Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23947 - Security Advisory
Issued:
2025-12-22
Updated:
2025-12-22

RHSA-2025:23947 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too (CVE-2025-38729)
  • kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors (CVE-2025-39757)
  • kernel: mm: fix zswap writeback race condition (CVE-2023-53178)
  • kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp (CVE-2023-53297)
  • kernel: scsi: qla2xxx: Wait for io return on terminate rport (CVE-2023-53322)
  • kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy (CVE-2022-50367)
  • kernel: net: sched: sfb: fix null pointer access issue when sfb_init() fails (CVE-2022-50356)
  • kernel: ext4: fix undefined behavior in bit shift for ext4_check_flag_values (CVE-2022-50403)
  • kernel: NFSD: Protect against send buffer overflow in NFSv2 READ (CVE-2022-50410)
  • kernel: iomap: iomap: fix memory corruption when recording errors during writeback (CVE-2022-50406)
  • kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect() (CVE-2025-39955)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2393164 - CVE-2025-38729 kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too
  • BZ - 2394615 - CVE-2025-39757 kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors
  • BZ - 2395358 - CVE-2023-53178 kernel: mm: fix zswap writeback race condition
  • BZ - 2395681 - CVE-2023-53297 kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp
  • BZ - 2395891 - CVE-2023-53322 kernel: scsi: qla2xxx: Wait for io return on terminate rport
  • BZ - 2396114 - CVE-2022-50367 kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy
  • BZ - 2396152 - CVE-2022-50356 kernel: net: sched: sfb: fix null pointer access issue when sfb_init() fails
  • BZ - 2396494 - CVE-2022-50403 kernel: ext4: fix undefined behavior in bit shift for ext4_check_flag_values
  • BZ - 2396536 - CVE-2022-50410 kernel: NFSD: Protect against send buffer overflow in NFSv2 READ
  • BZ - 2396538 - CVE-2022-50406 kernel: iomap: iomap: fix memory corruption when recording errors during writeback
  • BZ - 2402699 - CVE-2025-39955 kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect()

CVEs

  • CVE-2022-50356
  • CVE-2022-50367
  • CVE-2022-50403
  • CVE-2022-50406
  • CVE-2022-50410
  • CVE-2023-53178
  • CVE-2023-53297
  • CVE-2023-53322
  • CVE-2025-38729
  • CVE-2025-39757
  • CVE-2025-39955

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.144.1.el7.src.rpm SHA-256: 106db230327f64d6a1b40607fb53fb99cc7bf363c6e1e1fa5be017c495d8dfbc
x86_64
bpftool-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: 645554af256be234bb972aaadd1eabf40eac2ba10a2ae915beefd394cb274ca5
bpftool-debuginfo-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: 669627a4f11759cd63ac55f64cdd2c9a046569cbabc67e3b3b1a53def2708718
bpftool-debuginfo-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: 669627a4f11759cd63ac55f64cdd2c9a046569cbabc67e3b3b1a53def2708718
kernel-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: 72dc3dd56f5dd8d595ce79ef2a67062293865d2dfcf68b2318719fe063d8ef38
kernel-abi-whitelists-3.10.0-1160.144.1.el7.noarch.rpm SHA-256: 7735249fa4e701b6256a62ffdde46f90f70c7e9b88a0dfe3540637c28929f0b5
kernel-debug-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: 6426e14d5430a7d5ec6fb5b4789ea18ae10cfa31b387393cd6f93066afdf7cc7
kernel-debug-debuginfo-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: af328e462baa9f49e2b14ce8b13708f8aed227f9e8c19669ce3e4ce988be0aa9
kernel-debug-debuginfo-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: af328e462baa9f49e2b14ce8b13708f8aed227f9e8c19669ce3e4ce988be0aa9
kernel-debug-devel-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: 8748e1a38eca9773fe94129b5e78222c1d78fab34c4dbdbb61641ef8ebf5682e
kernel-debuginfo-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: a7dbc80e3c3c1296d87ebf20cc5bbc193aef970a1b7d7e39384a62b2bd2e54a9
kernel-debuginfo-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: a7dbc80e3c3c1296d87ebf20cc5bbc193aef970a1b7d7e39384a62b2bd2e54a9
kernel-debuginfo-common-x86_64-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: d3d472be711a1e85bda4489d6eee8547a6abbf2dc8453a7080101bf81e3741d1
kernel-debuginfo-common-x86_64-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: d3d472be711a1e85bda4489d6eee8547a6abbf2dc8453a7080101bf81e3741d1
kernel-devel-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: ca6d8627694bf1281f727ce596264b75553f8be30d343dc39b3b98d0933c2d75
kernel-doc-3.10.0-1160.144.1.el7.noarch.rpm SHA-256: 251a6456bc0679cb868b14ac518e417a6d76975959204ffa5bbc7d19567d24a7
kernel-headers-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: d7bcd4c77fe4edf52cff774a732b54d3b30295cce6e878afa38849bc4d451231
kernel-tools-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: 6864b846497377a059f6c96214c6bc94016f2cde936ac7544c0fd307c18cc2d9
kernel-tools-debuginfo-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: 12630b61992e7818685d35c737f9673625dfc9de308b37f9f7fd26fb6ad5047d
kernel-tools-debuginfo-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: 12630b61992e7818685d35c737f9673625dfc9de308b37f9f7fd26fb6ad5047d
kernel-tools-libs-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: df618084ce917f0942c52b7c64cbe0b8430917e225cc185364705a2a87cc1586
kernel-tools-libs-devel-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: 895a39d446fc82f3a62922b513e34ae07a8dbf8fff0c5aa55687a8aeff4c6b40
perf-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: 17d39ac22da0e2e210d22932864152aee64ee8e3eed7b097bcb70a5eaba346bd
perf-debuginfo-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: be14b4c31de2a7c5bedc87bc367716089219280c3e4cc23ac3a1fc5da30ec3b4
perf-debuginfo-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: be14b4c31de2a7c5bedc87bc367716089219280c3e4cc23ac3a1fc5da30ec3b4
python-perf-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: 7c9eccf812d1e80605f5347216546401d799b419e0f6d593178f65d8b14e4355
python-perf-debuginfo-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: 7bd1fa92dc49fdd8732e99f8e7ca974e227d7b800ae351bf4733db057fbec328
python-perf-debuginfo-3.10.0-1160.144.1.el7.x86_64.rpm SHA-256: 7bd1fa92dc49fdd8732e99f8e7ca974e227d7b800ae351bf4733db057fbec328

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.144.1.el7.src.rpm SHA-256: 106db230327f64d6a1b40607fb53fb99cc7bf363c6e1e1fa5be017c495d8dfbc
s390x
bpftool-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: f17f3b45e41bf2b8d58da95b51d0d20013953966ba3045a862219641e88a3099
bpftool-debuginfo-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: 40793e5be83214a7bebda02cdf5d6bb8ffb3edd9f24140c773c1a76c70e0fed6
kernel-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: fd9927f531d6f94d5c4aad3b6204aa3232d6f366e375452081c23c20d4ff74e6
kernel-abi-whitelists-3.10.0-1160.144.1.el7.noarch.rpm SHA-256: 7735249fa4e701b6256a62ffdde46f90f70c7e9b88a0dfe3540637c28929f0b5
kernel-debug-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: 7f712f2adb60a1f9c705f47df2feda392411f92365470de5f1edb1f223b5508e
kernel-debug-debuginfo-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: 7a4c550453b92fb79faa8da43bb851d10601d75abf1c8422e28b24f884f438b1
kernel-debug-devel-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: 1722743b1f96bfcb7e42b7022eba858e54362a5133be6d183a94aaa48285461e
kernel-debuginfo-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: 6d7df6834bbf32cffc3e25c793941eeb6f2bd0f9831804c1509d024ac1e3dafc
kernel-debuginfo-common-s390x-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: 75ce4463779944d0551efdf5fc7fe2179eafebef7caab842fc034d42d1713c89
kernel-devel-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: dd549f374e2868164bfe8faee5ce2a73c8e4dc326ab0969149fdac7fcd33dd3c
kernel-doc-3.10.0-1160.144.1.el7.noarch.rpm SHA-256: 251a6456bc0679cb868b14ac518e417a6d76975959204ffa5bbc7d19567d24a7
kernel-headers-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: 38f6a1ae51c4db4d7d1fcdd4bfa99f0bfb7d5f6cedb21c6f8b97696f1674bb6f
kernel-kdump-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: e6527de8c6f59a6f7c77e0a1a38170895e458986277b9b74bdf1cef6e4501be2
kernel-kdump-debuginfo-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: 0500d90a07e32c7610b8d14cacd28d84cef1fb227f0386c4a7f1fc4fc06069d8
kernel-kdump-devel-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: aab1456066b0b33086a09c04d3a249e0da953454afd01b506547532d94ee5ece
perf-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: 569ea11102c07c0fd8a6e90f561c81e222a58497cb1cc8ca2d9cc788dab05a3d
perf-debuginfo-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: 2321a15d840367ff5b4941a12e17c8931f7b3932302ed50186f962eeea56cdce
python-perf-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: 9fc882f79885fe4ee3f709c14f99b1b20bd7e70cef568f19b784e392a263ce5e
python-perf-debuginfo-3.10.0-1160.144.1.el7.s390x.rpm SHA-256: 3d24c49941982eb9b967cc71a21f52ec998fe0c093679f4612f16f6cd56741c2

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.144.1.el7.src.rpm SHA-256: 106db230327f64d6a1b40607fb53fb99cc7bf363c6e1e1fa5be017c495d8dfbc
ppc64
bpftool-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 224b582a2f4007c467c8a1c0cf90b99cbe89caeb1a5d2ddffa1cc66dbdd9b9e1
bpftool-debuginfo-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 7c4fad62b52342014a9e1e292eab2a6dccc663e71ce1ba63fbe41826c17d5fbc
bpftool-debuginfo-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 7c4fad62b52342014a9e1e292eab2a6dccc663e71ce1ba63fbe41826c17d5fbc
kernel-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 3be0a7132e203bc957f3c836f594edebd630e5f3ab8bf63da96b1d5f13e13d52
kernel-abi-whitelists-3.10.0-1160.144.1.el7.noarch.rpm SHA-256: 7735249fa4e701b6256a62ffdde46f90f70c7e9b88a0dfe3540637c28929f0b5
kernel-bootwrapper-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 2e04d8e30f941bbbd7d941fa54176829cd6d3199dae3ea22f8ac5bce4aff9d21
kernel-debug-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 7678da71761a5b57169cdd67366c5f84f82d7b842fe891e50fd4ad7f39714bf3
kernel-debug-debuginfo-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 40865ed5939e069d1cd6f51df7f7837b593e0a2e659f4457564d897c74728508
kernel-debug-debuginfo-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 40865ed5939e069d1cd6f51df7f7837b593e0a2e659f4457564d897c74728508
kernel-debug-devel-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: c458136af9afd525674fbaacf2a8a99bee49b8bd040e7c3b3fd86662144f2e09
kernel-debuginfo-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 0a7322c04256515b82e9f76fed358806ad2c8ad07363b33697daccfbf22d34ff
kernel-debuginfo-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 0a7322c04256515b82e9f76fed358806ad2c8ad07363b33697daccfbf22d34ff
kernel-debuginfo-common-ppc64-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 4d58ac7a68b1c2ecdcce3f205bb152aefcd8d60837368f85c43d4e310e60484c
kernel-debuginfo-common-ppc64-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 4d58ac7a68b1c2ecdcce3f205bb152aefcd8d60837368f85c43d4e310e60484c
kernel-devel-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 51ceb374450c0ac404325892598c72416403b69b83a16c81daedf90eabe02c6a
kernel-doc-3.10.0-1160.144.1.el7.noarch.rpm SHA-256: 251a6456bc0679cb868b14ac518e417a6d76975959204ffa5bbc7d19567d24a7
kernel-headers-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 56358f0269990198291786dbcb2a2d99197ae1168d53147bbb314184304403b8
kernel-tools-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 8e4244f70748fd9e5aeee9df0e5ccc29f411a5c9722c9205dc2dc20197764cb7
kernel-tools-debuginfo-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: d1e88dfacda3c25acef4ff555ef8c264bc808abb9f5748fee62907e84f660298
kernel-tools-debuginfo-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: d1e88dfacda3c25acef4ff555ef8c264bc808abb9f5748fee62907e84f660298
kernel-tools-libs-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: ce09ec501ffd404a986dd1bd343e02348a45da202880da1d8273b3e5189a7025
kernel-tools-libs-devel-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: dbb459651fdd0cde4878fd6aee68cebfdf47ab721d3e2d3c02b35a2cb87041ab
perf-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 4cdbfbb39843ecfafabe477783757b1e2d54aa8d66399172590d04ff76a1fa12
perf-debuginfo-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: a912d2e352724f4b9695a93933953a1b2a60fa887f102316fe7d50aac51b34a3
perf-debuginfo-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: a912d2e352724f4b9695a93933953a1b2a60fa887f102316fe7d50aac51b34a3
python-perf-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: ef49793d82cdde77637526989e376a66f89b0afd452d9ccda52970856d594363
python-perf-debuginfo-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 892d7be3af49f5fc0a3e16a696d9ce9f70d13320fb7d8b1fd3a292a2bf325079
python-perf-debuginfo-3.10.0-1160.144.1.el7.ppc64.rpm SHA-256: 892d7be3af49f5fc0a3e16a696d9ce9f70d13320fb7d8b1fd3a292a2bf325079

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.144.1.el7.src.rpm SHA-256: 106db230327f64d6a1b40607fb53fb99cc7bf363c6e1e1fa5be017c495d8dfbc
ppc64le
bpftool-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 3db66e1306b86c99725047b694e3fef601066e29b1cb953e5e183b33233ff50e
bpftool-debuginfo-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: c6fb8b8c34e3eb4857e97b96c88a983a5f5f3776edb4b52e4a9a91426b31e84a
bpftool-debuginfo-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: c6fb8b8c34e3eb4857e97b96c88a983a5f5f3776edb4b52e4a9a91426b31e84a
kernel-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: d7974efd932878520eada93c02b754bffde5347693a3b14954a2b90f9d923aa5
kernel-abi-whitelists-3.10.0-1160.144.1.el7.noarch.rpm SHA-256: 7735249fa4e701b6256a62ffdde46f90f70c7e9b88a0dfe3540637c28929f0b5
kernel-bootwrapper-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 8906c10f57b94272299098d54b3e518e3fb86f05795cbd100101981b831aa669
kernel-debug-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: b9e4354b94de1bd96756c15e7c1347edcabd9394561b5fd05823e0a60340b139
kernel-debug-debuginfo-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 9152467b4a3b193d11904d8a662b93eab2193ae76e837f76798163ce61ad4e1e
kernel-debug-debuginfo-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 9152467b4a3b193d11904d8a662b93eab2193ae76e837f76798163ce61ad4e1e
kernel-debug-devel-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 524fd1e23082e657a411769d114dcfecf2cd9b84a643680d6177949a3bf78d29
kernel-debuginfo-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: a52bca12aa181379d955af0d4345645b65f914251d60d46c122142d717abc2d5
kernel-debuginfo-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: a52bca12aa181379d955af0d4345645b65f914251d60d46c122142d717abc2d5
kernel-debuginfo-common-ppc64le-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: d25f439091ab985b65834fa7bf76c44c21ba4bfb6e540da7b0ca2fd5723c957e
kernel-debuginfo-common-ppc64le-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: d25f439091ab985b65834fa7bf76c44c21ba4bfb6e540da7b0ca2fd5723c957e
kernel-devel-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 18370f542e7f9a557a6ae80d0a7f6962ab6ecc51a9076828d4ff22a92eeeac31
kernel-doc-3.10.0-1160.144.1.el7.noarch.rpm SHA-256: 251a6456bc0679cb868b14ac518e417a6d76975959204ffa5bbc7d19567d24a7
kernel-headers-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 1a97808848e5cc49f2ee4608482d260e7714adf0bfe12f4005fa2dfc5581a12e
kernel-tools-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 0190351714d2f5a662a7f5f920d3f0e887488ee38275b484bfef8de8ac080244
kernel-tools-debuginfo-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 8d53ae70c6701b73af533a5c42a777ce01a84d69ee541447de535511ff3ce50b
kernel-tools-debuginfo-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 8d53ae70c6701b73af533a5c42a777ce01a84d69ee541447de535511ff3ce50b
kernel-tools-libs-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 26531882347a9560ed40b45d75202f986b2d8351e4b88fe1cbde4fc57720b0b2
kernel-tools-libs-devel-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 596dcbe4a9cc4e2e97b492df67df2a31405c640ee3f1a47b3c5f203c094e9ad7
perf-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 204ea0fa5a3da1d7342e7a37efcf8074edddcc5b4a79892038857c22096fadbc
perf-debuginfo-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 4dabe9af22ba72e81ffe51c113bb464c84506ec5eadcb8e88a2340df4e1e4aef
perf-debuginfo-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 4dabe9af22ba72e81ffe51c113bb464c84506ec5eadcb8e88a2340df4e1e4aef
python-perf-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: e3d9bb8b422019b85527d720a50b91948e1f862fadc15037805748c413b1dcb2
python-perf-debuginfo-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 32838f468bdf2c260dbe6631e175caf49c93bea121f6b7d1cee172d909736bc9
python-perf-debuginfo-3.10.0-1160.144.1.el7.ppc64le.rpm SHA-256: 32838f468bdf2c260dbe6631e175caf49c93bea121f6b7d1cee172d909736bc9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility