Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3187 - Security Advisory
Issued:
2019-10-23
Updated:
2019-10-23

RHSA-2019:3187 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Fix possible Spectre-v1 bugs in wireless code (BZ#1706696)
  • powerpc/pseries: Disable CPU hotplug across migrations / powerpc/rtas: Fix a potential race between CPU-Offline & Migration (LPM) (BZ#1745436)
  • powerpc/pseries: Fix unitialized timer reset on migration / powerpc/pseries/mobility: Extend start/stop topology update scope (LPM) (BZ#1745438)
  • ISST-LTE:PVM:Zeppelin :LPM: Failure logs and stack trace seen during LPM (POWER9/P9) (BZ#1745446)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1727857 - CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)

CVEs

  • CVE-2019-9506

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
kernel-3.10.0-693.60.1.el7.src.rpm SHA-256: 3a6cb88a9876d66e19a9a697d29b1b00b13b7219f3cb523e141d600c4d45d97f
x86_64
kernel-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: d27b7562c5eba73f7cd77a5093472e498ef27e1c347c048ebb114304aaddc986
kernel-abi-whitelists-3.10.0-693.60.1.el7.noarch.rpm SHA-256: 4d4e316dbc0dc4f12c0af3468de1205e618d12adf58b048e53f94e350ebfad4e
kernel-debug-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: fe39a1697a0f02425a7d74d4e0cbc312373122edfad4abaf67e1cc26e44d262c
kernel-debug-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: a346c99ee89a5c51ff24d7abded2c1730e4ff757071bdff03d4d8ba7e2b6fe3c
kernel-debug-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: a346c99ee89a5c51ff24d7abded2c1730e4ff757071bdff03d4d8ba7e2b6fe3c
kernel-debug-devel-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 4644d301980cc1c81e68deac41c52f9b642a8705dd6b683709bf7cf663c57b6c
kernel-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: c17a3b99b9df5982806614682d89876693ecf281dfcf54ccfb4593fae9428113
kernel-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: c17a3b99b9df5982806614682d89876693ecf281dfcf54ccfb4593fae9428113
kernel-debuginfo-common-x86_64-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 073aa20c1a8cca63bad9da545445e30163c4f15dd3c7a5470a3acc69a455d13c
kernel-debuginfo-common-x86_64-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 073aa20c1a8cca63bad9da545445e30163c4f15dd3c7a5470a3acc69a455d13c
kernel-devel-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 21287b2cb58a3fa8bb78bcb6f34182da6f0af5f0e9d4e32ca475477484c78370
kernel-doc-3.10.0-693.60.1.el7.noarch.rpm SHA-256: bdb2984053ade807fdda4f9a49296e1b52b8ec5e6bffb01efe95a4a8b5bad17c
kernel-headers-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 71e784a3a620280c3bbbf4f7b50344965660b784b431f2d899a58e347e438538
kernel-tools-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 98c94cd595e19196d5c2428aafa0927b9e414cefb9e5ed9b5a841c596e1fd735
kernel-tools-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 1281c8cf118c31796ab3ef68f6e73e3b03c4f2ecf77f0981a634b8b0d41e7d33
kernel-tools-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 1281c8cf118c31796ab3ef68f6e73e3b03c4f2ecf77f0981a634b8b0d41e7d33
kernel-tools-libs-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: a3b2e7e08fcb51f9d379be9f94b5a311bf706a906c732ed78680acfe79e2eea2
kernel-tools-libs-devel-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 87422486e309887ac52de6696a70161f194738a7555667280fe8b015b7717133
perf-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 639df06deaea93287e421aee1bb276c6ab0bf1e72c8cc0a3e63bf88c3f2a0404
perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 26cd41a5408a7289935954374f5a5787f767f724dbea44c3c8608e3fce4f2301
perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 26cd41a5408a7289935954374f5a5787f767f724dbea44c3c8608e3fce4f2301
python-perf-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: b9eaab6c8a1bd7d16abbc7f03a3f263cc9b0a3db6f6f0bb958c2c2c868373fd1
python-perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 3ea86170299bdf4c22f48eadbaf269d106477a84b462abe7ed9aae1c9be32cc8
python-perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 3ea86170299bdf4c22f48eadbaf269d106477a84b462abe7ed9aae1c9be32cc8

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
kernel-3.10.0-693.60.1.el7.src.rpm SHA-256: 3a6cb88a9876d66e19a9a697d29b1b00b13b7219f3cb523e141d600c4d45d97f
x86_64
kernel-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: d27b7562c5eba73f7cd77a5093472e498ef27e1c347c048ebb114304aaddc986
kernel-abi-whitelists-3.10.0-693.60.1.el7.noarch.rpm SHA-256: 4d4e316dbc0dc4f12c0af3468de1205e618d12adf58b048e53f94e350ebfad4e
kernel-debug-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: fe39a1697a0f02425a7d74d4e0cbc312373122edfad4abaf67e1cc26e44d262c
kernel-debug-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: a346c99ee89a5c51ff24d7abded2c1730e4ff757071bdff03d4d8ba7e2b6fe3c
kernel-debug-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: a346c99ee89a5c51ff24d7abded2c1730e4ff757071bdff03d4d8ba7e2b6fe3c
kernel-debug-devel-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 4644d301980cc1c81e68deac41c52f9b642a8705dd6b683709bf7cf663c57b6c
kernel-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: c17a3b99b9df5982806614682d89876693ecf281dfcf54ccfb4593fae9428113
kernel-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: c17a3b99b9df5982806614682d89876693ecf281dfcf54ccfb4593fae9428113
kernel-debuginfo-common-x86_64-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 073aa20c1a8cca63bad9da545445e30163c4f15dd3c7a5470a3acc69a455d13c
kernel-debuginfo-common-x86_64-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 073aa20c1a8cca63bad9da545445e30163c4f15dd3c7a5470a3acc69a455d13c
kernel-devel-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 21287b2cb58a3fa8bb78bcb6f34182da6f0af5f0e9d4e32ca475477484c78370
kernel-doc-3.10.0-693.60.1.el7.noarch.rpm SHA-256: bdb2984053ade807fdda4f9a49296e1b52b8ec5e6bffb01efe95a4a8b5bad17c
kernel-headers-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 71e784a3a620280c3bbbf4f7b50344965660b784b431f2d899a58e347e438538
kernel-tools-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 98c94cd595e19196d5c2428aafa0927b9e414cefb9e5ed9b5a841c596e1fd735
kernel-tools-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 1281c8cf118c31796ab3ef68f6e73e3b03c4f2ecf77f0981a634b8b0d41e7d33
kernel-tools-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 1281c8cf118c31796ab3ef68f6e73e3b03c4f2ecf77f0981a634b8b0d41e7d33
kernel-tools-libs-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: a3b2e7e08fcb51f9d379be9f94b5a311bf706a906c732ed78680acfe79e2eea2
kernel-tools-libs-devel-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 87422486e309887ac52de6696a70161f194738a7555667280fe8b015b7717133
perf-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 639df06deaea93287e421aee1bb276c6ab0bf1e72c8cc0a3e63bf88c3f2a0404
perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 26cd41a5408a7289935954374f5a5787f767f724dbea44c3c8608e3fce4f2301
perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 26cd41a5408a7289935954374f5a5787f767f724dbea44c3c8608e3fce4f2301
python-perf-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: b9eaab6c8a1bd7d16abbc7f03a3f263cc9b0a3db6f6f0bb958c2c2c868373fd1
python-perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 3ea86170299bdf4c22f48eadbaf269d106477a84b462abe7ed9aae1c9be32cc8
python-perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 3ea86170299bdf4c22f48eadbaf269d106477a84b462abe7ed9aae1c9be32cc8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.60.1.el7.src.rpm SHA-256: 3a6cb88a9876d66e19a9a697d29b1b00b13b7219f3cb523e141d600c4d45d97f
ppc64le
kernel-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: e3529aa84704228655422a601b12e8aa37f5f56dcc562bda662f8d02dab31a36
kernel-abi-whitelists-3.10.0-693.60.1.el7.noarch.rpm SHA-256: 4d4e316dbc0dc4f12c0af3468de1205e618d12adf58b048e53f94e350ebfad4e
kernel-bootwrapper-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: 9a77a4e0d8f47a7a3610276e8a21e7f422f046bb193ed0c917dbd317b2c9b712
kernel-debug-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: 103fad0bb7acd7696f67acac7d4a615e3f364e93a3973a432ef77881956690ae
kernel-debug-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: 838b5f0d9b977849b0d8d8971bdcb6a100353b34335a5431b8baf9b1e951893e
kernel-debug-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: 838b5f0d9b977849b0d8d8971bdcb6a100353b34335a5431b8baf9b1e951893e
kernel-debug-devel-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: f61ca96f9aa35e70ec718f63032fd6e933c0f2f3f3054ed7c6ba3f35a04e2f12
kernel-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: c8a4c734e23db7962574d61efc4e037ce2a0e07edd2bc14b0911f279cba310fe
kernel-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: c8a4c734e23db7962574d61efc4e037ce2a0e07edd2bc14b0911f279cba310fe
kernel-debuginfo-common-ppc64le-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: 28b600c0d3c651201804e6e687c3ab24a65ba60a6de0aa0b92131706148c432f
kernel-debuginfo-common-ppc64le-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: 28b600c0d3c651201804e6e687c3ab24a65ba60a6de0aa0b92131706148c432f
kernel-devel-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: 9f487566592fa54fb63cb374d61b8a5bdf19e000bb2b52975f9a8ca609e1231e
kernel-doc-3.10.0-693.60.1.el7.noarch.rpm SHA-256: bdb2984053ade807fdda4f9a49296e1b52b8ec5e6bffb01efe95a4a8b5bad17c
kernel-headers-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: 58dedd4f99c2e25a45af98177fcf10fc47a2d85ba1186da2c812d5365845a867
kernel-tools-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: d7ae713558213a94d09b75cd9e6b7c34ca90e27270a0a9fdfbc7cd6a300e3a69
kernel-tools-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: 507fd183270f4184f9f970fe14e35c7089f65976a6e7d4d8895df193e69b34e6
kernel-tools-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: 507fd183270f4184f9f970fe14e35c7089f65976a6e7d4d8895df193e69b34e6
kernel-tools-libs-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: e266f37fdb44176bc04b1cfeb4d5e428bddeb3639007304067e801b53ecd82e3
kernel-tools-libs-devel-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: 33495b0fe2b20a8b2f3002d13cd316d2c1c4d9aac0b3062f79f66472b7bc988c
perf-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: d341ae9efeb3548ee44bba837d140fc8ebb6de2d77aa475892efa5c6b8277eeb
perf-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: 5d05bf0cf8909c4a813fbe6f20883e629e9d9ad551b1414dce19533d56d033da
perf-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: 5d05bf0cf8909c4a813fbe6f20883e629e9d9ad551b1414dce19533d56d033da
python-perf-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: 01efc0af1c74ba3fcde7efe6c8050838a4f50d3732261e50b13db7c786887244
python-perf-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: be193f60ab615af155c13b5f71830e087f4c2bf94c182adb524f39bdbc0def2a
python-perf-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm SHA-256: be193f60ab615af155c13b5f71830e087f4c2bf94c182adb524f39bdbc0def2a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.60.1.el7.src.rpm SHA-256: 3a6cb88a9876d66e19a9a697d29b1b00b13b7219f3cb523e141d600c4d45d97f
x86_64
kernel-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: d27b7562c5eba73f7cd77a5093472e498ef27e1c347c048ebb114304aaddc986
kernel-abi-whitelists-3.10.0-693.60.1.el7.noarch.rpm SHA-256: 4d4e316dbc0dc4f12c0af3468de1205e618d12adf58b048e53f94e350ebfad4e
kernel-debug-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: fe39a1697a0f02425a7d74d4e0cbc312373122edfad4abaf67e1cc26e44d262c
kernel-debug-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: a346c99ee89a5c51ff24d7abded2c1730e4ff757071bdff03d4d8ba7e2b6fe3c
kernel-debug-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: a346c99ee89a5c51ff24d7abded2c1730e4ff757071bdff03d4d8ba7e2b6fe3c
kernel-debug-devel-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 4644d301980cc1c81e68deac41c52f9b642a8705dd6b683709bf7cf663c57b6c
kernel-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: c17a3b99b9df5982806614682d89876693ecf281dfcf54ccfb4593fae9428113
kernel-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: c17a3b99b9df5982806614682d89876693ecf281dfcf54ccfb4593fae9428113
kernel-debuginfo-common-x86_64-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 073aa20c1a8cca63bad9da545445e30163c4f15dd3c7a5470a3acc69a455d13c
kernel-debuginfo-common-x86_64-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 073aa20c1a8cca63bad9da545445e30163c4f15dd3c7a5470a3acc69a455d13c
kernel-devel-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 21287b2cb58a3fa8bb78bcb6f34182da6f0af5f0e9d4e32ca475477484c78370
kernel-doc-3.10.0-693.60.1.el7.noarch.rpm SHA-256: bdb2984053ade807fdda4f9a49296e1b52b8ec5e6bffb01efe95a4a8b5bad17c
kernel-headers-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 71e784a3a620280c3bbbf4f7b50344965660b784b431f2d899a58e347e438538
kernel-tools-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 98c94cd595e19196d5c2428aafa0927b9e414cefb9e5ed9b5a841c596e1fd735
kernel-tools-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 1281c8cf118c31796ab3ef68f6e73e3b03c4f2ecf77f0981a634b8b0d41e7d33
kernel-tools-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 1281c8cf118c31796ab3ef68f6e73e3b03c4f2ecf77f0981a634b8b0d41e7d33
kernel-tools-libs-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: a3b2e7e08fcb51f9d379be9f94b5a311bf706a906c732ed78680acfe79e2eea2
kernel-tools-libs-devel-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 87422486e309887ac52de6696a70161f194738a7555667280fe8b015b7717133
perf-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 639df06deaea93287e421aee1bb276c6ab0bf1e72c8cc0a3e63bf88c3f2a0404
perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 26cd41a5408a7289935954374f5a5787f767f724dbea44c3c8608e3fce4f2301
perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 26cd41a5408a7289935954374f5a5787f767f724dbea44c3c8608e3fce4f2301
python-perf-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: b9eaab6c8a1bd7d16abbc7f03a3f263cc9b0a3db6f6f0bb958c2c2c868373fd1
python-perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 3ea86170299bdf4c22f48eadbaf269d106477a84b462abe7ed9aae1c9be32cc8
python-perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm SHA-256: 3ea86170299bdf4c22f48eadbaf269d106477a84b462abe7ed9aae1c9be32cc8

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility