Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21063 - Security Advisory
Issued:
2025-11-12
Updated:
2025-11-12

RHSA-2025:21063 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: HID: core: fix shift-out-of-bounds in hid_report_raw_event (CVE-2022-48978)
  • kernel: nfsd: don't ignore the return code of svc_proc_register() (CVE-2025-22026)
  • kernel: net_sched: hfsc: Fix a UAF vulnerability in class handling (CVE-2025-37797)
  • kernel: HID: core: Harden s32ton() against conversion to 0 bits (CVE-2025-38556)
  • kernel: ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control (CVE-2025-39751)
  • kernel: crypto: seqiv - Handle EBUSY correctly (CVE-2023-53373)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2320665 - CVE-2022-48978 kernel: HID: core: fix shift-out-of-bounds in hid_report_raw_event
  • BZ - 2360224 - CVE-2025-22026 kernel: nfsd: don't ignore the return code of svc_proc_register()
  • BZ - 2363672 - CVE-2025-37797 kernel: net_sched: hfsc: Fix a UAF vulnerability in class handling
  • BZ - 2389456 - CVE-2025-38556 kernel: HID: core: Harden s32ton() against conversion to 0 bits
  • BZ - 2394624 - CVE-2025-39751 kernel: ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control
  • BZ - 2396379 - CVE-2023-53373 kernel: crypto: seqiv - Handle EBUSY correctly

CVEs

  • CVE-2022-48978
  • CVE-2023-53373
  • CVE-2025-22026
  • CVE-2025-37797
  • CVE-2025-38556
  • CVE-2025-39751

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.142.1.el7.src.rpm SHA-256: f4b7bec4ac7ccb71a965645731a2d91df195b3db82d52fc2cde9369ad65394d8
x86_64
bpftool-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: b2ae2cff2a004355008614b5fc94fc4505bc1d0f576b89bdaf97322a6ee1a699
bpftool-debuginfo-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 8c7573a610fe3f7a678a9a41ebfe5e4409ef828a2c3c42311a7d07994bee87a1
bpftool-debuginfo-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 8c7573a610fe3f7a678a9a41ebfe5e4409ef828a2c3c42311a7d07994bee87a1
kernel-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 07477c82f47219866e3cb6fdb477ed189755bd30cd2aeeb17b1d2311d3502d9c
kernel-abi-whitelists-3.10.0-1160.142.1.el7.noarch.rpm SHA-256: b289f2269068a8c069fd344dc94b82f1bdbb180e31917367cacca7463f10d935
kernel-debug-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 3c0e7ba65ac95b38194216e3702005aa307e6e7f6c3871a5612d265bc6a924e5
kernel-debug-debuginfo-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 4192ce4c62fef14de35965c5a169950c31fd133616c6c18bb4a2726627d4815c
kernel-debug-debuginfo-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 4192ce4c62fef14de35965c5a169950c31fd133616c6c18bb4a2726627d4815c
kernel-debug-devel-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: ba37c6c3093b5a038bc5dcb90e8c5d2ac3f239e7fdfac8265c53dbef2b97d94a
kernel-debuginfo-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 79f99a7123fdcc077fc5354eec2d8a6cfc39243bfef4c1368de55d3005ce3351
kernel-debuginfo-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 79f99a7123fdcc077fc5354eec2d8a6cfc39243bfef4c1368de55d3005ce3351
kernel-debuginfo-common-x86_64-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: e4af533531a13e63350de8b7c4699375426771631798e5d12930b6edb7e6e786
kernel-debuginfo-common-x86_64-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: e4af533531a13e63350de8b7c4699375426771631798e5d12930b6edb7e6e786
kernel-devel-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 38d58209ac31ed09512624a55f827c2a3c03ccaa9e093cfd8d721d3e55fed65f
kernel-doc-3.10.0-1160.142.1.el7.noarch.rpm SHA-256: 1a5cd97540c99e9ec9f86f1ca2d9ea167383d98e2493e262bffa63689ea9d488
kernel-headers-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: e87e5356886d9a2e1134c6e01e2dedd978be774096b8959d4dd0e6ee6310606b
kernel-tools-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 162430590fb31e58f5122531b96205f83d25d17e4a4541ec8f241405936ea481
kernel-tools-debuginfo-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 3957abba0bb20faef79683a5f17edd74bbcb9517a53f1105517908ac13d8de67
kernel-tools-debuginfo-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 3957abba0bb20faef79683a5f17edd74bbcb9517a53f1105517908ac13d8de67
kernel-tools-libs-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 6a77a69fdece0275a81a94374a7a8795e2bd13d8fb2214a53a20ae7ec02baa1b
kernel-tools-libs-devel-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: f5ff9fc774f9d9cfbc2fd37dc0251ba0c27177a4ee4e6d94a8bce176211fcb3b
perf-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: d791c18476cb8590915c6a3e9b06b047613958dd00fdf03187178d91ffe45ee1
perf-debuginfo-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: aea16ea69b20c81304717bbeb8e4b85a8e20211ab29c1be1e08aa387317f4101
perf-debuginfo-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: aea16ea69b20c81304717bbeb8e4b85a8e20211ab29c1be1e08aa387317f4101
python-perf-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 357a75dcb98e600b20f85b1722c6cf17f085fc1cd9c4c76cafa88111ccd6966b
python-perf-debuginfo-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 39593e6b95c220c8818ddb92638d44ff0702641ce7b32212f5ab4f93289e9c59
python-perf-debuginfo-3.10.0-1160.142.1.el7.x86_64.rpm SHA-256: 39593e6b95c220c8818ddb92638d44ff0702641ce7b32212f5ab4f93289e9c59

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.142.1.el7.src.rpm SHA-256: f4b7bec4ac7ccb71a965645731a2d91df195b3db82d52fc2cde9369ad65394d8
s390x
bpftool-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: e7efa0861308437a66966b3f97a06ab0a46337db66220d169e7c044d0b4bbf97
bpftool-debuginfo-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: 2ab342d838e58b86806cae093a9c4ad19d91ed9667d8bc01ddec0f88da2d190f
kernel-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: 918381efbdef99280615e1e4c8d0a3225ac5e5adc05dba2b322744ccd14b819e
kernel-abi-whitelists-3.10.0-1160.142.1.el7.noarch.rpm SHA-256: b289f2269068a8c069fd344dc94b82f1bdbb180e31917367cacca7463f10d935
kernel-debug-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: e7c85d80e28cb1eaccfa70b5fa6da0d25dabc40dfdc2fabd0084e92183a1ee59
kernel-debug-debuginfo-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: 900bfdc9536e4b9b9a838f99753b953723f012a17e9f01bb2f46ffedca3a5c23
kernel-debug-devel-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: 90e3131895a035fc84f5413ecbcf19754ee9513ece717e87fe7624a3fc6c5416
kernel-debuginfo-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: 9bbfd6d665bace9eaae963caa111dcccb2d1740193c5b54c6f01291b823f1784
kernel-debuginfo-common-s390x-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: 27d500f178e75442d3e0a33894a8d1feab1081822b5af48f5f5dc1ab388276a5
kernel-devel-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: 218e57ac88161f4a3d2823a06f670ca812f4e6b07b4f7f101468889b3b61dae3
kernel-doc-3.10.0-1160.142.1.el7.noarch.rpm SHA-256: 1a5cd97540c99e9ec9f86f1ca2d9ea167383d98e2493e262bffa63689ea9d488
kernel-headers-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: 77bdc3aa2c6a02e2c2e50ed8ad546f4b0bd75bf9a784bf350275dc6c6884cbef
kernel-kdump-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: b0954722caa6342b739253fed0106732c05eb3e30943234acc50a6b699e290fe
kernel-kdump-debuginfo-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: f72923f9de129b091a33552780a0ef1b55a3683e43abee8b4fcb581e5c34b15f
kernel-kdump-devel-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: ae536fc8a367b0c229d743b2bd8c9903d3831334f7ceca6f72969db1e46f6299
perf-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: 03db9f9a9e453cec5cf3f075e0f89e7a67cb824242dc02eacd7ef9c080bd0189
perf-debuginfo-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: 832a487a6fe30bc144bf86ce66f2a79d61c5a0e82b3719c3dd554ac267857ef3
python-perf-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: 02a6e5bedbced2e7a827211af464125bed721b0d31350ad6c7ddc7bfd6dafa2e
python-perf-debuginfo-3.10.0-1160.142.1.el7.s390x.rpm SHA-256: 689e1aeb35d8a0af0de12a38208f89e629f137ec41b08ec0efd0c0f0e2cf0611

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.142.1.el7.src.rpm SHA-256: f4b7bec4ac7ccb71a965645731a2d91df195b3db82d52fc2cde9369ad65394d8
ppc64
bpftool-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: c25fd9b31ce7bb7a0a30e3f279eebae876fc45e764f45d2e7948c5676c7fd5d6
bpftool-debuginfo-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 9d1fdf824a43662f3ae9840fcec5c773d948ba279a1448efe0d691a46a461abd
bpftool-debuginfo-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 9d1fdf824a43662f3ae9840fcec5c773d948ba279a1448efe0d691a46a461abd
kernel-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: ba6824cb3985cf79b68838ab823792003d412252b2a14812b92e6f3d006be61e
kernel-abi-whitelists-3.10.0-1160.142.1.el7.noarch.rpm SHA-256: b289f2269068a8c069fd344dc94b82f1bdbb180e31917367cacca7463f10d935
kernel-bootwrapper-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: be1dad796feed4f0b3ef48264b879f6cd5723b9e8cf11f40e09425e510010360
kernel-debug-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: bbb051497880036d9e41323946e9fdde9a788cd32f0ceb48c543e02da4ac7a1d
kernel-debug-debuginfo-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: afd199c61f72092d33358c51a9894763267e919219a60c48e4dd734fdb7e3de1
kernel-debug-debuginfo-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: afd199c61f72092d33358c51a9894763267e919219a60c48e4dd734fdb7e3de1
kernel-debug-devel-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 2299783aef5a303e067218cdf3b2cd0345ed6c280c0fa97257733ce7bc60e1cf
kernel-debuginfo-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 4aab423067d944e5a7e4e5d83c3a6637aaf8d7183c6a286baf957bca54bebac0
kernel-debuginfo-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 4aab423067d944e5a7e4e5d83c3a6637aaf8d7183c6a286baf957bca54bebac0
kernel-debuginfo-common-ppc64-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: b0b36f320cc31768236a4e0f5d879d6ec776a5c8f9ed2763dd8c9f2f13609d92
kernel-debuginfo-common-ppc64-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: b0b36f320cc31768236a4e0f5d879d6ec776a5c8f9ed2763dd8c9f2f13609d92
kernel-devel-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 0f02a04bb124ffe7bc0ae601e62accc0e80ccbc7daf07d187c0b123dfeb9aeca
kernel-doc-3.10.0-1160.142.1.el7.noarch.rpm SHA-256: 1a5cd97540c99e9ec9f86f1ca2d9ea167383d98e2493e262bffa63689ea9d488
kernel-headers-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 00a9e681adc55debe580a9beb408d634892d1ea035242ccfe2e7a8b7c4b74bd6
kernel-tools-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: c9ab79588f56496764c29190acf2883449929fd531777b662c6b7276c78f93a8
kernel-tools-debuginfo-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 135ddcc671f9a4fa010a6d61b672286562913f424ffe8572e7ba09fb0e0a250a
kernel-tools-debuginfo-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 135ddcc671f9a4fa010a6d61b672286562913f424ffe8572e7ba09fb0e0a250a
kernel-tools-libs-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: b7f676c4b98280b7e11d4a2e029ec020e9d2697cac840560c7a04c2347a19cc2
kernel-tools-libs-devel-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 17d9213345776465867c06b44f7bd5422f51ca08a437c36f479f5646e7a9e566
perf-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 81677676976855a5a04b1e09f051ad46eceb0ae183e16a0686f3924e620e6309
perf-debuginfo-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 0f2af4b980f368bda5a036429d4c5da5364683d99fe9f32a586ba7abec7c48b0
perf-debuginfo-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 0f2af4b980f368bda5a036429d4c5da5364683d99fe9f32a586ba7abec7c48b0
python-perf-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 01ca78fd911b009c80930defa4a3dc5bcd4552d2b8b64a5d9dc3de1ee7c43de8
python-perf-debuginfo-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 2e5b4a0d2281b8f975c1267cb35a5ead29f71a13586300bb7df15a5f61809d30
python-perf-debuginfo-3.10.0-1160.142.1.el7.ppc64.rpm SHA-256: 2e5b4a0d2281b8f975c1267cb35a5ead29f71a13586300bb7df15a5f61809d30

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.142.1.el7.src.rpm SHA-256: f4b7bec4ac7ccb71a965645731a2d91df195b3db82d52fc2cde9369ad65394d8
ppc64le
bpftool-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 4a1b90ceffeec639119b4ae6dc65fa8c96179793cb2837ad76e3072ed2b36990
bpftool-debuginfo-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 486772f9b0b7e9e8c4dd519f95232a83dc6fba4ffdfafe3b21ad11bea38b73b1
bpftool-debuginfo-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 486772f9b0b7e9e8c4dd519f95232a83dc6fba4ffdfafe3b21ad11bea38b73b1
kernel-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 3834be523dbe96389237820ebd66515d7606f7b8202d772b7cd251c255a6cecb
kernel-abi-whitelists-3.10.0-1160.142.1.el7.noarch.rpm SHA-256: b289f2269068a8c069fd344dc94b82f1bdbb180e31917367cacca7463f10d935
kernel-bootwrapper-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: bd9bb9917b448f82387e192bb6b03f4976d987b095f7a293a5532f9e38ebde9d
kernel-debug-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: b07371435986e9d3b47e196195758bae6824e84a4af0354e2c15c2c7281c636e
kernel-debug-debuginfo-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: ff576f3980f92b82baefce5730d370914991bbc9dd7beb6dd14d8947c3468479
kernel-debug-debuginfo-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: ff576f3980f92b82baefce5730d370914991bbc9dd7beb6dd14d8947c3468479
kernel-debug-devel-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 305ad33a50af8ef3143aed4d660f3554a138f662cbed1e20e2673457b1aaa263
kernel-debuginfo-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 6053b55f43b0dabc23a2bf450f3c4e844d89d5e7d09296fae29d005fccd1511f
kernel-debuginfo-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 6053b55f43b0dabc23a2bf450f3c4e844d89d5e7d09296fae29d005fccd1511f
kernel-debuginfo-common-ppc64le-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 9d2ca32ff99a1b0cfbe878b91799cf6f1c1742f814994e3f915b6d23e296c4e6
kernel-debuginfo-common-ppc64le-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 9d2ca32ff99a1b0cfbe878b91799cf6f1c1742f814994e3f915b6d23e296c4e6
kernel-devel-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 6b4887415c08439cf94b71dd81d79d709eeab24022d65afdb84d27eb9aa4d5db
kernel-doc-3.10.0-1160.142.1.el7.noarch.rpm SHA-256: 1a5cd97540c99e9ec9f86f1ca2d9ea167383d98e2493e262bffa63689ea9d488
kernel-headers-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: f96cfa060f98db351f2a997c25900341de89d1bd094ecf60ccb49de7a41dac06
kernel-tools-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 635a062ab6e0677c8e983ca4cf8ad91c0e06ec0566dc4cccf5cd3925a1df4bad
kernel-tools-debuginfo-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 5bc8c67ec871dc1fa8dfbf262169e16d416a040822f1354cfc2d31a78db40c9a
kernel-tools-debuginfo-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 5bc8c67ec871dc1fa8dfbf262169e16d416a040822f1354cfc2d31a78db40c9a
kernel-tools-libs-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: cd28440f3f51346e25cae4b2fe1798cfd5c1ed9c5f61bbff8444bc9b81b1434a
kernel-tools-libs-devel-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 6d887a073b104796acfad680c5d2c14976bc06f323a0b74ab70460d9e86b8e3d
perf-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 3f69e3bb464e8164b6fee6483f53873725959571b665fae2a2f6e4557a1c8cc9
perf-debuginfo-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 4feb998588f91665cda916b9e86ff1e0c878900b36d0ded10c8c839347f40f56
perf-debuginfo-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 4feb998588f91665cda916b9e86ff1e0c878900b36d0ded10c8c839347f40f56
python-perf-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 26bbe14ffd44053898e0202b7aa3b0d02decfbfa37f40d603ea52b12a7fd6549
python-perf-debuginfo-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 73f214867ad3c1506c327f4e293a0a51756963f81fd9df6506951d7ef3567295
python-perf-debuginfo-3.10.0-1160.142.1.el7.ppc64le.rpm SHA-256: 73f214867ad3c1506c327f4e293a0a51756963f81fd9df6506951d7ef3567295

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility