Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1068 - Security Advisory
Issued:
2025-02-05
Updated:
2025-02-05

RHSA-2025:1068 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: scsi: core: Fix unremoved procfs host directory regression (CVE-2024-26935)
  • kernel: arm64/sve: Discard stale CPU state when handling SVE traps (CVE-2024-50275)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2278235 - CVE-2024-26935 kernel: scsi: core: Fix unremoved procfs host directory regression
  • BZ - 2327198 - CVE-2024-50275 kernel: arm64/sve: Discard stale CPU state when handling SVE traps

CVEs

  • CVE-2024-26935
  • CVE-2024-50275

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.37.1.el8_10.src.rpm SHA-256: 9de1f1153d093f67e835ebcc79dd0e801549e8b1970472112d46a93ab61620b2
x86_64
bpftool-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: b7950f79bc349f5d3abac81207357268c9f9fdf38e3b15486619765152cdc2cb
bpftool-debuginfo-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 98d6fec2e8def2b29004da9aa31c153a26ac8a4633d9d47b8367211c826d22ef
kernel-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: c1e087593f4bb838a4e5bc15c8252556894de9f922b74ad915c574d71e4a8275
kernel-abi-stablelists-4.18.0-553.37.1.el8_10.noarch.rpm SHA-256: 564e5d84db4db32b8c82a1cca5f527f1ec1f9a3eac718910b70f0bc43fb23f13
kernel-core-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: e0af339e9c9b8417bea3a9309ca74c1bd95d549029622a1f65b7d553471cad0e
kernel-cross-headers-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 764481b9a4c485b8a7648f34a9fb2b24ae27707e909774dc79be359dda2dc100
kernel-debug-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: d2f38b5f751de511cabdd10e2ccbae31fdff39457484b7af71022d3a1d59d42c
kernel-debug-core-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 5a5f93dd2b14076ec7c8d53ad54b1c49ee1a2410304dacc3ed84f4b384948fa4
kernel-debug-debuginfo-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: f21da64fe09385171c0f901a52803fd15957b6fba153daa080e008b92f6d85a6
kernel-debug-devel-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: f7f22aa098968284ba5e61978d5abbf09f68b83ff569cd517ccf06305cc9d8a0
kernel-debug-modules-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 5ed08618d69901dc1038adf6083f937cd592493dfbef701581b6194643d5dd9a
kernel-debug-modules-extra-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 0d87a1551ad2ccfd253f129ea07ac6a29f601a333c6f402c0badb84c359e5e39
kernel-debuginfo-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 6909358362a39f57685e7efff2f9946f9121bb290b13debae74a6871cf0977d9
kernel-debuginfo-common-x86_64-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 9595337ead183839d3af0f718632c0c1a6e2acc5c383fac8716e67b2df6ff6b4
kernel-devel-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 054740b61b3a584e52b2fe7034a40b9a7873019514ed9c2b098e780e048db9c5
kernel-doc-4.18.0-553.37.1.el8_10.noarch.rpm SHA-256: 0372a48bf3f396dfb345e1da7c0da548f744a47c26af069a0b072a2b27bbc7e4
kernel-headers-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 0bc0963aafe2bae489e0677f4d3715e43a17bb95db11989911f2beafae3eb6fb
kernel-modules-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: f34b71106043dce7c86ea349cb07e3c5a1a3ee0a620f4c940b172e91d238d1a1
kernel-modules-extra-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: c1a1cd0c0ccac1b10a826f996022d4e2073ba4bb52c2fa479010159a5fa50a15
kernel-tools-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 0417f04b349969bf4f352058f43941983b17eb4b8960eaa90524855ae36ba1a9
kernel-tools-debuginfo-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: cc78bb1c8c169746cb80561f795dc0d116c21ab10f30e8142082983d7a2a84f5
kernel-tools-libs-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: e4a48e16ac03e7df987ee25973c2dfa586af1ab82a7713341531ba142e8ae9b8
perf-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 40c1ab0568373e71ea0bcb306500d6d55f52cd7c061aa19e0ac74df20eb6da8e
perf-debuginfo-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 43e72918dda1b379cf480fbdcc5262eaaf97011ebf84a37b22ce302ecdb2bfce
python3-perf-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 61888bf4e1f2862f0a969555ad44b17ef93487405a2b512a873a67a74018d1e0
python3-perf-debuginfo-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 1bb4d0f6779145260ee376d6ffe256fe076c1d613ef8ac51a287a24772c2b9a2

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.37.1.el8_10.src.rpm SHA-256: 9de1f1153d093f67e835ebcc79dd0e801549e8b1970472112d46a93ab61620b2
s390x
bpftool-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 8c33f4b8ddf73b9b908658ff68aface965ae97c9f72aa7c7f6f6ee7372fce2b7
bpftool-debuginfo-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: f9b4dd2b7634f83b417351ed8847dc0f6d7243591280dd780ce267eb8815a7ff
kernel-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 249f09596f458cc89c6f2a69cf087035deddb58b44af19b4e55351f5d885cbcd
kernel-abi-stablelists-4.18.0-553.37.1.el8_10.noarch.rpm SHA-256: 564e5d84db4db32b8c82a1cca5f527f1ec1f9a3eac718910b70f0bc43fb23f13
kernel-core-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 8aee2e02db2c8e2932ac7e4df0f1420ef181e3c08d95b10e6e28d1f49183dbec
kernel-cross-headers-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 04abd5ea41cf93cb8f2d38898c966941041040a473225b53bcfdae56505604f4
kernel-debug-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 6da8e1ef936b131a7e7fb5cb23a0997a287496c3a1f36654dc5bde58c06f8c85
kernel-debug-core-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 20e11686560519e2356d26fdcbbf03c41add3197cb12723afdc4a05cdd7a4811
kernel-debug-debuginfo-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: d25ac77c22f415b33736c2472316c93223cb3c7a12406a34a418fee3bcfcd908
kernel-debug-devel-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 4aee207aa37159250d94a08f845d8068bc0b243242ca968ab2c56b5e0813635f
kernel-debug-modules-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: f79adf492d4cd97fb1500bfed9ece621a839bedab5b0bebb2161768828792108
kernel-debug-modules-extra-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 0a9da4f86307714afee3e5de8179cdfd4f220136f9e26fda2930986ce506cbd9
kernel-debuginfo-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: dfe34b6226e4d62d227cc07492d5ad16e31fd5c2c227443817d30fefab63728e
kernel-debuginfo-common-s390x-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 083cb14c7142a7d9d2e0365df0b68708df200be58c27d0da9b84713697b3455e
kernel-devel-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: cf23b488d6c0fed189d42e437628682bf24eec788833557d53565b00a276d9af
kernel-doc-4.18.0-553.37.1.el8_10.noarch.rpm SHA-256: 0372a48bf3f396dfb345e1da7c0da548f744a47c26af069a0b072a2b27bbc7e4
kernel-headers-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: ba567365988adc6570fe430deda1df13c5f49bbb92fcf40b389960557ce0cb35
kernel-modules-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: b42ea26ac9a856f2dc03b416aca04462fd62c372d810954570123e07b8376757
kernel-modules-extra-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 9beb26cc8fb50b82ceda51f2723b58326159c42ac2c04cc8ae3f32a47f68c147
kernel-tools-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 3522213306eae841a8528ebf86cae43c619557dea20d457cf2b7474753a7bc6e
kernel-tools-debuginfo-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 3f04631da2fac949afefd95a5e50c97a0ce0317171914465248ca124d582a029
kernel-zfcpdump-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: de698005fc67173ff4d0120b537f11378d9304bab1480e5131856ea54261c652
kernel-zfcpdump-core-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: d933903f2571a9e253639fe118b16d1aec0359da047ebf6c28eeb2c2213bcaa0
kernel-zfcpdump-debuginfo-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: e9a6def115b7be9e2d42abf6f5604e95f5feb04ffbe9d1256711ba72f1c4c0c5
kernel-zfcpdump-devel-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 2a881bde86756304346321a8ec960e559b55ac1ffd36233b0c8a3219066dfef9
kernel-zfcpdump-modules-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 2234935a44b47e30ab0935deb90e366dca583c208b8e203b488ce1b0b98281df
kernel-zfcpdump-modules-extra-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 8687da65bf6fcf8b8a364122d220a5604eaf3902475a607b99c99b4cd74a1226
perf-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: d98047ff504f32fc3786d7bd17f6a7521a378ff3f7948920357812cdc4f67d3d
perf-debuginfo-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: b978aa787c9bdee30a22d59e8fd33a1a7c31ee056be21687e1924c463154a2ac
python3-perf-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 3428cc034d3689431a4a806db64fad78d0841f5391c89c6f5580c5c101e49c52
python3-perf-debuginfo-4.18.0-553.37.1.el8_10.s390x.rpm SHA-256: 5153b6dc2a2b06d9c6d4025b429ffddb2436b64c19cfdd16830e0c2c9d986c95

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.37.1.el8_10.src.rpm SHA-256: 9de1f1153d093f67e835ebcc79dd0e801549e8b1970472112d46a93ab61620b2
ppc64le
bpftool-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: ba4f1febd48d8a475d24af14c3f41b6902e0437629c1f12891ede86316176fcc
bpftool-debuginfo-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: ab04699470cb5722225ce2b261a972d09b1b189c9b7228b3cb7efa43b933fe33
kernel-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: 4ace5bf98d1fd2f4a4485aa43603990dc001a068ea1672f742e59eb51e3122f8
kernel-abi-stablelists-4.18.0-553.37.1.el8_10.noarch.rpm SHA-256: 564e5d84db4db32b8c82a1cca5f527f1ec1f9a3eac718910b70f0bc43fb23f13
kernel-core-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: 8523ffccec143b74258f9939f8df37882cbd81c2a2a06bfff3ec0db0120d8824
kernel-cross-headers-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: a127f616d7acaae713b7e01593917ccba73d42372e965ed9d58aeaaf60a5dab0
kernel-debug-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: f0b45582b8c9350ec842fdf02ac4ba026bc33ff29c17795e02e561053e14088b
kernel-debug-core-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: 6378f9f7a6630f19ebbbb45c0ea39168ab37958e4ced3c4c258cc9fab560bdec
kernel-debug-debuginfo-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: bba8db8814c44bbfaeec8d6fe701bb90422d67ab3580d95b14df5ddafa140249
kernel-debug-devel-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: 61e179914c8de70331cdbe1a05294a427bc35db091ae96910f7649963598799d
kernel-debug-modules-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: a28fc25096e8fbf0f9d4fbd11b7a6243335ca3931718d2af3ba5a50fe6fe71d3
kernel-debug-modules-extra-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: 670bf785807eea180e7dc6b6994145f6ee560ea26e5b2623aa9542e73c51b707
kernel-debuginfo-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: ae8d182c3e389a4a4063b474f460c47b4eeffe3391353b4192b630ae0d1f81d9
kernel-debuginfo-common-ppc64le-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: ec731e828173e0d60a7f552d3f0c458851fde783410d21b264b1f9741c16908d
kernel-devel-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: baffc5635cb51f7c7ca78bf1edff2ac0fb2c84a4eff13def278299f329652a09
kernel-doc-4.18.0-553.37.1.el8_10.noarch.rpm SHA-256: 0372a48bf3f396dfb345e1da7c0da548f744a47c26af069a0b072a2b27bbc7e4
kernel-headers-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: 3402a7d25ef001dc2ce3a64c5246e1ce975b8f21c2b43d028943aae172edfe13
kernel-modules-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: 598253f46769480a7db14c929e6a51bf1d1ca8fb5967d04a640a473db6ed20c9
kernel-modules-extra-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: 9c0a1e314a5636e4b8f058e2592862cc8f5c0f2211a39c61ab6f5d2b4494cc7b
kernel-tools-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: 5e89bde11a88a9fa2f070741659977cb323607f13d9f7f68d32286ae4525c98b
kernel-tools-debuginfo-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: 00ce74e20d47759e7954b8f194a332c28e117d45b8ecfcd82da85bc50d609390
kernel-tools-libs-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: c415178cd7be38bc2bf687a133ce92e73c74bab74536d2092b1bc49629dba239
perf-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: b61c2deead8ad2b3e4920941a82e8942485125cf598ea2c24fc69e8488b8a207
perf-debuginfo-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: a06d2917c699efdb7aff443f59a252bfcca5b381b1d18f29d9a0e8d0c8e209fc
python3-perf-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: 75980b5a59ad0cf0384a99dcd70ad6906a9a06e55a4dcda0dd49049113225040
python3-perf-debuginfo-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: c237ae2cc0d62b135e71fa9adface8a6d6527397d30d7a99798c546f95cc6ac8

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.37.1.el8_10.src.rpm SHA-256: 9de1f1153d093f67e835ebcc79dd0e801549e8b1970472112d46a93ab61620b2
aarch64
bpftool-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: ef47f6b67b651bbab1b84aad5a725ebaedd16cd72c2457964c9f6da903831ad6
bpftool-debuginfo-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 6f34a14cf3981a98e3858ab4480541c4124972f1607e820d73c86dee92159f7b
kernel-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 715251b2dca3bbd60bed2b84548e9ce42473fb4a3804f11d9c132d0cf811ccb3
kernel-abi-stablelists-4.18.0-553.37.1.el8_10.noarch.rpm SHA-256: 564e5d84db4db32b8c82a1cca5f527f1ec1f9a3eac718910b70f0bc43fb23f13
kernel-core-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 397a22836fb199a832a9d111ee22d648884155647dd4d7afe8956653fe52e92c
kernel-cross-headers-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: ab261457f584cccb6cab9acd0759a33534069dec8685840ad20ba11af6149976
kernel-debug-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: e8a731ebc17689c196f936bf1d155767f2059f24e29fdd599f9934cfb2e56927
kernel-debug-core-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 0faf0c3df30379d5821c7898fa51455d705b405490db0bb8737f49ddac4c9c46
kernel-debug-debuginfo-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 20ced9648e0e651cb260e4c810fb27a26bec9a4a4cd8fe97b5463556cba1696d
kernel-debug-devel-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 7bf559209912d245d626ccde97ee1a50a6a3e97bd53f07f7aaeb12f084174c46
kernel-debug-modules-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 3cacc463d666e13632df209722487c529538cc3c4ccaeee961cea25216b6ce48
kernel-debug-modules-extra-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: a9fb111e64e9157721ad315fe95e1ed48641dc214da327d3083000fe9171a43b
kernel-debuginfo-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 9713d8eabcd3c3cdbf6bf689b7a6292b80d044d07411babae3cccdbac38d9a98
kernel-debuginfo-common-aarch64-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 95ea2d3d39fc9f9ab50f3a6372bb64816812dc6e97823fbc007f58eb39d40c58
kernel-devel-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 3ce67be94868f90cef2362469306ee474d4afda9d117b23ffd3d108e6033c9dc
kernel-doc-4.18.0-553.37.1.el8_10.noarch.rpm SHA-256: 0372a48bf3f396dfb345e1da7c0da548f744a47c26af069a0b072a2b27bbc7e4
kernel-headers-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 1e84242cbed0bad4b575ca6bb5b9c822303a657210de4a113780058ba52adf8f
kernel-modules-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 6d2c9fc1286eb3319077c5e9fd39d407fa4ef5a9880f27a2a33919a44ae51e2e
kernel-modules-extra-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 0e38c42c2e1a3dd0d6cb5770e09543614bd2d5909174d593127ff07c561b80c8
kernel-tools-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 0ca57e448be22da20043aafcf175f2f7098e27cc98f7d062fc52082e11d82cf5
kernel-tools-debuginfo-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 09a0a8451e9e62955a073eb029784994b0174bdcb66bb1204acb654f4fb8ea69
kernel-tools-libs-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 8640bbbe7cd947ef61ffdf5b23b5076c93ea4b70cc41414b7422e5ed94bea3b7
perf-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: c697808e6592a0cb548599179eef58f81facf7eb6061b18ccf7dd14eadb0dce9
perf-debuginfo-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 44b1276e8c0b621ec55a83a0769ee5cddaa56c6d89f19eb3a07a34c9523a1570
python3-perf-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 3ebb0a45213ec61b6567f39abcb40cf0e052a55cbae3ffc27fc4ae65f358bb53
python3-perf-debuginfo-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 0a827efde89b3d31538f4ca6cad2229aeebddf274aaea6933cd2564322453b4c

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 98d6fec2e8def2b29004da9aa31c153a26ac8a4633d9d47b8367211c826d22ef
kernel-debug-debuginfo-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: f21da64fe09385171c0f901a52803fd15957b6fba153daa080e008b92f6d85a6
kernel-debuginfo-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 6909358362a39f57685e7efff2f9946f9121bb290b13debae74a6871cf0977d9
kernel-debuginfo-common-x86_64-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 9595337ead183839d3af0f718632c0c1a6e2acc5c383fac8716e67b2df6ff6b4
kernel-tools-debuginfo-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: cc78bb1c8c169746cb80561f795dc0d116c21ab10f30e8142082983d7a2a84f5
kernel-tools-libs-devel-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 6f7cfc3800da0e13467427f40529d42877492c746d56b97cb7dcd25688be8e41
perf-debuginfo-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 43e72918dda1b379cf480fbdcc5262eaaf97011ebf84a37b22ce302ecdb2bfce
python3-perf-debuginfo-4.18.0-553.37.1.el8_10.x86_64.rpm SHA-256: 1bb4d0f6779145260ee376d6ffe256fe076c1d613ef8ac51a287a24772c2b9a2

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: ab04699470cb5722225ce2b261a972d09b1b189c9b7228b3cb7efa43b933fe33
kernel-debug-debuginfo-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: bba8db8814c44bbfaeec8d6fe701bb90422d67ab3580d95b14df5ddafa140249
kernel-debuginfo-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: ae8d182c3e389a4a4063b474f460c47b4eeffe3391353b4192b630ae0d1f81d9
kernel-debuginfo-common-ppc64le-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: ec731e828173e0d60a7f552d3f0c458851fde783410d21b264b1f9741c16908d
kernel-tools-debuginfo-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: 00ce74e20d47759e7954b8f194a332c28e117d45b8ecfcd82da85bc50d609390
kernel-tools-libs-devel-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: 1bdb9a245667facc2ff69b072571b37cf1b3787d021cbed92fdc57c347861090
perf-debuginfo-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: a06d2917c699efdb7aff443f59a252bfcca5b381b1d18f29d9a0e8d0c8e209fc
python3-perf-debuginfo-4.18.0-553.37.1.el8_10.ppc64le.rpm SHA-256: c237ae2cc0d62b135e71fa9adface8a6d6527397d30d7a99798c546f95cc6ac8

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 6f34a14cf3981a98e3858ab4480541c4124972f1607e820d73c86dee92159f7b
kernel-debug-debuginfo-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 20ced9648e0e651cb260e4c810fb27a26bec9a4a4cd8fe97b5463556cba1696d
kernel-debuginfo-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 9713d8eabcd3c3cdbf6bf689b7a6292b80d044d07411babae3cccdbac38d9a98
kernel-debuginfo-common-aarch64-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 95ea2d3d39fc9f9ab50f3a6372bb64816812dc6e97823fbc007f58eb39d40c58
kernel-tools-debuginfo-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 09a0a8451e9e62955a073eb029784994b0174bdcb66bb1204acb654f4fb8ea69
kernel-tools-libs-devel-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 4232cbf78ffad222f3b4f9d8a43d533de850dc6cde1f4ef7f01a774e41876333
perf-debuginfo-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 44b1276e8c0b621ec55a83a0769ee5cddaa56c6d89f19eb3a07a34c9523a1570
python3-perf-debuginfo-4.18.0-553.37.1.el8_10.aarch64.rpm SHA-256: 0a827efde89b3d31538f4ca6cad2229aeebddf274aaea6933cd2564322453b4c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility