Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3224 - Security Advisory
Issued:
2020-07-29
Updated:
2020-07-29

RHSA-2020:3224 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)
  • kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel: provide infrastructure to support dual-signing of the kernel (foundation to help address CVE-2020-10713) (BZ#1837428)
  • RHEL7.7 - Request: retrofit kernel commit f82b4b6 to RHEL 7.7/7.8 3.10 kernels. (BZ#1838601)
  • Possible race condition updating the cfg structure in __assign_irq_vector. (BZ#1854553)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c
  • BZ - 1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c

CVEs

  • CVE-2020-12653
  • CVE-2020-12654

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/grub2bootloader
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
kernel-3.10.0-1062.31.2.el7.src.rpm SHA-256: 31d8080b07331ba9aaf4e57ffd6e0a6db5f0d291453927a8dc57d922b56fd7a0
x86_64
bpftool-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 8bfe06c7ce5830e48d1baf9110126ee097ff89e83b19f2a34ac1c6449fcf4463
bpftool-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4ea7e46481405d4da3a3a1baa01db9070fdfe3d87ee35c0d7b3f0c48e2b54bc2
bpftool-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4ea7e46481405d4da3a3a1baa01db9070fdfe3d87ee35c0d7b3f0c48e2b54bc2
kernel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 16fffc4050232b86a53a1b5c60f7e78a6846057f795151b9be80fa797736101a
kernel-abi-whitelists-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: eb81073befd7dd3f65a5627b9696edc99c0feb8134b599c6c1d3f64336580b76
kernel-debug-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4aef8568588c794fd5fa7986cc244789a2165723c52a40aaa06f20022eb25168
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5c74aa6d9992afdda9a7471c28728ee9c9dccf4269b78b6bae5b08d6e3a9fa8e
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5c74aa6d9992afdda9a7471c28728ee9c9dccf4269b78b6bae5b08d6e3a9fa8e
kernel-debug-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 8402dcc6ecd58ca64c7188cfcf9689aeb1a6dc7c5c15f929df43345320ad31ab
kernel-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: adb2949cec964bd1cbf36a096a3ab33053dc03f7e4571bd45c328872f8b440c9
kernel-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: adb2949cec964bd1cbf36a096a3ab33053dc03f7e4571bd45c328872f8b440c9
kernel-debuginfo-common-x86_64-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 880682844ccd0f71e20ba64b88057bf26046cb795ede83aa793f3040039e39cd
kernel-debuginfo-common-x86_64-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 880682844ccd0f71e20ba64b88057bf26046cb795ede83aa793f3040039e39cd
kernel-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 638f93851a3abac549d7c33c515803a2f729b965dd3268e128c144de4ede50bd
kernel-doc-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: 4a435755281bd04c2022732dd8764652aa1faac724b72c2828b87d36b44430ad
kernel-headers-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: b94d39d54a8d252b94e3cef22ab99c3b468f920e9179fbf7e4c45b821bbe1b88
kernel-tools-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: fa69b38cd7e74581afe25e4703c4b7a5122751154e5879e71d9d632817e2065f
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: dfed279f5a22f7ce245c1ad4d796c722b8f3529c08dc552a5aeeff3c7ae41348
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: dfed279f5a22f7ce245c1ad4d796c722b8f3529c08dc552a5aeeff3c7ae41348
kernel-tools-libs-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5518abd7a3ed70813a28d164a078f6ceff5f1d176c4317a859810ce4e8d3c0fc
kernel-tools-libs-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 7ae15e7bdcd4c74714f8e1e16da31aba5c06da454419bbb2a57bb2630ffb029e
perf-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 50fa87b2e0200b4aab0c60f505f26b6fe824859fb514e0c2187cfd27f8f55fbb
perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 92dcd125c40b65269ea43b1b25306bad658012330c224d93bfb4dc8c72d607e6
perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 92dcd125c40b65269ea43b1b25306bad658012330c224d93bfb4dc8c72d607e6
python-perf-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 195cfa4fc59913cba5d57b0a25401b5c5d0c68917889743478d81fa6916fbfde
python-perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 1971f49beb29cf6ba39f21d74519cc28b0b2005086aec81e04f0cd56206627c5
python-perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 1971f49beb29cf6ba39f21d74519cc28b0b2005086aec81e04f0cd56206627c5

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kernel-3.10.0-1062.31.2.el7.src.rpm SHA-256: 31d8080b07331ba9aaf4e57ffd6e0a6db5f0d291453927a8dc57d922b56fd7a0
x86_64
bpftool-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 8bfe06c7ce5830e48d1baf9110126ee097ff89e83b19f2a34ac1c6449fcf4463
bpftool-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4ea7e46481405d4da3a3a1baa01db9070fdfe3d87ee35c0d7b3f0c48e2b54bc2
bpftool-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4ea7e46481405d4da3a3a1baa01db9070fdfe3d87ee35c0d7b3f0c48e2b54bc2
kernel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 16fffc4050232b86a53a1b5c60f7e78a6846057f795151b9be80fa797736101a
kernel-abi-whitelists-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: eb81073befd7dd3f65a5627b9696edc99c0feb8134b599c6c1d3f64336580b76
kernel-debug-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4aef8568588c794fd5fa7986cc244789a2165723c52a40aaa06f20022eb25168
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5c74aa6d9992afdda9a7471c28728ee9c9dccf4269b78b6bae5b08d6e3a9fa8e
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5c74aa6d9992afdda9a7471c28728ee9c9dccf4269b78b6bae5b08d6e3a9fa8e
kernel-debug-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 8402dcc6ecd58ca64c7188cfcf9689aeb1a6dc7c5c15f929df43345320ad31ab
kernel-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: adb2949cec964bd1cbf36a096a3ab33053dc03f7e4571bd45c328872f8b440c9
kernel-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: adb2949cec964bd1cbf36a096a3ab33053dc03f7e4571bd45c328872f8b440c9
kernel-debuginfo-common-x86_64-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 880682844ccd0f71e20ba64b88057bf26046cb795ede83aa793f3040039e39cd
kernel-debuginfo-common-x86_64-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 880682844ccd0f71e20ba64b88057bf26046cb795ede83aa793f3040039e39cd
kernel-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 638f93851a3abac549d7c33c515803a2f729b965dd3268e128c144de4ede50bd
kernel-doc-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: 4a435755281bd04c2022732dd8764652aa1faac724b72c2828b87d36b44430ad
kernel-headers-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: b94d39d54a8d252b94e3cef22ab99c3b468f920e9179fbf7e4c45b821bbe1b88
kernel-tools-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: fa69b38cd7e74581afe25e4703c4b7a5122751154e5879e71d9d632817e2065f
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: dfed279f5a22f7ce245c1ad4d796c722b8f3529c08dc552a5aeeff3c7ae41348
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: dfed279f5a22f7ce245c1ad4d796c722b8f3529c08dc552a5aeeff3c7ae41348
kernel-tools-libs-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5518abd7a3ed70813a28d164a078f6ceff5f1d176c4317a859810ce4e8d3c0fc
kernel-tools-libs-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 7ae15e7bdcd4c74714f8e1e16da31aba5c06da454419bbb2a57bb2630ffb029e
perf-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 50fa87b2e0200b4aab0c60f505f26b6fe824859fb514e0c2187cfd27f8f55fbb
perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 92dcd125c40b65269ea43b1b25306bad658012330c224d93bfb4dc8c72d607e6
perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 92dcd125c40b65269ea43b1b25306bad658012330c224d93bfb4dc8c72d607e6
python-perf-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 195cfa4fc59913cba5d57b0a25401b5c5d0c68917889743478d81fa6916fbfde
python-perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 1971f49beb29cf6ba39f21d74519cc28b0b2005086aec81e04f0cd56206627c5
python-perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 1971f49beb29cf6ba39f21d74519cc28b0b2005086aec81e04f0cd56206627c5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
kernel-3.10.0-1062.31.2.el7.src.rpm SHA-256: 31d8080b07331ba9aaf4e57ffd6e0a6db5f0d291453927a8dc57d922b56fd7a0
s390x
bpftool-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: d2d773099c3b7a280c69b1329e15df6745509bc1341fdbcfd0d21ef296fa02e3
bpftool-debuginfo-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: 86de7bbbcaad75ffe03a4fba55dd0a6f2fba5bcbadca35a59b54fe16ac43f496
kernel-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: 5023c15b65a08d7e7e33266ad548e3b2df3834774609cb282a556958ff2822bc
kernel-abi-whitelists-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: eb81073befd7dd3f65a5627b9696edc99c0feb8134b599c6c1d3f64336580b76
kernel-debug-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: d358f09b80f58f2c234f53d7c73673b611b5bd32d965019c51be5a06a41559f3
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: b24ba82ee6200d65aad9f4ada7340337033f22e476dce6816f0d1c13d05d4f3f
kernel-debug-devel-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: fdb76fdc2689e7f5cc7d5d36d2c7d66abd307e933ea82da8d10a13b6e81dcc7e
kernel-debuginfo-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: 6f90754ffc7f006069b30cab52f2d9dbefce95944886e34475785988614a1ee2
kernel-debuginfo-common-s390x-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: cb9ca02a3f63e20d6ae943f396edb7f58d5402c42f908734307ee0f7ea6bf3e0
kernel-devel-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: 0bfa21b12e0a57009afa708765cb6e313a178c322e418c7bc08edc6540d183d5
kernel-doc-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: 4a435755281bd04c2022732dd8764652aa1faac724b72c2828b87d36b44430ad
kernel-headers-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: 951f9c1920c16e117cb894634b720ecc4d155a63dec78edfb63cb2f51cdd1278
kernel-kdump-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: a4436c1b503453505993d620e7ca64d36c2f0af3b980306b087119bb8f8f964a
kernel-kdump-debuginfo-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: 25d7a600161d858a17dec18fa321c7a0e0c9ff66780a65b3bd2701000de24313
kernel-kdump-devel-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: f194718e5dfb9a7f6fc7aa0bc6bc2d3636114e00a8fd6e62c0dcf666818bcff4
perf-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: a689a62d3077ec33fd84b43556c77eced288738023da1a586e54e427b590af80
perf-debuginfo-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: ad929e32fdda9b020b377148b12c5751e228efa1736268061b4b5adaf8f5c165
python-perf-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: 38912a7fb40ba43d4273bab5952a1516335da76ab49a87c23079582a19e40552
python-perf-debuginfo-3.10.0-1062.31.2.el7.s390x.rpm SHA-256: 3ea1a74d3bd672776b0f5a7d4a35ab11935c775c017809f89eeab4d0fbf3ab7a

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
kernel-3.10.0-1062.31.2.el7.src.rpm SHA-256: 31d8080b07331ba9aaf4e57ffd6e0a6db5f0d291453927a8dc57d922b56fd7a0
ppc64
bpftool-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: 7c58886435f9dc847e0a3e264ef2afad5eb4d1cbd52cc7d36cb562fa105922f4
bpftool-debuginfo-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: d8aa53f8105e78e80bee60483a0a4e89b31139c7b855de5a9b1c936164ae7a75
bpftool-debuginfo-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: d8aa53f8105e78e80bee60483a0a4e89b31139c7b855de5a9b1c936164ae7a75
kernel-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: b1a81b9bf08839cabe655c8e62f4dd69a20560cca760d3668cccb46cea4ae239
kernel-abi-whitelists-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: eb81073befd7dd3f65a5627b9696edc99c0feb8134b599c6c1d3f64336580b76
kernel-bootwrapper-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: 4dc07447718863fa45274776dc8c64f198f3f498c1ca8096f89f65cddb993cca
kernel-debug-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: 0c6dc65b306526f590b01c14cc6f9fbdccc439b3268385c8c6316f260fc2612b
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: 456237cf2dbd4572c87dc64dca4563a818b919bca3f52730551ef606441d3713
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: 456237cf2dbd4572c87dc64dca4563a818b919bca3f52730551ef606441d3713
kernel-debug-devel-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: deeeae793bafda682b82aa853c47bcca18fe42b2a48937e8133c3af2b0cc1034
kernel-debuginfo-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: ba3ef2cec9c5c7b05b7af81fff6b44f97fd1719928071988d8548b1500eb188f
kernel-debuginfo-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: ba3ef2cec9c5c7b05b7af81fff6b44f97fd1719928071988d8548b1500eb188f
kernel-debuginfo-common-ppc64-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: f06465b9686bd06de7187b2a9573574122414a8165a9ea7de824f7db68ebd041
kernel-debuginfo-common-ppc64-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: f06465b9686bd06de7187b2a9573574122414a8165a9ea7de824f7db68ebd041
kernel-devel-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: bf229e6f8e9cf95da4bc2e79b6b15fa326dab918036bd87178010a0402e39578
kernel-doc-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: 4a435755281bd04c2022732dd8764652aa1faac724b72c2828b87d36b44430ad
kernel-headers-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: 7b637b71e66a029535629fcffcc268d703cba29c5d26bdd14a3d955b351ee5a2
kernel-tools-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: 5182d39331d07b2bdf3773cee019f05dbbcc6043fb965927aa7037c1e1442697
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: 7d2902ce1f55b2419405b7353ccb32046a383fac5dd771a8528e1f38b08d444b
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: 7d2902ce1f55b2419405b7353ccb32046a383fac5dd771a8528e1f38b08d444b
kernel-tools-libs-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: f36cd03d01da13dfd01c9c7973f576ed7e8413c0ad9b03ea6fc3c15e1b49963f
kernel-tools-libs-devel-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: edf20bab9211d3e97a08a93150ec0f6965ea62b2bd34fe1462157bd7494fc969
perf-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: 859f866107123ee12af4253f7a3ddb7e69d7aedb5608876fbe2fc014f830502a
perf-debuginfo-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: d8cfaf846041ebdf3322e1eca47d8f72d846c55d3b84d6fb6be742802eccc80b
perf-debuginfo-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: d8cfaf846041ebdf3322e1eca47d8f72d846c55d3b84d6fb6be742802eccc80b
python-perf-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: 54df65dcfa8885d73d1fc60c8ae988a8fffc606c9cffc52674ad530e04b71288
python-perf-debuginfo-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: 85eb0c6d2406e1cb3d98dfa0b51946c41b353863aa634bccf992b81750a6b530
python-perf-debuginfo-3.10.0-1062.31.2.el7.ppc64.rpm SHA-256: 85eb0c6d2406e1cb3d98dfa0b51946c41b353863aa634bccf992b81750a6b530

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
kernel-3.10.0-1062.31.2.el7.src.rpm SHA-256: 31d8080b07331ba9aaf4e57ffd6e0a6db5f0d291453927a8dc57d922b56fd7a0
ppc64le
bpftool-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 05f6c41e3262b189a9476838420c315f1042ff5e0d3a19e131cf43b7491e1439
bpftool-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 50d9adcb63ab478b294aa216fd54fa78659730e5c7e0994149fa498eb0ca2cc6
bpftool-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 50d9adcb63ab478b294aa216fd54fa78659730e5c7e0994149fa498eb0ca2cc6
kernel-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 7a14acce52f3f9f4e5a5002819f61febb3855699803e2cc799f03431e1877c55
kernel-abi-whitelists-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: eb81073befd7dd3f65a5627b9696edc99c0feb8134b599c6c1d3f64336580b76
kernel-bootwrapper-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: b1ec41c7987af06c37c3677b564589aac7d53c893c841a82c6ea8e44408fda85
kernel-debug-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: dda5931e29d5257b643f9cc3576decd6ae91306701ecb550840f38d8e9c87713
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 03438050e51ba24f010a68ff1bb9878f607e0edfddb2bd9aafea2f9240ad9d47
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 03438050e51ba24f010a68ff1bb9878f607e0edfddb2bd9aafea2f9240ad9d47
kernel-debug-devel-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 7bbad3135540ca26c374b2830d2000564f718b89c9703bff7d7a58ac6042801b
kernel-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: c8c7141f3fd23ae25780b61d3899b55d512d31c5e6efb952a556df75b7fa94bb
kernel-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: c8c7141f3fd23ae25780b61d3899b55d512d31c5e6efb952a556df75b7fa94bb
kernel-debuginfo-common-ppc64le-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 598e0bd4666e834d94aae12845b7faf21a81405c973c3fbd1c829b681c963efb
kernel-debuginfo-common-ppc64le-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 598e0bd4666e834d94aae12845b7faf21a81405c973c3fbd1c829b681c963efb
kernel-devel-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: cdd3559c906ea2cb5d8a1d6b8af343e2b48a747f6202e7c51859fa5250a0711f
kernel-doc-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: 4a435755281bd04c2022732dd8764652aa1faac724b72c2828b87d36b44430ad
kernel-headers-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: a6e7cca2193a380b4fabb423d455e59146dd249abadbb5cb59cded2c6764a536
kernel-tools-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: b4fcdded07cbc5ee8c7b7f9623faf46bb702098c468e04c1e50761d2c08c2b67
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: c448159c3bc39a69ac17f85bbd81326427999177bd7b248158a7de6bf8570961
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: c448159c3bc39a69ac17f85bbd81326427999177bd7b248158a7de6bf8570961
kernel-tools-libs-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 982c4a71dc4afa4fc5e9477abc222d7c47f883679e227376d4eb4a8d9c9c0dc9
kernel-tools-libs-devel-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: aedb311b4066757d4963c77d6926b8906cfdff4082fe72b5635cf8f95ac5e072
perf-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 9e83b1e93f06375c7cb68ae36c7b7747d7d25dd3ba3ffb3aa1d6a975e62728aa
perf-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: a7de8e459e4b292eaaa474fe10e70e0c6e3786381c32ad5234d87702a703c246
perf-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: a7de8e459e4b292eaaa474fe10e70e0c6e3786381c32ad5234d87702a703c246
python-perf-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 31a7f25525349417c1923c996c76a9d811023dd63075a4e72f470477f9c69dea
python-perf-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: ae7660ed2bbb674e2db7eabca1c3adc9ae22cdba36ed12b9238c4926fbf14986
python-perf-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: ae7660ed2bbb674e2db7eabca1c3adc9ae22cdba36ed12b9238c4926fbf14986

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
kernel-3.10.0-1062.31.2.el7.src.rpm SHA-256: 31d8080b07331ba9aaf4e57ffd6e0a6db5f0d291453927a8dc57d922b56fd7a0
x86_64
bpftool-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 8bfe06c7ce5830e48d1baf9110126ee097ff89e83b19f2a34ac1c6449fcf4463
bpftool-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4ea7e46481405d4da3a3a1baa01db9070fdfe3d87ee35c0d7b3f0c48e2b54bc2
bpftool-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4ea7e46481405d4da3a3a1baa01db9070fdfe3d87ee35c0d7b3f0c48e2b54bc2
kernel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 16fffc4050232b86a53a1b5c60f7e78a6846057f795151b9be80fa797736101a
kernel-abi-whitelists-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: eb81073befd7dd3f65a5627b9696edc99c0feb8134b599c6c1d3f64336580b76
kernel-debug-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4aef8568588c794fd5fa7986cc244789a2165723c52a40aaa06f20022eb25168
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5c74aa6d9992afdda9a7471c28728ee9c9dccf4269b78b6bae5b08d6e3a9fa8e
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5c74aa6d9992afdda9a7471c28728ee9c9dccf4269b78b6bae5b08d6e3a9fa8e
kernel-debug-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 8402dcc6ecd58ca64c7188cfcf9689aeb1a6dc7c5c15f929df43345320ad31ab
kernel-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: adb2949cec964bd1cbf36a096a3ab33053dc03f7e4571bd45c328872f8b440c9
kernel-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: adb2949cec964bd1cbf36a096a3ab33053dc03f7e4571bd45c328872f8b440c9
kernel-debuginfo-common-x86_64-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 880682844ccd0f71e20ba64b88057bf26046cb795ede83aa793f3040039e39cd
kernel-debuginfo-common-x86_64-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 880682844ccd0f71e20ba64b88057bf26046cb795ede83aa793f3040039e39cd
kernel-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 638f93851a3abac549d7c33c515803a2f729b965dd3268e128c144de4ede50bd
kernel-doc-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: 4a435755281bd04c2022732dd8764652aa1faac724b72c2828b87d36b44430ad
kernel-headers-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: b94d39d54a8d252b94e3cef22ab99c3b468f920e9179fbf7e4c45b821bbe1b88
kernel-tools-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: fa69b38cd7e74581afe25e4703c4b7a5122751154e5879e71d9d632817e2065f
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: dfed279f5a22f7ce245c1ad4d796c722b8f3529c08dc552a5aeeff3c7ae41348
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: dfed279f5a22f7ce245c1ad4d796c722b8f3529c08dc552a5aeeff3c7ae41348
kernel-tools-libs-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5518abd7a3ed70813a28d164a078f6ceff5f1d176c4317a859810ce4e8d3c0fc
kernel-tools-libs-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 7ae15e7bdcd4c74714f8e1e16da31aba5c06da454419bbb2a57bb2630ffb029e
perf-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 50fa87b2e0200b4aab0c60f505f26b6fe824859fb514e0c2187cfd27f8f55fbb
perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 92dcd125c40b65269ea43b1b25306bad658012330c224d93bfb4dc8c72d607e6
perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 92dcd125c40b65269ea43b1b25306bad658012330c224d93bfb4dc8c72d607e6
python-perf-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 195cfa4fc59913cba5d57b0a25401b5c5d0c68917889743478d81fa6916fbfde
python-perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 1971f49beb29cf6ba39f21d74519cc28b0b2005086aec81e04f0cd56206627c5
python-perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 1971f49beb29cf6ba39f21d74519cc28b0b2005086aec81e04f0cd56206627c5

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
kernel-3.10.0-1062.31.2.el7.src.rpm SHA-256: 31d8080b07331ba9aaf4e57ffd6e0a6db5f0d291453927a8dc57d922b56fd7a0
x86_64
bpftool-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 8bfe06c7ce5830e48d1baf9110126ee097ff89e83b19f2a34ac1c6449fcf4463
bpftool-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4ea7e46481405d4da3a3a1baa01db9070fdfe3d87ee35c0d7b3f0c48e2b54bc2
bpftool-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4ea7e46481405d4da3a3a1baa01db9070fdfe3d87ee35c0d7b3f0c48e2b54bc2
kernel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 16fffc4050232b86a53a1b5c60f7e78a6846057f795151b9be80fa797736101a
kernel-abi-whitelists-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: eb81073befd7dd3f65a5627b9696edc99c0feb8134b599c6c1d3f64336580b76
kernel-debug-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4aef8568588c794fd5fa7986cc244789a2165723c52a40aaa06f20022eb25168
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5c74aa6d9992afdda9a7471c28728ee9c9dccf4269b78b6bae5b08d6e3a9fa8e
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5c74aa6d9992afdda9a7471c28728ee9c9dccf4269b78b6bae5b08d6e3a9fa8e
kernel-debug-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 8402dcc6ecd58ca64c7188cfcf9689aeb1a6dc7c5c15f929df43345320ad31ab
kernel-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: adb2949cec964bd1cbf36a096a3ab33053dc03f7e4571bd45c328872f8b440c9
kernel-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: adb2949cec964bd1cbf36a096a3ab33053dc03f7e4571bd45c328872f8b440c9
kernel-debuginfo-common-x86_64-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 880682844ccd0f71e20ba64b88057bf26046cb795ede83aa793f3040039e39cd
kernel-debuginfo-common-x86_64-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 880682844ccd0f71e20ba64b88057bf26046cb795ede83aa793f3040039e39cd
kernel-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 638f93851a3abac549d7c33c515803a2f729b965dd3268e128c144de4ede50bd
kernel-doc-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: 4a435755281bd04c2022732dd8764652aa1faac724b72c2828b87d36b44430ad
kernel-headers-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: b94d39d54a8d252b94e3cef22ab99c3b468f920e9179fbf7e4c45b821bbe1b88
kernel-tools-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: fa69b38cd7e74581afe25e4703c4b7a5122751154e5879e71d9d632817e2065f
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: dfed279f5a22f7ce245c1ad4d796c722b8f3529c08dc552a5aeeff3c7ae41348
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: dfed279f5a22f7ce245c1ad4d796c722b8f3529c08dc552a5aeeff3c7ae41348
kernel-tools-libs-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5518abd7a3ed70813a28d164a078f6ceff5f1d176c4317a859810ce4e8d3c0fc
kernel-tools-libs-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 7ae15e7bdcd4c74714f8e1e16da31aba5c06da454419bbb2a57bb2630ffb029e
perf-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 50fa87b2e0200b4aab0c60f505f26b6fe824859fb514e0c2187cfd27f8f55fbb
perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 92dcd125c40b65269ea43b1b25306bad658012330c224d93bfb4dc8c72d607e6
perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 92dcd125c40b65269ea43b1b25306bad658012330c224d93bfb4dc8c72d607e6
python-perf-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 195cfa4fc59913cba5d57b0a25401b5c5d0c68917889743478d81fa6916fbfde
python-perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 1971f49beb29cf6ba39f21d74519cc28b0b2005086aec81e04f0cd56206627c5
python-perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 1971f49beb29cf6ba39f21d74519cc28b0b2005086aec81e04f0cd56206627c5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
kernel-3.10.0-1062.31.2.el7.src.rpm SHA-256: 31d8080b07331ba9aaf4e57ffd6e0a6db5f0d291453927a8dc57d922b56fd7a0
ppc64le
bpftool-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 05f6c41e3262b189a9476838420c315f1042ff5e0d3a19e131cf43b7491e1439
bpftool-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 50d9adcb63ab478b294aa216fd54fa78659730e5c7e0994149fa498eb0ca2cc6
bpftool-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 50d9adcb63ab478b294aa216fd54fa78659730e5c7e0994149fa498eb0ca2cc6
kernel-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 7a14acce52f3f9f4e5a5002819f61febb3855699803e2cc799f03431e1877c55
kernel-abi-whitelists-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: eb81073befd7dd3f65a5627b9696edc99c0feb8134b599c6c1d3f64336580b76
kernel-bootwrapper-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: b1ec41c7987af06c37c3677b564589aac7d53c893c841a82c6ea8e44408fda85
kernel-debug-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: dda5931e29d5257b643f9cc3576decd6ae91306701ecb550840f38d8e9c87713
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 03438050e51ba24f010a68ff1bb9878f607e0edfddb2bd9aafea2f9240ad9d47
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 03438050e51ba24f010a68ff1bb9878f607e0edfddb2bd9aafea2f9240ad9d47
kernel-debug-devel-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 7bbad3135540ca26c374b2830d2000564f718b89c9703bff7d7a58ac6042801b
kernel-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: c8c7141f3fd23ae25780b61d3899b55d512d31c5e6efb952a556df75b7fa94bb
kernel-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: c8c7141f3fd23ae25780b61d3899b55d512d31c5e6efb952a556df75b7fa94bb
kernel-debuginfo-common-ppc64le-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 598e0bd4666e834d94aae12845b7faf21a81405c973c3fbd1c829b681c963efb
kernel-debuginfo-common-ppc64le-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 598e0bd4666e834d94aae12845b7faf21a81405c973c3fbd1c829b681c963efb
kernel-devel-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: cdd3559c906ea2cb5d8a1d6b8af343e2b48a747f6202e7c51859fa5250a0711f
kernel-doc-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: 4a435755281bd04c2022732dd8764652aa1faac724b72c2828b87d36b44430ad
kernel-headers-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: a6e7cca2193a380b4fabb423d455e59146dd249abadbb5cb59cded2c6764a536
kernel-tools-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: b4fcdded07cbc5ee8c7b7f9623faf46bb702098c468e04c1e50761d2c08c2b67
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: c448159c3bc39a69ac17f85bbd81326427999177bd7b248158a7de6bf8570961
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: c448159c3bc39a69ac17f85bbd81326427999177bd7b248158a7de6bf8570961
kernel-tools-libs-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 982c4a71dc4afa4fc5e9477abc222d7c47f883679e227376d4eb4a8d9c9c0dc9
kernel-tools-libs-devel-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: aedb311b4066757d4963c77d6926b8906cfdff4082fe72b5635cf8f95ac5e072
perf-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 9e83b1e93f06375c7cb68ae36c7b7747d7d25dd3ba3ffb3aa1d6a975e62728aa
perf-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: a7de8e459e4b292eaaa474fe10e70e0c6e3786381c32ad5234d87702a703c246
perf-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: a7de8e459e4b292eaaa474fe10e70e0c6e3786381c32ad5234d87702a703c246
python-perf-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: 31a7f25525349417c1923c996c76a9d811023dd63075a4e72f470477f9c69dea
python-perf-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: ae7660ed2bbb674e2db7eabca1c3adc9ae22cdba36ed12b9238c4926fbf14986
python-perf-debuginfo-3.10.0-1062.31.2.el7.ppc64le.rpm SHA-256: ae7660ed2bbb674e2db7eabca1c3adc9ae22cdba36ed12b9238c4926fbf14986

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
kernel-3.10.0-1062.31.2.el7.src.rpm SHA-256: 31d8080b07331ba9aaf4e57ffd6e0a6db5f0d291453927a8dc57d922b56fd7a0
x86_64
bpftool-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 8bfe06c7ce5830e48d1baf9110126ee097ff89e83b19f2a34ac1c6449fcf4463
bpftool-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4ea7e46481405d4da3a3a1baa01db9070fdfe3d87ee35c0d7b3f0c48e2b54bc2
bpftool-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4ea7e46481405d4da3a3a1baa01db9070fdfe3d87ee35c0d7b3f0c48e2b54bc2
kernel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 16fffc4050232b86a53a1b5c60f7e78a6846057f795151b9be80fa797736101a
kernel-abi-whitelists-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: eb81073befd7dd3f65a5627b9696edc99c0feb8134b599c6c1d3f64336580b76
kernel-debug-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 4aef8568588c794fd5fa7986cc244789a2165723c52a40aaa06f20022eb25168
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5c74aa6d9992afdda9a7471c28728ee9c9dccf4269b78b6bae5b08d6e3a9fa8e
kernel-debug-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5c74aa6d9992afdda9a7471c28728ee9c9dccf4269b78b6bae5b08d6e3a9fa8e
kernel-debug-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 8402dcc6ecd58ca64c7188cfcf9689aeb1a6dc7c5c15f929df43345320ad31ab
kernel-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: adb2949cec964bd1cbf36a096a3ab33053dc03f7e4571bd45c328872f8b440c9
kernel-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: adb2949cec964bd1cbf36a096a3ab33053dc03f7e4571bd45c328872f8b440c9
kernel-debuginfo-common-x86_64-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 880682844ccd0f71e20ba64b88057bf26046cb795ede83aa793f3040039e39cd
kernel-debuginfo-common-x86_64-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 880682844ccd0f71e20ba64b88057bf26046cb795ede83aa793f3040039e39cd
kernel-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 638f93851a3abac549d7c33c515803a2f729b965dd3268e128c144de4ede50bd
kernel-doc-3.10.0-1062.31.2.el7.noarch.rpm SHA-256: 4a435755281bd04c2022732dd8764652aa1faac724b72c2828b87d36b44430ad
kernel-headers-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: b94d39d54a8d252b94e3cef22ab99c3b468f920e9179fbf7e4c45b821bbe1b88
kernel-tools-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: fa69b38cd7e74581afe25e4703c4b7a5122751154e5879e71d9d632817e2065f
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: dfed279f5a22f7ce245c1ad4d796c722b8f3529c08dc552a5aeeff3c7ae41348
kernel-tools-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: dfed279f5a22f7ce245c1ad4d796c722b8f3529c08dc552a5aeeff3c7ae41348
kernel-tools-libs-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 5518abd7a3ed70813a28d164a078f6ceff5f1d176c4317a859810ce4e8d3c0fc
kernel-tools-libs-devel-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 7ae15e7bdcd4c74714f8e1e16da31aba5c06da454419bbb2a57bb2630ffb029e
perf-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 50fa87b2e0200b4aab0c60f505f26b6fe824859fb514e0c2187cfd27f8f55fbb
perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 92dcd125c40b65269ea43b1b25306bad658012330c224d93bfb4dc8c72d607e6
perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 92dcd125c40b65269ea43b1b25306bad658012330c224d93bfb4dc8c72d607e6
python-perf-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 195cfa4fc59913cba5d57b0a25401b5c5d0c68917889743478d81fa6916fbfde
python-perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 1971f49beb29cf6ba39f21d74519cc28b0b2005086aec81e04f0cd56206627c5
python-perf-debuginfo-3.10.0-1062.31.2.el7.x86_64.rpm SHA-256: 1971f49beb29cf6ba39f21d74519cc28b0b2005086aec81e04f0cd56206627c5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility