Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0531 - Security Advisory
Issued:
2022-02-15
Updated:
2022-02-15

RHSA-2022:0531 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
  • kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
  • BZ - 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL

CVEs

  • CVE-2020-0466
  • CVE-2021-4155

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kernel-3.10.0-957.88.1.el7.src.rpm SHA-256: dc7dcd2365cd6b21c12dbb50669e5fb8efdba25103efacc2765725a3a2995790
x86_64
bpftool-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 68bbf46d9cb4461feacb39eefdcd74f9b4b92db15a4a36eca49dc974a30485cc
kernel-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: a572fc9cf07dc84f899c448a517d39a3dda6e95e6b458ad6b0f26f6e83cfb02f
kernel-abi-whitelists-3.10.0-957.88.1.el7.noarch.rpm SHA-256: b31af92c77c89c4a33c8890a9177396333020e09232cad14937e33a0890c1f1d
kernel-debug-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 03b335f529c5bacec886b1bbc40a4f7069ebd8a89a7fab9061da5e175eb42b16
kernel-debug-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: eb943e32a9c38ea7d388cf4ec69318a2917b7adacb516c5eab53a21bc9e5afef
kernel-debug-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: eb943e32a9c38ea7d388cf4ec69318a2917b7adacb516c5eab53a21bc9e5afef
kernel-debug-devel-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 032017dc83d1bc242b5d1312c9e5c56f183a8d8330832ee7561f55c70533741e
kernel-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 0a997b9a3d81ad02fcc596fef1beb9b1ffcfdb2a31bac6de8e419ba5e6c80862
kernel-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 0a997b9a3d81ad02fcc596fef1beb9b1ffcfdb2a31bac6de8e419ba5e6c80862
kernel-debuginfo-common-x86_64-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 9e0cd1454a679a5887c2221f4f89ca29adc9caaf172fda62c1f185c963b17b15
kernel-debuginfo-common-x86_64-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 9e0cd1454a679a5887c2221f4f89ca29adc9caaf172fda62c1f185c963b17b15
kernel-devel-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: aba26b500472ed2f764f9ca1a2965a8cf4752c4042f260d73ab5eb16f3399022
kernel-doc-3.10.0-957.88.1.el7.noarch.rpm SHA-256: e829bfd6d187bf3c23fde00b836d659a37c32cdbc5da7c269bfbaa770fb6ea0f
kernel-headers-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 96034b370e0f6f4326f5700735eb5e077d628eee50065dfee40a7fc8561170f7
kernel-tools-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 6390076e5a51fad8f013df246a7b39e639b397b7bf9443ddfeb7493abb0d4e56
kernel-tools-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: fe051f2b36bde66c3a2de113233564efc1e4b75f5ebfe9f5d731a80d6107661d
kernel-tools-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: fe051f2b36bde66c3a2de113233564efc1e4b75f5ebfe9f5d731a80d6107661d
kernel-tools-libs-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 50b4a1f2466942f0504b41bdd332ee600ba8701d1b7eae4bc2409eef71646d60
kernel-tools-libs-devel-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 911adb2271c6dcdb0e876b5ac4d42358b1eeb7c7490f48e55a3e1ebb7522a0ce
perf-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 80988274d03f40dcd146bd5064c3102e3d50409a0da8b70fa0ff1f4564a0d7b8
perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 6e364f1b4cab7d8126bb934644c158c0505cc3bd13ce5c1def5801386fcf6b0a
perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 6e364f1b4cab7d8126bb934644c158c0505cc3bd13ce5c1def5801386fcf6b0a
python-perf-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 15f05d3d133ccb3f783f27df9aeb9464cfde4b796d75693fdccad3084838a658
python-perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 8c084e6e1e8510ad9fcd9a4dcbfc0b78547fac21beee09a542c03d718f1ca5ad
python-perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 8c084e6e1e8510ad9fcd9a4dcbfc0b78547fac21beee09a542c03d718f1ca5ad

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kernel-3.10.0-957.88.1.el7.src.rpm SHA-256: dc7dcd2365cd6b21c12dbb50669e5fb8efdba25103efacc2765725a3a2995790
x86_64
bpftool-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 68bbf46d9cb4461feacb39eefdcd74f9b4b92db15a4a36eca49dc974a30485cc
kernel-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: a572fc9cf07dc84f899c448a517d39a3dda6e95e6b458ad6b0f26f6e83cfb02f
kernel-abi-whitelists-3.10.0-957.88.1.el7.noarch.rpm SHA-256: b31af92c77c89c4a33c8890a9177396333020e09232cad14937e33a0890c1f1d
kernel-debug-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 03b335f529c5bacec886b1bbc40a4f7069ebd8a89a7fab9061da5e175eb42b16
kernel-debug-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: eb943e32a9c38ea7d388cf4ec69318a2917b7adacb516c5eab53a21bc9e5afef
kernel-debug-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: eb943e32a9c38ea7d388cf4ec69318a2917b7adacb516c5eab53a21bc9e5afef
kernel-debug-devel-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 032017dc83d1bc242b5d1312c9e5c56f183a8d8330832ee7561f55c70533741e
kernel-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 0a997b9a3d81ad02fcc596fef1beb9b1ffcfdb2a31bac6de8e419ba5e6c80862
kernel-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 0a997b9a3d81ad02fcc596fef1beb9b1ffcfdb2a31bac6de8e419ba5e6c80862
kernel-debuginfo-common-x86_64-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 9e0cd1454a679a5887c2221f4f89ca29adc9caaf172fda62c1f185c963b17b15
kernel-debuginfo-common-x86_64-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 9e0cd1454a679a5887c2221f4f89ca29adc9caaf172fda62c1f185c963b17b15
kernel-devel-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: aba26b500472ed2f764f9ca1a2965a8cf4752c4042f260d73ab5eb16f3399022
kernel-doc-3.10.0-957.88.1.el7.noarch.rpm SHA-256: e829bfd6d187bf3c23fde00b836d659a37c32cdbc5da7c269bfbaa770fb6ea0f
kernel-headers-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 96034b370e0f6f4326f5700735eb5e077d628eee50065dfee40a7fc8561170f7
kernel-tools-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 6390076e5a51fad8f013df246a7b39e639b397b7bf9443ddfeb7493abb0d4e56
kernel-tools-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: fe051f2b36bde66c3a2de113233564efc1e4b75f5ebfe9f5d731a80d6107661d
kernel-tools-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: fe051f2b36bde66c3a2de113233564efc1e4b75f5ebfe9f5d731a80d6107661d
kernel-tools-libs-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 50b4a1f2466942f0504b41bdd332ee600ba8701d1b7eae4bc2409eef71646d60
kernel-tools-libs-devel-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 911adb2271c6dcdb0e876b5ac4d42358b1eeb7c7490f48e55a3e1ebb7522a0ce
perf-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 80988274d03f40dcd146bd5064c3102e3d50409a0da8b70fa0ff1f4564a0d7b8
perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 6e364f1b4cab7d8126bb934644c158c0505cc3bd13ce5c1def5801386fcf6b0a
perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 6e364f1b4cab7d8126bb934644c158c0505cc3bd13ce5c1def5801386fcf6b0a
python-perf-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 15f05d3d133ccb3f783f27df9aeb9464cfde4b796d75693fdccad3084838a658
python-perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 8c084e6e1e8510ad9fcd9a4dcbfc0b78547fac21beee09a542c03d718f1ca5ad
python-perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 8c084e6e1e8510ad9fcd9a4dcbfc0b78547fac21beee09a542c03d718f1ca5ad

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.88.1.el7.src.rpm SHA-256: dc7dcd2365cd6b21c12dbb50669e5fb8efdba25103efacc2765725a3a2995790
ppc64le
kernel-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: f7a9e89e5b615a15f7ac8df329e9c506a4d09723d00edf4a5f7323c90316ea42
kernel-abi-whitelists-3.10.0-957.88.1.el7.noarch.rpm SHA-256: b31af92c77c89c4a33c8890a9177396333020e09232cad14937e33a0890c1f1d
kernel-bootwrapper-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 61c2ddda27fb1a1a98d714d1b15a9759f5fb91cff5418067f0763ef9e8dd650e
kernel-debug-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 5355d70a0e8ed74b454973343eec8a82411fb6553116d83a19d83a0ae71e81bb
kernel-debug-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 69719a6585aada125075493f08f69105fc4a2fc46dc0a7b0d5141977cb8caad5
kernel-debug-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 69719a6585aada125075493f08f69105fc4a2fc46dc0a7b0d5141977cb8caad5
kernel-debug-devel-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: a594b91ecde07fbda5ec3c28d7fbe302afa086613983fce84d9057252866fcc2
kernel-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 8353c00563d534d71a11fd8e19a7765ce99bba6561de10b9de5907b502356689
kernel-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 8353c00563d534d71a11fd8e19a7765ce99bba6561de10b9de5907b502356689
kernel-debuginfo-common-ppc64le-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: e6eed98143904ae54bb8820539a2492aafa0d0cc255c8fb39136ddb21ce8555d
kernel-debuginfo-common-ppc64le-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: e6eed98143904ae54bb8820539a2492aafa0d0cc255c8fb39136ddb21ce8555d
kernel-devel-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 5aab407bd0f935fa5d274090ad9ef3406fe91407bbc03f983ce7d6ada8651ccd
kernel-doc-3.10.0-957.88.1.el7.noarch.rpm SHA-256: e829bfd6d187bf3c23fde00b836d659a37c32cdbc5da7c269bfbaa770fb6ea0f
kernel-headers-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: cc7aa107dec98cf9fbe467dda084a4d7d653c62953a81765f84057ffe00aa36c
kernel-tools-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: d146596516e3f7ddc569d4f62ae661e798add1989103fd8f7d8b6e19d07e0b12
kernel-tools-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 36989ea0f3ab8d11ef07afa8268282e5a08473bdf2f281ca541309a43f5b3933
kernel-tools-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 36989ea0f3ab8d11ef07afa8268282e5a08473bdf2f281ca541309a43f5b3933
kernel-tools-libs-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 72615b7fa5cc6b0ee618d112c74f340d1d982376656f4e551414c758372e4360
kernel-tools-libs-devel-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 3b4a095325953a56cd8f060c098e5bcb94a81c9d57f0ffa980e2965961718ec3
perf-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 012f1c5b6181af19dfe1be4b1b90a45d3fc2ad2cc7c05f9a1924a1bc6f70ceda
perf-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 3f478c84e3432e4904e4dc5f9dfc530f0622c84b1e1b614f47df53f4c23fbf85
perf-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 3f478c84e3432e4904e4dc5f9dfc530f0622c84b1e1b614f47df53f4c23fbf85
python-perf-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 35f5d114b32230be27cf87ebad01ddea6536b226c29c4a3d032391e99dfd0140
python-perf-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 564ab13f41625c5313a6909c01427f25fcba74acd926d3174d48582e09a80164
python-perf-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm SHA-256: 564ab13f41625c5313a6909c01427f25fcba74acd926d3174d48582e09a80164

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.88.1.el7.src.rpm SHA-256: dc7dcd2365cd6b21c12dbb50669e5fb8efdba25103efacc2765725a3a2995790
x86_64
kernel-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: a572fc9cf07dc84f899c448a517d39a3dda6e95e6b458ad6b0f26f6e83cfb02f
kernel-abi-whitelists-3.10.0-957.88.1.el7.noarch.rpm SHA-256: b31af92c77c89c4a33c8890a9177396333020e09232cad14937e33a0890c1f1d
kernel-debug-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 03b335f529c5bacec886b1bbc40a4f7069ebd8a89a7fab9061da5e175eb42b16
kernel-debug-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: eb943e32a9c38ea7d388cf4ec69318a2917b7adacb516c5eab53a21bc9e5afef
kernel-debug-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: eb943e32a9c38ea7d388cf4ec69318a2917b7adacb516c5eab53a21bc9e5afef
kernel-debug-devel-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 032017dc83d1bc242b5d1312c9e5c56f183a8d8330832ee7561f55c70533741e
kernel-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 0a997b9a3d81ad02fcc596fef1beb9b1ffcfdb2a31bac6de8e419ba5e6c80862
kernel-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 0a997b9a3d81ad02fcc596fef1beb9b1ffcfdb2a31bac6de8e419ba5e6c80862
kernel-debuginfo-common-x86_64-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 9e0cd1454a679a5887c2221f4f89ca29adc9caaf172fda62c1f185c963b17b15
kernel-debuginfo-common-x86_64-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 9e0cd1454a679a5887c2221f4f89ca29adc9caaf172fda62c1f185c963b17b15
kernel-devel-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: aba26b500472ed2f764f9ca1a2965a8cf4752c4042f260d73ab5eb16f3399022
kernel-doc-3.10.0-957.88.1.el7.noarch.rpm SHA-256: e829bfd6d187bf3c23fde00b836d659a37c32cdbc5da7c269bfbaa770fb6ea0f
kernel-headers-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 96034b370e0f6f4326f5700735eb5e077d628eee50065dfee40a7fc8561170f7
kernel-tools-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 6390076e5a51fad8f013df246a7b39e639b397b7bf9443ddfeb7493abb0d4e56
kernel-tools-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: fe051f2b36bde66c3a2de113233564efc1e4b75f5ebfe9f5d731a80d6107661d
kernel-tools-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: fe051f2b36bde66c3a2de113233564efc1e4b75f5ebfe9f5d731a80d6107661d
kernel-tools-libs-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 50b4a1f2466942f0504b41bdd332ee600ba8701d1b7eae4bc2409eef71646d60
kernel-tools-libs-devel-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 911adb2271c6dcdb0e876b5ac4d42358b1eeb7c7490f48e55a3e1ebb7522a0ce
perf-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 80988274d03f40dcd146bd5064c3102e3d50409a0da8b70fa0ff1f4564a0d7b8
perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 6e364f1b4cab7d8126bb934644c158c0505cc3bd13ce5c1def5801386fcf6b0a
perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 6e364f1b4cab7d8126bb934644c158c0505cc3bd13ce5c1def5801386fcf6b0a
python-perf-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 15f05d3d133ccb3f783f27df9aeb9464cfde4b796d75693fdccad3084838a658
python-perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 8c084e6e1e8510ad9fcd9a4dcbfc0b78547fac21beee09a542c03d718f1ca5ad
python-perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm SHA-256: 8c084e6e1e8510ad9fcd9a4dcbfc0b78547fac21beee09a542c03d718f1ca5ad

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter