Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14748 - Security Advisory
Issued:
2025-08-27
Updated:
2025-08-27

RHSA-2025:14748 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: media: uvcvideo: Fix double free in error path (CVE-2024-57980)
  • kernel: HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove() (CVE-2025-21928)
  • kernel: ext4: fix off-by-one error in do_split (CVE-2025-23150)
  • kernel: misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (CVE-2022-49788)
  • kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (CVE-2025-38000)
  • kernel: ext4: avoid resizing to a partial cluster size (CVE-2022-50020)
  • kernel: drivers:md:fix a potential use-after-free bug (CVE-2022-50022)
  • kernel: sch_hfsc: make hfsc_qlen_notify() idempotent (CVE-2025-38177)
  • kernel: net/sched: Always pass notifications when child class becomes empty (CVE-2025-38350)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2348599 - CVE-2024-57980 kernel: media: uvcvideo: Fix double free in error path
  • BZ - 2356592 - CVE-2025-21928 kernel: HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove()
  • BZ - 2363268 - CVE-2025-23150 kernel: ext4: fix off-by-one error in do_split
  • BZ - 2363378 - CVE-2022-49788 kernel: misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()
  • BZ - 2370786 - CVE-2025-38000 kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
  • BZ - 2373630 - CVE-2022-50020 kernel: ext4: avoid resizing to a partial cluster size
  • BZ - 2373672 - CVE-2022-50022 kernel: drivers:md:fix a potential use-after-free bug
  • BZ - 2376354 - CVE-2025-38177 kernel: sch_hfsc: make hfsc_qlen_notify() idempotent
  • BZ - 2382054 - CVE-2025-38350 kernel: net/sched: Always pass notifications when child class becomes empty

CVEs

  • CVE-2022-49788
  • CVE-2022-50020
  • CVE-2022-50022
  • CVE-2024-57980
  • CVE-2025-21928
  • CVE-2025-23150
  • CVE-2025-38000
  • CVE-2025-38177
  • CVE-2025-38350

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.137.1.el7.src.rpm SHA-256: b589682314154b0c7a47a99ed416b42fa242a841a56477eaa55da9654cf0eb10
x86_64
bpftool-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 83554ae7c3dfab6ec83da2a9f9aa70ddfd8d50f6de026f92a1d0a60c55688cb1
bpftool-debuginfo-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 0a0e55da684856bf58a66c3e6fb53e0047ec9c04f02b612117c6dd9566800b1a
bpftool-debuginfo-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 0a0e55da684856bf58a66c3e6fb53e0047ec9c04f02b612117c6dd9566800b1a
kernel-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 6d126970bc387ec64e8249c6a56230db40d66084e2d049642187d8642011135a
kernel-abi-whitelists-3.10.0-1160.137.1.el7.noarch.rpm SHA-256: c326b576901c7955281f5181ebafe7dd16392dfe7b5e7213b2b183c18d67be24
kernel-debug-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 18d6e4d131d95e32b84c9c7519c26b3782c9d4153a509da29416a5487aaf62ba
kernel-debug-debuginfo-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: ae7ad7eb80f6cd679b1dc45445cf2fba3643d8df0bee418d50b5656ce192f87b
kernel-debug-debuginfo-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: ae7ad7eb80f6cd679b1dc45445cf2fba3643d8df0bee418d50b5656ce192f87b
kernel-debug-devel-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 009de637904b06063eee2fbbdeba0c6182bb3eb7454ba86b584d63d26c061958
kernel-debuginfo-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 26da8f073ad649b8fb81d2976249dd0304c5bfae1ce2c94fac7a7da013d75dab
kernel-debuginfo-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 26da8f073ad649b8fb81d2976249dd0304c5bfae1ce2c94fac7a7da013d75dab
kernel-debuginfo-common-x86_64-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 93551bee69d0e773416da88624680b34e4d75f9273a7a168e078536906ab4657
kernel-debuginfo-common-x86_64-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 93551bee69d0e773416da88624680b34e4d75f9273a7a168e078536906ab4657
kernel-devel-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 90f926e72263b92c4b9027d3ec91de9168ec661ad23c2b16a7f72c9af78cbdf0
kernel-doc-3.10.0-1160.137.1.el7.noarch.rpm SHA-256: 09baee3ecdfe4fa7e1b19d2f7b449d0046643efe605a248721057c83f2a81587
kernel-headers-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 88ee431cf2abc757bb7d3fc68c3fd61de90db10140d54d055720173110514941
kernel-tools-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 1e62528b5eba6e2c936c86d53ed46d1caca154f137800eba242e864840561b29
kernel-tools-debuginfo-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: af31099954d8840b00cee971e722bc2e1b06a1ff51882725b9a4dbc64fd38512
kernel-tools-debuginfo-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: af31099954d8840b00cee971e722bc2e1b06a1ff51882725b9a4dbc64fd38512
kernel-tools-libs-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: ed0f2c9b60e9fa689e86cbd376626a6706f8eb83b2025e20133b5b25682e1ba0
kernel-tools-libs-devel-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: e55e33fa3596b6c8878fbcb18e5639879efce3cd7b37d81eebdb703c3dcded21
perf-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: baf5e627711415026d7a71bdd21577da3317f6338cd705c59c360e3543ff1736
perf-debuginfo-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 8bad5ec4b8e05b9ff4c95652331a930f8898f24752ed81d205ee846d8f6a09c4
perf-debuginfo-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 8bad5ec4b8e05b9ff4c95652331a930f8898f24752ed81d205ee846d8f6a09c4
python-perf-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: 4f28c5928fdbdc2a66be043991a30ec35e01da46273dc1d21680e9fee464b1f2
python-perf-debuginfo-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: d2abd5260c81a3716542a72cf8a07ad111161d7ef190ef3dd4c42b61d98809c2
python-perf-debuginfo-3.10.0-1160.137.1.el7.x86_64.rpm SHA-256: d2abd5260c81a3716542a72cf8a07ad111161d7ef190ef3dd4c42b61d98809c2

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.137.1.el7.src.rpm SHA-256: b589682314154b0c7a47a99ed416b42fa242a841a56477eaa55da9654cf0eb10
s390x
bpftool-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: 8e5831ad90c48995687ee14aed1d32f6c738ef769fae9517c04d007d51985465
bpftool-debuginfo-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: fad1831dcaa26a4ff5e6ce8c056e90093db297ff1eeaa97fd828d8ae393ab5bd
kernel-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: 3d788f4b6d43974501a73bd9f5a40d1040585500908c2b25c10e8f96017adb54
kernel-abi-whitelists-3.10.0-1160.137.1.el7.noarch.rpm SHA-256: c326b576901c7955281f5181ebafe7dd16392dfe7b5e7213b2b183c18d67be24
kernel-debug-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: 2c24e0b3fc1e185963e17162cab7b6d76d1d11bea3685d88dda00985dac528f6
kernel-debug-debuginfo-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: 10c05623735c8d52a2df0336a7141c2b8f3314ef6c41104a09e6314b316fcdca
kernel-debug-devel-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: 3717b5ed10c90940ef3c2383846618cc024293f5deedb71748f8316386c21c3e
kernel-debuginfo-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: a30c059472ecd6db10b8fe95df601ee1b84a386b5f7fbe5ba91cc49c42226ebb
kernel-debuginfo-common-s390x-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: bceb62664c27324f3a44f8e2d32f1d6a804b415a9195994163fb24d0a4fa5553
kernel-devel-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: b0087385833243df8a92b1b49d2bf67f7f378222b75e6443ed3662ed1229b86e
kernel-doc-3.10.0-1160.137.1.el7.noarch.rpm SHA-256: 09baee3ecdfe4fa7e1b19d2f7b449d0046643efe605a248721057c83f2a81587
kernel-headers-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: a229938cb2c2df14345f9fbd1d51b9d9eaae8ff910f5f5043b26277e6e53df47
kernel-kdump-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: 51f00d0c523acb1aa470399a8516546d8b023dd72d337132db098d1e83d664a6
kernel-kdump-debuginfo-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: 99b9917bb197733eedfa87e2583c221a3242f00b5664772d1d3315c75420991f
kernel-kdump-devel-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: 40a80951606a7fc1107eaa02ec0fdfa484b1817b8eb7a0552f6376a3c86a77b8
perf-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: 7ca121e166a30c12bc6c03862e91b6936da6c588861e0bec03bf4fb38650eebb
perf-debuginfo-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: 4cd7b67401a1a7447c2b1e70df92ad43c93bceab0bd53f58c997cb27a30c835e
python-perf-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: 3c3f1e83443990001487dc11cbe3c83dfff650f4d6b67176b9771e2b721c6e89
python-perf-debuginfo-3.10.0-1160.137.1.el7.s390x.rpm SHA-256: a58254a80bc0e055c5a22f95e205112ef15b7b3de9046880e585e2afe4876780

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.137.1.el7.src.rpm SHA-256: b589682314154b0c7a47a99ed416b42fa242a841a56477eaa55da9654cf0eb10
ppc64
bpftool-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: 6e0031d2cfde31aa80127b7d4575a08084e1b9e1262a9d5fb2288ebdf261301d
bpftool-debuginfo-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: d7aa8ee30c66f296a34fbb59dcdd848e50bbd260dd37ac08fa315135bed68306
bpftool-debuginfo-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: d7aa8ee30c66f296a34fbb59dcdd848e50bbd260dd37ac08fa315135bed68306
kernel-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: e2e83a8c2bef1538b2bf9942c33180a414484bb3a1f1ed610094c059ba9fe8d7
kernel-abi-whitelists-3.10.0-1160.137.1.el7.noarch.rpm SHA-256: c326b576901c7955281f5181ebafe7dd16392dfe7b5e7213b2b183c18d67be24
kernel-bootwrapper-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: f86d1fdbb487df35083ffb32f6c52e788a9a6d421f29dcc774876635c7e61ac3
kernel-debug-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: 1a8bdac5ab4834123f7fd0bdecb59b37564e83d32e6f70744cfd1834a956b2dc
kernel-debug-debuginfo-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: 282c76163b8c32bd85f43692e877d1fd67b7e7326a46491c1753463e49bab9b2
kernel-debug-debuginfo-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: 282c76163b8c32bd85f43692e877d1fd67b7e7326a46491c1753463e49bab9b2
kernel-debug-devel-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: 00ab03b893dde166c7219468e6e89cb707bfe49a79e400e8ab60451a7fc5753d
kernel-debuginfo-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: bd543dff366b55ee6446e84d6cd62feb1fde6c33eca3c3ae55da9690f2b993ab
kernel-debuginfo-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: bd543dff366b55ee6446e84d6cd62feb1fde6c33eca3c3ae55da9690f2b993ab
kernel-debuginfo-common-ppc64-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: bffd0d93274c61c154cdcfb6ab067096dd0996b3d8e3875732a1b46087076b55
kernel-debuginfo-common-ppc64-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: bffd0d93274c61c154cdcfb6ab067096dd0996b3d8e3875732a1b46087076b55
kernel-devel-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: 00ef09268298cc26ea79c95a0ca73527cf0dd25fdf147ad8bbaf42feea0ac311
kernel-doc-3.10.0-1160.137.1.el7.noarch.rpm SHA-256: 09baee3ecdfe4fa7e1b19d2f7b449d0046643efe605a248721057c83f2a81587
kernel-headers-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: a6e8041c891ca87705680ac89cd4b48484741ed0908661cc8f7074e5c558c74e
kernel-tools-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: 1bf0e92a8beea9a5eaaba932ed4602f120be4f0357871629d056e88705bea493
kernel-tools-debuginfo-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: 0205d24f9e5a27dc9fceb95f99de2f0ef73df13680b6bf3135a246b076933f23
kernel-tools-debuginfo-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: 0205d24f9e5a27dc9fceb95f99de2f0ef73df13680b6bf3135a246b076933f23
kernel-tools-libs-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: c74cca80f363f1c17613fb990728f139231ba9570fe07f097479d4352655c01d
kernel-tools-libs-devel-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: 4f05c2c2e3d2d70a0c7e9cba7892a1d794169a2a74aef4a102dbcea8bef43ade
perf-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: b7c5049f05827aa5cd5276b9533c6bb50581c1eb27152f5405e184e14960cf61
perf-debuginfo-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: c82049f53452c6dd80fd7f9f81a10ba80fe8fc9b65392b93d34ae038ae7bb689
perf-debuginfo-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: c82049f53452c6dd80fd7f9f81a10ba80fe8fc9b65392b93d34ae038ae7bb689
python-perf-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: 83a0733331cd7af91332c76c1bfdcdc3a2e6f01746109676e7e3478cabc8afe1
python-perf-debuginfo-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: e785ceaf14cfe7b20159f0aeeaf9f90dcd7a43bf9f00f93f9476aab7e855be9c
python-perf-debuginfo-3.10.0-1160.137.1.el7.ppc64.rpm SHA-256: e785ceaf14cfe7b20159f0aeeaf9f90dcd7a43bf9f00f93f9476aab7e855be9c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.137.1.el7.src.rpm SHA-256: b589682314154b0c7a47a99ed416b42fa242a841a56477eaa55da9654cf0eb10
ppc64le
bpftool-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 40e115b955c6189b5a7bd86ddac8167b2407ac29446abe9075d594d92e38edcf
bpftool-debuginfo-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: a0e641b321ce66e0c92ae32f8c8b2f46b9ec613ef211897fbf1a8a910ccfcba3
bpftool-debuginfo-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: a0e641b321ce66e0c92ae32f8c8b2f46b9ec613ef211897fbf1a8a910ccfcba3
kernel-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 1a44fb95c6ee3610b39840efdeb47358384a54b79fb8f25c4fa59ebcd2424108
kernel-abi-whitelists-3.10.0-1160.137.1.el7.noarch.rpm SHA-256: c326b576901c7955281f5181ebafe7dd16392dfe7b5e7213b2b183c18d67be24
kernel-bootwrapper-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 392c6ddf43a1e75f8d3470507a08d994d6686fbcc17689ac3d411a2afb75244d
kernel-debug-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 4c807861202e2d2fa988a3dfa60ec22f3048d6da961332b94d9252897568e6e8
kernel-debug-debuginfo-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 31984bc438c302693c0106cb12cb8ef853ab524b27da053fb4c6f68b47d9e8da
kernel-debug-debuginfo-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 31984bc438c302693c0106cb12cb8ef853ab524b27da053fb4c6f68b47d9e8da
kernel-debug-devel-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: c17c73f39746820e6fe5558d382634c09f6bf5344e384ec415b6ecac65879ede
kernel-debuginfo-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: e5cb535a90b7dba3259db1724c844e6d06a42e219ca5c2c68c3faa521ddbef02
kernel-debuginfo-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: e5cb535a90b7dba3259db1724c844e6d06a42e219ca5c2c68c3faa521ddbef02
kernel-debuginfo-common-ppc64le-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 54ed22caa60c89fc1666d148be8262aaa40f397519dfe818f311a4b763d8ebe6
kernel-debuginfo-common-ppc64le-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 54ed22caa60c89fc1666d148be8262aaa40f397519dfe818f311a4b763d8ebe6
kernel-devel-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 5e175cd6e40ec5734271f66c3bab36ba34d9b461940b712314cd0a98bd276ed2
kernel-doc-3.10.0-1160.137.1.el7.noarch.rpm SHA-256: 09baee3ecdfe4fa7e1b19d2f7b449d0046643efe605a248721057c83f2a81587
kernel-headers-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 9fb31915d94dbcaac2ce2212a3efccaebe8753e56ba78dd30b6fc472e11076ed
kernel-tools-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 12c0baa5f515b515c52ad9cb7d2288e5521428f0cc2c4ed1fd054020b789d427
kernel-tools-debuginfo-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: e4973aedfff5b547a64301cd822f6c97654f7f614742c7b95174d6360f2c708f
kernel-tools-debuginfo-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: e4973aedfff5b547a64301cd822f6c97654f7f614742c7b95174d6360f2c708f
kernel-tools-libs-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 62bcaff9bf7a62b21946b33e522fb01850a6b96ab0fe093a9da46bfa88fd1cc1
kernel-tools-libs-devel-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 254b7ef0480c459582f247b2b953b083d1bbcd79877f1b02b851bc512474581d
perf-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 8835a9baea1dc724dd1e121a973afead5b7eac07d1396b1850874608d72143fe
perf-debuginfo-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 39390246690b15cd8a93a9b108bb03f558a4a663bf568610111f603826f7886c
perf-debuginfo-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 39390246690b15cd8a93a9b108bb03f558a4a663bf568610111f603826f7886c
python-perf-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 8e47e966a58c1895ae0abb9440e55c5eb70048c56cf507657de8c0a60a1fd1d4
python-perf-debuginfo-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 20e36a8073e08f261865e87fd73fc3f2282e502d89650879ad000d0670896076
python-perf-debuginfo-3.10.0-1160.137.1.el7.ppc64le.rpm SHA-256: 20e36a8073e08f261865e87fd73fc3f2282e502d89650879ad000d0670896076

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility