Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2730 - Security Advisory
Issued:
2021-07-20
Updated:
2021-07-20

RHSA-2021:2730 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
  • kernel: Use after free via PI futex state (CVE-2021-3347)
  • kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap [7.9.z] (BZ#1975159)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
  • BZ - 1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
  • BZ - 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer

CVEs

  • CVE-2021-3347
  • CVE-2021-33034
  • CVE-2021-33909

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2021-006
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kernel-3.10.0-957.78.2.el7.src.rpm SHA-256: dd63e2673c72e7f21fb3260c3afc86d3111caafb02dbdf51c27a656c471af78e
x86_64
bpftool-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 4a2f108e5717a3581f3b7e8df920998af8181db4e55d8fc294e2e21048281ee3
kernel-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: ed991bcee8e9c5ad578ec74c54173d2c90b0de0e6747e8d9a3867bce8c564825
kernel-abi-whitelists-3.10.0-957.78.2.el7.noarch.rpm SHA-256: ba25e822c8079ea751313480f9306e598980588a9c12e08eb8df5a5381cb0a0c
kernel-debug-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 16591499dd6734d6d9686b604e6679a3c621bd49b1c3b17a82f98d8b895d60b0
kernel-debug-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: a9976502b518a07abaf62f9219ef277b98a37ac254a0055d6a7c9c1220f60a9a
kernel-debug-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: a9976502b518a07abaf62f9219ef277b98a37ac254a0055d6a7c9c1220f60a9a
kernel-debug-devel-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 5a26d7d7609f7581890b115edf0ec03ad820f07834ae7408ed7c0b2d65c74f34
kernel-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: b306845e7d06c634ca722fee45d4daee90d8261bebcd6d6b17a37e1e8b1c9568
kernel-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: b306845e7d06c634ca722fee45d4daee90d8261bebcd6d6b17a37e1e8b1c9568
kernel-debuginfo-common-x86_64-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 14b6058f64c2b05a42db7e7058abd3ad53a9984a8c864cf4e12f37a438bf2f69
kernel-debuginfo-common-x86_64-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 14b6058f64c2b05a42db7e7058abd3ad53a9984a8c864cf4e12f37a438bf2f69
kernel-devel-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 75316597a3e194db8a2d080cf6351f6d3fbe3ace64ea57a624095e3fffb37de3
kernel-doc-3.10.0-957.78.2.el7.noarch.rpm SHA-256: 2b39be93c8e808abc6867280ca6d1029a5cf5f9c47e2dddb560e0c180108ab93
kernel-headers-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 5f7f88dfd942c088f8480fedd36c078f35a792f091063b3cbe57c56a2219173b
kernel-tools-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 95dc8822bc38040d9b8dfe84c658a73cef89a215c5506eab912465abdc3425e9
kernel-tools-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 23d31a650f0e32977b86a41b3244b76658262427e2df639c8bea31738577ebee
kernel-tools-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 23d31a650f0e32977b86a41b3244b76658262427e2df639c8bea31738577ebee
kernel-tools-libs-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: c1a98f15f0e24c542e88e383952835b9fb90fe05a3ad19155355cb86f45caf39
kernel-tools-libs-devel-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: e574ff8cb9a1a95a2f67fe496c6eaf777d67afdbe598a175d476bdb0503a6fbd
perf-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 85b03a8c43ea8966b72f6b5d49dbb5c60a99ee2ad0bcbeee148a53b718fbdc0a
perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: caee3e4e15673a109aac29e41ff3fafe434109da2bc59536fcf9502caf8e0c1c
perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: caee3e4e15673a109aac29e41ff3fafe434109da2bc59536fcf9502caf8e0c1c
python-perf-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 95a632fad509585db24e998f0ebd1d5f45d06c7b825f2c66eb582158955194b3
python-perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: b9014037a25fa9124eb244e9be3a4c419c08f637e09c6f4aa168def00d47a9c8
python-perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: b9014037a25fa9124eb244e9be3a4c419c08f637e09c6f4aa168def00d47a9c8

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kernel-3.10.0-957.78.2.el7.src.rpm SHA-256: dd63e2673c72e7f21fb3260c3afc86d3111caafb02dbdf51c27a656c471af78e
x86_64
bpftool-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 4a2f108e5717a3581f3b7e8df920998af8181db4e55d8fc294e2e21048281ee3
kernel-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: ed991bcee8e9c5ad578ec74c54173d2c90b0de0e6747e8d9a3867bce8c564825
kernel-abi-whitelists-3.10.0-957.78.2.el7.noarch.rpm SHA-256: ba25e822c8079ea751313480f9306e598980588a9c12e08eb8df5a5381cb0a0c
kernel-debug-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 16591499dd6734d6d9686b604e6679a3c621bd49b1c3b17a82f98d8b895d60b0
kernel-debug-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: a9976502b518a07abaf62f9219ef277b98a37ac254a0055d6a7c9c1220f60a9a
kernel-debug-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: a9976502b518a07abaf62f9219ef277b98a37ac254a0055d6a7c9c1220f60a9a
kernel-debug-devel-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 5a26d7d7609f7581890b115edf0ec03ad820f07834ae7408ed7c0b2d65c74f34
kernel-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: b306845e7d06c634ca722fee45d4daee90d8261bebcd6d6b17a37e1e8b1c9568
kernel-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: b306845e7d06c634ca722fee45d4daee90d8261bebcd6d6b17a37e1e8b1c9568
kernel-debuginfo-common-x86_64-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 14b6058f64c2b05a42db7e7058abd3ad53a9984a8c864cf4e12f37a438bf2f69
kernel-debuginfo-common-x86_64-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 14b6058f64c2b05a42db7e7058abd3ad53a9984a8c864cf4e12f37a438bf2f69
kernel-devel-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 75316597a3e194db8a2d080cf6351f6d3fbe3ace64ea57a624095e3fffb37de3
kernel-doc-3.10.0-957.78.2.el7.noarch.rpm SHA-256: 2b39be93c8e808abc6867280ca6d1029a5cf5f9c47e2dddb560e0c180108ab93
kernel-headers-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 5f7f88dfd942c088f8480fedd36c078f35a792f091063b3cbe57c56a2219173b
kernel-tools-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 95dc8822bc38040d9b8dfe84c658a73cef89a215c5506eab912465abdc3425e9
kernel-tools-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 23d31a650f0e32977b86a41b3244b76658262427e2df639c8bea31738577ebee
kernel-tools-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 23d31a650f0e32977b86a41b3244b76658262427e2df639c8bea31738577ebee
kernel-tools-libs-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: c1a98f15f0e24c542e88e383952835b9fb90fe05a3ad19155355cb86f45caf39
kernel-tools-libs-devel-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: e574ff8cb9a1a95a2f67fe496c6eaf777d67afdbe598a175d476bdb0503a6fbd
perf-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 85b03a8c43ea8966b72f6b5d49dbb5c60a99ee2ad0bcbeee148a53b718fbdc0a
perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: caee3e4e15673a109aac29e41ff3fafe434109da2bc59536fcf9502caf8e0c1c
perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: caee3e4e15673a109aac29e41ff3fafe434109da2bc59536fcf9502caf8e0c1c
python-perf-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 95a632fad509585db24e998f0ebd1d5f45d06c7b825f2c66eb582158955194b3
python-perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: b9014037a25fa9124eb244e9be3a4c419c08f637e09c6f4aa168def00d47a9c8
python-perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: b9014037a25fa9124eb244e9be3a4c419c08f637e09c6f4aa168def00d47a9c8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.78.2.el7.src.rpm SHA-256: dd63e2673c72e7f21fb3260c3afc86d3111caafb02dbdf51c27a656c471af78e
ppc64le
kernel-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 43c690bdff94b6e9fec515f947dd96c2c43aa3381f07d9d49380d97a2e4d07dd
kernel-abi-whitelists-3.10.0-957.78.2.el7.noarch.rpm SHA-256: ba25e822c8079ea751313480f9306e598980588a9c12e08eb8df5a5381cb0a0c
kernel-bootwrapper-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 52d7c7a5715658169857d916d1cf3a9dfbdce7b0c6ccf5aa0711030942883004
kernel-debug-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 2aad1b87fd7a25070d1e64c7904dc36a1d153c7fa8ba635d3f4b0566248dc20c
kernel-debug-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 1c8b68eb0fd98e28c00d37a7aa0565d35bf7b1ee6e588298db5f9825b5e9bdf7
kernel-debug-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 1c8b68eb0fd98e28c00d37a7aa0565d35bf7b1ee6e588298db5f9825b5e9bdf7
kernel-debug-devel-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 74787009a9634c499dadea94616cfaa6858f14d96c8210c8759e8367691ae642
kernel-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 380cc4cd66d501c039aa509ab73fb14308224933a3c8878c2d34103f8c7afb68
kernel-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 380cc4cd66d501c039aa509ab73fb14308224933a3c8878c2d34103f8c7afb68
kernel-debuginfo-common-ppc64le-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 5f093ef02566937d3f1b655a9247d840d1ee8a51064c47ad73bd49925ed008e7
kernel-debuginfo-common-ppc64le-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 5f093ef02566937d3f1b655a9247d840d1ee8a51064c47ad73bd49925ed008e7
kernel-devel-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: f339ce2a5adb8b4a032669feac979fc53c76e6c7e921ae42213e1e0d479c51f6
kernel-doc-3.10.0-957.78.2.el7.noarch.rpm SHA-256: 2b39be93c8e808abc6867280ca6d1029a5cf5f9c47e2dddb560e0c180108ab93
kernel-headers-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: efbea6730966f4758d9fa98cfc746cdd59ec51f50c19e788eac2de8407338af1
kernel-tools-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 4e61e5b7ef160ef0d2b8ae038c2a440207a13a461475e49dc79ff81101158feb
kernel-tools-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 0c5c9a59acbe15e9f7ef92dc18682b1514bf3dbacc9ab023de099dcc6bbaa507
kernel-tools-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 0c5c9a59acbe15e9f7ef92dc18682b1514bf3dbacc9ab023de099dcc6bbaa507
kernel-tools-libs-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: b4d0f29ac647de6d3d08a4ce8f7c23aeb0c11aa67d300e162fbcbf4c8f04d85e
kernel-tools-libs-devel-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 9cbb011e79a36635adf4446593aab0cc7ce73e2a95525283ce5bbd0146c38c2f
perf-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: ff0df225c7e10e92adf04924249729f44fe456be71a3978b749000306db2bc7f
perf-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: c1c51a3e661193f263151a5dc42ad702a1f37c431e0b329e5d238be2eacdb15e
perf-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: c1c51a3e661193f263151a5dc42ad702a1f37c431e0b329e5d238be2eacdb15e
python-perf-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: cc5045e5f433b7d59328ce889664ff10fd00285ce42ef50082eee7d6ff5b0452
python-perf-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 8be1fdf0547a162d3f33dc8bb3c013cedf51a3cc0174c65967c38e9b670ed22e
python-perf-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm SHA-256: 8be1fdf0547a162d3f33dc8bb3c013cedf51a3cc0174c65967c38e9b670ed22e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.78.2.el7.src.rpm SHA-256: dd63e2673c72e7f21fb3260c3afc86d3111caafb02dbdf51c27a656c471af78e
x86_64
kernel-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: ed991bcee8e9c5ad578ec74c54173d2c90b0de0e6747e8d9a3867bce8c564825
kernel-abi-whitelists-3.10.0-957.78.2.el7.noarch.rpm SHA-256: ba25e822c8079ea751313480f9306e598980588a9c12e08eb8df5a5381cb0a0c
kernel-debug-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 16591499dd6734d6d9686b604e6679a3c621bd49b1c3b17a82f98d8b895d60b0
kernel-debug-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: a9976502b518a07abaf62f9219ef277b98a37ac254a0055d6a7c9c1220f60a9a
kernel-debug-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: a9976502b518a07abaf62f9219ef277b98a37ac254a0055d6a7c9c1220f60a9a
kernel-debug-devel-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 5a26d7d7609f7581890b115edf0ec03ad820f07834ae7408ed7c0b2d65c74f34
kernel-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: b306845e7d06c634ca722fee45d4daee90d8261bebcd6d6b17a37e1e8b1c9568
kernel-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: b306845e7d06c634ca722fee45d4daee90d8261bebcd6d6b17a37e1e8b1c9568
kernel-debuginfo-common-x86_64-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 14b6058f64c2b05a42db7e7058abd3ad53a9984a8c864cf4e12f37a438bf2f69
kernel-debuginfo-common-x86_64-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 14b6058f64c2b05a42db7e7058abd3ad53a9984a8c864cf4e12f37a438bf2f69
kernel-devel-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 75316597a3e194db8a2d080cf6351f6d3fbe3ace64ea57a624095e3fffb37de3
kernel-doc-3.10.0-957.78.2.el7.noarch.rpm SHA-256: 2b39be93c8e808abc6867280ca6d1029a5cf5f9c47e2dddb560e0c180108ab93
kernel-headers-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 5f7f88dfd942c088f8480fedd36c078f35a792f091063b3cbe57c56a2219173b
kernel-tools-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 95dc8822bc38040d9b8dfe84c658a73cef89a215c5506eab912465abdc3425e9
kernel-tools-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 23d31a650f0e32977b86a41b3244b76658262427e2df639c8bea31738577ebee
kernel-tools-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 23d31a650f0e32977b86a41b3244b76658262427e2df639c8bea31738577ebee
kernel-tools-libs-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: c1a98f15f0e24c542e88e383952835b9fb90fe05a3ad19155355cb86f45caf39
kernel-tools-libs-devel-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: e574ff8cb9a1a95a2f67fe496c6eaf777d67afdbe598a175d476bdb0503a6fbd
perf-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 85b03a8c43ea8966b72f6b5d49dbb5c60a99ee2ad0bcbeee148a53b718fbdc0a
perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: caee3e4e15673a109aac29e41ff3fafe434109da2bc59536fcf9502caf8e0c1c
perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: caee3e4e15673a109aac29e41ff3fafe434109da2bc59536fcf9502caf8e0c1c
python-perf-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: 95a632fad509585db24e998f0ebd1d5f45d06c7b825f2c66eb582158955194b3
python-perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: b9014037a25fa9124eb244e9be3a4c419c08f637e09c6f4aa168def00d47a9c8
python-perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm SHA-256: b9014037a25fa9124eb244e9be3a4c419c08f637e09c6f4aa168def00d47a9c8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility