Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11358 - Security Advisory
Issued:
2025-07-17
Updated:
2025-07-17

RHSA-2025:11358 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net: atm: fix use after free in lec_send() (CVE-2025-22004)
  • kernel: net: atlantic: fix aq_vec index out of range error (CVE-2022-50066)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2357142 - CVE-2025-22004 kernel: net: atm: fix use after free in lec_send()
  • BZ - 2373683 - CVE-2022-50066 kernel: net: atlantic: fix aq_vec index out of range error

CVEs

  • CVE-2022-50066
  • CVE-2025-22004

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.136.1.el7.src.rpm SHA-256: 1ae1ba1170ac032133390e56c0efaedb99501c3614292e80d480fef9c9241c54
x86_64
bpftool-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 1d60ed92d7ad31a2bacd5a35d36b57b36d3ab368520cd4b2b1f86bde94bbdaec
bpftool-debuginfo-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: f9f0a24234517b32c79566f37da7456ec800959c03a67ec2f67d60ab2907b886
bpftool-debuginfo-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: f9f0a24234517b32c79566f37da7456ec800959c03a67ec2f67d60ab2907b886
kernel-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 8e6217f6f05e11934665aa298561582c364b490a6fb99924f163f2c138a8677d
kernel-abi-whitelists-3.10.0-1160.136.1.el7.noarch.rpm SHA-256: f36987e36d0e9fd1774c45d8c7be4ab89f625d854f804b8a41e6d7625f68dd07
kernel-debug-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 74b357b6e238c36c6833249ad8dbecef1f669e097d8fa132c7196079afad1d29
kernel-debug-debuginfo-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 5a734f2e16b1b8fbc0f474154a22c4e38dfd3675830246a1ba0a086b33223fb6
kernel-debug-debuginfo-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 5a734f2e16b1b8fbc0f474154a22c4e38dfd3675830246a1ba0a086b33223fb6
kernel-debug-devel-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: cf31fa9761b32aac9154b21aabbd4e5e234d10c8854f1ac9e8ec6ec03b5fcea4
kernel-debuginfo-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 759691879becc1e0d44eb77a86f886609742b5ad3f886c773a8965e231234810
kernel-debuginfo-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 759691879becc1e0d44eb77a86f886609742b5ad3f886c773a8965e231234810
kernel-debuginfo-common-x86_64-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 4ca83131e5648f05a6dda8db895905fd86b09d14dc4d7d31bded9e3839835563
kernel-debuginfo-common-x86_64-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 4ca83131e5648f05a6dda8db895905fd86b09d14dc4d7d31bded9e3839835563
kernel-devel-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 907d32acb9de2ce35aa0f000edbc363342e9e7ebfa6aa59ecf88f4e0267bc5e4
kernel-doc-3.10.0-1160.136.1.el7.noarch.rpm SHA-256: fd12c12ad2661f0c9f119ea11d056e6dcba550530f7a4d1e38c3fa2181a478c2
kernel-headers-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: d83e488c13030c509c3223d4c0f34e2433456a3f137e2ae7170df1b3699b6241
kernel-tools-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 5651fc9e27efa4f26a6142c951b9ce3bf03178264cc8a23e6cc19653e020d49d
kernel-tools-debuginfo-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: fe2a9eebf57927a9b21c45b5bbf904f4d69b55af0e677b602c38ab4b019fa120
kernel-tools-debuginfo-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: fe2a9eebf57927a9b21c45b5bbf904f4d69b55af0e677b602c38ab4b019fa120
kernel-tools-libs-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: e54d6d1f1510fd379cf8ee3cd1a9b3dc782b4dbd58736b28169e7dcedf9d2b86
kernel-tools-libs-devel-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 513bc59a6c0fed5ef3b3056be51a85d717269d9f1e04b4b9c9af6b00aad6549e
perf-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 6ce432e6e030484576f70831cb791837d45a3a92af379929971e77a6aa75b3ed
perf-debuginfo-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: c38578b3d04ca67c60d99b43c0d63cd5941d42e04a577a65a070d855945645e6
perf-debuginfo-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: c38578b3d04ca67c60d99b43c0d63cd5941d42e04a577a65a070d855945645e6
python-perf-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 103bff53eec82d81b869931f49af6da013ed396fba18ff76ee6cb909918fb21c
python-perf-debuginfo-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 636bf8689d3a19a5fc83eab2747299609108a61b43e254e1bff5ae6558e9f384
python-perf-debuginfo-3.10.0-1160.136.1.el7.x86_64.rpm SHA-256: 636bf8689d3a19a5fc83eab2747299609108a61b43e254e1bff5ae6558e9f384

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.136.1.el7.src.rpm SHA-256: 1ae1ba1170ac032133390e56c0efaedb99501c3614292e80d480fef9c9241c54
s390x
bpftool-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: e5310e0ac60ebbb7d060013d35893be3d6b67e37aa9c2e3682ba6dbcdc34dcdb
bpftool-debuginfo-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: 76078d9b84aca4de2ae6166da0f636dba15754c3bdb06e527a66e0be138436ec
kernel-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: 3aec840086dc03439739b14caf5b17b4cf701fdb326b6626fd7ab1407b783e9d
kernel-abi-whitelists-3.10.0-1160.136.1.el7.noarch.rpm SHA-256: f36987e36d0e9fd1774c45d8c7be4ab89f625d854f804b8a41e6d7625f68dd07
kernel-debug-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: 715798d705e6186a6710cb160b42cfa2bf886d35603145cd2e7554538863ae50
kernel-debug-debuginfo-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: 7fae8dd78cb1dcc59476f80b51278a91eaba4d391c70151b214e2ccc3ad1db0b
kernel-debug-devel-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: e771ff4245126398d3a8aa9037dd3b9b9b19ad5f7b104895e6fe0b774fb120f2
kernel-debuginfo-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: 62f380b59870d1ddb42cacf7f43a5aea6af19409e8d464060fb63eff7a5ac292
kernel-debuginfo-common-s390x-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: eadddfbdf47c4257dfa70f9d33a4577b63d011f9f4968e216bc3108ee390da68
kernel-devel-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: 2b2d640fd2b72bec25f3f88ba4f3822ea8959bb9f1c80bb1aaa100cd7fc67c34
kernel-doc-3.10.0-1160.136.1.el7.noarch.rpm SHA-256: fd12c12ad2661f0c9f119ea11d056e6dcba550530f7a4d1e38c3fa2181a478c2
kernel-headers-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: 362f0546c5271feaf89f9ec94501d5a03a3d9bd4ba11cd1f730f3022983412f7
kernel-kdump-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: 8b928b7331f7f2bdc8ac079242f675e186efac17b9e9f50760942d593c22c7a3
kernel-kdump-debuginfo-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: b751d9141bbe21aeb74ad42ba901ee05ede302abb4b04a7f906f24301d9aa3e4
kernel-kdump-devel-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: 6fa66dc24100c1385309dbfc7a812b9f17a451fa01aa606c7463e6618b6d618f
perf-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: b055c6f9369f1c33f2f39021010bcd7d304677b04a224c91655df148e311760d
perf-debuginfo-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: 20af5c43873367a6dc51913311aefcf847398dba28455f7cd60bdf21fb2e4819
python-perf-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: fb1873763954f7bfbe13227b8c0e26d6a035415dfaec54d6c8950eba8358d96a
python-perf-debuginfo-3.10.0-1160.136.1.el7.s390x.rpm SHA-256: c4736dc28fa1201e8945d02a5e22ceeab080b3561b07cad205a3bf98b0a6e290

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.136.1.el7.src.rpm SHA-256: 1ae1ba1170ac032133390e56c0efaedb99501c3614292e80d480fef9c9241c54
ppc64
bpftool-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 01a3c4c5f585259cb0233494658f0b4e1959005fa79a3a5f970aea9389d8847c
bpftool-debuginfo-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 40841efdd3ee44bf8244d78bd65f97fdcbb2093f0b41dce26bbff70da48ca31a
bpftool-debuginfo-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 40841efdd3ee44bf8244d78bd65f97fdcbb2093f0b41dce26bbff70da48ca31a
kernel-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: bb634d5e153ce6bc38116de2645ad266e7770991114f7464866e9249feb51047
kernel-abi-whitelists-3.10.0-1160.136.1.el7.noarch.rpm SHA-256: f36987e36d0e9fd1774c45d8c7be4ab89f625d854f804b8a41e6d7625f68dd07
kernel-bootwrapper-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 31db50bf5d39e7022cc049120d7643688cb9f1b8911b957b56811610d8dfd509
kernel-debug-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 7b880d00c99c1a08f93f4cc6d1ccf4005300faed0d1480033de189bad4637e7a
kernel-debug-debuginfo-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 45d484eb9ea2b7744b8890a0169cc8be86a59ee044251cb9f5ebcdaebea4e82f
kernel-debug-debuginfo-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 45d484eb9ea2b7744b8890a0169cc8be86a59ee044251cb9f5ebcdaebea4e82f
kernel-debug-devel-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 533dd9949d7e66aa95bbde5dd423ed9e9e1c0478a2f411d12c7fc6b2cf6996b2
kernel-debuginfo-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 47b967bd6c8e43b414785791c0272ea6d20cb886dc504d896694dafed048e6ce
kernel-debuginfo-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 47b967bd6c8e43b414785791c0272ea6d20cb886dc504d896694dafed048e6ce
kernel-debuginfo-common-ppc64-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 28dd0d97cb8639112d64df6fea49028fd3498852e3a2279a49d012477a18774b
kernel-debuginfo-common-ppc64-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 28dd0d97cb8639112d64df6fea49028fd3498852e3a2279a49d012477a18774b
kernel-devel-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 07f87016fdc4e18fd370541c90031af9f38745573ed9a123b92057258cf08c96
kernel-doc-3.10.0-1160.136.1.el7.noarch.rpm SHA-256: fd12c12ad2661f0c9f119ea11d056e6dcba550530f7a4d1e38c3fa2181a478c2
kernel-headers-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: b0b209faf4fcf7f47365a7e996951372f765dbe9d58fc8b60c7bb213fad74ed3
kernel-tools-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: f8f269fe59f7fe33d1346d2b563b9b356983126eaa4d017f1e3d691df0c6a5c3
kernel-tools-debuginfo-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 8ad3995af40731d8981065a33db72d59d7a48d4dbe361d6305739c6657d1637f
kernel-tools-debuginfo-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 8ad3995af40731d8981065a33db72d59d7a48d4dbe361d6305739c6657d1637f
kernel-tools-libs-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 3e453fc21fc3f9a60040cc3b7405f42a739524cc0c41ae4f0d49addf158ed14e
kernel-tools-libs-devel-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 7ae1aedf20627647fa6081f0df8d9c8b9ec644489b7afa9f8d33b67c73a9265d
perf-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 72defc53bc1e90f70a91a5779a476cf51ef3d74b61b01cc55765707cf439f3c5
perf-debuginfo-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 3286ed576b1a5f80b9d66fa362800dd419b3cd756f0402923f8315b3c14ba012
perf-debuginfo-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 3286ed576b1a5f80b9d66fa362800dd419b3cd756f0402923f8315b3c14ba012
python-perf-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: 284c443f09bc4b99703895ec6103e2038333505aed35c0a929ba58ad32625895
python-perf-debuginfo-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: b67f4c3652fa50fc169a05c13241283b494698bdb1289625820fbd842f01bdec
python-perf-debuginfo-3.10.0-1160.136.1.el7.ppc64.rpm SHA-256: b67f4c3652fa50fc169a05c13241283b494698bdb1289625820fbd842f01bdec

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.136.1.el7.src.rpm SHA-256: 1ae1ba1170ac032133390e56c0efaedb99501c3614292e80d480fef9c9241c54
ppc64le
bpftool-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 2f4d9bc182ad83dcf05d1ad46b08c3371f8db22a44826588775698d444771cb9
bpftool-debuginfo-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: f18849d3b0e273007a5a45d10528db7fed2dd5fb65e2bb9adb7bd71fa2377f73
bpftool-debuginfo-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: f18849d3b0e273007a5a45d10528db7fed2dd5fb65e2bb9adb7bd71fa2377f73
kernel-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 33af0b8ec9beddf2041407a5c7aa80fe992e281daa4893ab5652e06002ba476b
kernel-abi-whitelists-3.10.0-1160.136.1.el7.noarch.rpm SHA-256: f36987e36d0e9fd1774c45d8c7be4ab89f625d854f804b8a41e6d7625f68dd07
kernel-bootwrapper-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 3f6b34e0cceda4a00f5deecbf51d0b98037adfb4c189854f858c58db0c10b7f7
kernel-debug-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 0ec92107f2ad065b9abfab348842e37420e649d78ef2e625e75316a39ac93e6b
kernel-debug-debuginfo-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 3430055aff986e33818784124583a8994bd74047fb9b0b3cc2e197d73500a9bc
kernel-debug-debuginfo-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 3430055aff986e33818784124583a8994bd74047fb9b0b3cc2e197d73500a9bc
kernel-debug-devel-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 298964ee620b731d29d287ad41557f068c19375b63b57f87bb2f978de3682335
kernel-debuginfo-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 9b63605c889b97ee8123cb28744174336dfee9535048d990507ffe59114f9656
kernel-debuginfo-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 9b63605c889b97ee8123cb28744174336dfee9535048d990507ffe59114f9656
kernel-debuginfo-common-ppc64le-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: c29391fe2ee53ce2a56eb8f1dd040b3f69a2d59f00fca795f230a01a81ca99b3
kernel-debuginfo-common-ppc64le-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: c29391fe2ee53ce2a56eb8f1dd040b3f69a2d59f00fca795f230a01a81ca99b3
kernel-devel-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 35e031d139cf81895416e0648acedddc96576b4ddd324a7b497530d1df5c0c9a
kernel-doc-3.10.0-1160.136.1.el7.noarch.rpm SHA-256: fd12c12ad2661f0c9f119ea11d056e6dcba550530f7a4d1e38c3fa2181a478c2
kernel-headers-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: aecf7788caf668cf4c81b1bfbf1f05381d2dbb723aee4a3f12a015a14b331060
kernel-tools-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: a7d49571d2332badca7a64764263355eaca3b2551f2fff8d66f5fb65ffe3376c
kernel-tools-debuginfo-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 06d9a5e8f1c9ef641b5fd6d0b41c30f06e0b5800e45a757c005e2467cb2d9b9c
kernel-tools-debuginfo-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 06d9a5e8f1c9ef641b5fd6d0b41c30f06e0b5800e45a757c005e2467cb2d9b9c
kernel-tools-libs-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: c7f68e48f91834d3bdf6191fed611ccec2bfd210e12d81447bad2ed0ab3660be
kernel-tools-libs-devel-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 62a8b9c405179ae6c0da3311c58fe0d7ef65dc552c1681eb7497876717f68306
perf-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: f49152524c785f69c709d7a499e2e695ce26bc4a6fcd7f121b5558530a2796d8
perf-debuginfo-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 6d565d4a376f0c81ede4ea416381d2d23bd5c6d71cf62d7325cafd3ff476efda
perf-debuginfo-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: 6d565d4a376f0c81ede4ea416381d2d23bd5c6d71cf62d7325cafd3ff476efda
python-perf-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: ac4fd2dfad31cda5f22ae1d0a100426c37a2b412a9760736991aeebf56e012f1
python-perf-debuginfo-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: eacaa9d52901bcf567d9e82b554ab3d242d49b755ca3c50b38bf5ddcdc843f02
python-perf-debuginfo-3.10.0-1160.136.1.el7.ppc64le.rpm SHA-256: eacaa9d52901bcf567d9e82b554ab3d242d49b755ca3c50b38bf5ddcdc843f02

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility