Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2355 - Security Advisory
Issued:
2021-06-09
Updated:
2021-06-09

RHSA-2021:2355 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
  • kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
  • kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)
  • kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • memcg: mem_cgroup_idr can be updated in an uncoordinated manner which can lead to corruption (BZ#1931901)
  • Kernel experiences panic in update_group_power() due to division error even with Bug 1701115 fix (BZ#1961624)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write
  • BZ - 1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
  • BZ - 1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
  • BZ - 1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers

CVEs

  • CVE-2019-19532
  • CVE-2020-12362
  • CVE-2020-25211
  • CVE-2020-25705

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kernel-3.10.0-957.76.1.el7.src.rpm SHA-256: 272884d110ec5ff4b11b2c6f0e51248dd69b0e8fdb3c4ec8de1ec24862459b40
x86_64
bpftool-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: dadba55b5bb752155074caf5c9c1b704de382e1258f4c217e85d32334f091110
kernel-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: ff93be989dc4342e8fa641069847b3ff0cd7dc74c943254082b38f3b90610527
kernel-abi-whitelists-3.10.0-957.76.1.el7.noarch.rpm SHA-256: 40ca3e887cc8836e108c25b67076c21e13df049ac6a4e84c11c90e3091484b0c
kernel-debug-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 94ca2c54c3a440c26e32cdd5cc21cdb08e1a568935c541d7c61cc7362b00f4ee
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 475ffe4482fcf8be03e3cc9c8b4c76bb36c533883a8e11e0962ce36013b6a9c5
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 475ffe4482fcf8be03e3cc9c8b4c76bb36c533883a8e11e0962ce36013b6a9c5
kernel-debug-devel-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: c7f94e546e0e40ff534b3efc5149c274e4c6b63ee193a41e87e55689a6c1ddde
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: b025cd5d56350ead8c568c22921215421962ea043e0fc5cde36895d7fdc94766
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: b025cd5d56350ead8c568c22921215421962ea043e0fc5cde36895d7fdc94766
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 04012e680d8f3be5c48fa5170f3fdda93c71f3934bc65f4fc9d30b3bb6379fc3
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 04012e680d8f3be5c48fa5170f3fdda93c71f3934bc65f4fc9d30b3bb6379fc3
kernel-devel-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 49d72f26a35f0029c04f36340d00cd11dc094a02045c320a564f5d4c79b17748
kernel-doc-3.10.0-957.76.1.el7.noarch.rpm SHA-256: 4a5cf7900ad68530c4bccbe503fd94d44e2877f64e3886dedb94bfe0a58cca1b
kernel-headers-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: d08c20b73ca5614b44d7b6020f1745d77cb43ee8dc71fb655ffb3968757908dc
kernel-tools-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 0ca291438a0e551f95bb0c577cf6d25fd9bcb8630bb8aa33aea4e127b8767645
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 8db5c1031af4c0943e8923f76388187892b2ae3743fc34582b07bc0ce84774ab
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 8db5c1031af4c0943e8923f76388187892b2ae3743fc34582b07bc0ce84774ab
kernel-tools-libs-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 0d58b36e51d4299078a2113b15c3e5d1fbe22ee1cf430dd4792c4ad7a45d1115
kernel-tools-libs-devel-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: efbc96af4ac1b3f8dbdda4559685f4d009fd7414877952733f764aec3286119a
perf-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 98447e768519a7d7293d914283a9200b80ec1eeeb5990766734636a10abc541e
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 8e97cf7e012f6abb8fb1ff51750ee21f5e94054a9690f03faad25e5a8867dcf2
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 8e97cf7e012f6abb8fb1ff51750ee21f5e94054a9690f03faad25e5a8867dcf2
python-perf-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: a5b0074b6715f5b1b95910efea6809cfcd90591e6961342379ef05c5dd6cc33a
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: ad18c8ea87d1466a738f360d2695ec79c4f58f8c7346634956c8f1609024ef03
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: ad18c8ea87d1466a738f360d2695ec79c4f58f8c7346634956c8f1609024ef03

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kernel-3.10.0-957.76.1.el7.src.rpm SHA-256: 272884d110ec5ff4b11b2c6f0e51248dd69b0e8fdb3c4ec8de1ec24862459b40
x86_64
bpftool-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: dadba55b5bb752155074caf5c9c1b704de382e1258f4c217e85d32334f091110
kernel-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: ff93be989dc4342e8fa641069847b3ff0cd7dc74c943254082b38f3b90610527
kernel-abi-whitelists-3.10.0-957.76.1.el7.noarch.rpm SHA-256: 40ca3e887cc8836e108c25b67076c21e13df049ac6a4e84c11c90e3091484b0c
kernel-debug-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 94ca2c54c3a440c26e32cdd5cc21cdb08e1a568935c541d7c61cc7362b00f4ee
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 475ffe4482fcf8be03e3cc9c8b4c76bb36c533883a8e11e0962ce36013b6a9c5
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 475ffe4482fcf8be03e3cc9c8b4c76bb36c533883a8e11e0962ce36013b6a9c5
kernel-debug-devel-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: c7f94e546e0e40ff534b3efc5149c274e4c6b63ee193a41e87e55689a6c1ddde
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: b025cd5d56350ead8c568c22921215421962ea043e0fc5cde36895d7fdc94766
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: b025cd5d56350ead8c568c22921215421962ea043e0fc5cde36895d7fdc94766
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 04012e680d8f3be5c48fa5170f3fdda93c71f3934bc65f4fc9d30b3bb6379fc3
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 04012e680d8f3be5c48fa5170f3fdda93c71f3934bc65f4fc9d30b3bb6379fc3
kernel-devel-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 49d72f26a35f0029c04f36340d00cd11dc094a02045c320a564f5d4c79b17748
kernel-doc-3.10.0-957.76.1.el7.noarch.rpm SHA-256: 4a5cf7900ad68530c4bccbe503fd94d44e2877f64e3886dedb94bfe0a58cca1b
kernel-headers-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: d08c20b73ca5614b44d7b6020f1745d77cb43ee8dc71fb655ffb3968757908dc
kernel-tools-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 0ca291438a0e551f95bb0c577cf6d25fd9bcb8630bb8aa33aea4e127b8767645
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 8db5c1031af4c0943e8923f76388187892b2ae3743fc34582b07bc0ce84774ab
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 8db5c1031af4c0943e8923f76388187892b2ae3743fc34582b07bc0ce84774ab
kernel-tools-libs-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 0d58b36e51d4299078a2113b15c3e5d1fbe22ee1cf430dd4792c4ad7a45d1115
kernel-tools-libs-devel-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: efbc96af4ac1b3f8dbdda4559685f4d009fd7414877952733f764aec3286119a
perf-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 98447e768519a7d7293d914283a9200b80ec1eeeb5990766734636a10abc541e
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 8e97cf7e012f6abb8fb1ff51750ee21f5e94054a9690f03faad25e5a8867dcf2
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 8e97cf7e012f6abb8fb1ff51750ee21f5e94054a9690f03faad25e5a8867dcf2
python-perf-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: a5b0074b6715f5b1b95910efea6809cfcd90591e6961342379ef05c5dd6cc33a
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: ad18c8ea87d1466a738f360d2695ec79c4f58f8c7346634956c8f1609024ef03
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: ad18c8ea87d1466a738f360d2695ec79c4f58f8c7346634956c8f1609024ef03

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.76.1.el7.src.rpm SHA-256: 272884d110ec5ff4b11b2c6f0e51248dd69b0e8fdb3c4ec8de1ec24862459b40
ppc64le
kernel-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: c1a293af645a25231d68f2061105908331a4a54a8341596702ccb92cf5d3be33
kernel-abi-whitelists-3.10.0-957.76.1.el7.noarch.rpm SHA-256: 40ca3e887cc8836e108c25b67076c21e13df049ac6a4e84c11c90e3091484b0c
kernel-bootwrapper-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: aa1bee5cc2785e50eeb60e94f28ba4f284dc74e94b161da2c6f9bc12941a1e64
kernel-debug-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 70ece95cd6a118edd5dcd68737c72dd184ed4f2057eaf528f6f26282cecd722a
kernel-debug-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 4d24006fcea4babb4c96465024fee0ab15355933b461dec6ee7525c521465cb5
kernel-debug-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 4d24006fcea4babb4c96465024fee0ab15355933b461dec6ee7525c521465cb5
kernel-debug-devel-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 645f5e98bc07ea8c65044f9211b6bb099a4932f84ac1b04dc0419001185a303d
kernel-debug-devel-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 645f5e98bc07ea8c65044f9211b6bb099a4932f84ac1b04dc0419001185a303d
kernel-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 3285a0074e8ea88a284bb2ac36ac122ce0f44c71a15639a1519a392b718c4126
kernel-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 3285a0074e8ea88a284bb2ac36ac122ce0f44c71a15639a1519a392b718c4126
kernel-debuginfo-common-ppc64le-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 4ded4bc5e1c073a0d95a668fc057b33247d69f0c347239a67adc5589ee1f7ace
kernel-debuginfo-common-ppc64le-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 4ded4bc5e1c073a0d95a668fc057b33247d69f0c347239a67adc5589ee1f7ace
kernel-devel-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 5d54e95a36b8a7aed1712046d14270f4cf9f8262d3858f1b786d6ab228756cd6
kernel-doc-3.10.0-957.76.1.el7.noarch.rpm SHA-256: 4a5cf7900ad68530c4bccbe503fd94d44e2877f64e3886dedb94bfe0a58cca1b
kernel-headers-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: a18b75463add7455d4bfdebad99a5096f34fdd3fce281bf8b7277e6868f3bcd7
kernel-tools-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 17c809b021e3f85013305d0e04e54052bf82a2202e0fb21e2b89a78b9f9a4335
kernel-tools-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: a8adac298f0d6ad661b0fb5e344654887919e27eac104fbdb31cb5e65cf459df
kernel-tools-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: a8adac298f0d6ad661b0fb5e344654887919e27eac104fbdb31cb5e65cf459df
kernel-tools-libs-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: c4750a977739c02becd7a88b7f03e8696f75a85c58b42522fc10bc6a59abc11a
kernel-tools-libs-devel-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: ad961b97239eaa5c03406a2fdeb89d727e7b6334563af0523b318c084e0b71c6
kernel-tools-libs-devel-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: ad961b97239eaa5c03406a2fdeb89d727e7b6334563af0523b318c084e0b71c6
perf-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 1c620c27e2545d7895896726f90cab11af7999ffdf20426d2927770522d9b0d6
perf-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 191dc093f7cf78e8a78c6944d2a54f153aca947bd6706559c40113e0138caaed
perf-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 191dc093f7cf78e8a78c6944d2a54f153aca947bd6706559c40113e0138caaed
python-perf-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: bebea3e845c8361093084f5ecdfd39422094bfd02f0c4605f33bf9a1f2f0d98a
python-perf-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 1e249a9fe9fc1c2a9220818b1044d05b5bb74b2fc8cfc013ad285cb8761a49dc
python-perf-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm SHA-256: 1e249a9fe9fc1c2a9220818b1044d05b5bb74b2fc8cfc013ad285cb8761a49dc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.76.1.el7.src.rpm SHA-256: 272884d110ec5ff4b11b2c6f0e51248dd69b0e8fdb3c4ec8de1ec24862459b40
x86_64
bpftool-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: dadba55b5bb752155074caf5c9c1b704de382e1258f4c217e85d32334f091110
kernel-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: ff93be989dc4342e8fa641069847b3ff0cd7dc74c943254082b38f3b90610527
kernel-abi-whitelists-3.10.0-957.76.1.el7.noarch.rpm SHA-256: 40ca3e887cc8836e108c25b67076c21e13df049ac6a4e84c11c90e3091484b0c
kernel-debug-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 94ca2c54c3a440c26e32cdd5cc21cdb08e1a568935c541d7c61cc7362b00f4ee
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 475ffe4482fcf8be03e3cc9c8b4c76bb36c533883a8e11e0962ce36013b6a9c5
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 475ffe4482fcf8be03e3cc9c8b4c76bb36c533883a8e11e0962ce36013b6a9c5
kernel-debug-devel-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: c7f94e546e0e40ff534b3efc5149c274e4c6b63ee193a41e87e55689a6c1ddde
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: b025cd5d56350ead8c568c22921215421962ea043e0fc5cde36895d7fdc94766
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: b025cd5d56350ead8c568c22921215421962ea043e0fc5cde36895d7fdc94766
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 04012e680d8f3be5c48fa5170f3fdda93c71f3934bc65f4fc9d30b3bb6379fc3
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 04012e680d8f3be5c48fa5170f3fdda93c71f3934bc65f4fc9d30b3bb6379fc3
kernel-devel-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 49d72f26a35f0029c04f36340d00cd11dc094a02045c320a564f5d4c79b17748
kernel-doc-3.10.0-957.76.1.el7.noarch.rpm SHA-256: 4a5cf7900ad68530c4bccbe503fd94d44e2877f64e3886dedb94bfe0a58cca1b
kernel-headers-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: d08c20b73ca5614b44d7b6020f1745d77cb43ee8dc71fb655ffb3968757908dc
kernel-tools-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 0ca291438a0e551f95bb0c577cf6d25fd9bcb8630bb8aa33aea4e127b8767645
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 8db5c1031af4c0943e8923f76388187892b2ae3743fc34582b07bc0ce84774ab
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 8db5c1031af4c0943e8923f76388187892b2ae3743fc34582b07bc0ce84774ab
kernel-tools-libs-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 0d58b36e51d4299078a2113b15c3e5d1fbe22ee1cf430dd4792c4ad7a45d1115
kernel-tools-libs-devel-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: efbc96af4ac1b3f8dbdda4559685f4d009fd7414877952733f764aec3286119a
perf-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 98447e768519a7d7293d914283a9200b80ec1eeeb5990766734636a10abc541e
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 8e97cf7e012f6abb8fb1ff51750ee21f5e94054a9690f03faad25e5a8867dcf2
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: 8e97cf7e012f6abb8fb1ff51750ee21f5e94054a9690f03faad25e5a8867dcf2
python-perf-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: a5b0074b6715f5b1b95910efea6809cfcd90591e6961342379ef05c5dd6cc33a
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: ad18c8ea87d1466a738f360d2695ec79c4f58f8c7346634956c8f1609024ef03
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm SHA-256: ad18c8ea87d1466a738f360d2695ec79c4f58f8c7346634956c8f1609024ef03

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility