Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15648 - Security Advisory
Issued:
2025-09-10
Updated:
2025-09-10

RHSA-2025:15648 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: scsi: lpfc: Use memcpy() for BIOS version (CVE-2025-38332)
  • kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2379246 - CVE-2025-38332 kernel: scsi: lpfc: Use memcpy() for BIOS version
  • BZ - 2382581 - CVE-2025-38352 kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del()

CVEs

  • CVE-2025-38332
  • CVE-2025-38352

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.139.1.el7.src.rpm SHA-256: c625b289d2823b507ca77f9ee910e17aa84d72efa80bca3a86048848b4b70885
x86_64
bpftool-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: 6234dbc835aed3b3960b5e41343d86f6449e04b00d363aba6e70e6369048106f
bpftool-debuginfo-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: 5678d44a8368eee8c0bf7e4a338278d97a1d848270783bca71a4fb03040b95ed
bpftool-debuginfo-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: 5678d44a8368eee8c0bf7e4a338278d97a1d848270783bca71a4fb03040b95ed
kernel-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: f7223f14b095ceceb841ecaf1a1fe2d4d55ac696918e313f0f0e5b50c6db7a52
kernel-abi-whitelists-3.10.0-1160.139.1.el7.noarch.rpm SHA-256: e95214bd84fd965ab0713ce9a28e12ab5d9c1318e7d7b07b666a19dbef6c32ca
kernel-debug-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: 8fdaf463b35bc7587562eca9fc88162c69ed90e015ca026a2399e83e30a1c9c2
kernel-debug-debuginfo-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: dd8a92d9552e4dd145e60430a0133e55b5313554a9e75203c37078a77c7a469e
kernel-debug-debuginfo-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: dd8a92d9552e4dd145e60430a0133e55b5313554a9e75203c37078a77c7a469e
kernel-debug-devel-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: e2d7ea2e36f25a4f392856f23b88f0d4288abfaed9194f4defe645c8417e4946
kernel-debuginfo-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: be9ef802ea26763405fa64ea190e9025547c7b7dd3d105bf255a2fc00bf23807
kernel-debuginfo-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: be9ef802ea26763405fa64ea190e9025547c7b7dd3d105bf255a2fc00bf23807
kernel-debuginfo-common-x86_64-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: efd3e2ee2bab1e0c45557853a8ad6cd10f9ff7aad2dbac697fd582922a760eae
kernel-debuginfo-common-x86_64-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: efd3e2ee2bab1e0c45557853a8ad6cd10f9ff7aad2dbac697fd582922a760eae
kernel-devel-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: 9120bfc119d059a908da4323003d07d98b03248cb7e4b3135304546c16b066b8
kernel-doc-3.10.0-1160.139.1.el7.noarch.rpm SHA-256: a69c5f535c477e267a7b067d182251e7a55622099db0d3cc4244194c2c0105f3
kernel-headers-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: d303da79de85e7b3ef742036f9fe1635b3277a385f8e04596e7b1dab6756834f
kernel-tools-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: d034d8fae8cf8505dcf1bdb56961819e46179b6290bc25f12ca6ebfc341fd225
kernel-tools-debuginfo-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: 68356d8315ce572b64ac48449a4f4a1862e77dcd6a60a4ac1f6dbf48dd06bf30
kernel-tools-debuginfo-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: 68356d8315ce572b64ac48449a4f4a1862e77dcd6a60a4ac1f6dbf48dd06bf30
kernel-tools-libs-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: a559108a331ac7653789b2c370aa8f9c7013bf25ba94121c9ac651768c6c5b39
kernel-tools-libs-devel-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: 86010cf96ad144d23fa148695e3bae3b890285318ea58bc86427f6970d653169
perf-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: 7e0fba66b2c006f40f3495d907519ca48b0417ac9993e81e09b5d34af8b8684e
perf-debuginfo-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: 623c1fc01b5e1bca9bccd4bec8a23c695919bee70e2193fd20b933ebfafcdb4e
perf-debuginfo-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: 623c1fc01b5e1bca9bccd4bec8a23c695919bee70e2193fd20b933ebfafcdb4e
python-perf-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: 9ac7079dba5020300c063fc7b136faa1d1a176db5f699013398f4f99d659dd2d
python-perf-debuginfo-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: 33fb2d9f41dcd79498248de0ac82afdb56cfff8cdbd5b2cc362296b7ce9f39c7
python-perf-debuginfo-3.10.0-1160.139.1.el7.x86_64.rpm SHA-256: 33fb2d9f41dcd79498248de0ac82afdb56cfff8cdbd5b2cc362296b7ce9f39c7

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.139.1.el7.src.rpm SHA-256: c625b289d2823b507ca77f9ee910e17aa84d72efa80bca3a86048848b4b70885
s390x
bpftool-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: 5b6348ac826b9e943f65b9af6bab29cf5c822eed643185b66de6b74fb7716dab
bpftool-debuginfo-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: 4f50ff49e7443dd9dfe45c74d7795c50da432cc9f2ae12324e6e89e466804232
kernel-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: 0716271ea7525868e89e2d5f5d98d03dc05397d1b3aaf9bc7bfd255cb1b739aa
kernel-abi-whitelists-3.10.0-1160.139.1.el7.noarch.rpm SHA-256: e95214bd84fd965ab0713ce9a28e12ab5d9c1318e7d7b07b666a19dbef6c32ca
kernel-debug-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: e0e13751a9adf0ba4735c3d76b5c680724f17547a22cab367eae12ec9f129729
kernel-debug-debuginfo-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: b15a33c37d53390f53653aff59f0d0d868184a793da099151c0190ce719385ad
kernel-debug-devel-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: 834e6ab4a2d8e53d6004ff49c57b3ebdaec6e9b2771352df84293adbb5d7639c
kernel-debuginfo-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: 79136273adcc7546f52d0cd875b4f65ed90bc097b17384cbf4bbb6f11daa67ed
kernel-debuginfo-common-s390x-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: 70527ce7ea9bd0802cafb70b86549b0517ac42713624c3f8bf5e68e5226deab3
kernel-devel-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: 8ddda88b466d8c2698f05ce93946c40a5b5389aa17c7ef7f965b7bd73438b750
kernel-doc-3.10.0-1160.139.1.el7.noarch.rpm SHA-256: a69c5f535c477e267a7b067d182251e7a55622099db0d3cc4244194c2c0105f3
kernel-headers-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: 47f8f78919200fbe958c0ed81be13b65b8f555d41dcfbcc462b7c7de2730cca0
kernel-kdump-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: 162c5f512b41360bf0a3a1881dea170954d4a5f2547e419105c23e8e52fed40e
kernel-kdump-debuginfo-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: e52c68c0096075584274c09e7ca11dd30698e917257271ff3b32c454ffb88a57
kernel-kdump-devel-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: 73dd7ad95e7be2061166be16ec076142733e6049bab6c150c6e019ab35b0cc90
perf-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: 69d1014c9e85f966c3b8fe6aeb6b02dceff009d997090763dc629141b6f97ad7
perf-debuginfo-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: e2ed5491b60476430c90554e6b0cfac247f242b8f3e0015754df75ac7f445f2d
python-perf-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: 13e647dcbaea059c7d1f95ea309e8c5d488da38738689ccee06170e00065e5f9
python-perf-debuginfo-3.10.0-1160.139.1.el7.s390x.rpm SHA-256: 0132a934746b22510f6e80143650b4fdce7a7c5732eb4104052c0b7688f57042

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.139.1.el7.src.rpm SHA-256: c625b289d2823b507ca77f9ee910e17aa84d72efa80bca3a86048848b4b70885
ppc64
bpftool-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 4d78820a0af999c45fee55b0b70e803fcf4c7ce18a5ff00c5b3165fccdd98aff
bpftool-debuginfo-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 57a79a1c84ef16592df9d1c0577eda04718f86d1a203be4126572c761a3e999e
bpftool-debuginfo-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 57a79a1c84ef16592df9d1c0577eda04718f86d1a203be4126572c761a3e999e
kernel-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 32189674b1e3de70f80df8f75702517bff7edb547638f5789633d2d17eedc423
kernel-abi-whitelists-3.10.0-1160.139.1.el7.noarch.rpm SHA-256: e95214bd84fd965ab0713ce9a28e12ab5d9c1318e7d7b07b666a19dbef6c32ca
kernel-bootwrapper-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 29e48b10183cd310a243855bc6be8affd82bd1bd061228b40a53cc8125cae778
kernel-debug-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 2ddd1d868d21e9c14f6ae07ff7a0dd26df9971516e93b3ab6e4c2cd9947e902d
kernel-debug-debuginfo-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: cde504e0853c4e622091a5915e6be89f3ff54e59965fb830ed54a3079bc5154a
kernel-debug-debuginfo-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: cde504e0853c4e622091a5915e6be89f3ff54e59965fb830ed54a3079bc5154a
kernel-debug-devel-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 0e43eddd18850049714eafaf24aa04db31eaf4e66b161cf1eb2a7b2b7b71994f
kernel-debuginfo-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: ea0b2b5dd986c493f289d0e8db64a57b8f70bb19d564225517e4aa0b4e89bfd5
kernel-debuginfo-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: ea0b2b5dd986c493f289d0e8db64a57b8f70bb19d564225517e4aa0b4e89bfd5
kernel-debuginfo-common-ppc64-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 2947613ef8ad5e51271acc9591fa01d2e9b7aacbb666dee56556e2ca3f02b80c
kernel-debuginfo-common-ppc64-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 2947613ef8ad5e51271acc9591fa01d2e9b7aacbb666dee56556e2ca3f02b80c
kernel-devel-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 6b052c37d6a233f09e0c551f25b92af6ac7746e39c22c4a64dc08f12151de132
kernel-doc-3.10.0-1160.139.1.el7.noarch.rpm SHA-256: a69c5f535c477e267a7b067d182251e7a55622099db0d3cc4244194c2c0105f3
kernel-headers-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 64459db586c6681da1522258ab324aa6e4fd4718adde43ed9fa6836d4b5f7887
kernel-tools-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: ab60fe29c2137719f8fc69b9a16282621164cb86048491bf11cdd8eb6a886237
kernel-tools-debuginfo-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 74a9e1284ecf165b8e27cbc55c1a03dc4e27f060e903d52532ac86e857129e7f
kernel-tools-debuginfo-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 74a9e1284ecf165b8e27cbc55c1a03dc4e27f060e903d52532ac86e857129e7f
kernel-tools-libs-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: c4c43406927e38ba5a2ad45c8f4b5b50341156ffddd9e3ec8a5944d8b9ae90be
kernel-tools-libs-devel-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 31a9dc7267ba11d06e8b13b80f35ee4de3d14955f1a66750618bd2956f7680ca
perf-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 420e109343d395b19784bd13380ec1536e94fdaf0dfe4fd4a575595fb485c357
perf-debuginfo-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: dfbe3f69a2e2000712fe4777acf886e4a66117ae2f7deeb80a6d0dc333674bba
perf-debuginfo-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: dfbe3f69a2e2000712fe4777acf886e4a66117ae2f7deeb80a6d0dc333674bba
python-perf-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 3317c5427896b896924546e6e5235bfe75b41b92b62c246759b03109bc2c016f
python-perf-debuginfo-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 3057dc7a10cec841e46fdd7e1bd6cb1a6188b2fb32c0f98b0f30a797f3829dfa
python-perf-debuginfo-3.10.0-1160.139.1.el7.ppc64.rpm SHA-256: 3057dc7a10cec841e46fdd7e1bd6cb1a6188b2fb32c0f98b0f30a797f3829dfa

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.139.1.el7.src.rpm SHA-256: c625b289d2823b507ca77f9ee910e17aa84d72efa80bca3a86048848b4b70885
ppc64le
bpftool-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 1dabd27f79f6ee6a80d0524bb6c0314ae85a09899a14bc39cf325b265ee5e54e
bpftool-debuginfo-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 432138192d7f828581c37103d867943f0fe1a2a972414b82553ec4f18c9b42b2
bpftool-debuginfo-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 432138192d7f828581c37103d867943f0fe1a2a972414b82553ec4f18c9b42b2
kernel-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 5e578a46bf0daf562b3ba02d72616d1de7f59c06f57e8276581bff2d7e19b457
kernel-abi-whitelists-3.10.0-1160.139.1.el7.noarch.rpm SHA-256: e95214bd84fd965ab0713ce9a28e12ab5d9c1318e7d7b07b666a19dbef6c32ca
kernel-bootwrapper-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 5f73f0c556fa28f627ab47ae664f7771d3004a132d722be0d6e02a968f88133c
kernel-debug-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 38e8d2e869683ece2d38718ca935ed46cba67f85de1b7490cab37437baeeb246
kernel-debug-debuginfo-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 1b4a3f37168dd4f3b3eb30f7d41e5563cd251abf1ce414b6368a0422fb90b2b1
kernel-debug-debuginfo-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 1b4a3f37168dd4f3b3eb30f7d41e5563cd251abf1ce414b6368a0422fb90b2b1
kernel-debug-devel-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 06f1b7f7c2f41057583b448e22b3daacb9034c14ebcf6fc65cacf9b901181de9
kernel-debuginfo-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 890445326ec6fe106e0d6735baae08a59253e8deb171a2232db7e99c7c7e8155
kernel-debuginfo-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 890445326ec6fe106e0d6735baae08a59253e8deb171a2232db7e99c7c7e8155
kernel-debuginfo-common-ppc64le-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: e2955601b781ddc4719b2d2768c7048b7e52b9e361a69e699285c38c74184acf
kernel-debuginfo-common-ppc64le-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: e2955601b781ddc4719b2d2768c7048b7e52b9e361a69e699285c38c74184acf
kernel-devel-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 904250b45c12d56f47b4f6949ef672cdb9b6b4a79521e814d9446b7a83427197
kernel-doc-3.10.0-1160.139.1.el7.noarch.rpm SHA-256: a69c5f535c477e267a7b067d182251e7a55622099db0d3cc4244194c2c0105f3
kernel-headers-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 25251fdf642991634353412b4910a234296f72c670e378047e8d1f09db97c4ed
kernel-tools-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 4aeab9e905072ca399d2a72af11d3c0be1d83309302e0a1353889c261f5bb06d
kernel-tools-debuginfo-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 8420959470c994d27a0c5f5c71f039761e47efb13efad78843b6ad6feec48bff
kernel-tools-debuginfo-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 8420959470c994d27a0c5f5c71f039761e47efb13efad78843b6ad6feec48bff
kernel-tools-libs-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 27d630b82f8494c28a22af34d6015cda3e56925080393a91476249fe2ec6dc62
kernel-tools-libs-devel-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 3111145b1c5548484f5ed01fcdb1f3bcb065aa3ec035a7a7de797d5ca26c73ae
perf-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 719d936bac364473a947109e1187c2d36c2fb1cde366748f04034775cb91dc92
perf-debuginfo-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 946ac2c5bda6701b191864ebc2ffe34593f2a0ada0db616e103270482cfd1161
perf-debuginfo-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 946ac2c5bda6701b191864ebc2ffe34593f2a0ada0db616e103270482cfd1161
python-perf-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 953b3946bf3d4277da75fbed2b6103c09d2e7c8376d8f44e64870d985eccf4e0
python-perf-debuginfo-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 50c8fb7f42203b72c00fb48eac3d7e0c5dfe983e10a6fcdc5ea45b2b08274be3
python-perf-debuginfo-3.10.0-1160.139.1.el7.ppc64le.rpm SHA-256: 50c8fb7f42203b72c00fb48eac3d7e0c5dfe983e10a6fcdc5ea45b2b08274be3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility