Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:3987 - Security Advisory
Issued:
2021-10-26
Updated:
2021-10-26

RHSA-2021:3987 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
  • kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
  • kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
  • kernel: use-after-free in show_numa_stats function (CVE-2019-20934)
  • kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
  • kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1980333)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1902788 - CVE-2019-20934 kernel: use-after-free in show_numa_stats function
  • BZ - 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
  • BZ - 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
  • BZ - 1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)
  • BZ - 1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
  • BZ - 1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

CVEs

  • CVE-2019-20934
  • CVE-2020-36385
  • CVE-2021-3653
  • CVE-2021-3656
  • CVE-2021-22543
  • CVE-2021-37576

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kernel-3.10.0-1062.59.1.el7.src.rpm SHA-256: 11415ad2962907df9526488b99cdad0822246345b1f9457d58955aad3d480f85
x86_64
bpftool-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: db787d8331a1e4d2e6040ad58ee2c762de5a0fdaabaa722d0ce682ae6aeaac76
bpftool-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: d12555098804491472d01fb0d695838aa304d30f9e02cabdaaa812de112a6627
bpftool-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: d12555098804491472d01fb0d695838aa304d30f9e02cabdaaa812de112a6627
kernel-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 028762460e5cd438db7e2887d6dd0cc587b69cd143cab63a2174e1a7f4a408d9
kernel-abi-whitelists-3.10.0-1062.59.1.el7.noarch.rpm SHA-256: f08c1633f60be68c19af201e5d211d5ae6fcf1ddbceff084004482e47cb400d1
kernel-debug-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: a72dd3ed8c6470318c04db93281557059ae2fd77cf59f00d43c046c6020ff225
kernel-debug-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: b1feff7b8e3936d5a313e2aa480f9b5f52537982019687895e7f04959c714c9d
kernel-debug-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: b1feff7b8e3936d5a313e2aa480f9b5f52537982019687895e7f04959c714c9d
kernel-debug-devel-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 6de83ec98ffbdf9dc59488cef259e4e6c980170f268e34d6866c32c47c4a6e75
kernel-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: faec5fdf83912a4373fe52cc863fdcbed6f8056e70ed5c59d6f4374838cc3442
kernel-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: faec5fdf83912a4373fe52cc863fdcbed6f8056e70ed5c59d6f4374838cc3442
kernel-debuginfo-common-x86_64-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 79d42d91216e5096349d28cceeaafc75114c63dbde7c68cdfe7643298f8b1a7c
kernel-debuginfo-common-x86_64-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 79d42d91216e5096349d28cceeaafc75114c63dbde7c68cdfe7643298f8b1a7c
kernel-devel-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 2392cafac491216b881fe8b60b8092dd2690649230375fab9f45cb16c4154b76
kernel-doc-3.10.0-1062.59.1.el7.noarch.rpm SHA-256: e67060256b448525733c9ea00f3c8b150756b44856bf041ccbc6fb5ff12e29f6
kernel-headers-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 53d068679695037ed092bf3dd59b24a3d8a1d881fa2c19204794d205e8d549f5
kernel-tools-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 582d025b6764b48f3ba61bc4c3bf873f406e1d9eae8f54ba188506e83011d085
kernel-tools-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 5f9781c4944957fcfa2cbe563e135d22e7497eb1c130abcc2213ba24c0dadc0a
kernel-tools-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 5f9781c4944957fcfa2cbe563e135d22e7497eb1c130abcc2213ba24c0dadc0a
kernel-tools-libs-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 67df7536e57465f31d76cfcec45455c962c44356edf7ad20e4e9e7aa90f2051f
kernel-tools-libs-devel-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: db2f308254fd0d2963fbb377e3892ddc8dd20db7176f97f7ed3a8722c9adf298
perf-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: c98b817c523eb07e2b4d32490bebd1c50a40510b3e72bf709adf90fee516373c
perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: c58e9bc6b594ac799d3e22a407011f35623b86655cf196ad501045aac80d8a9f
perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: c58e9bc6b594ac799d3e22a407011f35623b86655cf196ad501045aac80d8a9f
python-perf-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 040d4ce4a032f00bce471645a52eb01e56c7017e20d21e1b5df63ae2139a85ed
python-perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 613b71e5a8729475d3478d0bfb3377dddcf116596d92959485fae55c7a047c6f
python-perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 613b71e5a8729475d3478d0bfb3377dddcf116596d92959485fae55c7a047c6f

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
kernel-3.10.0-1062.59.1.el7.src.rpm SHA-256: 11415ad2962907df9526488b99cdad0822246345b1f9457d58955aad3d480f85
x86_64
bpftool-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: db787d8331a1e4d2e6040ad58ee2c762de5a0fdaabaa722d0ce682ae6aeaac76
bpftool-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: d12555098804491472d01fb0d695838aa304d30f9e02cabdaaa812de112a6627
bpftool-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: d12555098804491472d01fb0d695838aa304d30f9e02cabdaaa812de112a6627
kernel-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 028762460e5cd438db7e2887d6dd0cc587b69cd143cab63a2174e1a7f4a408d9
kernel-abi-whitelists-3.10.0-1062.59.1.el7.noarch.rpm SHA-256: f08c1633f60be68c19af201e5d211d5ae6fcf1ddbceff084004482e47cb400d1
kernel-debug-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: a72dd3ed8c6470318c04db93281557059ae2fd77cf59f00d43c046c6020ff225
kernel-debug-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: b1feff7b8e3936d5a313e2aa480f9b5f52537982019687895e7f04959c714c9d
kernel-debug-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: b1feff7b8e3936d5a313e2aa480f9b5f52537982019687895e7f04959c714c9d
kernel-debug-devel-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 6de83ec98ffbdf9dc59488cef259e4e6c980170f268e34d6866c32c47c4a6e75
kernel-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: faec5fdf83912a4373fe52cc863fdcbed6f8056e70ed5c59d6f4374838cc3442
kernel-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: faec5fdf83912a4373fe52cc863fdcbed6f8056e70ed5c59d6f4374838cc3442
kernel-debuginfo-common-x86_64-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 79d42d91216e5096349d28cceeaafc75114c63dbde7c68cdfe7643298f8b1a7c
kernel-debuginfo-common-x86_64-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 79d42d91216e5096349d28cceeaafc75114c63dbde7c68cdfe7643298f8b1a7c
kernel-devel-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 2392cafac491216b881fe8b60b8092dd2690649230375fab9f45cb16c4154b76
kernel-doc-3.10.0-1062.59.1.el7.noarch.rpm SHA-256: e67060256b448525733c9ea00f3c8b150756b44856bf041ccbc6fb5ff12e29f6
kernel-headers-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 53d068679695037ed092bf3dd59b24a3d8a1d881fa2c19204794d205e8d549f5
kernel-tools-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 582d025b6764b48f3ba61bc4c3bf873f406e1d9eae8f54ba188506e83011d085
kernel-tools-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 5f9781c4944957fcfa2cbe563e135d22e7497eb1c130abcc2213ba24c0dadc0a
kernel-tools-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 5f9781c4944957fcfa2cbe563e135d22e7497eb1c130abcc2213ba24c0dadc0a
kernel-tools-libs-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 67df7536e57465f31d76cfcec45455c962c44356edf7ad20e4e9e7aa90f2051f
kernel-tools-libs-devel-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: db2f308254fd0d2963fbb377e3892ddc8dd20db7176f97f7ed3a8722c9adf298
perf-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: c98b817c523eb07e2b4d32490bebd1c50a40510b3e72bf709adf90fee516373c
perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: c58e9bc6b594ac799d3e22a407011f35623b86655cf196ad501045aac80d8a9f
perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: c58e9bc6b594ac799d3e22a407011f35623b86655cf196ad501045aac80d8a9f
python-perf-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 040d4ce4a032f00bce471645a52eb01e56c7017e20d21e1b5df63ae2139a85ed
python-perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 613b71e5a8729475d3478d0bfb3377dddcf116596d92959485fae55c7a047c6f
python-perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 613b71e5a8729475d3478d0bfb3377dddcf116596d92959485fae55c7a047c6f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
kernel-3.10.0-1062.59.1.el7.src.rpm SHA-256: 11415ad2962907df9526488b99cdad0822246345b1f9457d58955aad3d480f85
ppc64le
bpftool-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 6f22f191bb980c69c629e5e0d53a3e15b3a34782572624b11d496ad111611111
bpftool-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 0f485b9376893b6e1eb099655264863375bdac24048cca47fca1f1becfd9c7c1
bpftool-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 0f485b9376893b6e1eb099655264863375bdac24048cca47fca1f1becfd9c7c1
kernel-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 5f5ff068113d689752bdc206ab8124c6273d17c4abe315fe31b0b43a83149a0a
kernel-abi-whitelists-3.10.0-1062.59.1.el7.noarch.rpm SHA-256: f08c1633f60be68c19af201e5d211d5ae6fcf1ddbceff084004482e47cb400d1
kernel-bootwrapper-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: b617346cd26cc4d116734286fb81bf9c691b7efaac3a77abf728b70b45214eed
kernel-debug-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: d3f9bcdd062124167ba00c3b53595ab6469a42169610e6f889661a09d315dac9
kernel-debug-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: b58b096fab735ffc7557d2bf13156d31d00e97e9275f0800bfa21ebb877263a2
kernel-debug-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: b58b096fab735ffc7557d2bf13156d31d00e97e9275f0800bfa21ebb877263a2
kernel-debug-devel-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: ad7b6538779e58eb8bb00206fae3469cdeb507e98e4ad8efd6ddf0fa0eaeb3b8
kernel-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 8e9d792b6a973202d897950ebe9cbf3bf2cd25571103774fbf54141fd43415c8
kernel-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 8e9d792b6a973202d897950ebe9cbf3bf2cd25571103774fbf54141fd43415c8
kernel-debuginfo-common-ppc64le-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 33cba2adce4b8d72e1203b90f2f674f9bedfc0c40549dc6cd88bebaa20caaa96
kernel-debuginfo-common-ppc64le-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 33cba2adce4b8d72e1203b90f2f674f9bedfc0c40549dc6cd88bebaa20caaa96
kernel-devel-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: dce02d140ad69cbc4a62894e6d0ec85ff2c2ede9647d67490d487daa9266cfdf
kernel-doc-3.10.0-1062.59.1.el7.noarch.rpm SHA-256: e67060256b448525733c9ea00f3c8b150756b44856bf041ccbc6fb5ff12e29f6
kernel-headers-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 35bd205b9c74e37aa3a0338cd1a531100aa63451f549cf8889f87451c8b8c83d
kernel-tools-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 9dcb4056323e12f9de7e9c5c3964eeaa082b1c02cb1bf45ee89fcf4c0f1858ec
kernel-tools-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 0f25953afdc904f80f6344608eeaf0fdf43fc685407430ff83584442fc323b8d
kernel-tools-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 0f25953afdc904f80f6344608eeaf0fdf43fc685407430ff83584442fc323b8d
kernel-tools-libs-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: dc1a086d7767acc12e473079a0e00ee58a58fccd268135b3034802e8b07b241d
kernel-tools-libs-devel-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: f9eb8a4038218bee85128e54913bb5f8fdc1fc61ddb37fa3c8af7237e0f48193
perf-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 43603df5a060b30b713fe810943d7889e3b40fafa1a2018d0c6a64138e15a964
perf-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: f72dc518def536fc06c4435114d11be70e1e0661561a50beb12da26250562cdd
perf-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: f72dc518def536fc06c4435114d11be70e1e0661561a50beb12da26250562cdd
python-perf-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 2dd7a7362ef4f87152f5073e48911f175797e32f6fbab619fe400004df9cc351
python-perf-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 021d51b69ab9e781d5d8f053cdd2018fc761d3469970e83a8259a5dff4d3df26
python-perf-debuginfo-3.10.0-1062.59.1.el7.ppc64le.rpm SHA-256: 021d51b69ab9e781d5d8f053cdd2018fc761d3469970e83a8259a5dff4d3df26

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
kernel-3.10.0-1062.59.1.el7.src.rpm SHA-256: 11415ad2962907df9526488b99cdad0822246345b1f9457d58955aad3d480f85
x86_64
bpftool-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: db787d8331a1e4d2e6040ad58ee2c762de5a0fdaabaa722d0ce682ae6aeaac76
bpftool-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: d12555098804491472d01fb0d695838aa304d30f9e02cabdaaa812de112a6627
bpftool-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: d12555098804491472d01fb0d695838aa304d30f9e02cabdaaa812de112a6627
kernel-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 028762460e5cd438db7e2887d6dd0cc587b69cd143cab63a2174e1a7f4a408d9
kernel-abi-whitelists-3.10.0-1062.59.1.el7.noarch.rpm SHA-256: f08c1633f60be68c19af201e5d211d5ae6fcf1ddbceff084004482e47cb400d1
kernel-debug-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: a72dd3ed8c6470318c04db93281557059ae2fd77cf59f00d43c046c6020ff225
kernel-debug-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: b1feff7b8e3936d5a313e2aa480f9b5f52537982019687895e7f04959c714c9d
kernel-debug-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: b1feff7b8e3936d5a313e2aa480f9b5f52537982019687895e7f04959c714c9d
kernel-debug-devel-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 6de83ec98ffbdf9dc59488cef259e4e6c980170f268e34d6866c32c47c4a6e75
kernel-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: faec5fdf83912a4373fe52cc863fdcbed6f8056e70ed5c59d6f4374838cc3442
kernel-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: faec5fdf83912a4373fe52cc863fdcbed6f8056e70ed5c59d6f4374838cc3442
kernel-debuginfo-common-x86_64-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 79d42d91216e5096349d28cceeaafc75114c63dbde7c68cdfe7643298f8b1a7c
kernel-debuginfo-common-x86_64-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 79d42d91216e5096349d28cceeaafc75114c63dbde7c68cdfe7643298f8b1a7c
kernel-devel-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 2392cafac491216b881fe8b60b8092dd2690649230375fab9f45cb16c4154b76
kernel-doc-3.10.0-1062.59.1.el7.noarch.rpm SHA-256: e67060256b448525733c9ea00f3c8b150756b44856bf041ccbc6fb5ff12e29f6
kernel-headers-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 53d068679695037ed092bf3dd59b24a3d8a1d881fa2c19204794d205e8d549f5
kernel-tools-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 582d025b6764b48f3ba61bc4c3bf873f406e1d9eae8f54ba188506e83011d085
kernel-tools-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 5f9781c4944957fcfa2cbe563e135d22e7497eb1c130abcc2213ba24c0dadc0a
kernel-tools-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 5f9781c4944957fcfa2cbe563e135d22e7497eb1c130abcc2213ba24c0dadc0a
kernel-tools-libs-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 67df7536e57465f31d76cfcec45455c962c44356edf7ad20e4e9e7aa90f2051f
kernel-tools-libs-devel-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: db2f308254fd0d2963fbb377e3892ddc8dd20db7176f97f7ed3a8722c9adf298
perf-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: c98b817c523eb07e2b4d32490bebd1c50a40510b3e72bf709adf90fee516373c
perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: c58e9bc6b594ac799d3e22a407011f35623b86655cf196ad501045aac80d8a9f
perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: c58e9bc6b594ac799d3e22a407011f35623b86655cf196ad501045aac80d8a9f
python-perf-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 040d4ce4a032f00bce471645a52eb01e56c7017e20d21e1b5df63ae2139a85ed
python-perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 613b71e5a8729475d3478d0bfb3377dddcf116596d92959485fae55c7a047c6f
python-perf-debuginfo-3.10.0-1062.59.1.el7.x86_64.rpm SHA-256: 613b71e5a8729475d3478d0bfb3377dddcf116596d92959485fae55c7a047c6f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter