Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4278 - Security Advisory
Issued:
2020-10-19
Updated:
2020-10-19

RHSA-2020:4278 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)
  • kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while processing AMP packets
  • BZ - 1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets

CVEs

  • CVE-2020-12351
  • CVE-2020-12352

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/BleedingTooth
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
kernel-3.10.0-693.77.1.el7.src.rpm SHA-256: be2ccc2df4451790aff1487e0e58eaa50abaa7155727191ec43c3286ac85b1a2
x86_64
kernel-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 8ebf6a0067707323acdcb163f2774c4e052c62c2e5f376e36c34161d187b3052
kernel-abi-whitelists-3.10.0-693.77.1.el7.noarch.rpm SHA-256: ac66298255c2d2767968567c5fdb0ee9091ce33f0b743141bd8e05822d57ac48
kernel-debug-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: d479110e9e49db213f98e9dd2ee5ddd7add45904d30c33eb001675cc3fd523ca
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 5ecc8b191eb8242e5693fe77a3f9baff43bcf8b9764c033e9091bdd77017af26
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 5ecc8b191eb8242e5693fe77a3f9baff43bcf8b9764c033e9091bdd77017af26
kernel-debug-devel-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 05253fb84c9ad365f0903d7a8bda0041ce81fc1850d413b44fc4fbd552184d91
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: d73bde567daa0a8b91c8fbf7fd29a794ecb5105589fb6501f5cdb559fb1ce58d
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: d73bde567daa0a8b91c8fbf7fd29a794ecb5105589fb6501f5cdb559fb1ce58d
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 06aea3eeb6b861c64e742a3d28f5fcd42ce7ab6614ae834330919411e594c453
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 06aea3eeb6b861c64e742a3d28f5fcd42ce7ab6614ae834330919411e594c453
kernel-devel-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: e66cb7ecd7a9809e009c2731233a5da58bc480068a3f9aba765fbe2e34d4f84e
kernel-doc-3.10.0-693.77.1.el7.noarch.rpm SHA-256: fc57db0c11e42214448aac226234f7339fc18764ed45ca55c8d7233f32b0b6c8
kernel-headers-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 24ebd807cf630bc519f5691cde4ffe15a6b0e01b5984a52c560d4f4bdc3520a4
kernel-tools-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: b9a2100568023a9b8e0f662d1badb8e06ed1e9a574dabf1c21ac97a5cbd924ea
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: f695351a328dca0a155e0d78a59b404263c1824359cbe19ba5d25d10679b609d
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: f695351a328dca0a155e0d78a59b404263c1824359cbe19ba5d25d10679b609d
kernel-tools-libs-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: b3d6ff845cf7e3577dd5f49f1d82ea619e99e0b61127231a5784965793fad9b0
kernel-tools-libs-devel-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 621d3f2710494ba7d16cbe28a00a263a5fed1bafb8d7ab43e7640bbf80a931d3
perf-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 002dc1be863ed2fed9072fff6ade50bb59f423d8dad164a7bc24c6201b9d0b33
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 6a530099b11353a04c01bca4145b86f880c2dcf52e12dec8e96b44c4f437a587
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 6a530099b11353a04c01bca4145b86f880c2dcf52e12dec8e96b44c4f437a587
python-perf-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 20590a2f03c0afbe14cd9b82a6f9bae516eb6a3bf13cfb33fa95c8a93341bff0
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: e80a8b554a8942df7c0f38388880c05e77692fad179fcbef72713188990b3b17
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: e80a8b554a8942df7c0f38388880c05e77692fad179fcbef72713188990b3b17

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
kernel-3.10.0-693.77.1.el7.src.rpm SHA-256: be2ccc2df4451790aff1487e0e58eaa50abaa7155727191ec43c3286ac85b1a2
x86_64
kernel-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 8ebf6a0067707323acdcb163f2774c4e052c62c2e5f376e36c34161d187b3052
kernel-abi-whitelists-3.10.0-693.77.1.el7.noarch.rpm SHA-256: ac66298255c2d2767968567c5fdb0ee9091ce33f0b743141bd8e05822d57ac48
kernel-debug-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: d479110e9e49db213f98e9dd2ee5ddd7add45904d30c33eb001675cc3fd523ca
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 5ecc8b191eb8242e5693fe77a3f9baff43bcf8b9764c033e9091bdd77017af26
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 5ecc8b191eb8242e5693fe77a3f9baff43bcf8b9764c033e9091bdd77017af26
kernel-debug-devel-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 05253fb84c9ad365f0903d7a8bda0041ce81fc1850d413b44fc4fbd552184d91
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: d73bde567daa0a8b91c8fbf7fd29a794ecb5105589fb6501f5cdb559fb1ce58d
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: d73bde567daa0a8b91c8fbf7fd29a794ecb5105589fb6501f5cdb559fb1ce58d
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 06aea3eeb6b861c64e742a3d28f5fcd42ce7ab6614ae834330919411e594c453
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 06aea3eeb6b861c64e742a3d28f5fcd42ce7ab6614ae834330919411e594c453
kernel-devel-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: e66cb7ecd7a9809e009c2731233a5da58bc480068a3f9aba765fbe2e34d4f84e
kernel-doc-3.10.0-693.77.1.el7.noarch.rpm SHA-256: fc57db0c11e42214448aac226234f7339fc18764ed45ca55c8d7233f32b0b6c8
kernel-headers-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 24ebd807cf630bc519f5691cde4ffe15a6b0e01b5984a52c560d4f4bdc3520a4
kernel-tools-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: b9a2100568023a9b8e0f662d1badb8e06ed1e9a574dabf1c21ac97a5cbd924ea
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: f695351a328dca0a155e0d78a59b404263c1824359cbe19ba5d25d10679b609d
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: f695351a328dca0a155e0d78a59b404263c1824359cbe19ba5d25d10679b609d
kernel-tools-libs-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: b3d6ff845cf7e3577dd5f49f1d82ea619e99e0b61127231a5784965793fad9b0
kernel-tools-libs-devel-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 621d3f2710494ba7d16cbe28a00a263a5fed1bafb8d7ab43e7640bbf80a931d3
perf-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 002dc1be863ed2fed9072fff6ade50bb59f423d8dad164a7bc24c6201b9d0b33
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 6a530099b11353a04c01bca4145b86f880c2dcf52e12dec8e96b44c4f437a587
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 6a530099b11353a04c01bca4145b86f880c2dcf52e12dec8e96b44c4f437a587
python-perf-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 20590a2f03c0afbe14cd9b82a6f9bae516eb6a3bf13cfb33fa95c8a93341bff0
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: e80a8b554a8942df7c0f38388880c05e77692fad179fcbef72713188990b3b17
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: e80a8b554a8942df7c0f38388880c05e77692fad179fcbef72713188990b3b17

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.77.1.el7.src.rpm SHA-256: be2ccc2df4451790aff1487e0e58eaa50abaa7155727191ec43c3286ac85b1a2
ppc64le
kernel-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 44d0332561d04bf10c3f79332464dcf977b3e563f6b19caa8736c68fe6ea7053
kernel-abi-whitelists-3.10.0-693.77.1.el7.noarch.rpm SHA-256: ac66298255c2d2767968567c5fdb0ee9091ce33f0b743141bd8e05822d57ac48
kernel-bootwrapper-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 713916cbe5828105c70ddd3adbeaf9d8090bc6bf7486182173a2bcbdb2827cf4
kernel-debug-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: a72b59bcad719c702ae89b23d5efe0f46107ad53de182d486240fca93f979c64
kernel-debug-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 5ea8864f7a049971323ebd56c0be5500ed50214ff79f5e4f58c08ff013bf7106
kernel-debug-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 5ea8864f7a049971323ebd56c0be5500ed50214ff79f5e4f58c08ff013bf7106
kernel-debug-devel-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 44af98b6caefaa804283ddbfc250a6e0c85402bc0022aa667357e17d3ceaa9a9
kernel-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 54e1b75742a3f5b4c6dec87f5053025debd42fcccf0c0315a2d2e1a52c7e6296
kernel-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 54e1b75742a3f5b4c6dec87f5053025debd42fcccf0c0315a2d2e1a52c7e6296
kernel-debuginfo-common-ppc64le-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 80f54798c2c01ab13a2e99f60c75a9a08c09e7e10b97e87081aaae9336313eb9
kernel-debuginfo-common-ppc64le-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 80f54798c2c01ab13a2e99f60c75a9a08c09e7e10b97e87081aaae9336313eb9
kernel-devel-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: daf53cbbab1549863d538b6ba5b0e8755a3ace4523b1df97d4e63de3cfb5fac1
kernel-doc-3.10.0-693.77.1.el7.noarch.rpm SHA-256: fc57db0c11e42214448aac226234f7339fc18764ed45ca55c8d7233f32b0b6c8
kernel-headers-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 3ac2d04ff66208fd2d0b7bbd71bb4996e40b19cea8c893a71639264d83f0f745
kernel-tools-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 9872f0c588b5e245f97d38611414f80e6dc2df9c9835c1c8ea12b9752324a061
kernel-tools-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: a311845ceecd692a7a6c28c4d11188efe91e044c1c97086066924e249237ac78
kernel-tools-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: a311845ceecd692a7a6c28c4d11188efe91e044c1c97086066924e249237ac78
kernel-tools-libs-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 68737049f8cdd87796b348eae058c8fecad74319f5b978e5c59444894789bd9e
kernel-tools-libs-devel-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: ac0f93a8e0e46fb11c27e3a5c84e3a77633e7563604519a34e3091107e096fa8
perf-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 125e0633b4070fffac8312df404d8640e3f1fc718ce6a1fdb52522641c8094ea
perf-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: e54e756be06827ea02ffa5a1c2066299d3291d80fec9859593c40c0dfd30584d
perf-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: e54e756be06827ea02ffa5a1c2066299d3291d80fec9859593c40c0dfd30584d
python-perf-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 075f3450c63f6a148b440b00271f2dd03bf765a400eda658919ac576ad4e8314
python-perf-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 5a1af77e3e9b6232a8cff45a23205de31d0e3e564433874eded8ef2d0cf479e3
python-perf-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm SHA-256: 5a1af77e3e9b6232a8cff45a23205de31d0e3e564433874eded8ef2d0cf479e3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.77.1.el7.src.rpm SHA-256: be2ccc2df4451790aff1487e0e58eaa50abaa7155727191ec43c3286ac85b1a2
x86_64
kernel-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 8ebf6a0067707323acdcb163f2774c4e052c62c2e5f376e36c34161d187b3052
kernel-abi-whitelists-3.10.0-693.77.1.el7.noarch.rpm SHA-256: ac66298255c2d2767968567c5fdb0ee9091ce33f0b743141bd8e05822d57ac48
kernel-debug-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: d479110e9e49db213f98e9dd2ee5ddd7add45904d30c33eb001675cc3fd523ca
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 5ecc8b191eb8242e5693fe77a3f9baff43bcf8b9764c033e9091bdd77017af26
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 5ecc8b191eb8242e5693fe77a3f9baff43bcf8b9764c033e9091bdd77017af26
kernel-debug-devel-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 05253fb84c9ad365f0903d7a8bda0041ce81fc1850d413b44fc4fbd552184d91
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: d73bde567daa0a8b91c8fbf7fd29a794ecb5105589fb6501f5cdb559fb1ce58d
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: d73bde567daa0a8b91c8fbf7fd29a794ecb5105589fb6501f5cdb559fb1ce58d
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 06aea3eeb6b861c64e742a3d28f5fcd42ce7ab6614ae834330919411e594c453
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 06aea3eeb6b861c64e742a3d28f5fcd42ce7ab6614ae834330919411e594c453
kernel-devel-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: e66cb7ecd7a9809e009c2731233a5da58bc480068a3f9aba765fbe2e34d4f84e
kernel-doc-3.10.0-693.77.1.el7.noarch.rpm SHA-256: fc57db0c11e42214448aac226234f7339fc18764ed45ca55c8d7233f32b0b6c8
kernel-headers-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 24ebd807cf630bc519f5691cde4ffe15a6b0e01b5984a52c560d4f4bdc3520a4
kernel-tools-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: b9a2100568023a9b8e0f662d1badb8e06ed1e9a574dabf1c21ac97a5cbd924ea
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: f695351a328dca0a155e0d78a59b404263c1824359cbe19ba5d25d10679b609d
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: f695351a328dca0a155e0d78a59b404263c1824359cbe19ba5d25d10679b609d
kernel-tools-libs-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: b3d6ff845cf7e3577dd5f49f1d82ea619e99e0b61127231a5784965793fad9b0
kernel-tools-libs-devel-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 621d3f2710494ba7d16cbe28a00a263a5fed1bafb8d7ab43e7640bbf80a931d3
perf-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 002dc1be863ed2fed9072fff6ade50bb59f423d8dad164a7bc24c6201b9d0b33
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 6a530099b11353a04c01bca4145b86f880c2dcf52e12dec8e96b44c4f437a587
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 6a530099b11353a04c01bca4145b86f880c2dcf52e12dec8e96b44c4f437a587
python-perf-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: 20590a2f03c0afbe14cd9b82a6f9bae516eb6a3bf13cfb33fa95c8a93341bff0
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: e80a8b554a8942df7c0f38388880c05e77692fad179fcbef72713188990b3b17
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm SHA-256: e80a8b554a8942df7c0f38388880c05e77692fad179fcbef72713188990b3b17

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility