Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1267 - Security Advisory
Issued:
2021-04-20
Updated:
2021-04-20

RHSA-2021:1267 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
  • kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
  • kernel: performance counters race condition use-after-free (CVE-2020-14351)
  • kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Enable CI and changelog for GitLab workflow (BZ#1930932)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free
  • BZ - 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
  • BZ - 1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
  • BZ - 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

CVEs

  • CVE-2020-14351
  • CVE-2021-27363
  • CVE-2021-27364
  • CVE-2021-27365

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
kernel-3.10.0-693.84.1.el7.src.rpm SHA-256: 271192515a8faf94e8e52bb7925e7e9ae9b48be9e30448b01000a577af10b25a
x86_64
kernel-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: dbe1aeda507d23450ea24d4ffb0a24f7c3edaffb6ddbf09cac852935a450c064
kernel-abi-whitelists-3.10.0-693.84.1.el7.noarch.rpm SHA-256: 54996d49d9172917760827aaef8d572887c8c223d1db3b35660c859e95c9b657
kernel-debug-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: e0f63adcce1213e4f33a8d6f12ff9642bd5f099bac2e4c6056e93a11dd740c86
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 404a00a88ae51553e134f81112956e578dd5b377102411a2d75953ebeef2ec22
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 404a00a88ae51553e134f81112956e578dd5b377102411a2d75953ebeef2ec22
kernel-debug-devel-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: e8343a9abba456ac8b47c098b30bc4ed041fd5ee8d69bbe6f88e402829202298
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: dc8400ddba1408f97c1754eb1d58b0c7603631a1e163556535738039525b2f51
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: dc8400ddba1408f97c1754eb1d58b0c7603631a1e163556535738039525b2f51
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: a5b29b28e2da4d9f14b30a78be1bc735afe1f852ef4c0f0214d5d8297a23e1b2
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: a5b29b28e2da4d9f14b30a78be1bc735afe1f852ef4c0f0214d5d8297a23e1b2
kernel-devel-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 321cf47068f702e90ce244eca87b873709ac98f063ae609351114ad7b8326273
kernel-doc-3.10.0-693.84.1.el7.noarch.rpm SHA-256: 8023b7934b4a9b690bd88122c474a08df9d70264dcbc55b6db9d7499988ec7bd
kernel-headers-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 54007db1124f7c3798a1645f358ffdccc119bd5dba8dadf160a059db10c908b7
kernel-tools-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: dd9d87f09a2657cc22c05224fbe58cd443b461846519cae27d22228674be909d
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 39d8bceba9647a7233d3b73e3d36a495d75807432ad136620e38687f3fd31500
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 39d8bceba9647a7233d3b73e3d36a495d75807432ad136620e38687f3fd31500
kernel-tools-libs-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 65738c25011f8c234b5242544ffa67a056128c834cbba0533a7219f3844db547
kernel-tools-libs-devel-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: fba251248ce2b34c576c62711e810542bd453bc94178f3eea22a921985c3a40e
perf-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 054edd0d0a7ee0965626d5c357ff63c967ea7d26e70533ca457d072e61591a2d
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: a4d6d12676ea9c2cf9435ba0fb7b46929b516bce7a34c487116f4dc9e6d11691
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: a4d6d12676ea9c2cf9435ba0fb7b46929b516bce7a34c487116f4dc9e6d11691
python-perf-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 4a50fdbfe5cca5bbf57362c524079902ada368bbb19e3d0b90f26329f0b69835
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 72400a87bf8203ef6335f48c2c35d6f34e773abcf45adb3394b9c5b42cbcf752
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 72400a87bf8203ef6335f48c2c35d6f34e773abcf45adb3394b9c5b42cbcf752

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
kernel-3.10.0-693.84.1.el7.src.rpm SHA-256: 271192515a8faf94e8e52bb7925e7e9ae9b48be9e30448b01000a577af10b25a
x86_64
kernel-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: dbe1aeda507d23450ea24d4ffb0a24f7c3edaffb6ddbf09cac852935a450c064
kernel-abi-whitelists-3.10.0-693.84.1.el7.noarch.rpm SHA-256: 54996d49d9172917760827aaef8d572887c8c223d1db3b35660c859e95c9b657
kernel-debug-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: e0f63adcce1213e4f33a8d6f12ff9642bd5f099bac2e4c6056e93a11dd740c86
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 404a00a88ae51553e134f81112956e578dd5b377102411a2d75953ebeef2ec22
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 404a00a88ae51553e134f81112956e578dd5b377102411a2d75953ebeef2ec22
kernel-debug-devel-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: e8343a9abba456ac8b47c098b30bc4ed041fd5ee8d69bbe6f88e402829202298
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: dc8400ddba1408f97c1754eb1d58b0c7603631a1e163556535738039525b2f51
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: dc8400ddba1408f97c1754eb1d58b0c7603631a1e163556535738039525b2f51
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: a5b29b28e2da4d9f14b30a78be1bc735afe1f852ef4c0f0214d5d8297a23e1b2
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: a5b29b28e2da4d9f14b30a78be1bc735afe1f852ef4c0f0214d5d8297a23e1b2
kernel-devel-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 321cf47068f702e90ce244eca87b873709ac98f063ae609351114ad7b8326273
kernel-doc-3.10.0-693.84.1.el7.noarch.rpm SHA-256: 8023b7934b4a9b690bd88122c474a08df9d70264dcbc55b6db9d7499988ec7bd
kernel-headers-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 54007db1124f7c3798a1645f358ffdccc119bd5dba8dadf160a059db10c908b7
kernel-tools-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: dd9d87f09a2657cc22c05224fbe58cd443b461846519cae27d22228674be909d
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 39d8bceba9647a7233d3b73e3d36a495d75807432ad136620e38687f3fd31500
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 39d8bceba9647a7233d3b73e3d36a495d75807432ad136620e38687f3fd31500
kernel-tools-libs-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 65738c25011f8c234b5242544ffa67a056128c834cbba0533a7219f3844db547
kernel-tools-libs-devel-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: fba251248ce2b34c576c62711e810542bd453bc94178f3eea22a921985c3a40e
perf-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 054edd0d0a7ee0965626d5c357ff63c967ea7d26e70533ca457d072e61591a2d
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: a4d6d12676ea9c2cf9435ba0fb7b46929b516bce7a34c487116f4dc9e6d11691
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: a4d6d12676ea9c2cf9435ba0fb7b46929b516bce7a34c487116f4dc9e6d11691
python-perf-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 4a50fdbfe5cca5bbf57362c524079902ada368bbb19e3d0b90f26329f0b69835
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 72400a87bf8203ef6335f48c2c35d6f34e773abcf45adb3394b9c5b42cbcf752
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 72400a87bf8203ef6335f48c2c35d6f34e773abcf45adb3394b9c5b42cbcf752

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.84.1.el7.src.rpm SHA-256: 271192515a8faf94e8e52bb7925e7e9ae9b48be9e30448b01000a577af10b25a
ppc64le
kernel-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 145f4481bff0fb424b61f9b32fdcfd71fe3b6d056d93d02a65d6824d13ae5c8c
kernel-abi-whitelists-3.10.0-693.84.1.el7.noarch.rpm SHA-256: 54996d49d9172917760827aaef8d572887c8c223d1db3b35660c859e95c9b657
kernel-bootwrapper-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 600fbee62af7dba77f240a47c27936db2bfcafe3dbb4e6da7ed272d71796a233
kernel-debug-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: f464548b91f88d4541bba85dfabebaa4792fb349674b5de7f7ffc63b13a91b8d
kernel-debug-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: ac2eb39426b54b8987020354e6f57eec9760cef5e489625829e0025de5c4c885
kernel-debug-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: ac2eb39426b54b8987020354e6f57eec9760cef5e489625829e0025de5c4c885
kernel-debug-devel-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 53c730d7ec9d924627829e4228727efb5be4c4b6a4a3939a2e60f5529ac4b922
kernel-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: ca7add5493309dbde802c3aadccd6b27386a66ead1ba051a059c7e4bee0432af
kernel-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: ca7add5493309dbde802c3aadccd6b27386a66ead1ba051a059c7e4bee0432af
kernel-debuginfo-common-ppc64le-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 6e80f0c9b47c92c6b19bb3313a016a33bcb4446a0f00a83867cda9fa6865ab81
kernel-debuginfo-common-ppc64le-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 6e80f0c9b47c92c6b19bb3313a016a33bcb4446a0f00a83867cda9fa6865ab81
kernel-devel-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: f376459d50e3035e931a40476c5dd8d858194937f754d01f338bc3b7393195e4
kernel-doc-3.10.0-693.84.1.el7.noarch.rpm SHA-256: 8023b7934b4a9b690bd88122c474a08df9d70264dcbc55b6db9d7499988ec7bd
kernel-headers-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 4482d8c530e3f05e429ff1a482d34b05bfeafc5bc8930fa4027115fbe4b42106
kernel-tools-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: c830ad47ecc14ac30f664e58af8d81915640b2afac422acd8c9cdf493d91cbce
kernel-tools-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 6203d9de5324b173808b7caeeb25e6629d914367754705052bb77a9a8a540855
kernel-tools-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 6203d9de5324b173808b7caeeb25e6629d914367754705052bb77a9a8a540855
kernel-tools-libs-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 36aa8e83ec90f8652d2bd213c1da79158e9de1f60ee3f5eddfedc66742e48c1a
kernel-tools-libs-devel-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 9be3e324ded6bde55b6823309d443c9247ecd9ff07a5e2bc44d1270123fc2068
perf-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 1fc391a86c6d3f3fd9db88f26b2ee32bada3324f72cbbe6adfc4efc3ce93563b
perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 3034dd3882de470aaebc15ff8b06c6b5ee9a0bf737e46ff8789938fd4c3235fc
perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 3034dd3882de470aaebc15ff8b06c6b5ee9a0bf737e46ff8789938fd4c3235fc
python-perf-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: ed04ee151ce5f67fb5c892756eca2bd517d9568326102348f21efdbd6796084c
python-perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 8f3bccf7f017cf27aed3fc5100412327f727c01bf368aa96563aa8c013bacd5a
python-perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm SHA-256: 8f3bccf7f017cf27aed3fc5100412327f727c01bf368aa96563aa8c013bacd5a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.84.1.el7.src.rpm SHA-256: 271192515a8faf94e8e52bb7925e7e9ae9b48be9e30448b01000a577af10b25a
x86_64
kernel-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: dbe1aeda507d23450ea24d4ffb0a24f7c3edaffb6ddbf09cac852935a450c064
kernel-abi-whitelists-3.10.0-693.84.1.el7.noarch.rpm SHA-256: 54996d49d9172917760827aaef8d572887c8c223d1db3b35660c859e95c9b657
kernel-debug-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: e0f63adcce1213e4f33a8d6f12ff9642bd5f099bac2e4c6056e93a11dd740c86
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 404a00a88ae51553e134f81112956e578dd5b377102411a2d75953ebeef2ec22
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 404a00a88ae51553e134f81112956e578dd5b377102411a2d75953ebeef2ec22
kernel-debug-devel-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: e8343a9abba456ac8b47c098b30bc4ed041fd5ee8d69bbe6f88e402829202298
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: dc8400ddba1408f97c1754eb1d58b0c7603631a1e163556535738039525b2f51
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: dc8400ddba1408f97c1754eb1d58b0c7603631a1e163556535738039525b2f51
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: a5b29b28e2da4d9f14b30a78be1bc735afe1f852ef4c0f0214d5d8297a23e1b2
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: a5b29b28e2da4d9f14b30a78be1bc735afe1f852ef4c0f0214d5d8297a23e1b2
kernel-devel-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 321cf47068f702e90ce244eca87b873709ac98f063ae609351114ad7b8326273
kernel-doc-3.10.0-693.84.1.el7.noarch.rpm SHA-256: 8023b7934b4a9b690bd88122c474a08df9d70264dcbc55b6db9d7499988ec7bd
kernel-headers-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 54007db1124f7c3798a1645f358ffdccc119bd5dba8dadf160a059db10c908b7
kernel-tools-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: dd9d87f09a2657cc22c05224fbe58cd443b461846519cae27d22228674be909d
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 39d8bceba9647a7233d3b73e3d36a495d75807432ad136620e38687f3fd31500
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 39d8bceba9647a7233d3b73e3d36a495d75807432ad136620e38687f3fd31500
kernel-tools-libs-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 65738c25011f8c234b5242544ffa67a056128c834cbba0533a7219f3844db547
kernel-tools-libs-devel-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: fba251248ce2b34c576c62711e810542bd453bc94178f3eea22a921985c3a40e
perf-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 054edd0d0a7ee0965626d5c357ff63c967ea7d26e70533ca457d072e61591a2d
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: a4d6d12676ea9c2cf9435ba0fb7b46929b516bce7a34c487116f4dc9e6d11691
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: a4d6d12676ea9c2cf9435ba0fb7b46929b516bce7a34c487116f4dc9e6d11691
python-perf-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 4a50fdbfe5cca5bbf57362c524079902ada368bbb19e3d0b90f26329f0b69835
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 72400a87bf8203ef6335f48c2c35d6f34e773abcf45adb3394b9c5b42cbcf752
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm SHA-256: 72400a87bf8203ef6335f48c2c35d6f34e773abcf45adb3394b9c5b42cbcf752

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility