Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2214 - Security Advisory
Issued:
2020-05-19
Updated:
2020-05-19

RHSA-2020:2214 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c (CVE-2017-18595)
  • kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)
  • Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1758671 - CVE-2017-18595 kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c
  • BZ - 1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
  • BZ - 1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

CVEs

  • CVE-2017-18595
  • CVE-2019-19768
  • CVE-2020-10711

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
kernel-3.10.0-693.67.1.el7.src.rpm SHA-256: 531d927ff55bfc0fb5990a40a92b3c6fe4a916377f46f147f16d61c64edcac08
x86_64
kernel-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: ec5e5940630ace878490d59ad19a48cdf458d6f6b51202718155462f0c6e25d6
kernel-abi-whitelists-3.10.0-693.67.1.el7.noarch.rpm SHA-256: 121939e1e3e7b7cc578f5d3e53aab639aba15b3edbe3ee7974c9b0fa1d55f7a8
kernel-debug-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 4dd972c55c48252c60ff38ea52ded321afc6c01e269afc9e9adeb0680ea22c42
kernel-debug-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: ef0f64cfc486accb6d9ee3c10b68a8b10470fde1483a686fdc6cfcae97289318
kernel-debug-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: ef0f64cfc486accb6d9ee3c10b68a8b10470fde1483a686fdc6cfcae97289318
kernel-debug-devel-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: fee91d232910f65829f4fb34fa520433897cc1788478f1f3445afcf393c72b37
kernel-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 4a427e88e5720201eea22f739f0c0b5d9fe8aa6d14df96dde9934157d77aaa6d
kernel-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 4a427e88e5720201eea22f739f0c0b5d9fe8aa6d14df96dde9934157d77aaa6d
kernel-debuginfo-common-x86_64-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: e8b90c7827e8cbb8f41ec70ef207ac4bc04d80e1949dee1a811051284ba9c198
kernel-debuginfo-common-x86_64-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: e8b90c7827e8cbb8f41ec70ef207ac4bc04d80e1949dee1a811051284ba9c198
kernel-devel-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: e9aa6e76bcf02d377acceab51beb1711e78bab777461cb657941d2b48698755d
kernel-doc-3.10.0-693.67.1.el7.noarch.rpm SHA-256: a1797260ca32d3157a9eb6b513ea929212f68d1561062c7ffb6204993fbc34f7
kernel-headers-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 4ad627ca739a94bb81d42e0bdaeb572efbe65f8a368af377f890c30222f5da0d
kernel-tools-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 16e90cb7b492b31c408d999783e11e3f0eb6c38e56752d4a9385c74bcc60a2e3
kernel-tools-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 94879bb518f97a40013696cdbef0e96b92ce8cd52351e514f44469b81bf9a6c1
kernel-tools-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 94879bb518f97a40013696cdbef0e96b92ce8cd52351e514f44469b81bf9a6c1
kernel-tools-libs-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: a63e5ecb3ac09e13a919fd3c6a971bdc10ff3974d5649269f8df46b39fcae48b
kernel-tools-libs-devel-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: f334ead6c6046b66a3cdb4db6b1284f935cd71be528aee1a66c0d2561c9aef62
perf-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 0a2bfd33b456faee8ac09657487c82988697779b72bb1153fdf4fd3a85335880
perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 64222f9f38eb73eb162d4558722b5c3b214c508d14d198e032a2626714301a2c
perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 64222f9f38eb73eb162d4558722b5c3b214c508d14d198e032a2626714301a2c
python-perf-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 1d7714d92ce832131363f023579223175e840afed60e4e2004e706dc0b884d02
python-perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: efaddfcdbbcf4e33abf3327d5f491346c4dcab86f99154adf8146f8aeab257d3
python-perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: efaddfcdbbcf4e33abf3327d5f491346c4dcab86f99154adf8146f8aeab257d3

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
kernel-3.10.0-693.67.1.el7.src.rpm SHA-256: 531d927ff55bfc0fb5990a40a92b3c6fe4a916377f46f147f16d61c64edcac08
x86_64
kernel-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: ec5e5940630ace878490d59ad19a48cdf458d6f6b51202718155462f0c6e25d6
kernel-abi-whitelists-3.10.0-693.67.1.el7.noarch.rpm SHA-256: 121939e1e3e7b7cc578f5d3e53aab639aba15b3edbe3ee7974c9b0fa1d55f7a8
kernel-debug-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 4dd972c55c48252c60ff38ea52ded321afc6c01e269afc9e9adeb0680ea22c42
kernel-debug-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: ef0f64cfc486accb6d9ee3c10b68a8b10470fde1483a686fdc6cfcae97289318
kernel-debug-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: ef0f64cfc486accb6d9ee3c10b68a8b10470fde1483a686fdc6cfcae97289318
kernel-debug-devel-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: fee91d232910f65829f4fb34fa520433897cc1788478f1f3445afcf393c72b37
kernel-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 4a427e88e5720201eea22f739f0c0b5d9fe8aa6d14df96dde9934157d77aaa6d
kernel-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 4a427e88e5720201eea22f739f0c0b5d9fe8aa6d14df96dde9934157d77aaa6d
kernel-debuginfo-common-x86_64-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: e8b90c7827e8cbb8f41ec70ef207ac4bc04d80e1949dee1a811051284ba9c198
kernel-debuginfo-common-x86_64-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: e8b90c7827e8cbb8f41ec70ef207ac4bc04d80e1949dee1a811051284ba9c198
kernel-devel-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: e9aa6e76bcf02d377acceab51beb1711e78bab777461cb657941d2b48698755d
kernel-doc-3.10.0-693.67.1.el7.noarch.rpm SHA-256: a1797260ca32d3157a9eb6b513ea929212f68d1561062c7ffb6204993fbc34f7
kernel-headers-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 4ad627ca739a94bb81d42e0bdaeb572efbe65f8a368af377f890c30222f5da0d
kernel-tools-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 16e90cb7b492b31c408d999783e11e3f0eb6c38e56752d4a9385c74bcc60a2e3
kernel-tools-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 94879bb518f97a40013696cdbef0e96b92ce8cd52351e514f44469b81bf9a6c1
kernel-tools-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 94879bb518f97a40013696cdbef0e96b92ce8cd52351e514f44469b81bf9a6c1
kernel-tools-libs-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: a63e5ecb3ac09e13a919fd3c6a971bdc10ff3974d5649269f8df46b39fcae48b
kernel-tools-libs-devel-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: f334ead6c6046b66a3cdb4db6b1284f935cd71be528aee1a66c0d2561c9aef62
perf-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 0a2bfd33b456faee8ac09657487c82988697779b72bb1153fdf4fd3a85335880
perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 64222f9f38eb73eb162d4558722b5c3b214c508d14d198e032a2626714301a2c
perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 64222f9f38eb73eb162d4558722b5c3b214c508d14d198e032a2626714301a2c
python-perf-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 1d7714d92ce832131363f023579223175e840afed60e4e2004e706dc0b884d02
python-perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: efaddfcdbbcf4e33abf3327d5f491346c4dcab86f99154adf8146f8aeab257d3
python-perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: efaddfcdbbcf4e33abf3327d5f491346c4dcab86f99154adf8146f8aeab257d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.67.1.el7.src.rpm SHA-256: 531d927ff55bfc0fb5990a40a92b3c6fe4a916377f46f147f16d61c64edcac08
ppc64le
kernel-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: 6e1f1deec6067b134cf6016f6fbf715a38cba8497e1c09c2c8a9f466f858e10a
kernel-abi-whitelists-3.10.0-693.67.1.el7.noarch.rpm SHA-256: 121939e1e3e7b7cc578f5d3e53aab639aba15b3edbe3ee7974c9b0fa1d55f7a8
kernel-bootwrapper-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: a5b4567aa2ea1e86dfb146a9b85b60fbecbbcb82287dc90b029156063e59d848
kernel-debug-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: e43a1ed9ffef082170b3d4f7d5b539b821c0b2e6b51c24cbe263f6d4a5d75427
kernel-debug-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: bb0d06ac34c9441c0b416aeee9ab229cf2647601da68d8976db55f03d0ac94af
kernel-debug-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: bb0d06ac34c9441c0b416aeee9ab229cf2647601da68d8976db55f03d0ac94af
kernel-debug-devel-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: 9c7888a5afc56646535c9c69f669fbdea5cd5a33a62a1f3389283c1a0c2a60b6
kernel-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: 21fa9562d65b075a40143a35000a1c724519ed11fa614fe3fb6f4e708bc8af2e
kernel-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: 21fa9562d65b075a40143a35000a1c724519ed11fa614fe3fb6f4e708bc8af2e
kernel-debuginfo-common-ppc64le-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: 626ecfe978923e6b07fa40366161687c4e47de7857bdba9bbdc50353a27862e1
kernel-debuginfo-common-ppc64le-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: 626ecfe978923e6b07fa40366161687c4e47de7857bdba9bbdc50353a27862e1
kernel-devel-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: cdb7f0aeec60755dadc947ffc313cbaee92ad84309eeb4842133a259af3df06e
kernel-doc-3.10.0-693.67.1.el7.noarch.rpm SHA-256: a1797260ca32d3157a9eb6b513ea929212f68d1561062c7ffb6204993fbc34f7
kernel-headers-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: a3a1658ac63a010f193a86f9b8cca97762386aeb1245213ace4f5070025ea008
kernel-tools-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: 32464ae4925ad2cea56b342794bfc19b524ccd4af8f7ebee4e65f8adc77bbf82
kernel-tools-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: 59bf5139583227260f99b21b393cc9ab49b6ddce2045d69d74181f12df7867f8
kernel-tools-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: 59bf5139583227260f99b21b393cc9ab49b6ddce2045d69d74181f12df7867f8
kernel-tools-libs-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: fb5141cd011518d57cd386ff3489f5ab359e1a1c01753e5169b0c1a943af0834
kernel-tools-libs-devel-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: bab8c8f460e43f3019ecae38b4c78eab6c95c2196bdbe225b6b2ee44e52a1b29
perf-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: e59bc07cacfe2402e965771db306fba7e82a5d2715f63ec391dc8dd2589589ed
perf-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: 5506c8cfcabe33360c75c4b52445a9d7acaefd6f17309a6999310bfa9cdde152
perf-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: 5506c8cfcabe33360c75c4b52445a9d7acaefd6f17309a6999310bfa9cdde152
python-perf-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: 8f3a681743705b7733569676880e19b0dc408d684cbeef3412b8c62bcd8a31a1
python-perf-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: ac3373c57935f91f491c12dad6b7f3e858a10a171a7baa12bf7a23e1dc642624
python-perf-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm SHA-256: ac3373c57935f91f491c12dad6b7f3e858a10a171a7baa12bf7a23e1dc642624

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.67.1.el7.src.rpm SHA-256: 531d927ff55bfc0fb5990a40a92b3c6fe4a916377f46f147f16d61c64edcac08
x86_64
kernel-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: ec5e5940630ace878490d59ad19a48cdf458d6f6b51202718155462f0c6e25d6
kernel-abi-whitelists-3.10.0-693.67.1.el7.noarch.rpm SHA-256: 121939e1e3e7b7cc578f5d3e53aab639aba15b3edbe3ee7974c9b0fa1d55f7a8
kernel-debug-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 4dd972c55c48252c60ff38ea52ded321afc6c01e269afc9e9adeb0680ea22c42
kernel-debug-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: ef0f64cfc486accb6d9ee3c10b68a8b10470fde1483a686fdc6cfcae97289318
kernel-debug-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: ef0f64cfc486accb6d9ee3c10b68a8b10470fde1483a686fdc6cfcae97289318
kernel-debug-devel-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: fee91d232910f65829f4fb34fa520433897cc1788478f1f3445afcf393c72b37
kernel-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 4a427e88e5720201eea22f739f0c0b5d9fe8aa6d14df96dde9934157d77aaa6d
kernel-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 4a427e88e5720201eea22f739f0c0b5d9fe8aa6d14df96dde9934157d77aaa6d
kernel-debuginfo-common-x86_64-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: e8b90c7827e8cbb8f41ec70ef207ac4bc04d80e1949dee1a811051284ba9c198
kernel-debuginfo-common-x86_64-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: e8b90c7827e8cbb8f41ec70ef207ac4bc04d80e1949dee1a811051284ba9c198
kernel-devel-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: e9aa6e76bcf02d377acceab51beb1711e78bab777461cb657941d2b48698755d
kernel-doc-3.10.0-693.67.1.el7.noarch.rpm SHA-256: a1797260ca32d3157a9eb6b513ea929212f68d1561062c7ffb6204993fbc34f7
kernel-headers-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 4ad627ca739a94bb81d42e0bdaeb572efbe65f8a368af377f890c30222f5da0d
kernel-tools-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 16e90cb7b492b31c408d999783e11e3f0eb6c38e56752d4a9385c74bcc60a2e3
kernel-tools-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 94879bb518f97a40013696cdbef0e96b92ce8cd52351e514f44469b81bf9a6c1
kernel-tools-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 94879bb518f97a40013696cdbef0e96b92ce8cd52351e514f44469b81bf9a6c1
kernel-tools-libs-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: a63e5ecb3ac09e13a919fd3c6a971bdc10ff3974d5649269f8df46b39fcae48b
kernel-tools-libs-devel-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: f334ead6c6046b66a3cdb4db6b1284f935cd71be528aee1a66c0d2561c9aef62
perf-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 0a2bfd33b456faee8ac09657487c82988697779b72bb1153fdf4fd3a85335880
perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 64222f9f38eb73eb162d4558722b5c3b214c508d14d198e032a2626714301a2c
perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 64222f9f38eb73eb162d4558722b5c3b214c508d14d198e032a2626714301a2c
python-perf-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: 1d7714d92ce832131363f023579223175e840afed60e4e2004e706dc0b884d02
python-perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: efaddfcdbbcf4e33abf3327d5f491346c4dcab86f99154adf8146f8aeab257d3
python-perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm SHA-256: efaddfcdbbcf4e33abf3327d5f491346c4dcab86f99154adf8146f8aeab257d3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility