Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2277 - Security Advisory
Issued:
2020-05-26
Updated:
2020-05-26

RHSA-2020:2277 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c (CVE-2017-18595)
  • kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)
  • Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1758671 - CVE-2017-18595 kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c
  • BZ - 1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
  • BZ - 1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

CVEs

  • CVE-2017-18595
  • CVE-2019-19768
  • CVE-2020-10711

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
kernel-3.10.0-514.76.1.el7.src.rpm SHA-256: 8eacbb73dfb50d7a6f4906cad17f0e332bfb2bffbed237692412434e53bd0d5a
x86_64
kernel-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 58b7095ebc63ac63537373b2a3fad1c50a5052e29487c951fe14d28071a4cd8c
kernel-abi-whitelists-3.10.0-514.76.1.el7.noarch.rpm SHA-256: c48a26ad8d965241d825a3eaf84685f715d094394ab9392d1451c3b68245bc4c
kernel-debug-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 6617fed891b8fdb3a3febeb460ef7f2d8855940743688dfbf4c611ab359ac02d
kernel-debug-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 345e604f2412850eb7a3dfc8435ec37f7df7132f4ebaf5edb0ffe8dab04979bd
kernel-debug-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 345e604f2412850eb7a3dfc8435ec37f7df7132f4ebaf5edb0ffe8dab04979bd
kernel-debug-devel-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 7351a4e7fc9eb44f17a3e4ffa28edb43539d912d5b6422716a0f5adf4c193ce3
kernel-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 4a6d9644c8d9d43309aaf4da49d3c33e544b38204536e8feb782fef7a3da7b28
kernel-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 4a6d9644c8d9d43309aaf4da49d3c33e544b38204536e8feb782fef7a3da7b28
kernel-debuginfo-common-x86_64-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 9cbd9e2dd8c26ed54e1c8417b5fe956a5c2349210c74cc4e910addfdeda64177
kernel-debuginfo-common-x86_64-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 9cbd9e2dd8c26ed54e1c8417b5fe956a5c2349210c74cc4e910addfdeda64177
kernel-devel-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 710a811cd91b4509ecc2ed600e7d9beafc5a1d905a82db343dee7f8bc4330e69
kernel-doc-3.10.0-514.76.1.el7.noarch.rpm SHA-256: 3fb94a825393e43660f3de9553ac16233ba917e47c692f3a9a74bd4e86617bb8
kernel-headers-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: ad837ef3724b825837ec0290e92aec87703554338ad6f8c1a3f2db46be058d0d
kernel-tools-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 5015b76314e18e7e0222911fbd3144f0f746e4b00a8ab95bdf5125f6e55398a3
kernel-tools-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: f1fb9875e37f595eb58537509fec65ac5a07bd59c83a5f3924dfbd1eeba9f410
kernel-tools-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: f1fb9875e37f595eb58537509fec65ac5a07bd59c83a5f3924dfbd1eeba9f410
kernel-tools-libs-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 11ee312991fe0cd4636ab80c770e982d847613c2e527196bb489a6e5fa91f2ea
kernel-tools-libs-devel-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 88e2965b8f6f7684e3dfacbee75a7ec99371e61cd916b27960715491e51129c3
perf-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 0ec4516ca9954ec3c2ee520f2bdcd249cb8a51b5358f8879cb36dfb9a2bd7105
perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 22c3a336a00a2d2f37c1556ed3ae4d3776faa870cff977d0bb458659ec70ca2d
perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 22c3a336a00a2d2f37c1556ed3ae4d3776faa870cff977d0bb458659ec70ca2d
python-perf-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 45a7a9640983687909a39a1b30f885a533b76fb63447b259b6bd38e716f7f548
python-perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 58682afe5e429a3fee48b5783f1b7963dccf3fa24024f9c73df75f5f60dee86c
python-perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 58682afe5e429a3fee48b5783f1b7963dccf3fa24024f9c73df75f5f60dee86c

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
kernel-3.10.0-514.76.1.el7.src.rpm SHA-256: 8eacbb73dfb50d7a6f4906cad17f0e332bfb2bffbed237692412434e53bd0d5a
x86_64
kernel-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 58b7095ebc63ac63537373b2a3fad1c50a5052e29487c951fe14d28071a4cd8c
kernel-abi-whitelists-3.10.0-514.76.1.el7.noarch.rpm SHA-256: c48a26ad8d965241d825a3eaf84685f715d094394ab9392d1451c3b68245bc4c
kernel-debug-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 6617fed891b8fdb3a3febeb460ef7f2d8855940743688dfbf4c611ab359ac02d
kernel-debug-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 345e604f2412850eb7a3dfc8435ec37f7df7132f4ebaf5edb0ffe8dab04979bd
kernel-debug-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 345e604f2412850eb7a3dfc8435ec37f7df7132f4ebaf5edb0ffe8dab04979bd
kernel-debug-devel-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 7351a4e7fc9eb44f17a3e4ffa28edb43539d912d5b6422716a0f5adf4c193ce3
kernel-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 4a6d9644c8d9d43309aaf4da49d3c33e544b38204536e8feb782fef7a3da7b28
kernel-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 4a6d9644c8d9d43309aaf4da49d3c33e544b38204536e8feb782fef7a3da7b28
kernel-debuginfo-common-x86_64-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 9cbd9e2dd8c26ed54e1c8417b5fe956a5c2349210c74cc4e910addfdeda64177
kernel-debuginfo-common-x86_64-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 9cbd9e2dd8c26ed54e1c8417b5fe956a5c2349210c74cc4e910addfdeda64177
kernel-devel-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 710a811cd91b4509ecc2ed600e7d9beafc5a1d905a82db343dee7f8bc4330e69
kernel-doc-3.10.0-514.76.1.el7.noarch.rpm SHA-256: 3fb94a825393e43660f3de9553ac16233ba917e47c692f3a9a74bd4e86617bb8
kernel-headers-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: ad837ef3724b825837ec0290e92aec87703554338ad6f8c1a3f2db46be058d0d
kernel-tools-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 5015b76314e18e7e0222911fbd3144f0f746e4b00a8ab95bdf5125f6e55398a3
kernel-tools-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: f1fb9875e37f595eb58537509fec65ac5a07bd59c83a5f3924dfbd1eeba9f410
kernel-tools-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: f1fb9875e37f595eb58537509fec65ac5a07bd59c83a5f3924dfbd1eeba9f410
kernel-tools-libs-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 11ee312991fe0cd4636ab80c770e982d847613c2e527196bb489a6e5fa91f2ea
kernel-tools-libs-devel-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 88e2965b8f6f7684e3dfacbee75a7ec99371e61cd916b27960715491e51129c3
perf-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 0ec4516ca9954ec3c2ee520f2bdcd249cb8a51b5358f8879cb36dfb9a2bd7105
perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 22c3a336a00a2d2f37c1556ed3ae4d3776faa870cff977d0bb458659ec70ca2d
perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 22c3a336a00a2d2f37c1556ed3ae4d3776faa870cff977d0bb458659ec70ca2d
python-perf-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 45a7a9640983687909a39a1b30f885a533b76fb63447b259b6bd38e716f7f548
python-perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 58682afe5e429a3fee48b5783f1b7963dccf3fa24024f9c73df75f5f60dee86c
python-perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 58682afe5e429a3fee48b5783f1b7963dccf3fa24024f9c73df75f5f60dee86c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.76.1.el7.src.rpm SHA-256: 8eacbb73dfb50d7a6f4906cad17f0e332bfb2bffbed237692412434e53bd0d5a
ppc64le
kernel-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 0f888e519e13ed3245e61fce50c255409c9541921dbdc686926501c77e5d4c81
kernel-abi-whitelists-3.10.0-514.76.1.el7.noarch.rpm SHA-256: c48a26ad8d965241d825a3eaf84685f715d094394ab9392d1451c3b68245bc4c
kernel-bootwrapper-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: de1f3ddfb7a7548aca1f05b6d008f4bafb93654c2e18c7d7cc0e3e97f21bf26a
kernel-debug-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: f97cdd82655feefe094107fa79a173a9cd89961f67c6c1b39ad6a359a3f17d27
kernel-debug-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 7dc21cfd43f229f1f1714fb672da5e93123279cdc94d63cd79f51106ee71a728
kernel-debug-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 7dc21cfd43f229f1f1714fb672da5e93123279cdc94d63cd79f51106ee71a728
kernel-debug-devel-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 2a389e4549f445a863fde743354e64f07a96691c300aa093fba7d6e3abb98236
kernel-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 2fdeb358aebe2e3088565e75280025189fb90118f0347258de12536b5d6515d3
kernel-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 2fdeb358aebe2e3088565e75280025189fb90118f0347258de12536b5d6515d3
kernel-debuginfo-common-ppc64le-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 4a8587150635664170c7902901108347b079299a6910c9d85d39e1a92f12acd8
kernel-debuginfo-common-ppc64le-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 4a8587150635664170c7902901108347b079299a6910c9d85d39e1a92f12acd8
kernel-devel-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 56a7ae9978d14f45754098e033d2cfd7a899d4385b904e5066624b3c97bec498
kernel-doc-3.10.0-514.76.1.el7.noarch.rpm SHA-256: 3fb94a825393e43660f3de9553ac16233ba917e47c692f3a9a74bd4e86617bb8
kernel-headers-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 81eda8acd9c0d0b63ef125dd02c230cc69d0b99be6a3921ed7a81d9cc1bb9f22
kernel-tools-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 5787beab72efa669fd303aef5edaa9808610180b12362ebe4c8657529badfd67
kernel-tools-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 27311de08481f2ffcb10582b1e037a277598ca256ad38043c9ad8be250422dea
kernel-tools-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 27311de08481f2ffcb10582b1e037a277598ca256ad38043c9ad8be250422dea
kernel-tools-libs-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: ce5ab6ff9b526a57255e09f747c45225ac359c8ea3d350ef73080672643bcd4f
kernel-tools-libs-devel-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 6f5d474251ecab53e4c1b63903459251ed0df30dcb8fc669866ebf598dd78be0
perf-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: 356b3dfb503e5bc952cd04b05070cf17424753f59245191cd448130a39cd498e
perf-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: b886652401c4def4b770d7f18de9f2dc3e3201d24ade94b8b61127caaac66cc6
perf-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: b886652401c4def4b770d7f18de9f2dc3e3201d24ade94b8b61127caaac66cc6
python-perf-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: d9949ed4d2dce6c86c5208db4b3e62fc51ec9c0444bebf865c69ddb3c24a01e1
python-perf-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: b3dc4028060a1fc2b2339719e3fea3a1cf5eb7ecfeeddcb6c785a85e2b40ad9c
python-perf-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm SHA-256: b3dc4028060a1fc2b2339719e3fea3a1cf5eb7ecfeeddcb6c785a85e2b40ad9c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.76.1.el7.src.rpm SHA-256: 8eacbb73dfb50d7a6f4906cad17f0e332bfb2bffbed237692412434e53bd0d5a
x86_64
kernel-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 58b7095ebc63ac63537373b2a3fad1c50a5052e29487c951fe14d28071a4cd8c
kernel-abi-whitelists-3.10.0-514.76.1.el7.noarch.rpm SHA-256: c48a26ad8d965241d825a3eaf84685f715d094394ab9392d1451c3b68245bc4c
kernel-debug-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 6617fed891b8fdb3a3febeb460ef7f2d8855940743688dfbf4c611ab359ac02d
kernel-debug-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 345e604f2412850eb7a3dfc8435ec37f7df7132f4ebaf5edb0ffe8dab04979bd
kernel-debug-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 345e604f2412850eb7a3dfc8435ec37f7df7132f4ebaf5edb0ffe8dab04979bd
kernel-debug-devel-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 7351a4e7fc9eb44f17a3e4ffa28edb43539d912d5b6422716a0f5adf4c193ce3
kernel-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 4a6d9644c8d9d43309aaf4da49d3c33e544b38204536e8feb782fef7a3da7b28
kernel-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 4a6d9644c8d9d43309aaf4da49d3c33e544b38204536e8feb782fef7a3da7b28
kernel-debuginfo-common-x86_64-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 9cbd9e2dd8c26ed54e1c8417b5fe956a5c2349210c74cc4e910addfdeda64177
kernel-debuginfo-common-x86_64-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 9cbd9e2dd8c26ed54e1c8417b5fe956a5c2349210c74cc4e910addfdeda64177
kernel-devel-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 710a811cd91b4509ecc2ed600e7d9beafc5a1d905a82db343dee7f8bc4330e69
kernel-doc-3.10.0-514.76.1.el7.noarch.rpm SHA-256: 3fb94a825393e43660f3de9553ac16233ba917e47c692f3a9a74bd4e86617bb8
kernel-headers-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: ad837ef3724b825837ec0290e92aec87703554338ad6f8c1a3f2db46be058d0d
kernel-tools-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 5015b76314e18e7e0222911fbd3144f0f746e4b00a8ab95bdf5125f6e55398a3
kernel-tools-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: f1fb9875e37f595eb58537509fec65ac5a07bd59c83a5f3924dfbd1eeba9f410
kernel-tools-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: f1fb9875e37f595eb58537509fec65ac5a07bd59c83a5f3924dfbd1eeba9f410
kernel-tools-libs-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 11ee312991fe0cd4636ab80c770e982d847613c2e527196bb489a6e5fa91f2ea
kernel-tools-libs-devel-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 88e2965b8f6f7684e3dfacbee75a7ec99371e61cd916b27960715491e51129c3
perf-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 0ec4516ca9954ec3c2ee520f2bdcd249cb8a51b5358f8879cb36dfb9a2bd7105
perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 22c3a336a00a2d2f37c1556ed3ae4d3776faa870cff977d0bb458659ec70ca2d
perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 22c3a336a00a2d2f37c1556ed3ae4d3776faa870cff977d0bb458659ec70ca2d
python-perf-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 45a7a9640983687909a39a1b30f885a533b76fb63447b259b6bd38e716f7f548
python-perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 58682afe5e429a3fee48b5783f1b7963dccf3fa24024f9c73df75f5f60dee86c
python-perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm SHA-256: 58682afe5e429a3fee48b5783f1b7963dccf3fa24024f9c73df75f5f60dee86c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility