Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4770 - Security Advisory
Issued:
2021-11-23
Updated:
2021-11-23

RHSA-2021:4770 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Bring in upstream serial kernel patch (BZ#2007936)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

CVEs

  • CVE-2020-36385

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kernel-3.10.0-957.86.1.el7.src.rpm SHA-256: 552b24f269d132fea3fafffa84021fb71cd0549fe5365b7a1eb11b84e9adff8a
x86_64
bpftool-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 3269ba79a62d2d287f355958f487c45ff1d9b270fb424bc657d6b66526478c2a
kernel-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 342b3ef236f021479c79106a6a77c759f64dc390cd66efb2222b03078f6b93fa
kernel-abi-whitelists-3.10.0-957.86.1.el7.noarch.rpm SHA-256: b874984b42756212ed4ddffcb1f5b7594dbe16b9f919acf80f218f6ff3aa42c5
kernel-debug-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 9ae5ab1debba1abfa9df2ece8f1948de0402ac016f7eade254eeb03a43fa649f
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 5095cf88d2f849dd4cc965235dc508db05b398efe5dbae788aee3022c3dbd44c
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 5095cf88d2f849dd4cc965235dc508db05b398efe5dbae788aee3022c3dbd44c
kernel-debug-devel-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: f80ca48e0d257b7f7fabb7700171a1a1b565f0e1fe40b3c919448aacce47de0c
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: b92d9881a1a21bc1f6ca03cc53498ae4d3dfe6da5ad5f0001679f647bdbfebf0
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: b92d9881a1a21bc1f6ca03cc53498ae4d3dfe6da5ad5f0001679f647bdbfebf0
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 18cb4169ee4237bfc2e97c36fd565d2f68dba0428ab04cd9655229c79ba6d040
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 18cb4169ee4237bfc2e97c36fd565d2f68dba0428ab04cd9655229c79ba6d040
kernel-devel-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: d704762b45b1f28861fb3ff8b537e75f779f2df21b60c64b6cb92cc20e50da86
kernel-doc-3.10.0-957.86.1.el7.noarch.rpm SHA-256: e8c4b56671b2a9b51ab14643f83f0578c12dd838d3a5366fdde6386076b001c0
kernel-headers-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: a7919caafa3efb3e862e2219e1bb0d413051610403779e4807044703a6767241
kernel-tools-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: bad002c8bab8a685e2dfe46a71eeec9de062aec0b48d51b5caa7dbc711b2bbbc
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 69a20828b8faa4b8ce80597e59987b2171a0fabbb0d60f13c56d36137ea6dcd0
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 69a20828b8faa4b8ce80597e59987b2171a0fabbb0d60f13c56d36137ea6dcd0
kernel-tools-libs-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 1600086152187d97db7f023e01c612906aa3c43b8d8c97bd46418f6bd26d3c21
kernel-tools-libs-devel-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: bf686bb635b96294039d1924b04b254757ebb384a4dd2c27d0050f5a72b1b43b
perf-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: fa8faed364cd93e7f171d53d3f3bf72d6c013eabd9039c76a1b3ed73eed9a8ee
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 0fef9164dea017ef5517f3f5a5d80a06a48b20750fa412f33887b32d8b1c65e9
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 0fef9164dea017ef5517f3f5a5d80a06a48b20750fa412f33887b32d8b1c65e9
python-perf-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: bc5d6f4869b0dacf3d94ea204447e8131d35522a2fb2ea3b2d3b85e5481dec1e
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: b5cd1665e60bdda61b9f85b087e2515fd69e13f0f75e3f74d9dc3319d020e487
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: b5cd1665e60bdda61b9f85b087e2515fd69e13f0f75e3f74d9dc3319d020e487

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kernel-3.10.0-957.86.1.el7.src.rpm SHA-256: 552b24f269d132fea3fafffa84021fb71cd0549fe5365b7a1eb11b84e9adff8a
x86_64
bpftool-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 3269ba79a62d2d287f355958f487c45ff1d9b270fb424bc657d6b66526478c2a
kernel-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 342b3ef236f021479c79106a6a77c759f64dc390cd66efb2222b03078f6b93fa
kernel-abi-whitelists-3.10.0-957.86.1.el7.noarch.rpm SHA-256: b874984b42756212ed4ddffcb1f5b7594dbe16b9f919acf80f218f6ff3aa42c5
kernel-debug-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 9ae5ab1debba1abfa9df2ece8f1948de0402ac016f7eade254eeb03a43fa649f
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 5095cf88d2f849dd4cc965235dc508db05b398efe5dbae788aee3022c3dbd44c
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 5095cf88d2f849dd4cc965235dc508db05b398efe5dbae788aee3022c3dbd44c
kernel-debug-devel-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: f80ca48e0d257b7f7fabb7700171a1a1b565f0e1fe40b3c919448aacce47de0c
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: b92d9881a1a21bc1f6ca03cc53498ae4d3dfe6da5ad5f0001679f647bdbfebf0
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: b92d9881a1a21bc1f6ca03cc53498ae4d3dfe6da5ad5f0001679f647bdbfebf0
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 18cb4169ee4237bfc2e97c36fd565d2f68dba0428ab04cd9655229c79ba6d040
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 18cb4169ee4237bfc2e97c36fd565d2f68dba0428ab04cd9655229c79ba6d040
kernel-devel-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: d704762b45b1f28861fb3ff8b537e75f779f2df21b60c64b6cb92cc20e50da86
kernel-doc-3.10.0-957.86.1.el7.noarch.rpm SHA-256: e8c4b56671b2a9b51ab14643f83f0578c12dd838d3a5366fdde6386076b001c0
kernel-headers-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: a7919caafa3efb3e862e2219e1bb0d413051610403779e4807044703a6767241
kernel-tools-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: bad002c8bab8a685e2dfe46a71eeec9de062aec0b48d51b5caa7dbc711b2bbbc
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 69a20828b8faa4b8ce80597e59987b2171a0fabbb0d60f13c56d36137ea6dcd0
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 69a20828b8faa4b8ce80597e59987b2171a0fabbb0d60f13c56d36137ea6dcd0
kernel-tools-libs-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 1600086152187d97db7f023e01c612906aa3c43b8d8c97bd46418f6bd26d3c21
kernel-tools-libs-devel-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: bf686bb635b96294039d1924b04b254757ebb384a4dd2c27d0050f5a72b1b43b
perf-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: fa8faed364cd93e7f171d53d3f3bf72d6c013eabd9039c76a1b3ed73eed9a8ee
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 0fef9164dea017ef5517f3f5a5d80a06a48b20750fa412f33887b32d8b1c65e9
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 0fef9164dea017ef5517f3f5a5d80a06a48b20750fa412f33887b32d8b1c65e9
python-perf-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: bc5d6f4869b0dacf3d94ea204447e8131d35522a2fb2ea3b2d3b85e5481dec1e
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: b5cd1665e60bdda61b9f85b087e2515fd69e13f0f75e3f74d9dc3319d020e487
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: b5cd1665e60bdda61b9f85b087e2515fd69e13f0f75e3f74d9dc3319d020e487

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.86.1.el7.src.rpm SHA-256: 552b24f269d132fea3fafffa84021fb71cd0549fe5365b7a1eb11b84e9adff8a
ppc64le
kernel-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: cf93bd9d7deb3544204155c2c3b8b95d311e9160b2710557c32e2dcf88630ec5
kernel-abi-whitelists-3.10.0-957.86.1.el7.noarch.rpm SHA-256: b874984b42756212ed4ddffcb1f5b7594dbe16b9f919acf80f218f6ff3aa42c5
kernel-bootwrapper-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: af9b73735fd20649562f1f1d1dbbe2e54ac3ecf57c15437afa164e7266d95c43
kernel-debug-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: cc638afcd83d84eca1ff7efbce927fa1322dc0928b7f2483b8fcdf66b702484f
kernel-debug-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 9b80d33654e43fd6a95a58f1065597bd2a4cc10c1847adfe5f2627971632c385
kernel-debug-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 9b80d33654e43fd6a95a58f1065597bd2a4cc10c1847adfe5f2627971632c385
kernel-debug-devel-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 56016c0e54e3690b94c8fefb4d4892ca5906a2b1cc288c62887fdb5238d3b03a
kernel-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 8fd14fee6198b11c0471be6d81f2dec97ff185d1ba3a7eb4444877174b9dd12e
kernel-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 8fd14fee6198b11c0471be6d81f2dec97ff185d1ba3a7eb4444877174b9dd12e
kernel-debuginfo-common-ppc64le-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 57b0d443c64c69a5abaf9aea2908ddeca4b24abfcd8c5bd6691865696a230f58
kernel-debuginfo-common-ppc64le-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 57b0d443c64c69a5abaf9aea2908ddeca4b24abfcd8c5bd6691865696a230f58
kernel-devel-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: a5a9ce478acd50e833f212f6ca9bcdef373a058f69e2017837cf2b9805ac758b
kernel-doc-3.10.0-957.86.1.el7.noarch.rpm SHA-256: e8c4b56671b2a9b51ab14643f83f0578c12dd838d3a5366fdde6386076b001c0
kernel-headers-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 4b8ed3c443a27c4a7b97454aca5fbe07ff9a90aeca706cf15e53e913e1af396e
kernel-tools-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 0ddc3a02c92683830ccdcfd5650d9c19b38a67015cfff5da6fa24221fce10a72
kernel-tools-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 43cc0b7a6f162ce1429cd715a971f0dd6818f21e1eb3f21155e5861e9e38508c
kernel-tools-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 43cc0b7a6f162ce1429cd715a971f0dd6818f21e1eb3f21155e5861e9e38508c
kernel-tools-libs-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: cbccac4e2ccd621e677d743bd9647379650df732096c0986d6ca9a762e788ddb
kernel-tools-libs-devel-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 889b29d6ad81c5598738ad41b260363d8706f72cfe8fc9674c8a8ab2e84bbc6b
perf-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 15310f5db3c82cdc80d191bc1c3d23f041be22a2e15cd52aa0d3ca49af45703c
perf-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 65ee964d31c590a66e4fcbdea67d0d83409ff7c7b7587441f00d44bc475d1978
perf-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 65ee964d31c590a66e4fcbdea67d0d83409ff7c7b7587441f00d44bc475d1978
python-perf-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 43e402891511361197a576e034eca5c97587bb442dc9860b86b84811ef81ecac
python-perf-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 4665ebac83d96cd5a9386332eb9a21254cd1b08ff7463c4686993c9d5e6ce54a
python-perf-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm SHA-256: 4665ebac83d96cd5a9386332eb9a21254cd1b08ff7463c4686993c9d5e6ce54a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.86.1.el7.src.rpm SHA-256: 552b24f269d132fea3fafffa84021fb71cd0549fe5365b7a1eb11b84e9adff8a
x86_64
kernel-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 342b3ef236f021479c79106a6a77c759f64dc390cd66efb2222b03078f6b93fa
kernel-abi-whitelists-3.10.0-957.86.1.el7.noarch.rpm SHA-256: b874984b42756212ed4ddffcb1f5b7594dbe16b9f919acf80f218f6ff3aa42c5
kernel-debug-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 9ae5ab1debba1abfa9df2ece8f1948de0402ac016f7eade254eeb03a43fa649f
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 5095cf88d2f849dd4cc965235dc508db05b398efe5dbae788aee3022c3dbd44c
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 5095cf88d2f849dd4cc965235dc508db05b398efe5dbae788aee3022c3dbd44c
kernel-debug-devel-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: f80ca48e0d257b7f7fabb7700171a1a1b565f0e1fe40b3c919448aacce47de0c
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: b92d9881a1a21bc1f6ca03cc53498ae4d3dfe6da5ad5f0001679f647bdbfebf0
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: b92d9881a1a21bc1f6ca03cc53498ae4d3dfe6da5ad5f0001679f647bdbfebf0
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 18cb4169ee4237bfc2e97c36fd565d2f68dba0428ab04cd9655229c79ba6d040
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 18cb4169ee4237bfc2e97c36fd565d2f68dba0428ab04cd9655229c79ba6d040
kernel-devel-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: d704762b45b1f28861fb3ff8b537e75f779f2df21b60c64b6cb92cc20e50da86
kernel-doc-3.10.0-957.86.1.el7.noarch.rpm SHA-256: e8c4b56671b2a9b51ab14643f83f0578c12dd838d3a5366fdde6386076b001c0
kernel-headers-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: a7919caafa3efb3e862e2219e1bb0d413051610403779e4807044703a6767241
kernel-tools-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: bad002c8bab8a685e2dfe46a71eeec9de062aec0b48d51b5caa7dbc711b2bbbc
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 69a20828b8faa4b8ce80597e59987b2171a0fabbb0d60f13c56d36137ea6dcd0
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 69a20828b8faa4b8ce80597e59987b2171a0fabbb0d60f13c56d36137ea6dcd0
kernel-tools-libs-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 1600086152187d97db7f023e01c612906aa3c43b8d8c97bd46418f6bd26d3c21
kernel-tools-libs-devel-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: bf686bb635b96294039d1924b04b254757ebb384a4dd2c27d0050f5a72b1b43b
perf-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: fa8faed364cd93e7f171d53d3f3bf72d6c013eabd9039c76a1b3ed73eed9a8ee
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 0fef9164dea017ef5517f3f5a5d80a06a48b20750fa412f33887b32d8b1c65e9
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: 0fef9164dea017ef5517f3f5a5d80a06a48b20750fa412f33887b32d8b1c65e9
python-perf-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: bc5d6f4869b0dacf3d94ea204447e8131d35522a2fb2ea3b2d3b85e5481dec1e
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: b5cd1665e60bdda61b9f85b087e2515fd69e13f0f75e3f74d9dc3319d020e487
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm SHA-256: b5cd1665e60bdda61b9f85b087e2515fd69e13f0f75e3f74d9dc3319d020e487

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter