Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:2851 - Security Advisory
Issued:
2020-07-07
Updated:
2020-07-07

RHSA-2020:2851 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Count overflow in FUSE request leading to use-after-free issues. (CVE-2019-11487)
  • Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)
  • Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888)
  • kernel: denial of service via ioctl call in network tun handling (CVE-2018-7191)
  • kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)
  • kernel: perf_event_open() and execve() race in setuid programs allows a data leak (CVE-2019-3901)
  • kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)
  • kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)
  • kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure (CVE-2019-18660)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel: hw: provide reporting and microcode mitigation toggle for CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1840677)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Virtualization Host - Extended Update Support 4.2 for RHEL 7.6 x86_64

Fixes

  • BZ - 1660385 - CVE-2018-20169 kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS
  • BZ - 1701245 - CVE-2019-3901 kernel: perf_event_open() and execve() race in setuid programs allows a data leak
  • BZ - 1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues.
  • BZ - 1716328 - CVE-2018-7191 kernel: denial of service via ioctl call in network tun handling
  • BZ - 1727756 - CVE-2019-13233 kernel: use-after-free in arch/x86/lib/insn-eval.c
  • BZ - 1746708 - CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer
  • BZ - 1750813 - CVE-2019-15916 kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service
  • BZ - 1777825 - CVE-2019-18660 kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure
  • BZ - 1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario

CVEs

  • CVE-2018-7191
  • CVE-2018-20169
  • CVE-2019-3901
  • CVE-2019-11487
  • CVE-2019-13233
  • CVE-2019-14821
  • CVE-2019-15916
  • CVE-2019-18660
  • CVE-2020-12888

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/solutions/5142691
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.56.1.el7.src.rpm SHA-256: 01e5904484933e1570e30e6dc4c705003f5107ad52f8bd31b91d276a9b3ffb89
x86_64
bpftool-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 0e01a1c2c6594f2830321505887731c4498b5d64fea7e593f46054aceaf6fccf
kernel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: f84220f1277adb2eb0601836039a0fa16891d119f5a42f385badec91aa9e726b
kernel-abi-whitelists-3.10.0-957.56.1.el7.noarch.rpm SHA-256: ca4ee4f24304b8b6983cfa8f5e2c4c0feabdf2a0ba157d481fa4c712a78930e0
kernel-debug-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 1c66413c23fed93de9b1c517072638d20c0cfe1fd64d7abb1a4b97378217046d
kernel-debug-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 2afacd9de4a32a4df8bc3798c1f0cc824ceaafe6a2fb0aa9d0b50e431941b89f
kernel-debug-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 2afacd9de4a32a4df8bc3798c1f0cc824ceaafe6a2fb0aa9d0b50e431941b89f
kernel-debug-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: a5747cf206f873fba0275955f0273eac1c4a136eabf16690e7bd9a5ea55ff306
kernel-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: ec8ca78bbbd7b9fe6271d6d2599d3ec7621ba7890866831b989a2d21f2486add
kernel-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: ec8ca78bbbd7b9fe6271d6d2599d3ec7621ba7890866831b989a2d21f2486add
kernel-debuginfo-common-x86_64-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b75626f1d5a06af03b5b485d2da3b37aad18d92d8ebf96affde1a1b755543369
kernel-debuginfo-common-x86_64-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b75626f1d5a06af03b5b485d2da3b37aad18d92d8ebf96affde1a1b755543369
kernel-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 59e27cb2e5b794ca2c747705b1fdf2cb9b7edd64b3dc6653583d358308d9e4b5
kernel-doc-3.10.0-957.56.1.el7.noarch.rpm SHA-256: 12d1db93699710e6818ad4d4e6b8eb57bb042962042898bfa07394e973885f84
