Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:3522 - Security Advisory
Issued:
2021-09-14
Updated:
2021-09-14

RHSA-2021:3522 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use after free via PI futex state (CVE-2021-3347)
  • kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
  • kernel: race condition for removal of the HCI controller (CVE-2021-32399)
  • kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c (CVE-2020-8648)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • sysfs: cannot create duplicate filename '/class/mdio_bus/ixgbe-8100 (BZ#1972707)
  • [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap [7.9.z] (BZ#1975158)
  • SAN Switch rebooted and caused (?) OpenStack compute node to reboot (BZ#1984118)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1802559 - CVE-2020-8648 kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c
  • BZ - 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
  • BZ - 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller
  • BZ - 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c

CVEs

  • CVE-2020-8648
  • CVE-2021-3347
  • CVE-2021-22555
  • CVE-2021-32399

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kernel-3.10.0-1062.56.1.el7.src.rpm SHA-256: 47b3a5b2a43f7f329f22bc1623eb7183952cc0c92ac7d8b603da593c48eb2521
x86_64
bpftool-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: d99b0b27c5995af5423efa7f9621856ed811e8b69fe1a88cc084117eba11631b
bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 48b34eacc005b3f0bb34a59b27b3edd3795779ecae8f2d387cf37a2e07b86467
bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 48b34eacc005b3f0bb34a59b27b3edd3795779ecae8f2d387cf37a2e07b86467
kernel-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: fd643dc9441016d14aa820e62a613e77c72c6eca9b9802cfa35040cee697c777
kernel-abi-whitelists-3.10.0-1062.56.1.el7.noarch.rpm SHA-256: 40a03a15ca6eb5a53c4d716ce2a7941c040729449c49464552a154bf923eb00c
kernel-debug-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 82ad244ca6665529f39b133161cda9ec664eb01fc138d3e53ef2b9d9de93b6ff
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 7e2be60cf8f16ae3b6992586e08b12ce0e4066270f63d27cab540368df7fe15f
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 7e2be60cf8f16ae3b6992586e08b12ce0e4066270f63d27cab540368df7fe15f
kernel-debug-devel-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 20562ba9b9131d3f328a478170ec0012120858bb7a779f95b617e9ae85eca221
kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 09c26ed9e1a541be0ae8ca1aad947da550a8d25e9cb14ae77f613e8e9a3c58e4
kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 09c26ed9e1a541be0ae8ca1aad947da550a8d25e9cb14ae77f613e8e9a3c58e4
kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: b5e56448de63afa131f2c10c1428637b1a2e2fc0cfee6a6584fd563156b568b8
kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: b5e56448de63afa131f2c10c1428637b1a2e2fc0cfee6a6584fd563156b568b8
kernel-devel-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 9b3fda31b3831f79970cbc1c17f85e04e29233ca0866ea0ba44f6412937e7214
kernel-doc-3.10.0-1062.56.1.el7.noarch.rpm SHA-256: e8195bfea5b5421b7b93cbe0a6ce474f51ab834156589c088ec5cdefda945842
kernel-headers-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: ae95bfc79dea76cdbd31a9bffc313adf3c8a80635399b32f8aa80e27c69e431c
kernel-tools-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: fc646ece7e730c695b80f360f10f169cb44ae92079f69f3be6bd4f284f7cc0be
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 0dcd1c9cf6b0df7e0cfb3335028a6ea20fbf46b4b188a27bf7b77d218a078060
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 0dcd1c9cf6b0df7e0cfb3335028a6ea20fbf46b4b188a27bf7b77d218a078060
kernel-tools-libs-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 7b6f6cac29e125d308afcc6af1fd6f360f4faa4654bd91e2d3cbb057ea682827
kernel-tools-libs-devel-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 44789274439e0ccabc9ed9e04a292199de2e07a1e8942095a521acdf54a293af
perf-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 9649e5e840b2d28e443205f86a40ebb34ab76561a63e26923b337df08a92ffd9
perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 8ec9477f450dd88c57ecc6889006b7f0ac16522ae1c7a1af00d22978bc53cc5a
perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 8ec9477f450dd88c57ecc6889006b7f0ac16522ae1c7a1af00d22978bc53cc5a
python-perf-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 24eae578b01765e8a72a47ba6218f9cd5c5c885e758e4a01c86443bdcca9f05a
python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 59835d27bff8d21a9fe05682e846e5613e4b3b33c20562355ef55f0267a563e3
python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 59835d27bff8d21a9fe05682e846e5613e4b3b33c20562355ef55f0267a563e3

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
kernel-3.10.0-1062.56.1.el7.src.rpm SHA-256: 47b3a5b2a43f7f329f22bc1623eb7183952cc0c92ac7d8b603da593c48eb2521
x86_64
bpftool-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: d99b0b27c5995af5423efa7f9621856ed811e8b69fe1a88cc084117eba11631b
bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 48b34eacc005b3f0bb34a59b27b3edd3795779ecae8f2d387cf37a2e07b86467
bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 48b34eacc005b3f0bb34a59b27b3edd3795779ecae8f2d387cf37a2e07b86467
kernel-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: fd643dc9441016d14aa820e62a613e77c72c6eca9b9802cfa35040cee697c777
kernel-abi-whitelists-3.10.0-1062.56.1.el7.noarch.rpm SHA-256: 40a03a15ca6eb5a53c4d716ce2a7941c040729449c49464552a154bf923eb00c
kernel-debug-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 82ad244ca6665529f39b133161cda9ec664eb01fc138d3e53ef2b9d9de93b6ff
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 7e2be60cf8f16ae3b6992586e08b12ce0e4066270f63d27cab540368df7fe15f
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 7e2be60cf8f16ae3b6992586e08b12ce0e4066270f63d27cab540368df7fe15f
kernel-debug-devel-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 20562ba9b9131d3f328a478170ec0012120858bb7a779f95b617e9ae85eca221
kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 09c26ed9e1a541be0ae8ca1aad947da550a8d25e9cb14ae77f613e8e9a3c58e4
kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 09c26ed9e1a541be0ae8ca1aad947da550a8d25e9cb14ae77f613e8e9a3c58e4
kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: b5e56448de63afa131f2c10c1428637b1a2e2fc0cfee6a6584fd563156b568b8
kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: b5e56448de63afa131f2c10c1428637b1a2e2fc0cfee6a6584fd563156b568b8
kernel-devel-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 9b3fda31b3831f79970cbc1c17f85e04e29233ca0866ea0ba44f6412937e7214
kernel-doc-3.10.0-1062.56.1.el7.noarch.rpm SHA-256: e8195bfea5b5421b7b93cbe0a6ce474f51ab834156589c088ec5cdefda945842
kernel-headers-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: ae95bfc79dea76cdbd31a9bffc313adf3c8a80635399b32f8aa80e27c69e431c
kernel-tools-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: fc646ece7e730c695b80f360f10f169cb44ae92079f69f3be6bd4f284f7cc0be
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 0dcd1c9cf6b0df7e0cfb3335028a6ea20fbf46b4b188a27bf7b77d218a078060
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 0dcd1c9cf6b0df7e0cfb3335028a6ea20fbf46b4b188a27bf7b77d218a078060
kernel-tools-libs-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 7b6f6cac29e125d308afcc6af1fd6f360f4faa4654bd91e2d3cbb057ea682827
kernel-tools-libs-devel-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 44789274439e0ccabc9ed9e04a292199de2e07a1e8942095a521acdf54a293af
perf-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 9649e5e840b2d28e443205f86a40ebb34ab76561a63e26923b337df08a92ffd9
perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 8ec9477f450dd88c57ecc6889006b7f0ac16522ae1c7a1af00d22978bc53cc5a
perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 8ec9477f450dd88c57ecc6889006b7f0ac16522ae1c7a1af00d22978bc53cc5a
python-perf-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 24eae578b01765e8a72a47ba6218f9cd5c5c885e758e4a01c86443bdcca9f05a
python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 59835d27bff8d21a9fe05682e846e5613e4b3b33c20562355ef55f0267a563e3
python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 59835d27bff8d21a9fe05682e846e5613e4b3b33c20562355ef55f0267a563e3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
kernel-3.10.0-1062.56.1.el7.src.rpm SHA-256: 47b3a5b2a43f7f329f22bc1623eb7183952cc0c92ac7d8b603da593c48eb2521
ppc64le
bpftool-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 07a06eadebee54bef4ec3d7a892d3aca928aa0af95cf5a7554f0f7c4ae135e2b
bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 5e52888c0e7856ee8c8b88edca5d928f7152c885560779a16f3a9ae0b68b4869
bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 5e52888c0e7856ee8c8b88edca5d928f7152c885560779a16f3a9ae0b68b4869
kernel-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: fcc4f29ceba2a0712f27f1c8bb677b5e06c587b953a90e2ff74c5d252d92980b
kernel-abi-whitelists-3.10.0-1062.56.1.el7.noarch.rpm SHA-256: 40a03a15ca6eb5a53c4d716ce2a7941c040729449c49464552a154bf923eb00c
kernel-bootwrapper-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 1493880471e2fe3d3834caada2500dd06ffca342b11ef146b7e057d0772dda17
kernel-debug-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 6ee985fc3c28c2514f9a6aaca089adda5db1d9ae22cd8a31cfd689c415aabcf0
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: c2ada3092cc0dda7901a81f22eaaf38bddfc5bda930563eb19a8c4c2773075d7
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: c2ada3092cc0dda7901a81f22eaaf38bddfc5bda930563eb19a8c4c2773075d7
kernel-debug-devel-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: b57edcc3f1b7c3d7cd4004f91e15b9960d524f29aa7ac2ea76a75aad98305cab
kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 193bf960ef8b408716104f3f499f6726e5bfa8c61874f551ddc5902f4904e73a
kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 193bf960ef8b408716104f3f499f6726e5bfa8c61874f551ddc5902f4904e73a
kernel-debuginfo-common-ppc64le-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 1c73f8c93c3f8da32b78e156878c685bb56b64f0c6d100c2da200250493a590d
kernel-debuginfo-common-ppc64le-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 1c73f8c93c3f8da32b78e156878c685bb56b64f0c6d100c2da200250493a590d
kernel-devel-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: e82bb3c33b42c9579dfe57c5443026e4a3942247dd4bd19d9500958ec9f88257
kernel-doc-3.10.0-1062.56.1.el7.noarch.rpm SHA-256: e8195bfea5b5421b7b93cbe0a6ce474f51ab834156589c088ec5cdefda945842
kernel-headers-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: aa3972949613d3df9dad3ec289d15fe9acf42e7110b502d42a8dd69c116f4625
kernel-tools-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: be3f9f71d181688f48c03725d7689accfcf9c34684fef108a07a0edb331d278b
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 32a899edb70fe04044b1d768789a4c7af03c84fdd686e71787b1f16f1ea0875e
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 32a899edb70fe04044b1d768789a4c7af03c84fdd686e71787b1f16f1ea0875e
kernel-tools-libs-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: d07b07067d5da8977a8dfd1a2337c5df68d012f2cfaf4dac203cb1895a19322d
kernel-tools-libs-devel-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 5ff0417998dd7fcda7880572b5bdb7044adb4cba9dc1d50313e31ef95c981839
perf-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 66633c9e3417b08f4e1dbe1ff7b16db8b3c6f63aec37750c710367025bd81691
perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 68c72d4b71773e37f541a6718e1bb1f7d694e3d7a8aad57580d927020cc05488
perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 68c72d4b71773e37f541a6718e1bb1f7d694e3d7a8aad57580d927020cc05488
python-perf-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 1f0e3f49e4891649709418a7d062521ddd44c734c5f3782a4689ec3bcb7b30cb
python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 6baf1dd84a6a8b03d4308512496c8e9df3d8d67d9872b60e1445dc31e72c4fdb
python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm SHA-256: 6baf1dd84a6a8b03d4308512496c8e9df3d8d67d9872b60e1445dc31e72c4fdb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
kernel-3.10.0-1062.56.1.el7.src.rpm SHA-256: 47b3a5b2a43f7f329f22bc1623eb7183952cc0c92ac7d8b603da593c48eb2521
x86_64
bpftool-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: d99b0b27c5995af5423efa7f9621856ed811e8b69fe1a88cc084117eba11631b
bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 48b34eacc005b3f0bb34a59b27b3edd3795779ecae8f2d387cf37a2e07b86467
bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 48b34eacc005b3f0bb34a59b27b3edd3795779ecae8f2d387cf37a2e07b86467
kernel-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: fd643dc9441016d14aa820e62a613e77c72c6eca9b9802cfa35040cee697c777
kernel-abi-whitelists-3.10.0-1062.56.1.el7.noarch.rpm SHA-256: 40a03a15ca6eb5a53c4d716ce2a7941c040729449c49464552a154bf923eb00c
kernel-debug-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 82ad244ca6665529f39b133161cda9ec664eb01fc138d3e53ef2b9d9de93b6ff
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 7e2be60cf8f16ae3b6992586e08b12ce0e4066270f63d27cab540368df7fe15f
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 7e2be60cf8f16ae3b6992586e08b12ce0e4066270f63d27cab540368df7fe15f
kernel-debug-devel-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 20562ba9b9131d3f328a478170ec0012120858bb7a779f95b617e9ae85eca221
kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 09c26ed9e1a541be0ae8ca1aad947da550a8d25e9cb14ae77f613e8e9a3c58e4
kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 09c26ed9e1a541be0ae8ca1aad947da550a8d25e9cb14ae77f613e8e9a3c58e4
kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: b5e56448de63afa131f2c10c1428637b1a2e2fc0cfee6a6584fd563156b568b8
kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: b5e56448de63afa131f2c10c1428637b1a2e2fc0cfee6a6584fd563156b568b8
kernel-devel-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 9b3fda31b3831f79970cbc1c17f85e04e29233ca0866ea0ba44f6412937e7214
kernel-doc-3.10.0-1062.56.1.el7.noarch.rpm SHA-256: e8195bfea5b5421b7b93cbe0a6ce474f51ab834156589c088ec5cdefda945842
kernel-headers-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: ae95bfc79dea76cdbd31a9bffc313adf3c8a80635399b32f8aa80e27c69e431c
kernel-tools-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: fc646ece7e730c695b80f360f10f169cb44ae92079f69f3be6bd4f284f7cc0be
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 0dcd1c9cf6b0df7e0cfb3335028a6ea20fbf46b4b188a27bf7b77d218a078060
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 0dcd1c9cf6b0df7e0cfb3335028a6ea20fbf46b4b188a27bf7b77d218a078060
kernel-tools-libs-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 7b6f6cac29e125d308afcc6af1fd6f360f4faa4654bd91e2d3cbb057ea682827
kernel-tools-libs-devel-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 44789274439e0ccabc9ed9e04a292199de2e07a1e8942095a521acdf54a293af
perf-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 9649e5e840b2d28e443205f86a40ebb34ab76561a63e26923b337df08a92ffd9
perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 8ec9477f450dd88c57ecc6889006b7f0ac16522ae1c7a1af00d22978bc53cc5a
perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 8ec9477f450dd88c57ecc6889006b7f0ac16522ae1c7a1af00d22978bc53cc5a
python-perf-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 24eae578b01765e8a72a47ba6218f9cd5c5c885e758e4a01c86443bdcca9f05a
python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 59835d27bff8d21a9fe05682e846e5613e4b3b33c20562355ef55f0267a563e3
python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm SHA-256: 59835d27bff8d21a9fe05682e846e5613e4b3b33c20562355ef55f0267a563e3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter