Red Hat Customer Portal

Skip to main content

Main Navigation

  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
Red Hat Customer Portal
  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Search
  • Log In
  • Language
Or troubleshoot an issue.

Log in to Your Red Hat Account

Log In

Your Red Hat account gives you access to your profile, preferences, and services, depending on your status.

Register

If you are a new customer, register now for access to product evaluations and purchasing capabilities.

Need access to an account?

If your company has an existing Red Hat account, your organization administrator can grant you access.

If you have any questions, please contact customer service.

Red Hat Account Number:

Red Hat Account

  • Account Details
  • User Management
  • Account Maintenance
  • Account Team

Customer Portal

  • My Profile
  • Notifications
  • Help

For your security, if you’re on a public computer and have finished using your Red Hat services, please be sure to log out.

Log Out

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)
Red Hat Customer Portal Red Hat Customer Portal
  • Products & Services
  • Tools
  • Security
  • Community
  • Infrastructure and Management

  • Cloud Computing

  • Storage

  • Runtimes

  • Integration and Automation

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS
  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage
  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio
  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
View All Products
  • Support
  • Production Support
  • Development Support
  • Product Life Cycles

Services

  • Consulting
  • Technical Account Management
  • Training & Certifications
  • Documentation
  • Red Hat Enterprise Linux
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Ecosystem Catalog
  • Red Hat in the Public Cloud
  • Partner Resources

Tools

  • Solution Engine
  • Packages
  • Errata
  • Customer Portal Labs
  • Configuration
  • Deployment
  • Security
  • Troubleshooting

Red Hat Insights

Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

  • Learn more
  • Go to Insights

Red Hat Product Security Center

Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

Product Security Center

Security Updates

  • Security Advisories
  • Red Hat CVE Database
  • Security Labs

Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

  • View Responses

Resources

  • Overview
  • Security Blog
  • Security Measurement
  • Severity Ratings
  • Backporting Policies
  • Product Signing (GPG) Keys

Customer Portal Community

  • Discussions
  • Blogs
  • Private Groups
  • Community Activity

Customer Events

  • Red Hat Convergence
  • Red Hat Summit

Stories

  • Red Hat Subscription Value
  • You Asked. We Acted.
  • Open Source Communities
Red Hat Product Errata RHSA-2020:0543 - Security Advisory
Issued:
2020-02-18
Updated:
2020-02-18

RHSA-2020:0543 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856)
  • kernel: use-after-free in fs/xfs/xfs_super.c (CVE-2018-20976)
  • kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation (CVE-2019-11085)
  • kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895)
  • kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133)
  • kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666)
  • kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [Hyper-V][RHEL7.6]Hyper-V guest waiting indefinitely for RCU callback when removing a mem cgroup (BZ#1783175)

Enhancement(s):

  • Selective backport: perf: Sync with upstream v4.16 (BZ#1782751)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le

Fixes

  • BZ - 1705937 - CVE-2019-11599 kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping
  • BZ - 1710405 - CVE-2019-11085 kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation
  • BZ - 1738705 - CVE-2018-20856 kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c
  • BZ - 1743547 - CVE-2018-20976 kernel: use-after-free in fs/xfs/xfs_super.c
  • BZ - 1763690 - CVE-2019-17666 kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow
  • BZ - 1771909 - CVE-2019-17133 kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c
  • BZ - 1774870 - CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c

CVEs

  • CVE-2018-20856
  • CVE-2018-20976
  • CVE-2019-11085
  • CVE-2019-11599
  • CVE-2019-14895
  • CVE-2019-17133
  • CVE-2019-17666

References

  • https://access.redhat.com/security/updates/classification/#important
  • Note: More recent versions of these packages may be available. Click a package name for more details.

    Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

    SRPM
    kernel-3.10.0-862.48.1.el7.src.rpm SHA-256: d3eadf0a49a407aa2ecf1eb1b11b87d75fc16722226b7f035ddaa189c85f518d
    x86_64
    kernel-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 91b9ed40f36c672605441f95a93ae5243528468c0a667742adf849f3a6b227f7
    kernel-abi-whitelists-3.10.0-862.48.1.el7.noarch.rpm SHA-256: 1e64212c29dd683c2096280ce2711da180779513f0bc3ede09bdf542334384c9
    kernel-debug-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 0859ce8bdd840fb3047add1ab6096b79ab11623b6b3b5a90489fb86036455824
    kernel-debug-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 884207e9a6d9f88b434dd35cea9fa5600676516b76288a4f9cd7d7efd1ced358
    kernel-debug-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 884207e9a6d9f88b434dd35cea9fa5600676516b76288a4f9cd7d7efd1ced358
    kernel-debug-devel-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 3a15c273d4b7a7049f8f16f330e556a67b4b924bb76f160fc8ca111ee437283c
    kernel-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 68beab7193a19c6044009605f16cfd8d26d03b49824dc7aa6c1aa6c065103bd3
    kernel-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 68beab7193a19c6044009605f16cfd8d26d03b49824dc7aa6c1aa6c065103bd3
    kernel-debuginfo-common-x86_64-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 10373fa1d0c26c012ec1f407e7a53f7695ea8c98328a7cfb0ea047ef32dfb98d
    kernel-debuginfo-common-x86_64-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 10373fa1d0c26c012ec1f407e7a53f7695ea8c98328a7cfb0ea047ef32dfb98d
    kernel-devel-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 7837b8b3ea33d1f6379a087e931327eda8ad1be7fcf98d3d4c7f48959a637acf
    kernel-doc-3.10.0-862.48.1.el7.noarch.rpm SHA-256: f9fc96def5861788edb20451b74afda09710f8592cc9f364fb315977bd4fd72a
    kernel-headers-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 8c58e78421c188153f314ea7d3a14e0b11db880469360b613bf9de56e369c9ea
    kernel-tools-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 86c1713bc7d3e7a5e5f76edc134204bbda250ebefe2ec5fc76dde13c2eb3881f
    kernel-tools-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 8e510969871684b2694fcf3144458512d79cb19e2931dc4b0d58071828188bc1
    kernel-tools-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 8e510969871684b2694fcf3144458512d79cb19e2931dc4b0d58071828188bc1
    kernel-tools-libs-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: b0e78ecf2d27cdadeab62124bec2dfdb4c5ea1cb357e10ce0d926dd33b87a5ec
    kernel-tools-libs-devel-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 240362e2793d9a03acfd38ae72c65a3e21147a4a579c282d18d34b306f0e55b4
    perf-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 753988cb5e5f0e864153324cab00a937121b9374764c9410c933534a5706c922
    perf-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: f4969691939e1a154ad02a5651f2582bbbc4ab64dda59ee32b4e97308c0a4271
    perf-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: f4969691939e1a154ad02a5651f2582bbbc4ab64dda59ee32b4e97308c0a4271
    python-perf-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 118195b8ab8797510513a81284cdf3c9de1363af455baae935633ef003bea069
    python-perf-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 4f1e4058a5e42fc7ea49d36a8bfc76ed5d7fbb230710aee0ff5c9dbe3cba630f
    python-perf-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 4f1e4058a5e42fc7ea49d36a8bfc76ed5d7fbb230710aee0ff5c9dbe3cba630f

    Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

    SRPM
    kernel-3.10.0-862.48.1.el7.src.rpm SHA-256: d3eadf0a49a407aa2ecf1eb1b11b87d75fc16722226b7f035ddaa189c85f518d
    s390x
    kernel-3.10.0-862.48.1.el7.s390x.rpm SHA-256: c6d9f62fa50438f374123b482fd4750ec5cd73cb0bdd70db56d6d57b3ca4f17c
    kernel-abi-whitelists-3.10.0-862.48.1.el7.noarch.rpm SHA-256: 1e64212c29dd683c2096280ce2711da180779513f0bc3ede09bdf542334384c9
    kernel-debug-3.10.0-862.48.1.el7.s390x.rpm SHA-256: 8b8e560938a34d4888790cb9b470c418bbb4a01df9cf44f956bc0a4905bdb72c
    kernel-debug-debuginfo-3.10.0-862.48.1.el7.s390x.rpm SHA-256: 60bcb45cc52bdaabd832a7f4a1fd741d311c8967b759be90c9bbab0e42ad90b9
    kernel-debug-devel-3.10.0-862.48.1.el7.s390x.rpm SHA-256: a2ca57682b1d2829eb19736eb0ad25472231e4650df1e99d9b48479fe5092718
    kernel-debuginfo-3.10.0-862.48.1.el7.s390x.rpm SHA-256: dce2b524ee6ca60f0eadd8309ea1f2100cecf9250ed30c352e6c372b224202a8
    kernel-debuginfo-common-s390x-3.10.0-862.48.1.el7.s390x.rpm SHA-256: 6ebc905beb981776c0aaebcabf04d19bdebdbce9bd6dd130ae9b4fcd96f9879b
    kernel-devel-3.10.0-862.48.1.el7.s390x.rpm SHA-256: 9bb49b9a27d6fe1f2940b6ef5b25f0ea488c279a4548b75ac67e4dbecd4f4372
    kernel-doc-3.10.0-862.48.1.el7.noarch.rpm SHA-256: f9fc96def5861788edb20451b74afda09710f8592cc9f364fb315977bd4fd72a
    kernel-headers-3.10.0-862.48.1.el7.s390x.rpm SHA-256: 7954e668c786944a843c2f8c22b4c9720277a2c01460e5ca7653b94e1b14a95f
    kernel-kdump-3.10.0-862.48.1.el7.s390x.rpm SHA-256: 34601aefb79c5de2fb2f0b362e39f91859c907b1f4cefc67e1bbcaf9a4d17570
    kernel-kdump-debuginfo-3.10.0-862.48.1.el7.s390x.rpm SHA-256: 0ecae64a72fa638d0b6e7b4ee5f92bf68121b151b78cbe4e659716cab7298315
    kernel-kdump-devel-3.10.0-862.48.1.el7.s390x.rpm SHA-256: 98c82b847d4c6260b3d48f987efe4830c318d94216cbd4a03fbeda2ba1f5552f
    perf-3.10.0-862.48.1.el7.s390x.rpm SHA-256: e251ca8dc6c196678f061d2f335c9d8fe381dfeb3e11f0af109679ab47a21bc8
    perf-debuginfo-3.10.0-862.48.1.el7.s390x.rpm SHA-256: b867bc1c05ac4cd178c5069b523268bb1b43e891cea6a64d0810a2e52bd39e0b
    python-perf-3.10.0-862.48.1.el7.s390x.rpm SHA-256: 7ffd9416d3da4b9c03319182d35b680a3bc452e43e2a3108229083fbffad1ab6
    python-perf-debuginfo-3.10.0-862.48.1.el7.s390x.rpm SHA-256: 9a4292408253d7c73cb2337d5fa8b3c41fef9799182d0b242083d086cdbfb1c2

    Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

    SRPM
    kernel-3.10.0-862.48.1.el7.src.rpm SHA-256: d3eadf0a49a407aa2ecf1eb1b11b87d75fc16722226b7f035ddaa189c85f518d
    ppc64
    kernel-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 3f87ff49a97f8970064add3ed27700592e6b36c02ce7662de9e4a17dc652ab12
    kernel-abi-whitelists-3.10.0-862.48.1.el7.noarch.rpm SHA-256: 1e64212c29dd683c2096280ce2711da180779513f0bc3ede09bdf542334384c9
    kernel-bootwrapper-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 698250dcc4886f96a01440d6e9967bb4f6fba6344f3b5ab0f43642807436b105
    kernel-debug-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: a2edcb197a0326f3f07c2da21aab710518be5021571613b65cd5e3ccfb4a6c98
    kernel-debug-debuginfo-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 881338eab05aee5c4d0fa24148a21aa38402d2ac3528ed5a109751d5329a2276
    kernel-debug-debuginfo-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 881338eab05aee5c4d0fa24148a21aa38402d2ac3528ed5a109751d5329a2276
    kernel-debug-devel-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: f2270da1f0041aa34673a6bb35510a4a08b1b7b66c4de81c98325a5591297ea3
    kernel-debuginfo-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 611922e4f212f57db1459260974406cab712b523fbd69c2b068b3a50c66731cb
    kernel-debuginfo-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 611922e4f212f57db1459260974406cab712b523fbd69c2b068b3a50c66731cb
    kernel-debuginfo-common-ppc64-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: eac05575bbb7d55db37bd3ea7c155c4afce214a9cac45ca04a6a193d87224d60
    kernel-debuginfo-common-ppc64-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: eac05575bbb7d55db37bd3ea7c155c4afce214a9cac45ca04a6a193d87224d60
    kernel-devel-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 20c5e2385266d7e12ae20a8ee0ab2e5edbe1d03d88853da88b7eeda0823c8154
    kernel-doc-3.10.0-862.48.1.el7.noarch.rpm SHA-256: f9fc96def5861788edb20451b74afda09710f8592cc9f364fb315977bd4fd72a
    kernel-headers-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 757f4b65b043bd549ebb4df44477f25606d99f219318f66d9a3479519e9050e3
    kernel-tools-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 673b1a161fe948f087a468b872e2083f861ee1639c5f041c3618acc4b1d69603
    kernel-tools-debuginfo-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 39e5632ef8a85d05cc973ff1c77e669292559b4b3652ae7da9ea95a92dcb4142
    kernel-tools-debuginfo-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 39e5632ef8a85d05cc973ff1c77e669292559b4b3652ae7da9ea95a92dcb4142
    kernel-tools-libs-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 2408cd1115cb59cad2714b883e6392ad591b7c8b4a8666fe06510cced2842cd9
    kernel-tools-libs-devel-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: f8d43647fe48867ede8c389cddc4acdc722a7b6a856e02b0dd5275708da000bb
    perf-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 43de2b47eb818bb04870d1207bb33806b1648273883f363be0bf1f55705f50e0
    perf-debuginfo-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 475e26085b7f79158ef24861b6fd9dc60f2e43088b739626312ed40c85aa6f6f
    perf-debuginfo-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 475e26085b7f79158ef24861b6fd9dc60f2e43088b739626312ed40c85aa6f6f
    python-perf-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 5296b8e13fc4ec92812c961be461f4e9e7a1f156903eaf8f2a8a5cf40b8783da
    python-perf-debuginfo-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 01b9b3831b6f6ef40d6ffa9757782984f78fce39391c220c66ee9b919b92c7e0
    python-perf-debuginfo-3.10.0-862.48.1.el7.ppc64.rpm SHA-256: 01b9b3831b6f6ef40d6ffa9757782984f78fce39391c220c66ee9b919b92c7e0

    Red Hat Enterprise Linux EUS Compute Node 7.5

    SRPM
    kernel-3.10.0-862.48.1.el7.src.rpm SHA-256: d3eadf0a49a407aa2ecf1eb1b11b87d75fc16722226b7f035ddaa189c85f518d
    x86_64
    kernel-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 91b9ed40f36c672605441f95a93ae5243528468c0a667742adf849f3a6b227f7
    kernel-abi-whitelists-3.10.0-862.48.1.el7.noarch.rpm SHA-256: 1e64212c29dd683c2096280ce2711da180779513f0bc3ede09bdf542334384c9
    kernel-debug-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 0859ce8bdd840fb3047add1ab6096b79ab11623b6b3b5a90489fb86036455824
    kernel-debug-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 884207e9a6d9f88b434dd35cea9fa5600676516b76288a4f9cd7d7efd1ced358
    kernel-debug-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 884207e9a6d9f88b434dd35cea9fa5600676516b76288a4f9cd7d7efd1ced358
    kernel-debug-devel-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 3a15c273d4b7a7049f8f16f330e556a67b4b924bb76f160fc8ca111ee437283c
    kernel-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 68beab7193a19c6044009605f16cfd8d26d03b49824dc7aa6c1aa6c065103bd3
    kernel-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 68beab7193a19c6044009605f16cfd8d26d03b49824dc7aa6c1aa6c065103bd3
    kernel-debuginfo-common-x86_64-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 10373fa1d0c26c012ec1f407e7a53f7695ea8c98328a7cfb0ea047ef32dfb98d
    kernel-debuginfo-common-x86_64-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 10373fa1d0c26c012ec1f407e7a53f7695ea8c98328a7cfb0ea047ef32dfb98d
    kernel-devel-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 7837b8b3ea33d1f6379a087e931327eda8ad1be7fcf98d3d4c7f48959a637acf
    kernel-doc-3.10.0-862.48.1.el7.noarch.rpm SHA-256: f9fc96def5861788edb20451b74afda09710f8592cc9f364fb315977bd4fd72a
    kernel-headers-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 8c58e78421c188153f314ea7d3a14e0b11db880469360b613bf9de56e369c9ea
    kernel-tools-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 86c1713bc7d3e7a5e5f76edc134204bbda250ebefe2ec5fc76dde13c2eb3881f
    kernel-tools-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 8e510969871684b2694fcf3144458512d79cb19e2931dc4b0d58071828188bc1
    kernel-tools-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 8e510969871684b2694fcf3144458512d79cb19e2931dc4b0d58071828188bc1
    kernel-tools-libs-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: b0e78ecf2d27cdadeab62124bec2dfdb4c5ea1cb357e10ce0d926dd33b87a5ec
    kernel-tools-libs-devel-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 240362e2793d9a03acfd38ae72c65a3e21147a4a579c282d18d34b306f0e55b4
    perf-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 753988cb5e5f0e864153324cab00a937121b9374764c9410c933534a5706c922
    perf-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: f4969691939e1a154ad02a5651f2582bbbc4ab64dda59ee32b4e97308c0a4271
    perf-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: f4969691939e1a154ad02a5651f2582bbbc4ab64dda59ee32b4e97308c0a4271
    python-perf-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 118195b8ab8797510513a81284cdf3c9de1363af455baae935633ef003bea069
    python-perf-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 4f1e4058a5e42fc7ea49d36a8bfc76ed5d7fbb230710aee0ff5c9dbe3cba630f
    python-perf-debuginfo-3.10.0-862.48.1.el7.x86_64.rpm SHA-256: 4f1e4058a5e42fc7ea49d36a8bfc76ed5d7fbb230710aee0ff5c9dbe3cba630f

    Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

    SRPM
    kernel-3.10.0-862.48.1.el7.src.rpm SHA-256: d3eadf0a49a407aa2ecf1eb1b11b87d75fc16722226b7f035ddaa189c85f518d
    ppc64le
    kernel-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 227da507e985237242fa8e13a51a98b69998a1e566933d20b7e570d0e401ba12
    kernel-abi-whitelists-3.10.0-862.48.1.el7.noarch.rpm SHA-256: 1e64212c29dd683c2096280ce2711da180779513f0bc3ede09bdf542334384c9
    kernel-bootwrapper-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 7ae9f8d7665796bbedd907c8389448280dccb703bda4371cf673339b95cf62a3
    kernel-debug-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: d043c4962abded9982b0b4881d2126b8fa5dc187e5b19a9362c7b7024513d488
    kernel-debug-debuginfo-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: b96aabb5eed68d8d9c7ec638b79d51b9cf304e0c0bea3e19fc7c0844d5d5dbac
    kernel-debug-debuginfo-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: b96aabb5eed68d8d9c7ec638b79d51b9cf304e0c0bea3e19fc7c0844d5d5dbac
    kernel-debug-devel-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: badc2c5089d33aa4f526c4facd1f2276c2eff78aacbd3e07de9be70f13df67a3
    kernel-debuginfo-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 95df95167342192091191eed80af78e8083858cd3770702859a887d2a1d3c2b2
    kernel-debuginfo-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 95df95167342192091191eed80af78e8083858cd3770702859a887d2a1d3c2b2
    kernel-debuginfo-common-ppc64le-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 355c7a7672fd154ed92403c6c8ae17a6137c5491cc977b76d5439fdb0e868c7f
    kernel-debuginfo-common-ppc64le-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 355c7a7672fd154ed92403c6c8ae17a6137c5491cc977b76d5439fdb0e868c7f
    kernel-devel-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 49beb7ef6bb84a6f603b37f4e0219b9abb4e6f007e944a13432aa9ddf2618f5e
    kernel-doc-3.10.0-862.48.1.el7.noarch.rpm SHA-256: f9fc96def5861788edb20451b74afda09710f8592cc9f364fb315977bd4fd72a
    kernel-headers-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: e445638be198d6f55c036b0ff252d0186dbd071057131e4af5981a7576d00ef3
    kernel-tools-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 938c09ee7edce907dca3f56efe8aaff58bd56e2b5db90033cd29d612c068a83f
    kernel-tools-debuginfo-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 4ea20661be894eea96c7737035a90733364da8e1cb51c0847bdea89712d5a572
    kernel-tools-debuginfo-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 4ea20661be894eea96c7737035a90733364da8e1cb51c0847bdea89712d5a572
    kernel-tools-libs-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 4bd45649b45ff659019bc8a804d88920989421a8824ba0b3cda92692c47927e2
    kernel-tools-libs-devel-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: a4a42290442414afc2982e72193fcf77dca1363c882454b66c16624ea33a7521
    perf-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 4c181f3b1d4e75e42f5ee163b1b1ba0c51dbf169b7e7ca029fde29de4462a4fd
    perf-debuginfo-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 02e1c5a960a84f1e48fcd85db99c267259100d74cfe4dedc73522a99368e2b72
    perf-debuginfo-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 02e1c5a960a84f1e48fcd85db99c267259100d74cfe4dedc73522a99368e2b72
    python-perf-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 2b2f9fdec6f6cc5d104ecf92cbead6e97f8d9649d22be0fe059924f29dc88f2a
    python-perf-debuginfo-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 07f64dd4b48cc947e45d3f0f699bdd4b4ebe8fdc1b061eff5ee4817d58ba0a87
    python-perf-debuginfo-3.10.0-862.48.1.el7.ppc64le.rpm SHA-256: 07f64dd4b48cc947e45d3f0f699bdd4b4ebe8fdc1b061eff5ee4817d58ba0a87

    The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

    Red Hat

    Quick Links

    • Downloads
    • Subscriptions
    • Support Cases
    • Customer Service
    • Product Documentation

    Help

    • Contact Us
    • Customer Portal FAQ
    • Log-in Assistance

    Site Info

    • Trust Red Hat
    • Browser Support Policy
    • Accessibility
    • Awards and Recognition
    • Colophon

    Related Sites

    • redhat.com
    • openshift.com
    • developers.redhat.com
    • connect.redhat.com

    About

    • Red Hat Subscription Value
    • About Red Hat
    • Red Hat Jobs
    Copyright © 2021 Red Hat, Inc.
    • Privacy Statement
    • Customer Portal Terms of Use
    • All Policies and Guidelines
    Red Hat Summit
    Twitter Facebook