Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3226 - Security Advisory
Issued:
2020-07-29
Updated:
2020-07-29

RHSA-2020:3226 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: kernel: DAX hugepages not considered during mremap (CVE-2020-10757)
  • kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)
  • kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel: provide infrastructure to support dual-signing of the kernel (foundation to help address CVE-2020-10713) (BZ#1837427)
  • Fix dpdk regression introduced by bz1837297 (BZ#1852775)
  • Possible race condition updating the cfg structure in __assign_irq_vector. (BZ#1854552)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Virtualization Host - Extended Update Support 4.2 for RHEL 7.6 x86_64

Fixes

  • BZ - 1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c
  • BZ - 1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c
  • BZ - 1842525 - CVE-2020-10757 kernel: kernel: DAX hugepages not considered during mremap

CVEs

  • CVE-2020-10757
  • CVE-2020-12653
  • CVE-2020-12654

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/grub2bootloader
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.58.2.el7.src.rpm SHA-256: 89b4ae62a4793d9aeea704a141c30359af752a3aea47c1e8da8da751eded1c22
x86_64
bpftool-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: c1871d3ed8dffe1972550b4bc5afd2ae0f096213dc0473b4a5c60c5bc93f0784
kernel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: d9820c0120a5fb786db5117f2f64b0c3decbf21c8d86bed1f679b4a8f5005dc6
kernel-abi-whitelists-3.10.0-957.58.2.el7.noarch.rpm SHA-256: fb2ed782dc14ac84902b4871a92e453ac7c554748bb7c9dbbaeeb32e7b7dd036
kernel-debug-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: b8a0eb6f6b2644f773fef61c5c185e1c4ed447cea21d69b9ceb6a370227835b2
kernel-debug-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: dd5e20b03e7cd94fd603a5acd3763d3fa1d6075f3df44ac10b4c44f2592a663b
kernel-debug-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: dd5e20b03e7cd94fd603a5acd3763d3fa1d6075f3df44ac10b4c44f2592a663b
kernel-debug-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 5d7ae153c6bc1c10996bffbfb7b2ae3cb1f7bf815eb67a8b1220dec5bd0dc6cd
kernel-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a531cc5a8dff32d4aa8662723d05a02aa16f36bbb7e94a21bb0e68d394571aa7
kernel-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a531cc5a8dff32d4aa8662723d05a02aa16f36bbb7e94a21bb0e68d394571aa7
kernel-debuginfo-common-x86_64-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e308032c6e84aed90fa75e5d0cee5ef4f86373895f511b0f437466a6d1ba224f
kernel-debuginfo-common-x86_64-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e308032c6e84aed90fa75e5d0cee5ef4f86373895f511b0f437466a6d1ba224f
kernel-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e96fbb50b53514295160035ece3d0e38c534f029ca40b9ad4473838bbd31b22c
kernel-doc-3.10.0-957.58.2.el7.noarch.rpm SHA-256: de96cb1990a82e14b98389b7a13b9321dde9f7029abed541eaf1b148a7918863
kernel-headers-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 827b632dd268216b10da09f7b135ca33c3b25e5c91f09188b6fd0b2e09d497df
kernel-tools-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: b6357ea0050d33029292439c90871fd15ad3357a37200c7e7156068fa0714e93
kernel-tools-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 46454d501afb86c98d6743a823b9d40d3b7fda087be4dc2d9fff77695f3c418e
kernel-tools-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 46454d501afb86c98d6743a823b9d40d3b7fda087be4dc2d9fff77695f3c418e
kernel-tools-libs-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: ca66683214947b272981f6c397a1c9b9e4b83618990c3f8876f309d227e7f788
kernel-tools-libs-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a30e98a1232af6a0272f32d36fefd41d43232ca27308e05138a601f14c4c83f6
perf-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: d639a4666ef4aafd194c915b7842ccb6ebe9ac159fd6a62c4a9d7dfd2f642790
perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 268fd0c09ee7d0011127dc5b7617d3be0d87657e30ebc4698a491546516c9edc
perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 268fd0c09ee7d0011127dc5b7617d3be0d87657e30ebc4698a491546516c9edc
python-perf-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: f4cf182e082c07f723229863ef0e67367147cfcef1e3477db66582c00b1122a4
python-perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 16d55e63c0105ffd2fbfa0fcd94c4d52f871da96b35caf7e6e54467327bc7e1d
python-perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 16d55e63c0105ffd2fbfa0fcd94c4d52f871da96b35caf7e6e54467327bc7e1d

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kernel-3.10.0-957.58.2.el7.src.rpm SHA-256: 89b4ae62a4793d9aeea704a141c30359af752a3aea47c1e8da8da751eded1c22
x86_64
bpftool-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: c1871d3ed8dffe1972550b4bc5afd2ae0f096213dc0473b4a5c60c5bc93f0784
kernel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: d9820c0120a5fb786db5117f2f64b0c3decbf21c8d86bed1f679b4a8f5005dc6
kernel-abi-whitelists-3.10.0-957.58.2.el7.noarch.rpm SHA-256: fb2ed782dc14ac84902b4871a92e453ac7c554748bb7c9dbbaeeb32e7b7dd036
kernel-debug-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: b8a0eb6f6b2644f773fef61c5c185e1c4ed447cea21d69b9ceb6a370227835b2
kernel-debug-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: dd5e20b03e7cd94fd603a5acd3763d3fa1d6075f3df44ac10b4c44f2592a663b
kernel-debug-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: dd5e20b03e7cd94fd603a5acd3763d3fa1d6075f3df44ac10b4c44f2592a663b
kernel-debug-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 5d7ae153c6bc1c10996bffbfb7b2ae3cb1f7bf815eb67a8b1220dec5bd0dc6cd
kernel-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a531cc5a8dff32d4aa8662723d05a02aa16f36bbb7e94a21bb0e68d394571aa7
kernel-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a531cc5a8dff32d4aa8662723d05a02aa16f36bbb7e94a21bb0e68d394571aa7
kernel-debuginfo-common-x86_64-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e308032c6e84aed90fa75e5d0cee5ef4f86373895f511b0f437466a6d1ba224f
kernel-debuginfo-common-x86_64-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e308032c6e84aed90fa75e5d0cee5ef4f86373895f511b0f437466a6d1ba224f
kernel-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e96fbb50b53514295160035ece3d0e38c534f029ca40b9ad4473838bbd31b22c
kernel-doc-3.10.0-957.58.2.el7.noarch.rpm SHA-256: de96cb1990a82e14b98389b7a13b9321dde9f7029abed541eaf1b148a7918863
kernel-headers-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 827b632dd268216b10da09f7b135ca33c3b25e5c91f09188b6fd0b2e09d497df
kernel-tools-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: b6357ea0050d33029292439c90871fd15ad3357a37200c7e7156068fa0714e93
kernel-tools-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 46454d501afb86c98d6743a823b9d40d3b7fda087be4dc2d9fff77695f3c418e
kernel-tools-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 46454d501afb86c98d6743a823b9d40d3b7fda087be4dc2d9fff77695f3c418e
kernel-tools-libs-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: ca66683214947b272981f6c397a1c9b9e4b83618990c3f8876f309d227e7f788
kernel-tools-libs-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a30e98a1232af6a0272f32d36fefd41d43232ca27308e05138a601f14c4c83f6
perf-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: d639a4666ef4aafd194c915b7842ccb6ebe9ac159fd6a62c4a9d7dfd2f642790
perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 268fd0c09ee7d0011127dc5b7617d3be0d87657e30ebc4698a491546516c9edc
perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 268fd0c09ee7d0011127dc5b7617d3be0d87657e30ebc4698a491546516c9edc
python-perf-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: f4cf182e082c07f723229863ef0e67367147cfcef1e3477db66582c00b1122a4
python-perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 16d55e63c0105ffd2fbfa0fcd94c4d52f871da96b35caf7e6e54467327bc7e1d
python-perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 16d55e63c0105ffd2fbfa0fcd94c4d52f871da96b35caf7e6e54467327bc7e1d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.58.2.el7.src.rpm SHA-256: 89b4ae62a4793d9aeea704a141c30359af752a3aea47c1e8da8da751eded1c22
s390x
kernel-3.10.0-957.58.2.el7.s390x.rpm SHA-256: ed923255c21b4d31f3df33089c5c89cfb113fdc27bc95f444cc53336d497b5f5
kernel-abi-whitelists-3.10.0-957.58.2.el7.noarch.rpm SHA-256: fb2ed782dc14ac84902b4871a92e453ac7c554748bb7c9dbbaeeb32e7b7dd036
kernel-debug-3.10.0-957.58.2.el7.s390x.rpm SHA-256: 0ad1f6337dd80fa80bfabb1348af05756572a3373241deec672c5eb1460fee3b
kernel-debug-debuginfo-3.10.0-957.58.2.el7.s390x.rpm SHA-256: 74087482b4c1f897c4235a20fb1c932a2f9f08e7ef347b98fb74e62900747452
kernel-debug-devel-3.10.0-957.58.2.el7.s390x.rpm SHA-256: 49c823a8450e6a5594c399944a1a86fd11f40f109109ae56548922a223fb0a8f
kernel-debuginfo-3.10.0-957.58.2.el7.s390x.rpm SHA-256: eeaafb6f635170f50b85f23df0431689a6893c37369c7e7b2c00dc6a46563a6e
kernel-debuginfo-common-s390x-3.10.0-957.58.2.el7.s390x.rpm SHA-256: 2c40317fc130acad9d6640d33e5b7d3d754400bc74e306f86482ba37124dbcb8
kernel-devel-3.10.0-957.58.2.el7.s390x.rpm SHA-256: dc2d109bb9ea7d6bfb7139d807a7ed5dff7932620e3c28296ebd0cbe52c3a97f
kernel-doc-3.10.0-957.58.2.el7.noarch.rpm SHA-256: de96cb1990a82e14b98389b7a13b9321dde9f7029abed541eaf1b148a7918863
kernel-headers-3.10.0-957.58.2.el7.s390x.rpm SHA-256: 4fea4964a6af3141da3490d45772cf539b4a94f8a4988a91a23ebe2f6489cb87
kernel-kdump-3.10.0-957.58.2.el7.s390x.rpm SHA-256: 3f191f16a62d5845a2745bcec33d7d4deb0ae900b357f83eb2e43026fdf5494c
kernel-kdump-debuginfo-3.10.0-957.58.2.el7.s390x.rpm SHA-256: ae9c59b69e528dfd94609047a8497a7db9d3cb642850e4df897b3d5066a210aa
kernel-kdump-devel-3.10.0-957.58.2.el7.s390x.rpm SHA-256: 505f9a4f5079150ad3ca0b36aed7fc5eb1b899281baac6c83cc1a1a801ab44ba
perf-3.10.0-957.58.2.el7.s390x.rpm SHA-256: 628fa7e1c1199dcdd0c0598e50051f44ba7028cb22702599541eb6706f4e8ad4
perf-debuginfo-3.10.0-957.58.2.el7.s390x.rpm SHA-256: 71c48a50a260d23713389a07bbe9d2299c429c9f5b54b383d0d848f1f8a985e7
python-perf-3.10.0-957.58.2.el7.s390x.rpm SHA-256: 3275f3b30a2713f84eb981c5d6e76a71afae01887ecf81e8f29d031ba230a259
python-perf-debuginfo-3.10.0-957.58.2.el7.s390x.rpm SHA-256: f60d074ceb41a7d2d074f40904ff4238e87f97d78cd54702406131c9f9738aed

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.58.2.el7.src.rpm SHA-256: 89b4ae62a4793d9aeea704a141c30359af752a3aea47c1e8da8da751eded1c22
ppc64
kernel-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: 2d2dbf95e55c2257f84241d246e191acaad1c44b5e0ccaeadca0c5d224b47bfd
kernel-abi-whitelists-3.10.0-957.58.2.el7.noarch.rpm SHA-256: fb2ed782dc14ac84902b4871a92e453ac7c554748bb7c9dbbaeeb32e7b7dd036
kernel-bootwrapper-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: b4a26175cba1a9b878e8e1d0d684fea0644ba10a015b4fdad22a1be17fd53c82
kernel-debug-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: 60e42b34b2a0fdbae23fcf1b9f9c2abf98d7fb57675b6f605f7bba1c08ca5648
kernel-debug-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: 3941e44299a1772a8742a8b31ca91acc65dc9d4aa80e54fd534649cc593139ad
kernel-debug-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: 3941e44299a1772a8742a8b31ca91acc65dc9d4aa80e54fd534649cc593139ad
kernel-debug-devel-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: 9e1ee34f8b40427010066133977f267a0b5bab8886c88b5cbe3ccc20874505c2
kernel-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: fccb5d0c9a6db144cad082911785f4e515806d4f13419d75aadd0d18b78b528b
kernel-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: fccb5d0c9a6db144cad082911785f4e515806d4f13419d75aadd0d18b78b528b
kernel-debuginfo-common-ppc64-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: e0f69e2d686ad0fa8935bab2055f8867e5e736067a324fc06b18a04a5466225f
kernel-debuginfo-common-ppc64-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: e0f69e2d686ad0fa8935bab2055f8867e5e736067a324fc06b18a04a5466225f
kernel-devel-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: c9a88919468092bef37f21173bd7ef9254997055060fde2d18194b927c405b15
kernel-doc-3.10.0-957.58.2.el7.noarch.rpm SHA-256: de96cb1990a82e14b98389b7a13b9321dde9f7029abed541eaf1b148a7918863
kernel-headers-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: 8719fcda1923f6fded5ef76295b5ce793735bf100cdff5aa807938de4c5077b4
kernel-tools-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: 421515f07fe0ac18259b6fc2d7e103e1d7ca41392cf2324f71d50ff3e1a510b2
kernel-tools-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: 629e056cb7ea476c7f9747257e0952e31c757998d4234e7112160aad4a944dee
kernel-tools-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: 629e056cb7ea476c7f9747257e0952e31c757998d4234e7112160aad4a944dee
kernel-tools-libs-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: 603afe7dbf29e59ee7fab55d998f34fc8ae530b65cbf1656ded737fce9e5cd73
kernel-tools-libs-devel-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: 81345fb4ed423e597daf1dc9f06a49b5e9cd49d7d6890fdfb7a3e50b51af5fc6
perf-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: c11f9718a91446778e63646ca3fa74c2600476d3540a8d2622cd2079693bb0be
perf-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: 15f8e918e758a5c7255d4652fc0c8acb2724bd1eb7a121ea84387a05b86b7583
perf-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: 15f8e918e758a5c7255d4652fc0c8acb2724bd1eb7a121ea84387a05b86b7583
python-perf-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: e3c34cefb826f8d2873979d74e9a7954a28195299bb649751085494fd483e4cd
python-perf-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: a55906c47b9173a45a24d65ece1e2c5a5523bd63e646bf8693f8db7700b7e9e7
python-perf-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm SHA-256: a55906c47b9173a45a24d65ece1e2c5a5523bd63e646bf8693f8db7700b7e9e7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.58.2.el7.src.rpm SHA-256: 89b4ae62a4793d9aeea704a141c30359af752a3aea47c1e8da8da751eded1c22
ppc64le
kernel-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: afec41b47a2428659910433f1b724a217d3f83f9304de8548d42ff3591fadfaf
kernel-abi-whitelists-3.10.0-957.58.2.el7.noarch.rpm SHA-256: fb2ed782dc14ac84902b4871a92e453ac7c554748bb7c9dbbaeeb32e7b7dd036
kernel-bootwrapper-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 0291dcbefc984ca78d44147f5118971fd6c56e83d1840b6c1917e42cd4cd262c
kernel-debug-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 5325abebc91b3f79675aa5f2eea756a3cbc1f5037e940c1a5fc7ad8d1600d86c
kernel-debug-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 74652dc5f7520d550f82980b09da0cb126f2965f41496982766583c6fcb5af60
kernel-debug-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 74652dc5f7520d550f82980b09da0cb126f2965f41496982766583c6fcb5af60
kernel-debug-devel-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 281de29cc667313e5d9d507b67f7bac054e84d520c7cec3461fafd49e56a5b56
kernel-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 5beb2d9a90eafa6d67c7b67acbe4c40a461786e254078264c64464401d3f9e6c
kernel-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 5beb2d9a90eafa6d67c7b67acbe4c40a461786e254078264c64464401d3f9e6c
kernel-debuginfo-common-ppc64le-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: f94940ba4f2ccd0d4251e22c3b300c4e5fd24fc951422bbb47434c3bd018e161
kernel-debuginfo-common-ppc64le-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: f94940ba4f2ccd0d4251e22c3b300c4e5fd24fc951422bbb47434c3bd018e161
kernel-devel-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: abbe34f17f1294c9d36f2da1dcbe043dd9dab7c45f55b64f5e1fed981001bd83
kernel-doc-3.10.0-957.58.2.el7.noarch.rpm SHA-256: de96cb1990a82e14b98389b7a13b9321dde9f7029abed541eaf1b148a7918863
kernel-headers-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: e7c1ebb5feb3b857b90eb18c588708729b793225f3ffea0c8eed03ff3c062065
kernel-tools-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: a9f9639e2ccbd15a02cdbaafd9e9f5805bd49ce84e0050b544f50af6677682ea
kernel-tools-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 6265697ec0712b68d035ba8dd9eef5f7fedf4588d2ad9de1ce38e5d57b0bd3d8
kernel-tools-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 6265697ec0712b68d035ba8dd9eef5f7fedf4588d2ad9de1ce38e5d57b0bd3d8
kernel-tools-libs-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 7978b73f87cdb6509241240043dddd9c09061b6f8fac0f571b9c4e780b6a173a
kernel-tools-libs-devel-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 523839861c8acc7fd9a55c616d28985fafded996498cafa4380f1cef8c3e1156
perf-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 255b903a477b8c577879030974a5b0581c1c150c8b0c2e73dd94c5db315d3844
perf-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 1362eec134466301f15e057a98b1e658025cce80d93b959b4fa812fec38208f9
perf-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 1362eec134466301f15e057a98b1e658025cce80d93b959b4fa812fec38208f9
python-perf-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: bc209a7968aa67254cf086e12d83f8c15a2afd6003b47174dad5ed3fcf35bbc9
python-perf-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 6b8eb510b77c4d359d9311675e1a958d006d4f7d82a22b196946979982548d38
python-perf-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 6b8eb510b77c4d359d9311675e1a958d006d4f7d82a22b196946979982548d38

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kernel-3.10.0-957.58.2.el7.src.rpm SHA-256: 89b4ae62a4793d9aeea704a141c30359af752a3aea47c1e8da8da751eded1c22
x86_64
bpftool-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: c1871d3ed8dffe1972550b4bc5afd2ae0f096213dc0473b4a5c60c5bc93f0784
kernel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: d9820c0120a5fb786db5117f2f64b0c3decbf21c8d86bed1f679b4a8f5005dc6
kernel-abi-whitelists-3.10.0-957.58.2.el7.noarch.rpm SHA-256: fb2ed782dc14ac84902b4871a92e453ac7c554748bb7c9dbbaeeb32e7b7dd036
kernel-debug-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: b8a0eb6f6b2644f773fef61c5c185e1c4ed447cea21d69b9ceb6a370227835b2
kernel-debug-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: dd5e20b03e7cd94fd603a5acd3763d3fa1d6075f3df44ac10b4c44f2592a663b
kernel-debug-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: dd5e20b03e7cd94fd603a5acd3763d3fa1d6075f3df44ac10b4c44f2592a663b
kernel-debug-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 5d7ae153c6bc1c10996bffbfb7b2ae3cb1f7bf815eb67a8b1220dec5bd0dc6cd
kernel-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a531cc5a8dff32d4aa8662723d05a02aa16f36bbb7e94a21bb0e68d394571aa7
kernel-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a531cc5a8dff32d4aa8662723d05a02aa16f36bbb7e94a21bb0e68d394571aa7
kernel-debuginfo-common-x86_64-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e308032c6e84aed90fa75e5d0cee5ef4f86373895f511b0f437466a6d1ba224f
kernel-debuginfo-common-x86_64-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e308032c6e84aed90fa75e5d0cee5ef4f86373895f511b0f437466a6d1ba224f
kernel-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e96fbb50b53514295160035ece3d0e38c534f029ca40b9ad4473838bbd31b22c
kernel-doc-3.10.0-957.58.2.el7.noarch.rpm SHA-256: de96cb1990a82e14b98389b7a13b9321dde9f7029abed541eaf1b148a7918863
kernel-headers-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 827b632dd268216b10da09f7b135ca33c3b25e5c91f09188b6fd0b2e09d497df
kernel-tools-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: b6357ea0050d33029292439c90871fd15ad3357a37200c7e7156068fa0714e93
kernel-tools-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 46454d501afb86c98d6743a823b9d40d3b7fda087be4dc2d9fff77695f3c418e
kernel-tools-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 46454d501afb86c98d6743a823b9d40d3b7fda087be4dc2d9fff77695f3c418e
kernel-tools-libs-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: ca66683214947b272981f6c397a1c9b9e4b83618990c3f8876f309d227e7f788
kernel-tools-libs-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a30e98a1232af6a0272f32d36fefd41d43232ca27308e05138a601f14c4c83f6
perf-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: d639a4666ef4aafd194c915b7842ccb6ebe9ac159fd6a62c4a9d7dfd2f642790
perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 268fd0c09ee7d0011127dc5b7617d3be0d87657e30ebc4698a491546516c9edc
perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 268fd0c09ee7d0011127dc5b7617d3be0d87657e30ebc4698a491546516c9edc
python-perf-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: f4cf182e082c07f723229863ef0e67367147cfcef1e3477db66582c00b1122a4
python-perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 16d55e63c0105ffd2fbfa0fcd94c4d52f871da96b35caf7e6e54467327bc7e1d
python-perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 16d55e63c0105ffd2fbfa0fcd94c4d52f871da96b35caf7e6e54467327bc7e1d

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
kernel-3.10.0-957.58.2.el7.src.rpm SHA-256: 89b4ae62a4793d9aeea704a141c30359af752a3aea47c1e8da8da751eded1c22
x86_64
bpftool-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: c1871d3ed8dffe1972550b4bc5afd2ae0f096213dc0473b4a5c60c5bc93f0784
kernel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: d9820c0120a5fb786db5117f2f64b0c3decbf21c8d86bed1f679b4a8f5005dc6
kernel-abi-whitelists-3.10.0-957.58.2.el7.noarch.rpm SHA-256: fb2ed782dc14ac84902b4871a92e453ac7c554748bb7c9dbbaeeb32e7b7dd036
kernel-debug-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: b8a0eb6f6b2644f773fef61c5c185e1c4ed447cea21d69b9ceb6a370227835b2
kernel-debug-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: dd5e20b03e7cd94fd603a5acd3763d3fa1d6075f3df44ac10b4c44f2592a663b
kernel-debug-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: dd5e20b03e7cd94fd603a5acd3763d3fa1d6075f3df44ac10b4c44f2592a663b
kernel-debug-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 5d7ae153c6bc1c10996bffbfb7b2ae3cb1f7bf815eb67a8b1220dec5bd0dc6cd
kernel-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a531cc5a8dff32d4aa8662723d05a02aa16f36bbb7e94a21bb0e68d394571aa7
kernel-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a531cc5a8dff32d4aa8662723d05a02aa16f36bbb7e94a21bb0e68d394571aa7
kernel-debuginfo-common-x86_64-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e308032c6e84aed90fa75e5d0cee5ef4f86373895f511b0f437466a6d1ba224f
kernel-debuginfo-common-x86_64-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e308032c6e84aed90fa75e5d0cee5ef4f86373895f511b0f437466a6d1ba224f
kernel-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e96fbb50b53514295160035ece3d0e38c534f029ca40b9ad4473838bbd31b22c
kernel-doc-3.10.0-957.58.2.el7.noarch.rpm SHA-256: de96cb1990a82e14b98389b7a13b9321dde9f7029abed541eaf1b148a7918863
kernel-headers-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 827b632dd268216b10da09f7b135ca33c3b25e5c91f09188b6fd0b2e09d497df
kernel-tools-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: b6357ea0050d33029292439c90871fd15ad3357a37200c7e7156068fa0714e93
kernel-tools-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 46454d501afb86c98d6743a823b9d40d3b7fda087be4dc2d9fff77695f3c418e
kernel-tools-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 46454d501afb86c98d6743a823b9d40d3b7fda087be4dc2d9fff77695f3c418e
kernel-tools-libs-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: ca66683214947b272981f6c397a1c9b9e4b83618990c3f8876f309d227e7f788
kernel-tools-libs-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a30e98a1232af6a0272f32d36fefd41d43232ca27308e05138a601f14c4c83f6
perf-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: d639a4666ef4aafd194c915b7842ccb6ebe9ac159fd6a62c4a9d7dfd2f642790
perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 268fd0c09ee7d0011127dc5b7617d3be0d87657e30ebc4698a491546516c9edc
perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 268fd0c09ee7d0011127dc5b7617d3be0d87657e30ebc4698a491546516c9edc
python-perf-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: f4cf182e082c07f723229863ef0e67367147cfcef1e3477db66582c00b1122a4
python-perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 16d55e63c0105ffd2fbfa0fcd94c4d52f871da96b35caf7e6e54467327bc7e1d
python-perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 16d55e63c0105ffd2fbfa0fcd94c4d52f871da96b35caf7e6e54467327bc7e1d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.58.2.el7.src.rpm SHA-256: 89b4ae62a4793d9aeea704a141c30359af752a3aea47c1e8da8da751eded1c22
ppc64le
kernel-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: afec41b47a2428659910433f1b724a217d3f83f9304de8548d42ff3591fadfaf
kernel-abi-whitelists-3.10.0-957.58.2.el7.noarch.rpm SHA-256: fb2ed782dc14ac84902b4871a92e453ac7c554748bb7c9dbbaeeb32e7b7dd036
kernel-bootwrapper-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 0291dcbefc984ca78d44147f5118971fd6c56e83d1840b6c1917e42cd4cd262c
kernel-debug-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 5325abebc91b3f79675aa5f2eea756a3cbc1f5037e940c1a5fc7ad8d1600d86c
kernel-debug-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 74652dc5f7520d550f82980b09da0cb126f2965f41496982766583c6fcb5af60
kernel-debug-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 74652dc5f7520d550f82980b09da0cb126f2965f41496982766583c6fcb5af60
kernel-debug-devel-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 281de29cc667313e5d9d507b67f7bac054e84d520c7cec3461fafd49e56a5b56
kernel-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 5beb2d9a90eafa6d67c7b67acbe4c40a461786e254078264c64464401d3f9e6c
kernel-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 5beb2d9a90eafa6d67c7b67acbe4c40a461786e254078264c64464401d3f9e6c
kernel-debuginfo-common-ppc64le-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: f94940ba4f2ccd0d4251e22c3b300c4e5fd24fc951422bbb47434c3bd018e161
kernel-debuginfo-common-ppc64le-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: f94940ba4f2ccd0d4251e22c3b300c4e5fd24fc951422bbb47434c3bd018e161
kernel-devel-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: abbe34f17f1294c9d36f2da1dcbe043dd9dab7c45f55b64f5e1fed981001bd83
kernel-doc-3.10.0-957.58.2.el7.noarch.rpm SHA-256: de96cb1990a82e14b98389b7a13b9321dde9f7029abed541eaf1b148a7918863
kernel-headers-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: e7c1ebb5feb3b857b90eb18c588708729b793225f3ffea0c8eed03ff3c062065
kernel-tools-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: a9f9639e2ccbd15a02cdbaafd9e9f5805bd49ce84e0050b544f50af6677682ea
kernel-tools-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 6265697ec0712b68d035ba8dd9eef5f7fedf4588d2ad9de1ce38e5d57b0bd3d8
kernel-tools-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 6265697ec0712b68d035ba8dd9eef5f7fedf4588d2ad9de1ce38e5d57b0bd3d8
kernel-tools-libs-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 7978b73f87cdb6509241240043dddd9c09061b6f8fac0f571b9c4e780b6a173a
kernel-tools-libs-devel-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 523839861c8acc7fd9a55c616d28985fafded996498cafa4380f1cef8c3e1156
perf-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 255b903a477b8c577879030974a5b0581c1c150c8b0c2e73dd94c5db315d3844
perf-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 1362eec134466301f15e057a98b1e658025cce80d93b959b4fa812fec38208f9
perf-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 1362eec134466301f15e057a98b1e658025cce80d93b959b4fa812fec38208f9
python-perf-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: bc209a7968aa67254cf086e12d83f8c15a2afd6003b47174dad5ed3fcf35bbc9
python-perf-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 6b8eb510b77c4d359d9311675e1a958d006d4f7d82a22b196946979982548d38
python-perf-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm SHA-256: 6b8eb510b77c4d359d9311675e1a958d006d4f7d82a22b196946979982548d38

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.58.2.el7.src.rpm SHA-256: 89b4ae62a4793d9aeea704a141c30359af752a3aea47c1e8da8da751eded1c22
x86_64
bpftool-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: c1871d3ed8dffe1972550b4bc5afd2ae0f096213dc0473b4a5c60c5bc93f0784
kernel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: d9820c0120a5fb786db5117f2f64b0c3decbf21c8d86bed1f679b4a8f5005dc6
kernel-abi-whitelists-3.10.0-957.58.2.el7.noarch.rpm SHA-256: fb2ed782dc14ac84902b4871a92e453ac7c554748bb7c9dbbaeeb32e7b7dd036
kernel-debug-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: b8a0eb6f6b2644f773fef61c5c185e1c4ed447cea21d69b9ceb6a370227835b2
kernel-debug-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: dd5e20b03e7cd94fd603a5acd3763d3fa1d6075f3df44ac10b4c44f2592a663b
kernel-debug-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: dd5e20b03e7cd94fd603a5acd3763d3fa1d6075f3df44ac10b4c44f2592a663b
kernel-debug-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 5d7ae153c6bc1c10996bffbfb7b2ae3cb1f7bf815eb67a8b1220dec5bd0dc6cd
kernel-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a531cc5a8dff32d4aa8662723d05a02aa16f36bbb7e94a21bb0e68d394571aa7
kernel-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a531cc5a8dff32d4aa8662723d05a02aa16f36bbb7e94a21bb0e68d394571aa7
kernel-debuginfo-common-x86_64-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e308032c6e84aed90fa75e5d0cee5ef4f86373895f511b0f437466a6d1ba224f
kernel-debuginfo-common-x86_64-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e308032c6e84aed90fa75e5d0cee5ef4f86373895f511b0f437466a6d1ba224f
kernel-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e96fbb50b53514295160035ece3d0e38c534f029ca40b9ad4473838bbd31b22c
kernel-doc-3.10.0-957.58.2.el7.noarch.rpm SHA-256: de96cb1990a82e14b98389b7a13b9321dde9f7029abed541eaf1b148a7918863
kernel-headers-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 827b632dd268216b10da09f7b135ca33c3b25e5c91f09188b6fd0b2e09d497df
kernel-tools-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: b6357ea0050d33029292439c90871fd15ad3357a37200c7e7156068fa0714e93
kernel-tools-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 46454d501afb86c98d6743a823b9d40d3b7fda087be4dc2d9fff77695f3c418e
kernel-tools-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 46454d501afb86c98d6743a823b9d40d3b7fda087be4dc2d9fff77695f3c418e
kernel-tools-libs-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: ca66683214947b272981f6c397a1c9b9e4b83618990c3f8876f309d227e7f788
kernel-tools-libs-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: a30e98a1232af6a0272f32d36fefd41d43232ca27308e05138a601f14c4c83f6
perf-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: d639a4666ef4aafd194c915b7842ccb6ebe9ac159fd6a62c4a9d7dfd2f642790
perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 268fd0c09ee7d0011127dc5b7617d3be0d87657e30ebc4698a491546516c9edc
perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 268fd0c09ee7d0011127dc5b7617d3be0d87657e30ebc4698a491546516c9edc
python-perf-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: f4cf182e082c07f723229863ef0e67367147cfcef1e3477db66582c00b1122a4
python-perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 16d55e63c0105ffd2fbfa0fcd94c4d52f871da96b35caf7e6e54467327bc7e1d
python-perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 16d55e63c0105ffd2fbfa0fcd94c4d52f871da96b35caf7e6e54467327bc7e1d

Red Hat Virtualization Host - Extended Update Support 4.2 for RHEL 7.6

SRPM
x86_64
kernel-devel-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: e96fbb50b53514295160035ece3d0e38c534f029ca40b9ad4473838bbd31b22c
kernel-headers-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: 827b632dd268216b10da09f7b135ca33c3b25e5c91f09188b6fd0b2e09d497df
perf-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: d639a4666ef4aafd194c915b7842ccb6ebe9ac159fd6a62c4a9d7dfd2f642790
python-perf-3.10.0-957.58.2.el7.x86_64.rpm SHA-256: f4cf182e082c07f723229863ef0e67367147cfcef1e3477db66582c00b1122a4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility