Headline
RHSA-2020:3220: Red Hat Security Advisory: kernel security and bug fix update
An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2019-0136: kernel: insufficient access control in the Intel® PROSet/Wireless WiFi Software driver may allow an unauthenticated user to potentially enable DoS via adjacent access
- CVE-2019-19527: kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver
- CVE-2020-10757: kernel: kernel: DAX hugepages not considered during mremap
- CVE-2020-12653: kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c
- CVE-2020-12654: kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: kernel: DAX hugepages not considered during mremap (CVE-2020-10757)
- kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)
- kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)
- kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver (CVE-2019-19527)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- RHEL7.7 - scsi: ibmvfc: Avoid loss of all paths during SVC node reboot (BZ#1830889)
- [DELL EMC 7.8 BUG bnxt_en] Error messages related to hwrm observed for BCM 57504 under dmesg in RHEL 7.8 (BZ#1834190)
- kernel: provide infrastructure to support dual-signing of the kernel (foundation to help address CVE-2020-10713) (BZ#1837429)
- RHEL7.7 - Request: retrofit kernel commit f82b4b6 to RHEL 7.7/7.8 3.10 kernels. (BZ#1838602)
- kipmi thread high CPU consumption when performing BMC firmware upgrade (BZ#1841825)
- RHEL7.7 - virtio-blk: fix hw_queue stopped on arbitrary error (kvm) (BZ#1842994)
- rhel 7 infinite blocked waiting on inode_dio_wait in nfs (BZ#1845520)
- http request is taking more time for endpoint running on different host via nodeport service (BZ#1847333)
- ext4: change LRU to round-robin in extent status tree shrinker (BZ#1847343)
- libaio is returning duplicate events (BZ#1850055)
- After upgrade to 3.9.89 pod containers with CPU limits fail to start due to cgroup error (BZ#1850500)
- Fix dpdk regression introduced by bz1837297 (BZ#1852245)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux Desktop 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, big endian 7 ppc64
- Red Hat Enterprise Linux for Scientific Computing 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
- Red Hat Virtualization Host 4 for RHEL 7 x86_64
Fixes
- BZ - 1783498 - CVE-2019-19527 kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver
- BZ - 1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c
- BZ - 1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c
- BZ - 1842525 - CVE-2020-10757 kernel: kernel: DAX hugepages not considered during mremap
CVEs
- CVE-2019-0136
- CVE-2019-19527
- CVE-2020-10757
- CVE-2020-12653
- CVE-2020-12654
References
- https://access.redhat.com/security/updates/classification/#important
- https://access.redhat.com/security/vulnerabilities/grub2bootloader
Red Hat Enterprise Linux Server 7
SRPM
kernel-3.10.0-1127.18.2.el7.src.rpm
SHA-256: 2daf50fdd9f753525a744df71f4d162e3de73f4dbb3f6da440d0c6c5419eb0d3
x86_64
bpftool-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: e173129e45d7f45f296a2d3e3df5bd6c1f4465f6c15a3d10ee35a51de4eb7d06
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3f9c0949b9d6de9f43e1b11cd00617f931f82ff251ad865ef0b38dbadcea3417
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3f9c0949b9d6de9f43e1b11cd00617f931f82ff251ad865ef0b38dbadcea3417
kernel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: a23a18c6ddecb2e585b0a3532c8f0aa8dd7ddaa47f3b4f85e76a83170da05432
kernel-abi-whitelists-3.10.0-1127.18.2.el7.noarch.rpm
SHA-256: caf05aa07f768f514d3d3841c44bde3f9752ada0e65320f09d5d56bfd1577443
kernel-debug-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 8aeb6ec4b0a160341dfef6c7887374819c95c4bddaff80a8b2575ca588cde4de
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: d6783b52c86230c84fa221901f266cac4f8a7a54f29777033b1e15d3d7f1605e
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: d6783b52c86230c84fa221901f266cac4f8a7a54f29777033b1e15d3d7f1605e
kernel-debug-devel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3f688b28a67010e608d9af621e151b215e64d0dac705f04b432759c268fad603
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 43e05cd21d6a1d047a7d6f94083c638538d8536f5e76c1c5101d7c6a210003c5
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 43e05cd21d6a1d047a7d6f94083c638538d8536f5e76c1c5101d7c6a210003c5
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 9f0cdea2c7fb995d186182ebb33cfc0653ca1ea0bec14d2b56f9f0543614001b
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 9f0cdea2c7fb995d186182ebb33cfc0653ca1ea0bec14d2b56f9f0543614001b
kernel-devel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: fe23ad04cb412bad67184c51ccb029cc125487c8318e48bc3732f3399fa80174
kernel-doc-3.10.0-1127.18.2.el7.noarch.rpm
SHA-256: 757433df4916a8d28bd10705ff8d28ac7b3992994a6d997135e898aa81dd19e0
kernel-headers-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: f0a90af06a6df8cf3767b9203e2d874bc85b022606e0696f85bd6e64e6c23fa9
kernel-tools-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 31a119b1282da359768cc93fb484e4b2f58247d5bc3f8e73968188c953aff488
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 34e4b803a0ad6df81b7909047ba412661d87a61a038b530ae36f86f2df706d30
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 34e4b803a0ad6df81b7909047ba412661d87a61a038b530ae36f86f2df706d30
kernel-tools-libs-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: a60b23094a474ecf8f43294daab6a9725e1c2f9038181cd658174e034de4c2fc
kernel-tools-libs-devel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: c7c8765ecb7460f744a9f70fd30fcc9ec7b6658ba67267a21ae73a8cc4966021
perf-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 712cbcc3a313c9473e1bc776612a82161205e7fb5c713f0543fe5fff46d956be
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3972f8715b3c5c473b5e8e0c7bb515928aa9ce6ec06c6be008776c5ac668ef15
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3972f8715b3c5c473b5e8e0c7bb515928aa9ce6ec06c6be008776c5ac668ef15
python-perf-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 5494ad822907757693baf40d80b1891b885f0e540a4b4254d60d4181b658a584
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 72030f645b23fd731f289df72e1c9244cff011b858e6e0ad7400239706ad3b74
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 72030f645b23fd731f289df72e1c9244cff011b858e6e0ad7400239706ad3b74
Red Hat Enterprise Linux Workstation 7
SRPM
kernel-3.10.0-1127.18.2.el7.src.rpm
SHA-256: 2daf50fdd9f753525a744df71f4d162e3de73f4dbb3f6da440d0c6c5419eb0d3
x86_64
bpftool-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: e173129e45d7f45f296a2d3e3df5bd6c1f4465f6c15a3d10ee35a51de4eb7d06
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3f9c0949b9d6de9f43e1b11cd00617f931f82ff251ad865ef0b38dbadcea3417
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3f9c0949b9d6de9f43e1b11cd00617f931f82ff251ad865ef0b38dbadcea3417
kernel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: a23a18c6ddecb2e585b0a3532c8f0aa8dd7ddaa47f3b4f85e76a83170da05432
kernel-abi-whitelists-3.10.0-1127.18.2.el7.noarch.rpm
SHA-256: caf05aa07f768f514d3d3841c44bde3f9752ada0e65320f09d5d56bfd1577443
kernel-debug-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 8aeb6ec4b0a160341dfef6c7887374819c95c4bddaff80a8b2575ca588cde4de
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: d6783b52c86230c84fa221901f266cac4f8a7a54f29777033b1e15d3d7f1605e
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: d6783b52c86230c84fa221901f266cac4f8a7a54f29777033b1e15d3d7f1605e
kernel-debug-devel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3f688b28a67010e608d9af621e151b215e64d0dac705f04b432759c268fad603
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 43e05cd21d6a1d047a7d6f94083c638538d8536f5e76c1c5101d7c6a210003c5
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 43e05cd21d6a1d047a7d6f94083c638538d8536f5e76c1c5101d7c6a210003c5
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 9f0cdea2c7fb995d186182ebb33cfc0653ca1ea0bec14d2b56f9f0543614001b
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 9f0cdea2c7fb995d186182ebb33cfc0653ca1ea0bec14d2b56f9f0543614001b
kernel-devel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: fe23ad04cb412bad67184c51ccb029cc125487c8318e48bc3732f3399fa80174
kernel-doc-3.10.0-1127.18.2.el7.noarch.rpm
SHA-256: 757433df4916a8d28bd10705ff8d28ac7b3992994a6d997135e898aa81dd19e0
kernel-headers-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: f0a90af06a6df8cf3767b9203e2d874bc85b022606e0696f85bd6e64e6c23fa9
kernel-tools-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 31a119b1282da359768cc93fb484e4b2f58247d5bc3f8e73968188c953aff488
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 34e4b803a0ad6df81b7909047ba412661d87a61a038b530ae36f86f2df706d30
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 34e4b803a0ad6df81b7909047ba412661d87a61a038b530ae36f86f2df706d30
kernel-tools-libs-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: a60b23094a474ecf8f43294daab6a9725e1c2f9038181cd658174e034de4c2fc
kernel-tools-libs-devel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: c7c8765ecb7460f744a9f70fd30fcc9ec7b6658ba67267a21ae73a8cc4966021
perf-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 712cbcc3a313c9473e1bc776612a82161205e7fb5c713f0543fe5fff46d956be
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3972f8715b3c5c473b5e8e0c7bb515928aa9ce6ec06c6be008776c5ac668ef15
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3972f8715b3c5c473b5e8e0c7bb515928aa9ce6ec06c6be008776c5ac668ef15
python-perf-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 5494ad822907757693baf40d80b1891b885f0e540a4b4254d60d4181b658a584
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 72030f645b23fd731f289df72e1c9244cff011b858e6e0ad7400239706ad3b74
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 72030f645b23fd731f289df72e1c9244cff011b858e6e0ad7400239706ad3b74
Red Hat Enterprise Linux Desktop 7
SRPM
kernel-3.10.0-1127.18.2.el7.src.rpm
SHA-256: 2daf50fdd9f753525a744df71f4d162e3de73f4dbb3f6da440d0c6c5419eb0d3
x86_64
bpftool-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: e173129e45d7f45f296a2d3e3df5bd6c1f4465f6c15a3d10ee35a51de4eb7d06
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3f9c0949b9d6de9f43e1b11cd00617f931f82ff251ad865ef0b38dbadcea3417
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3f9c0949b9d6de9f43e1b11cd00617f931f82ff251ad865ef0b38dbadcea3417
kernel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: a23a18c6ddecb2e585b0a3532c8f0aa8dd7ddaa47f3b4f85e76a83170da05432
kernel-abi-whitelists-3.10.0-1127.18.2.el7.noarch.rpm
SHA-256: caf05aa07f768f514d3d3841c44bde3f9752ada0e65320f09d5d56bfd1577443
kernel-debug-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 8aeb6ec4b0a160341dfef6c7887374819c95c4bddaff80a8b2575ca588cde4de
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: d6783b52c86230c84fa221901f266cac4f8a7a54f29777033b1e15d3d7f1605e
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: d6783b52c86230c84fa221901f266cac4f8a7a54f29777033b1e15d3d7f1605e
kernel-debug-devel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3f688b28a67010e608d9af621e151b215e64d0dac705f04b432759c268fad603
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 43e05cd21d6a1d047a7d6f94083c638538d8536f5e76c1c5101d7c6a210003c5
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 43e05cd21d6a1d047a7d6f94083c638538d8536f5e76c1c5101d7c6a210003c5
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 9f0cdea2c7fb995d186182ebb33cfc0653ca1ea0bec14d2b56f9f0543614001b
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 9f0cdea2c7fb995d186182ebb33cfc0653ca1ea0bec14d2b56f9f0543614001b
kernel-devel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: fe23ad04cb412bad67184c51ccb029cc125487c8318e48bc3732f3399fa80174
kernel-doc-3.10.0-1127.18.2.el7.noarch.rpm
SHA-256: 757433df4916a8d28bd10705ff8d28ac7b3992994a6d997135e898aa81dd19e0
kernel-headers-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: f0a90af06a6df8cf3767b9203e2d874bc85b022606e0696f85bd6e64e6c23fa9
kernel-tools-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 31a119b1282da359768cc93fb484e4b2f58247d5bc3f8e73968188c953aff488
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 34e4b803a0ad6df81b7909047ba412661d87a61a038b530ae36f86f2df706d30
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 34e4b803a0ad6df81b7909047ba412661d87a61a038b530ae36f86f2df706d30
kernel-tools-libs-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: a60b23094a474ecf8f43294daab6a9725e1c2f9038181cd658174e034de4c2fc
kernel-tools-libs-devel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: c7c8765ecb7460f744a9f70fd30fcc9ec7b6658ba67267a21ae73a8cc4966021
perf-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 712cbcc3a313c9473e1bc776612a82161205e7fb5c713f0543fe5fff46d956be
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3972f8715b3c5c473b5e8e0c7bb515928aa9ce6ec06c6be008776c5ac668ef15
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3972f8715b3c5c473b5e8e0c7bb515928aa9ce6ec06c6be008776c5ac668ef15
python-perf-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 5494ad822907757693baf40d80b1891b885f0e540a4b4254d60d4181b658a584
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 72030f645b23fd731f289df72e1c9244cff011b858e6e0ad7400239706ad3b74
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 72030f645b23fd731f289df72e1c9244cff011b858e6e0ad7400239706ad3b74
Red Hat Enterprise Linux for IBM z Systems 7
SRPM
kernel-3.10.0-1127.18.2.el7.src.rpm
SHA-256: 2daf50fdd9f753525a744df71f4d162e3de73f4dbb3f6da440d0c6c5419eb0d3
s390x
bpftool-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: 80af276be5c0fef21b03326a41172a195246373aae1e5ecf5a45cc31f5d00928
bpftool-debuginfo-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: 0d578962acaf32bceee9d48af0a1d357801ec7f44d17dfab7c021b1cae256062
kernel-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: 81ec5a5b559f250369098047ed4cf3b81cebf9d4c32157550c79b4ad1df6e895
kernel-abi-whitelists-3.10.0-1127.18.2.el7.noarch.rpm
SHA-256: caf05aa07f768f514d3d3841c44bde3f9752ada0e65320f09d5d56bfd1577443
kernel-debug-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: b639da4ba02143868ee695076df1b993c916b31f291feb734a8982ecce6440b1
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: 44c044c93f14cb79343ab3a92b62a7da0cd83fa2b58e32fdf7fc2f61332f7fc4
kernel-debug-devel-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: d302bbae0c6292ca03e21c97c95ac5339bc3b3670c884d26579b22600586c4b4
kernel-debuginfo-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: f9386aba21a918a1b8066c2f14a3f485436082aee4731f358add2bd01cb6623d
kernel-debuginfo-common-s390x-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: 3d6306595b8c24cd64d2037d181bd0c1baf2ea14b4460e96548a0efd0ab59a29
kernel-devel-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: efab188e216b57759e9a0568e468ab8922adbb6e88aac233cc45fcfe0c9b9302
kernel-doc-3.10.0-1127.18.2.el7.noarch.rpm
SHA-256: 757433df4916a8d28bd10705ff8d28ac7b3992994a6d997135e898aa81dd19e0
kernel-headers-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: df7452ac8d66ff4b4d37704dd133058d51f7c2d0fdd22aed09197fac9767e073
kernel-kdump-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: 25a3d636f60f215c9c8ae98ad87155d73e9c599c848eabdb4ea492e1eb3c24c0
kernel-kdump-debuginfo-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: 9fda1d0e17562a7ec32569c713682777fcea44d2ffe6002784002545e2abe117
kernel-kdump-devel-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: 0463312b97311fcec1ab9b3038041eacbf111d8f11e6162888164f977bf7c6a8
perf-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: 86fcdc796d82be119fd7538238edef0cae39720ba6b59c966f6cef4bf1e3f973
perf-debuginfo-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: a3f40440692e774719cb10b59dfd1a8ce8a67d3cab723874b76eeb36a35102cb
python-perf-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: 72308277e75f4e672255484ee7b0dfdc007553828f8a4acaf232e406b48183fb
python-perf-debuginfo-3.10.0-1127.18.2.el7.s390x.rpm
SHA-256: 9c881964f56fff133f8f10b89a606bd7089cf5f423d1d78d0e50cdfc369bf29e
Red Hat Enterprise Linux for Power, big endian 7
SRPM
kernel-3.10.0-1127.18.2.el7.src.rpm
SHA-256: 2daf50fdd9f753525a744df71f4d162e3de73f4dbb3f6da440d0c6c5419eb0d3
ppc64
bpftool-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: b6d73f9aa5ea9f92af316da9ab867252c997b5a0972e0305787deb363fe503d8
bpftool-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 659f02b0bea8b3d4f5f0e7c1c6553fd05006fce5ba41c62727e5f179a24134a1
bpftool-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 659f02b0bea8b3d4f5f0e7c1c6553fd05006fce5ba41c62727e5f179a24134a1
kernel-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 3df9413ecf7eab54373b42ac5702dc9a5532e6aa91872b91450739109c7429fc
kernel-abi-whitelists-3.10.0-1127.18.2.el7.noarch.rpm
SHA-256: caf05aa07f768f514d3d3841c44bde3f9752ada0e65320f09d5d56bfd1577443
kernel-bootwrapper-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 8da29ff44eadf8b72322947188b7a29dabab3f250a12f2197f279bd39b704681
kernel-debug-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: fc236ed0653cd9b2c725068fa2b226804d475d2e8105adca544148150656fb61
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 523a50e0b755a75853a0660441e1b719dbde254d4e6f1a0ea71fd1eea45bd264
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 523a50e0b755a75853a0660441e1b719dbde254d4e6f1a0ea71fd1eea45bd264
kernel-debug-devel-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 854b0297985fca5cc1c520a704bed86aacb86c2cfa618edc4c534dc521f146db
kernel-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 60b8e96ea3f3525754e92fed3157946208243f2ecfe9880cea02e59015c10aeb
kernel-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 60b8e96ea3f3525754e92fed3157946208243f2ecfe9880cea02e59015c10aeb
kernel-debuginfo-common-ppc64-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 26b48ab851116b118c790d33c0885165ac44a3c5748ef27515add2a5aa5a4490
kernel-debuginfo-common-ppc64-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 26b48ab851116b118c790d33c0885165ac44a3c5748ef27515add2a5aa5a4490
kernel-devel-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: e483d5cfd11a802a9a48248849a0562c485e1d964efb9e65c7cd1d0b4c843203
kernel-doc-3.10.0-1127.18.2.el7.noarch.rpm
SHA-256: 757433df4916a8d28bd10705ff8d28ac7b3992994a6d997135e898aa81dd19e0
kernel-headers-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: db9f5af3d4baafd3314f1969e2f6c58ba1bb15d7a7e47ca23357aea02b968185
kernel-tools-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: eb669027d38d63a52f999bc5a6f1c6ebc6d818442e1f045045b1817d1cdfacc2
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: c43e6575b0bbda4a1f9f08a6c40729cfdf0ff511b31bc0593b883a2dfe63146b
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: c43e6575b0bbda4a1f9f08a6c40729cfdf0ff511b31bc0593b883a2dfe63146b
kernel-tools-libs-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: d85124cb895612e0cf0eaa42c95ebe7b6464b7740eeca55d6ade7de7d6028ace
kernel-tools-libs-devel-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 2907a51ad08f2e37246137eaa1381eb508d35b2d5b167788495969d7e201b1e6
perf-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 5150de96e8b160dcdb4bc2da5c9c8a784363441bdd90efd5fd53c10a5365af03
perf-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: fee0599aedbbf6cdc38572a327a5d4e70f5cb54c1406380870d87cfaed9fa8bb
perf-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: fee0599aedbbf6cdc38572a327a5d4e70f5cb54c1406380870d87cfaed9fa8bb
python-perf-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: b94e33847e1ef20bd498d2de9bcbe481cb064a97db7bf412836135db0c2e006b
python-perf-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 19442764cb27ee1a0cd2094a499232cf6d8a16b65a62ca78cb201030bd403928
python-perf-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
SHA-256: 19442764cb27ee1a0cd2094a499232cf6d8a16b65a62ca78cb201030bd403928
Red Hat Enterprise Linux for Scientific Computing 7
SRPM
kernel-3.10.0-1127.18.2.el7.src.rpm
SHA-256: 2daf50fdd9f753525a744df71f4d162e3de73f4dbb3f6da440d0c6c5419eb0d3
x86_64
bpftool-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: e173129e45d7f45f296a2d3e3df5bd6c1f4465f6c15a3d10ee35a51de4eb7d06
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3f9c0949b9d6de9f43e1b11cd00617f931f82ff251ad865ef0b38dbadcea3417
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3f9c0949b9d6de9f43e1b11cd00617f931f82ff251ad865ef0b38dbadcea3417
kernel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: a23a18c6ddecb2e585b0a3532c8f0aa8dd7ddaa47f3b4f85e76a83170da05432
kernel-abi-whitelists-3.10.0-1127.18.2.el7.noarch.rpm
SHA-256: caf05aa07f768f514d3d3841c44bde3f9752ada0e65320f09d5d56bfd1577443
kernel-debug-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 8aeb6ec4b0a160341dfef6c7887374819c95c4bddaff80a8b2575ca588cde4de
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: d6783b52c86230c84fa221901f266cac4f8a7a54f29777033b1e15d3d7f1605e
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: d6783b52c86230c84fa221901f266cac4f8a7a54f29777033b1e15d3d7f1605e
kernel-debug-devel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3f688b28a67010e608d9af621e151b215e64d0dac705f04b432759c268fad603
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 43e05cd21d6a1d047a7d6f94083c638538d8536f5e76c1c5101d7c6a210003c5
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 43e05cd21d6a1d047a7d6f94083c638538d8536f5e76c1c5101d7c6a210003c5
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 9f0cdea2c7fb995d186182ebb33cfc0653ca1ea0bec14d2b56f9f0543614001b
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 9f0cdea2c7fb995d186182ebb33cfc0653ca1ea0bec14d2b56f9f0543614001b
kernel-devel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: fe23ad04cb412bad67184c51ccb029cc125487c8318e48bc3732f3399fa80174
kernel-doc-3.10.0-1127.18.2.el7.noarch.rpm
SHA-256: 757433df4916a8d28bd10705ff8d28ac7b3992994a6d997135e898aa81dd19e0
kernel-headers-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: f0a90af06a6df8cf3767b9203e2d874bc85b022606e0696f85bd6e64e6c23fa9
kernel-tools-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 31a119b1282da359768cc93fb484e4b2f58247d5bc3f8e73968188c953aff488
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 34e4b803a0ad6df81b7909047ba412661d87a61a038b530ae36f86f2df706d30
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 34e4b803a0ad6df81b7909047ba412661d87a61a038b530ae36f86f2df706d30
kernel-tools-libs-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: a60b23094a474ecf8f43294daab6a9725e1c2f9038181cd658174e034de4c2fc
kernel-tools-libs-devel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: c7c8765ecb7460f744a9f70fd30fcc9ec7b6658ba67267a21ae73a8cc4966021
perf-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 712cbcc3a313c9473e1bc776612a82161205e7fb5c713f0543fe5fff46d956be
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3972f8715b3c5c473b5e8e0c7bb515928aa9ce6ec06c6be008776c5ac668ef15
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 3972f8715b3c5c473b5e8e0c7bb515928aa9ce6ec06c6be008776c5ac668ef15
python-perf-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 5494ad822907757693baf40d80b1891b885f0e540a4b4254d60d4181b658a584
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 72030f645b23fd731f289df72e1c9244cff011b858e6e0ad7400239706ad3b74
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 72030f645b23fd731f289df72e1c9244cff011b858e6e0ad7400239706ad3b74
Red Hat Enterprise Linux for Power, little endian 7
SRPM
kernel-3.10.0-1127.18.2.el7.src.rpm
SHA-256: 2daf50fdd9f753525a744df71f4d162e3de73f4dbb3f6da440d0c6c5419eb0d3
ppc64le
bpftool-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: 2f7a3db174b126f68d4f3e1e07fef0c899f1b245ec2ed5335a45229124f82d12
bpftool-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: 49ac9c45b59af2cead05212b5c4834eafd0113fe213d82177778428cc77cad19
bpftool-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: 49ac9c45b59af2cead05212b5c4834eafd0113fe213d82177778428cc77cad19
kernel-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: 6f5a6563c3fca90d1f3c187322fe58da42f01f1ae5841152fb64f8c70b15035e
kernel-abi-whitelists-3.10.0-1127.18.2.el7.noarch.rpm
SHA-256: caf05aa07f768f514d3d3841c44bde3f9752ada0e65320f09d5d56bfd1577443
kernel-bootwrapper-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: fa902b16ad112ed8168253f158891064dd61e67a1a2e4da9d6766698a73a0baf
kernel-debug-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: c0dd5b4542695d323a031148ad5fc61471dcc3ce68a88be04682922877056201
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: a5f51d89bdc0bd81e4194cebbc910aa9bdd966f1a2bd006bbfd94e5f00ca530a
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: a5f51d89bdc0bd81e4194cebbc910aa9bdd966f1a2bd006bbfd94e5f00ca530a
kernel-debug-devel-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: 2eebb691043fb36f920eee63c3c1a2f5bf66b1706623e6802091a6fc0ccecfcd
kernel-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: a7b3d932a5bc0ceb96dd6e4e472a473c9beab5af74aeaf5d73f582eed117501e
kernel-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: a7b3d932a5bc0ceb96dd6e4e472a473c9beab5af74aeaf5d73f582eed117501e
kernel-debuginfo-common-ppc64le-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: bc7b7a031fd03671e7ee97751575fc050e6f5728c0c522f5a3b4d5d7d54fb571
kernel-debuginfo-common-ppc64le-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: bc7b7a031fd03671e7ee97751575fc050e6f5728c0c522f5a3b4d5d7d54fb571
kernel-devel-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: 8b6e6e39b6da88d754104e3d123076b1df87d12698689a6661b4961db73cd12d
kernel-doc-3.10.0-1127.18.2.el7.noarch.rpm
SHA-256: 757433df4916a8d28bd10705ff8d28ac7b3992994a6d997135e898aa81dd19e0
kernel-headers-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: 22fc76ea5472722a25606705919b8681ca31a0689d814a0a540ca4d65e9d2f40
kernel-tools-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: 19ca67333042f05ea8b89bd5bf6ea71c6b9bade261a8f3fef7553d19e9b809d0
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: f7ceb1c52bfea667fc3ec2f7334e45cbf59130d7bfa361c7a0f929f226bd4d97
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: f7ceb1c52bfea667fc3ec2f7334e45cbf59130d7bfa361c7a0f929f226bd4d97
kernel-tools-libs-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: b4ee3ca40d14409217528e82bb5fb222c1460cffdb1aee103cae2f1d6268a563
kernel-tools-libs-devel-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: b9b981ae595b896c744cbf32b231698fb0761b30e2bbe8fc321dc7d67c3a5ae2
perf-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: 0c42bd4b500169f62932550c3f3e2d7417f9dffcf72fada495b8c68b7c53b9f4
perf-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: 4aad3cb8625c401b9a5711f918ae97d1b5934c741a72c232683e98c92009e5b9
perf-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: 4aad3cb8625c401b9a5711f918ae97d1b5934c741a72c232683e98c92009e5b9
python-perf-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: 2fb6da45e112319856d331073e04b2443089fb5f8a145e21c69381339e528d45
python-perf-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: 068db36bdff887ecc66e357909ea63bf8bb9d6c9deb7d3c6987d4c7ca30a7cbc
python-perf-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
SHA-256: 068db36bdff887ecc66e357909ea63bf8bb9d6c9deb7d3c6987d4c7ca30a7cbc
Red Hat Virtualization Host 4 for RHEL 7
SRPM
x86_64
kernel-devel-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: fe23ad04cb412bad67184c51ccb029cc125487c8318e48bc3732f3399fa80174
kernel-headers-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: f0a90af06a6df8cf3767b9203e2d874bc85b022606e0696f85bd6e64e6c23fa9
perf-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 712cbcc3a313c9473e1bc776612a82161205e7fb5c713f0543fe5fff46d956be
python-perf-3.10.0-1127.18.2.el7.x86_64.rpm
SHA-256: 5494ad822907757693baf40d80b1891b885f0e540a4b4254d60d4181b658a584