Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10669 - Security Advisory
Issued:
2025-07-09
Updated:
2025-07-09

RHSA-2025:10669 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Bluetooth: Fix use after free in hci_send_acl (CVE-2022-49111)
  • kernel: Bluetooth: hci_sync: Fix queuing commands when HCI_UNREGISTER is set (CVE-2022-49136)
  • kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (CVE-2022-49846)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2347952 - CVE-2022-49111 kernel: Bluetooth: Fix use after free in hci_send_acl
  • BZ - 2348179 - CVE-2022-49136 kernel: Bluetooth: hci_sync: Fix queuing commands when HCI_UNREGISTER is set
  • BZ - 2363432 - CVE-2022-49846 kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry()

CVEs

  • CVE-2022-49111
  • CVE-2022-49136
  • CVE-2022-49846

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.60.1.el8_10.src.rpm SHA-256: 3c604529a066fa050dc72a96748669ad4fcb376697472436d79922dbd63a571b
x86_64
bpftool-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 7b2f26b14f70e937ae63179aaf7e764eb6402004317bf58b8c618774304fbf40
bpftool-debuginfo-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: d478eafedcfcbed3b6238701d125afa25659961c9f162cdba24d92afddd86a48
kernel-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: abef8906fa01ef4bcdc99df16ba9ccb21d2265112088dcdead410b1818887e98
kernel-abi-stablelists-4.18.0-553.60.1.el8_10.noarch.rpm SHA-256: fb3116b00c9606db144cf51d44242b9172b1e638648f2c7e9715071006d9d2b2
kernel-core-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: d2633839bcbccb0174d9a9f132f52bcefe582097a58608daa1ff9bbc3af1b35f
kernel-cross-headers-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: ec5fbd83e3a2dc7437a69cb582346b3fcd40e463e5cafd6463ecc1d3fc664374
kernel-debug-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: eed8034447c037356f334e2b5a57d0ed4eb1038cdec313a971295d76f14d4df5
kernel-debug-core-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 24315e41a9634c883f326f1a94402acbbab003bcdf2f4fcc7a131ab744cd5fd9
kernel-debug-debuginfo-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 63aa970042c5d354dd0b358cce1cc8827ebdbb92fa7b797fe629e0848821f667
kernel-debug-devel-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 9e49dfcebaf741a134e0b9d4f86dc06231ff9fcef22d68ffee19f289d4e56e7e
kernel-debug-modules-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 6919b3fd936d1cc0b825c145f7fb639e792890e4781b332b49fd84fe322b7d38
kernel-debug-modules-extra-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 410bb8c31e3ba7052f0fd0194caed54c143b69d2427912d1b5ee37387676b59d
kernel-debuginfo-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 6c2c4bcea61ca167a75769faca906c94adf86bfdb381adfc73b4d089a61c0c05
kernel-debuginfo-common-x86_64-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: ed1340245f2c1ac4df26cf7611f2cb69b07f235250691b8d7b0441124ca15c6a
kernel-devel-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 8b22658d3af1ae7559355eac5811afdc3cd914d371b82f2066ccb23916911869
kernel-doc-4.18.0-553.60.1.el8_10.noarch.rpm SHA-256: 29d7213c355745fadbb6bd001100c33051d0c77cc6c8351d9edaae076a22cb6a
kernel-headers-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 6184d268e20a57ef71a4fd08176185de67a6c2c2666f7571a792af3e305e0f32
kernel-modules-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 04b7ddb249e95bf2fcb372aa1d27c53d2fa8f27a0d1894eb4c764fc78287b54c
kernel-modules-extra-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: c1df35df596d1795e90c9335906fc3b3ab707573882fcf63cf4de8f5f26e1052
kernel-tools-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 78ffdb5524a42f1e20b21365719378e6d699e2d867af3cfac8287d48130f0ffa
kernel-tools-debuginfo-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 62146aceeb9bf9a90b50e39e93fa5753107d6d3aa8cf8482643f67d85f83f31c
kernel-tools-libs-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 0a7a19f6211c744436c45be62e2ff58e1056888a427d32ddcb2edc4f2b97ff8d
perf-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: a060f35cdfd693682f7733f9c03bb8fe300628083718b80c08f836fa6c59126e
perf-debuginfo-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 36600c73166ba43fa6e8701b8e6f613159245c76627a6aedf333e44792f116de
python3-perf-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 3daffd0efc4648e7da73594dc564654f3ea9557ad6cbf01b80a41fc6aa56469c
python3-perf-debuginfo-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 9e1967040582bc65d21bb6d077783b6b835c7ae78861e2778e35af4c0a35ab0d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.60.1.el8_10.src.rpm SHA-256: 3c604529a066fa050dc72a96748669ad4fcb376697472436d79922dbd63a571b
s390x
bpftool-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: a5d84af9902841167bb0bfa3fff1be61ec6007e52cce82ab925da9557ea69640
bpftool-debuginfo-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: eae005e1a0d964f75550034415d4dfa110a1a24fa2a4c0a54fb41f15724791e6
kernel-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: 1ff049fc46c1ec9bc7504d85057abfb17b05163aac59e3eabe0f20707177adb2
kernel-abi-stablelists-4.18.0-553.60.1.el8_10.noarch.rpm SHA-256: fb3116b00c9606db144cf51d44242b9172b1e638648f2c7e9715071006d9d2b2
kernel-core-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: 1757cae64f785377a4139b6ed3df4b77ff5991bdffab266de1f1adccede63062
kernel-cross-headers-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: 6489b9104fbb164605b4b59106a217e2df0aa6f1074bf255b7447d02696f488e
kernel-debug-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: 9e0522cc1c331978f132dc227975865352b46515b86e5d080a6617ab18612dc6
kernel-debug-core-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: ecefe87c6509c9c338ed1e759e5f12bf8df7ca003d1a8916ebd181321afaba6b
kernel-debug-debuginfo-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: fc70a23b27b6df4776ffd84540386c384200ea2559b0c62cde6fad3e3bdc0b8a
kernel-debug-devel-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: 04b4861f248ab37ae8edb8d129dcde5985967f45a7afbfa50e7137267aa07427
kernel-debug-modules-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: ed223867d929b64429c8f00022b5bbcefd7bc86585a8c9f680e6a4cb12b041b2
kernel-debug-modules-extra-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: 87e9fab43d1c800b7b92dcf7e69c63c888a0f28d7bfc8eb4a729eb65a9fc378a
kernel-debuginfo-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: e8bd16618bde4428224d972dcdd1621d107b99a12b6b332041c17d70a60b1207
kernel-debuginfo-common-s390x-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: bac8a23806f1571213f63f47b62f018923ead55799098d2573a35d2791e70e9d
kernel-devel-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: e2be9b1f6f4dfe92d084fc864195bc0c0c415f9fda652265540f1153e78d3b25
kernel-doc-4.18.0-553.60.1.el8_10.noarch.rpm SHA-256: 29d7213c355745fadbb6bd001100c33051d0c77cc6c8351d9edaae076a22cb6a
kernel-headers-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: 86a90307dbf05c26af641e8e22831be14835b50f0dbdcf47e1260621c20291fd
kernel-modules-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: d796098ba15e0d4a582395aff96bd551b47635a1a1ed3b68622e052f1ed31db2
kernel-modules-extra-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: bc3d31f6e8580205b1df1ebe23f0bb6a4eca3335a9045cb63e62df07456a5932
kernel-tools-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: bf44611f2bc7cf01c9d03402b8ed5e4b9aa608a2ca6aa61b19da3fe300931f1e
kernel-tools-debuginfo-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: 358e171e403d99c8103edb1e5f1336f82f636ea30afd5d1247727d1b7912e7fa
kernel-zfcpdump-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: bed2f8411b8a00687fe470a98c4722e211e3ad78fd54c8372d8f93cd44bae5f8
kernel-zfcpdump-core-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: b5027d1022d8903bc65e6029338dc8bf3bace5617704c29b5f4a1d1d221322ee
kernel-zfcpdump-debuginfo-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: 7e389376dda54031661f39dc755970571204ccc607f5c3c7b2c3aa0bdf1da87a
kernel-zfcpdump-devel-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: 828dce5255965f58183e349587d713991fe84a324a799ce7bfc7b4b274019aa8
kernel-zfcpdump-modules-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: 6ab01b7533954d556c21b355c6f28b7fbf647fdc3a1171db76fd9516f1004d06
kernel-zfcpdump-modules-extra-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: f8a85683f2342528b18ef32586eda00fe9936c98d9b72d90e8952ed24991a231
perf-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: cb664b07a44f026f3ff344383baf5346cf00fa691fc1f957b1cbbdefe24617f3
perf-debuginfo-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: 3ac5dbd55b528d45042f6b124b676ed90f3427ae05b81f061108928efd3a94f7
python3-perf-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: 7a93ae7e6cceb01b246fa653d693ce1d373771a091f283f0492aae00ff330330
python3-perf-debuginfo-4.18.0-553.60.1.el8_10.s390x.rpm SHA-256: e9ec3a3f89e4de94c489953667875aa7113c16d0a99190f61f5b9438b46726f4

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.60.1.el8_10.src.rpm SHA-256: 3c604529a066fa050dc72a96748669ad4fcb376697472436d79922dbd63a571b
ppc64le
bpftool-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 3ea868b701ca51d098a2b759978fc5c49229b14db8980fd0ed75e9057d7c25e5
bpftool-debuginfo-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: a060900429d94e538878da9b98a38066ec3a5b61d87d4f7a9b9799e2c7e73ef1
kernel-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: e3f0edbc56f2674bf753ebc3304f4954b7378bb99d05120d4d09158f1eb70437
kernel-abi-stablelists-4.18.0-553.60.1.el8_10.noarch.rpm SHA-256: fb3116b00c9606db144cf51d44242b9172b1e638648f2c7e9715071006d9d2b2
kernel-core-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 39eb6d84e60e583f1099c5980585fdc37aeadc9ba4e7de7791950976cab6e379
kernel-cross-headers-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 6f226f00a52520e2aa71dddccfdab2350900cb22dc4d3bf5b6bf7f4ada7ebec1
kernel-debug-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 353d80d90a5d75db5a3c3dc763913715e2469b059819ed612c555d244879b1e0
kernel-debug-core-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: b7765ae7eaa5481feed4d50a6a2c4c9d49d21fd4d89a2a83044d1235881607b4
kernel-debug-debuginfo-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: fe01a3ca8bb44e82ca7f38590ba3ef5d3c0f119f87ae0b56c112b161dcbefc80
kernel-debug-devel-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 1b83a66ea24855d9fea426d5c2b63796a1fbf6ae36a59478006453c73835fbed
kernel-debug-modules-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 97159a2cfbdb9a01a5154e8330230eadd286345b5acef88e524bd13d8c57a4c8
kernel-debug-modules-extra-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: c4168695eed9b86110ef14b2af3bcf2ee8cbc2c5cb9dcf70a264e32193bcb971
kernel-debuginfo-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 1e995a134a472473f7a1536b01c7182b3d5225f802f0b46ba523e3a7800364ba
kernel-debuginfo-common-ppc64le-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: b6986e02f5d87652274aa69bb537da6250d45777196c11e7ddec76d946fec55b
kernel-devel-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 7deebb3cb4701cb2f68867127fd34e121e878db4b9d6e7cc2d4d07fbecd215d1
kernel-doc-4.18.0-553.60.1.el8_10.noarch.rpm SHA-256: 29d7213c355745fadbb6bd001100c33051d0c77cc6c8351d9edaae076a22cb6a
kernel-headers-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: b718a8e8190dc726995d06453118a4c2af289b3774dcdb9a5f73f0023ed446a8
kernel-modules-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 45c1d27626b9828774f2286bc4cc1420d943ae16c708eca5ec587b28a30bcdc1
kernel-modules-extra-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 3f607a8cb3f92557458739f0286e5f933ef8b914abe001455b950cd0962db6b5
kernel-tools-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 2f3f7b56c5a0ec6317d936374176d7c5749ed7976e06567f3bd0114822a6e344
kernel-tools-debuginfo-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 4f6453e5ec6d2f0b5d492d2f9f5ac90effcce2b18741e0cb0ebcadfcb6b9dd8b
kernel-tools-libs-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 555a6dba3e31531e35f39a1548564be42c7628f7bf96adf658d6d094970dd37f
perf-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 6a5b1d08ed340cba3f665ed37261425a02ad751610822eceec79f9ee6b07709b
perf-debuginfo-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 48babe96ab48b0268a44943254b1395e3c58fb8b369eebe232eeae184ab81e28
python3-perf-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: e03171f6e2b230c2b5cc25bfd63b7b712bc45bb13f5649d53fcbbba7bd416371
python3-perf-debuginfo-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: b444637704cf619b4183f4cc973c1cdb5b749e051982485af70c9ef588f83d14

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.60.1.el8_10.src.rpm SHA-256: 3c604529a066fa050dc72a96748669ad4fcb376697472436d79922dbd63a571b
aarch64
bpftool-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 4c0b3a8aed8712a09c272093a1bbf4bc382e7809276c97ef9758afdd08ad637b
bpftool-debuginfo-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: e09393226163a0d6e50e53414d09ab25bb0e5fbea4979465fb950603d9119186
kernel-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: a90418abb5e53d6e4b05e2f4c2e080aa11dc98dc536893ab0173db2d54cd004c
kernel-abi-stablelists-4.18.0-553.60.1.el8_10.noarch.rpm SHA-256: fb3116b00c9606db144cf51d44242b9172b1e638648f2c7e9715071006d9d2b2
kernel-core-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 28f6a7129db34a7f16bf6c80812837f66cf487569a6000658bd082c0468e3f1c
kernel-cross-headers-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 4aec676ee58755e82ebd8b5b725ffeb3a25cfac411467b4ca099977e0052423e
kernel-debug-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 4dbe6b9a8d157cf9a25c332abe7be6a69977d5aea325c20989b7c7a43f343396
kernel-debug-core-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: dc8bb3ba07b0b993b9abc331a3c027acba3791edb921583688b9b619160794ca
kernel-debug-debuginfo-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 6ffcfcfc82171b308e0aea59566dac1cf7a5f777009fe560684f48b7a93aa99b
kernel-debug-devel-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: c3b90984fae0bbc80949ce96eda56b4167afdac684a63b1ae330f374ebae82d5
kernel-debug-modules-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 6c961e19c5dda42cf2b8c4fee4585094c71ae437445b5c0f1495370d59b4c582
kernel-debug-modules-extra-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 6875bf0dfe3ff5718dcbe56c4274f07bc3fce645024f782b0281153613c17b79
kernel-debuginfo-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 078cda4adf056f08d38bfd2e238d4085a02c3cde62aa473c27accfae55c8b835
kernel-debuginfo-common-aarch64-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 1936ddbbedfd1c52a0c3e02b4a8ed65b42766fc274b19a7ed233a4be4893ff89
kernel-devel-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 1e5dabb82648502a7d932d25bd3789aa660bbbe12ef6e2f0866dd201f318a529
kernel-doc-4.18.0-553.60.1.el8_10.noarch.rpm SHA-256: 29d7213c355745fadbb6bd001100c33051d0c77cc6c8351d9edaae076a22cb6a
kernel-headers-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 1ebef389274e0587ea55edf40c82b6d5e24f79278759773733a28967211f21b1
kernel-modules-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: f836ef50e2c6f1a16f272575efebc747d8534cd280985159f91324c2e96e8000
kernel-modules-extra-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: f29fbb99b08e20a24e97d978b1d765ced73c793445345c268b798faf2e027a45
kernel-tools-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 6bf9a628119fd7d23d543d7c69bd2310a3957fb405439a715887ed82a1d02ae8
kernel-tools-debuginfo-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: efc578aa0d867e579b4c28ea5536ff28fed565cacf3683b2a6d783da5b09b7cd
kernel-tools-libs-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: ab29c4a1bd01b860297b37fcf98edaa6a7c891e2cf4410ae7899f9abde0a9156
perf-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: bdc0b7f5f5f5724608e108418359d59bf66d6a026f555c273d80203c5384e244
perf-debuginfo-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 317687adf880a3892b565fb484b3d87551069f98873419a19dbfbe2bb5f77024
python3-perf-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: f47c397f8c0d2100ae9d7b9f80f39d5855f91bc0681a3cb44e0a1eb894bdff04
python3-perf-debuginfo-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: b0cec12445373565828e0cdb416457c0e7cb07ed2425e0a4aa804af5e04fc45a

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: d478eafedcfcbed3b6238701d125afa25659961c9f162cdba24d92afddd86a48
kernel-debug-debuginfo-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 63aa970042c5d354dd0b358cce1cc8827ebdbb92fa7b797fe629e0848821f667
kernel-debuginfo-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 6c2c4bcea61ca167a75769faca906c94adf86bfdb381adfc73b4d089a61c0c05
kernel-debuginfo-common-x86_64-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: ed1340245f2c1ac4df26cf7611f2cb69b07f235250691b8d7b0441124ca15c6a
kernel-tools-debuginfo-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 62146aceeb9bf9a90b50e39e93fa5753107d6d3aa8cf8482643f67d85f83f31c
kernel-tools-libs-devel-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 774510c6c53651511761f84dda1baed25f1debab6e63a0f80e210682f38578b2
perf-debuginfo-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 36600c73166ba43fa6e8701b8e6f613159245c76627a6aedf333e44792f116de
python3-perf-debuginfo-4.18.0-553.60.1.el8_10.x86_64.rpm SHA-256: 9e1967040582bc65d21bb6d077783b6b835c7ae78861e2778e35af4c0a35ab0d

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: a060900429d94e538878da9b98a38066ec3a5b61d87d4f7a9b9799e2c7e73ef1
kernel-debug-debuginfo-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: fe01a3ca8bb44e82ca7f38590ba3ef5d3c0f119f87ae0b56c112b161dcbefc80
kernel-debuginfo-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 1e995a134a472473f7a1536b01c7182b3d5225f802f0b46ba523e3a7800364ba
kernel-debuginfo-common-ppc64le-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: b6986e02f5d87652274aa69bb537da6250d45777196c11e7ddec76d946fec55b
kernel-tools-debuginfo-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 4f6453e5ec6d2f0b5d492d2f9f5ac90effcce2b18741e0cb0ebcadfcb6b9dd8b
kernel-tools-libs-devel-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 6ac748fb457e0fef5fc4a28e55783a76936168ddfc3e271d612e47af1451a2fa
perf-debuginfo-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: 48babe96ab48b0268a44943254b1395e3c58fb8b369eebe232eeae184ab81e28
python3-perf-debuginfo-4.18.0-553.60.1.el8_10.ppc64le.rpm SHA-256: b444637704cf619b4183f4cc973c1cdb5b749e051982485af70c9ef588f83d14

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: e09393226163a0d6e50e53414d09ab25bb0e5fbea4979465fb950603d9119186
kernel-debug-debuginfo-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 6ffcfcfc82171b308e0aea59566dac1cf7a5f777009fe560684f48b7a93aa99b
kernel-debuginfo-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 078cda4adf056f08d38bfd2e238d4085a02c3cde62aa473c27accfae55c8b835
kernel-debuginfo-common-aarch64-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 1936ddbbedfd1c52a0c3e02b4a8ed65b42766fc274b19a7ed233a4be4893ff89
kernel-tools-debuginfo-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: efc578aa0d867e579b4c28ea5536ff28fed565cacf3683b2a6d783da5b09b7cd
kernel-tools-libs-devel-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: e9c145b69c8fe0011deba33c0a670f1b3159197e19d36bfb45839c88ea482e8b
perf-debuginfo-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: 317687adf880a3892b565fb484b3d87551069f98873419a19dbfbe2bb5f77024
python3-perf-debuginfo-4.18.0-553.60.1.el8_10.aarch64.rpm SHA-256: b0cec12445373565828e0cdb416457c0e7cb07ed2425e0a4aa804af5e04fc45a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility