Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7898 - Security Advisory
Issued:
2025-05-19
Updated:
2025-05-19

RHSA-2025:7898 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt (CVE-2024-53141)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2330763 - CVE-2024-53141 kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt

CVEs

  • CVE-2024-53141

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.135.1.el7.src.rpm SHA-256: 9ab4ee62d8c7523fa4f7c47bcd0279212c93391c94772266213808e733215526
x86_64
bpftool-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: c9e35c85da4304e26cf4e0428da8a0cf1d130ca823b62e903ce0365670439318
bpftool-debuginfo-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 42567e20b3d4457dd811d881a7c328dfaf25198b15d3d2e385ba9b67ad345215
bpftool-debuginfo-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 42567e20b3d4457dd811d881a7c328dfaf25198b15d3d2e385ba9b67ad345215
kernel-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: c490b2eb8fc21370337aa7266d2af18cf4d2aa575425097106dae59ed54013c9
kernel-abi-whitelists-3.10.0-1160.135.1.el7.noarch.rpm SHA-256: 925f8bdd61f89188f6bbd6b2dddb19773e84a98ae19f53e35a66e8d037f5eb30
kernel-debug-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: eafdbb2a00f4edf1c3d115663091b4ae8c3db6374c287d21d7d7f702c6c4467c
kernel-debug-debuginfo-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 427e29d8c83665257c6e7a6beff6b5f10756e0fc7576ee2ccecb632fb45bb0b9
kernel-debug-debuginfo-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 427e29d8c83665257c6e7a6beff6b5f10756e0fc7576ee2ccecb632fb45bb0b9
kernel-debug-devel-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 1270c3a6927fbba20430556bebd75379a9ab0f9e1cccdd0468357c0578b8c979
kernel-debuginfo-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 11c871e7d917c6636c686224c3bd0bed27680e353db28f1265df70656bd80012
kernel-debuginfo-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 11c871e7d917c6636c686224c3bd0bed27680e353db28f1265df70656bd80012
kernel-debuginfo-common-x86_64-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 4d9992b1bce4a5b4f3a7dd90b27a3647e4121a0f229dc4a778855f54a114fb9c
kernel-debuginfo-common-x86_64-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 4d9992b1bce4a5b4f3a7dd90b27a3647e4121a0f229dc4a778855f54a114fb9c
kernel-devel-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 3b4b675a6e94d3257a21936d3832873546a10e307457699a6da62ffda78edd81
kernel-doc-3.10.0-1160.135.1.el7.noarch.rpm SHA-256: 47d5ef248dbe4c15706157660e3ab0ef290ce865d0e6728ee5a75b2be72209b5
kernel-headers-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 89fcae54794a4fcbf527b89c552056d976b3e753a69c729d44a9f9c77b6a311c
kernel-tools-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 952a111ca2ecc5a14950f060a2a0119ac2da498bfa72df50e670c25dda29baa7
kernel-tools-debuginfo-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: a933a2793f1a4472879e10827329c0faf83c53ac7fffaa8ab1db56ed29d1f114
kernel-tools-debuginfo-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: a933a2793f1a4472879e10827329c0faf83c53ac7fffaa8ab1db56ed29d1f114
kernel-tools-libs-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 0f6aa5490d8a6660676585ff41c1a636c771a8e2c42c012d21f582e912668628
kernel-tools-libs-devel-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: e6424099a9faacf8d66a1ca747bf880f4ef9f0a11aece61e652a81703239ce59
perf-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: ee16a7579925e6f4eb64314333054afdaeb1729f2c4d8b5dddac21a5d871b1a2
perf-debuginfo-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 9084ff948696608559670fab5f045317822550d55391a693ab06207226747eca
perf-debuginfo-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 9084ff948696608559670fab5f045317822550d55391a693ab06207226747eca
python-perf-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: 7ef25b2ca65955fa34992e3f25445b0003b867851713eefbc1fd0ede6e00d287
python-perf-debuginfo-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: e3d6e2507c6852531f9a9a64cc050796b0a7d3ef6e65c32cd9da42724a2b4f43
python-perf-debuginfo-3.10.0-1160.135.1.el7.x86_64.rpm SHA-256: e3d6e2507c6852531f9a9a64cc050796b0a7d3ef6e65c32cd9da42724a2b4f43

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.135.1.el7.src.rpm SHA-256: 9ab4ee62d8c7523fa4f7c47bcd0279212c93391c94772266213808e733215526
s390x
bpftool-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: 904f0dc7ff4292865812edb39fdd82d81d1b891ecab05fb297cd2688c2de3844
bpftool-debuginfo-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: f89e62175b11136a1a3b93638b4ae0ab4110e31091b9f711ae6854b535ba0766
kernel-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: 1977ab487c12ad34247f36ac2381ae4b88388b0f6481b0ff707ecd83ed670fb4
kernel-abi-whitelists-3.10.0-1160.135.1.el7.noarch.rpm SHA-256: 925f8bdd61f89188f6bbd6b2dddb19773e84a98ae19f53e35a66e8d037f5eb30
kernel-debug-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: 5ef3b1adb4749c658226c1efccb76034eb3821f79b4261541105f98b3ccdd50e
kernel-debug-debuginfo-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: 4ddd81e2b402b8ea56a44561c1268efbeb53a557ce2da37f225db694f466e9b5
kernel-debug-devel-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: b4f34f987b3a455fa8e96da7aa447f7635dbc11a5fff144ccd7794528ebf9618
kernel-debuginfo-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: 20dec21e685145d65e1a288e639d2ff0d4312631889acd94aeff750262f5729c
kernel-debuginfo-common-s390x-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: 08f169b4e128677f545f69d3105b24e7a70e1b6992c4b8e07988bd11f23a5e61
kernel-devel-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: bd941288982ab36aa69a2e510fecff052dc73a0ecdc7806c19394da1681f6460
kernel-doc-3.10.0-1160.135.1.el7.noarch.rpm SHA-256: 47d5ef248dbe4c15706157660e3ab0ef290ce865d0e6728ee5a75b2be72209b5
kernel-headers-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: 14e18b377bfa2245b97724d8a7cf84bffeeb4b94d8fed06452a942e64119417a
kernel-kdump-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: b461f56b56e5b5d289948245bba4c9866db9d6c67aee853ced8654e1b083ae30
kernel-kdump-debuginfo-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: 4e712abe8a873a55ef2e6e9f453bcd142053b0c2d20f21e34f389233a660a613
kernel-kdump-devel-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: 5e50c3f1580fda0420bb6d508d558b100ed8400881830d5e6b94765c8132690e
perf-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: 65a9a063ae2ad16418b9466512eba63872d5720a3ad0ac9736405ca7bd6cfb68
perf-debuginfo-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: 8035a29ae5c8837159f9689042732955ee2c9f6f26ca6ead69ebb716b014af01
python-perf-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: fd270fcbe50c2ffc9a1ca58e03a7043f196f2f3104deb3999764a9b4138d227a
python-perf-debuginfo-3.10.0-1160.135.1.el7.s390x.rpm SHA-256: 4eb7428ae3db680e6513689769445ff634e0bb045ee879dbb3fb26aad04fe9db

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.135.1.el7.src.rpm SHA-256: 9ab4ee62d8c7523fa4f7c47bcd0279212c93391c94772266213808e733215526
ppc64
bpftool-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 7ede316246765dea3a206bb81385302529e6ed6b7cd16e52a4988c0506578af1
bpftool-debuginfo-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 64b388688ff414faefcc5a11b5aa1ac82f4c5fd8a21a3c7f530346d59c8b4356
bpftool-debuginfo-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 64b388688ff414faefcc5a11b5aa1ac82f4c5fd8a21a3c7f530346d59c8b4356
kernel-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 77265605ad70b3a4f1dd3ed4b4724ada300bbea60c1fe7f0c4fbc28add4d27e6
kernel-abi-whitelists-3.10.0-1160.135.1.el7.noarch.rpm SHA-256: 925f8bdd61f89188f6bbd6b2dddb19773e84a98ae19f53e35a66e8d037f5eb30
kernel-bootwrapper-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 40861073f21370a2915b01f55fa0629f95b9205021c65f3718362c8bd4dc4c67
kernel-debug-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 52fd0c9075727a44e4ce7f563b6eaa7d2ce20e0bdd77c20f868fa5df2b7b7fbd
kernel-debug-debuginfo-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 131fe1cdd9e6202040688d4d6108de9744ed145791e7b9294b7466094f18ec16
kernel-debug-debuginfo-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 131fe1cdd9e6202040688d4d6108de9744ed145791e7b9294b7466094f18ec16
kernel-debug-devel-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 0710717018fa9ad5f8692918bfbbb340054ccd60ddac22c0c829a60c61bc1bf5
kernel-debuginfo-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: f6497ac8e47ec556882a87836a7ba0f43d3a42ba9147037d24163d9454fcd946
kernel-debuginfo-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: f6497ac8e47ec556882a87836a7ba0f43d3a42ba9147037d24163d9454fcd946
kernel-debuginfo-common-ppc64-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 053cd800877967d64d236bcc55714ced956f6bc0e4ca3c145e198641e2617e4c
kernel-debuginfo-common-ppc64-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 053cd800877967d64d236bcc55714ced956f6bc0e4ca3c145e198641e2617e4c
kernel-devel-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 86dea5a2b32804ba952c5c3c40c07affed9b73d35297ff8ab9b568c7fb8ec34d
kernel-doc-3.10.0-1160.135.1.el7.noarch.rpm SHA-256: 47d5ef248dbe4c15706157660e3ab0ef290ce865d0e6728ee5a75b2be72209b5
kernel-headers-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 6626f2b6ee2752e0117b5d0bbc3e0fb03ba1564d599cf720ec8a8309deb5862e
kernel-tools-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: c3ed76f6fb03ed4f786fadf3f607e54e19e349899aaf85f1a4feb00582713fe0
kernel-tools-debuginfo-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 469e92d585f0cad92310fe5786ddbfb75761f314c429b91f4527c2430669216f
kernel-tools-debuginfo-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 469e92d585f0cad92310fe5786ddbfb75761f314c429b91f4527c2430669216f
kernel-tools-libs-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 3cd9250187480bf027ccb72c6b398ecaf8db10aab11f07994f6fb2f8af5b451c
kernel-tools-libs-devel-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 7cfc2667b1d8cbda1cdfdadbc16e0f90c3794ff2e935bed3df7a428a5e13cddd
perf-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: ef9f1250cbc0a28c398e4da6a0ad31a15e3535517bf1357e28d1b1c59c56bbcc
perf-debuginfo-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 0d47f351747987606de0f91e2a80116a3046ad896fe9dbdf8fce5c419cae6a20
perf-debuginfo-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 0d47f351747987606de0f91e2a80116a3046ad896fe9dbdf8fce5c419cae6a20
python-perf-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 90929ba9d25cfa023c5d15bbdaa4bb87bf71107c4a3cae9ad0fe82345ac99f8c
python-perf-debuginfo-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 343b3f2c1c8c6eb8ee5368e2cb77315ecd28713afc3fc5a6fbf58008a851e712
python-perf-debuginfo-3.10.0-1160.135.1.el7.ppc64.rpm SHA-256: 343b3f2c1c8c6eb8ee5368e2cb77315ecd28713afc3fc5a6fbf58008a851e712

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.135.1.el7.src.rpm SHA-256: 9ab4ee62d8c7523fa4f7c47bcd0279212c93391c94772266213808e733215526
ppc64le
bpftool-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: aff87eae7f066df67c7e85c553462f9041765424242bce16d56a2c8e56ada18b
bpftool-debuginfo-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: 60fe8db22b40c94759116beb29c3c9f6f292f1f13713f4a1adadbca6713460bc
bpftool-debuginfo-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: 60fe8db22b40c94759116beb29c3c9f6f292f1f13713f4a1adadbca6713460bc
kernel-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: 33cc5f84258a4ab0c16f1937058d0de1848822f2d0c150d95ea4cbfa33f61f72
kernel-abi-whitelists-3.10.0-1160.135.1.el7.noarch.rpm SHA-256: 925f8bdd61f89188f6bbd6b2dddb19773e84a98ae19f53e35a66e8d037f5eb30
kernel-bootwrapper-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: 01053473776cc1504ad9228dc6c41f64696e330f29ced6e528b49bcc1ff2f1d3
kernel-debug-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: bd8e378cc90909b5b04f255b1184436e5aa70391d7ab0a3fb9e9bac0a62008b8
kernel-debug-debuginfo-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: e4ea309c480145aa6106105e77ea611773c1cfafdca31d9e3b9f2a3a37078d7d
kernel-debug-debuginfo-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: e4ea309c480145aa6106105e77ea611773c1cfafdca31d9e3b9f2a3a37078d7d
kernel-debug-devel-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: ae7c7a22c3605b51f5e41331f9084eb6264d6df8a2accc3322563fc2a6997337
kernel-debuginfo-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: f7fa57a805db4fa5bfa6ee52db7dfe56521d8d8bec49487cc68f1a470fe2de98
kernel-debuginfo-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: f7fa57a805db4fa5bfa6ee52db7dfe56521d8d8bec49487cc68f1a470fe2de98
kernel-debuginfo-common-ppc64le-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: 980293d5a56d817f66d67d500a0c9ed1ab9ba577d4275265176f22e78487882b
kernel-debuginfo-common-ppc64le-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: 980293d5a56d817f66d67d500a0c9ed1ab9ba577d4275265176f22e78487882b
kernel-devel-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: 84e2d0b1e6dcb916a0b7e90ed1513aeb64a0c0e3db60318ba1d6de0adbcba04c
kernel-doc-3.10.0-1160.135.1.el7.noarch.rpm SHA-256: 47d5ef248dbe4c15706157660e3ab0ef290ce865d0e6728ee5a75b2be72209b5
kernel-headers-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: 20c891a82ab3d487f2206ac4f389eb066d9b79cf8471ae8ba3128b0a0a31efcd
kernel-tools-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: def5c428b1c26e1dbb3c5cc29dbd7c517e1882eccba7e542592cde488b560db5
kernel-tools-debuginfo-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: d515a53e03b15c4c1351977955f588acde13a4a2071498ce00b948355cbab0b4
kernel-tools-debuginfo-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: d515a53e03b15c4c1351977955f588acde13a4a2071498ce00b948355cbab0b4
kernel-tools-libs-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: a44cb09bf63dc1bdb627cac88bdf0902d0a9777caa743f00725395397b8a7a70
kernel-tools-libs-devel-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: a11556dd11987168eaf9e7f9b3a4fd4936c1669d39886f6ef2c5aab19c1297bb
perf-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: de635b3d5b47489ce5432e0ab11d000cae93e2d0a20aa5d08e91a24214b52adf
perf-debuginfo-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: 80f9ccd0241a362944f8c4138827d42988b8932dc5a8cfb4d8a0aea7c8acf700
perf-debuginfo-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: 80f9ccd0241a362944f8c4138827d42988b8932dc5a8cfb4d8a0aea7c8acf700
python-perf-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: c3b1d6140d86a45f3981e751e81d7be15c652d11f0cbf0cee2442d9aa803a4b2
python-perf-debuginfo-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: bafaec4dc9bfc8cda0fb4dd915db189c5cd6690b450343379922cfa8a108979c
python-perf-debuginfo-3.10.0-1160.135.1.el7.ppc64le.rpm SHA-256: bafaec4dc9bfc8cda0fb4dd915db189c5cd6690b450343379922cfa8a108979c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility