Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0031 - Security Advisory
Issued:
2017-01-10
Updated:
2017-01-10

RHSA-2017:0031 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A use-after-free vulnerability was found in the kernels socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important)

Bug Fix(es):

  • Previously, guest virtual machines (VMs) on a Hyper-V server cluster got in some cases rebooted during the graceful node failover test, because the host kept sending heartbeat packets independently of guests responding to them. This update fixes the bug by properly responding to all the heartbeat messages in the queue, even if they are pending. As a result, guest VMs no longer get rebooted under the described circumstances. (BZ#1397737)
  • From Red Hat Enterprise Linux 6.6 to 6.8, the IPv6 routing cache occasionally showed incorrect values. This update fixes the DST_NOCOUNT mechanism, and the IPv6 routing cache now shows correct values. (BZ#1391973)
  • Previously, memory corruption by copying data into the wrong memory locations sometimes occurred, because the __copy_tofrom_user() function was returning incorrect values. This update fixes the __copy_tofrom_user() function so that it no longer returns larger values than the number of bytes it was asked to copy. As a result, memory corruption no longer occurs in he described scenario. (BZ#1398182)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64

Fixes

  • BZ - 1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path

CVEs

  • CVE-2016-7117

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.38.1.el6.src.rpm SHA-256: 5750c12b275d81dbd72058a31607ce623bed734051c35c6c4b26ce28b694d616
x86_64
kernel-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: db759ee1fc8b801be13511f938256e699fe39b4344e24b33f4221ab184a9d643
kernel-abi-whitelists-2.6.32-573.38.1.el6.noarch.rpm SHA-256: 28aa0b8387d937afd6741cfa43547b2fcf9bb91c0b74b998d1c88d8bf0e607ef
kernel-debug-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: d0b6231076ff1601c8c1a04a1de8e1dedfdc231dcca5959fb6875cd9fe1105ed
kernel-debug-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: b6b3ada68fe04c89536d0a540b09275f227e32c62d7fe1e4ea6f8750b6fbc9b4
kernel-debug-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: e044e7e62cd42a02df88bfca27a51f9eb22f79ec199d0d9e1fb47b6825eec061
kernel-debug-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: e044e7e62cd42a02df88bfca27a51f9eb22f79ec199d0d9e1fb47b6825eec061
kernel-debug-devel-2.6.32-573.38.1.el6.i686.rpm SHA-256: e9d775281f5f2df6af221d22a9228a2c0caa57f48d231ea0ea4d1620a61327c0
kernel-debug-devel-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 83b60131c89f03e68ef03fa661fb31ef0c70788c38ac55e85d1644f743eb63da
kernel-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: 3862fb5ba07298f163f88a24b518231162ffa83a9885a98baafdebe9e8e0a13f
kernel-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: d61423da0d24ac1ef63d3e7744065bde38c2daf222a3d361111914514cd9a4bd
kernel-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: d61423da0d24ac1ef63d3e7744065bde38c2daf222a3d361111914514cd9a4bd
kernel-debuginfo-common-i686-2.6.32-573.38.1.el6.i686.rpm SHA-256: ea5195c21eecd942e3c6278591e79bd6c8879c93654057760f9c22425e5e230e
kernel-debuginfo-common-x86_64-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 79c4d225949fe665c5a7a6171f0f91c79960ee4f73cf350a36a6aa99041cc1cd
kernel-debuginfo-common-x86_64-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 79c4d225949fe665c5a7a6171f0f91c79960ee4f73cf350a36a6aa99041cc1cd
kernel-devel-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: b3f61fca05ee96c803a0818522e9082cea0f1e27e3736a30c438d24c89994c97
kernel-doc-2.6.32-573.38.1.el6.noarch.rpm SHA-256: 38b45c516c9d12de4c9a92424e03ec37187b4a4860e9bbea0e78d2db6fd40e99
kernel-firmware-2.6.32-573.38.1.el6.noarch.rpm SHA-256: fca7eea2ec32486f66b81e36ff835de854ddee06dd81f903782843419a2b9469
kernel-headers-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: b7054d6de338b36f8e5f93400317cf9cd63d2ae101f0ea238af9bbb6a2684752
perf-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 09190598c9f77ca8e4e1338e969341e9c79d3983d4fae2ae82851dabea2eaa67
perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: 3000c560243c247f814146cd20bad645d060af6f1b2dc8b6ac6e5bf300632fcc
perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: a973b5884f38731f0e7856565cdf364cf12af08a47f4a67f4a3cfc05fa10b5c1
perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: a973b5884f38731f0e7856565cdf364cf12af08a47f4a67f4a3cfc05fa10b5c1
python-perf-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: af0a6331b3b6bfa9fb11a89125e25e4730de03da3f53ad7a9aef0cabc5bba65b
python-perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: d592cef70280d2dc43d0ce174d7254dac3131e490b5cbf89d31c49d31dbc5827
python-perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 57a993b8f20b9379769058a5b3058f259233322ed2ec0e36121e29b7afe6c047
python-perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 57a993b8f20b9379769058a5b3058f259233322ed2ec0e36121e29b7afe6c047
i386
kernel-2.6.32-573.38.1.el6.i686.rpm SHA-256: 0ecacb49fdf0fa39984c1717fbcce76de40838d8334728c83e75b2b9acdec5f1
kernel-abi-whitelists-2.6.32-573.38.1.el6.noarch.rpm SHA-256: 28aa0b8387d937afd6741cfa43547b2fcf9bb91c0b74b998d1c88d8bf0e607ef
kernel-debug-2.6.32-573.38.1.el6.i686.rpm SHA-256: c7ae71ccb679c1fab246087b5dec9c0118b45cc7d5a2fe7bbbdeb47ecb19bb0c
kernel-debug-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: b6b3ada68fe04c89536d0a540b09275f227e32c62d7fe1e4ea6f8750b6fbc9b4
kernel-debug-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: b6b3ada68fe04c89536d0a540b09275f227e32c62d7fe1e4ea6f8750b6fbc9b4
kernel-debug-devel-2.6.32-573.38.1.el6.i686.rpm SHA-256: e9d775281f5f2df6af221d22a9228a2c0caa57f48d231ea0ea4d1620a61327c0
kernel-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: 3862fb5ba07298f163f88a24b518231162ffa83a9885a98baafdebe9e8e0a13f
kernel-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: 3862fb5ba07298f163f88a24b518231162ffa83a9885a98baafdebe9e8e0a13f
kernel-debuginfo-common-i686-2.6.32-573.38.1.el6.i686.rpm SHA-256: ea5195c21eecd942e3c6278591e79bd6c8879c93654057760f9c22425e5e230e
kernel-debuginfo-common-i686-2.6.32-573.38.1.el6.i686.rpm SHA-256: ea5195c21eecd942e3c6278591e79bd6c8879c93654057760f9c22425e5e230e
kernel-devel-2.6.32-573.38.1.el6.i686.rpm SHA-256: 12d6e00ce8d72af8b6caed1f85f09de5024910c7b20efd9a0482ae22d93334b3
kernel-doc-2.6.32-573.38.1.el6.noarch.rpm SHA-256: 38b45c516c9d12de4c9a92424e03ec37187b4a4860e9bbea0e78d2db6fd40e99
kernel-firmware-2.6.32-573.38.1.el6.noarch.rpm SHA-256: fca7eea2ec32486f66b81e36ff835de854ddee06dd81f903782843419a2b9469
kernel-headers-2.6.32-573.38.1.el6.i686.rpm SHA-256: 98ac2bd5321c80f5ecb56b70cdc3aa892e616318aaf5ff728599b4e7a98ed592
perf-2.6.32-573.38.1.el6.i686.rpm SHA-256: 1360d78ec8925e7f964ac218f5731529ed47461e18f82e2514a35b28e535f84c
perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: 3000c560243c247f814146cd20bad645d060af6f1b2dc8b6ac6e5bf300632fcc
perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: 3000c560243c247f814146cd20bad645d060af6f1b2dc8b6ac6e5bf300632fcc
python-perf-2.6.32-573.38.1.el6.i686.rpm SHA-256: e719323b8704d6b9f130d6baf84f6bb50e15f0d3976bda1e3bd2c456b0f03d92
python-perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: d592cef70280d2dc43d0ce174d7254dac3131e490b5cbf89d31c49d31dbc5827
python-perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: d592cef70280d2dc43d0ce174d7254dac3131e490b5cbf89d31c49d31dbc5827

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.38.1.el6.src.rpm SHA-256: 5750c12b275d81dbd72058a31607ce623bed734051c35c6c4b26ce28b694d616
s390x
kernel-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 0e5a8f9ec4d15ef0bda6db36cd09379842d70cdc55d59dc818342fb7956b18ca
kernel-abi-whitelists-2.6.32-573.38.1.el6.noarch.rpm SHA-256: 28aa0b8387d937afd6741cfa43547b2fcf9bb91c0b74b998d1c88d8bf0e607ef
kernel-debug-2.6.32-573.38.1.el6.s390x.rpm SHA-256: e931036016b19e9e440950c94de2daa14f0d6b4dc6256e6fe33a2488cd1addba
kernel-debug-debuginfo-2.6.32-573.38.1.el6.s390x.rpm SHA-256: cc734981186ff9a4afe7928c769b11b5b16f6827b799f64a17ff69d6ff9de7de
kernel-debug-debuginfo-2.6.32-573.38.1.el6.s390x.rpm SHA-256: cc734981186ff9a4afe7928c769b11b5b16f6827b799f64a17ff69d6ff9de7de
kernel-debug-devel-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 91b30b4dd46b40009857d46dcf8666b7e473697ea279f7090cd56e5ab8c6f152
kernel-debuginfo-2.6.32-573.38.1.el6.s390x.rpm SHA-256: b8418ec26d9fc2420255901ed0f761638bea031e3183c486eddf1ec6d75a62e8
kernel-debuginfo-2.6.32-573.38.1.el6.s390x.rpm SHA-256: b8418ec26d9fc2420255901ed0f761638bea031e3183c486eddf1ec6d75a62e8
kernel-debuginfo-common-s390x-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 2f9b7578d44aaab787891d09ddb84638b1869f1c5bdb2b150aa8dc3965109dc1
kernel-debuginfo-common-s390x-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 2f9b7578d44aaab787891d09ddb84638b1869f1c5bdb2b150aa8dc3965109dc1
kernel-devel-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 4e34497419685ec2f9c54935c71fdf117277fdc8f24aa3ce24ba723928696b83
kernel-doc-2.6.32-573.38.1.el6.noarch.rpm SHA-256: 38b45c516c9d12de4c9a92424e03ec37187b4a4860e9bbea0e78d2db6fd40e99
kernel-firmware-2.6.32-573.38.1.el6.noarch.rpm SHA-256: fca7eea2ec32486f66b81e36ff835de854ddee06dd81f903782843419a2b9469
kernel-headers-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 9845be348fe3f15ca1a783fc377d0f46e673b49724ca9c3ad32e1c233d03f5e4
kernel-kdump-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 89f0188cdbda176dd2fd585871604fe62b7718e500288381c372958099ddeead
kernel-kdump-debuginfo-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 4631ed3fe8d75ff2c88e9189ef9ae9add19c6be19ff04bbe9629d71ea8e7549d
kernel-kdump-debuginfo-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 4631ed3fe8d75ff2c88e9189ef9ae9add19c6be19ff04bbe9629d71ea8e7549d
kernel-kdump-devel-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 8265e69499e6f2f438d73a8ff0933f48d1b082c6b036b5be310bb5af257e1ac1
perf-2.6.32-573.38.1.el6.s390x.rpm SHA-256: fc6b1e1a5a98d67cc72b6b4f1f121e4c1653c74a9e5f197c815fb6f1311c81b1
perf-debuginfo-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 1bd4db3a4517628fe3362e119ed094d73c4f3fe31191e4e752d5f828bb05f2da
perf-debuginfo-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 1bd4db3a4517628fe3362e119ed094d73c4f3fe31191e4e752d5f828bb05f2da
python-perf-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 3a65232b156444a54b08f46192486fd3412c44ad2820e6f85875f7629dc6247b
python-perf-debuginfo-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 3328f0cc3c0e47fcfdd48bf2c122c09115ab8949e0a4f9cc829ed1250486791c
python-perf-debuginfo-2.6.32-573.38.1.el6.s390x.rpm SHA-256: 3328f0cc3c0e47fcfdd48bf2c122c09115ab8949e0a4f9cc829ed1250486791c

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.38.1.el6.src.rpm SHA-256: 5750c12b275d81dbd72058a31607ce623bed734051c35c6c4b26ce28b694d616
ppc64
kernel-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: ef6b05aae4d7a764fede221d3734f53cb5e4a868f0c0bc8bcb684bc9b8bc2911
kernel-abi-whitelists-2.6.32-573.38.1.el6.noarch.rpm SHA-256: 28aa0b8387d937afd6741cfa43547b2fcf9bb91c0b74b998d1c88d8bf0e607ef
kernel-bootwrapper-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: a4efc9486e57df7b752f884251bd362261eedea0fbdbac8921f1ac9ac324b9da
kernel-debug-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: 3a59d17bc529149f8b5926e1c5ed6194baf1786d189b49248a9802697abeee1a
kernel-debug-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: 6b479bc877bcd5e0b38bdd8428b285b6bcf0ce4c99f96469ba6d9fdd688cd67f
kernel-debug-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: 6b479bc877bcd5e0b38bdd8428b285b6bcf0ce4c99f96469ba6d9fdd688cd67f
kernel-debug-devel-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: b92d3252abff7796fa051b570fc94683a5cfd4c7122f921c82c2201f9726ade5
kernel-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: a2d397390976df5941497de79097692debaad6b010464f02536980f34d325e9c
kernel-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: a2d397390976df5941497de79097692debaad6b010464f02536980f34d325e9c
kernel-debuginfo-common-ppc64-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: 93df05c18da9055094c5428f9ad272b669925488ee97ef93dfd583de1cc2a609
kernel-debuginfo-common-ppc64-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: 93df05c18da9055094c5428f9ad272b669925488ee97ef93dfd583de1cc2a609
kernel-devel-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: 71e9795c1e4eeb99bb188f95b04bcd1299d5b5978674bad87bf4c54de6e14d68
kernel-doc-2.6.32-573.38.1.el6.noarch.rpm SHA-256: 38b45c516c9d12de4c9a92424e03ec37187b4a4860e9bbea0e78d2db6fd40e99
kernel-firmware-2.6.32-573.38.1.el6.noarch.rpm SHA-256: fca7eea2ec32486f66b81e36ff835de854ddee06dd81f903782843419a2b9469
kernel-headers-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: e03643da0804a840915dca7c3a6d0f1ec3612faef0eb904f77eb50c2983f77f8
perf-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: 843887e789dfb900db15d541b71edbbb4212b8aebd31170f75fa5981034ba576
perf-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: 7325de2b39eff0f8f845735f349e9b065d55e63c5024c95e43620bd2c55cc4e1
perf-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: 7325de2b39eff0f8f845735f349e9b065d55e63c5024c95e43620bd2c55cc4e1
python-perf-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: 81d3874304fc46ffbfe1b5fda5b372c2c90d8176afb2ed0bb6128c1a953b8d32
python-perf-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: 15e04b4c16b2c42407d55bbb6f638fdbe760032fdaa1c6e643d5f05647728975
python-perf-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm SHA-256: 15e04b4c16b2c42407d55bbb6f638fdbe760032fdaa1c6e643d5f05647728975

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
kernel-2.6.32-573.38.1.el6.src.rpm SHA-256: 5750c12b275d81dbd72058a31607ce623bed734051c35c6c4b26ce28b694d616
x86_64
kernel-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: db759ee1fc8b801be13511f938256e699fe39b4344e24b33f4221ab184a9d643
kernel-abi-whitelists-2.6.32-573.38.1.el6.noarch.rpm SHA-256: 28aa0b8387d937afd6741cfa43547b2fcf9bb91c0b74b998d1c88d8bf0e607ef
kernel-debug-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: d0b6231076ff1601c8c1a04a1de8e1dedfdc231dcca5959fb6875cd9fe1105ed
kernel-debug-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: b6b3ada68fe04c89536d0a540b09275f227e32c62d7fe1e4ea6f8750b6fbc9b4
kernel-debug-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: e044e7e62cd42a02df88bfca27a51f9eb22f79ec199d0d9e1fb47b6825eec061
kernel-debug-devel-2.6.32-573.38.1.el6.i686.rpm SHA-256: e9d775281f5f2df6af221d22a9228a2c0caa57f48d231ea0ea4d1620a61327c0
kernel-debug-devel-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 83b60131c89f03e68ef03fa661fb31ef0c70788c38ac55e85d1644f743eb63da
kernel-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: 3862fb5ba07298f163f88a24b518231162ffa83a9885a98baafdebe9e8e0a13f
kernel-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: d61423da0d24ac1ef63d3e7744065bde38c2daf222a3d361111914514cd9a4bd
kernel-debuginfo-common-i686-2.6.32-573.38.1.el6.i686.rpm SHA-256: ea5195c21eecd942e3c6278591e79bd6c8879c93654057760f9c22425e5e230e
kernel-debuginfo-common-x86_64-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 79c4d225949fe665c5a7a6171f0f91c79960ee4f73cf350a36a6aa99041cc1cd
kernel-devel-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: b3f61fca05ee96c803a0818522e9082cea0f1e27e3736a30c438d24c89994c97
kernel-doc-2.6.32-573.38.1.el6.noarch.rpm SHA-256: 38b45c516c9d12de4c9a92424e03ec37187b4a4860e9bbea0e78d2db6fd40e99
kernel-firmware-2.6.32-573.38.1.el6.noarch.rpm SHA-256: fca7eea2ec32486f66b81e36ff835de854ddee06dd81f903782843419a2b9469
kernel-headers-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: b7054d6de338b36f8e5f93400317cf9cd63d2ae101f0ea238af9bbb6a2684752
perf-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 09190598c9f77ca8e4e1338e969341e9c79d3983d4fae2ae82851dabea2eaa67
perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: 3000c560243c247f814146cd20bad645d060af6f1b2dc8b6ac6e5bf300632fcc
perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: a973b5884f38731f0e7856565cdf364cf12af08a47f4a67f4a3cfc05fa10b5c1
python-perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: d592cef70280d2dc43d0ce174d7254dac3131e490b5cbf89d31c49d31dbc5827
python-perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 57a993b8f20b9379769058a5b3058f259233322ed2ec0e36121e29b7afe6c047

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
kernel-2.6.32-573.38.1.el6.src.rpm SHA-256: 5750c12b275d81dbd72058a31607ce623bed734051c35c6c4b26ce28b694d616
x86_64
kernel-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: db759ee1fc8b801be13511f938256e699fe39b4344e24b33f4221ab184a9d643
kernel-abi-whitelists-2.6.32-573.38.1.el6.noarch.rpm SHA-256: 28aa0b8387d937afd6741cfa43547b2fcf9bb91c0b74b998d1c88d8bf0e607ef
kernel-debug-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: d0b6231076ff1601c8c1a04a1de8e1dedfdc231dcca5959fb6875cd9fe1105ed
kernel-debug-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: b6b3ada68fe04c89536d0a540b09275f227e32c62d7fe1e4ea6f8750b6fbc9b4
kernel-debug-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: e044e7e62cd42a02df88bfca27a51f9eb22f79ec199d0d9e1fb47b6825eec061
kernel-debug-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: e044e7e62cd42a02df88bfca27a51f9eb22f79ec199d0d9e1fb47b6825eec061
kernel-debug-devel-2.6.32-573.38.1.el6.i686.rpm SHA-256: e9d775281f5f2df6af221d22a9228a2c0caa57f48d231ea0ea4d1620a61327c0
kernel-debug-devel-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 83b60131c89f03e68ef03fa661fb31ef0c70788c38ac55e85d1644f743eb63da
kernel-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: 3862fb5ba07298f163f88a24b518231162ffa83a9885a98baafdebe9e8e0a13f
kernel-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: d61423da0d24ac1ef63d3e7744065bde38c2daf222a3d361111914514cd9a4bd
kernel-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: d61423da0d24ac1ef63d3e7744065bde38c2daf222a3d361111914514cd9a4bd
kernel-debuginfo-common-i686-2.6.32-573.38.1.el6.i686.rpm SHA-256: ea5195c21eecd942e3c6278591e79bd6c8879c93654057760f9c22425e5e230e
kernel-debuginfo-common-x86_64-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 79c4d225949fe665c5a7a6171f0f91c79960ee4f73cf350a36a6aa99041cc1cd
kernel-debuginfo-common-x86_64-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 79c4d225949fe665c5a7a6171f0f91c79960ee4f73cf350a36a6aa99041cc1cd
kernel-devel-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: b3f61fca05ee96c803a0818522e9082cea0f1e27e3736a30c438d24c89994c97
kernel-doc-2.6.32-573.38.1.el6.noarch.rpm SHA-256: 38b45c516c9d12de4c9a92424e03ec37187b4a4860e9bbea0e78d2db6fd40e99
kernel-firmware-2.6.32-573.38.1.el6.noarch.rpm SHA-256: fca7eea2ec32486f66b81e36ff835de854ddee06dd81f903782843419a2b9469
kernel-headers-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: b7054d6de338b36f8e5f93400317cf9cd63d2ae101f0ea238af9bbb6a2684752
perf-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 09190598c9f77ca8e4e1338e969341e9c79d3983d4fae2ae82851dabea2eaa67
perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: 3000c560243c247f814146cd20bad645d060af6f1b2dc8b6ac6e5bf300632fcc
perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: a973b5884f38731f0e7856565cdf364cf12af08a47f4a67f4a3cfc05fa10b5c1
perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: a973b5884f38731f0e7856565cdf364cf12af08a47f4a67f4a3cfc05fa10b5c1
python-perf-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: af0a6331b3b6bfa9fb11a89125e25e4730de03da3f53ad7a9aef0cabc5bba65b
python-perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm SHA-256: d592cef70280d2dc43d0ce174d7254dac3131e490b5cbf89d31c49d31dbc5827
python-perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 57a993b8f20b9379769058a5b3058f259233322ed2ec0e36121e29b7afe6c047
python-perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm SHA-256: 57a993b8f20b9379769058a5b3058f259233322ed2ec0e36121e29b7afe6c047

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility