Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3883 - Security Advisory
Issued:
2019-11-14
Updated:
2019-11-14

RHSA-2019:3883 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write

CVEs

  • CVE-2019-0155

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/solutions/i915-graphics
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
kernel-3.10.0-514.70.3.el7.src.rpm SHA-256: ec2cface98acd630256758c583486747424b6e37032e7459d55ab84239c5bf18
x86_64
kernel-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: e6c659af4f9dfa55d6b12f740d07543f1a81a42c52b2cba20c803cd12c190f7f
kernel-abi-whitelists-3.10.0-514.70.3.el7.noarch.rpm SHA-256: c8a032682b1c51f93f23f05477fa10f34a8974ae43d84637f2d1017acee2c07b
kernel-debug-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 458c4b29cb76a8385490f8725d8f83d4c7000f04d89af22a9bb5a1454b6225fd
kernel-debug-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: eaf0adb20d426951c531b207bbc61e5b61af4249365b5c77c612d2a3c5475d3e
kernel-debug-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: eaf0adb20d426951c531b207bbc61e5b61af4249365b5c77c612d2a3c5475d3e
kernel-debug-devel-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: bb4248744584213eb6b65be63230549c0dad5337159d28e7b959f263724022ab
kernel-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: ca92b6f2f496023851e0c4606b0058871c602044b7f2f6e1fe5ec3fd951d6de2
kernel-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: ca92b6f2f496023851e0c4606b0058871c602044b7f2f6e1fe5ec3fd951d6de2
kernel-debuginfo-common-x86_64-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 259cd5e40d0fb1969210caa1c14fd506d29629dde0603acd4c3601f40871427b
kernel-debuginfo-common-x86_64-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 259cd5e40d0fb1969210caa1c14fd506d29629dde0603acd4c3601f40871427b
kernel-devel-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 1b1a59e46812a188f62bd9077283d0977d6ca406b546912348a71f83d0ed3f26
kernel-doc-3.10.0-514.70.3.el7.noarch.rpm SHA-256: 20dcc64f992c25b4b95a4b2d4a41759c4d68dc012d2fc36df3e0f36e15abd895
kernel-headers-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 56c4a922989a8f4635d2046e2bc9c2b07239a9be002df3df9b4457d49fa1da1f
kernel-tools-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 3ed3fb2ac4c6509526f6d9587e3cdcb30876c5872356a0c895cda2c41613abfb
kernel-tools-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: ea43b75a0abf80b192117ab0db6264d917b78fb0b452e56d32f2196001a1b622
kernel-tools-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: ea43b75a0abf80b192117ab0db6264d917b78fb0b452e56d32f2196001a1b622
kernel-tools-libs-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 3cb7222106969ff60f31a5755e0e307c917a2f72fa83836fe83aeaa2f2f95335
kernel-tools-libs-devel-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 978704c118cc42afb72fa929ef1758ea14d163d47402002c62eb8bdf30382077
perf-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 380b4e2eb07663431e382822c8aa32872221d0263f01cd16cf3e9709616c18ea
perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 38ee48cdf4271d0724ec0eb048b575b34922a73e18c4722b32f6ef24a46fae2b
perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 38ee48cdf4271d0724ec0eb048b575b34922a73e18c4722b32f6ef24a46fae2b
python-perf-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 0a41a906f223055bda75f62726186d7dcb3bb010800f01ecf9d6beae669e8047
python-perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 5ea5e1fd42b33ece5966803cc6e886b62b975206f67e9d2de10d16c5fa010a2b
python-perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 5ea5e1fd42b33ece5966803cc6e886b62b975206f67e9d2de10d16c5fa010a2b

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
kernel-3.10.0-514.70.3.el7.src.rpm SHA-256: ec2cface98acd630256758c583486747424b6e37032e7459d55ab84239c5bf18
x86_64
kernel-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: e6c659af4f9dfa55d6b12f740d07543f1a81a42c52b2cba20c803cd12c190f7f
kernel-abi-whitelists-3.10.0-514.70.3.el7.noarch.rpm SHA-256: c8a032682b1c51f93f23f05477fa10f34a8974ae43d84637f2d1017acee2c07b
kernel-debug-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 458c4b29cb76a8385490f8725d8f83d4c7000f04d89af22a9bb5a1454b6225fd
kernel-debug-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: eaf0adb20d426951c531b207bbc61e5b61af4249365b5c77c612d2a3c5475d3e
kernel-debug-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: eaf0adb20d426951c531b207bbc61e5b61af4249365b5c77c612d2a3c5475d3e
kernel-debug-devel-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: bb4248744584213eb6b65be63230549c0dad5337159d28e7b959f263724022ab
kernel-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: ca92b6f2f496023851e0c4606b0058871c602044b7f2f6e1fe5ec3fd951d6de2
kernel-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: ca92b6f2f496023851e0c4606b0058871c602044b7f2f6e1fe5ec3fd951d6de2
kernel-debuginfo-common-x86_64-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 259cd5e40d0fb1969210caa1c14fd506d29629dde0603acd4c3601f40871427b
kernel-debuginfo-common-x86_64-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 259cd5e40d0fb1969210caa1c14fd506d29629dde0603acd4c3601f40871427b
kernel-devel-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 1b1a59e46812a188f62bd9077283d0977d6ca406b546912348a71f83d0ed3f26
kernel-doc-3.10.0-514.70.3.el7.noarch.rpm SHA-256: 20dcc64f992c25b4b95a4b2d4a41759c4d68dc012d2fc36df3e0f36e15abd895
kernel-headers-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 56c4a922989a8f4635d2046e2bc9c2b07239a9be002df3df9b4457d49fa1da1f
kernel-tools-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 3ed3fb2ac4c6509526f6d9587e3cdcb30876c5872356a0c895cda2c41613abfb
kernel-tools-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: ea43b75a0abf80b192117ab0db6264d917b78fb0b452e56d32f2196001a1b622
kernel-tools-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: ea43b75a0abf80b192117ab0db6264d917b78fb0b452e56d32f2196001a1b622
kernel-tools-libs-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 3cb7222106969ff60f31a5755e0e307c917a2f72fa83836fe83aeaa2f2f95335
kernel-tools-libs-devel-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 978704c118cc42afb72fa929ef1758ea14d163d47402002c62eb8bdf30382077
perf-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 380b4e2eb07663431e382822c8aa32872221d0263f01cd16cf3e9709616c18ea
perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 38ee48cdf4271d0724ec0eb048b575b34922a73e18c4722b32f6ef24a46fae2b
perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 38ee48cdf4271d0724ec0eb048b575b34922a73e18c4722b32f6ef24a46fae2b
python-perf-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 0a41a906f223055bda75f62726186d7dcb3bb010800f01ecf9d6beae669e8047
python-perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 5ea5e1fd42b33ece5966803cc6e886b62b975206f67e9d2de10d16c5fa010a2b
python-perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 5ea5e1fd42b33ece5966803cc6e886b62b975206f67e9d2de10d16c5fa010a2b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.70.3.el7.src.rpm SHA-256: ec2cface98acd630256758c583486747424b6e37032e7459d55ab84239c5bf18
ppc64le
kernel-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 17ea06aff478cdb2b7773de119cab427fe4c920d66d85be48e5e9d8b016c4fca
kernel-abi-whitelists-3.10.0-514.70.3.el7.noarch.rpm SHA-256: c8a032682b1c51f93f23f05477fa10f34a8974ae43d84637f2d1017acee2c07b
kernel-bootwrapper-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 99b9a28b89758847efc37f7a06b579431c52d47d1e45f88b51a78db848b823b1
kernel-debug-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 4d165babdac8f8d0cc055c7c451a6aa4d3347ac9f6437300036e57720cb186f8
kernel-debug-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 2f1fd2b8859cc396845b551ffcb097cf8c3dcccdfbcffe64afb1006eed3b454b
kernel-debug-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 2f1fd2b8859cc396845b551ffcb097cf8c3dcccdfbcffe64afb1006eed3b454b
kernel-debug-devel-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 940cd50bd78d070048f42c35fea2cf07fd178486291de9599a68926cfa7bad17
kernel-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: d7b787611c79ee694801c3c0a455656a0e2057ce057425f2bd633cc97a597ae7
kernel-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: d7b787611c79ee694801c3c0a455656a0e2057ce057425f2bd633cc97a597ae7
kernel-debuginfo-common-ppc64le-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: cd30a548f1c4e9a124baa7ee39d1eb2b983e29e37a48c6c9dfdb7efbbd8890f3
kernel-debuginfo-common-ppc64le-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: cd30a548f1c4e9a124baa7ee39d1eb2b983e29e37a48c6c9dfdb7efbbd8890f3
kernel-devel-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 2a8f523415a2f42aed4dc6f0d05ea82af01570a21150a31be3476e2fde854752
kernel-doc-3.10.0-514.70.3.el7.noarch.rpm SHA-256: 20dcc64f992c25b4b95a4b2d4a41759c4d68dc012d2fc36df3e0f36e15abd895
kernel-headers-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: b37b2b2eb90ce5232fbbea690fe3e86ab33f665dc59e39f857d8a77a911d87cf
kernel-tools-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 66ba7589464f847e0477efeeaad3307f90caf511e7105e0073f2f320e4e2ef3e
kernel-tools-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 776a91feae02e8dc6ab82dc74774e83042c7447c9918020a34f5cf295fd7831a
kernel-tools-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 776a91feae02e8dc6ab82dc74774e83042c7447c9918020a34f5cf295fd7831a
kernel-tools-libs-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 2474a9e241972f49bc5d50631faabe07b1a6b464b6a706cc097c930984bf5b7e
kernel-tools-libs-devel-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: e2add92477a884a4e482d2618f8e2514cffc4b2c435003e04a7a50693ad7eedb
perf-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 9e8955846f292f634ba716b921f2185d07a1426df731be94178ade33f7a638b1
perf-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: c93cae5c9036be305b8c2a8fd35c4c4d721bf199d7bda1d18ec3bd9c68e54b75
perf-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: c93cae5c9036be305b8c2a8fd35c4c4d721bf199d7bda1d18ec3bd9c68e54b75
python-perf-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 3232d18b35b9b9f6fb5807489000c088ca7c7e4d5535c1f5f17406c98be322c7
python-perf-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 2bf1c00a565102898a6eb07c7149e52cf1802dd28ed364ba4640617adee4a333
python-perf-debuginfo-3.10.0-514.70.3.el7.ppc64le.rpm SHA-256: 2bf1c00a565102898a6eb07c7149e52cf1802dd28ed364ba4640617adee4a333

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.70.3.el7.src.rpm SHA-256: ec2cface98acd630256758c583486747424b6e37032e7459d55ab84239c5bf18
x86_64
kernel-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: e6c659af4f9dfa55d6b12f740d07543f1a81a42c52b2cba20c803cd12c190f7f
kernel-abi-whitelists-3.10.0-514.70.3.el7.noarch.rpm SHA-256: c8a032682b1c51f93f23f05477fa10f34a8974ae43d84637f2d1017acee2c07b
kernel-debug-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 458c4b29cb76a8385490f8725d8f83d4c7000f04d89af22a9bb5a1454b6225fd
kernel-debug-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: eaf0adb20d426951c531b207bbc61e5b61af4249365b5c77c612d2a3c5475d3e
kernel-debug-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: eaf0adb20d426951c531b207bbc61e5b61af4249365b5c77c612d2a3c5475d3e
kernel-debug-devel-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: bb4248744584213eb6b65be63230549c0dad5337159d28e7b959f263724022ab
kernel-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: ca92b6f2f496023851e0c4606b0058871c602044b7f2f6e1fe5ec3fd951d6de2
kernel-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: ca92b6f2f496023851e0c4606b0058871c602044b7f2f6e1fe5ec3fd951d6de2
kernel-debuginfo-common-x86_64-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 259cd5e40d0fb1969210caa1c14fd506d29629dde0603acd4c3601f40871427b
kernel-debuginfo-common-x86_64-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 259cd5e40d0fb1969210caa1c14fd506d29629dde0603acd4c3601f40871427b
kernel-devel-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 1b1a59e46812a188f62bd9077283d0977d6ca406b546912348a71f83d0ed3f26
kernel-doc-3.10.0-514.70.3.el7.noarch.rpm SHA-256: 20dcc64f992c25b4b95a4b2d4a41759c4d68dc012d2fc36df3e0f36e15abd895
kernel-headers-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 56c4a922989a8f4635d2046e2bc9c2b07239a9be002df3df9b4457d49fa1da1f
kernel-tools-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 3ed3fb2ac4c6509526f6d9587e3cdcb30876c5872356a0c895cda2c41613abfb
kernel-tools-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: ea43b75a0abf80b192117ab0db6264d917b78fb0b452e56d32f2196001a1b622
kernel-tools-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: ea43b75a0abf80b192117ab0db6264d917b78fb0b452e56d32f2196001a1b622
kernel-tools-libs-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 3cb7222106969ff60f31a5755e0e307c917a2f72fa83836fe83aeaa2f2f95335
kernel-tools-libs-devel-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 978704c118cc42afb72fa929ef1758ea14d163d47402002c62eb8bdf30382077
perf-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 380b4e2eb07663431e382822c8aa32872221d0263f01cd16cf3e9709616c18ea
perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 38ee48cdf4271d0724ec0eb048b575b34922a73e18c4722b32f6ef24a46fae2b
perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 38ee48cdf4271d0724ec0eb048b575b34922a73e18c4722b32f6ef24a46fae2b
python-perf-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 0a41a906f223055bda75f62726186d7dcb3bb010800f01ecf9d6beae669e8047
python-perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 5ea5e1fd42b33ece5966803cc6e886b62b975206f67e9d2de10d16c5fa010a2b
python-perf-debuginfo-3.10.0-514.70.3.el7.x86_64.rpm SHA-256: 5ea5e1fd42b33ece5966803cc6e886b62b975206f67e9d2de10d16c5fa010a2b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility