Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3877 - Security Advisory
Issued:
2019-11-13
Updated:
2019-11-13

RHSA-2019:3877 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write

CVEs

  • CVE-2019-0155

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/solutions/i915-graphics
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
kernel-3.10.0-693.60.3.el7.src.rpm SHA-256: a6e545eb68705ca13faccd1416d9b3b0006f0896c5502e665d8382180d592d30
x86_64
kernel-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 1c89261e02f37b7446e743a7dff3227c8a7b2478635ebd6bae121dfa1de9bea3
kernel-abi-whitelists-3.10.0-693.60.3.el7.noarch.rpm SHA-256: 0641dfe86162ba020906d359dbf08d0c378d9d15bfbf3958e59b47457f8aacb4
kernel-debug-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: f963d5a8ed719bf3ee50b3a399fe301267f8d40cdacb790c91ebabc89a59d428
kernel-debug-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: f2c0e5d82c9abe71e3a2ab70e80e958fb3a70772f1ab968e73275133621d4b63
kernel-debug-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: f2c0e5d82c9abe71e3a2ab70e80e958fb3a70772f1ab968e73275133621d4b63
kernel-debug-devel-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 93470a705baacbf812eddd8285ed5c7262b8dc3f008e3647d4188edc3aeb4a21
kernel-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 92c1af870ef3dbca22871dc1d5488630c6126856fd9be4e510b2a8442bd58440
kernel-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 92c1af870ef3dbca22871dc1d5488630c6126856fd9be4e510b2a8442bd58440
kernel-debuginfo-common-x86_64-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: cb862fff39d1db038d477b166c2cf9e840d0c1b0c3d6a7542b75691521ed97c5
kernel-debuginfo-common-x86_64-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: cb862fff39d1db038d477b166c2cf9e840d0c1b0c3d6a7542b75691521ed97c5
kernel-devel-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 8da0530e6ab239df851bd6b8f7de3df2a69cc9cc54aec10d50ac2d81951abd26
kernel-doc-3.10.0-693.60.3.el7.noarch.rpm SHA-256: b1b0c0a0e75b906584dddacbd7a2b72f22dbdfab8c20b082d2b8f05c237e33e4
kernel-headers-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 29eb991ecceedb5be37a6ec82ee36fa1961cba5a14896316b30a341a3dae0fb8
kernel-tools-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: f4504ea6cea7b0267fe22e2834e2026b3c6b5a9ef452f1d663bba0b6a695f96d
kernel-tools-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: d81a679b2abfb1454e2e09b9f820470e2fb949babd0b9e33cd6ac3aa57afdef8
kernel-tools-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: d81a679b2abfb1454e2e09b9f820470e2fb949babd0b9e33cd6ac3aa57afdef8
kernel-tools-libs-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 70caece5ecf389cf7fb075628cb0c9df9009a082a24b9561e39fa22856902a53
kernel-tools-libs-devel-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 6d63d412379a3be20b2903c57db5effd786b8457301e580bcbd7c1934a5d08ae
perf-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: e713f8ca103affc6485f0fcfbeceb40cef66bbde1318b3e126814467a31ba28b
perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 9fa4b99cad5e9bd8ea85ac37bd81619c330d0cef878ac2333583b2bf58f06017
perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 9fa4b99cad5e9bd8ea85ac37bd81619c330d0cef878ac2333583b2bf58f06017
python-perf-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 344356852beda9fb99c5fea0a90622db0349d9a8b5978a3b5c29f16655cbd78c
python-perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 8ff31865ec7fb9106d6e44fa0268be9f5892464058031a8d521a5455974f5aca
python-perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 8ff31865ec7fb9106d6e44fa0268be9f5892464058031a8d521a5455974f5aca

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
kernel-3.10.0-693.60.3.el7.src.rpm SHA-256: a6e545eb68705ca13faccd1416d9b3b0006f0896c5502e665d8382180d592d30
x86_64
kernel-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 1c89261e02f37b7446e743a7dff3227c8a7b2478635ebd6bae121dfa1de9bea3
kernel-abi-whitelists-3.10.0-693.60.3.el7.noarch.rpm SHA-256: 0641dfe86162ba020906d359dbf08d0c378d9d15bfbf3958e59b47457f8aacb4
kernel-debug-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: f963d5a8ed719bf3ee50b3a399fe301267f8d40cdacb790c91ebabc89a59d428
kernel-debug-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: f2c0e5d82c9abe71e3a2ab70e80e958fb3a70772f1ab968e73275133621d4b63
kernel-debug-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: f2c0e5d82c9abe71e3a2ab70e80e958fb3a70772f1ab968e73275133621d4b63
kernel-debug-devel-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 93470a705baacbf812eddd8285ed5c7262b8dc3f008e3647d4188edc3aeb4a21
kernel-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 92c1af870ef3dbca22871dc1d5488630c6126856fd9be4e510b2a8442bd58440
kernel-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 92c1af870ef3dbca22871dc1d5488630c6126856fd9be4e510b2a8442bd58440
kernel-debuginfo-common-x86_64-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: cb862fff39d1db038d477b166c2cf9e840d0c1b0c3d6a7542b75691521ed97c5
kernel-debuginfo-common-x86_64-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: cb862fff39d1db038d477b166c2cf9e840d0c1b0c3d6a7542b75691521ed97c5
kernel-devel-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 8da0530e6ab239df851bd6b8f7de3df2a69cc9cc54aec10d50ac2d81951abd26
kernel-doc-3.10.0-693.60.3.el7.noarch.rpm SHA-256: b1b0c0a0e75b906584dddacbd7a2b72f22dbdfab8c20b082d2b8f05c237e33e4
kernel-headers-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 29eb991ecceedb5be37a6ec82ee36fa1961cba5a14896316b30a341a3dae0fb8
kernel-tools-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: f4504ea6cea7b0267fe22e2834e2026b3c6b5a9ef452f1d663bba0b6a695f96d
kernel-tools-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: d81a679b2abfb1454e2e09b9f820470e2fb949babd0b9e33cd6ac3aa57afdef8
kernel-tools-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: d81a679b2abfb1454e2e09b9f820470e2fb949babd0b9e33cd6ac3aa57afdef8
kernel-tools-libs-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 70caece5ecf389cf7fb075628cb0c9df9009a082a24b9561e39fa22856902a53
kernel-tools-libs-devel-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 6d63d412379a3be20b2903c57db5effd786b8457301e580bcbd7c1934a5d08ae
perf-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: e713f8ca103affc6485f0fcfbeceb40cef66bbde1318b3e126814467a31ba28b
perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 9fa4b99cad5e9bd8ea85ac37bd81619c330d0cef878ac2333583b2bf58f06017
perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 9fa4b99cad5e9bd8ea85ac37bd81619c330d0cef878ac2333583b2bf58f06017
python-perf-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 344356852beda9fb99c5fea0a90622db0349d9a8b5978a3b5c29f16655cbd78c
python-perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 8ff31865ec7fb9106d6e44fa0268be9f5892464058031a8d521a5455974f5aca
python-perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 8ff31865ec7fb9106d6e44fa0268be9f5892464058031a8d521a5455974f5aca

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.60.3.el7.src.rpm SHA-256: a6e545eb68705ca13faccd1416d9b3b0006f0896c5502e665d8382180d592d30
ppc64le
kernel-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 1ccab2c0a26b18b4a234500a9a0f7342efc447cd78e829198a86262ef168b5d0
kernel-abi-whitelists-3.10.0-693.60.3.el7.noarch.rpm SHA-256: 0641dfe86162ba020906d359dbf08d0c378d9d15bfbf3958e59b47457f8aacb4
kernel-bootwrapper-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 991b212e976c331994a92e81199b3f52ee95940fce60f1fa1c73d2c53bf30a04
kernel-debug-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 7b287de9dea4210358806ac21cf22e4e4d69d9b8e767f5a855734392a79ed8ae
kernel-debug-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 2ca0a35d243ac0410bbe5e9c0937fe7e07ee5a0bee9408ed76da6ce67cb1e170
kernel-debug-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 2ca0a35d243ac0410bbe5e9c0937fe7e07ee5a0bee9408ed76da6ce67cb1e170
kernel-debug-devel-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 505cd70fecc4423b2dbfe2c3231fc2a23d27818f8439a0ee33371db18cb48960
kernel-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 5a9d91dd57f7f3d3ab434d992b3940d9194597f0b8165b9ea22bfe65328648d4
kernel-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 5a9d91dd57f7f3d3ab434d992b3940d9194597f0b8165b9ea22bfe65328648d4
kernel-debuginfo-common-ppc64le-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 5ecd031cb083b60d0bcff72a6b4495d3fedc7853c3cd3b0f8021c42e48a6a373
kernel-debuginfo-common-ppc64le-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 5ecd031cb083b60d0bcff72a6b4495d3fedc7853c3cd3b0f8021c42e48a6a373
kernel-devel-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 301a0a93638ef98f4c8f2bcb0de750aca439d646803ee8587081d69688f97ecd
kernel-doc-3.10.0-693.60.3.el7.noarch.rpm SHA-256: b1b0c0a0e75b906584dddacbd7a2b72f22dbdfab8c20b082d2b8f05c237e33e4
kernel-headers-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: fa3e481d99578d2ae4808dbded7e623026aabf7090ec68ce72cb0f36229f812e
kernel-tools-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 3605872b610c32cc121857d2de251c3aabd4d7621d7713b64eba4bf677e91f05
kernel-tools-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 355ef93533808eaf984557aef50a70476976f2b7a334d1bd64cc4494cb88c536
kernel-tools-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 355ef93533808eaf984557aef50a70476976f2b7a334d1bd64cc4494cb88c536
kernel-tools-libs-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: d5a760a8f359095835c2d463910e8d24cdf5d3ffc7ce6ab029b1885b92145eba
kernel-tools-libs-devel-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 46b6dcff3987ed1e68c6bac8bd9efc8df72fdcefbab1c6fc7938aeebbd93d8d9
perf-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: ff5b095cac082c54e89b715664f3bfa96c9bc6ab4dde11e27310fc201ba7c2c9
perf-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 7e511cc3279ab155f7cd029f6dc55928938999a97739debc3794f103e37dc622
perf-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 7e511cc3279ab155f7cd029f6dc55928938999a97739debc3794f103e37dc622
python-perf-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 84a04fcebae0f52e0fc2e92d4f63ef74e3daac7d08069b89edbed9addc6eb051
python-perf-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 5b5d64c9b20a5d71e5a79cc552d8c4c02e9ede28bf9593e7c9787d33c3ea2c3e
python-perf-debuginfo-3.10.0-693.60.3.el7.ppc64le.rpm SHA-256: 5b5d64c9b20a5d71e5a79cc552d8c4c02e9ede28bf9593e7c9787d33c3ea2c3e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.60.3.el7.src.rpm SHA-256: a6e545eb68705ca13faccd1416d9b3b0006f0896c5502e665d8382180d592d30
x86_64
kernel-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 1c89261e02f37b7446e743a7dff3227c8a7b2478635ebd6bae121dfa1de9bea3
kernel-abi-whitelists-3.10.0-693.60.3.el7.noarch.rpm SHA-256: 0641dfe86162ba020906d359dbf08d0c378d9d15bfbf3958e59b47457f8aacb4
kernel-debug-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: f963d5a8ed719bf3ee50b3a399fe301267f8d40cdacb790c91ebabc89a59d428
kernel-debug-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: f2c0e5d82c9abe71e3a2ab70e80e958fb3a70772f1ab968e73275133621d4b63
kernel-debug-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: f2c0e5d82c9abe71e3a2ab70e80e958fb3a70772f1ab968e73275133621d4b63
kernel-debug-devel-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 93470a705baacbf812eddd8285ed5c7262b8dc3f008e3647d4188edc3aeb4a21
kernel-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 92c1af870ef3dbca22871dc1d5488630c6126856fd9be4e510b2a8442bd58440
kernel-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 92c1af870ef3dbca22871dc1d5488630c6126856fd9be4e510b2a8442bd58440
kernel-debuginfo-common-x86_64-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: cb862fff39d1db038d477b166c2cf9e840d0c1b0c3d6a7542b75691521ed97c5
kernel-debuginfo-common-x86_64-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: cb862fff39d1db038d477b166c2cf9e840d0c1b0c3d6a7542b75691521ed97c5
kernel-devel-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 8da0530e6ab239df851bd6b8f7de3df2a69cc9cc54aec10d50ac2d81951abd26
kernel-doc-3.10.0-693.60.3.el7.noarch.rpm SHA-256: b1b0c0a0e75b906584dddacbd7a2b72f22dbdfab8c20b082d2b8f05c237e33e4
kernel-headers-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 29eb991ecceedb5be37a6ec82ee36fa1961cba5a14896316b30a341a3dae0fb8
kernel-tools-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: f4504ea6cea7b0267fe22e2834e2026b3c6b5a9ef452f1d663bba0b6a695f96d
kernel-tools-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: d81a679b2abfb1454e2e09b9f820470e2fb949babd0b9e33cd6ac3aa57afdef8
kernel-tools-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: d81a679b2abfb1454e2e09b9f820470e2fb949babd0b9e33cd6ac3aa57afdef8
kernel-tools-libs-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 70caece5ecf389cf7fb075628cb0c9df9009a082a24b9561e39fa22856902a53
kernel-tools-libs-devel-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 6d63d412379a3be20b2903c57db5effd786b8457301e580bcbd7c1934a5d08ae
perf-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: e713f8ca103affc6485f0fcfbeceb40cef66bbde1318b3e126814467a31ba28b
perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 9fa4b99cad5e9bd8ea85ac37bd81619c330d0cef878ac2333583b2bf58f06017
perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 9fa4b99cad5e9bd8ea85ac37bd81619c330d0cef878ac2333583b2bf58f06017
python-perf-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 344356852beda9fb99c5fea0a90622db0349d9a8b5978a3b5c29f16655cbd78c
python-perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 8ff31865ec7fb9106d6e44fa0268be9f5892464058031a8d521a5455974f5aca
python-perf-debuginfo-3.10.0-693.60.3.el7.x86_64.rpm SHA-256: 8ff31865ec7fb9106d6e44fa0268be9f5892464058031a8d521a5455974f5aca

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility