Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:1071 - Security Advisory
Issued:
2021-04-06
Updated:
2021-04-06

RHSA-2021:1071 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
  • kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
  • kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Customer testing eMMC sees and intermittent boot problem on 7.8+, was not seen on 7.3 (BZ#1918916)
  • tcm loopback driver causes double-start of scsi command when work is delayed (BZ#1925652)
  • [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1925691)
  • A patch from upstream c365c292d059 causes us to end up leaving rt_nr_boosted in an inconsistent state, which causes a hard lockup. (BZ#1928082)
  • [RHEL7.9.z] Add fix to update snd_wl1 in bulk receiver fast path (BZ#1929804)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64

Fixes

  • BZ - 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
  • BZ - 1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
  • BZ - 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

CVEs

  • CVE-2021-27363
  • CVE-2021-27364
  • CVE-2021-27365

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kernel-3.10.0-1160.24.1.el7.src.rpm SHA-256: 8fdcbbedd2da59fef145785ef54a60669552e8335d8e1357ddc5031d637395f3
x86_64
bpftool-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 71ebb70f421d18d948a56d5876da3bbab599668e40261a18b661eda9d54c98a7
bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 56e22bd3bd25de447870cf8a89c90db3cd8e7a3ac0d8b14dabcba239a1467587
bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 56e22bd3bd25de447870cf8a89c90db3cd8e7a3ac0d8b14dabcba239a1467587
kernel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: cbaa01d69b7c2a022d50601578166197fa41422f903c9c3c0e413e39cc768c45
kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm SHA-256: 9ee1e768f3ed52b92e22f4810e86d01c15805209a1a4dc5f4db2dfc9194f78ad
kernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 23c077681b1900443759e18ab09d2ef322820fe20a50c2210a35d7ab0b754e79
kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 2a17b1af50466fbcf3cb0da916825aa1ed70ef4e03d27c77135ddf5e234dcce6
kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 2a17b1af50466fbcf3cb0da916825aa1ed70ef4e03d27c77135ddf5e234dcce6
kernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: fbcd05a2c8ba280494facd8a0cfc9d884c0b4d5671baf820ff6414f73ced0074
kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: afa8deb8ef4be1d74a8bcafb0b9ea9bcc6c26667312bfc5e40885c18158a7671
kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: afa8deb8ef4be1d74a8bcafb0b9ea9bcc6c26667312bfc5e40885c18158a7671
kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 05a0f23554e05b062fbc02a4f96b8503bf5b2161fda6147d93b8228454a33358
kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 05a0f23554e05b062fbc02a4f96b8503bf5b2161fda6147d93b8228454a33358
kernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: a742a9d521131cd904fbbb6b8b1e3d75354ad1514e84bf6d62cae78e9d57bd48
kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm SHA-256: d7b149e1c2b949c087bdbfbbf999c161a652c30330904c3be1992d6375afce61
kernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 0b593b0a09d7535524e0d395bd2c6ada3c62c04e6a060e2905ed4e89a0af092f
kernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: eab7234657b256b9f2fb2cb6df251a790e251fea6d60d02e9580bbfeeead5e2d
kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 66d6fa6908541d0f4d4e5930e2d25d68e35f67037e5b82c48a35b7a44ea5955f
kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 66d6fa6908541d0f4d4e5930e2d25d68e35f67037e5b82c48a35b7a44ea5955f
kernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 54f66f66d61afada4b33281349e9bedbf60ddc18fc27c08bc51514901c3ea303
kernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 3319bda01fbb41e9111ca85e15b1e69f8f04e6e3b8740ff433db9e60b6eba455
perf-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: c35c1e95551362c9b4f83bff578ce10cb9adad8181eafe5f8352901f4aaaab08
perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 1387432c6c1e80421bc397485bda24c266bee4f4d05354ab50c92559ba23e3ab
perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 1387432c6c1e80421bc397485bda24c266bee4f4d05354ab50c92559ba23e3ab
python-perf-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: cf626b8b2a38fe5d81f026b7fca3249f91b0e628a8e89183f8268b93e16b0af2
python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: b38c602d2f025c4b6867e44c2fd853366dcb9164e89b031d907de1a92359a765
python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: b38c602d2f025c4b6867e44c2fd853366dcb9164e89b031d907de1a92359a765

Red Hat Enterprise Linux Workstation 7

SRPM
kernel-3.10.0-1160.24.1.el7.src.rpm SHA-256: 8fdcbbedd2da59fef145785ef54a60669552e8335d8e1357ddc5031d637395f3
x86_64
bpftool-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 71ebb70f421d18d948a56d5876da3bbab599668e40261a18b661eda9d54c98a7
bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 56e22bd3bd25de447870cf8a89c90db3cd8e7a3ac0d8b14dabcba239a1467587
bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 56e22bd3bd25de447870cf8a89c90db3cd8e7a3ac0d8b14dabcba239a1467587
kernel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: cbaa01d69b7c2a022d50601578166197fa41422f903c9c3c0e413e39cc768c45
kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm SHA-256: 9ee1e768f3ed52b92e22f4810e86d01c15805209a1a4dc5f4db2dfc9194f78ad
kernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 23c077681b1900443759e18ab09d2ef322820fe20a50c2210a35d7ab0b754e79
kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 2a17b1af50466fbcf3cb0da916825aa1ed70ef4e03d27c77135ddf5e234dcce6
kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 2a17b1af50466fbcf3cb0da916825aa1ed70ef4e03d27c77135ddf5e234dcce6
kernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: fbcd05a2c8ba280494facd8a0cfc9d884c0b4d5671baf820ff6414f73ced0074
kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: afa8deb8ef4be1d74a8bcafb0b9ea9bcc6c26667312bfc5e40885c18158a7671
kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: afa8deb8ef4be1d74a8bcafb0b9ea9bcc6c26667312bfc5e40885c18158a7671
kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 05a0f23554e05b062fbc02a4f96b8503bf5b2161fda6147d93b8228454a33358
kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 05a0f23554e05b062fbc02a4f96b8503bf5b2161fda6147d93b8228454a33358
kernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: a742a9d521131cd904fbbb6b8b1e3d75354ad1514e84bf6d62cae78e9d57bd48
kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm SHA-256: d7b149e1c2b949c087bdbfbbf999c161a652c30330904c3be1992d6375afce61
kernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 0b593b0a09d7535524e0d395bd2c6ada3c62c04e6a060e2905ed4e89a0af092f
kernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: eab7234657b256b9f2fb2cb6df251a790e251fea6d60d02e9580bbfeeead5e2d
kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 66d6fa6908541d0f4d4e5930e2d25d68e35f67037e5b82c48a35b7a44ea5955f
kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 66d6fa6908541d0f4d4e5930e2d25d68e35f67037e5b82c48a35b7a44ea5955f
kernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 54f66f66d61afada4b33281349e9bedbf60ddc18fc27c08bc51514901c3ea303
kernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 3319bda01fbb41e9111ca85e15b1e69f8f04e6e3b8740ff433db9e60b6eba455
perf-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: c35c1e95551362c9b4f83bff578ce10cb9adad8181eafe5f8352901f4aaaab08
perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 1387432c6c1e80421bc397485bda24c266bee4f4d05354ab50c92559ba23e3ab
perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 1387432c6c1e80421bc397485bda24c266bee4f4d05354ab50c92559ba23e3ab
python-perf-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: cf626b8b2a38fe5d81f026b7fca3249f91b0e628a8e89183f8268b93e16b0af2
python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: b38c602d2f025c4b6867e44c2fd853366dcb9164e89b031d907de1a92359a765
python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: b38c602d2f025c4b6867e44c2fd853366dcb9164e89b031d907de1a92359a765

Red Hat Enterprise Linux Desktop 7

SRPM
kernel-3.10.0-1160.24.1.el7.src.rpm SHA-256: 8fdcbbedd2da59fef145785ef54a60669552e8335d8e1357ddc5031d637395f3
x86_64
bpftool-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 71ebb70f421d18d948a56d5876da3bbab599668e40261a18b661eda9d54c98a7
bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 56e22bd3bd25de447870cf8a89c90db3cd8e7a3ac0d8b14dabcba239a1467587
bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 56e22bd3bd25de447870cf8a89c90db3cd8e7a3ac0d8b14dabcba239a1467587
kernel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: cbaa01d69b7c2a022d50601578166197fa41422f903c9c3c0e413e39cc768c45
kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm SHA-256: 9ee1e768f3ed52b92e22f4810e86d01c15805209a1a4dc5f4db2dfc9194f78ad
kernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 23c077681b1900443759e18ab09d2ef322820fe20a50c2210a35d7ab0b754e79
kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 2a17b1af50466fbcf3cb0da916825aa1ed70ef4e03d27c77135ddf5e234dcce6
kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 2a17b1af50466fbcf3cb0da916825aa1ed70ef4e03d27c77135ddf5e234dcce6
kernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: fbcd05a2c8ba280494facd8a0cfc9d884c0b4d5671baf820ff6414f73ced0074
kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: afa8deb8ef4be1d74a8bcafb0b9ea9bcc6c26667312bfc5e40885c18158a7671
kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: afa8deb8ef4be1d74a8bcafb0b9ea9bcc6c26667312bfc5e40885c18158a7671
kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 05a0f23554e05b062fbc02a4f96b8503bf5b2161fda6147d93b8228454a33358
kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 05a0f23554e05b062fbc02a4f96b8503bf5b2161fda6147d93b8228454a33358
kernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: a742a9d521131cd904fbbb6b8b1e3d75354ad1514e84bf6d62cae78e9d57bd48
kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm SHA-256: d7b149e1c2b949c087bdbfbbf999c161a652c30330904c3be1992d6375afce61
kernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 0b593b0a09d7535524e0d395bd2c6ada3c62c04e6a060e2905ed4e89a0af092f
kernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: eab7234657b256b9f2fb2cb6df251a790e251fea6d60d02e9580bbfeeead5e2d
kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 66d6fa6908541d0f4d4e5930e2d25d68e35f67037e5b82c48a35b7a44ea5955f
kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 66d6fa6908541d0f4d4e5930e2d25d68e35f67037e5b82c48a35b7a44ea5955f
kernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 54f66f66d61afada4b33281349e9bedbf60ddc18fc27c08bc51514901c3ea303
kernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 3319bda01fbb41e9111ca85e15b1e69f8f04e6e3b8740ff433db9e60b6eba455
perf-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: c35c1e95551362c9b4f83bff578ce10cb9adad8181eafe5f8352901f4aaaab08
perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 1387432c6c1e80421bc397485bda24c266bee4f4d05354ab50c92559ba23e3ab
perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 1387432c6c1e80421bc397485bda24c266bee4f4d05354ab50c92559ba23e3ab
python-perf-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: cf626b8b2a38fe5d81f026b7fca3249f91b0e628a8e89183f8268b93e16b0af2
python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: b38c602d2f025c4b6867e44c2fd853366dcb9164e89b031d907de1a92359a765
python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: b38c602d2f025c4b6867e44c2fd853366dcb9164e89b031d907de1a92359a765

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
kernel-3.10.0-1160.24.1.el7.src.rpm SHA-256: 8fdcbbedd2da59fef145785ef54a60669552e8335d8e1357ddc5031d637395f3
s390x
bpftool-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: f32234f4acf3c739fe5b21bf5536d10f58592fe9e94eba124b1f27b80a4d7e86
bpftool-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: f8bbeb309f28bbc7ad13f5ea321a5bd4d0ab9d859ee2818a0b2ea53931f30590
kernel-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: 0ae072de7a8140da3dbc9c4c686c0dc019a3a425a5bfb1fe9ac0ee8576dc9087
kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm SHA-256: 9ee1e768f3ed52b92e22f4810e86d01c15805209a1a4dc5f4db2dfc9194f78ad
kernel-debug-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: c7726f3f5e87e34a66f25c87f66cbaad87de0214455bafea71ad62c7995341b4
kernel-debug-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: bc9d8495c1ff533afaee95b40c3f547cebafb187ad3320dec9678a21f08edaf8
kernel-debug-devel-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: 3025944da5020c789195880efd6d80d4dafcb4b5f66bc6e44e0a2065890af867
kernel-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: 4fd0d9231e824fbebc23960a7ea33bd2d473f0421cbf930123337b37bf930308
kernel-debuginfo-common-s390x-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: 69bab62eef45622fa2a550c01f6f1e86a485e8aa4d635eb4e502051f0f98c750
kernel-devel-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: b66727afdd099bf05cde4843db9dd0b4f1f01bba0dca071a5240670824544c30
kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm SHA-256: d7b149e1c2b949c087bdbfbbf999c161a652c30330904c3be1992d6375afce61
kernel-headers-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: e4d6d9b31a64fa17d06152a753baf8bf51dae349effd359cc728d766e24cb4df
kernel-kdump-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: 74f859476326ae9dd59500e14a63517d0c5ab71175b542503c3c1dabada1615b
kernel-kdump-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: 1a4b01e1d6a137e5fefdda646e3e53f844f79b2e451ae43f2f4c660cd2d0423f
kernel-kdump-devel-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: 9014f32fc09ef1642aff7b8a91b9cafd13a7ae36d92059f69ba13ec7572ba6bc
perf-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: edc489998c7ec193f54bcb33a540d6c5141cda7449030d9d4f9d6a05b51d1e45
perf-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: 5f1f7b8023fb26389fa601a3a9d2e5729ecd24a10ee7c06758a483aa759b3ff8
python-perf-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: 97829a3d2f3d5ba91856a6583c99cb0d53b68c1f2996ef882e4e31660c592969
python-perf-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm SHA-256: 243fe8d0f0725af06d6f48c2f23e20ebf56c0a86ed7ce86a9f3ccc3d7a329926

Red Hat Enterprise Linux for Power, big endian 7

SRPM
kernel-3.10.0-1160.24.1.el7.src.rpm SHA-256: 8fdcbbedd2da59fef145785ef54a60669552e8335d8e1357ddc5031d637395f3
ppc64
bpftool-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: 3f6b17661c554af37a9b7664c5f3326e7dce89bd7364a4a07b35f9fb9a6f6e7c
bpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: 292ab03d0e5b592c5dbac18cd152453251ff9bd554e3405fef0c0b71a9741c5d
bpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: 292ab03d0e5b592c5dbac18cd152453251ff9bd554e3405fef0c0b71a9741c5d
kernel-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: 0b47e388317fe9849fe5b8cf08de89dc2ebc1c6f16d5506df1bad8e60f5baf16
kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm SHA-256: 9ee1e768f3ed52b92e22f4810e86d01c15805209a1a4dc5f4db2dfc9194f78ad
kernel-bootwrapper-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: d2d928dce5619ccc826d6fd17da83c57439b0de2b01d7de87f50cf91105413e2
kernel-debug-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: cdc88636a84c2ad6f7d988e6fb2e3fa811d0ca2136c6e284ca59e6836da563db
kernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: ff36a763e9dabb3ce2b65c22d7150b478e0d1f411a506ff85441f65d35808e75
kernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: ff36a763e9dabb3ce2b65c22d7150b478e0d1f411a506ff85441f65d35808e75
kernel-debug-devel-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: 79e3313b142055a7e101396a7f8bc688bd5839e6621ec7cfa0e2fb7ef57ad4fb
kernel-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: b1e8404174c017d79d6ef0fe804a347fdf4997c868c8cf1f059dcc9d190d9eda
kernel-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: b1e8404174c017d79d6ef0fe804a347fdf4997c868c8cf1f059dcc9d190d9eda
kernel-debuginfo-common-ppc64-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: d6851e04145120c8429d4c9b3472fae1bb66ea89f728eff7d6376a95d7c2c5a9
kernel-debuginfo-common-ppc64-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: d6851e04145120c8429d4c9b3472fae1bb66ea89f728eff7d6376a95d7c2c5a9
kernel-devel-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: 568d26cc62a84353dd8ee080355421eef114d624b10888fa0bff02e442ad3f7f
kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm SHA-256: d7b149e1c2b949c087bdbfbbf999c161a652c30330904c3be1992d6375afce61
kernel-headers-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: 2b8ba643d91fb04db0c2ca3c8066f26e444599130e5afefed1fc6df469d5b780
kernel-tools-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: 00bf496fd859f5643e204f9b13fb35dd256027eb2dcf1d8d8304c7bda1b5bfbe
kernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: 600f4bb9b3f3f865f1f8781d94cbacb7dfbf24782edceb7581c2620e3ef65e81
kernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: 600f4bb9b3f3f865f1f8781d94cbacb7dfbf24782edceb7581c2620e3ef65e81
kernel-tools-libs-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: b6bb129d30097a23258645f31fa59c3a7665600ed79a362d668ee1ab646f83d1
kernel-tools-libs-devel-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: 091b46ba48d84883e566ec10cded93ae94f24f6e48e1d89439001cc326253326
perf-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: c7830131296287b28a62cf037d5ef2049f4e727017c1d7ca1fe6178757fa2b0d
perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: e9daeb276fbed9cdc425d581deaceb7791a6cebfe9a11a47de134d36fea239bd
perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: e9daeb276fbed9cdc425d581deaceb7791a6cebfe9a11a47de134d36fea239bd
python-perf-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: 3273f4a8a754060cb72cae91cf1c0b85da7d6cabb407a7c8f5b9678e062f4157
python-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: 5637e23537f91505f8c5f87a91b7df2589c40fe88206b0d0cf78911d6224ab3e
python-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm SHA-256: 5637e23537f91505f8c5f87a91b7df2589c40fe88206b0d0cf78911d6224ab3e

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
kernel-3.10.0-1160.24.1.el7.src.rpm SHA-256: 8fdcbbedd2da59fef145785ef54a60669552e8335d8e1357ddc5031d637395f3
x86_64
bpftool-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 71ebb70f421d18d948a56d5876da3bbab599668e40261a18b661eda9d54c98a7
bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 56e22bd3bd25de447870cf8a89c90db3cd8e7a3ac0d8b14dabcba239a1467587
bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 56e22bd3bd25de447870cf8a89c90db3cd8e7a3ac0d8b14dabcba239a1467587
kernel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: cbaa01d69b7c2a022d50601578166197fa41422f903c9c3c0e413e39cc768c45
kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm SHA-256: 9ee1e768f3ed52b92e22f4810e86d01c15805209a1a4dc5f4db2dfc9194f78ad
kernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 23c077681b1900443759e18ab09d2ef322820fe20a50c2210a35d7ab0b754e79
kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 2a17b1af50466fbcf3cb0da916825aa1ed70ef4e03d27c77135ddf5e234dcce6
kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 2a17b1af50466fbcf3cb0da916825aa1ed70ef4e03d27c77135ddf5e234dcce6
kernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: fbcd05a2c8ba280494facd8a0cfc9d884c0b4d5671baf820ff6414f73ced0074
kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: afa8deb8ef4be1d74a8bcafb0b9ea9bcc6c26667312bfc5e40885c18158a7671
kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: afa8deb8ef4be1d74a8bcafb0b9ea9bcc6c26667312bfc5e40885c18158a7671
kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 05a0f23554e05b062fbc02a4f96b8503bf5b2161fda6147d93b8228454a33358
kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 05a0f23554e05b062fbc02a4f96b8503bf5b2161fda6147d93b8228454a33358
kernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: a742a9d521131cd904fbbb6b8b1e3d75354ad1514e84bf6d62cae78e9d57bd48
kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm SHA-256: d7b149e1c2b949c087bdbfbbf999c161a652c30330904c3be1992d6375afce61
kernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 0b593b0a09d7535524e0d395bd2c6ada3c62c04e6a060e2905ed4e89a0af092f
kernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: eab7234657b256b9f2fb2cb6df251a790e251fea6d60d02e9580bbfeeead5e2d
kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 66d6fa6908541d0f4d4e5930e2d25d68e35f67037e5b82c48a35b7a44ea5955f
kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 66d6fa6908541d0f4d4e5930e2d25d68e35f67037e5b82c48a35b7a44ea5955f
kernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 54f66f66d61afada4b33281349e9bedbf60ddc18fc27c08bc51514901c3ea303
kernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 3319bda01fbb41e9111ca85e15b1e69f8f04e6e3b8740ff433db9e60b6eba455
perf-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: c35c1e95551362c9b4f83bff578ce10cb9adad8181eafe5f8352901f4aaaab08
perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 1387432c6c1e80421bc397485bda24c266bee4f4d05354ab50c92559ba23e3ab
perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 1387432c6c1e80421bc397485bda24c266bee4f4d05354ab50c92559ba23e3ab
python-perf-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: cf626b8b2a38fe5d81f026b7fca3249f91b0e628a8e89183f8268b93e16b0af2
python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: b38c602d2f025c4b6867e44c2fd853366dcb9164e89b031d907de1a92359a765
python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: b38c602d2f025c4b6867e44c2fd853366dcb9164e89b031d907de1a92359a765

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kernel-3.10.0-1160.24.1.el7.src.rpm SHA-256: 8fdcbbedd2da59fef145785ef54a60669552e8335d8e1357ddc5031d637395f3
ppc64le
bpftool-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: ae0ae79dd4a1943d517e0acde7aefd2462e95e4239e1f6176530d2126dad3358
bpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: 2b45571b2fb4973a65ebec0774d1eb6a8f7fe65798baa43b46aab1943352c224
bpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: 2b45571b2fb4973a65ebec0774d1eb6a8f7fe65798baa43b46aab1943352c224
kernel-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: 3d472e9a3df3dfb80f4a39945003f9e32203781cca84ba7abf9b00f521dcd1c6
kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm SHA-256: 9ee1e768f3ed52b92e22f4810e86d01c15805209a1a4dc5f4db2dfc9194f78ad
kernel-bootwrapper-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: f16891cfbf18c05c578f1e61996d1e2c12f5a33af128e5ca71b82cf205d11152
kernel-debug-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: d76304816952f21021df02cb883c3480549abe64a0981c1e0cf812f2ec05b03f
kernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: 0198d85ccb907239bbe7f237e5b2e97fe97708dd29a79e39ea0c7176943a527d
kernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: 0198d85ccb907239bbe7f237e5b2e97fe97708dd29a79e39ea0c7176943a527d
kernel-debug-devel-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: 09b5e5355a2b3af1153678c6cf7cbd4262c8c0e511e11717f577678eadbb0662
kernel-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: ccfb86dd623a3dcc6dec4245adb3761d260e485e0252d21135ca6cf6bc45d332
kernel-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: ccfb86dd623a3dcc6dec4245adb3761d260e485e0252d21135ca6cf6bc45d332
kernel-debuginfo-common-ppc64le-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: fedc3825b097edc68350d2429f959acdc864f4f0b31e4f34a414ab56ecf1abe3
kernel-debuginfo-common-ppc64le-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: fedc3825b097edc68350d2429f959acdc864f4f0b31e4f34a414ab56ecf1abe3
kernel-devel-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: 9f515edf52b16e6892715430915ae110bdd05ba9d2a5daec49b0eacf3db88c2d
kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm SHA-256: d7b149e1c2b949c087bdbfbbf999c161a652c30330904c3be1992d6375afce61
kernel-headers-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: fa0cde0fc2dfefffd313b653631ce13ba5a2e9d2d96d6267e870375d5c7f2bf7
kernel-tools-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: 38370ace96fdb1ae9a24baea57b723db6349662ed7e0b1b27e904194598373f9
kernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: 833086cbc2df3b4a7b767cae79196ef243e678e95954ed490ae15d9e2bac0fe3
kernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: 833086cbc2df3b4a7b767cae79196ef243e678e95954ed490ae15d9e2bac0fe3
kernel-tools-libs-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: c1b33662c1a8a4d1dd5778b7244964d582b00338ed783c953b9a214e8377fbc7
kernel-tools-libs-devel-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: 9ad923bc36a4eb0e19f23af61c5e1e0d41f8b8169a92fbca6dad7b31eab46923
perf-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: df0daa2c8745cba0cdbd80874cc6fe4e767e49da4de03139def8e644f47fd9c0
perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: 44905426ded6e70ef3ae100bde945e130708a593903f1b68bb6b2fc02f42f1df
perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: 44905426ded6e70ef3ae100bde945e130708a593903f1b68bb6b2fc02f42f1df
python-perf-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: eab981dcfd44f22971db8a72a1ffcb458beb0ef8a9ba5b7a3868f810a1de5410
python-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: e3873bb724cc915e687a1ae6c6594f4490afd4e67b8fe5ff734a870d9c30f192
python-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm SHA-256: e3873bb724cc915e687a1ae6c6594f4490afd4e67b8fe5ff734a870d9c30f192

Red Hat Virtualization Host 4 for RHEL 7

SRPM
x86_64
kernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: a742a9d521131cd904fbbb6b8b1e3d75354ad1514e84bf6d62cae78e9d57bd48
kernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: 0b593b0a09d7535524e0d395bd2c6ada3c62c04e6a060e2905ed4e89a0af092f
perf-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: c35c1e95551362c9b4f83bff578ce10cb9adad8181eafe5f8352901f4aaaab08
python-perf-3.10.0-1160.24.1.el7.x86_64.rpm SHA-256: cf626b8b2a38fe5d81f026b7fca3249f91b0e628a8e89183f8268b93e16b0af2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter