Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0036 - Security Advisory
Issued:
2020-01-07
Updated:
2020-01-07

RHSA-2020:0036 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use-after-free in snd_pcm_info function in ALSA subsystem potentially leads to privilege escalation (CVE-2017-0861)
  • kernel: Handling of might_cancel queueing is not properly pretected against race (CVE-2017-10661)
  • kernel: kvm: guest userspace to guest kernel write (CVE-2018-10853)
  • kernel: TLB flush happens too late on mremap (CVE-2018-18281)
  • kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)
  • kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Hard lockup in free_one_page()->_raw_spin_lock() because sosreport command is reading from /proc/pagetypeinfo (BZ#1770730)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64

Fixes

  • BZ - 1481136 - CVE-2017-10661 kernel: Handling of might_cancel queueing is not properly pretected against race
  • BZ - 1563994 - CVE-2017-0861 kernel: Use-after-free in snd_pcm_info function in ALSA subsystem potentially leads to privilege escalation
  • BZ - 1589890 - CVE-2018-10853 kernel: kvm: guest userspace to guest kernel write
  • BZ - 1645121 - CVE-2018-18281 kernel: TLB flush happens too late on mremap
  • BZ - 1709164 - CVE-2019-11810 kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS
  • BZ - 1709180 - CVE-2019-11811 kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c

CVEs

  • CVE-2017-0861
  • CVE-2017-10661
  • CVE-2018-10853
  • CVE-2018-18281
  • CVE-2019-11810
  • CVE-2019-11811

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.46.1.el7.src.rpm SHA-256: 8ff39141eb167e7c7d0a835b72915a45a719b9d5d9f71ca4ead380e9cc0f3046
x86_64
kernel-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 856524363f732338db7447c3fff0bda5f646c267050797d6a1cf27883e10ad2b
kernel-abi-whitelists-3.10.0-862.46.1.el7.noarch.rpm SHA-256: 7758a061779fbb25b2af92b603c922930036a75df9a0c2c2208b03615a4c61dd
kernel-debug-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 1d99d1fd65a1df0ea4a0f4925cec39d2a0d3ab5c7dcd30d7a5665c49eb478000
kernel-debug-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: b9dc144cccaf1e6375e7a52babc2b5ee176494b6a0074339141742b8e2e03ff5
kernel-debug-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: b9dc144cccaf1e6375e7a52babc2b5ee176494b6a0074339141742b8e2e03ff5
kernel-debug-devel-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 710c68e6e051ae95d17b35a1910f16a7b35c500f0d063411641a9fa6be40b7d5
kernel-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 2c2ac461682dcc8a5d5bc92e80518e8fa1b61fd3ce41cfb09ad589ad2245a365
kernel-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 2c2ac461682dcc8a5d5bc92e80518e8fa1b61fd3ce41cfb09ad589ad2245a365
kernel-debuginfo-common-x86_64-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 73632a7be4ed2105d8c7f405df0c36d4cb27c8ff1e32fa0c6134fb3eab234c30
kernel-debuginfo-common-x86_64-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 73632a7be4ed2105d8c7f405df0c36d4cb27c8ff1e32fa0c6134fb3eab234c30
kernel-devel-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 14e29bd31cb008e6045662ce7828b01969ac3ed5d455e591355d38e6dd942468
kernel-doc-3.10.0-862.46.1.el7.noarch.rpm SHA-256: 074c58023375f2fb0e5d48605ae91ebd80df80274cabd1f945ebd9fb436b6ac6
kernel-headers-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 24f366073a988cfca002a98b7f92671675428bd142ef210b3bb9b9bb82cc8c34
kernel-tools-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: def9581be102fa299dd851bf2a34a1a52f999f4d6066e98c88dd85139d49f88a
kernel-tools-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: b9d533fb4107007ff3db4af2e6b608030119437f33061075769147971ae9b053
kernel-tools-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: b9d533fb4107007ff3db4af2e6b608030119437f33061075769147971ae9b053
kernel-tools-libs-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 38e058e9bd838147e698b23c6e613bc109c25723ca30444cad3099ab4227560b
kernel-tools-libs-devel-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 8ce44cfa540bec6a581e0c4bb80ad8762357c522ffa8b201ad6244303f91da63
perf-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 76cfd26e73dada7d7447231fa77b3fad44467e6bd49a732953999980995bdd96
perf-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 9446dfb313f7b998b40dfb38ec4e839d05463db95a18cbca3cc6074b52341386
perf-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 9446dfb313f7b998b40dfb38ec4e839d05463db95a18cbca3cc6074b52341386
python-perf-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 84d7f3198fb6678bd06ec0e6fed9bb33854f2993700720b79b6c798bd14fb323
python-perf-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 0778bb0a47ead23169b288b5bd49c6f8e10ef45b7ad6dfde4b6bcc8f3c71eabe
python-perf-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 0778bb0a47ead23169b288b5bd49c6f8e10ef45b7ad6dfde4b6bcc8f3c71eabe

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.46.1.el7.src.rpm SHA-256: 8ff39141eb167e7c7d0a835b72915a45a719b9d5d9f71ca4ead380e9cc0f3046
s390x
kernel-3.10.0-862.46.1.el7.s390x.rpm SHA-256: 4151742b801ee62db1ef62bdaec7d67de0a8c7ad5d791c8d367553821b70f97c
kernel-abi-whitelists-3.10.0-862.46.1.el7.noarch.rpm SHA-256: 7758a061779fbb25b2af92b603c922930036a75df9a0c2c2208b03615a4c61dd
kernel-debug-3.10.0-862.46.1.el7.s390x.rpm SHA-256: 8078d47540714683327bb11b8af7a4dbca2f405a270a9b456cc1ac8f80d14c4a
kernel-debug-debuginfo-3.10.0-862.46.1.el7.s390x.rpm SHA-256: 76d3b112414daa28ccba7c770f215c5b228c3d141b06e59668f35cefc3848660
kernel-debug-devel-3.10.0-862.46.1.el7.s390x.rpm SHA-256: 530414113393e23eedfcf4c9ac714a649a8f1628784a233c3ea909703c1a7605
kernel-debuginfo-3.10.0-862.46.1.el7.s390x.rpm SHA-256: 3a4a79bda6534b656ae29a5f97d39fb649de33827e92e65c4b48167651d0a3a2
kernel-debuginfo-common-s390x-3.10.0-862.46.1.el7.s390x.rpm SHA-256: 4da5b256c6e7f2e41bc3e60b9a307339031300b7efc6364532fb2e6bd60ac1d7
kernel-devel-3.10.0-862.46.1.el7.s390x.rpm SHA-256: 35b69607307473768214cbb27e2885249191bb07ff41b23f98e5c18e09d51ad4
kernel-doc-3.10.0-862.46.1.el7.noarch.rpm SHA-256: 074c58023375f2fb0e5d48605ae91ebd80df80274cabd1f945ebd9fb436b6ac6
kernel-headers-3.10.0-862.46.1.el7.s390x.rpm SHA-256: 1160cc5cfe6ee029cf052f44baeaacc0e127370b19b5767685e5c142c2304f65
kernel-kdump-3.10.0-862.46.1.el7.s390x.rpm SHA-256: b0d473f0d24ce183ce41f187281744a2e8d302bc69bd29e0200650fd15f4b00a
kernel-kdump-debuginfo-3.10.0-862.46.1.el7.s390x.rpm SHA-256: 4cd287c520b5dcca7b007290b1857f056165e4b145055c016b38ebf665f5f20e
kernel-kdump-devel-3.10.0-862.46.1.el7.s390x.rpm SHA-256: 28f876bde59211772ad71dcd5805ec1f0cdfcf0e6198e943953c811e36f1b61c
perf-3.10.0-862.46.1.el7.s390x.rpm SHA-256: 0e9dc9676ee4d21d497281b3a90780e9e7dbe25c9a31dbb3983242b1a052ea1b
perf-debuginfo-3.10.0-862.46.1.el7.s390x.rpm SHA-256: 026b8732b5a2baf02d6ecdf84011676cfc835b3aba31e36102e003c8c20aa406
python-perf-3.10.0-862.46.1.el7.s390x.rpm SHA-256: f900cae1bfead4428a81825a53f257834b276cbb5b01b5a6e82f4d8f7e0399ad
python-perf-debuginfo-3.10.0-862.46.1.el7.s390x.rpm SHA-256: 411fee2421feffdb9218a22431830e2382a2692461be9f5fcfca936ea8c3480b

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.46.1.el7.src.rpm SHA-256: 8ff39141eb167e7c7d0a835b72915a45a719b9d5d9f71ca4ead380e9cc0f3046
ppc64
kernel-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 4e85772ef147b82749d7b386b9b8d814b77bd20fb6aca7512ca8b59f69e44145
kernel-abi-whitelists-3.10.0-862.46.1.el7.noarch.rpm SHA-256: 7758a061779fbb25b2af92b603c922930036a75df9a0c2c2208b03615a4c61dd
kernel-bootwrapper-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 84e98ac720925bad56cfdf72d23bef045257e984fa789b8efde29cacae1ed397
kernel-debug-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 8a5cbca92ede48731376ff0c93357bbeb77bd55fecad2235597ffcfa5b630930
kernel-debug-debuginfo-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 98fb24cf1141edf5f22cfb081bc33a89fa6650021673aa762fb5b58bb587e3d5
kernel-debug-debuginfo-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 98fb24cf1141edf5f22cfb081bc33a89fa6650021673aa762fb5b58bb587e3d5
kernel-debug-devel-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: da4df37c8f4f509a0f2d6354a6c59cfe29650daa84333b87ed62477b2be753b3
kernel-debuginfo-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 3c8f7d2682990f6e90a3754c957940248f079d3200027f20c7d6f7eda0a85d3d
kernel-debuginfo-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 3c8f7d2682990f6e90a3754c957940248f079d3200027f20c7d6f7eda0a85d3d
kernel-debuginfo-common-ppc64-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 131541b4b825d6466705ff83e85da9970e90ba37795379195414b619eb05ac5c
kernel-debuginfo-common-ppc64-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 131541b4b825d6466705ff83e85da9970e90ba37795379195414b619eb05ac5c
kernel-devel-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 738c79d4167eb494d9a965580b3dc727774f1edc879d84dfc62b9c3f3fbd4776
kernel-doc-3.10.0-862.46.1.el7.noarch.rpm SHA-256: 074c58023375f2fb0e5d48605ae91ebd80df80274cabd1f945ebd9fb436b6ac6
kernel-headers-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 81d01d5e00e400a2b3bcf954b776afc6ee0c049f35098f1895e8994878d6594a
kernel-tools-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: fcd0c0d9b75d7f261bd56763eb21a408dc6a52c172872e57529f5f3a144822ad
kernel-tools-debuginfo-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: e474c0d7da4803ff6034d8da070b6053557b933bd5e99d03c1bc85fcfc6f7d8b
kernel-tools-debuginfo-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: e474c0d7da4803ff6034d8da070b6053557b933bd5e99d03c1bc85fcfc6f7d8b
kernel-tools-libs-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 5b5156cb24e5eec0752c619e551ae1ae6b2bb7b514a15e62de530900eae12eb5
kernel-tools-libs-devel-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 44d8824b41b3b00047661b42c4c1a935aa020b9661d0a624875fe0cd12eb4224
perf-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 96db510fb2d22a592df69be30626de62b9b6c42812d1d628e8c08bf34af04218
perf-debuginfo-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 1e002a1298734084df144d8524fcbb60400a1230de170b246cbe3446bf7043ea
perf-debuginfo-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 1e002a1298734084df144d8524fcbb60400a1230de170b246cbe3446bf7043ea
python-perf-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 99ac965d7a58b69439287beb776168dcf281d8263ad1539cbc8f0bb7220c7686
python-perf-debuginfo-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 378069fcb7a63f4305dbd52488803747f87ef96b4dbf3f394130354e6ae4e2da
python-perf-debuginfo-3.10.0-862.46.1.el7.ppc64.rpm SHA-256: 378069fcb7a63f4305dbd52488803747f87ef96b4dbf3f394130354e6ae4e2da

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
kernel-3.10.0-862.46.1.el7.src.rpm SHA-256: 8ff39141eb167e7c7d0a835b72915a45a719b9d5d9f71ca4ead380e9cc0f3046
ppc64le
kernel-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 76ca751daf782f36ad7102d40b10ff819554d04025e00499dd32aefd98231526
kernel-abi-whitelists-3.10.0-862.46.1.el7.noarch.rpm SHA-256: 7758a061779fbb25b2af92b603c922930036a75df9a0c2c2208b03615a4c61dd
kernel-bootwrapper-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 8f6856c1c89a5332acde84078ee2a226b3b9b00a16bbcc21c9991451d5607f5c
kernel-debug-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: d5f17e1815549bdbaa0d56f669da4736f69f48f7d3506fb3cbfebc01594a9558
kernel-debug-debuginfo-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 749833f68f601cfd32b19eae37755b40e67139093ba7a63684d0579c0e732318
kernel-debug-debuginfo-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 749833f68f601cfd32b19eae37755b40e67139093ba7a63684d0579c0e732318
kernel-debug-devel-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 3398ace799122b7904ce089bb1423a0d21eb127a28fa6060fb75b60ef95c1929
kernel-debuginfo-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 56f913b517aad7dc79eba95bcecd0ede1a3c2cf083d918f6227547d7c920da56
kernel-debuginfo-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 56f913b517aad7dc79eba95bcecd0ede1a3c2cf083d918f6227547d7c920da56
kernel-debuginfo-common-ppc64le-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 8f0acd16c34b05c9d10a81595ebb294809aed32e80d4dfd0788313eadebdaa48
kernel-debuginfo-common-ppc64le-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 8f0acd16c34b05c9d10a81595ebb294809aed32e80d4dfd0788313eadebdaa48
kernel-devel-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 7acf112075e3256e84fa6fc8a240bc928cf98397150c2da25d2b05c3efc2f38a
kernel-doc-3.10.0-862.46.1.el7.noarch.rpm SHA-256: 074c58023375f2fb0e5d48605ae91ebd80df80274cabd1f945ebd9fb436b6ac6
kernel-headers-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 37086eebe39608e6c20f8a1d04f9b11e066d89227761fa33b71a5af65afbb921
kernel-tools-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 56d3319d1dcd13cd9dbc99c6afffd59a0c258e8e8d837dea109d36fc0aba7c1f
kernel-tools-debuginfo-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 8e167709c067c7543d9844bf2c4f3636ae875031d402a3d8a868caeb954973b2
kernel-tools-debuginfo-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 8e167709c067c7543d9844bf2c4f3636ae875031d402a3d8a868caeb954973b2
kernel-tools-libs-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: f87bcfc63a75fff055e42064795fff259864b06c74a61d29c88824f5cec205ab
kernel-tools-libs-devel-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 5e75fd7f2920eace6f65a344f9e97994523150077c60d906a269ebaa8e84d0e6
perf-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: bf3572f3c312272c8042f1b9df6818c6f3cd57cc54092b4819df3054bd44d371
perf-debuginfo-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 9547df8290a942a6153603319ba1394dd04e1b07d0f72bf5ebb9d5181680acec
perf-debuginfo-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 9547df8290a942a6153603319ba1394dd04e1b07d0f72bf5ebb9d5181680acec
python-perf-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 86557cdb139c036c6f54c64a64b9d45a42b392fd65e4043daf393eea6494dd54
python-perf-debuginfo-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 6bd973c2ad83a7d4682be08d32ad50f52e3c771da1fa9dd3adff9e6aed2c3d12
python-perf-debuginfo-3.10.0-862.46.1.el7.ppc64le.rpm SHA-256: 6bd973c2ad83a7d4682be08d32ad50f52e3c771da1fa9dd3adff9e6aed2c3d12

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
kernel-3.10.0-862.46.1.el7.src.rpm SHA-256: 8ff39141eb167e7c7d0a835b72915a45a719b9d5d9f71ca4ead380e9cc0f3046
x86_64
kernel-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 856524363f732338db7447c3fff0bda5f646c267050797d6a1cf27883e10ad2b
kernel-abi-whitelists-3.10.0-862.46.1.el7.noarch.rpm SHA-256: 7758a061779fbb25b2af92b603c922930036a75df9a0c2c2208b03615a4c61dd
kernel-debug-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 1d99d1fd65a1df0ea4a0f4925cec39d2a0d3ab5c7dcd30d7a5665c49eb478000
kernel-debug-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: b9dc144cccaf1e6375e7a52babc2b5ee176494b6a0074339141742b8e2e03ff5
kernel-debug-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: b9dc144cccaf1e6375e7a52babc2b5ee176494b6a0074339141742b8e2e03ff5
kernel-debug-devel-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 710c68e6e051ae95d17b35a1910f16a7b35c500f0d063411641a9fa6be40b7d5
kernel-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 2c2ac461682dcc8a5d5bc92e80518e8fa1b61fd3ce41cfb09ad589ad2245a365
kernel-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 2c2ac461682dcc8a5d5bc92e80518e8fa1b61fd3ce41cfb09ad589ad2245a365
kernel-debuginfo-common-x86_64-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 73632a7be4ed2105d8c7f405df0c36d4cb27c8ff1e32fa0c6134fb3eab234c30
kernel-debuginfo-common-x86_64-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 73632a7be4ed2105d8c7f405df0c36d4cb27c8ff1e32fa0c6134fb3eab234c30
kernel-devel-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 14e29bd31cb008e6045662ce7828b01969ac3ed5d455e591355d38e6dd942468
kernel-doc-3.10.0-862.46.1.el7.noarch.rpm SHA-256: 074c58023375f2fb0e5d48605ae91ebd80df80274cabd1f945ebd9fb436b6ac6
kernel-headers-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 24f366073a988cfca002a98b7f92671675428bd142ef210b3bb9b9bb82cc8c34
kernel-tools-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: def9581be102fa299dd851bf2a34a1a52f999f4d6066e98c88dd85139d49f88a
kernel-tools-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: b9d533fb4107007ff3db4af2e6b608030119437f33061075769147971ae9b053
kernel-tools-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: b9d533fb4107007ff3db4af2e6b608030119437f33061075769147971ae9b053
kernel-tools-libs-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 38e058e9bd838147e698b23c6e613bc109c25723ca30444cad3099ab4227560b
kernel-tools-libs-devel-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 8ce44cfa540bec6a581e0c4bb80ad8762357c522ffa8b201ad6244303f91da63
perf-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 76cfd26e73dada7d7447231fa77b3fad44467e6bd49a732953999980995bdd96
perf-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 9446dfb313f7b998b40dfb38ec4e839d05463db95a18cbca3cc6074b52341386
perf-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 9446dfb313f7b998b40dfb38ec4e839d05463db95a18cbca3cc6074b52341386
python-perf-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 84d7f3198fb6678bd06ec0e6fed9bb33854f2993700720b79b6c798bd14fb323
python-perf-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 0778bb0a47ead23169b288b5bd49c6f8e10ef45b7ad6dfde4b6bcc8f3c71eabe
python-perf-debuginfo-3.10.0-862.46.1.el7.x86_64.rpm SHA-256: 0778bb0a47ead23169b288b5bd49c6f8e10ef45b7ad6dfde4b6bcc8f3c71eabe

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility