Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3873 - Security Advisory
Issued:
2019-11-13
Updated:
2019-11-13

RHSA-2019:3873 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Virtualization Host - Extended Update Support 4.2 for RHEL 7.6 x86_64

Fixes

  • BZ - 1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write

CVEs

  • CVE-2019-0155

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/solutions/i915-graphics
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.38.3.el7.src.rpm SHA-256: 468957c7869fe9aec2725f54c3e2dc33c9fe6d791335050b0090849ad36d53f5
x86_64
bpftool-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 70661d98e4a2a07bbaa7e81c8fb9e9d1d852582fc4a9234afd0586d044acca37
kernel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 5d7bd28e4ddd861f8e9ee83984b59f9dd70e59a11ea0f910b71c7055ff54d7e5
kernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 2ce935f4db29a9ae60cb5d9a281ca00ff5a122af6f7827e62b4e12aa656c3bea
kernel-debug-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: e8a29537c5cd51bf57c330998e2ff1de2d39f26f2564bc9344b622dad2f4d44c
kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: d36dc388016dabdc799352c7996dfd68205b8c42667bfd618fa17cc31a7e73fe
kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: d36dc388016dabdc799352c7996dfd68205b8c42667bfd618fa17cc31a7e73fe
kernel-debug-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 3620e06955b5928519bc44f2e0bebbdc13cb1942e70ced0e683e63f88cbcf280
kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 732fe394db9b7441533849d584284cd0b53443e277da62b3a07dc11f506f2d9f
kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 732fe394db9b7441533849d584284cd0b53443e277da62b3a07dc11f506f2d9f
kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 09df4bcfbbef81846418875f81a6cf7ef90b1be68f4a098938b6d81f12fd274f
kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 09df4bcfbbef81846418875f81a6cf7ef90b1be68f4a098938b6d81f12fd274f
kernel-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 58b0390f9ed410bc43c6ddce5a016ea4cfe120bd8345b7562c269539623bb3aa
kernel-doc-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 31f1fad08f38f1754a2d70f1af16c8430ea4761dbe8d282654c29f9d890ca751
kernel-headers-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 4e22a694c22d7df5c231a627500a5c6109af7267900bfc3140096f535d81c810
kernel-tools-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: cb7d19fa4b88ada01cdc1cc6b6288efde83186230fdd2631fe0d302a9361c7da
kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 7a92eb5a0111a5df7903f6622de22d55865b0a338e60485c5ac374c4480b1aac
kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 7a92eb5a0111a5df7903f6622de22d55865b0a338e60485c5ac374c4480b1aac
kernel-tools-libs-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 4d42d17141233f62f984badfd7fd157275b4f615243bf64bd00f6575c211c0c4
kernel-tools-libs-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 8e76852b7d6edb83710b9d8ca05686aa3a1a937f5c4b327193d9650dbe0c32a5
perf-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 9b2f4986230b1b78d67600358e5e8f70406bc5710000f9f0edf60d655bfd8e5e
perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 1f0bdc35e0684c77ecc5945447dab6e032ce3b22786f538f84d21bfe90fef799
perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 1f0bdc35e0684c77ecc5945447dab6e032ce3b22786f538f84d21bfe90fef799
python-perf-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 079130541ad58d1a712205c9e75e6f9da126c00f0d37be48a7ee7df7a8336e6a
python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 042585d33c52913fa8316e65f1c0bbef33d92c65714c77275c90bf6c0ec5f4a7
python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 042585d33c52913fa8316e65f1c0bbef33d92c65714c77275c90bf6c0ec5f4a7

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kernel-3.10.0-957.38.3.el7.src.rpm SHA-256: 468957c7869fe9aec2725f54c3e2dc33c9fe6d791335050b0090849ad36d53f5
x86_64
bpftool-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 70661d98e4a2a07bbaa7e81c8fb9e9d1d852582fc4a9234afd0586d044acca37
kernel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 5d7bd28e4ddd861f8e9ee83984b59f9dd70e59a11ea0f910b71c7055ff54d7e5
kernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 2ce935f4db29a9ae60cb5d9a281ca00ff5a122af6f7827e62b4e12aa656c3bea
kernel-debug-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: e8a29537c5cd51bf57c330998e2ff1de2d39f26f2564bc9344b622dad2f4d44c
kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: d36dc388016dabdc799352c7996dfd68205b8c42667bfd618fa17cc31a7e73fe
kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: d36dc388016dabdc799352c7996dfd68205b8c42667bfd618fa17cc31a7e73fe
kernel-debug-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 3620e06955b5928519bc44f2e0bebbdc13cb1942e70ced0e683e63f88cbcf280
kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 732fe394db9b7441533849d584284cd0b53443e277da62b3a07dc11f506f2d9f
kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 732fe394db9b7441533849d584284cd0b53443e277da62b3a07dc11f506f2d9f
kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 09df4bcfbbef81846418875f81a6cf7ef90b1be68f4a098938b6d81f12fd274f
kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 09df4bcfbbef81846418875f81a6cf7ef90b1be68f4a098938b6d81f12fd274f
kernel-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 58b0390f9ed410bc43c6ddce5a016ea4cfe120bd8345b7562c269539623bb3aa
kernel-doc-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 31f1fad08f38f1754a2d70f1af16c8430ea4761dbe8d282654c29f9d890ca751
kernel-headers-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 4e22a694c22d7df5c231a627500a5c6109af7267900bfc3140096f535d81c810
kernel-tools-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: cb7d19fa4b88ada01cdc1cc6b6288efde83186230fdd2631fe0d302a9361c7da
kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 7a92eb5a0111a5df7903f6622de22d55865b0a338e60485c5ac374c4480b1aac
kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 7a92eb5a0111a5df7903f6622de22d55865b0a338e60485c5ac374c4480b1aac
kernel-tools-libs-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 4d42d17141233f62f984badfd7fd157275b4f615243bf64bd00f6575c211c0c4
kernel-tools-libs-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 8e76852b7d6edb83710b9d8ca05686aa3a1a937f5c4b327193d9650dbe0c32a5
perf-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 9b2f4986230b1b78d67600358e5e8f70406bc5710000f9f0edf60d655bfd8e5e
perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 1f0bdc35e0684c77ecc5945447dab6e032ce3b22786f538f84d21bfe90fef799
perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 1f0bdc35e0684c77ecc5945447dab6e032ce3b22786f538f84d21bfe90fef799
python-perf-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 079130541ad58d1a712205c9e75e6f9da126c00f0d37be48a7ee7df7a8336e6a
python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 042585d33c52913fa8316e65f1c0bbef33d92c65714c77275c90bf6c0ec5f4a7
python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 042585d33c52913fa8316e65f1c0bbef33d92c65714c77275c90bf6c0ec5f4a7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.38.3.el7.src.rpm SHA-256: 468957c7869fe9aec2725f54c3e2dc33c9fe6d791335050b0090849ad36d53f5
s390x
kernel-3.10.0-957.38.3.el7.s390x.rpm SHA-256: daa9883cf28d9c59f5c961efcdbb896702a73d12685400b59412a42249684011
kernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 2ce935f4db29a9ae60cb5d9a281ca00ff5a122af6f7827e62b4e12aa656c3bea
kernel-debug-3.10.0-957.38.3.el7.s390x.rpm SHA-256: b3af174e1d3c4a92b854a619163a0dc8a60dc4324e39f1b031364225ec155cd9
kernel-debug-debuginfo-3.10.0-957.38.3.el7.s390x.rpm SHA-256: c560a58add5977d4e1a1985e8a7c07ce5faf41a90358b1858fb7b1193d6475fa
kernel-debug-devel-3.10.0-957.38.3.el7.s390x.rpm SHA-256: e622c93172d40f99b12fc54e66969fcee5d8775744ac64b5d83e903e3041f9c9
kernel-debuginfo-3.10.0-957.38.3.el7.s390x.rpm SHA-256: a5560d527b79409ff567a75dcaece4ce72e4c8fd2770c1bff0b376bc8caa80fa
kernel-debuginfo-common-s390x-3.10.0-957.38.3.el7.s390x.rpm SHA-256: a1292c2ea3a052092ba678ef5c359c0a74f850c4560aae012fafb0a185004699
kernel-devel-3.10.0-957.38.3.el7.s390x.rpm SHA-256: 99330b68c46dcb52b01e4310f376d6298f1a467da23a44b371422a1538f632f7
kernel-doc-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 31f1fad08f38f1754a2d70f1af16c8430ea4761dbe8d282654c29f9d890ca751
kernel-headers-3.10.0-957.38.3.el7.s390x.rpm SHA-256: aae5e152faaa82628063a5433b672986f37d91ee0baab609d006bd8ca20fb847
kernel-kdump-3.10.0-957.38.3.el7.s390x.rpm SHA-256: 4556180fd7170049d8a75730a53e3d87509156235e366d03348587dd5c03e17e
kernel-kdump-debuginfo-3.10.0-957.38.3.el7.s390x.rpm SHA-256: da4be5cf0bdfe0ba6c84f15e1e42b1a640e8870983a174f1a73af9c3db23cf4c
kernel-kdump-devel-3.10.0-957.38.3.el7.s390x.rpm SHA-256: 5a112f9be2a80ce4bdc22ae3b922725575efcfa11e46a0e8a834c9820a76aa4b
perf-3.10.0-957.38.3.el7.s390x.rpm SHA-256: 0d3118656d29029280921507f2f0cf1a792cb82f6837b2273b3a7b920a2a89b5
perf-debuginfo-3.10.0-957.38.3.el7.s390x.rpm SHA-256: 8b00e22f17ebfee5e16dca871e41d35c3ba0c73d1292076fe6f12ac11d88fd15
python-perf-3.10.0-957.38.3.el7.s390x.rpm SHA-256: baebdf97dff80925cc14d87a8691dfe424c6a815b8551c6be8fa959f5d7db8d9
python-perf-debuginfo-3.10.0-957.38.3.el7.s390x.rpm SHA-256: 3068946b15c332953f0601e8aa611dc6a1707b842fadd40b03228f4b0b7dd825

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.38.3.el7.src.rpm SHA-256: 468957c7869fe9aec2725f54c3e2dc33c9fe6d791335050b0090849ad36d53f5
ppc64
kernel-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 60ec5a3d07c09c0187aee05e7d9484e0a0e84081c72d22e4a17ae580507eca62
kernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 2ce935f4db29a9ae60cb5d9a281ca00ff5a122af6f7827e62b4e12aa656c3bea
kernel-bootwrapper-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 399aca21252e348f0ea6beb59aa9149b211a055ddd374530faf7cdba3e662753
kernel-debug-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 297162a315c7dab6cb192f21850d67fe29b3470378ab58f5fd9ab250e0debaa5
kernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 2ec84ea43e3977bf54a6dd5eeda18eb8a671d4e419962d99687d995687d2a751
kernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 2ec84ea43e3977bf54a6dd5eeda18eb8a671d4e419962d99687d995687d2a751
kernel-debug-devel-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 6f8ccc43f1b87fa1de5c6935a56f4d04d89c553301bdf909b9d332b8edd51522
kernel-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: ce222ef2eccf6194d02e92b6c188561755fe151d0256e6719a08d482f1a0cc5e
kernel-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: ce222ef2eccf6194d02e92b6c188561755fe151d0256e6719a08d482f1a0cc5e
kernel-debuginfo-common-ppc64-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 7bb45d85298af5c40064e180643a69ab8d0d1743354ceea5f302e3e124a3c39c
kernel-debuginfo-common-ppc64-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 7bb45d85298af5c40064e180643a69ab8d0d1743354ceea5f302e3e124a3c39c
kernel-devel-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 00893557fe0eff39d2efb64d30e28cbfe7354d9ab3a771960769beceee5d5acd
kernel-doc-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 31f1fad08f38f1754a2d70f1af16c8430ea4761dbe8d282654c29f9d890ca751
kernel-headers-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 6d72047f2824b2f3813702b081bafb06f47ac5b918533993b4c9f081f74c2dff
kernel-tools-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 01a4373edd8df4332fd44c0e9080cffaa8970714e7f1745ae387422420444a41
kernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 4fd20f33823d8a6dc2c9f14561f161f9bfb957bd83f0cfe970c4db03a536ee47
kernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 4fd20f33823d8a6dc2c9f14561f161f9bfb957bd83f0cfe970c4db03a536ee47
kernel-tools-libs-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 7a276673d284b073cbaf6e853cf135d5d0cd6de4ab993106c684b9b433d356fd
kernel-tools-libs-devel-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 7ff7ec947ecbcf5d49e9f652fec5c4259ba8dae2f5c131320d516111f02bc961
perf-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 3a83f8cb1824a366b9bf87b371be78a1a790e203f598af7af2766a95e785b0ae
perf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: f89565163ce9836b7a3cd8695a960c3ed128c56621eb4022de874f58d538dfd9
perf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: f89565163ce9836b7a3cd8695a960c3ed128c56621eb4022de874f58d538dfd9
python-perf-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: 0cb401ab9cdac88bc580e275a26a07b13bb351b8671c2a556219cfbe5868aa6e
python-perf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: a7793d45dd2bd2504e5f2ad37f17915912a708036f8e778c5c3bff6503dcc1ba
python-perf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm SHA-256: a7793d45dd2bd2504e5f2ad37f17915912a708036f8e778c5c3bff6503dcc1ba

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.38.3.el7.src.rpm SHA-256: 468957c7869fe9aec2725f54c3e2dc33c9fe6d791335050b0090849ad36d53f5
ppc64le
kernel-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: aa8a50dcf98855a553b80d020aa8e2bba2390ebf5e36381f2facf25e90af652f
kernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 2ce935f4db29a9ae60cb5d9a281ca00ff5a122af6f7827e62b4e12aa656c3bea
kernel-bootwrapper-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 2993b1be02e24a02962e1eb71bc3f34549cddce0eeefe371c6176a4706a8e24c
kernel-debug-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 782fd69676dd34762e189fd16f8055ddb09acf7b21617b589965fa83d958d7eb
kernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 0f28869eb2ba1ed8285dd1afaab7a26b360d4042c618e02df1f9fee4d444b36d
kernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 0f28869eb2ba1ed8285dd1afaab7a26b360d4042c618e02df1f9fee4d444b36d
kernel-debug-devel-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 7abed7a7bc4b53249457e164c8402f89c2c7fbda359cadd981cb822c9dffe9fd
kernel-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 7f0e77b5728dfe81b77f47decdbc9a989cbb8306f2ef05451ae6d73dbd167fe2
kernel-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 7f0e77b5728dfe81b77f47decdbc9a989cbb8306f2ef05451ae6d73dbd167fe2
kernel-debuginfo-common-ppc64le-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 47de6aa9ab7b0dc895a7820cf624ecd883f30e7f1fbea0ab5192de28b27072ee
kernel-debuginfo-common-ppc64le-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 47de6aa9ab7b0dc895a7820cf624ecd883f30e7f1fbea0ab5192de28b27072ee
kernel-devel-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 520c20b66b884caf845fa39b34acb04f546cc8870c98c515f4419e5c2a81e8aa
kernel-doc-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 31f1fad08f38f1754a2d70f1af16c8430ea4761dbe8d282654c29f9d890ca751
kernel-headers-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: ab97bd8a33f20bb889fcd2c8112af91377a69c387cef33e840f44c772a9ae5d4
kernel-tools-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: e324de7c0ca01e55a4aa7906878eeb69b27bc528bed1f561bc875e7f6c1e31ff
kernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: f9f2624e06f57355f1fdcf2f78c7007d8cc404d5f08f7ea2778453196e35d637
kernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: f9f2624e06f57355f1fdcf2f78c7007d8cc404d5f08f7ea2778453196e35d637
kernel-tools-libs-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 7dc7c8b25f38959ab4e7e0f0556a72e8f78fc7055ae2ee9738c585e112276cc6
kernel-tools-libs-devel-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 21b1b9489753288ee6e19e29a16624aca252914063a3e747786793c07059ba80
perf-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 3a214455b8dd35c3b106c57819cc268e993ca5e46f1f76d959cd1487cdad8924
perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 3c0114ffcb1995b19d5cef16b384886d1c2c5a3dde4a393ee96d770d99710194
perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 3c0114ffcb1995b19d5cef16b384886d1c2c5a3dde4a393ee96d770d99710194
python-perf-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 887cc310eeb9d325913fc58cf4e23a44d7e957fbc6a72a195da2c6135713b4a6
python-perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: d8a3de4df9a859023ca677c39290b1e5c97dd36133a4b7ea220f6abd70f33fcf
python-perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: d8a3de4df9a859023ca677c39290b1e5c97dd36133a4b7ea220f6abd70f33fcf

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kernel-3.10.0-957.38.3.el7.src.rpm SHA-256: 468957c7869fe9aec2725f54c3e2dc33c9fe6d791335050b0090849ad36d53f5
x86_64
bpftool-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 70661d98e4a2a07bbaa7e81c8fb9e9d1d852582fc4a9234afd0586d044acca37
kernel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 5d7bd28e4ddd861f8e9ee83984b59f9dd70e59a11ea0f910b71c7055ff54d7e5
kernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 2ce935f4db29a9ae60cb5d9a281ca00ff5a122af6f7827e62b4e12aa656c3bea
kernel-debug-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: e8a29537c5cd51bf57c330998e2ff1de2d39f26f2564bc9344b622dad2f4d44c
kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: d36dc388016dabdc799352c7996dfd68205b8c42667bfd618fa17cc31a7e73fe
kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: d36dc388016dabdc799352c7996dfd68205b8c42667bfd618fa17cc31a7e73fe
kernel-debug-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 3620e06955b5928519bc44f2e0bebbdc13cb1942e70ced0e683e63f88cbcf280
kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 732fe394db9b7441533849d584284cd0b53443e277da62b3a07dc11f506f2d9f
kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 732fe394db9b7441533849d584284cd0b53443e277da62b3a07dc11f506f2d9f
kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 09df4bcfbbef81846418875f81a6cf7ef90b1be68f4a098938b6d81f12fd274f
kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 09df4bcfbbef81846418875f81a6cf7ef90b1be68f4a098938b6d81f12fd274f
kernel-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 58b0390f9ed410bc43c6ddce5a016ea4cfe120bd8345b7562c269539623bb3aa
kernel-doc-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 31f1fad08f38f1754a2d70f1af16c8430ea4761dbe8d282654c29f9d890ca751
kernel-headers-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 4e22a694c22d7df5c231a627500a5c6109af7267900bfc3140096f535d81c810
kernel-tools-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: cb7d19fa4b88ada01cdc1cc6b6288efde83186230fdd2631fe0d302a9361c7da
kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 7a92eb5a0111a5df7903f6622de22d55865b0a338e60485c5ac374c4480b1aac
kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 7a92eb5a0111a5df7903f6622de22d55865b0a338e60485c5ac374c4480b1aac
kernel-tools-libs-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 4d42d17141233f62f984badfd7fd157275b4f615243bf64bd00f6575c211c0c4
kernel-tools-libs-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 8e76852b7d6edb83710b9d8ca05686aa3a1a937f5c4b327193d9650dbe0c32a5
perf-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 9b2f4986230b1b78d67600358e5e8f70406bc5710000f9f0edf60d655bfd8e5e
perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 1f0bdc35e0684c77ecc5945447dab6e032ce3b22786f538f84d21bfe90fef799
perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 1f0bdc35e0684c77ecc5945447dab6e032ce3b22786f538f84d21bfe90fef799
python-perf-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 079130541ad58d1a712205c9e75e6f9da126c00f0d37be48a7ee7df7a8336e6a
python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 042585d33c52913fa8316e65f1c0bbef33d92c65714c77275c90bf6c0ec5f4a7
python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 042585d33c52913fa8316e65f1c0bbef33d92c65714c77275c90bf6c0ec5f4a7

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
kernel-3.10.0-957.38.3.el7.src.rpm SHA-256: 468957c7869fe9aec2725f54c3e2dc33c9fe6d791335050b0090849ad36d53f5
x86_64
bpftool-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 70661d98e4a2a07bbaa7e81c8fb9e9d1d852582fc4a9234afd0586d044acca37
kernel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 5d7bd28e4ddd861f8e9ee83984b59f9dd70e59a11ea0f910b71c7055ff54d7e5
kernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 2ce935f4db29a9ae60cb5d9a281ca00ff5a122af6f7827e62b4e12aa656c3bea
kernel-debug-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: e8a29537c5cd51bf57c330998e2ff1de2d39f26f2564bc9344b622dad2f4d44c
kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: d36dc388016dabdc799352c7996dfd68205b8c42667bfd618fa17cc31a7e73fe
kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: d36dc388016dabdc799352c7996dfd68205b8c42667bfd618fa17cc31a7e73fe
kernel-debug-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 3620e06955b5928519bc44f2e0bebbdc13cb1942e70ced0e683e63f88cbcf280
kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 732fe394db9b7441533849d584284cd0b53443e277da62b3a07dc11f506f2d9f
kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 732fe394db9b7441533849d584284cd0b53443e277da62b3a07dc11f506f2d9f
kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 09df4bcfbbef81846418875f81a6cf7ef90b1be68f4a098938b6d81f12fd274f
kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 09df4bcfbbef81846418875f81a6cf7ef90b1be68f4a098938b6d81f12fd274f
kernel-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 58b0390f9ed410bc43c6ddce5a016ea4cfe120bd8345b7562c269539623bb3aa
kernel-doc-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 31f1fad08f38f1754a2d70f1af16c8430ea4761dbe8d282654c29f9d890ca751
kernel-headers-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 4e22a694c22d7df5c231a627500a5c6109af7267900bfc3140096f535d81c810
kernel-tools-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: cb7d19fa4b88ada01cdc1cc6b6288efde83186230fdd2631fe0d302a9361c7da
kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 7a92eb5a0111a5df7903f6622de22d55865b0a338e60485c5ac374c4480b1aac
kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 7a92eb5a0111a5df7903f6622de22d55865b0a338e60485c5ac374c4480b1aac
kernel-tools-libs-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 4d42d17141233f62f984badfd7fd157275b4f615243bf64bd00f6575c211c0c4
kernel-tools-libs-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 8e76852b7d6edb83710b9d8ca05686aa3a1a937f5c4b327193d9650dbe0c32a5
perf-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 9b2f4986230b1b78d67600358e5e8f70406bc5710000f9f0edf60d655bfd8e5e
perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 1f0bdc35e0684c77ecc5945447dab6e032ce3b22786f538f84d21bfe90fef799
perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 1f0bdc35e0684c77ecc5945447dab6e032ce3b22786f538f84d21bfe90fef799
python-perf-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 079130541ad58d1a712205c9e75e6f9da126c00f0d37be48a7ee7df7a8336e6a
python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 042585d33c52913fa8316e65f1c0bbef33d92c65714c77275c90bf6c0ec5f4a7
python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 042585d33c52913fa8316e65f1c0bbef33d92c65714c77275c90bf6c0ec5f4a7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.38.3.el7.src.rpm SHA-256: 468957c7869fe9aec2725f54c3e2dc33c9fe6d791335050b0090849ad36d53f5
ppc64le
kernel-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: aa8a50dcf98855a553b80d020aa8e2bba2390ebf5e36381f2facf25e90af652f
kernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 2ce935f4db29a9ae60cb5d9a281ca00ff5a122af6f7827e62b4e12aa656c3bea
kernel-bootwrapper-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 2993b1be02e24a02962e1eb71bc3f34549cddce0eeefe371c6176a4706a8e24c
kernel-debug-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 782fd69676dd34762e189fd16f8055ddb09acf7b21617b589965fa83d958d7eb
kernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 0f28869eb2ba1ed8285dd1afaab7a26b360d4042c618e02df1f9fee4d444b36d
kernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 0f28869eb2ba1ed8285dd1afaab7a26b360d4042c618e02df1f9fee4d444b36d
kernel-debug-devel-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 7abed7a7bc4b53249457e164c8402f89c2c7fbda359cadd981cb822c9dffe9fd
kernel-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 7f0e77b5728dfe81b77f47decdbc9a989cbb8306f2ef05451ae6d73dbd167fe2
kernel-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 7f0e77b5728dfe81b77f47decdbc9a989cbb8306f2ef05451ae6d73dbd167fe2
kernel-debuginfo-common-ppc64le-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 47de6aa9ab7b0dc895a7820cf624ecd883f30e7f1fbea0ab5192de28b27072ee
kernel-debuginfo-common-ppc64le-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 47de6aa9ab7b0dc895a7820cf624ecd883f30e7f1fbea0ab5192de28b27072ee
kernel-devel-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 520c20b66b884caf845fa39b34acb04f546cc8870c98c515f4419e5c2a81e8aa
kernel-doc-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 31f1fad08f38f1754a2d70f1af16c8430ea4761dbe8d282654c29f9d890ca751
kernel-headers-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: ab97bd8a33f20bb889fcd2c8112af91377a69c387cef33e840f44c772a9ae5d4
kernel-tools-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: e324de7c0ca01e55a4aa7906878eeb69b27bc528bed1f561bc875e7f6c1e31ff
kernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: f9f2624e06f57355f1fdcf2f78c7007d8cc404d5f08f7ea2778453196e35d637
kernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: f9f2624e06f57355f1fdcf2f78c7007d8cc404d5f08f7ea2778453196e35d637
kernel-tools-libs-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 7dc7c8b25f38959ab4e7e0f0556a72e8f78fc7055ae2ee9738c585e112276cc6
kernel-tools-libs-devel-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 21b1b9489753288ee6e19e29a16624aca252914063a3e747786793c07059ba80
perf-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 3a214455b8dd35c3b106c57819cc268e993ca5e46f1f76d959cd1487cdad8924
perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 3c0114ffcb1995b19d5cef16b384886d1c2c5a3dde4a393ee96d770d99710194
perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 3c0114ffcb1995b19d5cef16b384886d1c2c5a3dde4a393ee96d770d99710194
python-perf-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: 887cc310eeb9d325913fc58cf4e23a44d7e957fbc6a72a195da2c6135713b4a6
python-perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: d8a3de4df9a859023ca677c39290b1e5c97dd36133a4b7ea220f6abd70f33fcf
python-perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm SHA-256: d8a3de4df9a859023ca677c39290b1e5c97dd36133a4b7ea220f6abd70f33fcf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.38.3.el7.src.rpm SHA-256: 468957c7869fe9aec2725f54c3e2dc33c9fe6d791335050b0090849ad36d53f5
x86_64
bpftool-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 70661d98e4a2a07bbaa7e81c8fb9e9d1d852582fc4a9234afd0586d044acca37
kernel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 5d7bd28e4ddd861f8e9ee83984b59f9dd70e59a11ea0f910b71c7055ff54d7e5
kernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 2ce935f4db29a9ae60cb5d9a281ca00ff5a122af6f7827e62b4e12aa656c3bea
kernel-debug-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: e8a29537c5cd51bf57c330998e2ff1de2d39f26f2564bc9344b622dad2f4d44c
kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: d36dc388016dabdc799352c7996dfd68205b8c42667bfd618fa17cc31a7e73fe
kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: d36dc388016dabdc799352c7996dfd68205b8c42667bfd618fa17cc31a7e73fe
kernel-debug-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 3620e06955b5928519bc44f2e0bebbdc13cb1942e70ced0e683e63f88cbcf280
kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 732fe394db9b7441533849d584284cd0b53443e277da62b3a07dc11f506f2d9f
kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 732fe394db9b7441533849d584284cd0b53443e277da62b3a07dc11f506f2d9f
kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 09df4bcfbbef81846418875f81a6cf7ef90b1be68f4a098938b6d81f12fd274f
kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 09df4bcfbbef81846418875f81a6cf7ef90b1be68f4a098938b6d81f12fd274f
kernel-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 58b0390f9ed410bc43c6ddce5a016ea4cfe120bd8345b7562c269539623bb3aa
kernel-doc-3.10.0-957.38.3.el7.noarch.rpm SHA-256: 31f1fad08f38f1754a2d70f1af16c8430ea4761dbe8d282654c29f9d890ca751
kernel-headers-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 4e22a694c22d7df5c231a627500a5c6109af7267900bfc3140096f535d81c810
kernel-tools-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: cb7d19fa4b88ada01cdc1cc6b6288efde83186230fdd2631fe0d302a9361c7da
kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 7a92eb5a0111a5df7903f6622de22d55865b0a338e60485c5ac374c4480b1aac
kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 7a92eb5a0111a5df7903f6622de22d55865b0a338e60485c5ac374c4480b1aac
kernel-tools-libs-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 4d42d17141233f62f984badfd7fd157275b4f615243bf64bd00f6575c211c0c4
kernel-tools-libs-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 8e76852b7d6edb83710b9d8ca05686aa3a1a937f5c4b327193d9650dbe0c32a5
perf-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 9b2f4986230b1b78d67600358e5e8f70406bc5710000f9f0edf60d655bfd8e5e
perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 1f0bdc35e0684c77ecc5945447dab6e032ce3b22786f538f84d21bfe90fef799
perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 1f0bdc35e0684c77ecc5945447dab6e032ce3b22786f538f84d21bfe90fef799
python-perf-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 079130541ad58d1a712205c9e75e6f9da126c00f0d37be48a7ee7df7a8336e6a
python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 042585d33c52913fa8316e65f1c0bbef33d92c65714c77275c90bf6c0ec5f4a7
python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 042585d33c52913fa8316e65f1c0bbef33d92c65714c77275c90bf6c0ec5f4a7

Red Hat Virtualization Host - Extended Update Support 4.2 for RHEL 7.6

SRPM
x86_64
kernel-devel-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 58b0390f9ed410bc43c6ddce5a016ea4cfe120bd8345b7562c269539623bb3aa
kernel-headers-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 4e22a694c22d7df5c231a627500a5c6109af7267900bfc3140096f535d81c810
perf-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 9b2f4986230b1b78d67600358e5e8f70406bc5710000f9f0edf60d655bfd8e5e
python-perf-3.10.0-957.38.3.el7.x86_64.rpm SHA-256: 079130541ad58d1a712205c9e75e6f9da126c00f0d37be48a7ee7df7a8336e6a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility