b02401389359d3db508885ccec58b1543
kernel-headers-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: ec0531878c13fe7609b182aa63e541d8d80512e2e0a1d2ef379de17aa7982d6b
kernel-tools-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: f1bf7dab9fb15bd3184d639412375671ff8ae6d9218a13c582d4baa02288e4f9
kernel-tools-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 1dfccaf68bf024d7475129b94846edc62edaa879b9acf5dcf30d1a4c49fbb98f
kernel-tools-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 1dfccaf68bf024d7475129b94846edc62edaa879b9acf5dcf30d1a4c49fbb98f
kernel-tools-libs-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 15d99044c3a7cc102e3a91e568d4430c31faa9be46010043c7a1ce817306b3e1
kernel-tools-libs-devel-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 5be5d4a1f1cc46a29a4c4c7660a82a0c8b54ceb22acb330494eef32ed9319d17
perf-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 73ae3f7bda9e40c0dddbcbda060c6c525667b72dcc2e5ab3230625fad98b20fe
perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: f6794cd57d1b559b79a00d570982a3c60c2dd0f6db0143976b5e412bbfe62fb5
perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: f6794cd57d1b559b79a00d570982a3c60c2dd0f6db0143976b5e412bbfe62fb5
python-perf-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: b769880c4a91c459aed299a3ccfee69c110f35abfd43ae888fee611ca47bc72a
python-perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 065fa9d4e29a8e351ed7d16df0a6ca66397b6f74b854e6fbb4ca6b31699b9bd4
python-perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 065fa9d4e29a8e351ed7d16df0a6ca66397b6f74b854e6fbb4ca6b31699b9bd4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.43.2.el7.src.rpm SHA-256: 370e0ed673315669782dfc5b7ddcea1b746fe4459bca0fc38fbc0b9bf40139cc
s390x
kernel-3.10.0-862.43.2.el7.s390x.rpm SHA-256: 2b11036b7ad203dfcc598076466c45a7a172c5fea851e5edc7552be2bc45f2d8
kernel-abi-whitelists-3.10.0-862.43.2.el7.noarch.rpm SHA-256: 7e31606abf927aacc040078f8c9193e61cf2e0c39e8f5f9f503a97a4dda5e79a
kernel-debug-3.10.0-862.43.2.el7.s390x.rpm SHA-256: dfd25678cfcbcaca6be27ab85e54a04293718f359e9ffc52314e029a8e30566e
kernel-debug-debuginfo-3.10.0-862.43.2.el7.s390x.rpm SHA-256: c7242dc351b7c646f86f2d0ec5067a60ab387f93de6c901baa578438f9181cb6
kernel-debug-devel-3.10.0-862.43.2.el7.s390x.rpm SHA-256: d8b1294a430e3964cfebbc747c35961d3a6c398a7e83edc14c6f2afc7a6dd7d4
kernel-debuginfo-3.10.0-862.43.2.el7.s390x.rpm SHA-256: dab758d311ffd2a4674113528d0b996197b65a5800883d07cfe426157b4cd810
kernel-debuginfo-common-s390x-3.10.0-862.43.2.el7.s390x.rpm SHA-256: a789ebeadd09212097f032fb0721d273e3d1fc0f029098c532509641275ba76a
kernel-devel-3.10.0-862.43.2.el7.s390x.rpm SHA-256: 33823cb3c802b37a9f59393dc96e0d419d273543590c6cb65ba60e804d2f1981
kernel-doc-3.10.0-862.43.2.el7.noarch.rpm SHA-256: 8c4dffc050e692a786e74bf59e9ba93b02401389359d3db508885ccec58b1543
kernel-headers-3.10.0-862.43.2.el7.s390x.rpm SHA-256: 45cd46ec1dac86aec95c8a480305fe1a8ebf16180595237e4c1ccc6c0a436251
kernel-kdump-3.10.0-862.43.2.el7.s390x.rpm SHA-256: b100220bf1298730b2ff1b2d7a13b4f1960539eca85a09cbc169a4bdaf682ab9
kernel-kdump-debuginfo-3.10.0-862.43.2.el7.s390x.rpm SHA-256: 1b2b4218a22982d3e07bed52dc42aac678365929a5a3c60ae6527a063aa5ad9e
kernel-kdump-devel-3.10.0-862.43.2.el7.s390x.rpm SHA-256: 391284b8f082cbcd3d7eb5111e97a4b84db221e5f15551206e1f95ee0ff6de10
perf-3.10.0-862.43.2.el7.s390x.rpm SHA-256: 0c7446615f16cb724b6ac24b63dc9f979141be5c86d0d006f7216e182a7d596d
perf-debuginfo-3.10.0-862.43.2.el7.s390x.rpm SHA-256: 8d1583b5f730e430a6751c160cda9e0fb304c0d8a1e9289b0cda56b807b2e099
python-perf-3.10.0-862.43.2.el7.s390x.rpm SHA-256: 1f539cff0c12a0ebbd1b4bccdbf60ec585803dc14df2f86a257acd108df48c67
python-perf-debuginfo-3.10.0-862.43.2.el7.s390x.rpm SHA-256: 8717d403b176fb7518cb4e3f804d018198137e4e37c0892d3a6369021ec21063

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.43.2.el7.src.rpm SHA-256: 370e0ed673315669782dfc5b7ddcea1b746fe4459bca0fc38fbc0b9bf40139cc
ppc64
kernel-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 5203b3735962691f570ce05e8af95d668f26af68c954fafc1e39c43eadf1d1fb
kernel-abi-whitelists-3.10.0-862.43.2.el7.noarch.rpm SHA-256: 7e31606abf927aacc040078f8c9193e61cf2e0c39e8f5f9f503a97a4dda5e79a
kernel-bootwrapper-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 192ec672d739501cd77b3d92c59cbabf30934efdb82be872c57163129328b822
kernel-debug-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 3230e9ee5e87b02eaff048f3681c4a72c83ff271378164ae4f15da3d07535bd8
kernel-debug-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 20118a03b51da4c9f51aac0f9101d3f0e768536274ac90f02a31690dbf23825e
kernel-debug-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 20118a03b51da4c9f51aac0f9101d3f0e768536274ac90f02a31690dbf23825e
kernel-debug-devel-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 0b51dcd0cbea8e0bee3b94cb0a3d63dc14a34a3da71a4a023b960d3bb3e0601a
kernel-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 05593e0445e8ccae4743b162832c77086432f476e199b7dc626103d1f100bb8f
kernel-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 05593e0445e8ccae4743b162832c77086432f476e199b7dc626103d1f100bb8f
kernel-debuginfo-common-ppc64-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 454068ac3fe394b6a1ba9754e3c21386af478368d0b3ccf63cd08b7f3825ba93
kernel-debuginfo-common-ppc64-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 454068ac3fe394b6a1ba9754e3c21386af478368d0b3ccf63cd08b7f3825ba93
kernel-devel-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: c1f6956adacdfa0fba4e01ee47e3873c0ebcf7573fce06d79feb08155686f70b
kernel-doc-3.10.0-862.43.2.el7.noarch.rpm SHA-256: 8c4dffc050e692a786e74bf59e9ba93b02401389359d3db508885ccec58b1543
kernel-headers-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: cb1274c40d87445ae71f9f26e4dd1d4f9ab15a4658c888510361a7349bf2a857
kernel-tools-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 49ec1f259cee99ef9f49d31ca53553706a1ca62c7b2dca00a75f7a9abf4467f2
kernel-tools-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 560e3eff3c3d2bf6954f145d22b4f7cd4ce7bdc11a46a9705303d3d5994e49b1
kernel-tools-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 560e3eff3c3d2bf6954f145d22b4f7cd4ce7bdc11a46a9705303d3d5994e49b1
kernel-tools-libs-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 2f4aa0687b309cfd59d2aa0e8e1c77a835122b2239d41f36ea45cea8da0e6c50
kernel-tools-libs-devel-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 71c1af3d82e02ebc85ab257e0c06add975c4b4ab80999df098f1e4b92c673379
perf-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: 65a15b383cf2c7b5840188c294405da3dfcb273501ccaef7d6ef2e690862856f
perf-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: d9c0658ed08143da217cfc49710f3657604a36367d2b43e7fe94049c14ccc745
perf-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: d9c0658ed08143da217cfc49710f3657604a36367d2b43e7fe94049c14ccc745
python-perf-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: cc489f2721dbb7ae93a227a7e0eed1922c8c81ee6c14dbefa4bb86b87b8e3ba1
python-perf-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: f6f7a71839c553accd63795087647742481afa25b1d6467db22290cfa8839511
python-perf-debuginfo-3.10.0-862.43.2.el7.ppc64.rpm SHA-256: f6f7a71839c553accd63795087647742481afa25b1d6467db22290cfa8839511

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.43.2.el7.src.rpm SHA-256: 370e0ed673315669782dfc5b7ddcea1b746fe4459bca0fc38fbc0b9bf40139cc
ppc64le
kernel-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: 9684dfc39d2b121ba26dab1486b004a09f127d4da806773a7beb154342c50e02
kernel-abi-whitelists-3.10.0-862.43.2.el7.noarch.rpm SHA-256: 7e31606abf927aacc040078f8c9193e61cf2e0c39e8f5f9f503a97a4dda5e79a
kernel-bootwrapper-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: 3deeeb29f753ca178db9840445eb7aff357474348c69ba27de9ecd5ba9fe6ea9
kernel-debug-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: f7282ac06929a48ca4a54ae8482e185eee8db5e0714226c10c1a6d7da2ac7f53
kernel-debug-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: 7dd42522ede43d883388ac38f4d6f2791f33fb77e72daf590ac941b26a43c8ec
kernel-debug-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: 7dd42522ede43d883388ac38f4d6f2791f33fb77e72daf590ac941b26a43c8ec
kernel-debug-devel-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: 00be855428feacfc447fdb9493ac048a10ff638bb4d22bec5d45b628a8b97bb3
kernel-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: f00e8c5bc59a3bb851b889c7a946fe2e8b4bd897d8961b33b0000a71f5145c72
kernel-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: f00e8c5bc59a3bb851b889c7a946fe2e8b4bd897d8961b33b0000a71f5145c72
kernel-debuginfo-common-ppc64le-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: b51a985ebb97f511204585a7767e0052f3860ffb185e7b5bd5ef465c4b0c9ea8
kernel-debuginfo-common-ppc64le-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: b51a985ebb97f511204585a7767e0052f3860ffb185e7b5bd5ef465c4b0c9ea8
kernel-devel-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: 997c536772636aa87b116934e1b7fc7bd48b53d6c5869303d66ece3d3f2b295a
kernel-doc-3.10.0-862.43.2.el7.noarch.rpm SHA-256: 8c4dffc050e692a786e74bf59e9ba93b02401389359d3db508885ccec58b1543
kernel-headers-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: de6a8e670004127bfb2137ff318670733d798d518c65cef1c432ba7f0cb69ad9
kernel-tools-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: 3c22ef33b135ecf469adf34cc1358dac74fb293932534b6d11e28333b22030ab
kernel-tools-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: e290262aa558d6b22d2204ad3c109d797b2f4ead2bf07155a4a4f77e49a82219
kernel-tools-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: e290262aa558d6b22d2204ad3c109d797b2f4ead2bf07155a4a4f77e49a82219
kernel-tools-libs-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: fa575a6d41cd8c94c377ca8eb1f4248cead25b47ef7da12f7ab73ab7d18a2466
kernel-tools-libs-devel-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: 0c41062e0baff25210d6cd0d1207152243fc87fe29e75eaf90b55ad8e30a4bd4
perf-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: d8c8800985df0266b332b4c3b86bd625f2786062bcfc69c9f06b5b578cba27e4
perf-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: cf365f7b17ba21b308ab6f554450befc3ef0104796241566e850e7797cee43c4
perf-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: cf365f7b17ba21b308ab6f554450befc3ef0104796241566e850e7797cee43c4
python-perf-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: 5895f8327afc1b396aab148f24d9df7c0f23f42c411006c186274c2aec69daeb
python-perf-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: e65013194883d092c1af2fbb44fc8e604ec5363831c4c5f275352638bbe85d9a
python-perf-debuginfo-3.10.0-862.43.2.el7.ppc64le.rpm SHA-256: e65013194883d092c1af2fbb44fc8e604ec5363831c4c5f275352638bbe85d9a

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
kernel-3.10.0-862.43.2.el7.src.rpm SHA-256: 370e0ed673315669782dfc5b7ddcea1b746fe4459bca0fc38fbc0b9bf40139cc
x86_64
kernel-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 0eab15d48f85c68dee0d049d263366b9b7f162025a92520e31dd8b40cf612ef7
kernel-abi-whitelists-3.10.0-862.43.2.el7.noarch.rpm SHA-256: 7e31606abf927aacc040078f8c9193e61cf2e0c39e8f5f9f503a97a4dda5e79a
kernel-debug-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 4b93dad5b0c7f0a46ce7a68d90f40586971bc6e288a8ba97757f20b420999c58
kernel-debug-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 875296a7ee230e28e0219f5e9524fafae8fbd0cc041ebf0839c711ab0e26b16c
kernel-debug-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 875296a7ee230e28e0219f5e9524fafae8fbd0cc041ebf0839c711ab0e26b16c
kernel-debug-devel-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 27d3efb17c7979c191f55eae7d4202deffd1fb071bc0fa90443a260f6af12180
kernel-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: ee7af5e044e79ca48edf22ea8a8d93f5e070aae152a4583985206e3844bb7404
kernel-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: ee7af5e044e79ca48edf22ea8a8d93f5e070aae152a4583985206e3844bb7404
kernel-debuginfo-common-x86_64-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 05ef51887510c48ba5059fd30a8d35daa1f3e8b641db584c80aaab747de8a4a5
kernel-debuginfo-common-x86_64-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 05ef51887510c48ba5059fd30a8d35daa1f3e8b641db584c80aaab747de8a4a5
kernel-devel-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 973c016c0decf6a078d0edbd1f1a17b43a24473ea99d8a7299320804ee567a24
kernel-doc-3.10.0-862.43.2.el7.noarch.rpm SHA-256: 8c4dffc050e692a786e74bf59e9ba93b02401389359d3db508885ccec58b1543
kernel-headers-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: ec0531878c13fe7609b182aa63e541d8d80512e2e0a1d2ef379de17aa7982d6b
kernel-tools-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: f1bf7dab9fb15bd3184d639412375671ff8ae6d9218a13c582d4baa02288e4f9
kernel-tools-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 1dfccaf68bf024d7475129b94846edc62edaa879b9acf5dcf30d1a4c49fbb98f
kernel-tools-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 1dfccaf68bf024d7475129b94846edc62edaa879b9acf5dcf30d1a4c49fbb98f
kernel-tools-libs-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 15d99044c3a7cc102e3a91e568d4430c31faa9be46010043c7a1ce817306b3e1
kernel-tools-libs-devel-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 5be5d4a1f1cc46a29a4c4c7660a82a0c8b54ceb22acb330494eef32ed9319d17
perf-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 73ae3f7bda9e40c0dddbcbda060c6c525667b72dcc2e5ab3230625fad98b20fe
perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: f6794cd57d1b559b79a00d570982a3c60c2dd0f6db0143976b5e412bbfe62fb5
perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: f6794cd57d1b559b79a00d570982a3c60c2dd0f6db0143976b5e412bbfe62fb5
python-perf-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: b769880c4a91c459aed299a3ccfee69c110f35abfd43ae888fee611ca47bc72a
python-perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 065fa9d4e29a8e351ed7d16df0a6ca66397b6f74b854e6fbb4ca6b31699b9bd4
python-perf-debuginfo-3.10.0-862.43.2.el7.x86_64.rpm SHA-256: 065fa9d4e29a8e351ed7d16df0a6ca66397b6f74b854e6fbb4ca6b31699b9bd4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility