Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1376 - Security Advisory
Issued:
2021-04-27
Updated:
2021-04-27

RHSA-2021:1376 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
  • kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
  • kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
  • kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)
  • kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [infiniband] Backport Request to fix Multicast Sendonly joins (BZ#1937820)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Virtualization Host - Extended Update Support 4.2 for RHEL 7.6 x86_64

Fixes

  • BZ - 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
  • BZ - 1901168 - CVE-2020-15436 kernel: use-after-free in fs/block_dev.c
  • BZ - 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
  • BZ - 1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
  • BZ - 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

CVEs

  • CVE-2020-15436
  • CVE-2020-28374
  • CVE-2021-27363
  • CVE-2021-27364
  • CVE-2021-27365

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.72.1.el7.src.rpm SHA-256: efe98881f15eb671ca88a42ff5c3f14cd87fb8e1c09509ad965a52070a0dfbd3
x86_64
bpftool-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 407d2d33c5bb5fc7383032ffe0a5846d0ca8fcb2f5b6cbf8f6e042a619240ad0
kernel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 7005356ad59e87531b94b0aa42d2868f7b66f20b5e2c7b32fad030413cf09071
kernel-abi-whitelists-3.10.0-957.72.1.el7.noarch.rpm SHA-256: ff48c05578e95cf4260eb18a450f688881e2bdf5e2162df195e1454cd43811d9
kernel-debug-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 160418548fc02e842e554c22bc4f88e7539e5b182ab4fd0e914bbb43d556c582
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 2bbc68ede5afc35b78b27423614d79ebc20261570181f0ad844dd11532f83a2f
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 2bbc68ede5afc35b78b27423614d79ebc20261570181f0ad844dd11532f83a2f
kernel-debug-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: fec5c33775d97b272eb26611ebcee07e7244116f8c98e59731335439af6e15cc
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: f16707b44b8cdc7b8c605246411c15aa17eadf1f8a1694173334a666a2ea35af
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: f16707b44b8cdc7b8c605246411c15aa17eadf1f8a1694173334a666a2ea35af
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 3a87e9013cd845760beca7d56ed5a577cd6a0204c8714d59a8354c3bd5970872
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 3a87e9013cd845760beca7d56ed5a577cd6a0204c8714d59a8354c3bd5970872
kernel-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 4748f146ef5b52c63a0b87fa30369fec5e15ec39048a6273207dcd74500d0be6
kernel-doc-3.10.0-957.72.1.el7.noarch.rpm SHA-256: b4c8bb7eb2a7d949b8ea18cb92a81c532acd6d6b62d267d78d255ad8d4e42aeb
kernel-headers-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 6a916c2fe80576bfa95330533f83a62cfcfd31046b6a4b4a71ea858d7431a821
kernel-tools-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 9898707a8c31e907d98c1a110e258890e296c79e5e86d2751e5e991c0539b394
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aa6c21a1a0ddd5dfb86d2599892dc1aad01e7978a71699f9623fb29766616b0a
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aa6c21a1a0ddd5dfb86d2599892dc1aad01e7978a71699f9623fb29766616b0a
kernel-tools-libs-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 8a2850931f7e1cbc0136ac4a4d7bdf77d7b7864ad89ce8a1d0e7eb51672d1411
kernel-tools-libs-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: a8119f658999286f40881ca034601bf0722905c1978b8511c9495e7de40625a2
perf-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 8483d579ece6e3ab97ba7bd66fda673679c00d451bd2f4ad66bfd763f21b76d2
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 1d19692a3f423813ca7e847e7b9fe89ee0487f4261a922be1f5acee0cc44ce62
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 1d19692a3f423813ca7e847e7b9fe89ee0487f4261a922be1f5acee0cc44ce62
python-perf-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aaed190c20d4f036585df3f84f0aab691aeeb6e9d22b5c181e4fc1bcc8d5f4d9
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 24cfb4eec56a38cdf45a2aa2778f4b4950fe834e17a215f0307b4aae34d1cb3f
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 24cfb4eec56a38cdf45a2aa2778f4b4950fe834e17a215f0307b4aae34d1cb3f

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kernel-3.10.0-957.72.1.el7.src.rpm SHA-256: efe98881f15eb671ca88a42ff5c3f14cd87fb8e1c09509ad965a52070a0dfbd3
x86_64
bpftool-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 407d2d33c5bb5fc7383032ffe0a5846d0ca8fcb2f5b6cbf8f6e042a619240ad0
kernel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 7005356ad59e87531b94b0aa42d2868f7b66f20b5e2c7b32fad030413cf09071
kernel-abi-whitelists-3.10.0-957.72.1.el7.noarch.rpm SHA-256: ff48c05578e95cf4260eb18a450f688881e2bdf5e2162df195e1454cd43811d9
kernel-debug-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 160418548fc02e842e554c22bc4f88e7539e5b182ab4fd0e914bbb43d556c582
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 2bbc68ede5afc35b78b27423614d79ebc20261570181f0ad844dd11532f83a2f
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 2bbc68ede5afc35b78b27423614d79ebc20261570181f0ad844dd11532f83a2f
kernel-debug-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: fec5c33775d97b272eb26611ebcee07e7244116f8c98e59731335439af6e15cc
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: f16707b44b8cdc7b8c605246411c15aa17eadf1f8a1694173334a666a2ea35af
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: f16707b44b8cdc7b8c605246411c15aa17eadf1f8a1694173334a666a2ea35af
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 3a87e9013cd845760beca7d56ed5a577cd6a0204c8714d59a8354c3bd5970872
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 3a87e9013cd845760beca7d56ed5a577cd6a0204c8714d59a8354c3bd5970872
kernel-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 4748f146ef5b52c63a0b87fa30369fec5e15ec39048a6273207dcd74500d0be6
kernel-doc-3.10.0-957.72.1.el7.noarch.rpm SHA-256: b4c8bb7eb2a7d949b8ea18cb92a81c532acd6d6b62d267d78d255ad8d4e42aeb
kernel-headers-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 6a916c2fe80576bfa95330533f83a62cfcfd31046b6a4b4a71ea858d7431a821
kernel-tools-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 9898707a8c31e907d98c1a110e258890e296c79e5e86d2751e5e991c0539b394
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aa6c21a1a0ddd5dfb86d2599892dc1aad01e7978a71699f9623fb29766616b0a
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aa6c21a1a0ddd5dfb86d2599892dc1aad01e7978a71699f9623fb29766616b0a
kernel-tools-libs-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 8a2850931f7e1cbc0136ac4a4d7bdf77d7b7864ad89ce8a1d0e7eb51672d1411
kernel-tools-libs-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: a8119f658999286f40881ca034601bf0722905c1978b8511c9495e7de40625a2
perf-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 8483d579ece6e3ab97ba7bd66fda673679c00d451bd2f4ad66bfd763f21b76d2
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 1d19692a3f423813ca7e847e7b9fe89ee0487f4261a922be1f5acee0cc44ce62
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 1d19692a3f423813ca7e847e7b9fe89ee0487f4261a922be1f5acee0cc44ce62
python-perf-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aaed190c20d4f036585df3f84f0aab691aeeb6e9d22b5c181e4fc1bcc8d5f4d9
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 24cfb4eec56a38cdf45a2aa2778f4b4950fe834e17a215f0307b4aae34d1cb3f
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 24cfb4eec56a38cdf45a2aa2778f4b4950fe834e17a215f0307b4aae34d1cb3f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.72.1.el7.src.rpm SHA-256: efe98881f15eb671ca88a42ff5c3f14cd87fb8e1c09509ad965a52070a0dfbd3
s390x
kernel-3.10.0-957.72.1.el7.s390x.rpm SHA-256: 8eb3f8482e1b0876ba258e8530437d36d8bf2e79bb259ec11020c0d3d7515a07
kernel-abi-whitelists-3.10.0-957.72.1.el7.noarch.rpm SHA-256: ff48c05578e95cf4260eb18a450f688881e2bdf5e2162df195e1454cd43811d9
kernel-debug-3.10.0-957.72.1.el7.s390x.rpm SHA-256: ae35bfd693c55771eb8c1f4ecc148b689070f77ccb736136bcff29145681f57c
kernel-debug-debuginfo-3.10.0-957.72.1.el7.s390x.rpm SHA-256: 7492765cf6104a00984129540923b858974c188fd1990aebe7c0a1fc3170be03
kernel-debug-devel-3.10.0-957.72.1.el7.s390x.rpm SHA-256: f4f4314f06b2dc130f5fd9e7ad8904d3860206f3a82ccd6643faaae321c0b77f
kernel-debuginfo-3.10.0-957.72.1.el7.s390x.rpm SHA-256: 709e90d4b1ab8487072743921fcb98fcc64cf0e73de3fd1fea3b5ecf23d6b753
kernel-debuginfo-common-s390x-3.10.0-957.72.1.el7.s390x.rpm SHA-256: 9d5e2c24b8bacafe83a34cbd23e1aeb6d89820efbf1cfb269a193d6138d3be87
kernel-devel-3.10.0-957.72.1.el7.s390x.rpm SHA-256: 2ef45fd46408a32f068894f07dddf9adba40d8ced54ce978e25a292213bbfb01
kernel-doc-3.10.0-957.72.1.el7.noarch.rpm SHA-256: b4c8bb7eb2a7d949b8ea18cb92a81c532acd6d6b62d267d78d255ad8d4e42aeb
kernel-headers-3.10.0-957.72.1.el7.s390x.rpm SHA-256: 5aef679dfa292e766456e263e01dc6c14e93692202bdc1b1abd8aef71c11bab3
kernel-kdump-3.10.0-957.72.1.el7.s390x.rpm SHA-256: bf025e446e3b1eca2f06f1506a1bff6933275bcc634faa79626bb7b64518b341
kernel-kdump-debuginfo-3.10.0-957.72.1.el7.s390x.rpm SHA-256: 08ce1f2ccbbd5c3c8278b49e8ee3233405c7f8e25dbd8e0677a36a2d2aa60a16
kernel-kdump-devel-3.10.0-957.72.1.el7.s390x.rpm SHA-256: 00a95e7c24e7010b38496e5efc6820af0ff4f74e35279d4a1b4c4331d198a0a9
perf-3.10.0-957.72.1.el7.s390x.rpm SHA-256: d0bd368c532f62593674e2d543fea60da94cc6235ccc9531bf3c041be357e273
perf-debuginfo-3.10.0-957.72.1.el7.s390x.rpm SHA-256: 8fb99d4e16d53daa938ca05bc9b67b657914873da1b9617b43c5adc9aa43b302
python-perf-3.10.0-957.72.1.el7.s390x.rpm SHA-256: 0539847f36a8c5397acbaa2e7bd57a395421d2c0a89652c3433bbac03d3a2609
python-perf-debuginfo-3.10.0-957.72.1.el7.s390x.rpm SHA-256: 91dbb70891e105eb6293c072f55dda02d7a7ec5d7ddb4546809d9b8e9d1a6e99

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.72.1.el7.src.rpm SHA-256: efe98881f15eb671ca88a42ff5c3f14cd87fb8e1c09509ad965a52070a0dfbd3
ppc64
kernel-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: f42b669f7b31ba7d6bb54d23c71d75311c00b99148305aa7ffd3a5017262d1df
kernel-abi-whitelists-3.10.0-957.72.1.el7.noarch.rpm SHA-256: ff48c05578e95cf4260eb18a450f688881e2bdf5e2162df195e1454cd43811d9
kernel-bootwrapper-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: b1383a3f2c44cc7a18d05cd5bf81a2fe7659c4ba7bad0fd7cf31f0d1d569bb0a
kernel-debug-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 236db8e9a01f5185591597112be858e1e48b066c4bd5009e122750acf1a0c4e8
kernel-debug-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 859f21c6072ec2a3b51b04a4d2612d2f5db0be3e0e4b58f80151e281e8f0f6a3
kernel-debug-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 859f21c6072ec2a3b51b04a4d2612d2f5db0be3e0e4b58f80151e281e8f0f6a3
kernel-debug-devel-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: ec511683153b49be6a98b609505c47577cc0b66a97f762f881916f961cb1cd23
kernel-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 6cb8464664af0ebea78d703bda099ddf98531e3f7078a8804dc84e677a4b30ad
kernel-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 6cb8464664af0ebea78d703bda099ddf98531e3f7078a8804dc84e677a4b30ad
kernel-debuginfo-common-ppc64-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 8c8c075e7b6b405c5df77aef5a5538e801a97223a4b254483898907156684d8b
kernel-debuginfo-common-ppc64-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 8c8c075e7b6b405c5df77aef5a5538e801a97223a4b254483898907156684d8b
kernel-devel-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: e180879a67994eaaef42b5f86d34e1167cbc9ae1f6908d96480a880ecb3d7513
kernel-doc-3.10.0-957.72.1.el7.noarch.rpm SHA-256: b4c8bb7eb2a7d949b8ea18cb92a81c532acd6d6b62d267d78d255ad8d4e42aeb
kernel-headers-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: c4f61a6cdc7f3c41ff1447981bce93d6a1401618d654606849de48f748d0e05d
kernel-tools-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 7966d648c9787bf30a535466b21d258649fdf617eb9a9f8abef6fc561cd5a1a2
kernel-tools-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 8b4f0bb25b4d51dddac10c9dad923b27775b5c78599cf67cc0b63cfc6321d52d
kernel-tools-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 8b4f0bb25b4d51dddac10c9dad923b27775b5c78599cf67cc0b63cfc6321d52d
kernel-tools-libs-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 078f957b28e91556494244e178bb96ceb403901d99666d96b6863355db840642
kernel-tools-libs-devel-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: d78754a2078433b8715cfb41976600856ff811fa14818b8379ed072768e6f152
perf-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 3a1118094606904d045132ac7cbddb9f7525499a674341399a14632489b88943
perf-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 76d37b25d0c1311fb96df4d9fab5c5934b77c6daeca2dbfdf0225fec6ed0859e
perf-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 76d37b25d0c1311fb96df4d9fab5c5934b77c6daeca2dbfdf0225fec6ed0859e
python-perf-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 9b0968d463335ba3579af57bd3c2b43a164e6e60f18c2deef29239e027a68d6f
python-perf-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 15131ede651ea0595b17b8629167cf3533b5035d81587ba07f1699c21e091395
python-perf-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm SHA-256: 15131ede651ea0595b17b8629167cf3533b5035d81587ba07f1699c21e091395

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.72.1.el7.src.rpm SHA-256: efe98881f15eb671ca88a42ff5c3f14cd87fb8e1c09509ad965a52070a0dfbd3
ppc64le
kernel-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 9009aaa80e7c9efc1cabc949d0f2fb1bb44417595bd6f8980ee86c8274d477e2
kernel-abi-whitelists-3.10.0-957.72.1.el7.noarch.rpm SHA-256: ff48c05578e95cf4260eb18a450f688881e2bdf5e2162df195e1454cd43811d9
kernel-bootwrapper-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 1b075a1913972d165c8c659c00cb472e103eb19343cc2c446188261350547c90
kernel-debug-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 489902329880547bdafd0c71c7f9b398c11a8e1c158fdc89b902289e842a095b
kernel-debug-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 76342c38ccf704d395c12fa3cf57a9faee3a4d8482f229994c89100f01d94666
kernel-debug-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 76342c38ccf704d395c12fa3cf57a9faee3a4d8482f229994c89100f01d94666
kernel-debug-devel-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 442347ba1d07c98a52ea63fbd992a8aa96a14474134a7d04ec435763d01aca70
kernel-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 5510d80c98bcfbcbc237057522384d684e7f6ae548f568f95b88b7ef6c77c97d
kernel-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 5510d80c98bcfbcbc237057522384d684e7f6ae548f568f95b88b7ef6c77c97d
kernel-debuginfo-common-ppc64le-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: a5fdb43cb2cb801489fe40537646b34f427028754ae3cf95449ad1990fec4266
kernel-debuginfo-common-ppc64le-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: a5fdb43cb2cb801489fe40537646b34f427028754ae3cf95449ad1990fec4266
kernel-devel-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: b3bb2119eb88337c499f68b09c58ffc6000250819c7a09a657e5fdd86d94181a
kernel-doc-3.10.0-957.72.1.el7.noarch.rpm SHA-256: b4c8bb7eb2a7d949b8ea18cb92a81c532acd6d6b62d267d78d255ad8d4e42aeb
kernel-headers-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 236a31b380eeba176529873ed5838504871da75687edc8fc8904811ce34ce221
kernel-tools-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 7cd549d34ed0eaf3ed9f03382ad6c4cfb481d4677a259dd7de9a4ab8c0feec46
kernel-tools-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: afcc069d2a7bfb7a1b3369981e6c23c52793a3cfd63fc29ecaec65fc91db08f4
kernel-tools-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: afcc069d2a7bfb7a1b3369981e6c23c52793a3cfd63fc29ecaec65fc91db08f4
kernel-tools-libs-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 17075ff27dc4b9e925d19314367bcfe50f99bf5957c1e539d93522b08e208f3c
kernel-tools-libs-devel-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 892859c3e83604dfdbfc706aa3f88755185f278062102a3128a914a0bbe3af22
perf-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 036066356f794320b02fab25ef27ea01b714623c12dbb79c198efb9ec2fc82a8
perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 59b7c16dfa747924a583f5bab8d0787bdd3f5d95b442a996b8a672697c48f0f0
perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 59b7c16dfa747924a583f5bab8d0787bdd3f5d95b442a996b8a672697c48f0f0
python-perf-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 3943e18c894f5b6503d18ac7194ce91a5b1629e750cffe456c15b4f4cf10ed68
python-perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: a34d417c749bd3d00707a1a210e1b203254db39ed772420b9ae82c37bc217763
python-perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: a34d417c749bd3d00707a1a210e1b203254db39ed772420b9ae82c37bc217763

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kernel-3.10.0-957.72.1.el7.src.rpm SHA-256: efe98881f15eb671ca88a42ff5c3f14cd87fb8e1c09509ad965a52070a0dfbd3
x86_64
bpftool-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 407d2d33c5bb5fc7383032ffe0a5846d0ca8fcb2f5b6cbf8f6e042a619240ad0
kernel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 7005356ad59e87531b94b0aa42d2868f7b66f20b5e2c7b32fad030413cf09071
kernel-abi-whitelists-3.10.0-957.72.1.el7.noarch.rpm SHA-256: ff48c05578e95cf4260eb18a450f688881e2bdf5e2162df195e1454cd43811d9
kernel-debug-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 160418548fc02e842e554c22bc4f88e7539e5b182ab4fd0e914bbb43d556c582
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 2bbc68ede5afc35b78b27423614d79ebc20261570181f0ad844dd11532f83a2f
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 2bbc68ede5afc35b78b27423614d79ebc20261570181f0ad844dd11532f83a2f
kernel-debug-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: fec5c33775d97b272eb26611ebcee07e7244116f8c98e59731335439af6e15cc
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: f16707b44b8cdc7b8c605246411c15aa17eadf1f8a1694173334a666a2ea35af
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: f16707b44b8cdc7b8c605246411c15aa17eadf1f8a1694173334a666a2ea35af
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 3a87e9013cd845760beca7d56ed5a577cd6a0204c8714d59a8354c3bd5970872
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 3a87e9013cd845760beca7d56ed5a577cd6a0204c8714d59a8354c3bd5970872
kernel-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 4748f146ef5b52c63a0b87fa30369fec5e15ec39048a6273207dcd74500d0be6
kernel-doc-3.10.0-957.72.1.el7.noarch.rpm SHA-256: b4c8bb7eb2a7d949b8ea18cb92a81c532acd6d6b62d267d78d255ad8d4e42aeb
kernel-headers-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 6a916c2fe80576bfa95330533f83a62cfcfd31046b6a4b4a71ea858d7431a821
kernel-tools-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 9898707a8c31e907d98c1a110e258890e296c79e5e86d2751e5e991c0539b394
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aa6c21a1a0ddd5dfb86d2599892dc1aad01e7978a71699f9623fb29766616b0a
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aa6c21a1a0ddd5dfb86d2599892dc1aad01e7978a71699f9623fb29766616b0a
kernel-tools-libs-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 8a2850931f7e1cbc0136ac4a4d7bdf77d7b7864ad89ce8a1d0e7eb51672d1411
kernel-tools-libs-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: a8119f658999286f40881ca034601bf0722905c1978b8511c9495e7de40625a2
perf-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 8483d579ece6e3ab97ba7bd66fda673679c00d451bd2f4ad66bfd763f21b76d2
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 1d19692a3f423813ca7e847e7b9fe89ee0487f4261a922be1f5acee0cc44ce62
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 1d19692a3f423813ca7e847e7b9fe89ee0487f4261a922be1f5acee0cc44ce62
python-perf-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aaed190c20d4f036585df3f84f0aab691aeeb6e9d22b5c181e4fc1bcc8d5f4d9
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 24cfb4eec56a38cdf45a2aa2778f4b4950fe834e17a215f0307b4aae34d1cb3f
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 24cfb4eec56a38cdf45a2aa2778f4b4950fe834e17a215f0307b4aae34d1cb3f

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
kernel-3.10.0-957.72.1.el7.src.rpm SHA-256: efe98881f15eb671ca88a42ff5c3f14cd87fb8e1c09509ad965a52070a0dfbd3
x86_64
bpftool-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 407d2d33c5bb5fc7383032ffe0a5846d0ca8fcb2f5b6cbf8f6e042a619240ad0
kernel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 7005356ad59e87531b94b0aa42d2868f7b66f20b5e2c7b32fad030413cf09071
kernel-abi-whitelists-3.10.0-957.72.1.el7.noarch.rpm SHA-256: ff48c05578e95cf4260eb18a450f688881e2bdf5e2162df195e1454cd43811d9
kernel-debug-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 160418548fc02e842e554c22bc4f88e7539e5b182ab4fd0e914bbb43d556c582
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 2bbc68ede5afc35b78b27423614d79ebc20261570181f0ad844dd11532f83a2f
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 2bbc68ede5afc35b78b27423614d79ebc20261570181f0ad844dd11532f83a2f
kernel-debug-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: fec5c33775d97b272eb26611ebcee07e7244116f8c98e59731335439af6e15cc
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: f16707b44b8cdc7b8c605246411c15aa17eadf1f8a1694173334a666a2ea35af
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: f16707b44b8cdc7b8c605246411c15aa17eadf1f8a1694173334a666a2ea35af
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 3a87e9013cd845760beca7d56ed5a577cd6a0204c8714d59a8354c3bd5970872
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 3a87e9013cd845760beca7d56ed5a577cd6a0204c8714d59a8354c3bd5970872
kernel-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 4748f146ef5b52c63a0b87fa30369fec5e15ec39048a6273207dcd74500d0be6
kernel-doc-3.10.0-957.72.1.el7.noarch.rpm SHA-256: b4c8bb7eb2a7d949b8ea18cb92a81c532acd6d6b62d267d78d255ad8d4e42aeb
kernel-headers-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 6a916c2fe80576bfa95330533f83a62cfcfd31046b6a4b4a71ea858d7431a821
kernel-tools-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 9898707a8c31e907d98c1a110e258890e296c79e5e86d2751e5e991c0539b394
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aa6c21a1a0ddd5dfb86d2599892dc1aad01e7978a71699f9623fb29766616b0a
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aa6c21a1a0ddd5dfb86d2599892dc1aad01e7978a71699f9623fb29766616b0a
kernel-tools-libs-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 8a2850931f7e1cbc0136ac4a4d7bdf77d7b7864ad89ce8a1d0e7eb51672d1411
kernel-tools-libs-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: a8119f658999286f40881ca034601bf0722905c1978b8511c9495e7de40625a2
perf-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 8483d579ece6e3ab97ba7bd66fda673679c00d451bd2f4ad66bfd763f21b76d2
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 1d19692a3f423813ca7e847e7b9fe89ee0487f4261a922be1f5acee0cc44ce62
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 1d19692a3f423813ca7e847e7b9fe89ee0487f4261a922be1f5acee0cc44ce62
python-perf-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aaed190c20d4f036585df3f84f0aab691aeeb6e9d22b5c181e4fc1bcc8d5f4d9
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 24cfb4eec56a38cdf45a2aa2778f4b4950fe834e17a215f0307b4aae34d1cb3f
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 24cfb4eec56a38cdf45a2aa2778f4b4950fe834e17a215f0307b4aae34d1cb3f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.72.1.el7.src.rpm SHA-256: efe98881f15eb671ca88a42ff5c3f14cd87fb8e1c09509ad965a52070a0dfbd3
ppc64le
kernel-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 9009aaa80e7c9efc1cabc949d0f2fb1bb44417595bd6f8980ee86c8274d477e2
kernel-abi-whitelists-3.10.0-957.72.1.el7.noarch.rpm SHA-256: ff48c05578e95cf4260eb18a450f688881e2bdf5e2162df195e1454cd43811d9
kernel-bootwrapper-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 1b075a1913972d165c8c659c00cb472e103eb19343cc2c446188261350547c90
kernel-debug-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 489902329880547bdafd0c71c7f9b398c11a8e1c158fdc89b902289e842a095b
kernel-debug-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 76342c38ccf704d395c12fa3cf57a9faee3a4d8482f229994c89100f01d94666
kernel-debug-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 76342c38ccf704d395c12fa3cf57a9faee3a4d8482f229994c89100f01d94666
kernel-debug-devel-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 442347ba1d07c98a52ea63fbd992a8aa96a14474134a7d04ec435763d01aca70
kernel-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 5510d80c98bcfbcbc237057522384d684e7f6ae548f568f95b88b7ef6c77c97d
kernel-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 5510d80c98bcfbcbc237057522384d684e7f6ae548f568f95b88b7ef6c77c97d
kernel-debuginfo-common-ppc64le-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: a5fdb43cb2cb801489fe40537646b34f427028754ae3cf95449ad1990fec4266
kernel-debuginfo-common-ppc64le-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: a5fdb43cb2cb801489fe40537646b34f427028754ae3cf95449ad1990fec4266
kernel-devel-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: b3bb2119eb88337c499f68b09c58ffc6000250819c7a09a657e5fdd86d94181a
kernel-doc-3.10.0-957.72.1.el7.noarch.rpm SHA-256: b4c8bb7eb2a7d949b8ea18cb92a81c532acd6d6b62d267d78d255ad8d4e42aeb
kernel-headers-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 236a31b380eeba176529873ed5838504871da75687edc8fc8904811ce34ce221
kernel-tools-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 7cd549d34ed0eaf3ed9f03382ad6c4cfb481d4677a259dd7de9a4ab8c0feec46
kernel-tools-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: afcc069d2a7bfb7a1b3369981e6c23c52793a3cfd63fc29ecaec65fc91db08f4
kernel-tools-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: afcc069d2a7bfb7a1b3369981e6c23c52793a3cfd63fc29ecaec65fc91db08f4
kernel-tools-libs-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 17075ff27dc4b9e925d19314367bcfe50f99bf5957c1e539d93522b08e208f3c
kernel-tools-libs-devel-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 892859c3e83604dfdbfc706aa3f88755185f278062102a3128a914a0bbe3af22
perf-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 036066356f794320b02fab25ef27ea01b714623c12dbb79c198efb9ec2fc82a8
perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 59b7c16dfa747924a583f5bab8d0787bdd3f5d95b442a996b8a672697c48f0f0
perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 59b7c16dfa747924a583f5bab8d0787bdd3f5d95b442a996b8a672697c48f0f0
python-perf-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: 3943e18c894f5b6503d18ac7194ce91a5b1629e750cffe456c15b4f4cf10ed68
python-perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: a34d417c749bd3d00707a1a210e1b203254db39ed772420b9ae82c37bc217763
python-perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm SHA-256: a34d417c749bd3d00707a1a210e1b203254db39ed772420b9ae82c37bc217763

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.72.1.el7.src.rpm SHA-256: efe98881f15eb671ca88a42ff5c3f14cd87fb8e1c09509ad965a52070a0dfbd3
x86_64
bpftool-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 407d2d33c5bb5fc7383032ffe0a5846d0ca8fcb2f5b6cbf8f6e042a619240ad0
kernel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 7005356ad59e87531b94b0aa42d2868f7b66f20b5e2c7b32fad030413cf09071
kernel-abi-whitelists-3.10.0-957.72.1.el7.noarch.rpm SHA-256: ff48c05578e95cf4260eb18a450f688881e2bdf5e2162df195e1454cd43811d9
kernel-debug-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 160418548fc02e842e554c22bc4f88e7539e5b182ab4fd0e914bbb43d556c582
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 2bbc68ede5afc35b78b27423614d79ebc20261570181f0ad844dd11532f83a2f
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 2bbc68ede5afc35b78b27423614d79ebc20261570181f0ad844dd11532f83a2f
kernel-debug-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: fec5c33775d97b272eb26611ebcee07e7244116f8c98e59731335439af6e15cc
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: f16707b44b8cdc7b8c605246411c15aa17eadf1f8a1694173334a666a2ea35af
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: f16707b44b8cdc7b8c605246411c15aa17eadf1f8a1694173334a666a2ea35af
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 3a87e9013cd845760beca7d56ed5a577cd6a0204c8714d59a8354c3bd5970872
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 3a87e9013cd845760beca7d56ed5a577cd6a0204c8714d59a8354c3bd5970872
kernel-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 4748f146ef5b52c63a0b87fa30369fec5e15ec39048a6273207dcd74500d0be6
kernel-doc-3.10.0-957.72.1.el7.noarch.rpm SHA-256: b4c8bb7eb2a7d949b8ea18cb92a81c532acd6d6b62d267d78d255ad8d4e42aeb
kernel-headers-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 6a916c2fe80576bfa95330533f83a62cfcfd31046b6a4b4a71ea858d7431a821
kernel-tools-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 9898707a8c31e907d98c1a110e258890e296c79e5e86d2751e5e991c0539b394
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aa6c21a1a0ddd5dfb86d2599892dc1aad01e7978a71699f9623fb29766616b0a
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aa6c21a1a0ddd5dfb86d2599892dc1aad01e7978a71699f9623fb29766616b0a
kernel-tools-libs-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 8a2850931f7e1cbc0136ac4a4d7bdf77d7b7864ad89ce8a1d0e7eb51672d1411
kernel-tools-libs-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: a8119f658999286f40881ca034601bf0722905c1978b8511c9495e7de40625a2
perf-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 8483d579ece6e3ab97ba7bd66fda673679c00d451bd2f4ad66bfd763f21b76d2
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 1d19692a3f423813ca7e847e7b9fe89ee0487f4261a922be1f5acee0cc44ce62
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 1d19692a3f423813ca7e847e7b9fe89ee0487f4261a922be1f5acee0cc44ce62
python-perf-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aaed190c20d4f036585df3f84f0aab691aeeb6e9d22b5c181e4fc1bcc8d5f4d9
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 24cfb4eec56a38cdf45a2aa2778f4b4950fe834e17a215f0307b4aae34d1cb3f
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 24cfb4eec56a38cdf45a2aa2778f4b4950fe834e17a215f0307b4aae34d1cb3f

Red Hat Virtualization Host - Extended Update Support 4.2 for RHEL 7.6

SRPM
x86_64
kernel-devel-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 4748f146ef5b52c63a0b87fa30369fec5e15ec39048a6273207dcd74500d0be6
kernel-headers-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 6a916c2fe80576bfa95330533f83a62cfcfd31046b6a4b4a71ea858d7431a821
perf-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: 8483d579ece6e3ab97ba7bd66fda673679c00d451bd2f4ad66bfd763f21b76d2
python-perf-3.10.0-957.72.1.el7.x86_64.rpm SHA-256: aaed190c20d4f036585df3f84f0aab691aeeb6e9d22b5c181e4fc1bcc8d5f4d9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility