Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1281 - Security Advisory
Issued:
2025-02-11
Updated:
2025-02-11

RHSA-2025:1281 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (CVE-2024-53104)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2329817 - CVE-2024-53104 kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format

CVEs

  • CVE-2024-53104

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.132.1.el7.src.rpm SHA-256: 6c78d2914c8dd0f5fe9d3b54a2c1f1750fa35996893f7169d2d6f3156161b3a7
x86_64
bpftool-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: b950ec2846f9aec514f3780d807868cbf71fd5d28b0a2d8cb96d8321bfc9c53c
bpftool-debuginfo-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: 468cefcca1d4bffa451f4531739dd3212f3b0e6443adc0b76585b0162d59109a
bpftool-debuginfo-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: 468cefcca1d4bffa451f4531739dd3212f3b0e6443adc0b76585b0162d59109a
kernel-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: 94157d6aa13de2a6625f2570c12a647d7f01a40407101921b0dec597559c60f2
kernel-abi-whitelists-3.10.0-1160.132.1.el7.noarch.rpm SHA-256: 16d111758a0ebbd2091b65fb558050d03335ef88ef9f53f4c81c57a925a85927
kernel-debug-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: 8f2eaf033187c6637f38ca545fa3b2a61a10fb6c238da6f8177dd81002aed89f
kernel-debug-debuginfo-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: d81b85c7a271f13f42753213fd1076016cf894ef8847aff98ba30de084f461b3
kernel-debug-debuginfo-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: d81b85c7a271f13f42753213fd1076016cf894ef8847aff98ba30de084f461b3
kernel-debug-devel-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: ecc699f15425f0b8a74539fc73a72ef47f85cabc6df218078c92d98df57d346c
kernel-debuginfo-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: f8d7f7376995920bbf25127bf9eb8fdc5e122069aeacc039379eb8a7b3705e58
kernel-debuginfo-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: f8d7f7376995920bbf25127bf9eb8fdc5e122069aeacc039379eb8a7b3705e58
kernel-debuginfo-common-x86_64-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: dafe221887a8dfb4750118b204469328ed3345ac5ed7897460f0809b486a1974
kernel-debuginfo-common-x86_64-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: dafe221887a8dfb4750118b204469328ed3345ac5ed7897460f0809b486a1974
kernel-devel-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: 8d2914c00cb4a129f6395f05c7426184b693899dd18b2f8000d5d1ff32f6652b
kernel-doc-3.10.0-1160.132.1.el7.noarch.rpm SHA-256: f65fad2d5342bd55d7a53976d0cbd453e29f6dde133a1a2a8fc768959da1b432
kernel-headers-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: 8cf2c781d6aa4c543fca0a1805427b445828996be0b7ca8e20fc2b86bc4435d2
kernel-tools-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: e7b47ff74aadd9e58cf16a7db9e03ffd513682e31b1e46927a83f4abd09efc16
kernel-tools-debuginfo-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: eca71f7d3f404e91759c025335c0b7105b3f8af54e775ac78bdb864bc9bd5807
kernel-tools-debuginfo-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: eca71f7d3f404e91759c025335c0b7105b3f8af54e775ac78bdb864bc9bd5807
kernel-tools-libs-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: 401d3a39da8d0b509099bfc8a421949d1d33610154e74ce518c2327dbf380038
kernel-tools-libs-devel-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: 3fd3b49ac22c5c3ad68d5568846023e460a2a64c870a684c081f2610dac1b8e0
perf-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: 176fc1b3b5df37d8d242888415c1e7019f248ab608cabbe1f46a4187ca59d756
perf-debuginfo-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: 53c775528a333b6661c9680eff922ac0f2f78f1250c0aa297ddb49670e128d53
perf-debuginfo-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: 53c775528a333b6661c9680eff922ac0f2f78f1250c0aa297ddb49670e128d53
python-perf-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: e2e855fc4442d55b7f2787e1f4af081f1c74282a522a3742a33a9ef7e89ddfcc
python-perf-debuginfo-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: 37bd403973bbf3d323d2ea394fdcef8362e7b3357966b2639628df5376e9f2d5
python-perf-debuginfo-3.10.0-1160.132.1.el7.x86_64.rpm SHA-256: 37bd403973bbf3d323d2ea394fdcef8362e7b3357966b2639628df5376e9f2d5

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.132.1.el7.src.rpm SHA-256: 6c78d2914c8dd0f5fe9d3b54a2c1f1750fa35996893f7169d2d6f3156161b3a7
s390x
bpftool-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: 20cfc1931a3654d93bf2f4c0fc955e193be1a038bf3e065c5d6263f286d339b4
bpftool-debuginfo-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: 2a1f20c3d57346610ad6cbf72aa631784fe12d7a9a62fcc9290cb002f73cfa48
kernel-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: 2880187d9a96eed0bd60c6f515209e04bc8c04458679acaf83ed998e7ee8cc2c
kernel-abi-whitelists-3.10.0-1160.132.1.el7.noarch.rpm SHA-256: 16d111758a0ebbd2091b65fb558050d03335ef88ef9f53f4c81c57a925a85927
kernel-debug-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: 655fa0b0be3977a4dafa75524726f83009252f8702562afd2d98dac00b0d0ee8
kernel-debug-debuginfo-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: 93116646fa9f4d92c056258c10582093c5e3995852a1410a25f1b41a59bedb3e
kernel-debug-devel-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: a45be0fa283795c9e6b9cd607903900da11b04344533162adfef53d42b144986
kernel-debuginfo-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: d1c53dbed04759158a2e21a9f3b7df7fe01901e33a2f05c1f39b78d0653e1289
kernel-debuginfo-common-s390x-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: dd18f8f24cebf3f623bcb5a3e7e9372610a9e0f7974c3b71571341d3a70fd42d
kernel-devel-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: 13b03f3667952b430226f03505ad888862543229edfec733c6da39a4075c25b0
kernel-doc-3.10.0-1160.132.1.el7.noarch.rpm SHA-256: f65fad2d5342bd55d7a53976d0cbd453e29f6dde133a1a2a8fc768959da1b432
kernel-headers-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: 3dd5cdee69206798898cab60f931a36eed0f037f8e19e4233dde6127d3fa0aa8
kernel-kdump-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: e79d0b54537a94eebfa7fdf038a73e49589852dbc627f8f568d6db58d9cb5ef9
kernel-kdump-debuginfo-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: 21577ee204e161a3d32cc2060875d989dc793192786dae49d4f4e1e4cd2d6922
kernel-kdump-devel-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: 703ef3df587871fa5ae1f2a9dc73a675a3fdb455d1cc1e2ab4a6ba949eb96502
perf-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: a98a5912cd0524a285f2e394aee66aadca6b5712840ede36312ffc98b2338d50
perf-debuginfo-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: 95b7a0119689628f7e41651a3617338810b2c77435e7720862e81a5956f20550
python-perf-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: 6be6bfc180775e396346f7bcf73d92cad920dd09a13631b3edeeeeaeed8b4a1a
python-perf-debuginfo-3.10.0-1160.132.1.el7.s390x.rpm SHA-256: ec4ac98de35b25bffaf1bd8ff79b838fbbc9a64579a09a7506ed774e08d87123

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.132.1.el7.src.rpm SHA-256: 6c78d2914c8dd0f5fe9d3b54a2c1f1750fa35996893f7169d2d6f3156161b3a7
ppc64
bpftool-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: a2d10f733ada0d3ebd557512a54289ccaa9a1b053661a674f17073758272ffc7
bpftool-debuginfo-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: ae7c1cab0fbd835f5ca0470ea0aa59ec525a4b2b627d5d377ce0af7119fd6ee9
bpftool-debuginfo-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: ae7c1cab0fbd835f5ca0470ea0aa59ec525a4b2b627d5d377ce0af7119fd6ee9
kernel-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: d0f5f8ad5d147106b029add17392cb4be63a05995c42a08f6f652f976e994abb
kernel-abi-whitelists-3.10.0-1160.132.1.el7.noarch.rpm SHA-256: 16d111758a0ebbd2091b65fb558050d03335ef88ef9f53f4c81c57a925a85927
kernel-bootwrapper-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: d3e54cb04516440c95ba287cf71bb83287422733d01f7665def5275cdc9ba181
kernel-debug-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: c2cb2289d44770c2a476710048c61774d8472f2b71724b4042fdf4ffc434032b
kernel-debug-debuginfo-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: bca3e4322d8365ddb6eb6afaa8de418d8f8b19517dd9385eef10109397640912
kernel-debug-debuginfo-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: bca3e4322d8365ddb6eb6afaa8de418d8f8b19517dd9385eef10109397640912
kernel-debug-devel-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: 94f3d0f5cfe1c76cdd485dcfa6d7c924248ca35ec1e8f41cf9c4e19e37fd397d
kernel-debuginfo-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: 5c55f4826314b620b88a11e19042486b7be9d977155c183dd8e72966c79ef4e1
kernel-debuginfo-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: 5c55f4826314b620b88a11e19042486b7be9d977155c183dd8e72966c79ef4e1
kernel-debuginfo-common-ppc64-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: 5e75fed6904a5dc5639ba175cf608ba4ebd3e55eaf64fddb4e4d73f20639c20c
kernel-debuginfo-common-ppc64-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: 5e75fed6904a5dc5639ba175cf608ba4ebd3e55eaf64fddb4e4d73f20639c20c
kernel-devel-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: d7580b45bcbc238c947d46a583a48fb8918abccc2de4495c2b64e0105a872c4f
kernel-doc-3.10.0-1160.132.1.el7.noarch.rpm SHA-256: f65fad2d5342bd55d7a53976d0cbd453e29f6dde133a1a2a8fc768959da1b432
kernel-headers-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: 9e57619376d41f5ef7cc0c1f266439b7b8342a6da6e844470868d75223ff0c53
kernel-tools-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: b3114f62dfec01cbc74338ae8ab438412f4b6f11dcb0e9731a9daead7fcb9661
kernel-tools-debuginfo-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: b8aa15a10348a37c5523ba2265cd1468ff7693277b750710b20ceaa3d28163ed
kernel-tools-debuginfo-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: b8aa15a10348a37c5523ba2265cd1468ff7693277b750710b20ceaa3d28163ed
kernel-tools-libs-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: 77ecfa5519f3820855e3f16a9137030d00677f4b280403f3a8c857e76db2856c
kernel-tools-libs-devel-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: d7ed141f424916ab17cd52a5bdd9ce33809db797a3a4becb466d659efaacfb2a
perf-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: 98cea44a3eb238e502f338187a75b714b6d89f54fa1bfa26734655a406355d52
perf-debuginfo-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: 6c3ce4524b20e1e7c2e7c83c4ec7f1663069d0c855522612a29fe99046e7f7db
perf-debuginfo-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: 6c3ce4524b20e1e7c2e7c83c4ec7f1663069d0c855522612a29fe99046e7f7db
python-perf-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: 6d36a22182673382bd764a7db05aa85b3ba5b7b4a328e5af2daa21050129d213
python-perf-debuginfo-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: 980e2ba5900a2de69220d400fe8fc4091b9bde828116d660cff7ea814a34c34c
python-perf-debuginfo-3.10.0-1160.132.1.el7.ppc64.rpm SHA-256: 980e2ba5900a2de69220d400fe8fc4091b9bde828116d660cff7ea814a34c34c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.132.1.el7.src.rpm SHA-256: 6c78d2914c8dd0f5fe9d3b54a2c1f1750fa35996893f7169d2d6f3156161b3a7
ppc64le
bpftool-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: ba3bec8bb76e692d892143e6fc31a031d5e2f5903a5e1dfe33f68b7424d0a160
bpftool-debuginfo-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 0c192f9c5b5c6ea907010f3b5cd9d80fe6afc3b32f0095e7e6110a67739cf6b5
bpftool-debuginfo-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 0c192f9c5b5c6ea907010f3b5cd9d80fe6afc3b32f0095e7e6110a67739cf6b5
kernel-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 12279af5a5e6925fb5e2d825af89c003ee7c5febfcc330f6a599eafb73f44f50
kernel-abi-whitelists-3.10.0-1160.132.1.el7.noarch.rpm SHA-256: 16d111758a0ebbd2091b65fb558050d03335ef88ef9f53f4c81c57a925a85927
kernel-bootwrapper-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: d2ef320840decc3fff50fa61f5e0366bb52a49d973259dbc54e49eae85e13e83
kernel-debug-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: c89cd3b6ed7039233e7cd890a3de9625ddc5946a3cb46719cf54d559399166ca
kernel-debug-debuginfo-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 824757d1d50fe8c652811b0e73f6aa8dd9ee5c4f6dcadbce7fb718bafa5edb73
kernel-debug-debuginfo-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 824757d1d50fe8c652811b0e73f6aa8dd9ee5c4f6dcadbce7fb718bafa5edb73
kernel-debug-devel-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 70e5247ca781aebf03418d331210db6d365628e4c59c990742d6ebd3d638c047
kernel-debuginfo-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: faa9431a77a25e413813f8b25c9d682118d57ef731cf03a98ab5359445e54cf3
kernel-debuginfo-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: faa9431a77a25e413813f8b25c9d682118d57ef731cf03a98ab5359445e54cf3
kernel-debuginfo-common-ppc64le-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 470feda8992b9279dc7be3d24c26100b60bc0bd2a0eb153683b30184072edf09
kernel-debuginfo-common-ppc64le-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 470feda8992b9279dc7be3d24c26100b60bc0bd2a0eb153683b30184072edf09
kernel-devel-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: ab26f6ab49008722a7e1eadd05b84ac5489284c12dbe6b882b1f87893409ffa4
kernel-doc-3.10.0-1160.132.1.el7.noarch.rpm SHA-256: f65fad2d5342bd55d7a53976d0cbd453e29f6dde133a1a2a8fc768959da1b432
kernel-headers-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: c3ec5efe63e15cd7fc0270a70517d6c07b4d947f9bcc81f581ca85f726698e27
kernel-tools-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 1355dbf9d80316af946a9037c47f89bd3a5a142878cea72b04af9239d6dd2a4e
kernel-tools-debuginfo-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 3d2728e61ccf551963060672b38ec8588a50c295f89e5192f57af4b9d6af46ea
kernel-tools-debuginfo-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 3d2728e61ccf551963060672b38ec8588a50c295f89e5192f57af4b9d6af46ea
kernel-tools-libs-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: e6c1c3680617401e5b4ba0038ba25db11cd54f34a38a5f04db16a2368827df4b
kernel-tools-libs-devel-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: e6d3c753db6a5f07b7c190d4291e9e1bc21de36c2a64c981b7b1ba695af63c58
perf-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: f93fd29bf477e48704d88070db632a10ffa18ddd3b90deaf219e70d103ab35ae
perf-debuginfo-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 52dfb97e06780aff4f40e668590a9a694ebc653c049f42026357a26b808f3361
perf-debuginfo-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 52dfb97e06780aff4f40e668590a9a694ebc653c049f42026357a26b808f3361
python-perf-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: edeba1b88399cfe8a2802d5639913bbda6c9e39e67813d68c8ffade98ec91b1b
python-perf-debuginfo-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 1be0f5f2844ef2214100615887c5d6334203e88aa57e070acf541ebeecf34b4c
python-perf-debuginfo-3.10.0-1160.132.1.el7.ppc64le.rpm SHA-256: 1be0f5f2844ef2214100615887c5d6334203e88aa57e070acf541ebeecf34b4c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility