Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:1324 - Security Advisory
Issued:
2022-04-12
Updated:
2022-04-12

RHSA-2022:1324 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
  • kernel: use-after-free in RDMA listen() (CVE-2021-4028)
  • kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
  • kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • guest using rtl8139 can not connect to network (BZ#2063889)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
  • BZ - 2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
  • BZ - 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
  • BZ - 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation

CVEs

  • CVE-2021-0920
  • CVE-2021-4028
  • CVE-2021-4083
  • CVE-2022-22942

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kernel-3.10.0-1062.66.1.el7.src.rpm SHA-256: 2c6ae5d64dead874f9e3c79863f3f8fb319a14e16031bcc4a8bb42695efb7252
x86_64
bpftool-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 554b40de3f32d42113caee00260f678d0dfdc1e5ed9a5058c5f68ea4800f07d0
bpftool-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: c7f3f851dd291c773c3e2df86af10ef3a26c3f4df4b88fa5a258f144e84de087
bpftool-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: c7f3f851dd291c773c3e2df86af10ef3a26c3f4df4b88fa5a258f144e84de087
kernel-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 52484bdac51e28f69f55b11e2920a8690101a14270144885780c39d77a76ece8
kernel-abi-whitelists-3.10.0-1062.66.1.el7.noarch.rpm SHA-256: e2a42b0d8cda446b02aed0143ac10ab796379dfbd69e43f1770d22a7416345c0
kernel-debug-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: c795f050b25861543007ce2bb637ede5d9073b22c5ed6916817a4adfd9840626
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: e986537b202cf551adb49219daab49d43d8c9839d6a66cf1bef936cddd91397e
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: e986537b202cf551adb49219daab49d43d8c9839d6a66cf1bef936cddd91397e
kernel-debug-devel-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 35bc64bdd0d7a3e5b580a465ef406509e3ef4e1f0004c6d403f2ae17cb4be61b
kernel-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 93e9d291ec2587055413d6bb7de6100821ad993a256c3b2925d2ba6fbb0f94be
kernel-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 93e9d291ec2587055413d6bb7de6100821ad993a256c3b2925d2ba6fbb0f94be
kernel-debuginfo-common-x86_64-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 2bcfd34d4987d462ab7bf57615759f9da53008dd917bfdc6d65976306c9ab68c
kernel-debuginfo-common-x86_64-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 2bcfd34d4987d462ab7bf57615759f9da53008dd917bfdc6d65976306c9ab68c
kernel-devel-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 6d433191eea7eabbbe9ebcde4ba30a93bdb807bb39881159523c132d2e0fc958
kernel-doc-3.10.0-1062.66.1.el7.noarch.rpm SHA-256: 0f122ad336b83c9ed5e35e5937fc957262665769997520a3a454779b25fc2bdd
kernel-headers-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 064a0ef18fefa43ff718fdfbcd927e5e8e4172481cd83f9ec062454e1be0fce5
kernel-tools-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 8d76a9af36487d1840b15f950a4f03163b776da63fa0e8cac95c1a76819b9905
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 496b0dedae93a65a537ba975d74f985780134041c9a9b2b680b5c197bf434f72
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 496b0dedae93a65a537ba975d74f985780134041c9a9b2b680b5c197bf434f72
kernel-tools-libs-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 39fd939aeb9419d8d1b7f9b1e4b79c2d61d0c2ab438cb5955ef8a0422e4d3e5d
kernel-tools-libs-devel-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: aa98594cabb28f98043ec4231c3bf16910b2972b67df31ee73d6dee181ef0587
perf-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: a3d76733030cb4fc923b015044c0796a01533444fca38488db3bc3f9685aa875
perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 4cea11ae3a2074f57c568fca844e041b11331103fb5b4cae2a7889cd699f0351
perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 4cea11ae3a2074f57c568fca844e041b11331103fb5b4cae2a7889cd699f0351
python-perf-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 78e1aeec3136d9773dd743a549a72ec67b84afdb784b92b4d9ee0efb72d0f47e
python-perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 778593c2fa9df47df2a33ec7f00e0430e9fa47791284658de0070d3e3a99168c
python-perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 778593c2fa9df47df2a33ec7f00e0430e9fa47791284658de0070d3e3a99168c

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
kernel-3.10.0-1062.66.1.el7.src.rpm SHA-256: 2c6ae5d64dead874f9e3c79863f3f8fb319a14e16031bcc4a8bb42695efb7252
x86_64
bpftool-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 554b40de3f32d42113caee00260f678d0dfdc1e5ed9a5058c5f68ea4800f07d0
bpftool-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: c7f3f851dd291c773c3e2df86af10ef3a26c3f4df4b88fa5a258f144e84de087
bpftool-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: c7f3f851dd291c773c3e2df86af10ef3a26c3f4df4b88fa5a258f144e84de087
kernel-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 52484bdac51e28f69f55b11e2920a8690101a14270144885780c39d77a76ece8
kernel-abi-whitelists-3.10.0-1062.66.1.el7.noarch.rpm SHA-256: e2a42b0d8cda446b02aed0143ac10ab796379dfbd69e43f1770d22a7416345c0
kernel-debug-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: c795f050b25861543007ce2bb637ede5d9073b22c5ed6916817a4adfd9840626
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: e986537b202cf551adb49219daab49d43d8c9839d6a66cf1bef936cddd91397e
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: e986537b202cf551adb49219daab49d43d8c9839d6a66cf1bef936cddd91397e
kernel-debug-devel-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 35bc64bdd0d7a3e5b580a465ef406509e3ef4e1f0004c6d403f2ae17cb4be61b
kernel-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 93e9d291ec2587055413d6bb7de6100821ad993a256c3b2925d2ba6fbb0f94be
kernel-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 93e9d291ec2587055413d6bb7de6100821ad993a256c3b2925d2ba6fbb0f94be
kernel-debuginfo-common-x86_64-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 2bcfd34d4987d462ab7bf57615759f9da53008dd917bfdc6d65976306c9ab68c
kernel-debuginfo-common-x86_64-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 2bcfd34d4987d462ab7bf57615759f9da53008dd917bfdc6d65976306c9ab68c
kernel-devel-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 6d433191eea7eabbbe9ebcde4ba30a93bdb807bb39881159523c132d2e0fc958
kernel-doc-3.10.0-1062.66.1.el7.noarch.rpm SHA-256: 0f122ad336b83c9ed5e35e5937fc957262665769997520a3a454779b25fc2bdd
kernel-headers-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 064a0ef18fefa43ff718fdfbcd927e5e8e4172481cd83f9ec062454e1be0fce5
kernel-tools-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 8d76a9af36487d1840b15f950a4f03163b776da63fa0e8cac95c1a76819b9905
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 496b0dedae93a65a537ba975d74f985780134041c9a9b2b680b5c197bf434f72
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 496b0dedae93a65a537ba975d74f985780134041c9a9b2b680b5c197bf434f72
kernel-tools-libs-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 39fd939aeb9419d8d1b7f9b1e4b79c2d61d0c2ab438cb5955ef8a0422e4d3e5d
kernel-tools-libs-devel-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: aa98594cabb28f98043ec4231c3bf16910b2972b67df31ee73d6dee181ef0587
perf-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: a3d76733030cb4fc923b015044c0796a01533444fca38488db3bc3f9685aa875
perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 4cea11ae3a2074f57c568fca844e041b11331103fb5b4cae2a7889cd699f0351
perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 4cea11ae3a2074f57c568fca844e041b11331103fb5b4cae2a7889cd699f0351
python-perf-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 78e1aeec3136d9773dd743a549a72ec67b84afdb784b92b4d9ee0efb72d0f47e
python-perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 778593c2fa9df47df2a33ec7f00e0430e9fa47791284658de0070d3e3a99168c
python-perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 778593c2fa9df47df2a33ec7f00e0430e9fa47791284658de0070d3e3a99168c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
kernel-3.10.0-1062.66.1.el7.src.rpm SHA-256: 2c6ae5d64dead874f9e3c79863f3f8fb319a14e16031bcc4a8bb42695efb7252
ppc64le
bpftool-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 805a7f7c53bfb8e65e931cd684dd4db734e561e93b84dc19474c0342dc7cf2b6
bpftool-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 7037fcc0c49e3f6bce7f3656e0a02d09a5b5d9d281adc4e50df418c4834701d9
bpftool-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 7037fcc0c49e3f6bce7f3656e0a02d09a5b5d9d281adc4e50df418c4834701d9
kernel-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: f3a1b1f1c28b665e5070339ff408973222cba69196d512dff017ab9c3d20bad6
kernel-abi-whitelists-3.10.0-1062.66.1.el7.noarch.rpm SHA-256: e2a42b0d8cda446b02aed0143ac10ab796379dfbd69e43f1770d22a7416345c0
kernel-bootwrapper-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: ab53e519257226640feb13d4086ffbc5044560bc2c1cb7b43d3ba99e5c7e2d8f
kernel-debug-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 55c12cf00b9ecaad9499ff3bd89b3ca0d70d0930ab65a07813b5ab0ec466be82
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: cb7f17f6e4c71d15f7b58f3bbba656d207e35ceda58b7b34d57ea5e2e1b8b754
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: cb7f17f6e4c71d15f7b58f3bbba656d207e35ceda58b7b34d57ea5e2e1b8b754
kernel-debug-devel-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 22b74a95470d5b0db19f39ebbaa8e4df90c6a09eb22f73edc36241d85d85e2ff
kernel-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 7d6ad17db4bdb8cf11ea872537a4924574b5ef16a480091176a3453da655d5da
kernel-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 7d6ad17db4bdb8cf11ea872537a4924574b5ef16a480091176a3453da655d5da
kernel-debuginfo-common-ppc64le-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: c5ea9d06f651c455201223216ce776b42f680f15093d3ca2219c65af0ea99bdd
kernel-debuginfo-common-ppc64le-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: c5ea9d06f651c455201223216ce776b42f680f15093d3ca2219c65af0ea99bdd
kernel-devel-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: c62a3d0e6c59a68ed3249edb8ef9f58aca71621603e4fb531b41ffd0e6a5ff46
kernel-doc-3.10.0-1062.66.1.el7.noarch.rpm SHA-256: 0f122ad336b83c9ed5e35e5937fc957262665769997520a3a454779b25fc2bdd
kernel-headers-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 3e63df33ad5a0d965d059fd58774eb6cea81b523726fb045cbe04c61f48b9285
kernel-tools-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: ddcabb6c4740f13dca1235e308c6de7fa002f06f1385d8b2d7d063aff1387109
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 4a3c3855d2731305d9d42dc06e9d1a6cef278637ee72a7ed62dcec3bc37cd010
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 4a3c3855d2731305d9d42dc06e9d1a6cef278637ee72a7ed62dcec3bc37cd010
kernel-tools-libs-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 76355193152d40ca68d2b7d3ca112cf99778e3d062fada3279afb5d75adc9d5f
kernel-tools-libs-devel-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 3c7ed57080c1a56e46a3dc08d82c7238d01846acfc19a5603269e6a6141bf3aa
perf-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: d6d4a31ae15c140d277aa58c5eb9787e3921a479c9db71d5ebefbf121baac7d5
perf-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 14addf1d66aba56937ae644519c7871fd91f7c5c136355a46d60b6d1461fa04d
perf-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 14addf1d66aba56937ae644519c7871fd91f7c5c136355a46d60b6d1461fa04d
python-perf-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 075636dd05ba1b27e7c96ae1f0c38f9219c386b3910546eb33aee7a40d23898c
python-perf-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 49faaa8545b9276ff841a9205186d8711542ef587506f59cda367ade7d5247dd
python-perf-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm SHA-256: 49faaa8545b9276ff841a9205186d8711542ef587506f59cda367ade7d5247dd

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
kernel-3.10.0-1062.66.1.el7.src.rpm SHA-256: 2c6ae5d64dead874f9e3c79863f3f8fb319a14e16031bcc4a8bb42695efb7252
x86_64
bpftool-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 554b40de3f32d42113caee00260f678d0dfdc1e5ed9a5058c5f68ea4800f07d0
bpftool-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: c7f3f851dd291c773c3e2df86af10ef3a26c3f4df4b88fa5a258f144e84de087
bpftool-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: c7f3f851dd291c773c3e2df86af10ef3a26c3f4df4b88fa5a258f144e84de087
kernel-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 52484bdac51e28f69f55b11e2920a8690101a14270144885780c39d77a76ece8
kernel-abi-whitelists-3.10.0-1062.66.1.el7.noarch.rpm SHA-256: e2a42b0d8cda446b02aed0143ac10ab796379dfbd69e43f1770d22a7416345c0
kernel-debug-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: c795f050b25861543007ce2bb637ede5d9073b22c5ed6916817a4adfd9840626
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: e986537b202cf551adb49219daab49d43d8c9839d6a66cf1bef936cddd91397e
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: e986537b202cf551adb49219daab49d43d8c9839d6a66cf1bef936cddd91397e
kernel-debug-devel-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 35bc64bdd0d7a3e5b580a465ef406509e3ef4e1f0004c6d403f2ae17cb4be61b
kernel-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 93e9d291ec2587055413d6bb7de6100821ad993a256c3b2925d2ba6fbb0f94be
kernel-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 93e9d291ec2587055413d6bb7de6100821ad993a256c3b2925d2ba6fbb0f94be
kernel-debuginfo-common-x86_64-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 2bcfd34d4987d462ab7bf57615759f9da53008dd917bfdc6d65976306c9ab68c
kernel-debuginfo-common-x86_64-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 2bcfd34d4987d462ab7bf57615759f9da53008dd917bfdc6d65976306c9ab68c
kernel-devel-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 6d433191eea7eabbbe9ebcde4ba30a93bdb807bb39881159523c132d2e0fc958
kernel-doc-3.10.0-1062.66.1.el7.noarch.rpm SHA-256: 0f122ad336b83c9ed5e35e5937fc957262665769997520a3a454779b25fc2bdd
kernel-headers-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 064a0ef18fefa43ff718fdfbcd927e5e8e4172481cd83f9ec062454e1be0fce5
kernel-tools-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 8d76a9af36487d1840b15f950a4f03163b776da63fa0e8cac95c1a76819b9905
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 496b0dedae93a65a537ba975d74f985780134041c9a9b2b680b5c197bf434f72
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 496b0dedae93a65a537ba975d74f985780134041c9a9b2b680b5c197bf434f72
kernel-tools-libs-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 39fd939aeb9419d8d1b7f9b1e4b79c2d61d0c2ab438cb5955ef8a0422e4d3e5d
kernel-tools-libs-devel-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: aa98594cabb28f98043ec4231c3bf16910b2972b67df31ee73d6dee181ef0587
perf-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: a3d76733030cb4fc923b015044c0796a01533444fca38488db3bc3f9685aa875
perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 4cea11ae3a2074f57c568fca844e041b11331103fb5b4cae2a7889cd699f0351
perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 4cea11ae3a2074f57c568fca844e041b11331103fb5b4cae2a7889cd699f0351
python-perf-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 78e1aeec3136d9773dd743a549a72ec67b84afdb784b92b4d9ee0efb72d0f47e
python-perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 778593c2fa9df47df2a33ec7f00e0430e9fa47791284658de0070d3e3a99168c
python-perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm SHA-256: 778593c2fa9df47df2a33ec7f00e0430e9fa47791284658de0070d3e3a99168c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter