Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2501 - Security Advisory
Issued:
2025-03-10
Updated:
2025-03-10

RHSA-2025:2501 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: HID: core: zero-initialize the report buffer (CVE-2024-50302)
  • kernel: can: bcm: Fix UAF in bcm_proc_show() (CVE-2023-52922)
  • kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices (CVE-2024-53197)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2327169 - CVE-2024-50302 kernel: HID: core: zero-initialize the report buffer
  • BZ - 2329370 - CVE-2023-52922 kernel: can: bcm: Fix UAF in bcm_proc_show()
  • BZ - 2334412 - CVE-2024-53197 kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices

CVEs

  • CVE-2023-52922
  • CVE-2024-50302
  • CVE-2024-53197

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.133.1.el7.src.rpm SHA-256: 24b02bd292b0b2f1ff8bb8a215b9e3d62ce4150f5f1806e570ba8ccb9c01d5c3
x86_64
bpftool-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: d0656914faf52086d4d272ded0edbc44f60e64eef39c666615769f162de2f099
bpftool-debuginfo-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 40d26ef5b8a2e8368f568235bceb12aecd40bce6932f4128727aa7f7ac57e3f6
bpftool-debuginfo-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 40d26ef5b8a2e8368f568235bceb12aecd40bce6932f4128727aa7f7ac57e3f6
kernel-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 09e4cc1a7bd1521d52e66f69180c053507de009d34e56c625d014323c70d05ca
kernel-abi-whitelists-3.10.0-1160.133.1.el7.noarch.rpm SHA-256: f348766fdee5e379fd8900a5d164f0b04522367d8992c3a6654e10bd82cd63e0
kernel-debug-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 9fbf7a100618a7861649f2752adbf68b70b8282a2ec0bc126fe31b2f84563032
kernel-debug-debuginfo-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: c43ad1b69db536ce17d4f28d56e9a9e15471815366fa8e48adf4207b2c021205
kernel-debug-debuginfo-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: c43ad1b69db536ce17d4f28d56e9a9e15471815366fa8e48adf4207b2c021205
kernel-debug-devel-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 1487a52f1ea63f121979c4858084dbebaeab487bd7948d510ba40f252a046a37
kernel-debuginfo-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 03d002647165ce14adbddb44da5171a33ec9ee6008a03e11d7ccf101327340e1
kernel-debuginfo-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 03d002647165ce14adbddb44da5171a33ec9ee6008a03e11d7ccf101327340e1
kernel-debuginfo-common-x86_64-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 9d01cff637af34f3fca0ccfc590ac6c062479716db9cf86e2243e351e9c5032e
kernel-debuginfo-common-x86_64-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 9d01cff637af34f3fca0ccfc590ac6c062479716db9cf86e2243e351e9c5032e
kernel-devel-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 51ea592e406fb00391d96e41576bb528fa65661b4dda3e62dba3cdaa320bcd57
kernel-doc-3.10.0-1160.133.1.el7.noarch.rpm SHA-256: a36d0ecc37106cc5f51bb9453b08c80d6de67f955d876ce7db0cec7f39f08700
kernel-headers-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 768ddec2bdfa214f5a3bb82b7e31f2bd784d7c4f96cc09447079b9a7293e0db3
kernel-tools-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: c74341639bf2848ed1e43932c5cb4a72a2d665fc0b7a7abfe773111507dcf24e
kernel-tools-debuginfo-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 1255f7274d9b14bccb99e7045acc861cd948f1b9cbfb6f88e396f204788f4d88
kernel-tools-debuginfo-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 1255f7274d9b14bccb99e7045acc861cd948f1b9cbfb6f88e396f204788f4d88
kernel-tools-libs-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 3ad8df03d94d95004bb13b980a3f8d040456b3a926acb99111d8f6dbd639f246
kernel-tools-libs-devel-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 2dd14c2f33ad71c6baa0d22e75ba8f4ceceb636d4f794a18c2546e2e125e32c6
perf-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: ebdfd398f4e0b9ecf9b1f6cc6cd30abe61a2ab69163eca3f5856be76d1542912
perf-debuginfo-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: e47b609c82a653551cfe60baa99275deed08160741c309e544f6d2108e9832b8
perf-debuginfo-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: e47b609c82a653551cfe60baa99275deed08160741c309e544f6d2108e9832b8
python-perf-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: a5ce491e62f40b7cdcb8d933ae22b3b22641107cf95b1843da4d0eaabddbd3fd
python-perf-debuginfo-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 05dbe67f3b20e7fdac130ca6046305ebe10771426253c6fcd59c74bb532bf9f8
python-perf-debuginfo-3.10.0-1160.133.1.el7.x86_64.rpm SHA-256: 05dbe67f3b20e7fdac130ca6046305ebe10771426253c6fcd59c74bb532bf9f8

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.133.1.el7.src.rpm SHA-256: 24b02bd292b0b2f1ff8bb8a215b9e3d62ce4150f5f1806e570ba8ccb9c01d5c3
s390x
bpftool-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: 12ece8f006a3ff19bba770ae35ea9eaec4a68c386ed2666e601bef208d21c972
bpftool-debuginfo-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: 2e046aee0fd12e683b286fd9a1195d7b00af35a5b32ccb6e330dcd507c9e6dda
kernel-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: 99faf5751f3d1a19e666390758dae5866bc27d12da483d99aa593cae7ff6756f
kernel-abi-whitelists-3.10.0-1160.133.1.el7.noarch.rpm SHA-256: f348766fdee5e379fd8900a5d164f0b04522367d8992c3a6654e10bd82cd63e0
kernel-debug-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: a4a0b19b3dce53ea943c6e8823fb7d3118ebe4e188e6205f23503f4564756e63
kernel-debug-debuginfo-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: b0b5411f1764895c86240d767f02f08e1cea767af9a8cada67c61a301b1d61b0
kernel-debug-devel-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: d71556ed67338c8f938f7b9f0b92c9142e8fc79de35fb16a90216c05bac54f3d
kernel-debuginfo-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: 8bf7bcaf6453c7575328a9b0ae4a23c329c03c393e723039f7d13fdb1bd0b20e
kernel-debuginfo-common-s390x-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: 6162375f64abec088a84cc7d49e4d542141c84baf84dccb713410b16b1fcf97f
kernel-devel-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: 5c718c883aac1628dcd560637aa567b931e6a0f865182e576c5577529385951c
kernel-doc-3.10.0-1160.133.1.el7.noarch.rpm SHA-256: a36d0ecc37106cc5f51bb9453b08c80d6de67f955d876ce7db0cec7f39f08700
kernel-headers-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: 53e2ae47b81c3dad766fb64c664fd3c18c53316471e98e58dbfd2f69813a17e0
kernel-kdump-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: 3d38d8a16a3c0a5c85bc61a9b684bbcd21008c1d6743ea7f8c95da69ae9b0d47
kernel-kdump-debuginfo-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: 739ec6f118f107eef35a7694f933f3d63645eedfd54c9deb83c7f8c811045703
kernel-kdump-devel-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: 7d6957d494485840d70102ad2f1fde7145505a1a1f7aac298b504567b7442fe9
perf-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: 58ab6bd0cbf65d7f495e8ef891a8109d18ed65ceca8ac39220400c60f12c84a4
perf-debuginfo-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: 7af1f9aff79bb36b9e413380d20ccd6c5d8214d07e0ba3b30e07630b67eace7a
python-perf-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: 0df63866d808a222bcc7aa90235b7e6a0e0dea6463e4670f63172cf7f3a5bfe5
python-perf-debuginfo-3.10.0-1160.133.1.el7.s390x.rpm SHA-256: 9a6faae08d1cbebe8dce4b99cfd184389a03034f8ebba1bbccb194e612f7a3aa

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.133.1.el7.src.rpm SHA-256: 24b02bd292b0b2f1ff8bb8a215b9e3d62ce4150f5f1806e570ba8ccb9c01d5c3
ppc64
bpftool-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: 06d3da8b2c575a1a4899827da98cc25cfa196105f0111d3d52c5083450a4df37
bpftool-debuginfo-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: b79f660d7767ef43e7970ec0a2e66ebed322df747f3d22a2b4b22845dc604d85
bpftool-debuginfo-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: b79f660d7767ef43e7970ec0a2e66ebed322df747f3d22a2b4b22845dc604d85
kernel-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: 72da8750821dc152225aaaa5b78d99eaf3c1aa7354129acbcc0ae23fac49e0b8
kernel-abi-whitelists-3.10.0-1160.133.1.el7.noarch.rpm SHA-256: f348766fdee5e379fd8900a5d164f0b04522367d8992c3a6654e10bd82cd63e0
kernel-bootwrapper-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: b562e63feb34997d312546e61169641b191b94e10dbd85df3dfb1d5c373e153b
kernel-debug-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: 1768b9e1b290d3d1de075e981f33ce7c33725be446e3180a10ba57ddafb290fe
kernel-debug-debuginfo-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: 0cf3e44e29d2177df91c6b8a3a4dce830b76710e88f986c6fc231836701c293b
kernel-debug-debuginfo-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: 0cf3e44e29d2177df91c6b8a3a4dce830b76710e88f986c6fc231836701c293b
kernel-debug-devel-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: 9326ddcd640f3bac80a43db48284fc79d8e379ef0b6c3549e7baf423e194278c
kernel-debuginfo-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: 1c3084fc8a99836391261096d8f453b808477fdeac5fd233376350e9335046f2
kernel-debuginfo-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: 1c3084fc8a99836391261096d8f453b808477fdeac5fd233376350e9335046f2
kernel-debuginfo-common-ppc64-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: 5a3a89f6c88e2e75d91dba6a126652ec845c2cd2f2aa11009b636c5128397513
kernel-debuginfo-common-ppc64-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: 5a3a89f6c88e2e75d91dba6a126652ec845c2cd2f2aa11009b636c5128397513
kernel-devel-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: 3066f0939d1d923acd33eee2dc70c0877338fc567dd2f2c6235a835ca91dcbc8
kernel-doc-3.10.0-1160.133.1.el7.noarch.rpm SHA-256: a36d0ecc37106cc5f51bb9453b08c80d6de67f955d876ce7db0cec7f39f08700
kernel-headers-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: 9dde2518ecabd808e76899257bfd2222d0e48868282196eab97877678639c9ce
kernel-tools-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: a717f704dd23f94aee70227ed4e055c1568c6e119f439c6cb762ff8e4a89e21d
kernel-tools-debuginfo-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: da845660363ed70ea6b8c1b3a3c2266fd0e921bd79e84b6f163a2cfdea54818e
kernel-tools-debuginfo-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: da845660363ed70ea6b8c1b3a3c2266fd0e921bd79e84b6f163a2cfdea54818e
kernel-tools-libs-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: 93d034b131305a6d4e0cc31ac294dda30fb85b724a90341eb4909d0ddffcb898
kernel-tools-libs-devel-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: d35e35ce3e66cf3aed39beef1bb23092b7c2bf166664f6c562da75e340cd4daf
perf-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: a3dbe3b1e1529d37bb349b42f97bd4aca4f3b277acce3930d49a5f4a9e6fe371
perf-debuginfo-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: e9bad2864fc7a54bde98174337a442341bfccd4acd84b9589268f36cd2fe9976
perf-debuginfo-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: e9bad2864fc7a54bde98174337a442341bfccd4acd84b9589268f36cd2fe9976
python-perf-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: f3afaf7053edf683d154082ca7fd732a889b1db188fd2f449f2ec7d05a279ac1
python-perf-debuginfo-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: b13964cc8b1b60193457fd7ae218eab35eda3749bd4543d95428ff7df4e9e978
python-perf-debuginfo-3.10.0-1160.133.1.el7.ppc64.rpm SHA-256: b13964cc8b1b60193457fd7ae218eab35eda3749bd4543d95428ff7df4e9e978

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.133.1.el7.src.rpm SHA-256: 24b02bd292b0b2f1ff8bb8a215b9e3d62ce4150f5f1806e570ba8ccb9c01d5c3
ppc64le
bpftool-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: c8ea7ffce55dc9ba3798531249b82b3cdb3681813fd74a3556765f16fdf65e14
bpftool-debuginfo-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 818b6272929320c9502b6a075bdd203bef73f9c66a9ba8f14703a8f583270f70
bpftool-debuginfo-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 818b6272929320c9502b6a075bdd203bef73f9c66a9ba8f14703a8f583270f70
kernel-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 0170d5b1c10ba6d69d21bbb7218af6ba8bb6a78f70d52981ca4bd1a2a629e135
kernel-abi-whitelists-3.10.0-1160.133.1.el7.noarch.rpm SHA-256: f348766fdee5e379fd8900a5d164f0b04522367d8992c3a6654e10bd82cd63e0
kernel-bootwrapper-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: fcc3c11c10b1b7830808a42dfb6d0cdad880af1e7686dda5f2e024cd1761d0c3
kernel-debug-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 4f7f2e32031b5ef45beabf8e0d26217ce2591a75e9913903951b5e27bcc5f979
kernel-debug-debuginfo-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 5196070548d5032dbb7538f289e52e86d7b5f800cb19c92d9c88676a3dd9d727
kernel-debug-debuginfo-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 5196070548d5032dbb7538f289e52e86d7b5f800cb19c92d9c88676a3dd9d727
kernel-debug-devel-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 63244f74049538d4530713d97011f72e585b38077fc7338ae5d915d89521f0ec
kernel-debuginfo-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: c6ee6bd46fcf3617e606b45db6fb6f6e32abeb7869d1ae0c587bdf58d8033f34
kernel-debuginfo-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: c6ee6bd46fcf3617e606b45db6fb6f6e32abeb7869d1ae0c587bdf58d8033f34
kernel-debuginfo-common-ppc64le-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 7d324fd39069289760e908d93418866f4519ab69b9e32c5d2ef0a1204b077e20
kernel-debuginfo-common-ppc64le-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 7d324fd39069289760e908d93418866f4519ab69b9e32c5d2ef0a1204b077e20
kernel-devel-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 0f9a356662f2b18070d029ec2a9fd8dff6317a3572d43ceeb4dd439fda8ae1e9
kernel-doc-3.10.0-1160.133.1.el7.noarch.rpm SHA-256: a36d0ecc37106cc5f51bb9453b08c80d6de67f955d876ce7db0cec7f39f08700
kernel-headers-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 079faabe3c43dc5837f6cf1f15e839320dc51a8ba5da30820c9d0255a4a4db86
kernel-tools-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 86168d7c340fcd088a5a6df96b7aadce49c14964357c0d8797bcbf61792f5dcc
kernel-tools-debuginfo-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 3b006134e947866c27c0b4803ff50689a66a0fba5c21b9f9a38d4181eedf884b
kernel-tools-debuginfo-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 3b006134e947866c27c0b4803ff50689a66a0fba5c21b9f9a38d4181eedf884b
kernel-tools-libs-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: efc1398eace8fd7904d27feecf6c2c18e3d60157742ebe43d21f11189639a3b9
kernel-tools-libs-devel-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 951b8b547fdf69f7ea4c2be65659de48bf5d64fcce06286f955069cacc741eb4
perf-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: fd0d0f10b99c3e5f11904a8534b2c3df8e1ce863c896e51f0e6c49e2247b36e1
perf-debuginfo-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: b6f5e0eac38898688ba0ef6deb1a9fc399d41e55e8d2bd8d7d31f109e82bee81
perf-debuginfo-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: b6f5e0eac38898688ba0ef6deb1a9fc399d41e55e8d2bd8d7d31f109e82bee81
python-perf-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 56ea2e59cbaf6c9308d28b0595c4ef95f6dea9b0063177dc0454896761123781
python-perf-debuginfo-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 5e812c2605eb97b12a5a03814f4db7f79e0336f425697f3f5c12777c9a4bf14b
python-perf-debuginfo-3.10.0-1160.133.1.el7.ppc64le.rpm SHA-256: 5e812c2605eb97b12a5a03814f4db7f79e0336f425697f3f5c12777c9a4bf14b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility