Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3880 - Security Advisory
Issued:
2025-04-15
Updated:
2025-04-15

RHSA-2025:3880 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock sources (CVE-2024-53150)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2333971 - CVE-2024-53150 kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock sources

CVEs

  • CVE-2024-53150

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.134.1.el7.src.rpm SHA-256: ba5f70f14994a7d9c7e2dc1be9099d6b66343d8bfa10ec37a4385fda8d3742e2
x86_64
bpftool-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: 38594106afc5d0d244e461ebe3cb4239e2e9e393180ada899b8ed6f91a1967ef
bpftool-debuginfo-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: a0b307b645abb577b2b6e946d2eb8686fe23b21f191109ed46fbfd7b941cc63f
bpftool-debuginfo-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: a0b307b645abb577b2b6e946d2eb8686fe23b21f191109ed46fbfd7b941cc63f
kernel-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: 60c518cac514b48e91a8b9e13159ad978b977366d0594fb9458856d63d88ec5d
kernel-abi-whitelists-3.10.0-1160.134.1.el7.noarch.rpm SHA-256: ca3575eab00b5d553e650f68718b0dbc61ae6e0a6de6ce846ba77c3d3e051629
kernel-debug-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: 1c628ba2b774cb1d967d371003eb04a84d638bb1e3731dca17930d4511a7dc79
kernel-debug-debuginfo-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: 36c7c1ce89d846783ad290726d4d90429df3de409e8332afb7e76e87975025ad
kernel-debug-debuginfo-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: 36c7c1ce89d846783ad290726d4d90429df3de409e8332afb7e76e87975025ad
kernel-debug-devel-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: 83f91ae44d64c594e5614031e0b620c0157da979342e11bf06907e32be292bb6
kernel-debuginfo-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: f5b6db8aac9b37396c3e507e3274be5c4a52714253dffaa5f92d0e3a51c6fa1d
kernel-debuginfo-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: f5b6db8aac9b37396c3e507e3274be5c4a52714253dffaa5f92d0e3a51c6fa1d
kernel-debuginfo-common-x86_64-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: 0881b07491513c1311b36f8687fcfb24f899c02a0c6a13884273052e4caafe41
kernel-debuginfo-common-x86_64-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: 0881b07491513c1311b36f8687fcfb24f899c02a0c6a13884273052e4caafe41
kernel-devel-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: 13b7c41e9bb6a7abd5c8f55ea3fa84b35dd149073f9c4966a6fa2b150a5bae2b
kernel-doc-3.10.0-1160.134.1.el7.noarch.rpm SHA-256: 8be24c6be9cc61348a848e2fe53b9dc1349521ab9cfb3da7982e4c7d13f8e088
kernel-headers-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: e8715475e470c8e22f77e13247be1972f9a1b2c623c18e3571a84afc46656e85
kernel-tools-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: 6327545711aced7c0df5253b280225371d169edb0da8a81cd6ff373a25112874
kernel-tools-debuginfo-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: 1d9a13ede93544bd887efa5053ead9ad13e0515bcdb682ec996ca40b8ad48421
kernel-tools-debuginfo-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: 1d9a13ede93544bd887efa5053ead9ad13e0515bcdb682ec996ca40b8ad48421
kernel-tools-libs-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: 0bd3870a5b9fa15ab96bf6ee8188bc63c13aa9cdb40d769510f0d5e0eddfc852
kernel-tools-libs-devel-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: dea1571d06bc454249e4fe9c9132a45fde26ccc4923e31162355e2b926ef928c
perf-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: b7852cbbf2f8ef637c497a9101cb35dec54cfa40ff1571d3f6ab3a4d29f02a24
perf-debuginfo-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: f1650aa62256f94521025bc9d52e97b29886dc104db93f4c697203bf11e0dfdb
perf-debuginfo-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: f1650aa62256f94521025bc9d52e97b29886dc104db93f4c697203bf11e0dfdb
python-perf-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: da71a490a6f1db34071e1319e84a474c739ccd65c254ecbc20186c053873a002
python-perf-debuginfo-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: af1e088bbeb760888332bd42321c4ce9dd75e54d596650d34487ae393ed286ea
python-perf-debuginfo-3.10.0-1160.134.1.el7.x86_64.rpm SHA-256: af1e088bbeb760888332bd42321c4ce9dd75e54d596650d34487ae393ed286ea

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.134.1.el7.src.rpm SHA-256: ba5f70f14994a7d9c7e2dc1be9099d6b66343d8bfa10ec37a4385fda8d3742e2
s390x
bpftool-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: c6eb4f6a800ada3fc18bdd756431e57a5370284d6414aa748e21764ad46f0629
bpftool-debuginfo-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: 852d830428ef3fc59d727521185dc49e60a4914745b45508aa98580f263d2282
kernel-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: f37b892136c2512bc45be539203190e01170d80ffdc68bda268f8e888b205462
kernel-abi-whitelists-3.10.0-1160.134.1.el7.noarch.rpm SHA-256: ca3575eab00b5d553e650f68718b0dbc61ae6e0a6de6ce846ba77c3d3e051629
kernel-debug-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: 2759db5a9aee3e8d810b46df6c590fea6a686cdfe8e50ea03755ade12165214d
kernel-debug-debuginfo-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: b5d7bbc6d6bf376e29b042abffa4db43a1b83df7fdc9d25b98f6813289053b4e
kernel-debug-devel-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: 6bc2a34c094780ce7ec0efc0a11ebb2ec8438b95775f9d1828c1b8e695bbb278
kernel-debuginfo-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: f0259f56f77532ad29f93cdd1ae1d879d40b62aa131aae3d7bb0e78e71db3dea
kernel-debuginfo-common-s390x-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: aa4294b72bd9f6ca1afb7a17f9ba054b23fc5208227201f2f7143056e67bebd8
kernel-devel-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: 179081f2029ad512909d0ef9eb736ef57202f1d140feadedcb46d33889389196
kernel-doc-3.10.0-1160.134.1.el7.noarch.rpm SHA-256: 8be24c6be9cc61348a848e2fe53b9dc1349521ab9cfb3da7982e4c7d13f8e088
kernel-headers-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: 1f0aca7ddd420ec19547aee353306e154cc850a265ff1fc00d3008b710c4cb8e
kernel-kdump-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: bf6b594ec208789fb0c8806d8c15c7e1822f28378f07f15cf100b929dc87bf20
kernel-kdump-debuginfo-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: 046982f353a54f5dd74617c7391c67c1d1b86e0039c4538234e1fdaec6394d1b
kernel-kdump-devel-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: b70d875f63c17b9794106d8d9f879762641401c6919e95ec4480ab3ff2884c4c
perf-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: 733bd327948797aadbab602bf8837fbc6970a68f26bab06cbab91bfcd9b4efe1
perf-debuginfo-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: ecf46b48a6cb604608a4823a62d670fa3c96a5261c1fbd0048400fe70323540f
python-perf-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: 293d34bf59eeb1817dd8addaa7a983d661b9dd8637f4742466fe964fe592d6a0
python-perf-debuginfo-3.10.0-1160.134.1.el7.s390x.rpm SHA-256: 5af335d073e391104e7d7c080e6a605313249f9bbda40a1758a029fa77866099

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.134.1.el7.src.rpm SHA-256: ba5f70f14994a7d9c7e2dc1be9099d6b66343d8bfa10ec37a4385fda8d3742e2
ppc64
bpftool-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: e29d7f6d9d507ac35e37eb71eda0ab8ff98069ba26585029ebb8690dca665b5b
bpftool-debuginfo-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: 186d51d5143782b5ada412f7939bf04741abc2c57a9bbcd2835e83d4d315feb7
bpftool-debuginfo-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: 186d51d5143782b5ada412f7939bf04741abc2c57a9bbcd2835e83d4d315feb7
kernel-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: 18cf7f8fd89cc580d5ce3d8824e30c6c6b3c163696a9f83d5839494fcdba63c5
kernel-abi-whitelists-3.10.0-1160.134.1.el7.noarch.rpm SHA-256: ca3575eab00b5d553e650f68718b0dbc61ae6e0a6de6ce846ba77c3d3e051629
kernel-bootwrapper-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: 88fa67a44ad306800666f455d5fb915374dc827fb1100afb5db51e6c306013ca
kernel-debug-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: e9a3b959ad4f24ba2dc047032c5d5cf2fe9967c9a48a2c42d48efcd35e3a4ab0
kernel-debug-debuginfo-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: 53f62c860db47550e7b14aa832d4eed44e0f6cde1d264bb532b35cc908a9e999
kernel-debug-debuginfo-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: 53f62c860db47550e7b14aa832d4eed44e0f6cde1d264bb532b35cc908a9e999
kernel-debug-devel-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: a8a65c37ed5cc04027b1ef852803e90404372bf7da19cfa69b611241f29b13c0
kernel-debuginfo-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: c0e5bf2aa1848a6905209dc07213a60c04f464cd3fac5ea87f61fbc8219891f6
kernel-debuginfo-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: c0e5bf2aa1848a6905209dc07213a60c04f464cd3fac5ea87f61fbc8219891f6
kernel-debuginfo-common-ppc64-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: adcc4e54e01443e31f4a7dcd08f4e7c3e3df8b4e2fb024d9033fdce606a79e80
kernel-debuginfo-common-ppc64-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: adcc4e54e01443e31f4a7dcd08f4e7c3e3df8b4e2fb024d9033fdce606a79e80
kernel-devel-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: db5810df15262c33cec1974e56655e2955c8ccf29194213f4625ccc5a5950cc8
kernel-doc-3.10.0-1160.134.1.el7.noarch.rpm SHA-256: 8be24c6be9cc61348a848e2fe53b9dc1349521ab9cfb3da7982e4c7d13f8e088
kernel-headers-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: 4e35a43bb7308d28206f88ce6c61f6d8d2c97f20c17539eab84693eaeea7c3f7
kernel-tools-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: 6a51452a03a2be11457c4c9535c7c48bc4751e114c52a71a6731a8eb48ad47ee
kernel-tools-debuginfo-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: 1538447cd3a7c64478130ac75366ac8ef10e930a2c2fe02e6082e471c2555f1d
kernel-tools-debuginfo-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: 1538447cd3a7c64478130ac75366ac8ef10e930a2c2fe02e6082e471c2555f1d
kernel-tools-libs-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: b5d51386a2db9a48f9569bb436fbb71261fc39d5b067d06a621ecc500529d53f
kernel-tools-libs-devel-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: ba73779e3cbbfd2cda689261e97c61c5ea2a0dd4dfdd96e9287417ae2ff68f3e
perf-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: 08d3b9e94674f783427db29708824fba8d48910b915b83b0980f08194e3bc618
perf-debuginfo-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: c5525eafc605519d8bc9ec13e09e4616691847ef211d1f7fee42683f476f1526
perf-debuginfo-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: c5525eafc605519d8bc9ec13e09e4616691847ef211d1f7fee42683f476f1526
python-perf-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: 482da53ad6f0809a1deb581ebbf72c574926f4bfff057d0cbb9ced605c866ca2
python-perf-debuginfo-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: c74a9b37dd5d995bd9ee6be80ef7e00959cef984c3bb50ee4ad2442de7515338
python-perf-debuginfo-3.10.0-1160.134.1.el7.ppc64.rpm SHA-256: c74a9b37dd5d995bd9ee6be80ef7e00959cef984c3bb50ee4ad2442de7515338

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.134.1.el7.src.rpm SHA-256: ba5f70f14994a7d9c7e2dc1be9099d6b66343d8bfa10ec37a4385fda8d3742e2
ppc64le
bpftool-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: de447d7cf59c09fed7cd729bd7e57eac8e24b981114049f6f1d2061d46a59309
bpftool-debuginfo-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: e9a6aa7c20ffa4ede059e6299d1650778ad3a836f710521776f7cad30e4c29d5
bpftool-debuginfo-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: e9a6aa7c20ffa4ede059e6299d1650778ad3a836f710521776f7cad30e4c29d5
kernel-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: 28df413bc354d637e72bdb31b37151cd213c780f1194199e0121c8b3ae7a51fb
kernel-abi-whitelists-3.10.0-1160.134.1.el7.noarch.rpm SHA-256: ca3575eab00b5d553e650f68718b0dbc61ae6e0a6de6ce846ba77c3d3e051629
kernel-bootwrapper-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: 6e9a2515773014d6263b60060f8d7ca7d7c7f877a2689b14c8b7ee7129793f4c
kernel-debug-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: f9f3c00296a9d09d1bfecbe5dde86f93ea56db82b1085d48fee19ead4b63e6b9
kernel-debug-debuginfo-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: b0c32cbfcc35768ddb0c1762168989674529e52be6734b21423f70d9dc50d5b5
kernel-debug-debuginfo-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: b0c32cbfcc35768ddb0c1762168989674529e52be6734b21423f70d9dc50d5b5
kernel-debug-devel-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: 058dfc847a4b0844ceeaaaa1352810b4960253e08c2b9df7a9906d395bebe11f
kernel-debuginfo-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: ed859d2f76d27f67f7631d3eba58d3cf490d11105123dab73a314e969ee6a0e1
kernel-debuginfo-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: ed859d2f76d27f67f7631d3eba58d3cf490d11105123dab73a314e969ee6a0e1
kernel-debuginfo-common-ppc64le-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: 0361c86758da89256c3b1d7e191c7cda28d48f3001c3bddaaf88fdf39f871456
kernel-debuginfo-common-ppc64le-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: 0361c86758da89256c3b1d7e191c7cda28d48f3001c3bddaaf88fdf39f871456
kernel-devel-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: a0fa307171d052f4a4d2928cbf81bf015d134b85638792f22bbac1e82774564b
kernel-doc-3.10.0-1160.134.1.el7.noarch.rpm SHA-256: 8be24c6be9cc61348a848e2fe53b9dc1349521ab9cfb3da7982e4c7d13f8e088
kernel-headers-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: 9eabef1523f5949cb0a517f834cd00e85986106a3e2b885ce6317051684dc8fb
kernel-tools-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: 13c3fc2dc737371221b85a63792ce6a28f0de98934816b74b64ee8eeeaa2be8f
kernel-tools-debuginfo-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: 2446fd173917c9ae49342765c39e6ae79a3c4faed9143eebae7a29543d7d52cf
kernel-tools-debuginfo-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: 2446fd173917c9ae49342765c39e6ae79a3c4faed9143eebae7a29543d7d52cf
kernel-tools-libs-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: f1e7e899004d361537b2b80b6c8b35447f3a8ff8f1cd85ed61f3b0687e6933d4
kernel-tools-libs-devel-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: cf6489d0ca79839547d49417669b2288e0fa91ad57035a4d71fdd712970e4c97
perf-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: 77c803486cd8fe6b47c66fce49791eb67fa01139914ad3def918b6e42ec2594f
perf-debuginfo-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: 0653533b7ed257e1f1a56ff3fdfd303d7f2644e18824a689c0dbe71a385f414c
perf-debuginfo-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: 0653533b7ed257e1f1a56ff3fdfd303d7f2644e18824a689c0dbe71a385f414c
python-perf-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: e18d323866dceb26e45ed01c59a14946d3b4c3e5d2b25b0ac51b3385c6a697b1
python-perf-debuginfo-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: f8ba857982650479d8ca998d77a5a4e6acdcfe5ae4d31dcebfb83cbdf8ce8bbe
python-perf-debuginfo-3.10.0-1160.134.1.el7.ppc64le.rpm SHA-256: f8ba857982650479d8ca998d77a5a4e6acdcfe5ae4d31dcebfb83cbdf8ce8bbe

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility