Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0103 - Security Advisory
Issued:
2020-01-14
Updated:
2020-01-14

RHSA-2020:0103 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856)
  • Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() (CVE-2019-6974)
  • kernel: kvm: guest userspace to guest kernel write (CVE-2018-10853)
  • kernel: TLB flush happens too late on mremap (CVE-2018-18281)
  • kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • guest softlockup in mem_cgroup_reparent_charges with 800GB guests (BZ#1770111)
  • [RHEL7.7] Refined TSC clocksource calibration occasionally fails on some SkyLake-X servers (BZ#1775682)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1589890 - CVE-2018-10853 kernel: kvm: guest userspace to guest kernel write
  • BZ - 1645121 - CVE-2018-18281 kernel: TLB flush happens too late on mremap
  • BZ - 1671913 - CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()
  • BZ - 1705937 - CVE-2019-11599 kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping
  • BZ - 1738705 - CVE-2018-20856 kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c

CVEs

  • CVE-2018-10853
  • CVE-2018-18281
  • CVE-2018-20856
  • CVE-2019-6974
  • CVE-2019-11599

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
kernel-3.10.0-693.62.1.el7.src.rpm SHA-256: 07f6fa2f2fd9a379db064e36a3491fe84b732dec5f871adae078d47bee0e0928
x86_64
kernel-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 052eaf08f39867d4a6c6aca2bea203fe6ad379ff37a3b18abc9a148619be96f8
kernel-abi-whitelists-3.10.0-693.62.1.el7.noarch.rpm SHA-256: e7965ee1b54e284caac15e1ae9b5dc752cfb9f96fc7cda1d7f695d1aed90ead5
kernel-debug-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 63b36a7398fb44372c8da0be7d818f4fd18687c286cc29ee2e2a04326cf23254
kernel-debug-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: c7b2e1b0738ba72d685444052b60ef3d16b7798c92eec0343b1af3b89ade71ce
kernel-debug-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: c7b2e1b0738ba72d685444052b60ef3d16b7798c92eec0343b1af3b89ade71ce
kernel-debug-devel-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: bdea4a6879308ab9ee52c25c7c257c712f4742e9b82831aa06b7b493201133d7
kernel-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 19ef4a7fb13f8be45795d9f7cf7f5b7ae76bb3cc3bb6a382c34f47ee438f9b6a
kernel-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 19ef4a7fb13f8be45795d9f7cf7f5b7ae76bb3cc3bb6a382c34f47ee438f9b6a
kernel-debuginfo-common-x86_64-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: d3e32ae64020b21b9afa00db418f85febe24785095c032ebf2d33943823afabf
kernel-debuginfo-common-x86_64-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: d3e32ae64020b21b9afa00db418f85febe24785095c032ebf2d33943823afabf
kernel-devel-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 8e039ab7394b315f0fc147e921a53029c0e5754a8f7a187711734c1e244bd979
kernel-doc-3.10.0-693.62.1.el7.noarch.rpm SHA-256: 5701f487b8f90e47a6d634f7b5b106c78b4b8dc789f26dee897212970b98f6fd
kernel-headers-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 0f938b7f1961a2d746c1c77900b5a87fe742917031c3be3ea79e9d76aa58b5a9
kernel-tools-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: e90f79eaea77749ee718e6457e193022426b0574c5b2912210dea8a4f3c9de94
kernel-tools-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 1633e406bcaa9da2852a9b8e8b824c2598cc4f554972faa2cb691142f33256d5
kernel-tools-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 1633e406bcaa9da2852a9b8e8b824c2598cc4f554972faa2cb691142f33256d5
kernel-tools-libs-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: dadffad282c59c9457ea2065b78d9f970551f1f1779b8ad2529e42de3646c330
kernel-tools-libs-devel-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 023a76c8607a2a1213ad409ea9a725b8325e388cf05df843a6e2597fe2e0e4f0
perf-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 1e7e3e854b0d3b9a3c1c8c89f4a3de7fc43f1cd480c283f90621f3e683d882fa
perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 363ace186637d8bf110ab62783573ed31e2944aa1f2d864b2fea233180d8a4ac
perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 363ace186637d8bf110ab62783573ed31e2944aa1f2d864b2fea233180d8a4ac
python-perf-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 23d3e05a0f6e9ff4d603af28e2a032d52547a21aba38e693c2dff4b1b7240b48
python-perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 49033ac8c98643bb8115a19b2ea277694af5489811f6c7d954ba72e1edc821d6
python-perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 49033ac8c98643bb8115a19b2ea277694af5489811f6c7d954ba72e1edc821d6

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
kernel-3.10.0-693.62.1.el7.src.rpm SHA-256: 07f6fa2f2fd9a379db064e36a3491fe84b732dec5f871adae078d47bee0e0928
x86_64
kernel-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 052eaf08f39867d4a6c6aca2bea203fe6ad379ff37a3b18abc9a148619be96f8
kernel-abi-whitelists-3.10.0-693.62.1.el7.noarch.rpm SHA-256: e7965ee1b54e284caac15e1ae9b5dc752cfb9f96fc7cda1d7f695d1aed90ead5
kernel-debug-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 63b36a7398fb44372c8da0be7d818f4fd18687c286cc29ee2e2a04326cf23254
kernel-debug-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: c7b2e1b0738ba72d685444052b60ef3d16b7798c92eec0343b1af3b89ade71ce
kernel-debug-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: c7b2e1b0738ba72d685444052b60ef3d16b7798c92eec0343b1af3b89ade71ce
kernel-debug-devel-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: bdea4a6879308ab9ee52c25c7c257c712f4742e9b82831aa06b7b493201133d7
kernel-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 19ef4a7fb13f8be45795d9f7cf7f5b7ae76bb3cc3bb6a382c34f47ee438f9b6a
kernel-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 19ef4a7fb13f8be45795d9f7cf7f5b7ae76bb3cc3bb6a382c34f47ee438f9b6a
kernel-debuginfo-common-x86_64-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: d3e32ae64020b21b9afa00db418f85febe24785095c032ebf2d33943823afabf
kernel-debuginfo-common-x86_64-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: d3e32ae64020b21b9afa00db418f85febe24785095c032ebf2d33943823afabf
kernel-devel-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 8e039ab7394b315f0fc147e921a53029c0e5754a8f7a187711734c1e244bd979
kernel-doc-3.10.0-693.62.1.el7.noarch.rpm SHA-256: 5701f487b8f90e47a6d634f7b5b106c78b4b8dc789f26dee897212970b98f6fd
kernel-headers-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 0f938b7f1961a2d746c1c77900b5a87fe742917031c3be3ea79e9d76aa58b5a9
kernel-tools-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: e90f79eaea77749ee718e6457e193022426b0574c5b2912210dea8a4f3c9de94
kernel-tools-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 1633e406bcaa9da2852a9b8e8b824c2598cc4f554972faa2cb691142f33256d5
kernel-tools-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 1633e406bcaa9da2852a9b8e8b824c2598cc4f554972faa2cb691142f33256d5
kernel-tools-libs-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: dadffad282c59c9457ea2065b78d9f970551f1f1779b8ad2529e42de3646c330
kernel-tools-libs-devel-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 023a76c8607a2a1213ad409ea9a725b8325e388cf05df843a6e2597fe2e0e4f0
perf-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 1e7e3e854b0d3b9a3c1c8c89f4a3de7fc43f1cd480c283f90621f3e683d882fa
perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 363ace186637d8bf110ab62783573ed31e2944aa1f2d864b2fea233180d8a4ac
perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 363ace186637d8bf110ab62783573ed31e2944aa1f2d864b2fea233180d8a4ac
python-perf-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 23d3e05a0f6e9ff4d603af28e2a032d52547a21aba38e693c2dff4b1b7240b48
python-perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 49033ac8c98643bb8115a19b2ea277694af5489811f6c7d954ba72e1edc821d6
python-perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 49033ac8c98643bb8115a19b2ea277694af5489811f6c7d954ba72e1edc821d6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.62.1.el7.src.rpm SHA-256: 07f6fa2f2fd9a379db064e36a3491fe84b732dec5f871adae078d47bee0e0928
ppc64le
kernel-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 15b9edb6cfe09765ffb72e08b8ab8c3d68ec6e21d13a47f510760baad16a8f3e
kernel-abi-whitelists-3.10.0-693.62.1.el7.noarch.rpm SHA-256: e7965ee1b54e284caac15e1ae9b5dc752cfb9f96fc7cda1d7f695d1aed90ead5
kernel-bootwrapper-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: b7ce2c5c2a273defd79763f1516cd84ddb932c685a57a03a1f790ace590f0be0
kernel-debug-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: fee18b831c6526a47e3059ee803f98a3e95c172a15fa57e3ff59bd02392a98a4
kernel-debug-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 9893abdfc2533745ce573aeead193e7f0727aed236ab34570752e6ac7c1ecdb6
kernel-debug-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 9893abdfc2533745ce573aeead193e7f0727aed236ab34570752e6ac7c1ecdb6
kernel-debug-devel-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 3f3a3cbaa619843ed5321f8882447ad21ba2371bf0d6b650a513a764a254490b
kernel-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 27ade1c12f0677ade4e440a7b5482e1613b7e71725129ed658a328de091d175a
kernel-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 27ade1c12f0677ade4e440a7b5482e1613b7e71725129ed658a328de091d175a
kernel-debuginfo-common-ppc64le-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 6e2101683c0ff9cec624c062b103c2a5079d81920d99fe8f7c797f82c41d72d4
kernel-debuginfo-common-ppc64le-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 6e2101683c0ff9cec624c062b103c2a5079d81920d99fe8f7c797f82c41d72d4
kernel-devel-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 3e28ab56b2d432e7667e7724c19d11adb37a9b5c0cb5f1e7d07ccd748a5d2eef
kernel-doc-3.10.0-693.62.1.el7.noarch.rpm SHA-256: 5701f487b8f90e47a6d634f7b5b106c78b4b8dc789f26dee897212970b98f6fd
kernel-headers-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 6ed898524c9f14ef5f3c8233d4f4395cb6c2ebf7ffcc123f6db6b86f1fc858d8
kernel-tools-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 5662373fa44e8358ba6525bdfdb4095b79f3f2513835f0a863dc5c67536032af
kernel-tools-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 0efa61c3543e9b8c7b1ffb578a7d070d8669148335ea35453d0962d237375fa1
kernel-tools-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 0efa61c3543e9b8c7b1ffb578a7d070d8669148335ea35453d0962d237375fa1
kernel-tools-libs-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: b5d5a15f099bcaa70485627a56ac9335f674ce46fe7583936b2ab4a17dfc1138
kernel-tools-libs-devel-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 1e52cf056629ef23a95a4cb2ac1313adfeba1a18a7758e458c757ecf15a10811
perf-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: ce6f1d79eaca8bc687542db5ef890f1a7432bba2530552a7fedd7cf17a6ad73f
perf-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 14fb325ac60c1cbb8450b7fddebcba1ab069edf9ff68211bc88cd1bfd63144e2
perf-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: 14fb325ac60c1cbb8450b7fddebcba1ab069edf9ff68211bc88cd1bfd63144e2
python-perf-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: e0abf240eb4793feb8b5a32d3fe448c9e27cf9cfd4501c780a514dad6ab537aa
python-perf-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: d003ef08a7f42a5cf1507cb8c0529b26112c4d401e24bb45829b887ed2427d34
python-perf-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm SHA-256: d003ef08a7f42a5cf1507cb8c0529b26112c4d401e24bb45829b887ed2427d34

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.62.1.el7.src.rpm SHA-256: 07f6fa2f2fd9a379db064e36a3491fe84b732dec5f871adae078d47bee0e0928
x86_64
kernel-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 052eaf08f39867d4a6c6aca2bea203fe6ad379ff37a3b18abc9a148619be96f8
kernel-abi-whitelists-3.10.0-693.62.1.el7.noarch.rpm SHA-256: e7965ee1b54e284caac15e1ae9b5dc752cfb9f96fc7cda1d7f695d1aed90ead5
kernel-debug-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 63b36a7398fb44372c8da0be7d818f4fd18687c286cc29ee2e2a04326cf23254
kernel-debug-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: c7b2e1b0738ba72d685444052b60ef3d16b7798c92eec0343b1af3b89ade71ce
kernel-debug-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: c7b2e1b0738ba72d685444052b60ef3d16b7798c92eec0343b1af3b89ade71ce
kernel-debug-devel-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: bdea4a6879308ab9ee52c25c7c257c712f4742e9b82831aa06b7b493201133d7
kernel-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 19ef4a7fb13f8be45795d9f7cf7f5b7ae76bb3cc3bb6a382c34f47ee438f9b6a
kernel-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 19ef4a7fb13f8be45795d9f7cf7f5b7ae76bb3cc3bb6a382c34f47ee438f9b6a
kernel-debuginfo-common-x86_64-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: d3e32ae64020b21b9afa00db418f85febe24785095c032ebf2d33943823afabf
kernel-debuginfo-common-x86_64-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: d3e32ae64020b21b9afa00db418f85febe24785095c032ebf2d33943823afabf
kernel-devel-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 8e039ab7394b315f0fc147e921a53029c0e5754a8f7a187711734c1e244bd979
kernel-doc-3.10.0-693.62.1.el7.noarch.rpm SHA-256: 5701f487b8f90e47a6d634f7b5b106c78b4b8dc789f26dee897212970b98f6fd
kernel-headers-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 0f938b7f1961a2d746c1c77900b5a87fe742917031c3be3ea79e9d76aa58b5a9
kernel-tools-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: e90f79eaea77749ee718e6457e193022426b0574c5b2912210dea8a4f3c9de94
kernel-tools-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 1633e406bcaa9da2852a9b8e8b824c2598cc4f554972faa2cb691142f33256d5
kernel-tools-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 1633e406bcaa9da2852a9b8e8b824c2598cc4f554972faa2cb691142f33256d5
kernel-tools-libs-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: dadffad282c59c9457ea2065b78d9f970551f1f1779b8ad2529e42de3646c330
kernel-tools-libs-devel-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 023a76c8607a2a1213ad409ea9a725b8325e388cf05df843a6e2597fe2e0e4f0
perf-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 1e7e3e854b0d3b9a3c1c8c89f4a3de7fc43f1cd480c283f90621f3e683d882fa
perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 363ace186637d8bf110ab62783573ed31e2944aa1f2d864b2fea233180d8a4ac
perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 363ace186637d8bf110ab62783573ed31e2944aa1f2d864b2fea233180d8a4ac
python-perf-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 23d3e05a0f6e9ff4d603af28e2a032d52547a21aba38e693c2dff4b1b7240b48
python-perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 49033ac8c98643bb8115a19b2ea277694af5489811f6c7d954ba72e1edc821d6
python-perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm SHA-256: 49033ac8c98643bb8115a19b2ea277694af5489811f6c7d954ba72e1edc821d6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility