Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5259 - Security Advisory
Issued:
2024-08-13
Updated:
2024-08-13

RHSA-2024:5259 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

  • kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)
  • net: fix __dst_negative_advice() race (CVE-2024-36971)

Bug Fix(es):

  • kernel.spec: run initramfs generation in %post (not only in %posttrans)

(RHEL-3292)

  • tcp: fix zero cwnd in tcp_cwnd_reduction (RHEL-43212)
  • epoll: fix use-after-free in eventpoll_release_file (RHEL-39665)
  • RHEL 7.9: include [net] netfilter: ipset: fix ip_set_list allocation failure (RHEL-6204)
  • gfs2: The gfs2_logd process to hang or stall which causes a performance degradation on the gfs2 filesystem (RHEL-8427)
  • [rhel7] gfs2: quota_change%u corruption (RHEL-37473)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2064855 - CVE-2022-1011 kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes
  • BZ - 2292331 - CVE-2024-36971 kernel: net: CVE-2024-36971 kernel: UAF in network route management

CVEs

  • CVE-2022-1011
  • CVE-2024-36971

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.123.1.el7.src.rpm SHA-256: e33f8cdd239b5c32854674c33c77a69a98f16ddd743bf2ebdd597d88739939be
x86_64
bpftool-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 18ff5c2f186de7a22408b839af6fcf89f8b34ecc2e96b509b0b80de68f67e3d0
bpftool-debuginfo-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 4b487cc418cc67feee242f1710cd2895af740a4ecb4f9330700f687c083702e8
bpftool-debuginfo-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 4b487cc418cc67feee242f1710cd2895af740a4ecb4f9330700f687c083702e8
kernel-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 12e399778e36349212a25197af1fa3378f8a7871d90001b53ed6eddb99647b79
kernel-abi-whitelists-3.10.0-1160.123.1.el7.noarch.rpm SHA-256: 081112ab97d48a896ba53aaafd3e7acc9e80b75a390f02626aa132253ea63373
kernel-debug-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: c28616ba2fed5f7313703f24b088101d914d461c094d92e818696a68f757e6ab
kernel-debug-debuginfo-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: d487e36380048515dd256b6144525d5a8ad215aa919c9dc35af8e4c9d048b0aa
kernel-debug-debuginfo-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: d487e36380048515dd256b6144525d5a8ad215aa919c9dc35af8e4c9d048b0aa
kernel-debug-devel-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 2f0fc159429f1fb52161f4087505a4908e706b646a9e1de8d8e2d1d3ac8193cd
kernel-debuginfo-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: f5b427d117c9648f5fbdd7a9764af7a0488835a3dbf59b3067276cf02160f7b1
kernel-debuginfo-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: f5b427d117c9648f5fbdd7a9764af7a0488835a3dbf59b3067276cf02160f7b1
kernel-debuginfo-common-x86_64-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: c5ad7e84867e6e3427754d93b7873555be7cb80f8ef87e3d352c8cf7fe23a723
kernel-debuginfo-common-x86_64-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: c5ad7e84867e6e3427754d93b7873555be7cb80f8ef87e3d352c8cf7fe23a723
kernel-devel-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 9cb7d89b2cc035622835eb4ecb3381e159ae57fe475bdca64fc8a1f93158fc6c
kernel-doc-3.10.0-1160.123.1.el7.noarch.rpm SHA-256: a1350f1b748006188b57baff41e7d3047bfdb03d70956a19828768ffb18a4a61
kernel-headers-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 751a8d0a93173b6bdab2b20b436baaaed59fd862f6f50b4d1d507bf2a83548fb
kernel-tools-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 8c263bb3e71ec4e8492901199d9efdc5ef561594856bad30fae5f994ae9a01c2
kernel-tools-debuginfo-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 45a3b8ccc081a43991954d7e5155782095e6c06c07d6c2b915c21ac8a63b45fa
kernel-tools-debuginfo-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 45a3b8ccc081a43991954d7e5155782095e6c06c07d6c2b915c21ac8a63b45fa
kernel-tools-libs-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 2f5f1f4334eea1f5ed7007c6f485820bf556d41feced8b0be4312eff5ec2445d
kernel-tools-libs-devel-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 52f3359733a10c27eafc32bac176c2392fb1a00aaba3952d4eeff4c5d755328e
perf-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 3c31b766d5fa13bb7b4445492028ef0a161c1b8f5a764142ae9d58e618baf72f
perf-debuginfo-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: caa636e8a805b0cbab8508268ad6ac73b04680aa1e4f3115b77ed22f2ceb3f24
perf-debuginfo-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: caa636e8a805b0cbab8508268ad6ac73b04680aa1e4f3115b77ed22f2ceb3f24
python-perf-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 77ef86fa3350d814c2f7f1af03c28e08bde1a727d230d6f420976fce35cfb37f
python-perf-debuginfo-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 2b4b3c448b183a34bcc04309f7cd1f01f3f5b48316d16367ce62791d155b67a1
python-perf-debuginfo-3.10.0-1160.123.1.el7.x86_64.rpm SHA-256: 2b4b3c448b183a34bcc04309f7cd1f01f3f5b48316d16367ce62791d155b67a1

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.123.1.el7.src.rpm SHA-256: e33f8cdd239b5c32854674c33c77a69a98f16ddd743bf2ebdd597d88739939be
s390x
bpftool-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: c24147a9abcdfbc68691ea9607435afa045e558260efdffff4a1134118c616de
bpftool-debuginfo-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: 39c862babce438e4a033e37241da396fa88442ddef343536dd9f458f99a07dc5
kernel-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: 097f53c74661c1cb18a54081f0cd4af36d279419e718bf92a4e0e2ad92396ae5
kernel-abi-whitelists-3.10.0-1160.123.1.el7.noarch.rpm SHA-256: 081112ab97d48a896ba53aaafd3e7acc9e80b75a390f02626aa132253ea63373
kernel-debug-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: 70b05636f3b7cd0b14b22cf320a1575f0b64245b0f731fbdbf370275447dcf35
kernel-debug-debuginfo-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: c25463a05a1ecfdc2826d53964f1d87f073b376647f96d1fe0a71b3b6d548ab9
kernel-debug-devel-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: 5b112e66ccbd1ec8bdc515c0310ebe6c40ec84e4b8e9fed2440dd7e060110923
kernel-debuginfo-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: 386d3ba3f072feff3d892bb3b75fcfb72b336d78a977ebaea41564e6a2c24cc1
kernel-debuginfo-common-s390x-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: be4e9752315e0cf56793b140df560ec04f32057a89cbc7b5e1f7fc4f1ce09fc4
kernel-devel-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: 398039355fb84eee0426f581a4c67da44d269aa81a9ae333e772a7edbbe60cf1
kernel-doc-3.10.0-1160.123.1.el7.noarch.rpm SHA-256: a1350f1b748006188b57baff41e7d3047bfdb03d70956a19828768ffb18a4a61
kernel-headers-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: 2285ff747cdb52ee3046fbd0332864fd1352dbd957cc6b354437deac02dec477
kernel-kdump-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: 7834b21afcc4d06de078be5472f5b687162dca0c2fb6c47fe295aeb8dfc2d224
kernel-kdump-debuginfo-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: 5ad43652988fb6d38148628995025c2516230769ee017af68f305f2c23927d98
kernel-kdump-devel-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: 260d5a553d085b3aaaee23dffeb3e05777b1d481540b08fa158ce9ae41865d44
perf-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: b232afe54e6481dcbbbaa7bbbad97143ebb376a25ae73285674f1a739ff83727
perf-debuginfo-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: e95a0f12e13c83c85e2c330affff13a952bedd8062f6a5b8c8f279b30cf4abda
python-perf-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: 950173166cf653deac0b847eeb34ab7c5c1a6a159e1a811021a77591a8e27245
python-perf-debuginfo-3.10.0-1160.123.1.el7.s390x.rpm SHA-256: 0fb6b2a6bb385c7682c3fb6c38a0bf1b6c8e30dab76a5315caf74cc4b4efc812

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.123.1.el7.src.rpm SHA-256: e33f8cdd239b5c32854674c33c77a69a98f16ddd743bf2ebdd597d88739939be
ppc64
bpftool-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 225c9078fce1a4c834e621d8014c8fa8842d9474d893ab1149d0658f2e9b0aca
bpftool-debuginfo-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: d3eede25bc280c08ee0931ab63042b9374c75ee53194c4e3fa00d2f443abfb7c
bpftool-debuginfo-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: d3eede25bc280c08ee0931ab63042b9374c75ee53194c4e3fa00d2f443abfb7c
kernel-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 5a914f76223d1ef39d8d14736dd368e01fa550e3d231d50a641436fb510b75d9
kernel-abi-whitelists-3.10.0-1160.123.1.el7.noarch.rpm SHA-256: 081112ab97d48a896ba53aaafd3e7acc9e80b75a390f02626aa132253ea63373
kernel-bootwrapper-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: f2c61cb84e50ecd6fab9cd1fe7cbf718cdafa7866edb4586498bb65cac0c7138
kernel-debug-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 5cd48c3908f1b00730304ddb9b631b9a3ab12ed22c73473cceb3a750dbcdb104
kernel-debug-debuginfo-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 4daf5a93e9e6023f365d0b54a03b8eb150916beabab839b931a5b2e07e46f572
kernel-debug-debuginfo-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 4daf5a93e9e6023f365d0b54a03b8eb150916beabab839b931a5b2e07e46f572
kernel-debug-devel-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 692a793bf0fb2448b33b6359264fbecaa3c186d40bc56f78a28518fd994aa6a0
kernel-debuginfo-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 5beeb0c8434758257455af38d6847266dba8ca2509f45fcc33d9181903784d90
kernel-debuginfo-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 5beeb0c8434758257455af38d6847266dba8ca2509f45fcc33d9181903784d90
kernel-debuginfo-common-ppc64-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 48f40543bc240c2410f780f1bcd52142dbf2b419f6e443b065fc9ef2146d7bbd
kernel-debuginfo-common-ppc64-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 48f40543bc240c2410f780f1bcd52142dbf2b419f6e443b065fc9ef2146d7bbd
kernel-devel-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: ed7a67fbe4feefed71e63821be6d8f8b0f1a7f0f7ff3cfca60419c9449c5dddf
kernel-doc-3.10.0-1160.123.1.el7.noarch.rpm SHA-256: a1350f1b748006188b57baff41e7d3047bfdb03d70956a19828768ffb18a4a61
kernel-headers-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: c1ad73cf0d089e407f438b97afba89ece99cf976012acdc8f2a655ad2a3bf204
kernel-tools-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 7b3984eddd2cafdc1a5b39e81377db2a1efbaf4da05c817af8a4d8c6d857c2f4
kernel-tools-debuginfo-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 6105032ee9e2893f3913d850a53f712dbd38cfec40b5b68e664c96043a8b5901
kernel-tools-debuginfo-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 6105032ee9e2893f3913d850a53f712dbd38cfec40b5b68e664c96043a8b5901
kernel-tools-libs-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 42b296f9779fedc0e4eff1b8d58a1c37cc250411217bb6d70891ab6259cf20a8
kernel-tools-libs-devel-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: a297f9be32a5cb2b9a764cb779e144e368671a1d60c1ca08041a59a7f5314d4e
perf-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 5037d6bc5a3d2d80ad1e06596b0497dd1e58d2eada9cac7dbfc1b68e52fdca0c
perf-debuginfo-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: dccd849899c10cb2f6d050d9af6339d7c77d0dd6ddb0b7dc67eace013db91af3
perf-debuginfo-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: dccd849899c10cb2f6d050d9af6339d7c77d0dd6ddb0b7dc67eace013db91af3
python-perf-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 0c09402dbf248462876a40ae07b0a3d5c6012033f0af2a16d1a6185de774a269
python-perf-debuginfo-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 95eafc781a06dbffafea41eb127b9dca0ec662fc37e4e35211613ab2f9865642
python-perf-debuginfo-3.10.0-1160.123.1.el7.ppc64.rpm SHA-256: 95eafc781a06dbffafea41eb127b9dca0ec662fc37e4e35211613ab2f9865642

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.123.1.el7.src.rpm SHA-256: e33f8cdd239b5c32854674c33c77a69a98f16ddd743bf2ebdd597d88739939be
ppc64le
bpftool-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: a6dada3e0634c3af54796c09f85ec1cf0f6e287bee10a93b01c4e81f5a703891
bpftool-debuginfo-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: aa666b895dbfe7f3dc5a3afe5f8685830c4e93d6e4742650a25eb3c50fe75d76
bpftool-debuginfo-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: aa666b895dbfe7f3dc5a3afe5f8685830c4e93d6e4742650a25eb3c50fe75d76
kernel-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: 84c0cd289713e464906aaf74d3200f728b0bd0b07dffb99edfba9ccdafa3d9b3
kernel-abi-whitelists-3.10.0-1160.123.1.el7.noarch.rpm SHA-256: 081112ab97d48a896ba53aaafd3e7acc9e80b75a390f02626aa132253ea63373
kernel-bootwrapper-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: e42eb964e0cf0e9334b1ef71f5a7140283d6423d3bf5c73815c3afd1e6106fdd
kernel-debug-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: f25498e1788965168f72700517f638c5c5ab8b0e052f49e6bbd4e1ff35c26a55
kernel-debug-debuginfo-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: be5a4e06a65dffff9a96a6c1a33d2dc4922274bf146299aa09b05124e246aa84
kernel-debug-debuginfo-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: be5a4e06a65dffff9a96a6c1a33d2dc4922274bf146299aa09b05124e246aa84
kernel-debug-devel-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: bfc30ae2bad3c6afec1a8614374423d98050cb05353c55449eaefdf20dfe8718
kernel-debuginfo-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: 04fe3c05428909912eed9e743fcd4fa499a03ad96c1a8837692d145ed354c60e
kernel-debuginfo-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: 04fe3c05428909912eed9e743fcd4fa499a03ad96c1a8837692d145ed354c60e
kernel-debuginfo-common-ppc64le-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: ff7c1ce27364636996219d60e494c8436175145d40bbb42e51eae59b16d30472
kernel-debuginfo-common-ppc64le-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: ff7c1ce27364636996219d60e494c8436175145d40bbb42e51eae59b16d30472
kernel-devel-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: ce1695dae23e322cbabb64b902fa28716bd1bd0cfbcbf99ffc532946d532e3a7
kernel-doc-3.10.0-1160.123.1.el7.noarch.rpm SHA-256: a1350f1b748006188b57baff41e7d3047bfdb03d70956a19828768ffb18a4a61
kernel-headers-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: d7a7d0fa6124f2249d1ecca7831b71238f4bda49672a0e7bbb1664da56a4cba9
kernel-tools-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: f1f966f2fa1943cd97cdd117db6c4f372a847e7d59c16185f3d305353be1935a
kernel-tools-debuginfo-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: 734256863e43c0de3644eb8f32d81ab282fa25850a48d87c897f7a6c78b0aba0
kernel-tools-debuginfo-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: 734256863e43c0de3644eb8f32d81ab282fa25850a48d87c897f7a6c78b0aba0
kernel-tools-libs-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: 2e7f0b43ac894953cc62d16db22a84ec8c8f403b0a8fd38ea341a7ed1810b0f1
kernel-tools-libs-devel-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: 9c0fb2825d6d0fac889ad79dc1dda0c847e474c078ed3f172526bdea9378dc42
perf-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: a3d21490b20afdc409378ee7336f284d8d832a9039ab389b6ffe57c7daa9caa3
perf-debuginfo-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: 761c82541a16f8a4168b076d4753973dc41d8ce03074beb4183ba9833e605979
perf-debuginfo-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: 761c82541a16f8a4168b076d4753973dc41d8ce03074beb4183ba9833e605979
python-perf-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: a9b41e474ec273b0d33d83b33cc7d28f71e571de92d18badf61c99a8122d17ef
python-perf-debuginfo-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: 0965308d21011e19dad755aca0d2aacd8f24508173ca46f4c4f8910d54a8ceb9
python-perf-debuginfo-3.10.0-1160.123.1.el7.ppc64le.rpm SHA-256: 0965308d21011e19dad755aca0d2aacd8f24508173ca46f4c4f8910d54a8ceb9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility