Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3967 - Security Advisory
Issued:
2019-11-26
Updated:
2019-11-26

RHSA-2019:3967 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)
  • kernel: MIDI driver race condition leads to a double-free (CVE-2018-10902)
  • kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)
  • Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)
  • Kernel: page cache side channel attacks (CVE-2019-5489)
  • Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() (CVE-2019-6974)
  • Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer (CVE-2019-7221)
  • kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed() function allows local denial of service (CVE-2017-18208)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • A cluster node has multiple hung "mv" processes that are accessing a gfs2 filesystem. (BZ#1716321)
  • Growing unreclaimable slab memory (BZ#1741918)
  • [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group (BZ#1748236)
  • kernel build: parallelize redhat/mod-sign.sh (BZ#1755328)
  • kernel build: speed up module compression step (BZ#1755337)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64

Fixes

  • BZ - 1551565 - CVE-2017-18208 kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed() function allows local denial of service
  • BZ - 1590720 - CVE-2018-10902 kernel: MIDI driver race condition leads to a double-free
  • BZ - 1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation
  • BZ - 1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
  • BZ - 1664110 - CVE-2019-5489 Kernel: page cache side channel attacks
  • BZ - 1671904 - CVE-2019-7221 Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer
  • BZ - 1671913 - CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()
  • BZ - 1698757 - CVE-2019-3900 Kernel: vhost_net: infinite loop while receiving packets leads to DoS

CVEs

  • CVE-2017-18208
  • CVE-2018-9568
  • CVE-2018-10902
  • CVE-2018-18559
  • CVE-2019-3900
  • CVE-2019-5489
  • CVE-2019-6974
  • CVE-2019-7221

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.44.2.el7.src.rpm SHA-256: a2de0093180661b330bcc7085b8ccb0c0cb53bcc520728ea1b4476ed0f596a07
x86_64
kernel-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 3a789cac53b32707147e333330a6f783c3311673eaacf9816c8881beb0e115ed
kernel-abi-whitelists-3.10.0-862.44.2.el7.noarch.rpm SHA-256: 09ebac7fda8b68f3df08d2573c8779a8a7be8d8ab7049998f997efab5ba84461
kernel-debug-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 586ec0a46bfae544235837609c6e313caf59a53ce791d032dc0dc8e463c164ef
kernel-debug-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 03c9ac47a5d35fca7d067116cc73ca41409759ae3dee1f60ff9b396fd1c4d55c
kernel-debug-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 03c9ac47a5d35fca7d067116cc73ca41409759ae3dee1f60ff9b396fd1c4d55c
kernel-debug-devel-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: f7c858c9587293ebc36226fca1d9a2015c0abe6918580db395dbfd856d4d5d9b
kernel-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 169498496eabcd0b582f133f39b37146e80856e4dad9f0b48421b205ece73526
kernel-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 169498496eabcd0b582f133f39b37146e80856e4dad9f0b48421b205ece73526
kernel-debuginfo-common-x86_64-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 1a656e10ba5a2df3843615f01523476f1fd3207abb2dee217a6c4a0e6cfde458
kernel-debuginfo-common-x86_64-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 1a656e10ba5a2df3843615f01523476f1fd3207abb2dee217a6c4a0e6cfde458
kernel-devel-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: c9b0869332fda1779e7f210a225713aea3d1e272dfd9d7723ebbace968813743
kernel-doc-3.10.0-862.44.2.el7.noarch.rpm SHA-256: 43ad495af84f4e0c838e74492e93d4b4ce83c284e9c3994b27a9ab53f7491bee
kernel-headers-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 92cffd4f7bf3f83d324f6581b6b7c2ab826340699934ba73ffe8cb06e5795c12
kernel-tools-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: f4f25a6aa2f9e065f89f6fd5222391de0c6f4b8907ab1f7543f9d8199bd5f400
kernel-tools-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: ff8972f1102ed2c158ad5e5d9d4e0c6b658a7c9c1f9de187c1cd026b9ec711e1
kernel-tools-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: ff8972f1102ed2c158ad5e5d9d4e0c6b658a7c9c1f9de187c1cd026b9ec711e1
kernel-tools-libs-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 38f98bf8d98fccec2433ad6a8c14c5c59e24a76c52b84af16aa14cdfa788e1ad
kernel-tools-libs-devel-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 11979e5128cc720a325b5b0e315cb215e443196a61c061211887347e2e049b06
perf-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: a884eead90b2edd93970b9c48a5b6431d311e65473e62210e9341f3de8a10c6d
perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 02eb533e3a4a7ed0a56f106bca750e4cf7b7ecd16a8cdcc7aa161ec28f3ab8c7
perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 02eb533e3a4a7ed0a56f106bca750e4cf7b7ecd16a8cdcc7aa161ec28f3ab8c7
python-perf-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: ee0a45fc8abb3ab23352937c2225a97d8c3cba06bfe4a0ce83d5973a893449fd
python-perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 0aedab760580295a7ad8c55f3652b41732e48980b3586400b5d8010dd21394b7
python-perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 0aedab760580295a7ad8c55f3652b41732e48980b3586400b5d8010dd21394b7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.44.2.el7.src.rpm SHA-256: a2de0093180661b330bcc7085b8ccb0c0cb53bcc520728ea1b4476ed0f596a07
s390x
kernel-3.10.0-862.44.2.el7.s390x.rpm SHA-256: 51189a2399ce8d2be27ac374da5ab18a19329c25946ff1ee2570729c66503597
kernel-abi-whitelists-3.10.0-862.44.2.el7.noarch.rpm SHA-256: 09ebac7fda8b68f3df08d2573c8779a8a7be8d8ab7049998f997efab5ba84461
kernel-debug-3.10.0-862.44.2.el7.s390x.rpm SHA-256: ccfcd1db65fed4642fc548a4e9d1caa8c8e1116bb48b4aee514e9ca1eadef37d
kernel-debug-debuginfo-3.10.0-862.44.2.el7.s390x.rpm SHA-256: 4d42d72a2f3554bbdc3769f172b6addcfb0332194f6e1eebcb6e04e733a52d9c
kernel-debug-devel-3.10.0-862.44.2.el7.s390x.rpm SHA-256: fda920220d360093c749179d3684d39de402aab58159a42a0bb0f7e08649aeb8
kernel-debuginfo-3.10.0-862.44.2.el7.s390x.rpm SHA-256: 1e41f0289580464d10715a45c82a73e9127f316df91d7902d0e778cf197a66c7
kernel-debuginfo-common-s390x-3.10.0-862.44.2.el7.s390x.rpm SHA-256: 7bb34579a9dc6424d77a3e35678b1f90b63f280afae8e249720bac8b16d086ce
kernel-devel-3.10.0-862.44.2.el7.s390x.rpm SHA-256: 7abdb3be59a47e069ea8745b15cf492289c10e5619510bb471766f4c30bbe6f0
kernel-doc-3.10.0-862.44.2.el7.noarch.rpm SHA-256: 43ad495af84f4e0c838e74492e93d4b4ce83c284e9c3994b27a9ab53f7491bee
kernel-headers-3.10.0-862.44.2.el7.s390x.rpm SHA-256: 3f956dc66703f3f844b526356ba9218fb05b8dc6ff2e25a927268bfa169bbe74
kernel-kdump-3.10.0-862.44.2.el7.s390x.rpm SHA-256: 43c9499114505312f1ef028ae8a9850b1ac63b3b160ab38765d6c3820e57fabc
kernel-kdump-debuginfo-3.10.0-862.44.2.el7.s390x.rpm SHA-256: 414118fa780feac300f9e7236b96a23526a5792be69061edad2bf64b768dd7c6
kernel-kdump-devel-3.10.0-862.44.2.el7.s390x.rpm SHA-256: e3090bee2fa46cb446429a73b9926b1369ce8ec338edbaf5c846856290b188af
perf-3.10.0-862.44.2.el7.s390x.rpm SHA-256: 47d09f6f2d67ddcb15820cfb4642a0dc282c51ed187da7bd727658219e0d8287
perf-debuginfo-3.10.0-862.44.2.el7.s390x.rpm SHA-256: 2047b9ef59d3f22b85b24306c032475463b13176ef9d95f9d4a4d5c41f9dee78
python-perf-3.10.0-862.44.2.el7.s390x.rpm SHA-256: 5d5442c690f9241aa85d6f61bcf7333cde8f1c9f3043e76d29f6a6e69b87034a
python-perf-debuginfo-3.10.0-862.44.2.el7.s390x.rpm SHA-256: 83103c0ac657052f78a5e5aee699d6b8949ac8b517c26347565c9de1507ed798

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.44.2.el7.src.rpm SHA-256: a2de0093180661b330bcc7085b8ccb0c0cb53bcc520728ea1b4476ed0f596a07
ppc64
kernel-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: d8c0f968b41b365613c4c4e488260511705eea7e0ad80e20df0fc65a243e3978
kernel-abi-whitelists-3.10.0-862.44.2.el7.noarch.rpm SHA-256: 09ebac7fda8b68f3df08d2573c8779a8a7be8d8ab7049998f997efab5ba84461
kernel-bootwrapper-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: dca925cb5edb733e538793a6cb7acc8b1abe914f5b5be300a3c5336dc04141d7
kernel-debug-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 2444ad80787bf973bd05ab94fde37fdb2f36e1c2094144990428c1ad82a98718
kernel-debug-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: a3fb9b828a20a1c6563af6d49b6bfdf84fd3aefae0922387c8f683231320c55f
kernel-debug-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: a3fb9b828a20a1c6563af6d49b6bfdf84fd3aefae0922387c8f683231320c55f
kernel-debug-devel-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: b410bee3a796bc54a4af9c916d5f64becd2175ef45fbfadbd79471d9ff2c9b1f
kernel-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 2a20e4bc87e7800ad60529917ab1e07cde28c409f7ca14f42a0cb71e3b24fcb3
kernel-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 2a20e4bc87e7800ad60529917ab1e07cde28c409f7ca14f42a0cb71e3b24fcb3
kernel-debuginfo-common-ppc64-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: d8fb616dba494ef62fafa878c06ee76de076df72f927d966695fe19d3277b926
kernel-debuginfo-common-ppc64-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: d8fb616dba494ef62fafa878c06ee76de076df72f927d966695fe19d3277b926
kernel-devel-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 20cec59f8a5519c17419f79a5b694445b8ac656df4315e5c6b31595f5ed2678e
kernel-doc-3.10.0-862.44.2.el7.noarch.rpm SHA-256: 43ad495af84f4e0c838e74492e93d4b4ce83c284e9c3994b27a9ab53f7491bee
kernel-headers-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 7dc6c58833b50d49552489e1d1b67dc8c91beda8bea059de1292ecba37a6f981
kernel-tools-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 1c9103dcf4617916a0bd63f720e0a1f3310bb62cf1288421a4701eeaa2e9daa0
kernel-tools-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 22ad7d38734f5a13179695d3726e4412ed0e3a029ebb59fa07919e195e25bdcf
kernel-tools-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 22ad7d38734f5a13179695d3726e4412ed0e3a029ebb59fa07919e195e25bdcf
kernel-tools-libs-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: bf6cf6699cbe75d6544a4a335d1b347bbc1342d7ac51561eeaabeb1d4a541e5b
kernel-tools-libs-devel-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 0dc0072b4e017fcbf5146ac17a7bb9755cb3a13a2428a93b55c29ab784c0661d
perf-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 3ace3f09cbc97d0481bd1e4d4b83e27d37ce48e45f0f185d15fb8d73e1d563a1
perf-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 08e755f87cc51176e30b55d19c1d6f755dfdb261d4ef601f936b09752c765c96
perf-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 08e755f87cc51176e30b55d19c1d6f755dfdb261d4ef601f936b09752c765c96
python-perf-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 40a25471d6a04dd7749e743b9559697bc3f70071ea2fc1388cefb9130a8cb905
python-perf-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 15ea3906a866953952d2c26d28e7c094d8ceee3cdd51c6cecd4c972a3c00c437
python-perf-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm SHA-256: 15ea3906a866953952d2c26d28e7c094d8ceee3cdd51c6cecd4c972a3c00c437

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.44.2.el7.src.rpm SHA-256: a2de0093180661b330bcc7085b8ccb0c0cb53bcc520728ea1b4476ed0f596a07
ppc64le
kernel-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: 229945f35ce5821af5284dc64945b1ddab02a32fd9cde0343c06a762281d36b1
kernel-abi-whitelists-3.10.0-862.44.2.el7.noarch.rpm SHA-256: 09ebac7fda8b68f3df08d2573c8779a8a7be8d8ab7049998f997efab5ba84461
kernel-bootwrapper-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: d1b670929dbea41e6ef4a8e6588d2098a941942a91f42f2ed8bab884e49d9981
kernel-debug-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: 1cfc9576100e8498aa01c73df3b79e626b11e820f79063cb341d375aa4000a98
kernel-debug-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: e790c2839531a365bdac8d61c6ddf397e6a13b2eb8dd1f5eb30d86f8ba70753f
kernel-debug-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: e790c2839531a365bdac8d61c6ddf397e6a13b2eb8dd1f5eb30d86f8ba70753f
kernel-debug-devel-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: 03bafae4eba77663bc9ceac08e388449953b6a26e2fa6351ee6638913a949915
kernel-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: e4084ede50b87fd5aa33c5b767b02d4d77f35f8d72889fbe093bfc8fe6ff9c77
kernel-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: e4084ede50b87fd5aa33c5b767b02d4d77f35f8d72889fbe093bfc8fe6ff9c77
kernel-debuginfo-common-ppc64le-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: 06059ad36b2f0fb6d316cf4954a0f5de0f5912da5b722e32f300c2cc9d44186f
kernel-debuginfo-common-ppc64le-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: 06059ad36b2f0fb6d316cf4954a0f5de0f5912da5b722e32f300c2cc9d44186f
kernel-devel-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: 3852e5b513fcdc07c57aee549869dd5abcef7bd9e0629ef122f66b36a65e25c5
kernel-doc-3.10.0-862.44.2.el7.noarch.rpm SHA-256: 43ad495af84f4e0c838e74492e93d4b4ce83c284e9c3994b27a9ab53f7491bee
kernel-headers-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: 33503188010a82c0f648246153850a7380b91f2d1f2f32fc441a9490d9353726
kernel-tools-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: 31b6370ece55fbd06c454f258c02b93977298b4150e4eded6ac2e6b448251dba
kernel-tools-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: 82d370f94688a149140d32bd411851d3308f27d2f9ccd8deb8d48b2cf0e0147a
kernel-tools-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: 82d370f94688a149140d32bd411851d3308f27d2f9ccd8deb8d48b2cf0e0147a
kernel-tools-libs-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: c0585c91a7bd503961f85b260aacb5327ead5e1444d6219e420f66d6b1697bd2
kernel-tools-libs-devel-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: 87513e299008d5e81b69ae02f70d274a3bba7f41a3e485b54d1ab769175a5836
perf-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: 024abe38b4788e22e9438c8e49cac2259c2f8b5e9a9af5fb6c71478c7c2e5a2f
perf-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: e26b2ef002c44154dd3380db3beb00f5b71f9a804b49accfb695a6a77eb3d695
perf-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: e26b2ef002c44154dd3380db3beb00f5b71f9a804b49accfb695a6a77eb3d695
python-perf-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: ab6038b7e2685adf5b353ea49e0968718c4b47c94f0a372f715927e001d45204
python-perf-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: 6eee46a6e1fcfe6ee10a9b276930d8a9b0125368068579a5e4e1e16f0aa40d8b
python-perf-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm SHA-256: 6eee46a6e1fcfe6ee10a9b276930d8a9b0125368068579a5e4e1e16f0aa40d8b

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
kernel-3.10.0-862.44.2.el7.src.rpm SHA-256: a2de0093180661b330bcc7085b8ccb0c0cb53bcc520728ea1b4476ed0f596a07
x86_64
kernel-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 3a789cac53b32707147e333330a6f783c3311673eaacf9816c8881beb0e115ed
kernel-abi-whitelists-3.10.0-862.44.2.el7.noarch.rpm SHA-256: 09ebac7fda8b68f3df08d2573c8779a8a7be8d8ab7049998f997efab5ba84461
kernel-debug-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 586ec0a46bfae544235837609c6e313caf59a53ce791d032dc0dc8e463c164ef
kernel-debug-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 03c9ac47a5d35fca7d067116cc73ca41409759ae3dee1f60ff9b396fd1c4d55c
kernel-debug-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 03c9ac47a5d35fca7d067116cc73ca41409759ae3dee1f60ff9b396fd1c4d55c
kernel-debug-devel-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: f7c858c9587293ebc36226fca1d9a2015c0abe6918580db395dbfd856d4d5d9b
kernel-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 169498496eabcd0b582f133f39b37146e80856e4dad9f0b48421b205ece73526
kernel-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 169498496eabcd0b582f133f39b37146e80856e4dad9f0b48421b205ece73526
kernel-debuginfo-common-x86_64-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 1a656e10ba5a2df3843615f01523476f1fd3207abb2dee217a6c4a0e6cfde458
kernel-debuginfo-common-x86_64-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 1a656e10ba5a2df3843615f01523476f1fd3207abb2dee217a6c4a0e6cfde458
kernel-devel-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: c9b0869332fda1779e7f210a225713aea3d1e272dfd9d7723ebbace968813743
kernel-doc-3.10.0-862.44.2.el7.noarch.rpm SHA-256: 43ad495af84f4e0c838e74492e93d4b4ce83c284e9c3994b27a9ab53f7491bee
kernel-headers-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 92cffd4f7bf3f83d324f6581b6b7c2ab826340699934ba73ffe8cb06e5795c12
kernel-tools-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: f4f25a6aa2f9e065f89f6fd5222391de0c6f4b8907ab1f7543f9d8199bd5f400
kernel-tools-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: ff8972f1102ed2c158ad5e5d9d4e0c6b658a7c9c1f9de187c1cd026b9ec711e1
kernel-tools-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: ff8972f1102ed2c158ad5e5d9d4e0c6b658a7c9c1f9de187c1cd026b9ec711e1
kernel-tools-libs-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 38f98bf8d98fccec2433ad6a8c14c5c59e24a76c52b84af16aa14cdfa788e1ad
kernel-tools-libs-devel-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 11979e5128cc720a325b5b0e315cb215e443196a61c061211887347e2e049b06
perf-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: a884eead90b2edd93970b9c48a5b6431d311e65473e62210e9341f3de8a10c6d
perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 02eb533e3a4a7ed0a56f106bca750e4cf7b7ecd16a8cdcc7aa161ec28f3ab8c7
perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 02eb533e3a4a7ed0a56f106bca750e4cf7b7ecd16a8cdcc7aa161ec28f3ab8c7
python-perf-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: ee0a45fc8abb3ab23352937c2225a97d8c3cba06bfe4a0ce83d5973a893449fd
python-perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 0aedab760580295a7ad8c55f3652b41732e48980b3586400b5d8010dd21394b7
python-perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm SHA-256: 0aedab760580295a7ad8c55f3652b41732e48980b3586400b5d8010dd21394b7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility