Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5430 - Security Advisory
Issued:
2020-12-15
Updated:
2020-12-15

RHSA-2020:5430 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c (CVE-2017-18551)
  • kernel: out of bounds write in i2c driver leads to local escalation of privilege (CVE-2019-9454)
  • kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c (CVE-2019-19447)
  • kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)
  • kernel: sg_write function lacks an sg_remove_request call in a certain failure case (CVE-2020-12770)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Secure boot key is not loaded with kernel-3.10.0-1159.el7: MODSIGN: Couldn't get UEFI MokListRT (BZ#1876951)
  • RHEL7.6: no-carrier configured interfaces causes soft lockups by mount.nfs and hang booting/shutdown process (BZ#1889770)
  • [Intel Bug]: hrtimer (rdmavt RNR timer) was lost sometimes (BZ#1892996)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1757368 - CVE-2017-18551 kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c
  • BZ - 1781679 - CVE-2019-19447 kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c
  • BZ - 1818818 - CVE-2019-9454 kernel: out of bounds write in i2c driver leads to local escalation of privilege
  • BZ - 1824059 - CVE-2019-20636 kernel: out-of-bounds write via crafted keycode table
  • BZ - 1834845 - CVE-2020-12770 kernel: sg_write function lacks an sg_remove_request call in a certain failure case

CVEs

  • CVE-2017-18551
  • CVE-2019-9454
  • CVE-2019-19447
  • CVE-2019-20636
  • CVE-2020-12770

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
kernel-3.10.0-693.81.1.el7.src.rpm SHA-256: 44a9815e8c5e2e04b2fe20d3d6ee286ef0dc14ad5f17215588046c90ebe0048d
x86_64
kernel-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9728693a118b581e6453d89d487c8742109fd09658f6ebb00af9311393c5f016
kernel-abi-whitelists-3.10.0-693.81.1.el7.noarch.rpm SHA-256: 82621febbe493f181d66831bb903073d997da16045a1811b531c2e06a3046f91
kernel-debug-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: e66155e1d0a29d0c7b4e594985cfd18dddfbc04fc623fc4b632ca950d410d96b
kernel-debug-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 53e9c5682c739288cb818ef74321c05749e0e3064dfdbf4f4cae5a2a1db52da4
kernel-debug-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 53e9c5682c739288cb818ef74321c05749e0e3064dfdbf4f4cae5a2a1db52da4
kernel-debug-devel-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 52d8d62a5f83f1bb3824b20d553b458e579b6cc0268691d555859d7c2e0d7aab
kernel-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 148d08252aa11036dfa1a9b7ce83cc338db9e17401cd3852f05572057c746771
kernel-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 148d08252aa11036dfa1a9b7ce83cc338db9e17401cd3852f05572057c746771
kernel-debuginfo-common-x86_64-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 64c67c35e58be9e3ffcea1ffde6b8dd30e0fec52d6a720388a00e66790ee4540
kernel-debuginfo-common-x86_64-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 64c67c35e58be9e3ffcea1ffde6b8dd30e0fec52d6a720388a00e66790ee4540
kernel-devel-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9df0d6197050f5ced3c244dd86016065e7d3fc4d912756be9e65b2f1f0ee5db8
kernel-doc-3.10.0-693.81.1.el7.noarch.rpm SHA-256: 1d06c992fd57751c9eac8a670c01abd91c2e4ef3aa38edb309870225c476dd1a
kernel-headers-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: a4c855bbe828e2b0728fde344e8dfb1ce8c3017bbb4c4712a50c18529ae99829
kernel-tools-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 043c202900ea973574678a3a8a2f6a8b4f3cd08764705c3fe0b815b9dcc71257
kernel-tools-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: a87f7f4d478e2dc6f7ac88c57dfb0c238bfb4958844ee0205b2add69036c64ff
kernel-tools-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: a87f7f4d478e2dc6f7ac88c57dfb0c238bfb4958844ee0205b2add69036c64ff
kernel-tools-libs-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 1b3cc04702bf4188417c6a5f11bc13f8691f2ab1f0be7c8cfabd9aefb88e9ec2
kernel-tools-libs-devel-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: bfb5ed83470d8d0dfd21b0f76e9366380538a4ef5ab626022e0b8b7f7a640670
perf-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: e5c88fd36b940ab60bdd0cb01570bbd7b773372913b5a56ccb29fad2ebad5f59
perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9b795b8a6b8bb156b99658c421ba8d31735de5035fa0776ed7a3c357fc719986
perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9b795b8a6b8bb156b99658c421ba8d31735de5035fa0776ed7a3c357fc719986
python-perf-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: fa6f067891e2239338141030af581a23c13e6c68a6adeabf538fcccd02e076ea
python-perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9e81afc522311963c4d4e71ae5956025a71ae100a219ebc833d7aa7e56da7547
python-perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9e81afc522311963c4d4e71ae5956025a71ae100a219ebc833d7aa7e56da7547

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
kernel-3.10.0-693.81.1.el7.src.rpm SHA-256: 44a9815e8c5e2e04b2fe20d3d6ee286ef0dc14ad5f17215588046c90ebe0048d
x86_64
kernel-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9728693a118b581e6453d89d487c8742109fd09658f6ebb00af9311393c5f016
kernel-abi-whitelists-3.10.0-693.81.1.el7.noarch.rpm SHA-256: 82621febbe493f181d66831bb903073d997da16045a1811b531c2e06a3046f91
kernel-debug-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: e66155e1d0a29d0c7b4e594985cfd18dddfbc04fc623fc4b632ca950d410d96b
kernel-debug-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 53e9c5682c739288cb818ef74321c05749e0e3064dfdbf4f4cae5a2a1db52da4
kernel-debug-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 53e9c5682c739288cb818ef74321c05749e0e3064dfdbf4f4cae5a2a1db52da4
kernel-debug-devel-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 52d8d62a5f83f1bb3824b20d553b458e579b6cc0268691d555859d7c2e0d7aab
kernel-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 148d08252aa11036dfa1a9b7ce83cc338db9e17401cd3852f05572057c746771
kernel-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 148d08252aa11036dfa1a9b7ce83cc338db9e17401cd3852f05572057c746771
kernel-debuginfo-common-x86_64-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 64c67c35e58be9e3ffcea1ffde6b8dd30e0fec52d6a720388a00e66790ee4540
kernel-debuginfo-common-x86_64-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 64c67c35e58be9e3ffcea1ffde6b8dd30e0fec52d6a720388a00e66790ee4540
kernel-devel-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9df0d6197050f5ced3c244dd86016065e7d3fc4d912756be9e65b2f1f0ee5db8
kernel-doc-3.10.0-693.81.1.el7.noarch.rpm SHA-256: 1d06c992fd57751c9eac8a670c01abd91c2e4ef3aa38edb309870225c476dd1a
kernel-headers-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: a4c855bbe828e2b0728fde344e8dfb1ce8c3017bbb4c4712a50c18529ae99829
kernel-tools-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 043c202900ea973574678a3a8a2f6a8b4f3cd08764705c3fe0b815b9dcc71257
kernel-tools-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: a87f7f4d478e2dc6f7ac88c57dfb0c238bfb4958844ee0205b2add69036c64ff
kernel-tools-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: a87f7f4d478e2dc6f7ac88c57dfb0c238bfb4958844ee0205b2add69036c64ff
kernel-tools-libs-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 1b3cc04702bf4188417c6a5f11bc13f8691f2ab1f0be7c8cfabd9aefb88e9ec2
kernel-tools-libs-devel-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: bfb5ed83470d8d0dfd21b0f76e9366380538a4ef5ab626022e0b8b7f7a640670
perf-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: e5c88fd36b940ab60bdd0cb01570bbd7b773372913b5a56ccb29fad2ebad5f59
perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9b795b8a6b8bb156b99658c421ba8d31735de5035fa0776ed7a3c357fc719986
perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9b795b8a6b8bb156b99658c421ba8d31735de5035fa0776ed7a3c357fc719986
python-perf-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: fa6f067891e2239338141030af581a23c13e6c68a6adeabf538fcccd02e076ea
python-perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9e81afc522311963c4d4e71ae5956025a71ae100a219ebc833d7aa7e56da7547
python-perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9e81afc522311963c4d4e71ae5956025a71ae100a219ebc833d7aa7e56da7547

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.81.1.el7.src.rpm SHA-256: 44a9815e8c5e2e04b2fe20d3d6ee286ef0dc14ad5f17215588046c90ebe0048d
ppc64le
kernel-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 6f867425bc1c63e51b416ce3b902bb560f55af90f36f690814307181043db808
kernel-abi-whitelists-3.10.0-693.81.1.el7.noarch.rpm SHA-256: 82621febbe493f181d66831bb903073d997da16045a1811b531c2e06a3046f91
kernel-bootwrapper-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 910f2e79f84543b58b48d68c70f5a82c504abe99f1dfc0590faa5dafc760e6fb
kernel-debug-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: f03150168f52186c6d1ca23a1f7c5536787d5cb14eb3ff4d5374f327706cfbfa
kernel-debug-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: e49e282d63b3e63b92aedf6c73d2e8a777da05837d66ac2bba5aedf96c0d2228
kernel-debug-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: e49e282d63b3e63b92aedf6c73d2e8a777da05837d66ac2bba5aedf96c0d2228
kernel-debug-devel-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 55918264ed131c79fae614a55700943c27d09fb0db992f3a39cde251eb810d01
kernel-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: a59dd0f41e82130feb5cbf41e621d2da8196c48490d17f4870e56a20d75108c7
kernel-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: a59dd0f41e82130feb5cbf41e621d2da8196c48490d17f4870e56a20d75108c7
kernel-debuginfo-common-ppc64le-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 47104c0539213b6b39299c5ef3bf582bb23201709f9fef6d78da5a620465851f
kernel-debuginfo-common-ppc64le-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 47104c0539213b6b39299c5ef3bf582bb23201709f9fef6d78da5a620465851f
kernel-devel-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 29ece86deff36d7a173b9bc9655c73cc5f2e712a60bf38a4971e0806c49e2496
kernel-doc-3.10.0-693.81.1.el7.noarch.rpm SHA-256: 1d06c992fd57751c9eac8a670c01abd91c2e4ef3aa38edb309870225c476dd1a
kernel-headers-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: d01f8837ee1f702a1373b518c9e3740be815b57e1b69fcafa70597f17f6d0bed
kernel-tools-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 4ec5c10cd443de219b131f3bbae3fe1e8f1936999d15ee368fb7a27d22a7cf7b
kernel-tools-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 578e0dd724112d1f3e65b72bc72d690febf55c336fc74253276bc3b1d7365b2e
kernel-tools-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 578e0dd724112d1f3e65b72bc72d690febf55c336fc74253276bc3b1d7365b2e
kernel-tools-libs-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 0ba546ec3e940400018d1801425a2bdcbd50040e56a97e0695eb007514934aaa
kernel-tools-libs-devel-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 7200bd35d31dcf0a2fc6682c2b499ca7ffc13364f06082279178af3a126e5009
perf-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 5cd3e582fb79c9bd0b6f139151454d733e4f48d9d70f965efb36e1818efb2a49
perf-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 6b08d6d8e369330477567b836fb9f09c1aa5696a09296666526328ee9bdbb410
perf-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 6b08d6d8e369330477567b836fb9f09c1aa5696a09296666526328ee9bdbb410
python-perf-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: e8f7360df27935fc26770838f3fd890c5f444efcb50e76ec25e739648176ebbe
python-perf-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 98180d7b345d40294aa8bc7432b1f2be1123f9551f3e14e8604d48811094fcfc
python-perf-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm SHA-256: 98180d7b345d40294aa8bc7432b1f2be1123f9551f3e14e8604d48811094fcfc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.81.1.el7.src.rpm SHA-256: 44a9815e8c5e2e04b2fe20d3d6ee286ef0dc14ad5f17215588046c90ebe0048d
x86_64
kernel-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9728693a118b581e6453d89d487c8742109fd09658f6ebb00af9311393c5f016
kernel-abi-whitelists-3.10.0-693.81.1.el7.noarch.rpm SHA-256: 82621febbe493f181d66831bb903073d997da16045a1811b531c2e06a3046f91
kernel-debug-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: e66155e1d0a29d0c7b4e594985cfd18dddfbc04fc623fc4b632ca950d410d96b
kernel-debug-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 53e9c5682c739288cb818ef74321c05749e0e3064dfdbf4f4cae5a2a1db52da4
kernel-debug-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 53e9c5682c739288cb818ef74321c05749e0e3064dfdbf4f4cae5a2a1db52da4
kernel-debug-devel-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 52d8d62a5f83f1bb3824b20d553b458e579b6cc0268691d555859d7c2e0d7aab
kernel-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 148d08252aa11036dfa1a9b7ce83cc338db9e17401cd3852f05572057c746771
kernel-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 148d08252aa11036dfa1a9b7ce83cc338db9e17401cd3852f05572057c746771
kernel-debuginfo-common-x86_64-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 64c67c35e58be9e3ffcea1ffde6b8dd30e0fec52d6a720388a00e66790ee4540
kernel-debuginfo-common-x86_64-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 64c67c35e58be9e3ffcea1ffde6b8dd30e0fec52d6a720388a00e66790ee4540
kernel-devel-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9df0d6197050f5ced3c244dd86016065e7d3fc4d912756be9e65b2f1f0ee5db8
kernel-doc-3.10.0-693.81.1.el7.noarch.rpm SHA-256: 1d06c992fd57751c9eac8a670c01abd91c2e4ef3aa38edb309870225c476dd1a
kernel-headers-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: a4c855bbe828e2b0728fde344e8dfb1ce8c3017bbb4c4712a50c18529ae99829
kernel-tools-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 043c202900ea973574678a3a8a2f6a8b4f3cd08764705c3fe0b815b9dcc71257
kernel-tools-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: a87f7f4d478e2dc6f7ac88c57dfb0c238bfb4958844ee0205b2add69036c64ff
kernel-tools-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: a87f7f4d478e2dc6f7ac88c57dfb0c238bfb4958844ee0205b2add69036c64ff
kernel-tools-libs-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 1b3cc04702bf4188417c6a5f11bc13f8691f2ab1f0be7c8cfabd9aefb88e9ec2
kernel-tools-libs-devel-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: bfb5ed83470d8d0dfd21b0f76e9366380538a4ef5ab626022e0b8b7f7a640670
perf-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: e5c88fd36b940ab60bdd0cb01570bbd7b773372913b5a56ccb29fad2ebad5f59
perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9b795b8a6b8bb156b99658c421ba8d31735de5035fa0776ed7a3c357fc719986
perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9b795b8a6b8bb156b99658c421ba8d31735de5035fa0776ed7a3c357fc719986
python-perf-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: fa6f067891e2239338141030af581a23c13e6c68a6adeabf538fcccd02e076ea
python-perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9e81afc522311963c4d4e71ae5956025a71ae100a219ebc833d7aa7e56da7547
python-perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm SHA-256: 9e81afc522311963c4d4e71ae5956025a71ae100a219ebc833d7aa7e56da7547

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility