Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2164 - Security Advisory
Issued:
2021-06-01
Updated:
2021-06-01

RHSA-2021:2164 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
  • kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
  • kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
  • kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)
  • kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write
  • BZ - 1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
  • BZ - 1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
  • BZ - 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
  • BZ - 1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers

CVEs

  • CVE-2019-19532
  • CVE-2020-12362
  • CVE-2020-25211
  • CVE-2020-25705
  • CVE-2020-29661

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
kernel-3.10.0-693.87.1.el7.src.rpm SHA-256: 902ab80b259f6a83a42b0bc92f6e301d7e04e66c091201bcbe27ff0ca40e4c5c
x86_64
kernel-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: b35a3cb411d42521c16aa15cc77971df6b1dc56f5779966653b19e2d9d65bebb
kernel-abi-whitelists-3.10.0-693.87.1.el7.noarch.rpm SHA-256: dd829902f159a383d7ff0180389a9973a171a5f14d41a6dc0d05fb9cd4a14cfe
kernel-debug-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 7791901e37d4c5632d2d4821fb531176aa2b2505b07343d5059b7ef7c8980823
kernel-debug-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 19037b75ab6ef46ee3204f657ddee1a509a8146249f593d4266ad73c0a4df8ef
kernel-debug-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 19037b75ab6ef46ee3204f657ddee1a509a8146249f593d4266ad73c0a4df8ef
kernel-debug-devel-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 811706a8fb6c18fb9ef03f12dfeabad592738c2927aa748dd8503f0c56b882bd
kernel-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 70f2525cf45b79723de929c26992f6e52fe211735f85fe03e89d9b1171d156af
kernel-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 70f2525cf45b79723de929c26992f6e52fe211735f85fe03e89d9b1171d156af
kernel-debuginfo-common-x86_64-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a137acfd75b47c0d3587726fa001256450eb292d3e8ce038c037805f8df9201f
kernel-debuginfo-common-x86_64-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a137acfd75b47c0d3587726fa001256450eb292d3e8ce038c037805f8df9201f
kernel-devel-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 039a8da138f69988dbb36e457c1da322e1f73c58a9318f737350f494aa0397df
kernel-doc-3.10.0-693.87.1.el7.noarch.rpm SHA-256: 619ac4aea2291f890f9d8eccc332c56a6a273751fd0b413b390e582709f76b81
kernel-headers-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: e5255e4016e7a58c5f760d1cde0567e0f3d443aa4b9def19b6d0d5cedd8c0f68
kernel-tools-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 2b3af957f8bc1129fbae62230110092357057afe040d76ad7c81d7c21b7daee5
kernel-tools-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 4402b252d6da572d7ac96a6b9a03d79babfc6d59706d37b41c4c35bcc242d585
kernel-tools-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 4402b252d6da572d7ac96a6b9a03d79babfc6d59706d37b41c4c35bcc242d585
kernel-tools-libs-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 1eb960083d17f867ab27fb41c9d947c5347fccf35958aefca120c4adfa7e4787
kernel-tools-libs-devel-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: d3d27b992cb35a753bc083c2e791010008b58a8779df5f554b6c1b51e5b6b473
perf-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 795562671dc60a1fe6732392a516059ede1f97a19242c62bf6c4dad42d4d1f8a
perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a95b0f493e7ab599904f9a9960d91ca83cb996e45b20b524c8a475a1ded41acb
perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a95b0f493e7ab599904f9a9960d91ca83cb996e45b20b524c8a475a1ded41acb
python-perf-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 8dc4c6bee509d887d87915ee22e4de6d086ead1de84bc7d2d1f51c7f4c61df1a
python-perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a2bfe9f8f679039279e789fc485ebfcc63b3d4b8bd78410ab4fac043760007a8
python-perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a2bfe9f8f679039279e789fc485ebfcc63b3d4b8bd78410ab4fac043760007a8

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
kernel-3.10.0-693.87.1.el7.src.rpm SHA-256: 902ab80b259f6a83a42b0bc92f6e301d7e04e66c091201bcbe27ff0ca40e4c5c
x86_64
kernel-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: b35a3cb411d42521c16aa15cc77971df6b1dc56f5779966653b19e2d9d65bebb
kernel-abi-whitelists-3.10.0-693.87.1.el7.noarch.rpm SHA-256: dd829902f159a383d7ff0180389a9973a171a5f14d41a6dc0d05fb9cd4a14cfe
kernel-debug-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 7791901e37d4c5632d2d4821fb531176aa2b2505b07343d5059b7ef7c8980823
kernel-debug-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 19037b75ab6ef46ee3204f657ddee1a509a8146249f593d4266ad73c0a4df8ef
kernel-debug-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 19037b75ab6ef46ee3204f657ddee1a509a8146249f593d4266ad73c0a4df8ef
kernel-debug-devel-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 811706a8fb6c18fb9ef03f12dfeabad592738c2927aa748dd8503f0c56b882bd
kernel-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 70f2525cf45b79723de929c26992f6e52fe211735f85fe03e89d9b1171d156af
kernel-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 70f2525cf45b79723de929c26992f6e52fe211735f85fe03e89d9b1171d156af
kernel-debuginfo-common-x86_64-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a137acfd75b47c0d3587726fa001256450eb292d3e8ce038c037805f8df9201f
kernel-debuginfo-common-x86_64-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a137acfd75b47c0d3587726fa001256450eb292d3e8ce038c037805f8df9201f
kernel-devel-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 039a8da138f69988dbb36e457c1da322e1f73c58a9318f737350f494aa0397df
kernel-doc-3.10.0-693.87.1.el7.noarch.rpm SHA-256: 619ac4aea2291f890f9d8eccc332c56a6a273751fd0b413b390e582709f76b81
kernel-headers-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: e5255e4016e7a58c5f760d1cde0567e0f3d443aa4b9def19b6d0d5cedd8c0f68
kernel-tools-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 2b3af957f8bc1129fbae62230110092357057afe040d76ad7c81d7c21b7daee5
kernel-tools-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 4402b252d6da572d7ac96a6b9a03d79babfc6d59706d37b41c4c35bcc242d585
kernel-tools-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 4402b252d6da572d7ac96a6b9a03d79babfc6d59706d37b41c4c35bcc242d585
kernel-tools-libs-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 1eb960083d17f867ab27fb41c9d947c5347fccf35958aefca120c4adfa7e4787
kernel-tools-libs-devel-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: d3d27b992cb35a753bc083c2e791010008b58a8779df5f554b6c1b51e5b6b473
perf-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 795562671dc60a1fe6732392a516059ede1f97a19242c62bf6c4dad42d4d1f8a
perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a95b0f493e7ab599904f9a9960d91ca83cb996e45b20b524c8a475a1ded41acb
perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a95b0f493e7ab599904f9a9960d91ca83cb996e45b20b524c8a475a1ded41acb
python-perf-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 8dc4c6bee509d887d87915ee22e4de6d086ead1de84bc7d2d1f51c7f4c61df1a
python-perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a2bfe9f8f679039279e789fc485ebfcc63b3d4b8bd78410ab4fac043760007a8
python-perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a2bfe9f8f679039279e789fc485ebfcc63b3d4b8bd78410ab4fac043760007a8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.87.1.el7.src.rpm SHA-256: 902ab80b259f6a83a42b0bc92f6e301d7e04e66c091201bcbe27ff0ca40e4c5c
ppc64le
kernel-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 66f85c918c23c75ed03b84faddc1d57411c25562b8dfbc9e9774f7b1a1ffdd61
kernel-abi-whitelists-3.10.0-693.87.1.el7.noarch.rpm SHA-256: dd829902f159a383d7ff0180389a9973a171a5f14d41a6dc0d05fb9cd4a14cfe
kernel-bootwrapper-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: c3041c4301a97da9489f76d1da66969cc02874cfa1a0d765f9f315fb3ff69196
kernel-debug-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 4098b14fee0606d068ef12928e663b260b6013ca444f6ae90502a5981c1025a1
kernel-debug-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 50b8f439ee5ba19f3b4ab028960e0b1809d5ca2809f68b4d00ca5d3806809098
kernel-debug-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 50b8f439ee5ba19f3b4ab028960e0b1809d5ca2809f68b4d00ca5d3806809098
kernel-debug-devel-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: a38859ecf3b2037ac8e17e43766ddc8b4dd894be50894f4820f63461a2b2d6f5
kernel-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 9540ad468a8e76c24702075fa75bb0ea64ac353de30bbdd95137c0a10441e1db
kernel-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 9540ad468a8e76c24702075fa75bb0ea64ac353de30bbdd95137c0a10441e1db
kernel-debuginfo-common-ppc64le-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: a03ed534d6ebd18029183f05745a926999b51669e22220c774f44dabaf42382e
kernel-debuginfo-common-ppc64le-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: a03ed534d6ebd18029183f05745a926999b51669e22220c774f44dabaf42382e
kernel-devel-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 66a52b7131bc3010768d842fc0170659c7eb35606167726aecc7de8fae222c3a
kernel-doc-3.10.0-693.87.1.el7.noarch.rpm SHA-256: 619ac4aea2291f890f9d8eccc332c56a6a273751fd0b413b390e582709f76b81
kernel-headers-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 8dd7aea3fda2a8217f64423a655537e4ffb9054bcf00d64d31051cf562060363
kernel-tools-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 569f0cfcfce6ed74588af8b08d2367a8f4dd633c6049e4742c09fa6a96755b26
kernel-tools-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: fefa4a73b963a1ab697ebc28270007c1658a9680d836ca2b7fae743513d79246
kernel-tools-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: fefa4a73b963a1ab697ebc28270007c1658a9680d836ca2b7fae743513d79246
kernel-tools-libs-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 1562f361a1ef59684184115c9d5cb241e7f92e95e37728b75c1c20e2e9276b6e
kernel-tools-libs-devel-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 7d50b37c972e0622367dc292e760ea651cfdf400c3fb3c1a7cb8140406222eb8
perf-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 1c53fdab2aaf46661dbf5672478e9d2685d8699120d105f2682fc5337d8267ce
perf-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 9908211cc3ff396f290ce5d4bf63d986dd84828c7fcb1aedf4a9e19142db2641
perf-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 9908211cc3ff396f290ce5d4bf63d986dd84828c7fcb1aedf4a9e19142db2641
python-perf-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: 02aad385b1ef096f8f189dad90eb11a54ee5f27ae4d14e72238af8777cf4df8e
python-perf-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: b45def9f3924571e13a4c9cb1a4b94503b89639c020e8a973cfa0d6350b90b99
python-perf-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm SHA-256: b45def9f3924571e13a4c9cb1a4b94503b89639c020e8a973cfa0d6350b90b99

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.87.1.el7.src.rpm SHA-256: 902ab80b259f6a83a42b0bc92f6e301d7e04e66c091201bcbe27ff0ca40e4c5c
x86_64
kernel-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: b35a3cb411d42521c16aa15cc77971df6b1dc56f5779966653b19e2d9d65bebb
kernel-abi-whitelists-3.10.0-693.87.1.el7.noarch.rpm SHA-256: dd829902f159a383d7ff0180389a9973a171a5f14d41a6dc0d05fb9cd4a14cfe
kernel-debug-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 7791901e37d4c5632d2d4821fb531176aa2b2505b07343d5059b7ef7c8980823
kernel-debug-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 19037b75ab6ef46ee3204f657ddee1a509a8146249f593d4266ad73c0a4df8ef
kernel-debug-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 19037b75ab6ef46ee3204f657ddee1a509a8146249f593d4266ad73c0a4df8ef
kernel-debug-devel-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 811706a8fb6c18fb9ef03f12dfeabad592738c2927aa748dd8503f0c56b882bd
kernel-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 70f2525cf45b79723de929c26992f6e52fe211735f85fe03e89d9b1171d156af
kernel-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 70f2525cf45b79723de929c26992f6e52fe211735f85fe03e89d9b1171d156af
kernel-debuginfo-common-x86_64-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a137acfd75b47c0d3587726fa001256450eb292d3e8ce038c037805f8df9201f
kernel-debuginfo-common-x86_64-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a137acfd75b47c0d3587726fa001256450eb292d3e8ce038c037805f8df9201f
kernel-devel-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 039a8da138f69988dbb36e457c1da322e1f73c58a9318f737350f494aa0397df
kernel-doc-3.10.0-693.87.1.el7.noarch.rpm SHA-256: 619ac4aea2291f890f9d8eccc332c56a6a273751fd0b413b390e582709f76b81
kernel-headers-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: e5255e4016e7a58c5f760d1cde0567e0f3d443aa4b9def19b6d0d5cedd8c0f68
kernel-tools-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 2b3af957f8bc1129fbae62230110092357057afe040d76ad7c81d7c21b7daee5
kernel-tools-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 4402b252d6da572d7ac96a6b9a03d79babfc6d59706d37b41c4c35bcc242d585
kernel-tools-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 4402b252d6da572d7ac96a6b9a03d79babfc6d59706d37b41c4c35bcc242d585
kernel-tools-libs-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 1eb960083d17f867ab27fb41c9d947c5347fccf35958aefca120c4adfa7e4787
kernel-tools-libs-devel-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: d3d27b992cb35a753bc083c2e791010008b58a8779df5f554b6c1b51e5b6b473
perf-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 795562671dc60a1fe6732392a516059ede1f97a19242c62bf6c4dad42d4d1f8a
perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a95b0f493e7ab599904f9a9960d91ca83cb996e45b20b524c8a475a1ded41acb
perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a95b0f493e7ab599904f9a9960d91ca83cb996e45b20b524c8a475a1ded41acb
python-perf-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: 8dc4c6bee509d887d87915ee22e4de6d086ead1de84bc7d2d1f51c7f4c61df1a
python-perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a2bfe9f8f679039279e789fc485ebfcc63b3d4b8bd78410ab4fac043760007a8
python-perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm SHA-256: a2bfe9f8f679039279e789fc485ebfcc63b3d4b8bd78410ab4fac043760007a8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility