Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0065 - Security Advisory
Issued:
2025-01-08
Updated:
2025-01-08

RHSA-2025:0065 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: i40e: fix race condition by adding filter's intermediate sync state (CVE-2024-53088)
  • kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (CVE-2024-53122)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2327328 - CVE-2024-53088 kernel: i40e: fix race condition by adding filter's intermediate sync state
  • BZ - 2329932 - CVE-2024-53122 kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust

CVEs

  • CVE-2024-53088
  • CVE-2024-53122

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.34.1.el8_10.src.rpm SHA-256: 953194622f2c5aa55430732c948134f1aaeb3b219c4465ba197a0385f26ad16b
x86_64
bpftool-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 399aa7ded43fa7f49c371fc8a515988de496970e50fd264d773cfca4d99a8a17
bpftool-debuginfo-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 2acefdefb29b53fbbe82eac6eda7403e2664be2e0cbae3e4bd2933b8b8e31b69
kernel-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 4a12a7d9c02d5177c53b5c7bb62763dfc2079fd3c3440048ad2c04bc91e2a06e
kernel-abi-stablelists-4.18.0-553.34.1.el8_10.noarch.rpm SHA-256: 2183cdb88c54e97dcb0a90d6e8b84f5b02e6afc7ea4d877fee50ac7914c701fd
kernel-core-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 9399e150b510e8250886c1d7523a8c2b9d387f16f628b7a8afb059b0e30af038
kernel-cross-headers-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 4bc61fc0246035ce472281b60a1126be090d481339fa1bd7ba7d0b39b7c086be
kernel-debug-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: cddbba356c4bb059d8296ec87cba5ac10211ef4a9fe5ff5eed5edaa2f52c29e2
kernel-debug-core-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 9c36a374c2b5588e8f536f75af93f54694410c89353b24e3aab3092d6faf8929
kernel-debug-debuginfo-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 1f3c389fe4f1d4987aa4386697ffdda805075ec057ed12c74953c1370e1d6fbf
kernel-debug-devel-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: bc41f8ce98bc2414d75f007c6a33e1bc6328b480c694a0fc1719eedcc5d44589
kernel-debug-modules-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: e2e2f9f236601ee8faaf364fa5b8373160df6e6120a384aac2174e3631e823b9
kernel-debug-modules-extra-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: bec161b7ed143ef490070a7f7804a29347323c288efe16e88c02d558913a47ef
kernel-debuginfo-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 86b4cbf95501c1766783959937dd06d450bdda63ca5a654e8e7b9342e815d6a2
kernel-debuginfo-common-x86_64-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 36cc6e8a0a56c4463ef59665d220cfc35c79df208a33c1570a6af57d79a9e6b5
kernel-devel-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: b171c574bf458099a2f8dd7a1cbf724bd1aa933a1ac3cbe307c24d8b16ba1f27
kernel-doc-4.18.0-553.34.1.el8_10.noarch.rpm SHA-256: abcf44c2b41bdc8e8317178308c2d312e50b6cd71732f3f35b4815674ac58a76
kernel-headers-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 0b4ecda6380b657bb43c753aa9a4beca313ea3ada113d820d1aa9c183e3c267a
kernel-modules-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 1a644b37981750c73605c78ccc28ce4b3c40915bccbcd7769cc4373fe0c4b340
kernel-modules-extra-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: adcd9691766b67dca5f251acd2e7c1cb28936f0380bb83fbbb37129269f123eb
kernel-tools-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: af91baaff0aacb5d2e12e13668fd679765e37d9987e7cba873f0645e457637b3
kernel-tools-debuginfo-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 2287b8dd511116c76dfda50c6793fd35be03ce4034187026c3b583a5d381a087
kernel-tools-libs-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 62850840920fc677d74e735107421e5e9a900fcc25938142ac7291534d580a38
perf-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 0f2da6f76bd15e74e9093c6517e9f345369b89423ce02be92ecc604b87b15560
perf-debuginfo-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: d90674009befc3da8e38a05babfc91b4069bfc879f97e8447a8aed0c2fc0b392
python3-perf-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 4d342270606cd12d53c5e2fbe3c6985a445f6fd4254ccd39cc73ea72632b8fd7
python3-perf-debuginfo-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 71730664d3c235bf68e777a531bc6fae7ba2a60d45391229d6744a087530df99

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.34.1.el8_10.src.rpm SHA-256: 953194622f2c5aa55430732c948134f1aaeb3b219c4465ba197a0385f26ad16b
s390x
bpftool-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: f7ca1f1a4e555e456d3890f99750ec0a70904285edbb0c023d826cdb90f5d0b8
bpftool-debuginfo-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 9980c5ec6c8e7de2a906e3db56ced127fbe2f796ec575b36abb74b69a140aa42
kernel-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 4962b2212975a715603efa12f097ae64b2e398181e12434b2323a91fef1ff197
kernel-abi-stablelists-4.18.0-553.34.1.el8_10.noarch.rpm SHA-256: 2183cdb88c54e97dcb0a90d6e8b84f5b02e6afc7ea4d877fee50ac7914c701fd
kernel-core-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 543a40df66d269b830eef60b1b50dc45f6f16c70efc3b51f131b80e81aa96006
kernel-cross-headers-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: b1b8929f6547931ebdce16a58323bc4c298b54f60d8cf7dffc4d9fe807da98eb
kernel-debug-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 04a50f3a82ac0d1a3bbfce3077f6219a2b98e174e749d980110a5adbad63f691
kernel-debug-core-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: a8fe29f5b6bb28b42abc1b6e8b514aa42bd9b40afff147ea259171da4f50b80b
kernel-debug-debuginfo-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: df917699c20749d828ee236b3565081acdcfae693525b095a53e19ca93b2342a
kernel-debug-devel-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 2a25d5e07ff2335f0efceae786d3630252fc4ec96ed3f0a389aa57393f33ba3a
kernel-debug-modules-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 5a30c6afa7edbd477b78c2d0feeca0055860f3c39f1899fff01dc87ba24ec195
kernel-debug-modules-extra-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: b3b94f3b1849646d9fa17312ecd6b71129fe5ea403825ef15ee6fea2dd1cfc44
kernel-debuginfo-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: e0309eac827812f75976b9a42a6a301844658644947384bdbf3d9090f4afc0ee
kernel-debuginfo-common-s390x-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: f005142b2ac73e4e61c6e5806b19880593d84267f58f9fb2038ccd90743ab182
kernel-devel-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: d32f6977ab4bf88525efb1fa77ad7fccd444f5b7043d74c69b5dd5a421c0da4f
kernel-doc-4.18.0-553.34.1.el8_10.noarch.rpm SHA-256: abcf44c2b41bdc8e8317178308c2d312e50b6cd71732f3f35b4815674ac58a76
kernel-headers-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: a8a6003f52432cd27e65325ebe1ae119e3c9fc7613715eb39afb2edb703859e3
kernel-modules-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 48066dbacfab712c97b767afae52533f692b5dcf6660cf98d06c8cfdeb15ff38
kernel-modules-extra-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: c6f95f5f35adadffd3377853ed600646616cc8ee74315c0488e644e81482d166
kernel-tools-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: cce177a7a803b2026209ba5a159bf6d210c3ed66db51f54d8bfa0868cf53f9ff
kernel-tools-debuginfo-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 0fbf966801dbf4aed0f6f60ef339b06091d8cf5fa9f4adde12fb42be120537db
kernel-zfcpdump-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 216ffea93d62e4f32ecab21e6de34da5f650e7481aed2ee0e1893e6f61eb7f1c
kernel-zfcpdump-core-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 063757141d9f38f8390bc2a41f58b75e14607780195a8aa908f5b8a4effb3c28
kernel-zfcpdump-debuginfo-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 97a6067c9a06e63950037f44f130bda8b435da1f2b0bf11292ec04a862871f3e
kernel-zfcpdump-devel-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: ae26dda4fddf3f82ceacf33c04b44b73fbae0d4552aa3c4fb35061396859294e
kernel-zfcpdump-modules-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 3fd7c75c53652da85ff0fbed365a3ed0fd35e1399daeb737b717d305db0e5c70
kernel-zfcpdump-modules-extra-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 24a40a260fb90857077353222a23d127845e0e94c9c76ff302ad4c77bf2f7523
perf-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 606fe9e5bec740286c1a5a9fd22d79286ea316e71a8c4fc9f58cde1debc73891
perf-debuginfo-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: cda439221dde79328cb3ad62e96484a076a0e80fd5c98d9edaa81f5cfd9d07fa
python3-perf-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: a57891e3ed6ef15e7f7001086955a7c7d26bd8e08736270e6815001fecd87c49
python3-perf-debuginfo-4.18.0-553.34.1.el8_10.s390x.rpm SHA-256: 7ba649e004a86246133badcf60645426f97f3b3c417a5d71ec912220c5fc342b

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.34.1.el8_10.src.rpm SHA-256: 953194622f2c5aa55430732c948134f1aaeb3b219c4465ba197a0385f26ad16b
ppc64le
bpftool-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 1924a14e330de7b827e8030c1568e838d15fea3af4ece4f38c3169514ca9191d
bpftool-debuginfo-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 87e693e5ac8d9ad6ec7e5c49ed032c4ef745d73a35b3596c79d4de23c837e067
kernel-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 99ec565a062b2762e4b57e3b2ab63b92618114e8671435f7a08d27bfe2de7240
kernel-abi-stablelists-4.18.0-553.34.1.el8_10.noarch.rpm SHA-256: 2183cdb88c54e97dcb0a90d6e8b84f5b02e6afc7ea4d877fee50ac7914c701fd
kernel-core-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 0259936e57c1daf48e0378edc82fb019a3744f49193d9199ada01f71e2ed9db3
kernel-cross-headers-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 1a1f4d9bd658b6ba292deccf8928ec28c621b29797deb52b3a8691089b1214fc
kernel-debug-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 55d4b67435574275ce9759a2bf5711819bf3f8a53ec18782373b861cd250df9f
kernel-debug-core-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: b4ca235b193e4072d4c801c1d4f9125dc43f3707ce0e9f06b6f8a8836a07a4a4
kernel-debug-debuginfo-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 8a8c95f26c855e9110fa9ebc1d4e922026bfe1296650917c4e58e95410f3017c
kernel-debug-devel-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 89cd74c13e80f4c6d56b289a256eac3d9a71c00797b19d49904c35a7bb70be5d
kernel-debug-modules-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 7d0fd8b72e90b074fae733a84c9a24d5702518b123d84557b8db510c3ec371c6
kernel-debug-modules-extra-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: f4b812328d833084415e62fe076d4eeb1f89742602fa9aeba16c29d2a173b87e
kernel-debuginfo-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 36ad8c10fb0e1976929032030e8a4be7ef5eb350471dc97c80c86347f674bec2
kernel-debuginfo-common-ppc64le-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 68ee2ed708e0b7e9a70b3e9bf98cbdc3d0431ff68c3743e48c4d168a61271d58
kernel-devel-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 41ce2f938ab8a335902d8e08ecd52d72bf6796a27f0a216ea02d6ca3db50e622
kernel-doc-4.18.0-553.34.1.el8_10.noarch.rpm SHA-256: abcf44c2b41bdc8e8317178308c2d312e50b6cd71732f3f35b4815674ac58a76
kernel-headers-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: dd31d435286fd55333c8caaf2d8bc5edaf08961c872408f5bec4d841b5cf5fb6
kernel-modules-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: aac494b8dfb8f57228f57b86a8725a5d344ccb0224d92ff3e85997850b524a2b
kernel-modules-extra-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: d13142eef2e2ca0c51015c13a823e6987f84011bf2887a0f074f64b031d2cc33
kernel-tools-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 44cf0aebfcb489dccb98ffcea668fcbae1d8120082dcfde300da1180c46709c9
kernel-tools-debuginfo-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: bf2f288b13a69b661b80324e6dd749abea1ed71c4d6b102f0727b8f2478154e6
kernel-tools-libs-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: f721f00eab817e637671ecfdd3103d755680cafcd19664f9bb9cf54caae03e1f
perf-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 9f0d5ff6a5c9355e776555bf40ec79e80f5b46f2ff0008097899f06dbef91f39
perf-debuginfo-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 1db9afb4e8a42285f634adaecdd3b551c1d3f58b618d715f3202aa730e9bbd62
python3-perf-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 3b267fd380993801bc7e369feeb3df28a496a818a5692e433b0ed099c62aa56b
python3-perf-debuginfo-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 6b2ae5146da33857dad71bff99d3f2201819c943585724452475971a57b5057a

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.34.1.el8_10.src.rpm SHA-256: 953194622f2c5aa55430732c948134f1aaeb3b219c4465ba197a0385f26ad16b
aarch64
bpftool-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 36fb10ef2363db5ef7d75cc63338cfd9ad9b3d72c9d2354b5069c05152332ed9
bpftool-debuginfo-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 6164957f3bc5be7ef53007faa50134a999f862e2783b87deae07ba0c6cd67c65
kernel-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 7452e28f94dd6a36d1e08a59eee31509a0561a1a79492c5bf457f272e240a831
kernel-abi-stablelists-4.18.0-553.34.1.el8_10.noarch.rpm SHA-256: 2183cdb88c54e97dcb0a90d6e8b84f5b02e6afc7ea4d877fee50ac7914c701fd
kernel-core-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 3ebdb26a39d3cd343341d21bf087f9819578044f9f0ada609443cfd0b1716c36
kernel-cross-headers-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 2a11ba6141c11804b4bf64ae82361915b93a4d55cf18fba9d3b0d7dd29366192
kernel-debug-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 0e52510f0a52162857d654be6043ea1ec58a693eef06466cd71a2cf0beeca9a3
kernel-debug-core-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 5723e9e275ffec056d97bad69c2f94fd1092f3f1b53d51b9e2e2a385c7bd4aff
kernel-debug-debuginfo-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: e432ad81e2b389b1db31c5c7b27338062beebe279b52a324a1d4a677ac0a8f92
kernel-debug-devel-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 1ffbb00e10e069fc7ce9f3972098884369c544da0c9dcb80daecc075ee1555f7
kernel-debug-modules-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 5da65945b6b49a9d9ff12403502c7cf43cf23b5ed7dfe184d9ed7e882b6ee780
kernel-debug-modules-extra-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 452303bde0db5397da6bb94b58779a06c0edaa5e4ea61753e8133e5c2e4e5046
kernel-debuginfo-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 6845d9794fa748ccd0cec7b9945062339e75a67422ff1531bdfacb289cd8edb8
kernel-debuginfo-common-aarch64-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 4aea3404c686c767a0c02e93070720e8ed5f6fa18e4cf7474cf71c7621d3586c
kernel-devel-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: ea1e0d3b9265b78d27d1e3d339544a6fca92c560a6c56b797b62fc0a720a97f4
kernel-doc-4.18.0-553.34.1.el8_10.noarch.rpm SHA-256: abcf44c2b41bdc8e8317178308c2d312e50b6cd71732f3f35b4815674ac58a76
kernel-headers-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: df066dca634be3b9443feffa8743cd47cf627b99d7d68b569b8e99e8d57baaa9
kernel-modules-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 95a1d1679ae0c03351ddf8247134e871cbf6b393d732961950ba92b045c59d59
kernel-modules-extra-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: a9165adc7d77659a55d2c0ab59bd72dd4ecc2a47db833259d4d29ae0b8cbfa3d
kernel-tools-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 9c9c6c73a562afa18232f73261a53fbc50eedf9324acb174348e2e3475a52225
kernel-tools-debuginfo-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: fe795386f52e8535e6795ed8e04fd51b4f42b497b5ec8e83f9ee0c1970e57806
kernel-tools-libs-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 3e4dbe2088884959fb63fdcafdc015171d87e1f11a7dd6c26c82f53bfbfe39a1
perf-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 50a1a8afdfdf9faf9b91eeed457d0634a0805e49cb92f58cd8d66ccd194d7089
perf-debuginfo-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 7ae2c3ad952c705a070367091cf791cd7f4d50076d589ea730c3ec9626fd69cd
python3-perf-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 7b7a511cc1dd7a8fae17b2dc1d6b14513140b0cf516074e6f59f58f13041894d
python3-perf-debuginfo-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: f9a59c087647211ebccf19483def040f692ca3c57ae300d7dae91389e3118ca2

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 2acefdefb29b53fbbe82eac6eda7403e2664be2e0cbae3e4bd2933b8b8e31b69
kernel-debug-debuginfo-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 1f3c389fe4f1d4987aa4386697ffdda805075ec057ed12c74953c1370e1d6fbf
kernel-debuginfo-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 86b4cbf95501c1766783959937dd06d450bdda63ca5a654e8e7b9342e815d6a2
kernel-debuginfo-common-x86_64-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 36cc6e8a0a56c4463ef59665d220cfc35c79df208a33c1570a6af57d79a9e6b5
kernel-tools-debuginfo-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 2287b8dd511116c76dfda50c6793fd35be03ce4034187026c3b583a5d381a087
kernel-tools-libs-devel-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 1c67fab8a451a1b338ce08a47abd22e7b595cdb74ba22aa6d8820f360ae31135
perf-debuginfo-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: d90674009befc3da8e38a05babfc91b4069bfc879f97e8447a8aed0c2fc0b392
python3-perf-debuginfo-4.18.0-553.34.1.el8_10.x86_64.rpm SHA-256: 71730664d3c235bf68e777a531bc6fae7ba2a60d45391229d6744a087530df99

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 87e693e5ac8d9ad6ec7e5c49ed032c4ef745d73a35b3596c79d4de23c837e067
kernel-debug-debuginfo-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 8a8c95f26c855e9110fa9ebc1d4e922026bfe1296650917c4e58e95410f3017c
kernel-debuginfo-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 36ad8c10fb0e1976929032030e8a4be7ef5eb350471dc97c80c86347f674bec2
kernel-debuginfo-common-ppc64le-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 68ee2ed708e0b7e9a70b3e9bf98cbdc3d0431ff68c3743e48c4d168a61271d58
kernel-tools-debuginfo-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: bf2f288b13a69b661b80324e6dd749abea1ed71c4d6b102f0727b8f2478154e6
kernel-tools-libs-devel-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: cb4d5dec27d8361fa6c6b77c652d25f302f3bfe51299139e1a7c7a6e58d17998
perf-debuginfo-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 1db9afb4e8a42285f634adaecdd3b551c1d3f58b618d715f3202aa730e9bbd62
python3-perf-debuginfo-4.18.0-553.34.1.el8_10.ppc64le.rpm SHA-256: 6b2ae5146da33857dad71bff99d3f2201819c943585724452475971a57b5057a

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 6164957f3bc5be7ef53007faa50134a999f862e2783b87deae07ba0c6cd67c65
kernel-debug-debuginfo-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: e432ad81e2b389b1db31c5c7b27338062beebe279b52a324a1d4a677ac0a8f92
kernel-debuginfo-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 6845d9794fa748ccd0cec7b9945062339e75a67422ff1531bdfacb289cd8edb8
kernel-debuginfo-common-aarch64-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 4aea3404c686c767a0c02e93070720e8ed5f6fa18e4cf7474cf71c7621d3586c
kernel-tools-debuginfo-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: fe795386f52e8535e6795ed8e04fd51b4f42b497b5ec8e83f9ee0c1970e57806
kernel-tools-libs-devel-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: df387c599fc66b635f6e646dbefb1cc59fc48d22c56d9471e7fe614344b634ab
perf-debuginfo-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: 7ae2c3ad952c705a070367091cf791cd7f4d50076d589ea730c3ec9626fd69cd
python3-perf-debuginfo-4.18.0-553.34.1.el8_10.aarch64.rpm SHA-256: f9a59c087647211ebccf19483def040f692ca3c57ae300d7dae91389e3118ca2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility