- 发布:
- 2022-01-18
- 已更新:
- 2022-01-18
RHSA-2022:0157 - Security Advisory
概述
Important: kernel security update
类型/严重性
Security Advisory: Important
Red Hat Insights 补丁分析
识别并修复受此公告影响的系统。
标题
An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
- kernel: race condition for removal of the HCI controller (CVE-2021-32399)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
解决方案
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
受影响的产品
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x
修复
- BZ - 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller
- BZ - 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
kernel-2.6.32-754.43.1.el6.src.rpm | SHA-256: 64c03d857f03d0b5ee95bb77803de3136110b190bc90667037bc63742afcddd3 |
x86_64 | |
kernel-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 6085bc8f833d45ae8cd9ebfae77ed8afbbabf28aab46d19568a4048822af1633 |
kernel-abi-whitelists-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: f93c9f737641408cc6909c4dac1869f5c0f8db974749a5e1719b2627bab74be0 |
kernel-debug-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 2a53e98ba4611a2ef24c18af3147d0d515a9366c9a3e78f62414d1b5a99e15d5 |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 4f5fa3e4b3c2deeb5d6cbe16796c3dfd80557027614120ca93b9f49d56020f81 |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: daee4138ce33affcc716f3bf09d1bb9fbd669591af4da5b37826f38e4ae62e45 |
kernel-debug-devel-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 1f534801c887f33d1a85d1823ac853c30b138044f1436aef5849148ad57b2ba3 |
kernel-debug-devel-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: ec57b85cfd27bbc0eee41d5432c635e16d1594574b5f3a2c3fc3cf0399a0cf1c |
kernel-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 6de57a6ae407c9ce9727af04372af981dc3535fea5da36c27bcfbb69ccb555e3 |
kernel-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 8ddf7cba5f71faf601be7c6c3ff6de8faa78bf4cd320d052d24347209551270a |
kernel-debuginfo-common-i686-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 22f2af6e8ab2b3ad1ef23c318e2fd1d78abc01bc03447cf5f3d756f60301e59f |
kernel-debuginfo-common-x86_64-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: c8388534d60436437a8ad267da7d5d3d778d08838e7f3751c7b7ca364d889860 |
kernel-devel-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 11d6d2132e184ec9d5c776b6a10095e406e8cb4515827d151221204ba14aed4d |
kernel-doc-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: 3730faad16cfc00c1176928cbbddb75503eb032d70a1f8703ec8f0c1cca3a4bb |
kernel-firmware-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: 2c0106ac7d444dd7b11ec30b87fe16a54e8d6549262093c4e1fc5e21fdcc50de |
kernel-headers-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 41d3a34af2fa630065d06a1f3b6d2234b30e28a3a1a7b3a8fff7990b13220b47 |
perf-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 585ad88ea564a7ddba997fe1e09a0e11d4244eb86c1451b72b0d068270b02f65 |
perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 4f60dbc14153852683726b4deabbc5e0323e5060a957d9705265c4fe9cb12c5d |
perf-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 5a376a7e910247699bc6aa3a03df2e2e22545eb6dd6099c5460f3340a9c2df09 |
python-perf-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: b6ace8b224b85391ad17f9c3ad8ee7f76e10207d167ac7680acefd4b66ce39ca |
python-perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 0e5370f8f8bc2a5134567dc48408ff0892fb1549fd36980f1346f70dcd25672b |
python-perf-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 443dca5179a3232aac37841e6cae8faf7fa8b32ff2d2d9417b291c57fd299824 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
SRPM | |
---|---|
kernel-2.6.32-754.43.1.el6.src.rpm | SHA-256: 64c03d857f03d0b5ee95bb77803de3136110b190bc90667037bc63742afcddd3 |
x86_64 | |
kernel-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 6085bc8f833d45ae8cd9ebfae77ed8afbbabf28aab46d19568a4048822af1633 |
kernel-abi-whitelists-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: f93c9f737641408cc6909c4dac1869f5c0f8db974749a5e1719b2627bab74be0 |
kernel-debug-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 2a53e98ba4611a2ef24c18af3147d0d515a9366c9a3e78f62414d1b5a99e15d5 |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 4f5fa3e4b3c2deeb5d6cbe16796c3dfd80557027614120ca93b9f49d56020f81 |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: daee4138ce33affcc716f3bf09d1bb9fbd669591af4da5b37826f38e4ae62e45 |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: daee4138ce33affcc716f3bf09d1bb9fbd669591af4da5b37826f38e4ae62e45 |
kernel-debug-devel-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 1f534801c887f33d1a85d1823ac853c30b138044f1436aef5849148ad57b2ba3 |
kernel-debug-devel-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: ec57b85cfd27bbc0eee41d5432c635e16d1594574b5f3a2c3fc3cf0399a0cf1c |
kernel-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 6de57a6ae407c9ce9727af04372af981dc3535fea5da36c27bcfbb69ccb555e3 |
kernel-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 8ddf7cba5f71faf601be7c6c3ff6de8faa78bf4cd320d052d24347209551270a |
kernel-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 8ddf7cba5f71faf601be7c6c3ff6de8faa78bf4cd320d052d24347209551270a |
kernel-debuginfo-common-i686-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 22f2af6e8ab2b3ad1ef23c318e2fd1d78abc01bc03447cf5f3d756f60301e59f |
kernel-debuginfo-common-x86_64-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: c8388534d60436437a8ad267da7d5d3d778d08838e7f3751c7b7ca364d889860 |
kernel-debuginfo-common-x86_64-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: c8388534d60436437a8ad267da7d5d3d778d08838e7f3751c7b7ca364d889860 |
kernel-devel-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 11d6d2132e184ec9d5c776b6a10095e406e8cb4515827d151221204ba14aed4d |
kernel-doc-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: 3730faad16cfc00c1176928cbbddb75503eb032d70a1f8703ec8f0c1cca3a4bb |
kernel-firmware-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: 2c0106ac7d444dd7b11ec30b87fe16a54e8d6549262093c4e1fc5e21fdcc50de |
kernel-headers-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 41d3a34af2fa630065d06a1f3b6d2234b30e28a3a1a7b3a8fff7990b13220b47 |
perf-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 585ad88ea564a7ddba997fe1e09a0e11d4244eb86c1451b72b0d068270b02f65 |
perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 4f60dbc14153852683726b4deabbc5e0323e5060a957d9705265c4fe9cb12c5d |
perf-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 5a376a7e910247699bc6aa3a03df2e2e22545eb6dd6099c5460f3340a9c2df09 |
perf-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 5a376a7e910247699bc6aa3a03df2e2e22545eb6dd6099c5460f3340a9c2df09 |
python-perf-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: b6ace8b224b85391ad17f9c3ad8ee7f76e10207d167ac7680acefd4b66ce39ca |
python-perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 0e5370f8f8bc2a5134567dc48408ff0892fb1549fd36980f1346f70dcd25672b |
python-perf-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 443dca5179a3232aac37841e6cae8faf7fa8b32ff2d2d9417b291c57fd299824 |
python-perf-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 443dca5179a3232aac37841e6cae8faf7fa8b32ff2d2d9417b291c57fd299824 |
i386 | |
kernel-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 49a7e2ddd6c8bb3fbe162f9793aff27d8f9c91df22c8b73ea7bcd4adf75c88d4 |
kernel-abi-whitelists-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: f93c9f737641408cc6909c4dac1869f5c0f8db974749a5e1719b2627bab74be0 |
kernel-debug-2.6.32-754.43.1.el6.i686.rpm | SHA-256: c0031c569e3ca8e13e3ce6bcfea6e60aa3a03c95041662dc1b011ddf976198ef |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 4f5fa3e4b3c2deeb5d6cbe16796c3dfd80557027614120ca93b9f49d56020f81 |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 4f5fa3e4b3c2deeb5d6cbe16796c3dfd80557027614120ca93b9f49d56020f81 |
kernel-debug-devel-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 1f534801c887f33d1a85d1823ac853c30b138044f1436aef5849148ad57b2ba3 |
kernel-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 6de57a6ae407c9ce9727af04372af981dc3535fea5da36c27bcfbb69ccb555e3 |
kernel-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 6de57a6ae407c9ce9727af04372af981dc3535fea5da36c27bcfbb69ccb555e3 |
kernel-debuginfo-common-i686-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 22f2af6e8ab2b3ad1ef23c318e2fd1d78abc01bc03447cf5f3d756f60301e59f |
kernel-debuginfo-common-i686-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 22f2af6e8ab2b3ad1ef23c318e2fd1d78abc01bc03447cf5f3d756f60301e59f |
kernel-devel-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 265d1fa30be1761bc97ffeb3a9018f3b6b6eaa9f6fa3308fcb7b741e33b6d8f8 |
kernel-doc-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: 3730faad16cfc00c1176928cbbddb75503eb032d70a1f8703ec8f0c1cca3a4bb |
kernel-firmware-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: 2c0106ac7d444dd7b11ec30b87fe16a54e8d6549262093c4e1fc5e21fdcc50de |
kernel-headers-2.6.32-754.43.1.el6.i686.rpm | SHA-256: c1eadb7a0861d48774d97733bb7cef7f84d421155cd6c0b851ba628ce12e8a3f |
perf-2.6.32-754.43.1.el6.i686.rpm | SHA-256: b8e36ab13eb76a758383a90bab4e53c2fb172f3b6e105370b363fe564fbda919 |
perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 4f60dbc14153852683726b4deabbc5e0323e5060a957d9705265c4fe9cb12c5d |
perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 4f60dbc14153852683726b4deabbc5e0323e5060a957d9705265c4fe9cb12c5d |
python-perf-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 08e4fe77c4107c8cb97ea04103ba56ced4fd22a86b88c2ba9d83aa720b88506b |
python-perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 0e5370f8f8bc2a5134567dc48408ff0892fb1549fd36980f1346f70dcd25672b |
python-perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 0e5370f8f8bc2a5134567dc48408ff0892fb1549fd36980f1346f70dcd25672b |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6
SRPM | |
---|---|
kernel-2.6.32-754.43.1.el6.src.rpm | SHA-256: 64c03d857f03d0b5ee95bb77803de3136110b190bc90667037bc63742afcddd3 |
s390x | |
kernel-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 3e123c76ef78c889804c4f2aa62b08776f422285cad22b2555636507f069c028 |
kernel-abi-whitelists-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: f93c9f737641408cc6909c4dac1869f5c0f8db974749a5e1719b2627bab74be0 |
kernel-debug-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 9fff7d33ee69bdb94fbd34ee286e02b657a707872d63059b5ba26014fc7886df |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 1515e3900f32394c27343e307197f6ef73c2ba21c73bf0835e349ab22ee45e9d |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 1515e3900f32394c27343e307197f6ef73c2ba21c73bf0835e349ab22ee45e9d |
kernel-debug-devel-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 485f1ffcff18cc836af725a8de19e9ca0c96a74fc811d374685f80be9d335514 |
kernel-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 55119d1fb49b1550c65632940ad9e11075abe26b1aebfb9c610ba1a99946276a |
kernel-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 55119d1fb49b1550c65632940ad9e11075abe26b1aebfb9c610ba1a99946276a |
kernel-debuginfo-common-s390x-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: c0a3b2ddbd5446f525514cea9ddc3a06dd0d98c6d1a2d416bc24c23d193fb7be |
kernel-debuginfo-common-s390x-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: c0a3b2ddbd5446f525514cea9ddc3a06dd0d98c6d1a2d416bc24c23d193fb7be |
kernel-devel-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 5c49d6219d0b8d51fe0a9d85cec4e8b731e99882fe0ae1ade05cb43be7561c38 |
kernel-doc-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: 3730faad16cfc00c1176928cbbddb75503eb032d70a1f8703ec8f0c1cca3a4bb |
kernel-firmware-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: 2c0106ac7d444dd7b11ec30b87fe16a54e8d6549262093c4e1fc5e21fdcc50de |
kernel-headers-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 013f875171d607db18b798993b9d65e3558fc8e5fc5a1a976889326dfef78bc9 |
kernel-kdump-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: cf4c79d0ae1d6da50f64326ba830542c94df57dcb31fe7a05cd76eb3d2ea4117 |
kernel-kdump-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 726e4df16baeabd5ea1d0ad0782c53d8b428206e122fa537d6f2fe51fdd49fb9 |
kernel-kdump-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 726e4df16baeabd5ea1d0ad0782c53d8b428206e122fa537d6f2fe51fdd49fb9 |
kernel-kdump-devel-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: ebe9dc5dee3df01ee0b494bd4c02536d956b6116cbbe50b96e3f12ea0c35ef73 |
perf-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 516d67e50520b498b5843eee42a69c6071c38a2ed2c8466381c90f9ab628df7b |
perf-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 18d3d8c3bac2aaba88f274f580fefbce5cfa467bd43e10d3af30bb9d8239b8f7 |
perf-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 18d3d8c3bac2aaba88f274f580fefbce5cfa467bd43e10d3af30bb9d8239b8f7 |
python-perf-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 27f4387d6756821efc425f4adcd4424fc8b09097a135ae49e8327ae39cd6d094 |
python-perf-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 754c494017d0a2481eab9d5ffe47bfcb7070f16f322d465e178b97d60ed4c6d2 |
python-perf-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 754c494017d0a2481eab9d5ffe47bfcb7070f16f322d465e178b97d60ed4c6d2 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
SRPM | |
---|---|
kernel-2.6.32-754.43.1.el6.src.rpm | SHA-256: 64c03d857f03d0b5ee95bb77803de3136110b190bc90667037bc63742afcddd3 |
x86_64 | |
kernel-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 6085bc8f833d45ae8cd9ebfae77ed8afbbabf28aab46d19568a4048822af1633 |
kernel-abi-whitelists-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: f93c9f737641408cc6909c4dac1869f5c0f8db974749a5e1719b2627bab74be0 |
kernel-debug-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 2a53e98ba4611a2ef24c18af3147d0d515a9366c9a3e78f62414d1b5a99e15d5 |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 4f5fa3e4b3c2deeb5d6cbe16796c3dfd80557027614120ca93b9f49d56020f81 |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: daee4138ce33affcc716f3bf09d1bb9fbd669591af4da5b37826f38e4ae62e45 |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: daee4138ce33affcc716f3bf09d1bb9fbd669591af4da5b37826f38e4ae62e45 |
kernel-debug-devel-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 1f534801c887f33d1a85d1823ac853c30b138044f1436aef5849148ad57b2ba3 |
kernel-debug-devel-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: ec57b85cfd27bbc0eee41d5432c635e16d1594574b5f3a2c3fc3cf0399a0cf1c |
kernel-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 6de57a6ae407c9ce9727af04372af981dc3535fea5da36c27bcfbb69ccb555e3 |
kernel-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 8ddf7cba5f71faf601be7c6c3ff6de8faa78bf4cd320d052d24347209551270a |
kernel-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 8ddf7cba5f71faf601be7c6c3ff6de8faa78bf4cd320d052d24347209551270a |
kernel-debuginfo-common-i686-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 22f2af6e8ab2b3ad1ef23c318e2fd1d78abc01bc03447cf5f3d756f60301e59f |
kernel-debuginfo-common-x86_64-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: c8388534d60436437a8ad267da7d5d3d778d08838e7f3751c7b7ca364d889860 |
kernel-debuginfo-common-x86_64-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: c8388534d60436437a8ad267da7d5d3d778d08838e7f3751c7b7ca364d889860 |
kernel-devel-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 11d6d2132e184ec9d5c776b6a10095e406e8cb4515827d151221204ba14aed4d |
kernel-doc-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: 3730faad16cfc00c1176928cbbddb75503eb032d70a1f8703ec8f0c1cca3a4bb |
kernel-firmware-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: 2c0106ac7d444dd7b11ec30b87fe16a54e8d6549262093c4e1fc5e21fdcc50de |
kernel-headers-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 41d3a34af2fa630065d06a1f3b6d2234b30e28a3a1a7b3a8fff7990b13220b47 |
perf-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 585ad88ea564a7ddba997fe1e09a0e11d4244eb86c1451b72b0d068270b02f65 |
perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 4f60dbc14153852683726b4deabbc5e0323e5060a957d9705265c4fe9cb12c5d |
perf-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 5a376a7e910247699bc6aa3a03df2e2e22545eb6dd6099c5460f3340a9c2df09 |
perf-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 5a376a7e910247699bc6aa3a03df2e2e22545eb6dd6099c5460f3340a9c2df09 |
python-perf-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: b6ace8b224b85391ad17f9c3ad8ee7f76e10207d167ac7680acefd4b66ce39ca |
python-perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 0e5370f8f8bc2a5134567dc48408ff0892fb1549fd36980f1346f70dcd25672b |
python-perf-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 443dca5179a3232aac37841e6cae8faf7fa8b32ff2d2d9417b291c57fd299824 |
python-perf-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm | SHA-256: 443dca5179a3232aac37841e6cae8faf7fa8b32ff2d2d9417b291c57fd299824 |
i386 | |
kernel-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 49a7e2ddd6c8bb3fbe162f9793aff27d8f9c91df22c8b73ea7bcd4adf75c88d4 |
kernel-abi-whitelists-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: f93c9f737641408cc6909c4dac1869f5c0f8db974749a5e1719b2627bab74be0 |
kernel-debug-2.6.32-754.43.1.el6.i686.rpm | SHA-256: c0031c569e3ca8e13e3ce6bcfea6e60aa3a03c95041662dc1b011ddf976198ef |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 4f5fa3e4b3c2deeb5d6cbe16796c3dfd80557027614120ca93b9f49d56020f81 |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 4f5fa3e4b3c2deeb5d6cbe16796c3dfd80557027614120ca93b9f49d56020f81 |
kernel-debug-devel-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 1f534801c887f33d1a85d1823ac853c30b138044f1436aef5849148ad57b2ba3 |
kernel-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 6de57a6ae407c9ce9727af04372af981dc3535fea5da36c27bcfbb69ccb555e3 |
kernel-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 6de57a6ae407c9ce9727af04372af981dc3535fea5da36c27bcfbb69ccb555e3 |
kernel-debuginfo-common-i686-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 22f2af6e8ab2b3ad1ef23c318e2fd1d78abc01bc03447cf5f3d756f60301e59f |
kernel-debuginfo-common-i686-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 22f2af6e8ab2b3ad1ef23c318e2fd1d78abc01bc03447cf5f3d756f60301e59f |
kernel-devel-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 265d1fa30be1761bc97ffeb3a9018f3b6b6eaa9f6fa3308fcb7b741e33b6d8f8 |
kernel-doc-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: 3730faad16cfc00c1176928cbbddb75503eb032d70a1f8703ec8f0c1cca3a4bb |
kernel-firmware-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: 2c0106ac7d444dd7b11ec30b87fe16a54e8d6549262093c4e1fc5e21fdcc50de |
kernel-headers-2.6.32-754.43.1.el6.i686.rpm | SHA-256: c1eadb7a0861d48774d97733bb7cef7f84d421155cd6c0b851ba628ce12e8a3f |
perf-2.6.32-754.43.1.el6.i686.rpm | SHA-256: b8e36ab13eb76a758383a90bab4e53c2fb172f3b6e105370b363fe564fbda919 |
perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 4f60dbc14153852683726b4deabbc5e0323e5060a957d9705265c4fe9cb12c5d |
perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 4f60dbc14153852683726b4deabbc5e0323e5060a957d9705265c4fe9cb12c5d |
python-perf-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 08e4fe77c4107c8cb97ea04103ba56ced4fd22a86b88c2ba9d83aa720b88506b |
python-perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 0e5370f8f8bc2a5134567dc48408ff0892fb1549fd36980f1346f70dcd25672b |
python-perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm | SHA-256: 0e5370f8f8bc2a5134567dc48408ff0892fb1549fd36980f1346f70dcd25672b |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6
SRPM | |
---|---|
kernel-2.6.32-754.43.1.el6.src.rpm | SHA-256: 64c03d857f03d0b5ee95bb77803de3136110b190bc90667037bc63742afcddd3 |
s390x | |
kernel-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 3e123c76ef78c889804c4f2aa62b08776f422285cad22b2555636507f069c028 |
kernel-abi-whitelists-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: f93c9f737641408cc6909c4dac1869f5c0f8db974749a5e1719b2627bab74be0 |
kernel-debug-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 9fff7d33ee69bdb94fbd34ee286e02b657a707872d63059b5ba26014fc7886df |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 1515e3900f32394c27343e307197f6ef73c2ba21c73bf0835e349ab22ee45e9d |
kernel-debug-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 1515e3900f32394c27343e307197f6ef73c2ba21c73bf0835e349ab22ee45e9d |
kernel-debug-devel-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 485f1ffcff18cc836af725a8de19e9ca0c96a74fc811d374685f80be9d335514 |
kernel-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 55119d1fb49b1550c65632940ad9e11075abe26b1aebfb9c610ba1a99946276a |
kernel-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 55119d1fb49b1550c65632940ad9e11075abe26b1aebfb9c610ba1a99946276a |
kernel-debuginfo-common-s390x-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: c0a3b2ddbd5446f525514cea9ddc3a06dd0d98c6d1a2d416bc24c23d193fb7be |
kernel-debuginfo-common-s390x-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: c0a3b2ddbd5446f525514cea9ddc3a06dd0d98c6d1a2d416bc24c23d193fb7be |
kernel-devel-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 5c49d6219d0b8d51fe0a9d85cec4e8b731e99882fe0ae1ade05cb43be7561c38 |
kernel-doc-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: 3730faad16cfc00c1176928cbbddb75503eb032d70a1f8703ec8f0c1cca3a4bb |
kernel-firmware-2.6.32-754.43.1.el6.noarch.rpm | SHA-256: 2c0106ac7d444dd7b11ec30b87fe16a54e8d6549262093c4e1fc5e21fdcc50de |
kernel-headers-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 013f875171d607db18b798993b9d65e3558fc8e5fc5a1a976889326dfef78bc9 |
kernel-kdump-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: cf4c79d0ae1d6da50f64326ba830542c94df57dcb31fe7a05cd76eb3d2ea4117 |
kernel-kdump-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 726e4df16baeabd5ea1d0ad0782c53d8b428206e122fa537d6f2fe51fdd49fb9 |
kernel-kdump-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 726e4df16baeabd5ea1d0ad0782c53d8b428206e122fa537d6f2fe51fdd49fb9 |
kernel-kdump-devel-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: ebe9dc5dee3df01ee0b494bd4c02536d956b6116cbbe50b96e3f12ea0c35ef73 |
perf-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 516d67e50520b498b5843eee42a69c6071c38a2ed2c8466381c90f9ab628df7b |
perf-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 18d3d8c3bac2aaba88f274f580fefbce5cfa467bd43e10d3af30bb9d8239b8f7 |
perf-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 18d3d8c3bac2aaba88f274f580fefbce5cfa467bd43e10d3af30bb9d8239b8f7 |
python-perf-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 27f4387d6756821efc425f4adcd4424fc8b09097a135ae49e8327ae39cd6d094 |
python-perf-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 754c494017d0a2481eab9d5ffe47bfcb7070f16f322d465e178b97d60ed4c6d2 |
python-perf-debuginfo-2.6.32-754.43.1.el6.s390x.rpm | SHA-256: 754c494017d0a2481eab9d5ffe47bfcb7070f16f322d465e178b97d60ed4c6d2 |
Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。