Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0592 - Security Advisory
Issued:
2020-02-25
Updated:
2020-02-25

RHSA-2020:0592 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in fs/xfs/xfs_super.c (CVE-2018-20976)
  • kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation (CVE-2019-11085)
  • kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895)
  • kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • core: backports from upstream (BZ#1794372)

Enhancement(s):

  • Selective backport: perf: Sync with upstream v4.16 (BZ#1782750)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1710405 - CVE-2019-11085 kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation
  • BZ - 1743547 - CVE-2018-20976 kernel: use-after-free in fs/xfs/xfs_super.c
  • BZ - 1771909 - CVE-2019-17133 kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c
  • BZ - 1774870 - CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c

CVEs

  • CVE-2018-20976
  • CVE-2019-11085
  • CVE-2019-14895
  • CVE-2019-17133

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
kernel-3.10.0-693.64.1.el7.src.rpm SHA-256: 09488a218f4f17357a50bb8671e75aeadc2f69d0c3459f282dd69f81a6e10645
x86_64
kernel-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: b443f7690ff2125292fd6cb3cb6ac29f0a215f7a9c8f101059fb60111aa71c7a
kernel-abi-whitelists-3.10.0-693.64.1.el7.noarch.rpm SHA-256: 9d87585e34b695b520db0bec0eba5b83d67696d5bee0beaeeb31e795cfc12dc7
kernel-debug-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: b3c51d94fd5f349618d6028487e906758bf019c09c2d2bc71553f352b584c406
kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 14f38b28a0f0cb5cfdeed2fe4b798bfaae130308a8959430da2d4e0eedfb1fa9
kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 14f38b28a0f0cb5cfdeed2fe4b798bfaae130308a8959430da2d4e0eedfb1fa9
kernel-debug-devel-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: ca1d0da17065847b361e5398d59346b355e8c2d0e4bbe7e59ae3b3d8fba26cd7
kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 23b2783bfa78d186aa88f8a30339f4e7893f5605be1a6f5591b1c1b8213c4e4e
kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 23b2783bfa78d186aa88f8a30339f4e7893f5605be1a6f5591b1c1b8213c4e4e
kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 3dc25fcd4bca51d68a8a7230a455ff9c934289dc735176699c8afe019be19418
kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 3dc25fcd4bca51d68a8a7230a455ff9c934289dc735176699c8afe019be19418
kernel-devel-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 66d94fad88c81be568032319e5af5445bbe933fbdd3ec3ca37baa6120b5f9b67
kernel-doc-3.10.0-693.64.1.el7.noarch.rpm SHA-256: b1965f42a886eee153586a330e5fb3178bc2f26b14ee354288ddfd6f365b09bd
kernel-headers-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: e144c84db2158a57bb3406e828b64e77e10c57b620c5e8324b2cb22998b400c5
kernel-tools-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 190e03c9a69688c293f5cf7e3e12cba2cabf0b20b1668a41d7f2f221efd7954f
kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: fa34fc283efa0a139dd0a4c262b2cd3c73468558d01452c62f6e5f8344161b12
kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: fa34fc283efa0a139dd0a4c262b2cd3c73468558d01452c62f6e5f8344161b12
kernel-tools-libs-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 363813d11ca858c2810f1f13e116d4d39965ca9a1d703d4e1a637bbb6508ea17
kernel-tools-libs-devel-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 436cd00ec7b2e3e55a2853f9fb8677ca93feadc7928e4675620f012def27f122
perf-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 84eecc64f20ae24af5abfdc8f0c4052b67c6d661e3638f9d70ea644478544a35
perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 2a6dd8dfec9e6e31421e38c07abc9cbb246f5693309afd8cccc82d1cd63695f7
perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 2a6dd8dfec9e6e31421e38c07abc9cbb246f5693309afd8cccc82d1cd63695f7
python-perf-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 8c99035952e5c9dc1128745d33465e36cb6802307c2b2c406dd4a713cbf49b03
python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 0d83a610016509d957a918c1028c75ec8b283e36932b1873875933e26106cf58
python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 0d83a610016509d957a918c1028c75ec8b283e36932b1873875933e26106cf58

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
kernel-3.10.0-693.64.1.el7.src.rpm SHA-256: 09488a218f4f17357a50bb8671e75aeadc2f69d0c3459f282dd69f81a6e10645
x86_64
kernel-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: b443f7690ff2125292fd6cb3cb6ac29f0a215f7a9c8f101059fb60111aa71c7a
kernel-abi-whitelists-3.10.0-693.64.1.el7.noarch.rpm SHA-256: 9d87585e34b695b520db0bec0eba5b83d67696d5bee0beaeeb31e795cfc12dc7
kernel-debug-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: b3c51d94fd5f349618d6028487e906758bf019c09c2d2bc71553f352b584c406
kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 14f38b28a0f0cb5cfdeed2fe4b798bfaae130308a8959430da2d4e0eedfb1fa9
kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 14f38b28a0f0cb5cfdeed2fe4b798bfaae130308a8959430da2d4e0eedfb1fa9
kernel-debug-devel-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: ca1d0da17065847b361e5398d59346b355e8c2d0e4bbe7e59ae3b3d8fba26cd7
kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 23b2783bfa78d186aa88f8a30339f4e7893f5605be1a6f5591b1c1b8213c4e4e
kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 23b2783bfa78d186aa88f8a30339f4e7893f5605be1a6f5591b1c1b8213c4e4e
kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 3dc25fcd4bca51d68a8a7230a455ff9c934289dc735176699c8afe019be19418
kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 3dc25fcd4bca51d68a8a7230a455ff9c934289dc735176699c8afe019be19418
kernel-devel-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 66d94fad88c81be568032319e5af5445bbe933fbdd3ec3ca37baa6120b5f9b67
kernel-doc-3.10.0-693.64.1.el7.noarch.rpm SHA-256: b1965f42a886eee153586a330e5fb3178bc2f26b14ee354288ddfd6f365b09bd
kernel-headers-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: e144c84db2158a57bb3406e828b64e77e10c57b620c5e8324b2cb22998b400c5
kernel-tools-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 190e03c9a69688c293f5cf7e3e12cba2cabf0b20b1668a41d7f2f221efd7954f
kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: fa34fc283efa0a139dd0a4c262b2cd3c73468558d01452c62f6e5f8344161b12
kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: fa34fc283efa0a139dd0a4c262b2cd3c73468558d01452c62f6e5f8344161b12
kernel-tools-libs-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 363813d11ca858c2810f1f13e116d4d39965ca9a1d703d4e1a637bbb6508ea17
kernel-tools-libs-devel-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 436cd00ec7b2e3e55a2853f9fb8677ca93feadc7928e4675620f012def27f122
perf-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 84eecc64f20ae24af5abfdc8f0c4052b67c6d661e3638f9d70ea644478544a35
perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 2a6dd8dfec9e6e31421e38c07abc9cbb246f5693309afd8cccc82d1cd63695f7
perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 2a6dd8dfec9e6e31421e38c07abc9cbb246f5693309afd8cccc82d1cd63695f7
python-perf-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 8c99035952e5c9dc1128745d33465e36cb6802307c2b2c406dd4a713cbf49b03
python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 0d83a610016509d957a918c1028c75ec8b283e36932b1873875933e26106cf58
python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 0d83a610016509d957a918c1028c75ec8b283e36932b1873875933e26106cf58

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.64.1.el7.src.rpm SHA-256: 09488a218f4f17357a50bb8671e75aeadc2f69d0c3459f282dd69f81a6e10645
ppc64le
kernel-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 1863148c6f1729808119f2693d101aab98a449f9b202b98e1540ed299b3cd480
kernel-abi-whitelists-3.10.0-693.64.1.el7.noarch.rpm SHA-256: 9d87585e34b695b520db0bec0eba5b83d67696d5bee0beaeeb31e795cfc12dc7
kernel-bootwrapper-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: e08514f4b237bc81bc45c3daf5f678552d974c08badb80dd3991706d7472211d
kernel-debug-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 3a2e5703491fcef7523ac1fced453a871be24c9777c22ccfae9c5f766e7dbad9
kernel-debug-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: aa2570f2c8f7461c3dc04301f677e8afb54d1ad17bc2f64134bc8d2d76637aed
kernel-debug-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: aa2570f2c8f7461c3dc04301f677e8afb54d1ad17bc2f64134bc8d2d76637aed
kernel-debug-devel-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: dbc080f4f10ce67af477e9ee1de13a13f4454ba54ded8ca626058251bfe9648e
kernel-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: d37955213c481851602e18387097a68504ce8ed433d463fe8c019fdc6294f4ca
kernel-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: d37955213c481851602e18387097a68504ce8ed433d463fe8c019fdc6294f4ca
kernel-debuginfo-common-ppc64le-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 045d21eb2b05d91784bcb41afc3bbf6f0a178767b29bd99786b00862469309f1
kernel-debuginfo-common-ppc64le-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 045d21eb2b05d91784bcb41afc3bbf6f0a178767b29bd99786b00862469309f1
kernel-devel-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 686e4e6cd512ffb015326f3d8b30a190e0ab21d498370798d421cd5875c725fb
kernel-doc-3.10.0-693.64.1.el7.noarch.rpm SHA-256: b1965f42a886eee153586a330e5fb3178bc2f26b14ee354288ddfd6f365b09bd
kernel-headers-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 09d1b7a68f75c23eeef00e8cc7d1eb76a68d2bece9ae99bbba52b0c7d0f6c602
kernel-tools-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 03cd54c85210b3fc2f30926620c4d81a2007782ca0412e1d7263c024b0798c64
kernel-tools-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 572028ccf7b7bc17fb89044c934e6ccf878bc197f9c31f497b0e89ccc64401b5
kernel-tools-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 572028ccf7b7bc17fb89044c934e6ccf878bc197f9c31f497b0e89ccc64401b5
kernel-tools-libs-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 8fbc811f5bc7e91e1006e9e639a0265bc938e3f792bf2586f17eef83335586a5
kernel-tools-libs-devel-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 991c0e68b36e49d285c9bd6a339ca05227ba25105f6bdc48c2a9625bdaccf556
perf-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 923732058568e0a9b7c07c2170dbacf711e3394d9569a9408897c41fb4159313
perf-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 2c2edd9580af137ab7ace489ea9b2548a1ff4c95b33451576ac696b20504881b
perf-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 2c2edd9580af137ab7ace489ea9b2548a1ff4c95b33451576ac696b20504881b
python-perf-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 38fa8023ddc5ceb8d6e44bef4c959cdf37f646b71bbb5f2f709c2bd5aa961ed3
python-perf-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 2383cb18c746eaa89d08b4086c7ca8e1730c794852c9c0b88d6a30980e7dbce6
python-perf-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm SHA-256: 2383cb18c746eaa89d08b4086c7ca8e1730c794852c9c0b88d6a30980e7dbce6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.64.1.el7.src.rpm SHA-256: 09488a218f4f17357a50bb8671e75aeadc2f69d0c3459f282dd69f81a6e10645
x86_64
kernel-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: b443f7690ff2125292fd6cb3cb6ac29f0a215f7a9c8f101059fb60111aa71c7a
kernel-abi-whitelists-3.10.0-693.64.1.el7.noarch.rpm SHA-256: 9d87585e34b695b520db0bec0eba5b83d67696d5bee0beaeeb31e795cfc12dc7
kernel-debug-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: b3c51d94fd5f349618d6028487e906758bf019c09c2d2bc71553f352b584c406
kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 14f38b28a0f0cb5cfdeed2fe4b798bfaae130308a8959430da2d4e0eedfb1fa9
kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 14f38b28a0f0cb5cfdeed2fe4b798bfaae130308a8959430da2d4e0eedfb1fa9
kernel-debug-devel-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: ca1d0da17065847b361e5398d59346b355e8c2d0e4bbe7e59ae3b3d8fba26cd7
kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 23b2783bfa78d186aa88f8a30339f4e7893f5605be1a6f5591b1c1b8213c4e4e
kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 23b2783bfa78d186aa88f8a30339f4e7893f5605be1a6f5591b1c1b8213c4e4e
kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 3dc25fcd4bca51d68a8a7230a455ff9c934289dc735176699c8afe019be19418
kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 3dc25fcd4bca51d68a8a7230a455ff9c934289dc735176699c8afe019be19418
kernel-devel-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 66d94fad88c81be568032319e5af5445bbe933fbdd3ec3ca37baa6120b5f9b67
kernel-doc-3.10.0-693.64.1.el7.noarch.rpm SHA-256: b1965f42a886eee153586a330e5fb3178bc2f26b14ee354288ddfd6f365b09bd
kernel-headers-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: e144c84db2158a57bb3406e828b64e77e10c57b620c5e8324b2cb22998b400c5
kernel-tools-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 190e03c9a69688c293f5cf7e3e12cba2cabf0b20b1668a41d7f2f221efd7954f
kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: fa34fc283efa0a139dd0a4c262b2cd3c73468558d01452c62f6e5f8344161b12
kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: fa34fc283efa0a139dd0a4c262b2cd3c73468558d01452c62f6e5f8344161b12
kernel-tools-libs-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 363813d11ca858c2810f1f13e116d4d39965ca9a1d703d4e1a637bbb6508ea17
kernel-tools-libs-devel-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 436cd00ec7b2e3e55a2853f9fb8677ca93feadc7928e4675620f012def27f122
perf-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 84eecc64f20ae24af5abfdc8f0c4052b67c6d661e3638f9d70ea644478544a35
perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 2a6dd8dfec9e6e31421e38c07abc9cbb246f5693309afd8cccc82d1cd63695f7
perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 2a6dd8dfec9e6e31421e38c07abc9cbb246f5693309afd8cccc82d1cd63695f7
python-perf-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 8c99035952e5c9dc1128745d33465e36cb6802307c2b2c406dd4a713cbf49b03
python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 0d83a610016509d957a918c1028c75ec8b283e36932b1873875933e26106cf58
python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm SHA-256: 0d83a610016509d957a918c1028c75ec8b283e36932b1873875933e26106cf58

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility