Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:2732 - Security Advisory
Issued:
2021-07-20
Updated:
2021-07-20

RHSA-2021:2732 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
  • kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
  • kernel: Use after free via PI futex state (CVE-2021-3347)
  • kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
  • BZ - 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
  • BZ - 1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
  • BZ - 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer

CVEs

  • CVE-2020-28374
  • CVE-2021-3347
  • CVE-2021-33034
  • CVE-2021-33909

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2021-006
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
kernel-3.10.0-693.90.2.el7.src.rpm SHA-256: b126805518a3d53ad0b47a66ca65a31c640a5b36b8687e992bb2296e60610c7b
x86_64
kernel-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 3602db3be877a2cdf2ba74253f9bd720420513a155425c0817c1c2bbecdc4316
kernel-abi-whitelists-3.10.0-693.90.2.el7.noarch.rpm SHA-256: bcc0058087b89b4a1fd90985f83d4047bed3cc3435d555a5e0e0ca6d79e96756
kernel-debug-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 353e0368e9d024e7858f43b0c081736fb66e61f202428129123ceb066ef66818
kernel-debug-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 3522d27245ed3296fea24a8e904629c81df8b29ac1e9900bb8f25e2ae3845b25
kernel-debug-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 3522d27245ed3296fea24a8e904629c81df8b29ac1e9900bb8f25e2ae3845b25
kernel-debug-devel-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 1d87b80a3f1ec0228bc5466b750f41daf8be654ddd35d18e1041e7fb56a6c82c
kernel-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 197ba97176749b14d137672af0fd4a49a1f40b6b4eb6b63eb47fcf833aaedf89
kernel-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 197ba97176749b14d137672af0fd4a49a1f40b6b4eb6b63eb47fcf833aaedf89
kernel-debuginfo-common-x86_64-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 4723ed50cf24b45307fa105f98de6fbd96f1fa88aef10bb87cec39f3c45ba4b6
kernel-debuginfo-common-x86_64-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 4723ed50cf24b45307fa105f98de6fbd96f1fa88aef10bb87cec39f3c45ba4b6
kernel-devel-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: b27fc598ffa1f3c01aff8f14bd46ccb724bdfae54148051a663accacb4135e26
kernel-doc-3.10.0-693.90.2.el7.noarch.rpm SHA-256: 8862baaf2ff6c91750512e785b969dfa1834240e1a9aceeb12d8bbfdf49e09d0
kernel-headers-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 7f9dac5950d4dc957c17b502d6f3bcb98efcb9661ad11d858db3018be2ad337d
kernel-tools-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 0fdb9ea2af9b1ebd31a39810984256946cae598af91ed4801dc1f92a5a84720b
kernel-tools-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: ef57906893dfda95e7f65ec96bb1aa72460338c993ff491eb7c6a2d440a4871a
kernel-tools-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: ef57906893dfda95e7f65ec96bb1aa72460338c993ff491eb7c6a2d440a4871a
kernel-tools-libs-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 8036807dec372100f7f115b5af581a47aab1f3c768509c21982b6fd5cfaf0ee4
kernel-tools-libs-devel-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 58df98a3ecabd255b38ee047ac124294ecf247558e56b823c54495d5120a8165
perf-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: ef302f4a995104b097be34b4407934e559bd178abc1b2be464152457ea5933a3
perf-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 4fa371a1ace27f5d9b3f472df266b2cd5c1d1655b4d3e11cf9a780f81597ee28
perf-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 4fa371a1ace27f5d9b3f472df266b2cd5c1d1655b4d3e11cf9a780f81597ee28
python-perf-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: bc49ccf701edb320fc50d1e85c38cf0a495b485976728b00dad6d942d5f85fb5
python-perf-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: c5472bd87c4528e8f1a63562f3787b9168679798b93e41508dbeccaac0dfd153
python-perf-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: c5472bd87c4528e8f1a63562f3787b9168679798b93e41508dbeccaac0dfd153

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
kernel-3.10.0-693.90.2.el7.src.rpm SHA-256: b126805518a3d53ad0b47a66ca65a31c640a5b36b8687e992bb2296e60610c7b
x86_64
kernel-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 3602db3be877a2cdf2ba74253f9bd720420513a155425c0817c1c2bbecdc4316
kernel-abi-whitelists-3.10.0-693.90.2.el7.noarch.rpm SHA-256: bcc0058087b89b4a1fd90985f83d4047bed3cc3435d555a5e0e0ca6d79e96756
kernel-debug-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 353e0368e9d024e7858f43b0c081736fb66e61f202428129123ceb066ef66818
kernel-debug-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 3522d27245ed3296fea24a8e904629c81df8b29ac1e9900bb8f25e2ae3845b25
kernel-debug-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 3522d27245ed3296fea24a8e904629c81df8b29ac1e9900bb8f25e2ae3845b25
kernel-debug-devel-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 1d87b80a3f1ec0228bc5466b750f41daf8be654ddd35d18e1041e7fb56a6c82c
kernel-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 197ba97176749b14d137672af0fd4a49a1f40b6b4eb6b63eb47fcf833aaedf89
kernel-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 197ba97176749b14d137672af0fd4a49a1f40b6b4eb6b63eb47fcf833aaedf89
kernel-debuginfo-common-x86_64-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 4723ed50cf24b45307fa105f98de6fbd96f1fa88aef10bb87cec39f3c45ba4b6
kernel-debuginfo-common-x86_64-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 4723ed50cf24b45307fa105f98de6fbd96f1fa88aef10bb87cec39f3c45ba4b6
kernel-devel-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: b27fc598ffa1f3c01aff8f14bd46ccb724bdfae54148051a663accacb4135e26
kernel-doc-3.10.0-693.90.2.el7.noarch.rpm SHA-256: 8862baaf2ff6c91750512e785b969dfa1834240e1a9aceeb12d8bbfdf49e09d0
kernel-headers-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 7f9dac5950d4dc957c17b502d6f3bcb98efcb9661ad11d858db3018be2ad337d
kernel-tools-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 0fdb9ea2af9b1ebd31a39810984256946cae598af91ed4801dc1f92a5a84720b
kernel-tools-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: ef57906893dfda95e7f65ec96bb1aa72460338c993ff491eb7c6a2d440a4871a
kernel-tools-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: ef57906893dfda95e7f65ec96bb1aa72460338c993ff491eb7c6a2d440a4871a
kernel-tools-libs-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 8036807dec372100f7f115b5af581a47aab1f3c768509c21982b6fd5cfaf0ee4
kernel-tools-libs-devel-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 58df98a3ecabd255b38ee047ac124294ecf247558e56b823c54495d5120a8165
perf-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: ef302f4a995104b097be34b4407934e559bd178abc1b2be464152457ea5933a3
perf-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 4fa371a1ace27f5d9b3f472df266b2cd5c1d1655b4d3e11cf9a780f81597ee28
perf-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 4fa371a1ace27f5d9b3f472df266b2cd5c1d1655b4d3e11cf9a780f81597ee28
python-perf-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: bc49ccf701edb320fc50d1e85c38cf0a495b485976728b00dad6d942d5f85fb5
python-perf-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: c5472bd87c4528e8f1a63562f3787b9168679798b93e41508dbeccaac0dfd153
python-perf-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: c5472bd87c4528e8f1a63562f3787b9168679798b93e41508dbeccaac0dfd153

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.90.2.el7.src.rpm SHA-256: b126805518a3d53ad0b47a66ca65a31c640a5b36b8687e992bb2296e60610c7b
ppc64le
kernel-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: 9a48b99bb6b71cb4358d682d78403715c7e39a5a522fc94614663283133620c4
kernel-abi-whitelists-3.10.0-693.90.2.el7.noarch.rpm SHA-256: bcc0058087b89b4a1fd90985f83d4047bed3cc3435d555a5e0e0ca6d79e96756
kernel-bootwrapper-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: 822d65b3fc2a2754edf9a11368e3d2ee5c9f518d97c46615f085563484f05256
kernel-debug-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: 3f11d81e8a6174dd5614ead7698186526d8dab6771d4e30734eae539aaf44e61
kernel-debug-debuginfo-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: 6020857715292e04b856ff0e4ed727d98660ca4f2ae6e7b408a622dc14841721
kernel-debug-debuginfo-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: 6020857715292e04b856ff0e4ed727d98660ca4f2ae6e7b408a622dc14841721
kernel-debug-devel-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: df0847320fd896ed6ecbb62175427b42107ea88b64f557ac306dd1fb582c35e6
kernel-debuginfo-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: a5e723a47b2957bd129d949713296d04cb3abd86fccb758660449c45debd7a3f
kernel-debuginfo-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: a5e723a47b2957bd129d949713296d04cb3abd86fccb758660449c45debd7a3f
kernel-debuginfo-common-ppc64le-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: 5891519431152eb89fd831367e5acb1ae68170431280253ee65b15b55f641d41
kernel-debuginfo-common-ppc64le-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: 5891519431152eb89fd831367e5acb1ae68170431280253ee65b15b55f641d41
kernel-devel-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: 288f0f386766d0ab996f84e489c99ed20a0bcb7fc5d8ae24b3d0c84aa2aedec3
kernel-doc-3.10.0-693.90.2.el7.noarch.rpm SHA-256: 8862baaf2ff6c91750512e785b969dfa1834240e1a9aceeb12d8bbfdf49e09d0
kernel-headers-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: 5a41e184ed2fe799f452128f7204774f3d23b0b0916893d1cb2b2867cd93ec94
kernel-tools-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: 6c9177e479d0834f983cd5a49aeaeb6c3cf9cb14bcffff969dab757f0cb09994
kernel-tools-debuginfo-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: 1988fac5c922f2728ad392a5b9abc738c22d71fc24a8b86f41faa3784ca3d019
kernel-tools-debuginfo-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: 1988fac5c922f2728ad392a5b9abc738c22d71fc24a8b86f41faa3784ca3d019
kernel-tools-libs-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: b07f18b69e8055b8bbec35eb6f0d28763b5166768052657e32becb005cfa9b37
kernel-tools-libs-devel-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: ea53fff89cdb674a52035cf6a43103ee49f133bfed5c0942b72e456ce84b407d
perf-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: 16ebfd8bf3fe077eb642f12d0d5f32c0d57445632ab12e5f1d70fcfe5f79ab21
perf-debuginfo-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: d6f871c78756c31c379f2dd8826bd9a4e66f44d24dffd6f047cc07097fa1a11c
perf-debuginfo-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: d6f871c78756c31c379f2dd8826bd9a4e66f44d24dffd6f047cc07097fa1a11c
python-perf-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: a306ac1e346c9582434218582cefbb949b814080d8e90a428c96c01dfcc71a30
python-perf-debuginfo-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: ff1dcef4c557687d5589c4fb82c6bd7cd507bf50a0d4c47fa3289ed869289f4e
python-perf-debuginfo-3.10.0-693.90.2.el7.ppc64le.rpm SHA-256: ff1dcef4c557687d5589c4fb82c6bd7cd507bf50a0d4c47fa3289ed869289f4e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.90.2.el7.src.rpm SHA-256: b126805518a3d53ad0b47a66ca65a31c640a5b36b8687e992bb2296e60610c7b
x86_64
kernel-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 3602db3be877a2cdf2ba74253f9bd720420513a155425c0817c1c2bbecdc4316
kernel-abi-whitelists-3.10.0-693.90.2.el7.noarch.rpm SHA-256: bcc0058087b89b4a1fd90985f83d4047bed3cc3435d555a5e0e0ca6d79e96756
kernel-debug-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 353e0368e9d024e7858f43b0c081736fb66e61f202428129123ceb066ef66818
kernel-debug-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 3522d27245ed3296fea24a8e904629c81df8b29ac1e9900bb8f25e2ae3845b25
kernel-debug-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 3522d27245ed3296fea24a8e904629c81df8b29ac1e9900bb8f25e2ae3845b25
kernel-debug-devel-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 1d87b80a3f1ec0228bc5466b750f41daf8be654ddd35d18e1041e7fb56a6c82c
kernel-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 197ba97176749b14d137672af0fd4a49a1f40b6b4eb6b63eb47fcf833aaedf89
kernel-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 197ba97176749b14d137672af0fd4a49a1f40b6b4eb6b63eb47fcf833aaedf89
kernel-debuginfo-common-x86_64-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 4723ed50cf24b45307fa105f98de6fbd96f1fa88aef10bb87cec39f3c45ba4b6
kernel-debuginfo-common-x86_64-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 4723ed50cf24b45307fa105f98de6fbd96f1fa88aef10bb87cec39f3c45ba4b6
kernel-devel-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: b27fc598ffa1f3c01aff8f14bd46ccb724bdfae54148051a663accacb4135e26
kernel-doc-3.10.0-693.90.2.el7.noarch.rpm SHA-256: 8862baaf2ff6c91750512e785b969dfa1834240e1a9aceeb12d8bbfdf49e09d0
kernel-headers-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 7f9dac5950d4dc957c17b502d6f3bcb98efcb9661ad11d858db3018be2ad337d
kernel-tools-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 0fdb9ea2af9b1ebd31a39810984256946cae598af91ed4801dc1f92a5a84720b
kernel-tools-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: ef57906893dfda95e7f65ec96bb1aa72460338c993ff491eb7c6a2d440a4871a
kernel-tools-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: ef57906893dfda95e7f65ec96bb1aa72460338c993ff491eb7c6a2d440a4871a
kernel-tools-libs-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 8036807dec372100f7f115b5af581a47aab1f3c768509c21982b6fd5cfaf0ee4
kernel-tools-libs-devel-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 58df98a3ecabd255b38ee047ac124294ecf247558e56b823c54495d5120a8165
perf-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: ef302f4a995104b097be34b4407934e559bd178abc1b2be464152457ea5933a3
perf-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 4fa371a1ace27f5d9b3f472df266b2cd5c1d1655b4d3e11cf9a780f81597ee28
perf-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: 4fa371a1ace27f5d9b3f472df266b2cd5c1d1655b4d3e11cf9a780f81597ee28
python-perf-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: bc49ccf701edb320fc50d1e85c38cf0a495b485976728b00dad6d942d5f85fb5
python-perf-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: c5472bd87c4528e8f1a63562f3787b9168679798b93e41508dbeccaac0dfd153
python-perf-debuginfo-3.10.0-693.90.2.el7.x86_64.rpm SHA-256: c5472bd87c4528e8f1a63562f3787b9168679798b93e41508dbeccaac0dfd153

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Twitter Facebook