kernel-headers-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 59d5c10f035968a72864256a01f90a4fa0a850c334d5fbad091a1ffc9bd5ff32
kernel-tools-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: e41869ddb1d7c3db0f62b050a5f392172f96c2213bf48b1cdd5ed52a9c263052
kernel-tools-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 458e7cff71171a4e1b860a51a44a672265715318883d77ced9116ae7fc3c2a48
kernel-tools-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 458e7cff71171a4e1b860a51a44a672265715318883d77ced9116ae7fc3c2a48
kernel-tools-libs-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 85f8d231cc3558c9e6c9739566197514e0abba408f0846e0d7542d8739cd2127
kernel-tools-libs-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 6173d6b3a2c4f6753632cb532c44067ba4005782cc30d569dce07d568b928ca9
perf-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b1ccd4558ada6f151a377ee3c7a4a32ff29422bae3f6546bcd06ab1fd214fde3
perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b88a95e7cf9eca5ea6c80bc6bb6ca61c4688e9bfd33e53a05f6ed41c7ca80202
perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b88a95e7cf9eca5ea6c80bc6bb6ca61c4688e9bfd33e53a05f6ed41c7ca80202
python-perf-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 446ee38150e16bcf46768136f6f2e7e4c39e28848bb1f91c993a86cc270463e1
python-perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 850d2ecbf4619612a299bd10ff771ad70e50b286cffe9d3738b7f3a46beee8a4
python-perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 850d2ecbf4619612a299bd10ff771ad70e50b286cffe9d3738b7f3a46beee8a4

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kernel-3.10.0-957.56.1.el7.src.rpm SHA-256: 01e5904484933e1570e30e6dc4c705003f5107ad52f8bd31b91d276a9b3ffb89
x86_64
bpftool-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 0e01a1c2c6594f2830321505887731c4498b5d64fea7e593f46054aceaf6fccf
kernel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: f84220f1277adb2eb0601836039a0fa16891d119f5a42f385badec91aa9e726b
kernel-abi-whitelists-3.10.0-957.56.1.el7.noarch.rpm SHA-256: ca4ee4f24304b8b6983cfa8f5e2c4c0feabdf2a0ba157d481fa4c712a78930e0
kernel-debug-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 1c66413c23fed93de9b1c517072638d20c0cfe1fd64d7abb1a4b97378217046d
kernel-debug-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 2afacd9de4a32a4df8bc3798c1f0cc824ceaafe6a2fb0aa9d0b50e431941b89f
kernel-debug-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 2afacd9de4a32a4df8bc3798c1f0cc824ceaafe6a2fb0aa9d0b50e431941b89f
kernel-debug-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: a5747cf206f873fba0275955f0273eac1c4a136eabf16690e7bd9a5ea55ff306
kernel-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: ec8ca78bbbd7b9fe6271d6d2599d3ec7621ba7890866831b989a2d21f2486add
kernel-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: ec8ca78bbbd7b9fe6271d6d2599d3ec7621ba7890866831b989a2d21f2486add
kernel-debuginfo-common-x86_64-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b75626f1d5a06af03b5b485d2da3b37aad18d92d8ebf96affde1a1b755543369
kernel-debuginfo-common-x86_64-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b75626f1d5a06af03b5b485d2da3b37aad18d92d8ebf96affde1a1b755543369
kernel-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 59e27cb2e5b794ca2c747705b1fdf2cb9b7edd64b3dc6653583d358308d9e4b5
kernel-doc-3.10.0-957.56.1.el7.noarch.rpm SHA-256: 12d1db93699710e6818ad4d4e6b8eb57bb042962042898bfa07394e973885f84
kernel-headers-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 59d5c10f035968a72864256a01f90a4fa0a850c334d5fbad091a1ffc9bd5ff32
kernel-tools-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: e41869ddb1d7c3db0f62b050a5f392172f96c2213bf48b1cdd5ed52a9c263052
kernel-tools-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 458e7cff71171a4e1b860a51a44a672265715318883d77ced9116ae7fc3c2a48
kernel-tools-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 458e7cff71171a4e1b860a51a44a672265715318883d77ced9116ae7fc3c2a48
kernel-tools-libs-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 85f8d231cc3558c9e6c9739566197514e0abba408f0846e0d7542d8739cd2127
kernel-tools-libs-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 6173d6b3a2c4f6753632cb532c44067ba4005782cc30d569dce07d568b928ca9
perf-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b1ccd4558ada6f151a377ee3c7a4a32ff29422bae3f6546bcd06ab1fd214fde3
perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b88a95e7cf9eca5ea6c80bc6bb6ca61c4688e9bfd33e53a05f6ed41c7ca80202
perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b88a95e7cf9eca5ea6c80bc6bb6ca61c4688e9bfd33e53a05f6ed41c7ca80202
python-perf-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 446ee38150e16bcf46768136f6f2e7e4c39e28848bb1f91c993a86cc270463e1
python-perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 850d2ecbf4619612a299bd10ff771ad70e50b286cffe9d3738b7f3a46beee8a4
python-perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 850d2ecbf4619612a299bd10ff771ad70e50b286cffe9d3738b7f3a46beee8a4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.56.1.el7.src.rpm SHA-256: 01e5904484933e1570e30e6dc4c705003f5107ad52f8bd31b91d276a9b3ffb89
s390x
kernel-3.10.0-957.56.1.el7.s390x.rpm SHA-256: 5a0251a223a872a90df3694b7163ad0de58644c410ba03867f7d9ba3280c365c
kernel-abi-whitelists-3.10.0-957.56.1.el7.noarch.rpm SHA-256: ca4ee4f24304b8b6983cfa8f5e2c4c0feabdf2a0ba157d481fa4c712a78930e0
kernel-debug-3.10.0-957.56.1.el7.s390x.rpm SHA-256: 45d3787b90e2a53efd11f59d24979c57d5e3b907391289475cb5587e1bac5c63
kernel-debug-debuginfo-3.10.0-957.56.1.el7.s390x.rpm SHA-256: f411c0ad97fba14643321a80bf5fa666384a4e7ca6537dc383b3785eed959000
kernel-debug-devel-3.10.0-957.56.1.el7.s390x.rpm SHA-256: ac94112dc18f104dbc509b102807ec37bc2ff66bf0028372f95be7ca2edba45d
kernel-debuginfo-3.10.0-957.56.1.el7.s390x.rpm SHA-256: c68f3b1fefd5ab152c8def09308315372dc2edcd322dea797ce392b998025ca6
kernel-debuginfo-common-s390x-3.10.0-957.56.1.el7.s390x.rpm SHA-256: 923751f84652e1cca1cce4ccc3da15d0259496995a5e2248f11b674795050eab
kernel-devel-3.10.0-957.56.1.el7.s390x.rpm SHA-256: 465285f547acdda8aa09afb9b126161598be740e2baba3e7cddd0241b9503c6c
kernel-doc-3.10.0-957.56.1.el7.noarch.rpm SHA-256: 12d1db93699710e6818ad4d4e6b8eb57bb042962042898bfa07394e973885f84
kernel-headers-3.10.0-957.56.1.el7.s390x.rpm SHA-256: 18e42ca05b1803a4437fe889f27aa1d3d2b6bbcda3bfb1557411c33af858274c
kernel-kdump-3.10.0-957.56.1.el7.s390x.rpm SHA-256: cd4d254fadf66b7167dabd21db9195fd4b2db9d478ca14e9599f59a0dab40bd0
kernel-kdump-debuginfo-3.10.0-957.56.1.el7.s390x.rpm SHA-256: 7d96cce10b105a5d9945d8666d8e6eef86b5ced98703a0ffa3df9f2b1fbde9cc
kernel-kdump-devel-3.10.0-957.56.1.el7.s390x.rpm SHA-256: d0f5f42f4202af7d5f363b1bf179dc87ca95d632ce7c60c402174efd28b43f1e
perf-3.10.0-957.56.1.el7.s390x.rpm SHA-256: b175be5e3f1bb63f7e8c32c137c064acba2e792b4a2dbff4203540041d01e1b2
perf-debuginfo-3.10.0-957.56.1.el7.s390x.rpm SHA-256: 8a919b59c661edb2eca72e920bf05e80c609f9d54778db3cb452469fdbaca16c
python-perf-3.10.0-957.56.1.el7.s390x.rpm SHA-256: c2005b0f750ee18f8400df951a7688ed9c1f91e99c7105af2227c7adb01889f2
python-perf-debuginfo-3.10.0-957.56.1.el7.s390x.rpm SHA-256: 45104470318d59c57cb640fda14cc00ccb5d32b7ed447a5ba4a084ae012ef458

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.56.1.el7.src.rpm SHA-256: 01e5904484933e1570e30e6dc4c705003f5107ad52f8bd31b91d276a9b3ffb89
ppc64
kernel-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 93edeff3a5601c79a225e1f2abf43f50973734ac7f30ecc0894885b02c6c3ad0
kernel-abi-whitelists-3.10.0-957.56.1.el7.noarch.rpm SHA-256: ca4ee4f24304b8b6983cfa8f5e2c4c0feabdf2a0ba157d481fa4c712a78930e0
kernel-bootwrapper-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: b659ecf53208e803ccaaae9fa34b4ab88f6b77093b412507082ac6bc78d35b4a
kernel-debug-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 49fe7972448f4bf658daa6426a3c3b33546dfc01cac26be32b1db3d0e1266276
kernel-debug-debuginfo-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 547cb55b03e9d6f66e7725b2c458a4e7c41861fec2b45b31ee522975f7258d41
kernel-debug-debuginfo-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 547cb55b03e9d6f66e7725b2c458a4e7c41861fec2b45b31ee522975f7258d41
kernel-debug-devel-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 00713417091cd343da47ff6b059e3acac0f8fafd2b0611858edea832c56000a7
kernel-debuginfo-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 31394d230adf447a76c389675580db86e38ae0f777323e930836cc00f3fc6100
kernel-debuginfo-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 31394d230adf447a76c389675580db86e38ae0f777323e930836cc00f3fc6100
kernel-debuginfo-common-ppc64-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 5615a9c92e9b01434246af9177a1751fac1d8770afd04ffc2fe2b3d9d062233b
kernel-debuginfo-common-ppc64-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 5615a9c92e9b01434246af9177a1751fac1d8770afd04ffc2fe2b3d9d062233b
kernel-devel-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 3495bd87014ac58d3f20fad74c9880673885d0aeff5f4fe43a1f05f54ddc3980
kernel-doc-3.10.0-957.56.1.el7.noarch.rpm SHA-256: 12d1db93699710e6818ad4d4e6b8eb57bb042962042898bfa07394e973885f84
kernel-headers-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: c7dab488cee6d307a47619621aeca821156f7e47796ecd01f980533bddb30869
kernel-tools-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: a95edd5d30171d37dadb1bd3d21d2465d99375b36978a488c748fce8bb2ae512
kernel-tools-debuginfo-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 15b1108e3b72fcec3cc24b9da2f74707b88d84d25cc74057c082a831455f010a
kernel-tools-debuginfo-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 15b1108e3b72fcec3cc24b9da2f74707b88d84d25cc74057c082a831455f010a
kernel-tools-libs-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 70486c5898aa767086770a685d984f3f00ac5361fcbddb8a9edc9a5618329b64
kernel-tools-libs-devel-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: eabb8cc6f9443888146eef1ef3ce05c2b097258a430098a57c01a31f42cc234d
perf-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 5bc4ada1095b51fb2e7b9eea978019fd4664cf3001daa0d91b8ec5cdd63d97ca
perf-debuginfo-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 1d71a9e84eb92f6bef7fa10fd0783f2228eb28494417d50398a72b9e24741740
perf-debuginfo-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 1d71a9e84eb92f6bef7fa10fd0783f2228eb28494417d50398a72b9e24741740
python-perf-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 752aa1d45e4aac02b7a3f81f9cb437b2f34b840eac02e246050694a79fac67e3
python-perf-debuginfo-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 2a750a07444c00c4d4a77d02c445dbcfff0dd4bb1efe77d943bfc372d51ca0f2
python-perf-debuginfo-3.10.0-957.56.1.el7.ppc64.rpm SHA-256: 2a750a07444c00c4d4a77d02c445dbcfff0dd4bb1efe77d943bfc372d51ca0f2

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
kernel-3.10.0-957.56.1.el7.src.rpm SHA-256: 01e5904484933e1570e30e6dc4c705003f5107ad52f8bd31b91d276a9b3ffb89
x86_64
bpftool-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 0e01a1c2c6594f2830321505887731c4498b5d64fea7e593f46054aceaf6fccf
kernel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: f84220f1277adb2eb0601836039a0fa16891d119f5a42f385badec91aa9e726b
kernel-abi-whitelists-3.10.0-957.56.1.el7.noarch.rpm SHA-256: ca4ee4f24304b8b6983cfa8f5e2c4c0feabdf2a0ba157d481fa4c712a78930e0
kernel-debug-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 1c66413c23fed93de9b1c517072638d20c0cfe1fd64d7abb1a4b97378217046d
kernel-debug-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 2afacd9de4a32a4df8bc3798c1f0cc824ceaafe6a2fb0aa9d0b50e431941b89f
kernel-debug-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 2afacd9de4a32a4df8bc3798c1f0cc824ceaafe6a2fb0aa9d0b50e431941b89f
kernel-debug-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: a5747cf206f873fba0275955f0273eac1c4a136eabf16690e7bd9a5ea55ff306
kernel-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: ec8ca78bbbd7b9fe6271d6d2599d3ec7621ba7890866831b989a2d21f2486add
kernel-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: ec8ca78bbbd7b9fe6271d6d2599d3ec7621ba7890866831b989a2d21f2486add
kernel-debuginfo-common-x86_64-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b75626f1d5a06af03b5b485d2da3b37aad18d92d8ebf96affde1a1b755543369
kernel-debuginfo-common-x86_64-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b75626f1d5a06af03b5b485d2da3b37aad18d92d8ebf96affde1a1b755543369
kernel-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 59e27cb2e5b794ca2c747705b1fdf2cb9b7edd64b3dc6653583d358308d9e4b5
kernel-doc-3.10.0-957.56.1.el7.noarch.rpm SHA-256: 12d1db93699710e6818ad4d4e6b8eb57bb042962042898bfa07394e973885f84
kernel-headers-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 59d5c10f035968a72864256a01f90a4fa0a850c334d5fbad091a1ffc9bd5ff32
kernel-tools-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: e41869ddb1d7c3db0f62b050a5f392172f96c2213bf48b1cdd5ed52a9c263052
kernel-tools-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 458e7cff71171a4e1b860a51a44a672265715318883d77ced9116ae7fc3c2a48
kernel-tools-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 458e7cff71171a4e1b860a51a44a672265715318883d77ced9116ae7fc3c2a48
kernel-tools-libs-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 85f8d231cc3558c9e6c9739566197514e0abba408f0846e0d7542d8739cd2127
kernel-tools-libs-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 6173d6b3a2c4f6753632cb532c44067ba4005782cc30d569dce07d568b928ca9
perf-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b1ccd4558ada6f151a377ee3c7a4a32ff29422bae3f6546bcd06ab1fd214fde3
perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b88a95e7cf9eca5ea6c80bc6bb6ca61c4688e9bfd33e53a05f6ed41c7ca80202
perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b88a95e7cf9eca5ea6c80bc6bb6ca61c4688e9bfd33e53a05f6ed41c7ca80202
python-perf-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 446ee38150e16bcf46768136f6f2e7e4c39e28848bb1f91c993a86cc270463e1
python-perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 850d2ecbf4619612a299bd10ff771ad70e50b286cffe9d3738b7f3a46beee8a4
python-perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 850d2ecbf4619612a299bd10ff771ad70e50b286cffe9d3738b7f3a46beee8a4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.56.1.el7.src.rpm SHA-256: 01e5904484933e1570e30e6dc4c705003f5107ad52f8bd31b91d276a9b3ffb89
ppc64le
kernel-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 6914397e4f94d28135eb7a79719cc14764cd2f94b5d89b87e0a54d181a4e3513
kernel-abi-whitelists-3.10.0-957.56.1.el7.noarch.rpm SHA-256: ca4ee4f24304b8b6983cfa8f5e2c4c0feabdf2a0ba157d481fa4c712a78930e0
kernel-bootwrapper-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 5c4050311270166d02d1abdcbfefee4374f9e45ce5b2e576f37eee6ae7d092a9
kernel-debug-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 2d9c60938a16f9d9550576d2cf87aaa8934ee94021c54661ee92591b6f1af4a1
kernel-debug-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: ffa407012b4503de39fe2f92ce64ebd0f02036bde27ff5723bd6be53f5336ca2
kernel-debug-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: ffa407012b4503de39fe2f92ce64ebd0f02036bde27ff5723bd6be53f5336ca2
kernel-debug-devel-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: fc45a333d4c896f6ce2c44820ea33837de3aed2a16a7502dcd47069393984982
kernel-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: b6274aeeb6491c0b751780a316c6d17d8e9fd7aff208830f454bf803758a0212
kernel-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: b6274aeeb6491c0b751780a316c6d17d8e9fd7aff208830f454bf803758a0212
kernel-debuginfo-common-ppc64le-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 3d08dd43cbd975689f2397f04ac24006e94d0140815a7a51f43c719f9c78a4a7
kernel-debuginfo-common-ppc64le-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 3d08dd43cbd975689f2397f04ac24006e94d0140815a7a51f43c719f9c78a4a7
kernel-devel-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 6e72259a57a5469f404cad9f966a7f0c4da1097629460f4931d7155880951650
kernel-doc-3.10.0-957.56.1.el7.noarch.rpm SHA-256: 12d1db93699710e6818ad4d4e6b8eb57bb042962042898bfa07394e973885f84
kernel-headers-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 390c95f54390fdad3aafb79d91cab46759cde630145c477f50e55af2b8f0420f
kernel-tools-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 96964cf92438e50054a4c915235b46999b11fca07ab69a9dcbc39d1356aaa912
kernel-tools-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: e831e4769104874ead3932ce6520849f950ec743b5d73a76e3dce529024c5f45
kernel-tools-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: e831e4769104874ead3932ce6520849f950ec743b5d73a76e3dce529024c5f45
kernel-tools-libs-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 2494d0e707c655aa8895c0b7135e23e5f762afcb4812fa64a78ba64da89c6a1c
kernel-tools-libs-devel-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: c7f5796d80b09272de6d977adb07b9f3ffad2ef446361e13814eb3948e7c05d1
perf-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: b1eb28587cc5f20aa8b16daa6357236d734ab8be010ed3043ff71f0e7c55ba3d
perf-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 01e9eb9449459943f92d0e17fcf68a84134dec3f99b12ec76ce6f403a14ab202
perf-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 01e9eb9449459943f92d0e17fcf68a84134dec3f99b12ec76ce6f403a14ab202
python-perf-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: b387fca11fe3b1f56ac55529c144571a08d3f18210ff47cf4d6ea11ecff8a9fe
python-perf-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: bcbd51a06732d53cf31bc6e1a5359207ce94d69fc202b1a1b4879a15bddfdf69
python-perf-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: bcbd51a06732d53cf31bc6e1a5359207ce94d69fc202b1a1b4879a15bddfdf69

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kernel-3.10.0-957.56.1.el7.src.rpm SHA-256: 01e5904484933e1570e30e6dc4c705003f5107ad52f8bd31b91d276a9b3ffb89
x86_64
bpftool-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 0e01a1c2c6594f2830321505887731c4498b5d64fea7e593f46054aceaf6fccf
kernel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: f84220f1277adb2eb0601836039a0fa16891d119f5a42f385badec91aa9e726b
kernel-abi-whitelists-3.10.0-957.56.1.el7.noarch.rpm SHA-256: ca4ee4f24304b8b6983cfa8f5e2c4c0feabdf2a0ba157d481fa4c712a78930e0
kernel-debug-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 1c66413c23fed93de9b1c517072638d20c0cfe1fd64d7abb1a4b97378217046d
kernel-debug-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 2afacd9de4a32a4df8bc3798c1f0cc824ceaafe6a2fb0aa9d0b50e431941b89f
kernel-debug-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 2afacd9de4a32a4df8bc3798c1f0cc824ceaafe6a2fb0aa9d0b50e431941b89f
kernel-debug-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: a5747cf206f873fba0275955f0273eac1c4a136eabf16690e7bd9a5ea55ff306
kernel-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: ec8ca78bbbd7b9fe6271d6d2599d3ec7621ba7890866831b989a2d21f2486add
kernel-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: ec8ca78bbbd7b9fe6271d6d2599d3ec7621ba7890866831b989a2d21f2486add
kernel-debuginfo-common-x86_64-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b75626f1d5a06af03b5b485d2da3b37aad18d92d8ebf96affde1a1b755543369
kernel-debuginfo-common-x86_64-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b75626f1d5a06af03b5b485d2da3b37aad18d92d8ebf96affde1a1b755543369
kernel-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 59e27cb2e5b794ca2c747705b1fdf2cb9b7edd64b3dc6653583d358308d9e4b5
kernel-doc-3.10.0-957.56.1.el7.noarch.rpm SHA-256: 12d1db93699710e6818ad4d4e6b8eb57bb042962042898bfa07394e973885f84
kernel-headers-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 59d5c10f035968a72864256a01f90a4fa0a850c334d5fbad091a1ffc9bd5ff32
kernel-tools-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: e41869ddb1d7c3db0f62b050a5f392172f96c2213bf48b1cdd5ed52a9c263052
kernel-tools-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 458e7cff71171a4e1b860a51a44a672265715318883d77ced9116ae7fc3c2a48
kernel-tools-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 458e7cff71171a4e1b860a51a44a672265715318883d77ced9116ae7fc3c2a48
kernel-tools-libs-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 85f8d231cc3558c9e6c9739566197514e0abba408f0846e0d7542d8739cd2127
kernel-tools-libs-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 6173d6b3a2c4f6753632cb532c44067ba4005782cc30d569dce07d568b928ca9
perf-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b1ccd4558ada6f151a377ee3c7a4a32ff29422bae3f6546bcd06ab1fd214fde3
perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b88a95e7cf9eca5ea6c80bc6bb6ca61c4688e9bfd33e53a05f6ed41c7ca80202
perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b88a95e7cf9eca5ea6c80bc6bb6ca61c4688e9bfd33e53a05f6ed41c7ca80202
python-perf-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 446ee38150e16bcf46768136f6f2e7e4c39e28848bb1f91c993a86cc270463e1
python-perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 850d2ecbf4619612a299bd10ff771ad70e50b286cffe9d3738b7f3a46beee8a4
python-perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 850d2ecbf4619612a299bd10ff771ad70e50b286cffe9d3738b7f3a46beee8a4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.56.1.el7.src.rpm SHA-256: 01e5904484933e1570e30e6dc4c705003f5107ad52f8bd31b91d276a9b3ffb89
ppc64le
kernel-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 6914397e4f94d28135eb7a79719cc14764cd2f94b5d89b87e0a54d181a4e3513
kernel-abi-whitelists-3.10.0-957.56.1.el7.noarch.rpm SHA-256: ca4ee4f24304b8b6983cfa8f5e2c4c0feabdf2a0ba157d481fa4c712a78930e0
kernel-bootwrapper-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 5c4050311270166d02d1abdcbfefee4374f9e45ce5b2e576f37eee6ae7d092a9
kernel-debug-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 2d9c60938a16f9d9550576d2cf87aaa8934ee94021c54661ee92591b6f1af4a1
kernel-debug-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: ffa407012b4503de39fe2f92ce64ebd0f02036bde27ff5723bd6be53f5336ca2
kernel-debug-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: ffa407012b4503de39fe2f92ce64ebd0f02036bde27ff5723bd6be53f5336ca2
kernel-debug-devel-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: fc45a333d4c896f6ce2c44820ea33837de3aed2a16a7502dcd47069393984982
kernel-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: b6274aeeb6491c0b751780a316c6d17d8e9fd7aff208830f454bf803758a0212
kernel-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: b6274aeeb6491c0b751780a316c6d17d8e9fd7aff208830f454bf803758a0212
kernel-debuginfo-common-ppc64le-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 3d08dd43cbd975689f2397f04ac24006e94d0140815a7a51f43c719f9c78a4a7
kernel-debuginfo-common-ppc64le-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 3d08dd43cbd975689f2397f04ac24006e94d0140815a7a51f43c719f9c78a4a7
kernel-devel-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 6e72259a57a5469f404cad9f966a7f0c4da1097629460f4931d7155880951650
kernel-doc-3.10.0-957.56.1.el7.noarch.rpm SHA-256: 12d1db93699710e6818ad4d4e6b8eb57bb042962042898bfa07394e973885f84
kernel-headers-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 390c95f54390fdad3aafb79d91cab46759cde630145c477f50e55af2b8f0420f
kernel-tools-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 96964cf92438e50054a4c915235b46999b11fca07ab69a9dcbc39d1356aaa912
kernel-tools-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: e831e4769104874ead3932ce6520849f950ec743b5d73a76e3dce529024c5f45
kernel-tools-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: e831e4769104874ead3932ce6520849f950ec743b5d73a76e3dce529024c5f45
kernel-tools-libs-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 2494d0e707c655aa8895c0b7135e23e5f762afcb4812fa64a78ba64da89c6a1c
kernel-tools-libs-devel-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: c7f5796d80b09272de6d977adb07b9f3ffad2ef446361e13814eb3948e7c05d1
perf-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: b1eb28587cc5f20aa8b16daa6357236d734ab8be010ed3043ff71f0e7c55ba3d
perf-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 01e9eb9449459943f92d0e17fcf68a84134dec3f99b12ec76ce6f403a14ab202
perf-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: 01e9eb9449459943f92d0e17fcf68a84134dec3f99b12ec76ce6f403a14ab202
python-perf-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: b387fca11fe3b1f56ac55529c144571a08d3f18210ff47cf4d6ea11ecff8a9fe
python-perf-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: bcbd51a06732d53cf31bc6e1a5359207ce94d69fc202b1a1b4879a15bddfdf69
python-perf-debuginfo-3.10.0-957.56.1.el7.ppc64le.rpm SHA-256: bcbd51a06732d53cf31bc6e1a5359207ce94d69fc202b1a1b4879a15bddfdf69

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.56.1.el7.src.rpm SHA-256: 01e5904484933e1570e30e6dc4c705003f5107ad52f8bd31b91d276a9b3ffb89
x86_64
bpftool-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 0e01a1c2c6594f2830321505887731c4498b5d64fea7e593f46054aceaf6fccf
kernel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: f84220f1277adb2eb0601836039a0fa16891d119f5a42f385badec91aa9e726b
kernel-abi-whitelists-3.10.0-957.56.1.el7.noarch.rpm SHA-256: ca4ee4f24304b8b6983cfa8f5e2c4c0feabdf2a0ba157d481fa4c712a78930e0
kernel-debug-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 1c66413c23fed93de9b1c517072638d20c0cfe1fd64d7abb1a4b97378217046d
kernel-debug-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 2afacd9de4a32a4df8bc3798c1f0cc824ceaafe6a2fb0aa9d0b50e431941b89f
kernel-debug-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 2afacd9de4a32a4df8bc3798c1f0cc824ceaafe6a2fb0aa9d0b50e431941b89f
kernel-debug-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: a5747cf206f873fba0275955f0273eac1c4a136eabf16690e7bd9a5ea55ff306
kernel-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: ec8ca78bbbd7b9fe6271d6d2599d3ec7621ba7890866831b989a2d21f2486add
kernel-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: ec8ca78bbbd7b9fe6271d6d2599d3ec7621ba7890866831b989a2d21f2486add
kernel-debuginfo-common-x86_64-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b75626f1d5a06af03b5b485d2da3b37aad18d92d8ebf96affde1a1b755543369
kernel-debuginfo-common-x86_64-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b75626f1d5a06af03b5b485d2da3b37aad18d92d8ebf96affde1a1b755543369
kernel-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 59e27cb2e5b794ca2c747705b1fdf2cb9b7edd64b3dc6653583d358308d9e4b5
kernel-doc-3.10.0-957.56.1.el7.noarch.rpm SHA-256: 12d1db93699710e6818ad4d4e6b8eb57bb042962042898bfa07394e973885f84
kernel-headers-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 59d5c10f035968a72864256a01f90a4fa0a850c334d5fbad091a1ffc9bd5ff32
kernel-tools-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: e41869ddb1d7c3db0f62b050a5f392172f96c2213bf48b1cdd5ed52a9c263052
kernel-tools-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 458e7cff71171a4e1b860a51a44a672265715318883d77ced9116ae7fc3c2a48
kernel-tools-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 458e7cff71171a4e1b860a51a44a672265715318883d77ced9116ae7fc3c2a48
kernel-tools-libs-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 85f8d231cc3558c9e6c9739566197514e0abba408f0846e0d7542d8739cd2127
kernel-tools-libs-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 6173d6b3a2c4f6753632cb532c44067ba4005782cc30d569dce07d568b928ca9
perf-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b1ccd4558ada6f151a377ee3c7a4a32ff29422bae3f6546bcd06ab1fd214fde3
perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b88a95e7cf9eca5ea6c80bc6bb6ca61c4688e9bfd33e53a05f6ed41c7ca80202
perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b88a95e7cf9eca5ea6c80bc6bb6ca61c4688e9bfd33e53a05f6ed41c7ca80202
python-perf-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 446ee38150e16bcf46768136f6f2e7e4c39e28848bb1f91c993a86cc270463e1
python-perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 850d2ecbf4619612a299bd10ff771ad70e50b286cffe9d3738b7f3a46beee8a4
python-perf-debuginfo-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 850d2ecbf4619612a299bd10ff771ad70e50b286cffe9d3738b7f3a46beee8a4

Red Hat Virtualization Host - Extended Update Support 4.2 for RHEL 7.6

SRPM
x86_64
kernel-devel-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 59e27cb2e5b794ca2c747705b1fdf2cb9b7edd64b3dc6653583d358308d9e4b5
kernel-headers-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 59d5c10f035968a72864256a01f90a4fa0a850c334d5fbad091a1ffc9bd5ff32
perf-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: b1ccd4558ada6f151a377ee3c7a4a32ff29422bae3f6546bcd06ab1fd214fde3
python-perf-3.10.0-957.56.1.el7.x86_64.rpm SHA-256: 446ee38150e16bcf46768136f6f2e7e4c39e28848bb1f91c993a86cc270463e1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter