Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6994 - Security Advisory
Issued:
2024-09-24
Updated:
2025-01-09

RHSA-2024:6994 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • hw: cpu: intel: Native Branch History Injection (BHI) (CVE-2024-2201)
  • kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2268118 - CVE-2024-2201 hw: cpu: intel: Native Branch History Injection (BHI)
  • BZ - 2300448 - CVE-2024-41071 kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing

CVEs

  • CVE-2024-2201
  • CVE-2024-41071

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.125.1.el7.src.rpm SHA-256: c05119b84f49911f2501caa9939f5d1e3a4d896b8b2f602dc78fe3599d6881ed
x86_64
bpftool-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 9a3548a389a063f73757554eb8081bd75325b357381aa42f81c1b456df67384e
bpftool-debuginfo-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 3e02ac72e3a7ce2527e710dce04a8042c85a677dfa16e251ee4a11f4a262e2ea
bpftool-debuginfo-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 3e02ac72e3a7ce2527e710dce04a8042c85a677dfa16e251ee4a11f4a262e2ea
kernel-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 61c9c6cd1eb7d26f239f5a8b195fb3be378532ba310d7e96604ddfc26566d567
kernel-abi-whitelists-3.10.0-1160.125.1.el7.noarch.rpm SHA-256: dd430b7d57a99435d3679999ace1b375af1a083beace3fb92041899286e580c8
kernel-debug-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 2b1e2af5fd287ab0814a0ce194615e190e0a3c2b23dcad65219cb5f32be098da
kernel-debug-debuginfo-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 90f34ee06058112775f596e5545461f30392ae43edcc999a6a2554b012c116e0
kernel-debug-debuginfo-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 90f34ee06058112775f596e5545461f30392ae43edcc999a6a2554b012c116e0
kernel-debug-devel-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 4e8d584bf790402bed62d814bcc0bd19e86c95d42e35a85ec41ac5be3aa25d06
kernel-debuginfo-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 90c79efcada4330629e52aa37bf5d0e305f6ee6fdb22636936acb4d9964d208e
kernel-debuginfo-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 90c79efcada4330629e52aa37bf5d0e305f6ee6fdb22636936acb4d9964d208e
kernel-debuginfo-common-x86_64-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 3b83668a87afb4a68a034eeab9eefdea9e1c3bad542711e4aff33c9697728b98
kernel-debuginfo-common-x86_64-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 3b83668a87afb4a68a034eeab9eefdea9e1c3bad542711e4aff33c9697728b98
kernel-devel-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: b90a6b2d7bb0e6dbe71fe076e3ac237718933d14e9a0e68088283aa0fd2c130f
kernel-doc-3.10.0-1160.125.1.el7.noarch.rpm SHA-256: 9a8b5e9c685cbabf352098c89cc27f93ee462c1ead792304b191de7a9c9295e7
kernel-headers-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 21afa440d45bd1999655828f7ae935650b9bbff24f76d5fba5f727d844b8d331
kernel-tools-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: e15a3b7082ea8ae9fe1eb6b9392e8be3f73997b67b91f29e824a6c756b9d7bfc
kernel-tools-debuginfo-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 26d4dcf87e364e984acc3cd61bc552082e66bfac81aaf08bf2d53526be68ad30
kernel-tools-debuginfo-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 26d4dcf87e364e984acc3cd61bc552082e66bfac81aaf08bf2d53526be68ad30
kernel-tools-libs-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: aa124078b789770e2c52daf976e0472cd1bbd698ad4cb9557161ac0fe3eeabb7
kernel-tools-libs-devel-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 665f738f122c0786131d1f53c6b656e3596a8a72145e270f9d991deec210f109
perf-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 9b75b90fa83fb23996fe3b55e55d56ae2ce99a77aa71290ee5e835a97bf59c20
perf-debuginfo-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 0bd16c0b8b8a952ecd855bcf84a7d92171e68d5547b614a8d31db38e517d137f
perf-debuginfo-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 0bd16c0b8b8a952ecd855bcf84a7d92171e68d5547b614a8d31db38e517d137f
python-perf-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: 311b1628f22514311969e23e6f75a9a1a75c61c5e6a985a0bdd0898d6f57bbc8
python-perf-debuginfo-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: c8ccbfc9bccf3b059227af1074f3311b99ddd0a659d0d5e18aa4d540b25c1591
python-perf-debuginfo-3.10.0-1160.125.1.el7.x86_64.rpm SHA-256: c8ccbfc9bccf3b059227af1074f3311b99ddd0a659d0d5e18aa4d540b25c1591

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.125.1.el7.src.rpm SHA-256: c05119b84f49911f2501caa9939f5d1e3a4d896b8b2f602dc78fe3599d6881ed
s390x
bpftool-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: ee29a7ad376bea33daad271981470a36738d85c25957ae26f45158a533abfaf6
bpftool-debuginfo-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: 0f9f99166407ed778218c9dfadd89012e26dbe18f098cc70660687114ed48aef
kernel-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: ce80ab9aae28ef83f130f79e15b9cdeb8610a7da5073dc425d15bc8277787539
kernel-abi-whitelists-3.10.0-1160.125.1.el7.noarch.rpm SHA-256: dd430b7d57a99435d3679999ace1b375af1a083beace3fb92041899286e580c8
kernel-debug-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: ea9b32f8f921647ccbaa250e87d6074a6f34bd84693ad63d4f4cb5bd2b98c982
kernel-debug-debuginfo-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: 95f604ab4473e852064ad4bd35882fb1b017d6c251e02ff48351fabe8e1cd7bc
kernel-debug-devel-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: 5f5ec65bcd9c572d9669e7238c681e016c3701299b62f57ec9b582d7e80f75cc
kernel-debuginfo-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: e3bceac7bd4b6b4b4ee83e84fd10c1cdbeecf5f340f8d6230498921f4aaec8a0
kernel-debuginfo-common-s390x-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: 6716e828e64cffc72d4ff910b85c29371156347a7cda8506c66616a367fccacb
kernel-devel-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: b93a921a0c740f936431f4c569d05feba989166e6dafd1ea5942669b8651bca6
kernel-doc-3.10.0-1160.125.1.el7.noarch.rpm SHA-256: 9a8b5e9c685cbabf352098c89cc27f93ee462c1ead792304b191de7a9c9295e7
kernel-headers-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: 850d80aad012eda0a3378c81dbbaf61beb80aaa1f77d8e7f5793c0f33b8c9f3e
kernel-kdump-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: 0ff3e28997314f249d38c197dcfdbe8cd384f295f9c2bfbcc292a4e36d2af0f8
kernel-kdump-debuginfo-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: 4c593333e7b855f7e5d678538065da850d190ba68c16e1511554b58c979cf1cc
kernel-kdump-devel-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: a1beb58284fac7369bfb91f97057a5424a0c0c373c12d411fc5df5a4bcfba2e3
perf-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: 07e86f7ec03d612a3494f8b4f29458c8148cfc2540e4329f65cf868348ec51d6
perf-debuginfo-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: 9fe4ddf573d899f737bcd0bce0d2df1507448e022abb2ee40c68e7540cecdd01
python-perf-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: dcb5a0b31bc2de86a896a4233cbdd3a7ba8d84d1caec7ca43aeb1bc6944637eb
python-perf-debuginfo-3.10.0-1160.125.1.el7.s390x.rpm SHA-256: fd4e520eab77caf7b68ce61ceb443678e0487b379ae413dfd57198d0defd979c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.125.1.el7.src.rpm SHA-256: c05119b84f49911f2501caa9939f5d1e3a4d896b8b2f602dc78fe3599d6881ed
ppc64
bpftool-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 1bbb71fab3d8dee030a63edcf184842473772097e28a815d200954ddec798be7
bpftool-debuginfo-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 6045ac72a6310f43358cc7297c01b0e8b32f9d17919582bc977061da5b85cc59
bpftool-debuginfo-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 6045ac72a6310f43358cc7297c01b0e8b32f9d17919582bc977061da5b85cc59
kernel-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 98d96f069c18b2359374232733007a780049761797357912f24a92b832c6410c
kernel-abi-whitelists-3.10.0-1160.125.1.el7.noarch.rpm SHA-256: dd430b7d57a99435d3679999ace1b375af1a083beace3fb92041899286e580c8
kernel-bootwrapper-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 6a2839f8029ab63efee9a3358445f3fc42be929118c8697d83f532da4f29114e
kernel-debug-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 0614669ba0093205dfdf53cc7bad1331d52077bb7315deb9a90f15657c34d01d
kernel-debug-debuginfo-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 3d5b9f247f3359c2ec383084ce4ed9fb2ec88208dbf483a110d29dcdcc0390fa
kernel-debug-debuginfo-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 3d5b9f247f3359c2ec383084ce4ed9fb2ec88208dbf483a110d29dcdcc0390fa
kernel-debug-devel-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 41a6a1aae2073377282ca80f959d755c30884df72d43224ae03f5b068c2254d9
kernel-debuginfo-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: bdf9e39119ad81a6f90283a2066932f33724018a45da62aa5d55a73fd935d10b
kernel-debuginfo-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: bdf9e39119ad81a6f90283a2066932f33724018a45da62aa5d55a73fd935d10b
kernel-debuginfo-common-ppc64-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: c5b338fd4cb60c9cc0a5c7d133d4eb56f1215826be9ed57b73a60321dadbdc9d
kernel-debuginfo-common-ppc64-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: c5b338fd4cb60c9cc0a5c7d133d4eb56f1215826be9ed57b73a60321dadbdc9d
kernel-devel-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 425c91205534f6f0bc67dfdd42fea21472e8c7cd39052cebcadf8f002d59a5e4
kernel-doc-3.10.0-1160.125.1.el7.noarch.rpm SHA-256: 9a8b5e9c685cbabf352098c89cc27f93ee462c1ead792304b191de7a9c9295e7
kernel-headers-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 6e415022bf4d4d7213a4a9538f4e845c193865e9be7d96a4415389c96fd6c2bb
kernel-tools-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 6f8d74a7ecb03191e613c9efd885cb8a7c6eab8f71f6c0ba99b9dce80db93ed6
kernel-tools-debuginfo-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 3a21b4ceeeafa0598b0ac08dd75267c8e08a55e2330aa8531e03e0184bc1a8a0
kernel-tools-debuginfo-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 3a21b4ceeeafa0598b0ac08dd75267c8e08a55e2330aa8531e03e0184bc1a8a0
kernel-tools-libs-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 51969419b42968cf2c87edd1678e7318c9b084e521972535944a2e89cebd4a72
kernel-tools-libs-devel-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: c8417b0ed7d23500b7b50cea5939311dcb3dec385b6383c486ba21d8b16408e1
perf-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 3678516c0470c12e5228dbf50145eb31a6aaaf19207341e531747f9c43a69980
perf-debuginfo-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 7265bdaae8653d2847f24aea53792a89e9dcd0472eec83b313d67a01b350ef62
perf-debuginfo-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 7265bdaae8653d2847f24aea53792a89e9dcd0472eec83b313d67a01b350ef62
python-perf-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 17a98f3d1d1640e7c8df707715343c8ac7ac2b2d82026fbf3aa88efa9fd6c867
python-perf-debuginfo-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 9f9c9ef7cb9624e3c21d5ba8d74bae83305077816f8ce4375a801bc011d3b8f4
python-perf-debuginfo-3.10.0-1160.125.1.el7.ppc64.rpm SHA-256: 9f9c9ef7cb9624e3c21d5ba8d74bae83305077816f8ce4375a801bc011d3b8f4

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.125.1.el7.src.rpm SHA-256: c05119b84f49911f2501caa9939f5d1e3a4d896b8b2f602dc78fe3599d6881ed
ppc64le
bpftool-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: 52ff45290825287bd9a0d886ba247220b3a9eb8690dbadbcd2386a0d8be19d84
bpftool-debuginfo-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: 29fa84fce8d0d94472293665be75f2baf5ab42b4ad36f0269a0f746efc46add9
bpftool-debuginfo-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: 29fa84fce8d0d94472293665be75f2baf5ab42b4ad36f0269a0f746efc46add9
kernel-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: 60efdae44cc87438ff1c8f9123789e982fd3262559f9ae9e4c1a1879973c1bf6
kernel-abi-whitelists-3.10.0-1160.125.1.el7.noarch.rpm SHA-256: dd430b7d57a99435d3679999ace1b375af1a083beace3fb92041899286e580c8
kernel-bootwrapper-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: 97f2b5e1196a03fb88a4a3c4c02702d0d537183dfa60d826390f978d6647cb78
kernel-debug-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: f684ae0cf55009af93014adfc03d73530ceb7bdf8f6b84442c96fc312d5b912f
kernel-debug-debuginfo-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: 49ddb55adf684765d82ee4ef73a748ad42c51dfd6fef5a6b4e73207db04efa83
kernel-debug-debuginfo-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: 49ddb55adf684765d82ee4ef73a748ad42c51dfd6fef5a6b4e73207db04efa83
kernel-debug-devel-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: 4cce6262f2d00499e0ff47c79bbfcce0b390b9311c81de82a3cfacb772b440f2
kernel-debuginfo-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: e5f746551e130488b1a9b18088376e460db2a282c050978f1563a3696c50c098
kernel-debuginfo-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: e5f746551e130488b1a9b18088376e460db2a282c050978f1563a3696c50c098
kernel-debuginfo-common-ppc64le-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: fb54803961f1b4760feefa79074f4db6568d84916894a47b987a1bb8ea559a93
kernel-debuginfo-common-ppc64le-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: fb54803961f1b4760feefa79074f4db6568d84916894a47b987a1bb8ea559a93
kernel-devel-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: ca0c8910fdf6b9b76a1ff0107e6a2690817014d65ab8c2b5d89a33c11806ddcd
kernel-doc-3.10.0-1160.125.1.el7.noarch.rpm SHA-256: 9a8b5e9c685cbabf352098c89cc27f93ee462c1ead792304b191de7a9c9295e7
kernel-headers-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: ebf39d1199ba66a196bf953e0e8ab38846fcad048abee440900f72a8cd1dd401
kernel-tools-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: 3a758eef4bab78f305269d8676cb5e5a5b1ef15670d1f5f398bec73ffe689016
kernel-tools-debuginfo-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: 8aefdb9dc824c99569070cc179d1d6d86d35dfab57cfc0385af4f8a94024a437
kernel-tools-debuginfo-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: 8aefdb9dc824c99569070cc179d1d6d86d35dfab57cfc0385af4f8a94024a437
kernel-tools-libs-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: 5242a99684aae4d7b6b48e45410a4894c431f2fc0f6a3b5490064b36c179d675
kernel-tools-libs-devel-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: 62acbe8301c474ad6c36bc8f9d9fee80e49f1b9aa36ecd42929297c536c613e1
perf-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: e4d36a74898de45f01eb13533f05f09a1a8103f84cab27e00c9c672d897661ea
perf-debuginfo-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: c85c917d2e98df290082627d129971a585865fa5f1379998b373b7fe2e4ccc9d
perf-debuginfo-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: c85c917d2e98df290082627d129971a585865fa5f1379998b373b7fe2e4ccc9d
python-perf-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: 0f991a39e21ce9c77bac56128f42eddc0bfd0a97189a96ad03deaf97d1e086f3
python-perf-debuginfo-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: d33edf089944b9271272b245c9a63e95e8a7696bede65fb38ddad8b9345220e4
python-perf-debuginfo-3.10.0-1160.125.1.el7.ppc64le.rpm SHA-256: d33edf089944b9271272b245c9a63e95e8a7696bede65fb38ddad8b9345220e4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility