Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0653 - Security Advisory
Issued:
2020-03-03
Updated:
2020-03-03

RHSA-2020:0653 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)
  • kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895)
  • kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • RHEL7.5 - kernel crashed at xfs_reclaim_inodes_count+0x70/0xa0 (BZ#1795578)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1744149 - CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver
  • BZ - 1771909 - CVE-2019-17133 kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c
  • BZ - 1774870 - CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c

CVEs

  • CVE-2019-14816
  • CVE-2019-14895
  • CVE-2019-17133

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
kernel-3.10.0-514.73.1.el7.src.rpm SHA-256: e757639d27bbb4e549d2097a6bcc1c3aa145f0e46f304db89ac3041ecbdde858
x86_64
kernel-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: a7690e3df3d19105f848310169b7d92cacb7b644add59443c0f4e0506c333d80
kernel-abi-whitelists-3.10.0-514.73.1.el7.noarch.rpm SHA-256: 4e1f36b149b14be9d540267fd7d2d7c99a5e19ec2eb29ce7408d1fceeda5444c
kernel-debug-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 71acf364dff4af313ba88f69d5a967a129353918282ef14fb642bc3d78093b7e
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8935010d4e0471851cf4a666007d589aa00045d1f864a03782741521ddf2a7fd
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8935010d4e0471851cf4a666007d589aa00045d1f864a03782741521ddf2a7fd
kernel-debug-devel-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: e948e318143101fb2d13e6b1c9782756ba56d6129c43eb959a4ac04a652d8ed9
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: cdd7b17f8ef140f52f3c499b0beedb62826678adfebe6e13fcf4c893f6952d9a
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: cdd7b17f8ef140f52f3c499b0beedb62826678adfebe6e13fcf4c893f6952d9a
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 565716fb581579234d98d688730840eee4bcd50196a6dcd85d33bcbebb493101
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 565716fb581579234d98d688730840eee4bcd50196a6dcd85d33bcbebb493101
kernel-devel-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 26fba1e724bb14ca594cb2cdd2372d90c4bc32b220d09c5b16019280c55a7f78
kernel-doc-3.10.0-514.73.1.el7.noarch.rpm SHA-256: fb22bd1c329570642853902c95b2f159eeefa8ff78ea9e637a20869d66ef0a18
kernel-headers-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8b47c733d6178554aa37fb91d6e2fd65d72d61866d96ce39be74c486b083c55b
kernel-tools-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 681ad3b87d79738321429925cc682a398113b4c542f646a5bd4d6b2eeeea3f33
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 5268549771dcfd8553076f250e5316e9216c0c8a8decaf8eff4b31cc47257c00
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 5268549771dcfd8553076f250e5316e9216c0c8a8decaf8eff4b31cc47257c00
kernel-tools-libs-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: acb0485b00c354ce97624e29c2e3475723d6650db96d8bd0c1265e1ed574b42d
kernel-tools-libs-devel-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 7f9402ee6bd2f486076bcb4ed5b8632dce25e9af6ec2ed7a72301046a9db17d6
perf-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: e8f1c78622f341dddeecbd711773bdd12f419c21acce1c622e5008cbec98d565
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: a4426514cf3d90b465b2dbc001ce0bdfcf9c11ecba5f109e55c7ee6c0b08a5e5
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: a4426514cf3d90b465b2dbc001ce0bdfcf9c11ecba5f109e55c7ee6c0b08a5e5
python-perf-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 5e66687caf97dd4c03e9e33b3dfe2b82af58b244d7814066755879cbc79dbac6
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8ef73a1050043769f18f0b152e4f449b2096090f74b1dce7099ee217b5535ecb
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8ef73a1050043769f18f0b152e4f449b2096090f74b1dce7099ee217b5535ecb

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
kernel-3.10.0-514.73.1.el7.src.rpm SHA-256: e757639d27bbb4e549d2097a6bcc1c3aa145f0e46f304db89ac3041ecbdde858
x86_64
kernel-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: a7690e3df3d19105f848310169b7d92cacb7b644add59443c0f4e0506c333d80
kernel-abi-whitelists-3.10.0-514.73.1.el7.noarch.rpm SHA-256: 4e1f36b149b14be9d540267fd7d2d7c99a5e19ec2eb29ce7408d1fceeda5444c
kernel-debug-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 71acf364dff4af313ba88f69d5a967a129353918282ef14fb642bc3d78093b7e
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8935010d4e0471851cf4a666007d589aa00045d1f864a03782741521ddf2a7fd
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8935010d4e0471851cf4a666007d589aa00045d1f864a03782741521ddf2a7fd
kernel-debug-devel-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: e948e318143101fb2d13e6b1c9782756ba56d6129c43eb959a4ac04a652d8ed9
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: cdd7b17f8ef140f52f3c499b0beedb62826678adfebe6e13fcf4c893f6952d9a
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: cdd7b17f8ef140f52f3c499b0beedb62826678adfebe6e13fcf4c893f6952d9a
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 565716fb581579234d98d688730840eee4bcd50196a6dcd85d33bcbebb493101
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 565716fb581579234d98d688730840eee4bcd50196a6dcd85d33bcbebb493101
kernel-devel-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 26fba1e724bb14ca594cb2cdd2372d90c4bc32b220d09c5b16019280c55a7f78
kernel-doc-3.10.0-514.73.1.el7.noarch.rpm SHA-256: fb22bd1c329570642853902c95b2f159eeefa8ff78ea9e637a20869d66ef0a18
kernel-headers-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8b47c733d6178554aa37fb91d6e2fd65d72d61866d96ce39be74c486b083c55b
kernel-tools-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 681ad3b87d79738321429925cc682a398113b4c542f646a5bd4d6b2eeeea3f33
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 5268549771dcfd8553076f250e5316e9216c0c8a8decaf8eff4b31cc47257c00
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 5268549771dcfd8553076f250e5316e9216c0c8a8decaf8eff4b31cc47257c00
kernel-tools-libs-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: acb0485b00c354ce97624e29c2e3475723d6650db96d8bd0c1265e1ed574b42d
kernel-tools-libs-devel-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 7f9402ee6bd2f486076bcb4ed5b8632dce25e9af6ec2ed7a72301046a9db17d6
perf-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: e8f1c78622f341dddeecbd711773bdd12f419c21acce1c622e5008cbec98d565
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: a4426514cf3d90b465b2dbc001ce0bdfcf9c11ecba5f109e55c7ee6c0b08a5e5
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: a4426514cf3d90b465b2dbc001ce0bdfcf9c11ecba5f109e55c7ee6c0b08a5e5
python-perf-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 5e66687caf97dd4c03e9e33b3dfe2b82af58b244d7814066755879cbc79dbac6
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8ef73a1050043769f18f0b152e4f449b2096090f74b1dce7099ee217b5535ecb
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8ef73a1050043769f18f0b152e4f449b2096090f74b1dce7099ee217b5535ecb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.73.1.el7.src.rpm SHA-256: e757639d27bbb4e549d2097a6bcc1c3aa145f0e46f304db89ac3041ecbdde858
ppc64le
kernel-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: ae059603f2b1db613d340aba0d850e2f630806716b5477c81f2ea3b58afd721f
kernel-abi-whitelists-3.10.0-514.73.1.el7.noarch.rpm SHA-256: 4e1f36b149b14be9d540267fd7d2d7c99a5e19ec2eb29ce7408d1fceeda5444c
kernel-bootwrapper-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: e18448db199adad6aa5dc437e0f4af7156d5b2e9fc17640d14571cbcfe871231
kernel-debug-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: 87e330ed48d6d6270107b4da8e541888d3c72d8aa72ee97340432240866761b8
kernel-debug-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: d97680b86439c28d110a73868e9bfa0e95206228ff80010a5841e715b9318611
kernel-debug-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: d97680b86439c28d110a73868e9bfa0e95206228ff80010a5841e715b9318611
kernel-debug-devel-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: f0c6333d989dda8925c1e04fc84989eef855f173446fb451f5c7a587be46b4e6
kernel-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: 35ea71c2f0a758145a687e374ee612182a61755ff743077c963ebb3b67952307
kernel-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: 35ea71c2f0a758145a687e374ee612182a61755ff743077c963ebb3b67952307
kernel-debuginfo-common-ppc64le-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: a78139a95cd1ce91b9f8defd6918bde005c5538e1745307902ea61d0e1f01413
kernel-debuginfo-common-ppc64le-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: a78139a95cd1ce91b9f8defd6918bde005c5538e1745307902ea61d0e1f01413
kernel-devel-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: 1326cd26bbf090b8aa82fddea62e43947d9e7473fe624ec709fdb9399b9a719f
kernel-doc-3.10.0-514.73.1.el7.noarch.rpm SHA-256: fb22bd1c329570642853902c95b2f159eeefa8ff78ea9e637a20869d66ef0a18
kernel-headers-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: 50d67b5e2848c413eff1c5e5a112a596fafdcf6b3c12dc45d74f5a83b6e0369f
kernel-tools-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: 5719c7ed05bc778e1a9e2377f4c36412a872cfd4dfb0ea6989e015f7b8f2d28b
kernel-tools-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: 9bff8adee37fa335fda78d7591716392cc8edd07718a438e1e7b8bdb33fe9952
kernel-tools-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: 9bff8adee37fa335fda78d7591716392cc8edd07718a438e1e7b8bdb33fe9952
kernel-tools-libs-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: be2099db022f03e9a56975ce76c63dedc8d0132b2b89f1c7f438c6b865ef5bc4
kernel-tools-libs-devel-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: 2992ddafd01afaaadf002fec227b9f1e35790b4b2274aa63565aca361eead586
perf-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: e4d657b542b606cf0414cb5a75751cc8aca83c8849d17334a7e7a27df2f8365e
perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: 8f1ea7667d0fc823eca17fc8a7a8317f777ec8f8d8266aa942c9d34c0ed2ab8e
perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: 8f1ea7667d0fc823eca17fc8a7a8317f777ec8f8d8266aa942c9d34c0ed2ab8e
python-perf-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: a7444b1de5a0757a724e8a9581025214a83845607cae2e8a4efe8a4b55a6a20f
python-perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: 0a5b749cba2ca1897c461f74cf19c6eba29bed4c1299cd379407a98e7c4dc69e
python-perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm SHA-256: 0a5b749cba2ca1897c461f74cf19c6eba29bed4c1299cd379407a98e7c4dc69e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.73.1.el7.src.rpm SHA-256: e757639d27bbb4e549d2097a6bcc1c3aa145f0e46f304db89ac3041ecbdde858
x86_64
kernel-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: a7690e3df3d19105f848310169b7d92cacb7b644add59443c0f4e0506c333d80
kernel-abi-whitelists-3.10.0-514.73.1.el7.noarch.rpm SHA-256: 4e1f36b149b14be9d540267fd7d2d7c99a5e19ec2eb29ce7408d1fceeda5444c
kernel-debug-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 71acf364dff4af313ba88f69d5a967a129353918282ef14fb642bc3d78093b7e
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8935010d4e0471851cf4a666007d589aa00045d1f864a03782741521ddf2a7fd
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8935010d4e0471851cf4a666007d589aa00045d1f864a03782741521ddf2a7fd
kernel-debug-devel-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: e948e318143101fb2d13e6b1c9782756ba56d6129c43eb959a4ac04a652d8ed9
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: cdd7b17f8ef140f52f3c499b0beedb62826678adfebe6e13fcf4c893f6952d9a
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: cdd7b17f8ef140f52f3c499b0beedb62826678adfebe6e13fcf4c893f6952d9a
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 565716fb581579234d98d688730840eee4bcd50196a6dcd85d33bcbebb493101
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 565716fb581579234d98d688730840eee4bcd50196a6dcd85d33bcbebb493101
kernel-devel-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 26fba1e724bb14ca594cb2cdd2372d90c4bc32b220d09c5b16019280c55a7f78
kernel-doc-3.10.0-514.73.1.el7.noarch.rpm SHA-256: fb22bd1c329570642853902c95b2f159eeefa8ff78ea9e637a20869d66ef0a18
kernel-headers-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8b47c733d6178554aa37fb91d6e2fd65d72d61866d96ce39be74c486b083c55b
kernel-tools-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 681ad3b87d79738321429925cc682a398113b4c542f646a5bd4d6b2eeeea3f33
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 5268549771dcfd8553076f250e5316e9216c0c8a8decaf8eff4b31cc47257c00
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 5268549771dcfd8553076f250e5316e9216c0c8a8decaf8eff4b31cc47257c00
kernel-tools-libs-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: acb0485b00c354ce97624e29c2e3475723d6650db96d8bd0c1265e1ed574b42d
kernel-tools-libs-devel-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 7f9402ee6bd2f486076bcb4ed5b8632dce25e9af6ec2ed7a72301046a9db17d6
perf-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: e8f1c78622f341dddeecbd711773bdd12f419c21acce1c622e5008cbec98d565
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: a4426514cf3d90b465b2dbc001ce0bdfcf9c11ecba5f109e55c7ee6c0b08a5e5
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: a4426514cf3d90b465b2dbc001ce0bdfcf9c11ecba5f109e55c7ee6c0b08a5e5
python-perf-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 5e66687caf97dd4c03e9e33b3dfe2b82af58b244d7814066755879cbc79dbac6
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8ef73a1050043769f18f0b152e4f449b2096090f74b1dce7099ee217b5535ecb
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm SHA-256: 8ef73a1050043769f18f0b152e4f449b2096090f74b1dce7099ee217b5535ecb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility