Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:2832 - Security Advisory
Issued:
2020-07-07
Updated:
2020-07-07

RHSA-2020:2832 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)
  • kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)
  • Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel: hw: provide reporting and microcode mitigation toggle for CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1840675)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c
  • BZ - 1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c
  • BZ - 1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario

CVEs

  • CVE-2020-12653
  • CVE-2020-12654
  • CVE-2020-12888

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/solutions/5142691
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
kernel-3.10.0-514.78.1.el7.src.rpm SHA-256: 8c803789cad6463c7c1647a5520aa04387f91b811152cb95f89adc205f7269de
x86_64
kernel-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 29d2b6d62ffa0553a725448b0a556ade2f5fbe8b664424e56244191f5725533d
kernel-abi-whitelists-3.10.0-514.78.1.el7.noarch.rpm SHA-256: 8f5087576899a396aea0d8d1d60b3ccdde3c39c706ccda9bf75c53131e3e2246
kernel-debug-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: e11a90b186d37f3e1483bd2541b00e7c13ffd54385a9b7679e253529a5afd7d8
kernel-debug-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 7e7b1daa572def1ecf03cfeffb61c05c5d14a96d5411f54d1b3324b0bcbc170d
kernel-debug-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 7e7b1daa572def1ecf03cfeffb61c05c5d14a96d5411f54d1b3324b0bcbc170d
kernel-debug-devel-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: e17f7bf84b9053b021b8a451c7c46d166d5b29d0cf0efd408051deb96bfdb169
kernel-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 040f055fdbf5d4ff9670e305be38970454b2d66c0dbe8d0fc74916788e6b2d08
kernel-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 040f055fdbf5d4ff9670e305be38970454b2d66c0dbe8d0fc74916788e6b2d08
kernel-debuginfo-common-x86_64-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: d0b47bd0591625e15b74ad97e379d42ffcd56db186bbfb5ffa4ce23d64b59299
kernel-debuginfo-common-x86_64-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: d0b47bd0591625e15b74ad97e379d42ffcd56db186bbfb5ffa4ce23d64b59299
kernel-devel-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 5c99213b10d072a75f189bf492ccc0ef9279411ea0e12e6cff874228c2889a2e
kernel-doc-3.10.0-514.78.1.el7.noarch.rpm SHA-256: d1456652d3f751dfe29bfb80003ca1f34fe4d4bdcf651299b33ab1e0c1fdbe51
kernel-headers-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 98122c45d61c73e3cdd1e1b0adeb64c8c17fe9f6052a4ed36d35fdd1d7e8e73b
kernel-tools-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: e12da09e36eaa73526282464b99f54239a3102102b9f69bbbcaf95b1cad50645
kernel-tools-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 1f5e1aff951b9acde5f55ac5fbd5ad675c4c51cb61f558c787133a9e5bb1d154
kernel-tools-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 1f5e1aff951b9acde5f55ac5fbd5ad675c4c51cb61f558c787133a9e5bb1d154
kernel-tools-libs-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: ee17573aabd74cb9ef3843dda8c5209fc94ec91a6b1e2b5fed246074d7cc635b
kernel-tools-libs-devel-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 87fe80b9b2f644ee0c69b67a50f219160944e250c6d9b6663006807aa2122b75
perf-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 50151023090beee5a8040c6aab4ff98bcfc3fde63b83de9654ebf3e6223074ea
perf-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: f454f868828640eeb69f39ad9ede4e5634243bead347810be02e5ea0b9616b62
perf-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: f454f868828640eeb69f39ad9ede4e5634243bead347810be02e5ea0b9616b62
python-perf-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: bd0b7077b0f6b9fe41f4ab3fc846760375a32968c086f72ff67794151a679ab1
python-perf-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: f44176e8a86e261d44e9fed9a89f957e693fba91693384111e6019c5219a765e
python-perf-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: f44176e8a86e261d44e9fed9a89f957e693fba91693384111e6019c5219a765e

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
kernel-3.10.0-514.78.1.el7.src.rpm SHA-256: 8c803789cad6463c7c1647a5520aa04387f91b811152cb95f89adc205f7269de
x86_64
kernel-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 29d2b6d62ffa0553a725448b0a556ade2f5fbe8b664424e56244191f5725533d
kernel-abi-whitelists-3.10.0-514.78.1.el7.noarch.rpm SHA-256: 8f5087576899a396aea0d8d1d60b3ccdde3c39c706ccda9bf75c53131e3e2246
kernel-debug-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: e11a90b186d37f3e1483bd2541b00e7c13ffd54385a9b7679e253529a5afd7d8
kernel-debug-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 7e7b1daa572def1ecf03cfeffb61c05c5d14a96d5411f54d1b3324b0bcbc170d
kernel-debug-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 7e7b1daa572def1ecf03cfeffb61c05c5d14a96d5411f54d1b3324b0bcbc170d
kernel-debug-devel-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: e17f7bf84b9053b021b8a451c7c46d166d5b29d0cf0efd408051deb96bfdb169
kernel-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 040f055fdbf5d4ff9670e305be38970454b2d66c0dbe8d0fc74916788e6b2d08
kernel-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 040f055fdbf5d4ff9670e305be38970454b2d66c0dbe8d0fc74916788e6b2d08
kernel-debuginfo-common-x86_64-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: d0b47bd0591625e15b74ad97e379d42ffcd56db186bbfb5ffa4ce23d64b59299
kernel-debuginfo-common-x86_64-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: d0b47bd0591625e15b74ad97e379d42ffcd56db186bbfb5ffa4ce23d64b59299
kernel-devel-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 5c99213b10d072a75f189bf492ccc0ef9279411ea0e12e6cff874228c2889a2e
kernel-doc-3.10.0-514.78.1.el7.noarch.rpm SHA-256: d1456652d3f751dfe29bfb80003ca1f34fe4d4bdcf651299b33ab1e0c1fdbe51
kernel-headers-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 98122c45d61c73e3cdd1e1b0adeb64c8c17fe9f6052a4ed36d35fdd1d7e8e73b
kernel-tools-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: e12da09e36eaa73526282464b99f54239a3102102b9f69bbbcaf95b1cad50645
kernel-tools-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 1f5e1aff951b9acde5f55ac5fbd5ad675c4c51cb61f558c787133a9e5bb1d154
kernel-tools-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 1f5e1aff951b9acde5f55ac5fbd5ad675c4c51cb61f558c787133a9e5bb1d154
kernel-tools-libs-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: ee17573aabd74cb9ef3843dda8c5209fc94ec91a6b1e2b5fed246074d7cc635b
kernel-tools-libs-devel-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 87fe80b9b2f644ee0c69b67a50f219160944e250c6d9b6663006807aa2122b75
perf-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 50151023090beee5a8040c6aab4ff98bcfc3fde63b83de9654ebf3e6223074ea
perf-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: f454f868828640eeb69f39ad9ede4e5634243bead347810be02e5ea0b9616b62
perf-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: f454f868828640eeb69f39ad9ede4e5634243bead347810be02e5ea0b9616b62
python-perf-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: bd0b7077b0f6b9fe41f4ab3fc846760375a32968c086f72ff67794151a679ab1
python-perf-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: f44176e8a86e261d44e9fed9a89f957e693fba91693384111e6019c5219a765e
python-perf-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: f44176e8a86e261d44e9fed9a89f957e693fba91693384111e6019c5219a765e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.78.1.el7.src.rpm SHA-256: 8c803789cad6463c7c1647a5520aa04387f91b811152cb95f89adc205f7269de
ppc64le
kernel-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: e8936ac0a6d55423d8e28c78bcf13d2968fdccaca8a920b4853c641c90b35023
kernel-abi-whitelists-3.10.0-514.78.1.el7.noarch.rpm SHA-256: 8f5087576899a396aea0d8d1d60b3ccdde3c39c706ccda9bf75c53131e3e2246
kernel-bootwrapper-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 3b9a25ad17d510beb91a487a4e5aac58c32d690e3d86705cf8891bf39171f073
kernel-debug-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 4ba6878f0ecb10091faf596a0429aa5909dcbf2ebf2d8c4a56c3bf332295be66
kernel-debug-debuginfo-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 82fc6b15cd3519d947da0b64083f416def2d000c89ed9e6d51ebb47f90bd971a
kernel-debug-debuginfo-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 82fc6b15cd3519d947da0b64083f416def2d000c89ed9e6d51ebb47f90bd971a
kernel-debug-devel-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: b0d55799d81b29cda72056efb43f043d142ae15d2e4cc605dabbf4994d32d272
kernel-debuginfo-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 4e2ffe13082af58e820cab9a926703d940e3626fc7b852575c578f997ffa134f
kernel-debuginfo-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 4e2ffe13082af58e820cab9a926703d940e3626fc7b852575c578f997ffa134f
kernel-debuginfo-common-ppc64le-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: a23d07fb5b09c73f33d9d506239633d78c4cad01674e89ebe5d26b8824c3d0ca
kernel-debuginfo-common-ppc64le-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: a23d07fb5b09c73f33d9d506239633d78c4cad01674e89ebe5d26b8824c3d0ca
kernel-devel-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 7ee3cf013f818decf990b2927964c0448db271cff2b6876738ef728e0d765495
kernel-doc-3.10.0-514.78.1.el7.noarch.rpm SHA-256: d1456652d3f751dfe29bfb80003ca1f34fe4d4bdcf651299b33ab1e0c1fdbe51
kernel-headers-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 26c8485ea10180a3408b125b9f3383a7fb983d3162908a4a1415fb32edf84d70
kernel-tools-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 42212b3be38e0508e2165b5a144201227297f9a131889afbcd78ad1616da51ae
kernel-tools-debuginfo-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 71a4f3f6af52d9460eaa0ef8026707c8176f534f9aeb943d92e253f0f4709b33
kernel-tools-debuginfo-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 71a4f3f6af52d9460eaa0ef8026707c8176f534f9aeb943d92e253f0f4709b33
kernel-tools-libs-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 0ba3bb852889b08155e96524eb1ee2c964451107290df93211c541460ff66087
kernel-tools-libs-devel-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 5e9150736a41ad101f8bc90fc4e8b2af2d3d386247d77770c2e180a61e18e296
perf-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: ee248b665ce96df2802178c06c58440121947987ecd66026f700013f2b36271c
perf-debuginfo-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: b8752245d46eb9fa8538593808e963942029ec703115d02a8fa39da9ecd4f434
perf-debuginfo-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: b8752245d46eb9fa8538593808e963942029ec703115d02a8fa39da9ecd4f434
python-perf-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 9df65aa9cac2b41da7e88291494073bb4b143cee6655a4b8111d494b6cacbd74
python-perf-debuginfo-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 44b9b12b84b5788b03e4b51f9d5ee505bdf06b49d94885a301b69547ac0fa399
python-perf-debuginfo-3.10.0-514.78.1.el7.ppc64le.rpm SHA-256: 44b9b12b84b5788b03e4b51f9d5ee505bdf06b49d94885a301b69547ac0fa399

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.78.1.el7.src.rpm SHA-256: 8c803789cad6463c7c1647a5520aa04387f91b811152cb95f89adc205f7269de
x86_64
kernel-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 29d2b6d62ffa0553a725448b0a556ade2f5fbe8b664424e56244191f5725533d
kernel-abi-whitelists-3.10.0-514.78.1.el7.noarch.rpm SHA-256: 8f5087576899a396aea0d8d1d60b3ccdde3c39c706ccda9bf75c53131e3e2246
kernel-debug-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: e11a90b186d37f3e1483bd2541b00e7c13ffd54385a9b7679e253529a5afd7d8
kernel-debug-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 7e7b1daa572def1ecf03cfeffb61c05c5d14a96d5411f54d1b3324b0bcbc170d
kernel-debug-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 7e7b1daa572def1ecf03cfeffb61c05c5d14a96d5411f54d1b3324b0bcbc170d
kernel-debug-devel-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: e17f7bf84b9053b021b8a451c7c46d166d5b29d0cf0efd408051deb96bfdb169
kernel-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 040f055fdbf5d4ff9670e305be38970454b2d66c0dbe8d0fc74916788e6b2d08
kernel-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 040f055fdbf5d4ff9670e305be38970454b2d66c0dbe8d0fc74916788e6b2d08
kernel-debuginfo-common-x86_64-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: d0b47bd0591625e15b74ad97e379d42ffcd56db186bbfb5ffa4ce23d64b59299
kernel-debuginfo-common-x86_64-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: d0b47bd0591625e15b74ad97e379d42ffcd56db186bbfb5ffa4ce23d64b59299
kernel-devel-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 5c99213b10d072a75f189bf492ccc0ef9279411ea0e12e6cff874228c2889a2e
kernel-doc-3.10.0-514.78.1.el7.noarch.rpm SHA-256: d1456652d3f751dfe29bfb80003ca1f34fe4d4bdcf651299b33ab1e0c1fdbe51
kernel-headers-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 98122c45d61c73e3cdd1e1b0adeb64c8c17fe9f6052a4ed36d35fdd1d7e8e73b
kernel-tools-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: e12da09e36eaa73526282464b99f54239a3102102b9f69bbbcaf95b1cad50645
kernel-tools-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 1f5e1aff951b9acde5f55ac5fbd5ad675c4c51cb61f558c787133a9e5bb1d154
kernel-tools-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 1f5e1aff951b9acde5f55ac5fbd5ad675c4c51cb61f558c787133a9e5bb1d154
kernel-tools-libs-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: ee17573aabd74cb9ef3843dda8c5209fc94ec91a6b1e2b5fed246074d7cc635b
kernel-tools-libs-devel-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 87fe80b9b2f644ee0c69b67a50f219160944e250c6d9b6663006807aa2122b75
perf-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: 50151023090beee5a8040c6aab4ff98bcfc3fde63b83de9654ebf3e6223074ea
perf-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: f454f868828640eeb69f39ad9ede4e5634243bead347810be02e5ea0b9616b62
perf-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: f454f868828640eeb69f39ad9ede4e5634243bead347810be02e5ea0b9616b62
python-perf-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: bd0b7077b0f6b9fe41f4ab3fc846760375a32968c086f72ff67794151a679ab1
python-perf-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: f44176e8a86e261d44e9fed9a89f957e693fba91693384111e6019c5219a765e
python-perf-debuginfo-3.10.0-514.78.1.el7.x86_64.rpm SHA-256: f44176e8a86e261d44e9fed9a89f957e693fba91693384111e6019c5219a765e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter