- Issued:
- 2021-04-20
- Updated:
- 2021-04-20
RHSA-2021:1288 - Security Advisory
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
- kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
- kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
- kernel: increase slab leak leads to DoS (CVE-2021-20265)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Enable CI and changelog for GitLab workflow (BZ#1930523)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x
Fixes
- BZ - 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
- BZ - 1908827 - CVE-2021-20265 kernel: increase slab leak leads to DoS
- BZ - 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
- BZ - 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
kernel-2.6.32-754.39.1.el6.src.rpm | SHA-256: d7ae7547d8112931d4c5da51ece5858ea52e3c9c97376be5c7d56f2fbe0701f0 |
x86_64 | |
kernel-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: d2c0baca0ccd3cfc4726b0eadf2734658eeb129fff4706cffd11c97ed296fa17 |
kernel-abi-whitelists-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 09628d31130d67e09cf00f60c432d578dbf88783b39204d9aecb4007ad7fd46b |
kernel-debug-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: cd8bd0fab7f9f1f2c18f2b5e1145bc7c18b34c1e12d3913efd91c3f65178eeb2 |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 1b32fdd3b7db7af6bbf1f4083abf9c5909831f3a3cc0c67300fa187ddf485fff |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: fe875acac4e6cef3ee789978673143881470eb249c74d54a7c6fafc3f6a9824f |
kernel-debug-devel-2.6.32-754.39.1.el6.i686.rpm | SHA-256: b10938100bdafb57ae2a119bffa1e99eb705f630efd73547413e8b7491c40cb8 |
kernel-debug-devel-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 083dec936912f38008a7c48e1b8e9f4272ce48ccb3c5fb2bf671ceaff12028d2 |
kernel-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 79479743de81ee0e771bbc472a982bb4177a019ed4c21b35dcad507a0bf6ea90 |
kernel-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 63059bea11f788cc3a0f9dd415e2f4908a6731bb75c917a467c102a4d67c805e |
kernel-debuginfo-common-i686-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 283799ea65d20dd075af96eb1ea440ff41055c958a982cfa5c0cd5ba23751a3a |
kernel-debuginfo-common-x86_64-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 54962d39925a008f406f998d9f26af5570593c4b20d21e442ef112e0dbe717d4 |
kernel-devel-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 88f89c6f4b6bdfaf7aa06f36962bfe46476896e2152901ca203ada27c84db761 |
kernel-doc-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 9f03520bffd188d048db0a7f64285035dbefa1b7e4e1e21ce2f79d0ec7dbde2d |
kernel-firmware-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 5dd1b76733d615d2bc6619e641803d4beccbd806976bebc72622b81088aaf7a2 |
kernel-headers-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 32c6be750e8b23f2de24292057441510d0ed02a00a0ead79a27f2cca62229edf |
perf-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 9ca9b41947ee765cdda049dafb1246e6726a79cdb098a0db58108dde87ad70ba |
perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: a5d3a935e61152671fd7beff95b863e512803233db193f97c1cd9f7949c30381 |
perf-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 2e45682b2529de5db1b1a2713c174577faa4c19dcc81352a15bde0fd426cc44e |
python-perf-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: e7ebb0ac706f67097c64144450e12e76d8efdf658f4a52fe556038865fb48856 |
python-perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: c6de473228e2801fe97db4fc72df773e9868e291bbebb458297b71b5c0f59bb9 |
python-perf-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 3298d9e2c52943218b1ee640446b0fe6cb64587c60b38ce9bdd456b1d3405aca |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
SRPM | |
---|---|
kernel-2.6.32-754.39.1.el6.src.rpm | SHA-256: d7ae7547d8112931d4c5da51ece5858ea52e3c9c97376be5c7d56f2fbe0701f0 |
x86_64 | |
kernel-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: d2c0baca0ccd3cfc4726b0eadf2734658eeb129fff4706cffd11c97ed296fa17 |
kernel-abi-whitelists-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 09628d31130d67e09cf00f60c432d578dbf88783b39204d9aecb4007ad7fd46b |
kernel-debug-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: cd8bd0fab7f9f1f2c18f2b5e1145bc7c18b34c1e12d3913efd91c3f65178eeb2 |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 1b32fdd3b7db7af6bbf1f4083abf9c5909831f3a3cc0c67300fa187ddf485fff |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: fe875acac4e6cef3ee789978673143881470eb249c74d54a7c6fafc3f6a9824f |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: fe875acac4e6cef3ee789978673143881470eb249c74d54a7c6fafc3f6a9824f |
kernel-debug-devel-2.6.32-754.39.1.el6.i686.rpm | SHA-256: b10938100bdafb57ae2a119bffa1e99eb705f630efd73547413e8b7491c40cb8 |
kernel-debug-devel-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 083dec936912f38008a7c48e1b8e9f4272ce48ccb3c5fb2bf671ceaff12028d2 |
kernel-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 79479743de81ee0e771bbc472a982bb4177a019ed4c21b35dcad507a0bf6ea90 |
kernel-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 63059bea11f788cc3a0f9dd415e2f4908a6731bb75c917a467c102a4d67c805e |
kernel-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 63059bea11f788cc3a0f9dd415e2f4908a6731bb75c917a467c102a4d67c805e |
kernel-debuginfo-common-i686-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 283799ea65d20dd075af96eb1ea440ff41055c958a982cfa5c0cd5ba23751a3a |
kernel-debuginfo-common-x86_64-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 54962d39925a008f406f998d9f26af5570593c4b20d21e442ef112e0dbe717d4 |
kernel-debuginfo-common-x86_64-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 54962d39925a008f406f998d9f26af5570593c4b20d21e442ef112e0dbe717d4 |
kernel-devel-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 88f89c6f4b6bdfaf7aa06f36962bfe46476896e2152901ca203ada27c84db761 |
kernel-doc-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 9f03520bffd188d048db0a7f64285035dbefa1b7e4e1e21ce2f79d0ec7dbde2d |
kernel-firmware-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 5dd1b76733d615d2bc6619e641803d4beccbd806976bebc72622b81088aaf7a2 |
kernel-headers-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 32c6be750e8b23f2de24292057441510d0ed02a00a0ead79a27f2cca62229edf |
perf-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 9ca9b41947ee765cdda049dafb1246e6726a79cdb098a0db58108dde87ad70ba |
perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: a5d3a935e61152671fd7beff95b863e512803233db193f97c1cd9f7949c30381 |
perf-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 2e45682b2529de5db1b1a2713c174577faa4c19dcc81352a15bde0fd426cc44e |
perf-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 2e45682b2529de5db1b1a2713c174577faa4c19dcc81352a15bde0fd426cc44e |
python-perf-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: e7ebb0ac706f67097c64144450e12e76d8efdf658f4a52fe556038865fb48856 |
python-perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: c6de473228e2801fe97db4fc72df773e9868e291bbebb458297b71b5c0f59bb9 |
python-perf-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 3298d9e2c52943218b1ee640446b0fe6cb64587c60b38ce9bdd456b1d3405aca |
python-perf-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 3298d9e2c52943218b1ee640446b0fe6cb64587c60b38ce9bdd456b1d3405aca |
i386 | |
kernel-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 307b8e0ce29c1c2fffcdde81f52a82a0957af5c81c3d73e1f8a44b1c26c96155 |
kernel-abi-whitelists-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 09628d31130d67e09cf00f60c432d578dbf88783b39204d9aecb4007ad7fd46b |
kernel-debug-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 3b1e774f7499e5e3604ddf9ed94131d3e31a36250e068b791403167caf03f3f6 |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 1b32fdd3b7db7af6bbf1f4083abf9c5909831f3a3cc0c67300fa187ddf485fff |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 1b32fdd3b7db7af6bbf1f4083abf9c5909831f3a3cc0c67300fa187ddf485fff |
kernel-debug-devel-2.6.32-754.39.1.el6.i686.rpm | SHA-256: b10938100bdafb57ae2a119bffa1e99eb705f630efd73547413e8b7491c40cb8 |
kernel-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 79479743de81ee0e771bbc472a982bb4177a019ed4c21b35dcad507a0bf6ea90 |
kernel-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 79479743de81ee0e771bbc472a982bb4177a019ed4c21b35dcad507a0bf6ea90 |
kernel-debuginfo-common-i686-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 283799ea65d20dd075af96eb1ea440ff41055c958a982cfa5c0cd5ba23751a3a |
kernel-debuginfo-common-i686-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 283799ea65d20dd075af96eb1ea440ff41055c958a982cfa5c0cd5ba23751a3a |
kernel-devel-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 620b8404178e87bccf70d4058d6e2489cd44589fb9e0d0777876dac3bce972b6 |
kernel-doc-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 9f03520bffd188d048db0a7f64285035dbefa1b7e4e1e21ce2f79d0ec7dbde2d |
kernel-firmware-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 5dd1b76733d615d2bc6619e641803d4beccbd806976bebc72622b81088aaf7a2 |
kernel-headers-2.6.32-754.39.1.el6.i686.rpm | SHA-256: fba7e322ff6c50c4091f6c5453fea12393b0c9481de1c011512522e6d6b0e5db |
perf-2.6.32-754.39.1.el6.i686.rpm | SHA-256: ca87dd0ef408187018ac7357f8ecdf9332501411a1452dcb7ce5a5f22cb84c71 |
perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: a5d3a935e61152671fd7beff95b863e512803233db193f97c1cd9f7949c30381 |
perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: a5d3a935e61152671fd7beff95b863e512803233db193f97c1cd9f7949c30381 |
python-perf-2.6.32-754.39.1.el6.i686.rpm | SHA-256: c0f73b1ef972c5c6073526f48b92bf4f7b69974dc7eada57fab7572b0edc6e27 |
python-perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: c6de473228e2801fe97db4fc72df773e9868e291bbebb458297b71b5c0f59bb9 |
python-perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: c6de473228e2801fe97db4fc72df773e9868e291bbebb458297b71b5c0f59bb9 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6
SRPM | |
---|---|
kernel-2.6.32-754.39.1.el6.src.rpm | SHA-256: d7ae7547d8112931d4c5da51ece5858ea52e3c9c97376be5c7d56f2fbe0701f0 |
s390x | |
kernel-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: cbbba4088532f9038e342dd4c9895dd20dabbeb1bdeb804ad02a874124bdf51b |
kernel-abi-whitelists-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 09628d31130d67e09cf00f60c432d578dbf88783b39204d9aecb4007ad7fd46b |
kernel-debug-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: aa1ee8642266a1bf050e03b8d695174d12211f0e322674e5c38c49e62d5d8833 |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: e9638f7da41395492d1aa2c57e9dc147746e6024f1e1f522c43f8f920b471b16 |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: e9638f7da41395492d1aa2c57e9dc147746e6024f1e1f522c43f8f920b471b16 |
kernel-debug-devel-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: e704a09333ed61e50d399674bba94617d6859ff700bfb0b0516949e7402ddd93 |
kernel-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: fe5cefbc4ed4e50582f646bce3581d78a750b9d9b3beba0ce886839aac1001e7 |
kernel-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: fe5cefbc4ed4e50582f646bce3581d78a750b9d9b3beba0ce886839aac1001e7 |
kernel-debuginfo-common-s390x-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 3131748ff86b498332758f7361a2079e9b2b4d2d45c587394de000e5335997e2 |
kernel-debuginfo-common-s390x-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 3131748ff86b498332758f7361a2079e9b2b4d2d45c587394de000e5335997e2 |
kernel-devel-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 19d33178d17ada72a1dd41cf218b816c9fb8263a8bb2de2f4e82d72275b2273e |
kernel-doc-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 9f03520bffd188d048db0a7f64285035dbefa1b7e4e1e21ce2f79d0ec7dbde2d |
kernel-firmware-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 5dd1b76733d615d2bc6619e641803d4beccbd806976bebc72622b81088aaf7a2 |
kernel-headers-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 6b20f1688b196913283a47a693af86579cfbd01e2eadef17d30a179ae47ee716 |
kernel-kdump-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: e12ef223eb5a1864ea51c6b6b4fc34ca7baacd1fa0f61f40f5e4af3345394985 |
kernel-kdump-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 82a64e86eae90d9635633e668327b9922fae38b18ff438b0f93092ffa25c58f2 |
kernel-kdump-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 82a64e86eae90d9635633e668327b9922fae38b18ff438b0f93092ffa25c58f2 |
kernel-kdump-devel-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: ce2f5558c0540c354359b916ad27c30de865cbc0797dbf3a0e5b5ab6dd37814d |
perf-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 2d14895da8920afeb9e03e6c2a9004d26d2a3871d0949752866f59a3913427a1 |
perf-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 490f4001e5ea102c3033c61d239328c46f2f535346baab97b8573cf79a2d948d |
perf-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 490f4001e5ea102c3033c61d239328c46f2f535346baab97b8573cf79a2d948d |
python-perf-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 92236c69fa321c2369b7d826436b034ed7bdca34b6e7e04444ac81a15dbac2d1 |
python-perf-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 59e8dbed0cb8282a6398957b2cb6b0f198f6e57d459a2aed59bf7a0a59ac027b |
python-perf-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 59e8dbed0cb8282a6398957b2cb6b0f198f6e57d459a2aed59bf7a0a59ac027b |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
SRPM | |
---|---|
kernel-2.6.32-754.39.1.el6.src.rpm | SHA-256: d7ae7547d8112931d4c5da51ece5858ea52e3c9c97376be5c7d56f2fbe0701f0 |
x86_64 | |
kernel-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: d2c0baca0ccd3cfc4726b0eadf2734658eeb129fff4706cffd11c97ed296fa17 |
kernel-abi-whitelists-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 09628d31130d67e09cf00f60c432d578dbf88783b39204d9aecb4007ad7fd46b |
kernel-debug-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: cd8bd0fab7f9f1f2c18f2b5e1145bc7c18b34c1e12d3913efd91c3f65178eeb2 |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 1b32fdd3b7db7af6bbf1f4083abf9c5909831f3a3cc0c67300fa187ddf485fff |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: fe875acac4e6cef3ee789978673143881470eb249c74d54a7c6fafc3f6a9824f |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: fe875acac4e6cef3ee789978673143881470eb249c74d54a7c6fafc3f6a9824f |
kernel-debug-devel-2.6.32-754.39.1.el6.i686.rpm | SHA-256: b10938100bdafb57ae2a119bffa1e99eb705f630efd73547413e8b7491c40cb8 |
kernel-debug-devel-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 083dec936912f38008a7c48e1b8e9f4272ce48ccb3c5fb2bf671ceaff12028d2 |
kernel-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 79479743de81ee0e771bbc472a982bb4177a019ed4c21b35dcad507a0bf6ea90 |
kernel-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 63059bea11f788cc3a0f9dd415e2f4908a6731bb75c917a467c102a4d67c805e |
kernel-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 63059bea11f788cc3a0f9dd415e2f4908a6731bb75c917a467c102a4d67c805e |
kernel-debuginfo-common-i686-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 283799ea65d20dd075af96eb1ea440ff41055c958a982cfa5c0cd5ba23751a3a |
kernel-debuginfo-common-x86_64-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 54962d39925a008f406f998d9f26af5570593c4b20d21e442ef112e0dbe717d4 |
kernel-debuginfo-common-x86_64-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 54962d39925a008f406f998d9f26af5570593c4b20d21e442ef112e0dbe717d4 |
kernel-devel-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 88f89c6f4b6bdfaf7aa06f36962bfe46476896e2152901ca203ada27c84db761 |
kernel-doc-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 9f03520bffd188d048db0a7f64285035dbefa1b7e4e1e21ce2f79d0ec7dbde2d |
kernel-firmware-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 5dd1b76733d615d2bc6619e641803d4beccbd806976bebc72622b81088aaf7a2 |
kernel-headers-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 32c6be750e8b23f2de24292057441510d0ed02a00a0ead79a27f2cca62229edf |
perf-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 9ca9b41947ee765cdda049dafb1246e6726a79cdb098a0db58108dde87ad70ba |
perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: a5d3a935e61152671fd7beff95b863e512803233db193f97c1cd9f7949c30381 |
perf-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 2e45682b2529de5db1b1a2713c174577faa4c19dcc81352a15bde0fd426cc44e |
perf-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 2e45682b2529de5db1b1a2713c174577faa4c19dcc81352a15bde0fd426cc44e |
python-perf-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: e7ebb0ac706f67097c64144450e12e76d8efdf658f4a52fe556038865fb48856 |
python-perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: c6de473228e2801fe97db4fc72df773e9868e291bbebb458297b71b5c0f59bb9 |
python-perf-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 3298d9e2c52943218b1ee640446b0fe6cb64587c60b38ce9bdd456b1d3405aca |
python-perf-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm | SHA-256: 3298d9e2c52943218b1ee640446b0fe6cb64587c60b38ce9bdd456b1d3405aca |
i386 | |
kernel-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 307b8e0ce29c1c2fffcdde81f52a82a0957af5c81c3d73e1f8a44b1c26c96155 |
kernel-abi-whitelists-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 09628d31130d67e09cf00f60c432d578dbf88783b39204d9aecb4007ad7fd46b |
kernel-debug-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 3b1e774f7499e5e3604ddf9ed94131d3e31a36250e068b791403167caf03f3f6 |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 1b32fdd3b7db7af6bbf1f4083abf9c5909831f3a3cc0c67300fa187ddf485fff |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 1b32fdd3b7db7af6bbf1f4083abf9c5909831f3a3cc0c67300fa187ddf485fff |
kernel-debug-devel-2.6.32-754.39.1.el6.i686.rpm | SHA-256: b10938100bdafb57ae2a119bffa1e99eb705f630efd73547413e8b7491c40cb8 |
kernel-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 79479743de81ee0e771bbc472a982bb4177a019ed4c21b35dcad507a0bf6ea90 |
kernel-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 79479743de81ee0e771bbc472a982bb4177a019ed4c21b35dcad507a0bf6ea90 |
kernel-debuginfo-common-i686-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 283799ea65d20dd075af96eb1ea440ff41055c958a982cfa5c0cd5ba23751a3a |
kernel-debuginfo-common-i686-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 283799ea65d20dd075af96eb1ea440ff41055c958a982cfa5c0cd5ba23751a3a |
kernel-devel-2.6.32-754.39.1.el6.i686.rpm | SHA-256: 620b8404178e87bccf70d4058d6e2489cd44589fb9e0d0777876dac3bce972b6 |
kernel-doc-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 9f03520bffd188d048db0a7f64285035dbefa1b7e4e1e21ce2f79d0ec7dbde2d |
kernel-firmware-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 5dd1b76733d615d2bc6619e641803d4beccbd806976bebc72622b81088aaf7a2 |
kernel-headers-2.6.32-754.39.1.el6.i686.rpm | SHA-256: fba7e322ff6c50c4091f6c5453fea12393b0c9481de1c011512522e6d6b0e5db |
perf-2.6.32-754.39.1.el6.i686.rpm | SHA-256: ca87dd0ef408187018ac7357f8ecdf9332501411a1452dcb7ce5a5f22cb84c71 |
perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: a5d3a935e61152671fd7beff95b863e512803233db193f97c1cd9f7949c30381 |
perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: a5d3a935e61152671fd7beff95b863e512803233db193f97c1cd9f7949c30381 |
python-perf-2.6.32-754.39.1.el6.i686.rpm | SHA-256: c0f73b1ef972c5c6073526f48b92bf4f7b69974dc7eada57fab7572b0edc6e27 |
python-perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: c6de473228e2801fe97db4fc72df773e9868e291bbebb458297b71b5c0f59bb9 |
python-perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm | SHA-256: c6de473228e2801fe97db4fc72df773e9868e291bbebb458297b71b5c0f59bb9 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6
SRPM | |
---|---|
kernel-2.6.32-754.39.1.el6.src.rpm | SHA-256: d7ae7547d8112931d4c5da51ece5858ea52e3c9c97376be5c7d56f2fbe0701f0 |
s390x | |
kernel-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: cbbba4088532f9038e342dd4c9895dd20dabbeb1bdeb804ad02a874124bdf51b |
kernel-abi-whitelists-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 09628d31130d67e09cf00f60c432d578dbf88783b39204d9aecb4007ad7fd46b |
kernel-debug-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: aa1ee8642266a1bf050e03b8d695174d12211f0e322674e5c38c49e62d5d8833 |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: e9638f7da41395492d1aa2c57e9dc147746e6024f1e1f522c43f8f920b471b16 |
kernel-debug-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: e9638f7da41395492d1aa2c57e9dc147746e6024f1e1f522c43f8f920b471b16 |
kernel-debug-devel-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: e704a09333ed61e50d399674bba94617d6859ff700bfb0b0516949e7402ddd93 |
kernel-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: fe5cefbc4ed4e50582f646bce3581d78a750b9d9b3beba0ce886839aac1001e7 |
kernel-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: fe5cefbc4ed4e50582f646bce3581d78a750b9d9b3beba0ce886839aac1001e7 |
kernel-debuginfo-common-s390x-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 3131748ff86b498332758f7361a2079e9b2b4d2d45c587394de000e5335997e2 |
kernel-debuginfo-common-s390x-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 3131748ff86b498332758f7361a2079e9b2b4d2d45c587394de000e5335997e2 |
kernel-devel-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 19d33178d17ada72a1dd41cf218b816c9fb8263a8bb2de2f4e82d72275b2273e |
kernel-doc-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 9f03520bffd188d048db0a7f64285035dbefa1b7e4e1e21ce2f79d0ec7dbde2d |
kernel-firmware-2.6.32-754.39.1.el6.noarch.rpm | SHA-256: 5dd1b76733d615d2bc6619e641803d4beccbd806976bebc72622b81088aaf7a2 |
kernel-headers-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 6b20f1688b196913283a47a693af86579cfbd01e2eadef17d30a179ae47ee716 |
kernel-kdump-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: e12ef223eb5a1864ea51c6b6b4fc34ca7baacd1fa0f61f40f5e4af3345394985 |
kernel-kdump-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 82a64e86eae90d9635633e668327b9922fae38b18ff438b0f93092ffa25c58f2 |
kernel-kdump-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 82a64e86eae90d9635633e668327b9922fae38b18ff438b0f93092ffa25c58f2 |
kernel-kdump-devel-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: ce2f5558c0540c354359b916ad27c30de865cbc0797dbf3a0e5b5ab6dd37814d |
perf-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 2d14895da8920afeb9e03e6c2a9004d26d2a3871d0949752866f59a3913427a1 |
perf-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 490f4001e5ea102c3033c61d239328c46f2f535346baab97b8573cf79a2d948d |
perf-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 490f4001e5ea102c3033c61d239328c46f2f535346baab97b8573cf79a2d948d |
python-perf-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 92236c69fa321c2369b7d826436b034ed7bdca34b6e7e04444ac81a15dbac2d1 |
python-perf-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 59e8dbed0cb8282a6398957b2cb6b0f198f6e57d459a2aed59bf7a0a59ac027b |
python-perf-debuginfo-2.6.32-754.39.1.el6.s390x.rpm | SHA-256: 59e8dbed0cb8282a6398957b2cb6b0f198f6e57d459a2aed59bf7a0a59ac027b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.