Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17161 - Security Advisory
Issued:
2025-10-01
Updated:
2025-10-01

RHSA-2025:17161 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ALSA: usb-audio: ALSA USB Audio Out-of-Bounds Bug (CVE-2022-48701)
  • kernel: net: usb: smsc75xx: Limit packet length to skb->len (CVE-2023-53125)
  • kernel: ALSA: bcd2000: Fix a UAF bug on the error path of probing (CVE-2022-50229)
  • kernel: md-raid10: fix KASAN warning (CVE-2022-50211)
  • kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw (CVE-2025-38200)
  • kernel: net/sched: sch_qfq: Fix race condition on qfq_aggregate (CVE-2025-38477)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2278950 - CVE-2022-48701 kernel: ALSA: usb-audio: ALSA USB Audio Out-of-Bounds Bug
  • BZ - 2363686 - CVE-2023-53125 kernel: net: usb: smsc75xx: Limit packet length to skb->len
  • BZ - 2373460 - CVE-2022-50229 kernel: ALSA: bcd2000: Fix a UAF bug on the error path of probing
  • BZ - 2373662 - CVE-2022-50211 kernel: md-raid10: fix KASAN warning
  • BZ - 2376392 - CVE-2025-38200 kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw
  • BZ - 2383922 - CVE-2025-38477 kernel: net/sched: sch_qfq: Fix race condition on qfq_aggregate

CVEs

  • CVE-2022-48701
  • CVE-2022-50211
  • CVE-2022-50229
  • CVE-2023-53125
  • CVE-2025-38200
  • CVE-2025-38477

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.141.1.el7.src.rpm SHA-256: 0424b4a49381646a6fbf8baa61de5fbb9a3d3ac9730eeb7585c198312b0e4fc4
x86_64
bpftool-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 1195cf461928321170efed7f2f99f5df932ebaeeb7cff89befd87f740e370589
bpftool-debuginfo-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 61f44de1e28788a6c2f596e9d54a382914bed06cd73d69c518918b4429936a83
bpftool-debuginfo-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 61f44de1e28788a6c2f596e9d54a382914bed06cd73d69c518918b4429936a83
kernel-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 9e6abf1a52ec0a73ee8ae9e4f447fc9bc8a8619ad392baee2d14bdd367879757
kernel-abi-whitelists-3.10.0-1160.141.1.el7.noarch.rpm SHA-256: 82766f849d9e9138a45a1813db81b8157ab855aa514d09571a2db8c779d51307
kernel-debug-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 4ee9562aeaa3b5c5e2f3bfb6df541106bbfeab6a537136fc049178a63e139e0a
kernel-debug-debuginfo-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: ca7cd877c4493ba77321af49067a6c11b12fe358859eb2573b5235d1f14c44c7
kernel-debug-debuginfo-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: ca7cd877c4493ba77321af49067a6c11b12fe358859eb2573b5235d1f14c44c7
kernel-debug-devel-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: a2a0bc4de58ed2949b77e78560926d7f08b39d7c105283366c032ab0450a04b1
kernel-debuginfo-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 199771585c3be9b6039d646afc0cb9f14b91eff1626ac84a5624422ab3946dd6
kernel-debuginfo-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 199771585c3be9b6039d646afc0cb9f14b91eff1626ac84a5624422ab3946dd6
kernel-debuginfo-common-x86_64-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 69bc0f633d98dd52c415e3d9464125e34c3973d4beefe4b1f65546f53a6329dd
kernel-debuginfo-common-x86_64-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 69bc0f633d98dd52c415e3d9464125e34c3973d4beefe4b1f65546f53a6329dd
kernel-devel-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: b861cf3d4d516f28716e659fd1dab5abc446fcc34d841f808ce8632b56175b89
kernel-doc-3.10.0-1160.141.1.el7.noarch.rpm SHA-256: d3c82c4c089c6134093f96a6dc848e0258e00bdb699a35070765702d9b6e17fe
kernel-headers-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: b86b56e5e1ed5195c694f741e3f8fba7806460f50107e83df0a1b30722e6077b
kernel-tools-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: d54091ec8d402ca6ac2224ccc594a47e66f78b5559a526728871d63387a5a450
kernel-tools-debuginfo-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: dee3ea31e3a13080631593a946e00fb1f1c557b35ac20969ce889be1df0d8651
kernel-tools-debuginfo-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: dee3ea31e3a13080631593a946e00fb1f1c557b35ac20969ce889be1df0d8651
kernel-tools-libs-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 273144d6bae51cc3c950ecd9ffc434bcbaf9c449922c555eb45ab1878f6b66ee
kernel-tools-libs-devel-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 89ff0a6b3ef7b7431b2d91d9a518b81d93bf611e1bb87bdc9378eadf4a339bfc
perf-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 074fa7e762a5758a7866a069041180f27a4038f333e433ba8a58b17d37f0f6da
perf-debuginfo-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 919d00ae32468acb9d2d024fb3c8cd4136861c4de4751df014f74c3f12df821b
perf-debuginfo-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 919d00ae32468acb9d2d024fb3c8cd4136861c4de4751df014f74c3f12df821b
python-perf-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: b71f92f3fe3801d1a71763a1acd212610074497ebd9123c95ad7175d9a599b78
python-perf-debuginfo-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 19d6fd942d1f817641956a5c21f960084d0e18cbddc514fea207b02082628e1e
python-perf-debuginfo-3.10.0-1160.141.1.el7.x86_64.rpm SHA-256: 19d6fd942d1f817641956a5c21f960084d0e18cbddc514fea207b02082628e1e

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.141.1.el7.src.rpm SHA-256: 0424b4a49381646a6fbf8baa61de5fbb9a3d3ac9730eeb7585c198312b0e4fc4
s390x
bpftool-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: d95ce41fce1bcd6171ed89f1dbcdc303adb51d40eb8468e6aca5878c9805139f
bpftool-debuginfo-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: e691b043fd338be8fed7c9abb4ad78f994f2afca4e2c7069e191b5c9d88ac9b5
kernel-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: 5c16b724d4bd78f5ef91b3ebd1cb327bb066a6c4278810991e66493506b1a72e
kernel-abi-whitelists-3.10.0-1160.141.1.el7.noarch.rpm SHA-256: 82766f849d9e9138a45a1813db81b8157ab855aa514d09571a2db8c779d51307
kernel-debug-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: a5e80ad13abe391c851833f254666e6ed8afd86e13943ddd727d5719ad03794c
kernel-debug-debuginfo-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: 8386850a9315d6c77907498892bb2ea36e4c873bfa9c2e189cdf1d3c4c4da3c4
kernel-debug-devel-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: 0b4ff1a02d6e3d4a9d88b186b8ce8c3dd509d905046f1a09477eb6a522eca795
kernel-debuginfo-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: bb93f3e7ae6c02ed8ecc467ccf2dd798339ff4d9d6277464bc35c6f9cf0bafa3
kernel-debuginfo-common-s390x-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: 8a414d526591bcefe5d6180ea38890620b40561b4f61666f797c84d7ca5a870a
kernel-devel-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: a916e71f04ff5d35be0e3ccf8916b3a76fb0ba6a52b36d66bd8074f4d45db88a
kernel-doc-3.10.0-1160.141.1.el7.noarch.rpm SHA-256: d3c82c4c089c6134093f96a6dc848e0258e00bdb699a35070765702d9b6e17fe
kernel-headers-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: d376ce215a2ac1d8c477e7b01e713c10b5f23afe210aecd7df3123ad025767b2
kernel-kdump-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: 94c239eee2d5f3bb67ddf0c3e2c805917efc62be477eb7d9d42c1c6c9c77c18a
kernel-kdump-debuginfo-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: 53b8d7acdddf57d4a773060e5c0609dfd0c996cd99c9fe114094ac84a5518f89
kernel-kdump-devel-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: 364d60e8259168ceda92e45118c2440a37444583c6b9e419a535e00fdd30f595
perf-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: 5c06252daf15eb7fe9f649e036b44d711ce204c8a52cf690426e6722db942ac5
perf-debuginfo-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: 1e7ff0084fde9378c1945585bc272515cbb1aeaca51cde54adb821bfb87325ac
python-perf-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: 160bdb6e606e6d552407f23824150ccb60247b8b5a1b33434c1f0147844246e2
python-perf-debuginfo-3.10.0-1160.141.1.el7.s390x.rpm SHA-256: 7630aef1ad786f9e69ef05a504cc73d0f0de37cbda923370a0c92548175b5e02

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.141.1.el7.src.rpm SHA-256: 0424b4a49381646a6fbf8baa61de5fbb9a3d3ac9730eeb7585c198312b0e4fc4
ppc64
bpftool-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 3c67c0f82bd655589f7eab098847801a0d046d39e9a9176d174e48be8620cbaa
bpftool-debuginfo-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 23074a85b440b3505845756148789169edd2220e157334d89a509ebbfaace79f
bpftool-debuginfo-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 23074a85b440b3505845756148789169edd2220e157334d89a509ebbfaace79f
kernel-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: d53b7dbd8274d8eb4e969fffe9592444c7ce67546275f0b7ef97b85b98288f54
kernel-abi-whitelists-3.10.0-1160.141.1.el7.noarch.rpm SHA-256: 82766f849d9e9138a45a1813db81b8157ab855aa514d09571a2db8c779d51307
kernel-bootwrapper-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 0d14b73d77dac413db3df108f1f5bb17b3cab0137445d9f73bef1cc03d02c2d6
kernel-debug-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 70848dd76beb30f8caf1fc5abe7452ea9fcd0e01fe705562a4067a11b5275452
kernel-debug-debuginfo-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: c497b041dfd105dd4575f33b0adee1da3de573a4a443e515912dcec490c75651
kernel-debug-debuginfo-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: c497b041dfd105dd4575f33b0adee1da3de573a4a443e515912dcec490c75651
kernel-debug-devel-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: d96a05eb387fca5c6b536da74bbb783ebf6fe02005164c03a3780d1a96af1e19
kernel-debuginfo-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 5add165fdbb2a4199a585c1548d338720dac3eaba039e4bd5c76b3987e61d30e
kernel-debuginfo-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 5add165fdbb2a4199a585c1548d338720dac3eaba039e4bd5c76b3987e61d30e
kernel-debuginfo-common-ppc64-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: dd093a29b4fb87c1b035fd0223f6927f6f583a7d9c6cd38f2cb8787b1167d6f2
kernel-debuginfo-common-ppc64-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: dd093a29b4fb87c1b035fd0223f6927f6f583a7d9c6cd38f2cb8787b1167d6f2
kernel-devel-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 62f2ab644282b8e70bcd59a526f7fbeb6ca6dce1043d457bb1a0679126047fd6
kernel-doc-3.10.0-1160.141.1.el7.noarch.rpm SHA-256: d3c82c4c089c6134093f96a6dc848e0258e00bdb699a35070765702d9b6e17fe
kernel-headers-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 1afe50fdb9fe2b1558161999ba36de0fcc3cce88de2932880327bdc933282dd2
kernel-tools-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 222b9b6ba1e4eb3c2de2181622707000da4eadd854e8fa28dfa18247b18f0441
kernel-tools-debuginfo-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: e957d2c9f23ddf3b7b5fb00eadc9bce07522f2e23916c5c5cd8a8533ef7e9969
kernel-tools-debuginfo-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: e957d2c9f23ddf3b7b5fb00eadc9bce07522f2e23916c5c5cd8a8533ef7e9969
kernel-tools-libs-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 07bf08caae1219888c7b15b7cffcb4812d3b847ba5d135e578afd284daa93c53
kernel-tools-libs-devel-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 3f8a9de5cd552a81c3384dab3c736ea8c9e665bacbf05c81175800e7cd00e415
perf-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 28541fdb5aba77b77fedf36427f0f0763d6893ec1a7863bafae10d0599928e16
perf-debuginfo-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: e564a611d79b806c911e59e1be1a7f732a1a79714b279a95bbdfa332647b6b37
perf-debuginfo-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: e564a611d79b806c911e59e1be1a7f732a1a79714b279a95bbdfa332647b6b37
python-perf-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 1a48f7a1455b178dbacb170c32ec485b9fe2dc3f663c2c581074de1ee74eef0f
python-perf-debuginfo-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 1ed349e116606aedadc231d0892924c283f038427897dc937be378ba2b930cbb
python-perf-debuginfo-3.10.0-1160.141.1.el7.ppc64.rpm SHA-256: 1ed349e116606aedadc231d0892924c283f038427897dc937be378ba2b930cbb

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.141.1.el7.src.rpm SHA-256: 0424b4a49381646a6fbf8baa61de5fbb9a3d3ac9730eeb7585c198312b0e4fc4
ppc64le
bpftool-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 761f2bbec93d44e0533e3a4a0d08d143d3a2fe99075e4d6d8218fc5700fb0745
bpftool-debuginfo-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 574a490985eff4cffc4da3eb678a0d8e3903c09f76d3ed6536870d3804082a7b
bpftool-debuginfo-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 574a490985eff4cffc4da3eb678a0d8e3903c09f76d3ed6536870d3804082a7b
kernel-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 01227b3207bc3f08ef24e87d0312912c8d104c4360a97d34a34beb514b95f3b3
kernel-abi-whitelists-3.10.0-1160.141.1.el7.noarch.rpm SHA-256: 82766f849d9e9138a45a1813db81b8157ab855aa514d09571a2db8c779d51307
kernel-bootwrapper-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 034c50559b7893a95b4c9db5cb64084c5eda3cbfd21a568be63b521ad970f19f
kernel-debug-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: d57851ed1f356723eca9966aa7c42c8b78e80132ca8bbd38787fcaf7ee5d2d89
kernel-debug-debuginfo-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 0b04c22df0a0c24b5f4e2ca9fadba68273893716f3fe2a5bb7dc6b9284a56210
kernel-debug-debuginfo-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 0b04c22df0a0c24b5f4e2ca9fadba68273893716f3fe2a5bb7dc6b9284a56210
kernel-debug-devel-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 033b22122f776df5455dfd0eaea16679beab29edbcf436613b8609a6472fb8bd
kernel-debuginfo-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 623b27be213ec137481fa0229d79a00472d76306be5fd835cc1e8c687a3cd361
kernel-debuginfo-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 623b27be213ec137481fa0229d79a00472d76306be5fd835cc1e8c687a3cd361
kernel-debuginfo-common-ppc64le-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 6d3b46ab5eeb6c6c3f56e1194644fd4bb0242a925a5852c81eeafc4587e84dbf
kernel-debuginfo-common-ppc64le-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 6d3b46ab5eeb6c6c3f56e1194644fd4bb0242a925a5852c81eeafc4587e84dbf
kernel-devel-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 8dfc443c0f940dfad251e990eb0c23e32ef33b9698e0c78dc65ca31aeb5494b2
kernel-doc-3.10.0-1160.141.1.el7.noarch.rpm SHA-256: d3c82c4c089c6134093f96a6dc848e0258e00bdb699a35070765702d9b6e17fe
kernel-headers-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 66251dad8ab42d0fded0cf1fae1ecaaa54946fb00dbe732cd0a85c506efeea9b
kernel-tools-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 46c1d2192e4aff07cc4abc1306400b9b9d4ab836d92a795b1f58c5857368ed30
kernel-tools-debuginfo-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: adab42f2da7c5f048bf78d4d3afb41985dc966b6dac24ebe9e8d6efdbdff8c3a
kernel-tools-debuginfo-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: adab42f2da7c5f048bf78d4d3afb41985dc966b6dac24ebe9e8d6efdbdff8c3a
kernel-tools-libs-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 7f02614ba21faa14677efd6d111e9e46f0a7b49767b035bdbb458762630441e5
kernel-tools-libs-devel-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 1c45291b4a4f12b223e02023254fbb6cfcc2d56393eda305550f47d1ec36035d
perf-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: f05692fcd46f8ecfde224b0abf08ac8b3a04c376d69a6ca1a7f2d17bd1574731
perf-debuginfo-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: abe7d4736277bb9f026330470dcc053fc418ec0fe10678f563664677ed300a2c
perf-debuginfo-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: abe7d4736277bb9f026330470dcc053fc418ec0fe10678f563664677ed300a2c
python-perf-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: da35d50041c320bbcc4ba9216e229c0150959820e455b684ebe155afa0e55872
python-perf-debuginfo-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 6a0ca901c75b2bcbd377589aa62814fd61ee2966ee8944665df2e764c3fad13e
python-perf-debuginfo-3.10.0-1160.141.1.el7.ppc64le.rpm SHA-256: 6a0ca901c75b2bcbd377589aa62814fd61ee2966ee8944665df2e764c3fad13e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility