Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0712 - Security Advisory
Issued:
2022-03-01
Updated:
2022-03-01

RHSA-2022:0712 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
  • kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
  • kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
  • BZ - 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
  • BZ - 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush

CVEs

  • CVE-2020-0466
  • CVE-2021-4155
  • CVE-2022-0330

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kernel-3.10.0-1062.63.1.el7.src.rpm SHA-256: 27039afc695d0cac7bc721da4284573d7f774b4107b5366a9ce7cf7314bc1bcd
x86_64
bpftool-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 2e331cde6edb5a9e97a6b27c47800db9cb6b9a49b5f73cef25649e6a74732061
bpftool-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 71a1083c67049c58c782f0a96b422e9565c789824b4dfba97cd7c518358aabed
bpftool-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 71a1083c67049c58c782f0a96b422e9565c789824b4dfba97cd7c518358aabed
kernel-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: a2475872dbcc594603bb334f2a715c2295144d654731eec10cf8d82e16b306e7
kernel-abi-whitelists-3.10.0-1062.63.1.el7.noarch.rpm SHA-256: 268f2143c89b865f8fcc52765e03824e83eae7ea47a91daa76f4ccfddd8018a9
kernel-debug-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: c7b785479fce0c77422ca7b337993c43e57320a6f89b5207871e38ccbda02839
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 79a6632fa1ef041078db0390983c94cd659fe7cca018b9cdd8f28620bb038ee7
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 79a6632fa1ef041078db0390983c94cd659fe7cca018b9cdd8f28620bb038ee7
kernel-debug-devel-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: aebc0d97c042146e93bec874b60bdf030a7da40fc687013a418d727d77a589db
kernel-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 768dfb718440092f121429db4e9a4c0c9e4e116eb7f5566bf340371c905f1dcf
kernel-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 768dfb718440092f121429db4e9a4c0c9e4e116eb7f5566bf340371c905f1dcf
kernel-debuginfo-common-x86_64-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 76b6482adf376b93d18c3bcc78714a68ce441f6b75b47b92c6b952a7a830aea7
kernel-debuginfo-common-x86_64-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 76b6482adf376b93d18c3bcc78714a68ce441f6b75b47b92c6b952a7a830aea7
kernel-devel-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 9b081477cc55a7279b67f9cee29356fc5e33fe2054ffa75efca9682b3dc4b5d6
kernel-doc-3.10.0-1062.63.1.el7.noarch.rpm SHA-256: ab573b4a0fdbfc6a88d3dbb22a7e01087210d90474aa9366aedc889eee6ca7d1
kernel-headers-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: f98ea1c77d0307b020bfa69ef5eafd4530cb3193035a53f8f47cea8faa5693c4
kernel-tools-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 03f7eff829cb60450faa371e1d175991f6f85d4de710f184b0697f198fb2bf16
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: c89e81b4252c5446d0c1b2c3b3f89533dd32a6b83373e46e64e950d42c0364dc
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: c89e81b4252c5446d0c1b2c3b3f89533dd32a6b83373e46e64e950d42c0364dc
kernel-tools-libs-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 198bc2e1ddf909cbad1829c49217020e932c89f4983fe45f710149d069685a22
kernel-tools-libs-devel-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: fbe76069e6f406cd7665bf6c86ced8cfcf4cbdddff87eff2ad7f5832a507434e
perf-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: a7ef101bc8be118b593477c0cf65a54f4f1cc06c64754bf33938c1f0aab88892
perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 9ce3f4f744f65455f321cc892f02dd9b284e3461b30988dea129405a352cf4cd
perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 9ce3f4f744f65455f321cc892f02dd9b284e3461b30988dea129405a352cf4cd
python-perf-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: c01d7246684b38e5303966eb6f89ba1e3afe7aadda4c36c2bf75cb462fb5b6ec
python-perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: dde3790b93a5bffbfa442f7360cc5defecd10b53e333007ea19756d256567b7f
python-perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: dde3790b93a5bffbfa442f7360cc5defecd10b53e333007ea19756d256567b7f

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
kernel-3.10.0-1062.63.1.el7.src.rpm SHA-256: 27039afc695d0cac7bc721da4284573d7f774b4107b5366a9ce7cf7314bc1bcd
x86_64
bpftool-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 2e331cde6edb5a9e97a6b27c47800db9cb6b9a49b5f73cef25649e6a74732061
bpftool-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 71a1083c67049c58c782f0a96b422e9565c789824b4dfba97cd7c518358aabed
bpftool-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 71a1083c67049c58c782f0a96b422e9565c789824b4dfba97cd7c518358aabed
kernel-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: a2475872dbcc594603bb334f2a715c2295144d654731eec10cf8d82e16b306e7
kernel-abi-whitelists-3.10.0-1062.63.1.el7.noarch.rpm SHA-256: 268f2143c89b865f8fcc52765e03824e83eae7ea47a91daa76f4ccfddd8018a9
kernel-debug-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: c7b785479fce0c77422ca7b337993c43e57320a6f89b5207871e38ccbda02839
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 79a6632fa1ef041078db0390983c94cd659fe7cca018b9cdd8f28620bb038ee7
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 79a6632fa1ef041078db0390983c94cd659fe7cca018b9cdd8f28620bb038ee7
kernel-debug-devel-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: aebc0d97c042146e93bec874b60bdf030a7da40fc687013a418d727d77a589db
kernel-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 768dfb718440092f121429db4e9a4c0c9e4e116eb7f5566bf340371c905f1dcf
kernel-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 768dfb718440092f121429db4e9a4c0c9e4e116eb7f5566bf340371c905f1dcf
kernel-debuginfo-common-x86_64-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 76b6482adf376b93d18c3bcc78714a68ce441f6b75b47b92c6b952a7a830aea7
kernel-debuginfo-common-x86_64-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 76b6482adf376b93d18c3bcc78714a68ce441f6b75b47b92c6b952a7a830aea7
kernel-devel-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 9b081477cc55a7279b67f9cee29356fc5e33fe2054ffa75efca9682b3dc4b5d6
kernel-doc-3.10.0-1062.63.1.el7.noarch.rpm SHA-256: ab573b4a0fdbfc6a88d3dbb22a7e01087210d90474aa9366aedc889eee6ca7d1
kernel-headers-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: f98ea1c77d0307b020bfa69ef5eafd4530cb3193035a53f8f47cea8faa5693c4
kernel-tools-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 03f7eff829cb60450faa371e1d175991f6f85d4de710f184b0697f198fb2bf16
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: c89e81b4252c5446d0c1b2c3b3f89533dd32a6b83373e46e64e950d42c0364dc
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: c89e81b4252c5446d0c1b2c3b3f89533dd32a6b83373e46e64e950d42c0364dc
kernel-tools-libs-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 198bc2e1ddf909cbad1829c49217020e932c89f4983fe45f710149d069685a22
kernel-tools-libs-devel-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: fbe76069e6f406cd7665bf6c86ced8cfcf4cbdddff87eff2ad7f5832a507434e
perf-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: a7ef101bc8be118b593477c0cf65a54f4f1cc06c64754bf33938c1f0aab88892
perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 9ce3f4f744f65455f321cc892f02dd9b284e3461b30988dea129405a352cf4cd
perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 9ce3f4f744f65455f321cc892f02dd9b284e3461b30988dea129405a352cf4cd
python-perf-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: c01d7246684b38e5303966eb6f89ba1e3afe7aadda4c36c2bf75cb462fb5b6ec
python-perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: dde3790b93a5bffbfa442f7360cc5defecd10b53e333007ea19756d256567b7f
python-perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: dde3790b93a5bffbfa442f7360cc5defecd10b53e333007ea19756d256567b7f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
kernel-3.10.0-1062.63.1.el7.src.rpm SHA-256: 27039afc695d0cac7bc721da4284573d7f774b4107b5366a9ce7cf7314bc1bcd
ppc64le
bpftool-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 704a7be30c18cb3a4545929ea5758748a70e4d296cf9ea2d5300cd6b2c15b754
bpftool-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 1f6c9bc1f9fbb2e49d35a41448cdb23991911e76874edb9bb4dae0705cfacc08
bpftool-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 1f6c9bc1f9fbb2e49d35a41448cdb23991911e76874edb9bb4dae0705cfacc08
kernel-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 3433a198c6d52415b0fe7333a8168c574d89a2208cbaf0967610d8bf34fff715
kernel-abi-whitelists-3.10.0-1062.63.1.el7.noarch.rpm SHA-256: 268f2143c89b865f8fcc52765e03824e83eae7ea47a91daa76f4ccfddd8018a9
kernel-bootwrapper-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 2359d1b7fa346e3e666b3f2458a3d80f94dd8db3b6e6a38407340316c3363f11
kernel-debug-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 43bcd8b5f955708773d38bd84018abb4bdb0df5beeb8b9ffacdaf0286f2640f8
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: de81429468b30d7b385c26fad48b5627f5929c9eb41df3ac5f35756ce9b057ac
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: de81429468b30d7b385c26fad48b5627f5929c9eb41df3ac5f35756ce9b057ac
kernel-debug-devel-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 95607206cedce06fb5b59664aeccbccd553655ed28bfd3605babffd141a62513
kernel-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 06e6168f8bff399865a214c22abbe4df71f543a8e9ed106d52c50a8d1f3a2f6d
kernel-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 06e6168f8bff399865a214c22abbe4df71f543a8e9ed106d52c50a8d1f3a2f6d
kernel-debuginfo-common-ppc64le-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: af3d87fad3f7bc53e05961f63c8a51ba5bd86c7a5536507c978751e0fdb7bfc9
kernel-debuginfo-common-ppc64le-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: af3d87fad3f7bc53e05961f63c8a51ba5bd86c7a5536507c978751e0fdb7bfc9
kernel-devel-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: c4fcfbb44744d0eeebe474c584075d56b2a67b68c07bd6197d51eaf6317ac853
kernel-doc-3.10.0-1062.63.1.el7.noarch.rpm SHA-256: ab573b4a0fdbfc6a88d3dbb22a7e01087210d90474aa9366aedc889eee6ca7d1
kernel-headers-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: dc77da2abd23fdd1752e4f69107f9a3bf6e4cf38f95c8e19467ea9b7555541ea
kernel-tools-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 68a91be855cfe8934fd22e214e0f11b45465a1150ce0fe06c878cf32bb678c65
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 5565ea60c7959fb3a8cfcbb22a94c90d899b64bd6f771ece2eb4cc09f0ba7fcb
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 5565ea60c7959fb3a8cfcbb22a94c90d899b64bd6f771ece2eb4cc09f0ba7fcb
kernel-tools-libs-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 2de47035ad7a7369f3ac6787546ca3a2df0db9f9d71efb2602ebae800517a9ae
kernel-tools-libs-devel-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 1271b4ecd8ebe2ede3aa92018073dc5f542693c1c1a2eb042a4ef2aa5dbe966f
perf-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 0d49373ebff5423844a92be831b2fb7ac821f1ed494a679233fa256ad3787f1b
perf-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 1308ea67153695903c95c8cf15e118291317ec5b406eda28a70a7efe06f1262e
perf-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 1308ea67153695903c95c8cf15e118291317ec5b406eda28a70a7efe06f1262e
python-perf-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: bba17e01201f361a774e860a474cea14ad3af3cc601eca923750da8c204cc603
python-perf-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 481cc6e6347548bfa9d0c88755a72fc08b3a9a0c08c74426766ae4eb4e2e6b6e
python-perf-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm SHA-256: 481cc6e6347548bfa9d0c88755a72fc08b3a9a0c08c74426766ae4eb4e2e6b6e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
kernel-3.10.0-1062.63.1.el7.src.rpm SHA-256: 27039afc695d0cac7bc721da4284573d7f774b4107b5366a9ce7cf7314bc1bcd
x86_64
bpftool-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 2e331cde6edb5a9e97a6b27c47800db9cb6b9a49b5f73cef25649e6a74732061
bpftool-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 71a1083c67049c58c782f0a96b422e9565c789824b4dfba97cd7c518358aabed
bpftool-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 71a1083c67049c58c782f0a96b422e9565c789824b4dfba97cd7c518358aabed
kernel-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: a2475872dbcc594603bb334f2a715c2295144d654731eec10cf8d82e16b306e7
kernel-abi-whitelists-3.10.0-1062.63.1.el7.noarch.rpm SHA-256: 268f2143c89b865f8fcc52765e03824e83eae7ea47a91daa76f4ccfddd8018a9
kernel-debug-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: c7b785479fce0c77422ca7b337993c43e57320a6f89b5207871e38ccbda02839
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 79a6632fa1ef041078db0390983c94cd659fe7cca018b9cdd8f28620bb038ee7
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 79a6632fa1ef041078db0390983c94cd659fe7cca018b9cdd8f28620bb038ee7
kernel-debug-devel-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: aebc0d97c042146e93bec874b60bdf030a7da40fc687013a418d727d77a589db
kernel-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 768dfb718440092f121429db4e9a4c0c9e4e116eb7f5566bf340371c905f1dcf
kernel-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 768dfb718440092f121429db4e9a4c0c9e4e116eb7f5566bf340371c905f1dcf
kernel-debuginfo-common-x86_64-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 76b6482adf376b93d18c3bcc78714a68ce441f6b75b47b92c6b952a7a830aea7
kernel-debuginfo-common-x86_64-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 76b6482adf376b93d18c3bcc78714a68ce441f6b75b47b92c6b952a7a830aea7
kernel-devel-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 9b081477cc55a7279b67f9cee29356fc5e33fe2054ffa75efca9682b3dc4b5d6
kernel-doc-3.10.0-1062.63.1.el7.noarch.rpm SHA-256: ab573b4a0fdbfc6a88d3dbb22a7e01087210d90474aa9366aedc889eee6ca7d1
kernel-headers-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: f98ea1c77d0307b020bfa69ef5eafd4530cb3193035a53f8f47cea8faa5693c4
kernel-tools-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 03f7eff829cb60450faa371e1d175991f6f85d4de710f184b0697f198fb2bf16
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: c89e81b4252c5446d0c1b2c3b3f89533dd32a6b83373e46e64e950d42c0364dc
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: c89e81b4252c5446d0c1b2c3b3f89533dd32a6b83373e46e64e950d42c0364dc
kernel-tools-libs-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 198bc2e1ddf909cbad1829c49217020e932c89f4983fe45f710149d069685a22
kernel-tools-libs-devel-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: fbe76069e6f406cd7665bf6c86ced8cfcf4cbdddff87eff2ad7f5832a507434e
perf-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: a7ef101bc8be118b593477c0cf65a54f4f1cc06c64754bf33938c1f0aab88892
perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 9ce3f4f744f65455f321cc892f02dd9b284e3461b30988dea129405a352cf4cd
perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: 9ce3f4f744f65455f321cc892f02dd9b284e3461b30988dea129405a352cf4cd
python-perf-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: c01d7246684b38e5303966eb6f89ba1e3afe7aadda4c36c2bf75cb462fb5b6ec
python-perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: dde3790b93a5bffbfa442f7360cc5defecd10b53e333007ea19756d256567b7f
python-perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm SHA-256: dde3790b93a5bffbfa442f7360cc5defecd10b53e333007ea19756d256567b7f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility