Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14987 - Security Advisory
Issued:
2025-09-02
Updated:
2025-09-02

RHSA-2025:14987 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2373383 - CVE-2025-38079 kernel: crypto: algif_hash - fix double free in hash_accept

CVEs

  • CVE-2025-38079

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.138.1.el7.src.rpm SHA-256: f4165246809329ddac5fdb274ac8f95a8727ed24844100e176b407ec215fdd5e
x86_64
bpftool-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 9a4299c43433ef1229057309c274655f8f37e732fd7790befe56905dfc70fdf3
bpftool-debuginfo-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 8a1c4790fb7ab0b54b44c8901cc0bd30f3da716c5554f7e59a325dff23c8a59b
bpftool-debuginfo-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 8a1c4790fb7ab0b54b44c8901cc0bd30f3da716c5554f7e59a325dff23c8a59b
kernel-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: e417269cfb529f3ec3630bc9fe5cf04d16645d45d17d0294bee45afa64aaa47d
kernel-abi-whitelists-3.10.0-1160.138.1.el7.noarch.rpm SHA-256: 39419c8e349a33f008bf6ad0fdfa94ca9c7b481d4a730b3a8be58482f16149ec
kernel-debug-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 62cd8d7f48cf94dbaf19b0acb388c5ca4472065afaecc99fe61c08446bfa890d
kernel-debug-debuginfo-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 14f542a73232131c09b644202337e48c5ad27236b9860ab2a508d35ffcc74386
kernel-debug-debuginfo-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 14f542a73232131c09b644202337e48c5ad27236b9860ab2a508d35ffcc74386
kernel-debug-devel-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 460ec9cd0e071379ea0b0f161ec3faa7213f073971d3240f08be35bb419439f1
kernel-debuginfo-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: f2ebed970abea01c0ece1ea8e02347a258c77da0cb688e35eca1d289fd92f2bd
kernel-debuginfo-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: f2ebed970abea01c0ece1ea8e02347a258c77da0cb688e35eca1d289fd92f2bd
kernel-debuginfo-common-x86_64-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 4f0e27f6e215acf35a5368d244bf3f2b383ff7c46cbe27e1bcd4f32023c3f693
kernel-debuginfo-common-x86_64-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 4f0e27f6e215acf35a5368d244bf3f2b383ff7c46cbe27e1bcd4f32023c3f693
kernel-devel-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 8b48d16ad3a5d65e7fd58d116a6056e23a383b873c139a9095a4cef0701b35dc
kernel-doc-3.10.0-1160.138.1.el7.noarch.rpm SHA-256: 962c0fcfe5e1fed0b94263a1db930b46deca3b173f095aed2766bf6e83db79a8
kernel-headers-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 2e32c0600512b2ebd73b9c144545ab15f8eb2b0188c8d0f87b0cf44794d4a52a
kernel-tools-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: b84250bcac5d1ca8d08182bde1333cc44074302fb3fd62e7fb372b09322102a2
kernel-tools-debuginfo-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 868a681a27145895627f862eac307f57883aaf850c7d73dd0b84a4c2b67ad789
kernel-tools-debuginfo-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 868a681a27145895627f862eac307f57883aaf850c7d73dd0b84a4c2b67ad789
kernel-tools-libs-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: a49b061995e070be8a02aff6b385af251af28e0a2599d44245fa472e453585d3
kernel-tools-libs-devel-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 440bcade6a2b84fe1af07ddd564f7a600ca735cd044e87bf61a77fceb977db44
perf-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 2c313c5b112aea710819ef33e4c743cdb9ba861928725ebbf9b6594ac246d052
perf-debuginfo-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: da3983863fda9280d01fd30eff0a220bc0b724699a129d8556c8f95177100253
perf-debuginfo-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: da3983863fda9280d01fd30eff0a220bc0b724699a129d8556c8f95177100253
python-perf-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 5b3638cb1ac9ae68ddae92771524928618c6975b68892967755e1f8328f1fb82
python-perf-debuginfo-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 9d84df80a4bded3d908cbe50316144766e38468db13807937482799b56067dde
python-perf-debuginfo-3.10.0-1160.138.1.el7.x86_64.rpm SHA-256: 9d84df80a4bded3d908cbe50316144766e38468db13807937482799b56067dde

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.138.1.el7.src.rpm SHA-256: f4165246809329ddac5fdb274ac8f95a8727ed24844100e176b407ec215fdd5e
s390x
bpftool-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: 9b1b66ec0ac039e63820d0d5c879db504163e6018e3f94dcd29c8a8f2bb8580e
bpftool-debuginfo-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: fa41041bf5b643f9c063b8bb0bbabfac360613efd3e0a4462509e831f808e695
kernel-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: 84f9cd74b0e4ea531281669b6455367d2bd9fa6da4f1b6158c43de4134a33b83
kernel-abi-whitelists-3.10.0-1160.138.1.el7.noarch.rpm SHA-256: 39419c8e349a33f008bf6ad0fdfa94ca9c7b481d4a730b3a8be58482f16149ec
kernel-debug-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: ad1688991d3137ab80342e29c7cb475cd1f17316edf074a62e4eee030b3cea4d
kernel-debug-debuginfo-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: d9f3db65d957c7ad8cdf867d913ddf658ff54dfa9d8271c6f703393128dc72a8
kernel-debug-devel-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: 0ff9e5286659638cb2e00282d461d2a285e5531697fc83102ffbcb495f519b76
kernel-debuginfo-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: 10842c0946047b00cb5c2bf2956b25aaf2a5fd0c43259fcc6e6bfc8f2f406e90
kernel-debuginfo-common-s390x-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: bec29c89eec7c7c06ec91a592c05f1b31f0779d78436932aa9f02fb70e3d5517
kernel-devel-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: 492a74c15fb2fa63f60fb7bb02295f5a538c82d61315877024e8a40248d803c6
kernel-doc-3.10.0-1160.138.1.el7.noarch.rpm SHA-256: 962c0fcfe5e1fed0b94263a1db930b46deca3b173f095aed2766bf6e83db79a8
kernel-headers-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: 0b5259d17e6048ef1b9ca102e96c621630d4166e4c116ec4e86914e49dce49aa
kernel-kdump-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: 4e48de9a8345de4ea7ed06f43673c24690e26bbc70c27010c045d5c359988226
kernel-kdump-debuginfo-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: e86a3781eda30bb75a2c4c3770d668b4198f09dad864f444f7b7e8aa798e2bad
kernel-kdump-devel-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: 6065f70bd967f658e34ae493a10b0037a58d3465fecd3d521f94b447e84476ae
perf-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: 57444546461da52316db05484c2a348ef228b316892cbca0d77cb163715e488f
perf-debuginfo-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: ac17cbb89091905f375b1581d41e533370cc498d3553f39a8b32e656ee2eb0a4
python-perf-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: 4c70368ef5c6c72413373b87a534bbc1b1e085f730f2da7f0072235d9b1b7aaf
python-perf-debuginfo-3.10.0-1160.138.1.el7.s390x.rpm SHA-256: 05a823139c680d0aa8084671c1c39cc467be4e642846950ad8b906f8820dcef0

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.138.1.el7.src.rpm SHA-256: f4165246809329ddac5fdb274ac8f95a8727ed24844100e176b407ec215fdd5e
ppc64
bpftool-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: e455d8bac91a360e408b4d81489cb523d0b86878abe64ea44fe8cdfbfa3a9e0d
bpftool-debuginfo-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 18be55ebe934cd79db58a7896ce3594df88025d3d091a4475dd3e4df77e773a0
bpftool-debuginfo-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 18be55ebe934cd79db58a7896ce3594df88025d3d091a4475dd3e4df77e773a0
kernel-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 0d7f983beed8a6afeffe68dadc1d9f6584bf6fa1c98cf44d90b812dc4cd63154
kernel-abi-whitelists-3.10.0-1160.138.1.el7.noarch.rpm SHA-256: 39419c8e349a33f008bf6ad0fdfa94ca9c7b481d4a730b3a8be58482f16149ec
kernel-bootwrapper-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 3ed3d034b88274a817a0a1336944159a8b599fc84e17ec3e87d3365d144fcfc7
kernel-debug-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 70d838f6aef6067f92cce93665f812cb4f4c403230b43740fb5dd941c135650d
kernel-debug-debuginfo-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: afe24834deb1c83b6bed26e757d1a02e6e19db008a37b6b02ba4d3e84e3b980e
kernel-debug-debuginfo-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: afe24834deb1c83b6bed26e757d1a02e6e19db008a37b6b02ba4d3e84e3b980e
kernel-debug-devel-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 29c9efbfe7efa13d57c15dce00aac9ef243d6a581bf4f4e6447413c6f3f48bd8
kernel-debuginfo-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: a8693b597745190e9d95d377b50ef0d90fe517308e2d0fb98390765efc5d308e
kernel-debuginfo-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: a8693b597745190e9d95d377b50ef0d90fe517308e2d0fb98390765efc5d308e
kernel-debuginfo-common-ppc64-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 7f9ca19a0950a35e8d6a0294642fbf05b9114f3b1b49cc93081d8d28759ec0fc
kernel-debuginfo-common-ppc64-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 7f9ca19a0950a35e8d6a0294642fbf05b9114f3b1b49cc93081d8d28759ec0fc
kernel-devel-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 2032e051312911a18af6468719f27ff671c9ce9823bf534a980c98c83077cd2f
kernel-doc-3.10.0-1160.138.1.el7.noarch.rpm SHA-256: 962c0fcfe5e1fed0b94263a1db930b46deca3b173f095aed2766bf6e83db79a8
kernel-headers-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: d131df673d2cd228f234a6a13707b965ad0a9e43aa6147afa41e239612461d3f
kernel-tools-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: d132e1a95e80340a980f0c29957d94be40d69d80ff5bbbcfc3e4f52b33169cbf
kernel-tools-debuginfo-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 6aa6013e48f8066125b8071ee86c8364dd1cb92fd0333d3b6e02fdb2059d5753
kernel-tools-debuginfo-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 6aa6013e48f8066125b8071ee86c8364dd1cb92fd0333d3b6e02fdb2059d5753
kernel-tools-libs-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: daa9cdd59238b5baf7833956f9f69f4e400b4e2172454fd74fef7766502b0bee
kernel-tools-libs-devel-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 95b683d2fa1e81f2bd1c5686624708d8e47becf91acbc529e276f3d4fa645e05
perf-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 51c9bbd9cc69c366e3d5f7d497d20f77afde7c244d63b64a1841a4cebb01cd50
perf-debuginfo-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: dc9f9636d58699b7d57fda3a0cb20d7aaebc68bbd662477c92a2754dd7b06e53
perf-debuginfo-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: dc9f9636d58699b7d57fda3a0cb20d7aaebc68bbd662477c92a2754dd7b06e53
python-perf-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: ff9b5adb6ec79bf46a9c6e211e9265824ca8be7bb304c72254d8fe074a9187e7
python-perf-debuginfo-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 9ed9927d14f825d849ab5db03d51474067a63f03d37ad190bac0199a30dc14e8
python-perf-debuginfo-3.10.0-1160.138.1.el7.ppc64.rpm SHA-256: 9ed9927d14f825d849ab5db03d51474067a63f03d37ad190bac0199a30dc14e8

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.138.1.el7.src.rpm SHA-256: f4165246809329ddac5fdb274ac8f95a8727ed24844100e176b407ec215fdd5e
ppc64le
bpftool-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 42a42a352f6d9d255f7a26f18f89274e5c10ed4696e30dcde288c6b33147b858
bpftool-debuginfo-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 9c8e25493b9ada2f431dd11dfd712bc6165be87dd915227df2ed4e14207b2d39
bpftool-debuginfo-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 9c8e25493b9ada2f431dd11dfd712bc6165be87dd915227df2ed4e14207b2d39
kernel-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 1dc4de0f764fc8a6f9cfaad6b6362e44a84705e94bd636ad7b9b7d9e92223497
kernel-abi-whitelists-3.10.0-1160.138.1.el7.noarch.rpm SHA-256: 39419c8e349a33f008bf6ad0fdfa94ca9c7b481d4a730b3a8be58482f16149ec
kernel-bootwrapper-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: dc8d650b1318fe13f74a1910a2c4e1b1a977def288ee89763cc752c16635c47a
kernel-debug-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: dd4291a9a7c39c164d8dd966bd2164790348194c9fed742428a9373a62693800
kernel-debug-debuginfo-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 9514fc061ec24c5043b97f624215ac5ca42dc6f3fedbb93fe92fc30c8d3c9fc9
kernel-debug-debuginfo-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 9514fc061ec24c5043b97f624215ac5ca42dc6f3fedbb93fe92fc30c8d3c9fc9
kernel-debug-devel-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 2934df8ccce5d83a78d099b75ee47b68b5320cd6606ba8b2a03657f08490f847
kernel-debuginfo-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 002dd6f577667dba46b04c198b7d58c4ec064c656102968c96e587507b01c8fb
kernel-debuginfo-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 002dd6f577667dba46b04c198b7d58c4ec064c656102968c96e587507b01c8fb
kernel-debuginfo-common-ppc64le-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: ef3430bf3db3477622dd9971deaf6f43aa70a9476fbb6014ea83ec3184d5bee2
kernel-debuginfo-common-ppc64le-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: ef3430bf3db3477622dd9971deaf6f43aa70a9476fbb6014ea83ec3184d5bee2
kernel-devel-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: c6d5762d44ce2d8a0b2f95cae271a5518a4a5234f23f7579db2d5b2e3f5b8af3
kernel-doc-3.10.0-1160.138.1.el7.noarch.rpm SHA-256: 962c0fcfe5e1fed0b94263a1db930b46deca3b173f095aed2766bf6e83db79a8
kernel-headers-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 6b998a824dad20c7aa8472c8313395df4511fda46f059268dc720a10581a8d25
kernel-tools-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 5e14085bd4f3eee3a602bdff7b8ae003c0ab5c8f45858d367374efc730345feb
kernel-tools-debuginfo-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 99a7d441cae6e5a56f74b1682779ec46986d6a5a88285aae534797ff859435a5
kernel-tools-debuginfo-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 99a7d441cae6e5a56f74b1682779ec46986d6a5a88285aae534797ff859435a5
kernel-tools-libs-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: f81965790bf5b9c29c436b807f809e0083f6b127907caf968f62fdd8cc285a34
kernel-tools-libs-devel-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: bd4c2e604cc8163a1dcd4fd7f68ff6e3dbea9bbd1f4f19132ce59ab751a9c0fc
perf-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 182f22369fa327a5c7a681028da37391f7425470ed3dcf44c8727a2b2235a07f
perf-debuginfo-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: b1b8816ab58071402a1e907b40265cb185c863601f671ad64e39eeea46de438d
perf-debuginfo-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: b1b8816ab58071402a1e907b40265cb185c863601f671ad64e39eeea46de438d
python-perf-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: c345f61161cc5a2334146542a5068d84ce0be62f83caf85ab2175ede716e9c3b
python-perf-debuginfo-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 2e742a84e159e6ed702e48c6b66e6f80ba27cbb91ed1f23e35d3acc139b50135
python-perf-debuginfo-3.10.0-1160.138.1.el7.ppc64le.rpm SHA-256: 2e742a84e159e6ed702e48c6b66e6f80ba27cbb91ed1f23e35d3acc139b50135

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility