Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11298 - Security Advisory
Issued:
2025-07-16
Updated:
2025-07-16

RHSA-2025:11298 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: cifs: potential buffer overflow in handling symlinks (CVE-2022-49058)
  • kernel: media: uvcvideo: Remove dangling pointers (CVE-2024-58002)
  • kernel: media: uvcvideo: Fix double free in error path (CVE-2024-57980)
  • kernel: x86/microcode/AMD: Fix out-of-bounds on systems with CPU-less NUMA nodes (CVE-2025-21991)
  • kernel: net: atm: fix use after free in lec_send() (CVE-2025-22004)
  • kernel: ext4: fix off-by-one error in do_split (CVE-2025-23150)
  • kernel: ext4: ignore xattrs past end (CVE-2025-37738)
  • kernel: misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (CVE-2022-49788)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2348254 - CVE-2022-49058 kernel: cifs: potential buffer overflow in handling symlinks
  • BZ - 2348513 - CVE-2024-58002 kernel: media: uvcvideo: Remove dangling pointers
  • BZ - 2348599 - CVE-2024-57980 kernel: media: uvcvideo: Fix double free in error path
  • BZ - 2356917 - CVE-2025-21991 kernel: x86/microcode/AMD: Fix out-of-bounds on systems with CPU-less NUMA nodes
  • BZ - 2357142 - CVE-2025-22004 kernel: net: atm: fix use after free in lec_send()
  • BZ - 2363268 - CVE-2025-23150 kernel: ext4: fix off-by-one error in do_split
  • BZ - 2363305 - CVE-2025-37738 kernel: ext4: ignore xattrs past end
  • BZ - 2363378 - CVE-2022-49788 kernel: misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()

CVEs

  • CVE-2022-49058
  • CVE-2022-49788
  • CVE-2024-57980
  • CVE-2024-58002
  • CVE-2025-21991
  • CVE-2025-22004
  • CVE-2025-23150
  • CVE-2025-37738

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.62.1.el8_10.src.rpm SHA-256: 8f64a9778c88ff5c0cd92f898ede811176f2e448c3eb1edfda77e874e70dae89
x86_64
bpftool-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: b240a6ae34625da3c2814c0cbe5970c0da7d785fea5c0c495c494ad29dfc7550
bpftool-debuginfo-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: f117257dc3ac7731127b1c37d5d5e88de3ac6016db12d101dc415adf81aa1bc5
kernel-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 1aa3dda53123471d3ff3a562043ebfc43991a45185efe78853b60f63662b30d6
kernel-abi-stablelists-4.18.0-553.62.1.el8_10.noarch.rpm SHA-256: a1cb6125ee9da8a3c2e7d127b2be102d1d957d57151d9008337afef850274081
kernel-core-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: a946f184b8a6c2339177ddda5a2989f98b9b942b280f8a35f42682c4cdc3ca81
kernel-cross-headers-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 34adde58d83f6c500c37899fcdf8f161c072917ff1f25a6f8bf1d2de3be03c2d
kernel-debug-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: b42264a2bb868f814699ab72fdd51a140938742cd4dd64a4f0bfb81016c0c7f8
kernel-debug-core-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 10cd9b82f0c4ea36a1711ca0af84b39f467ce3547b6898cd8eceafaaac517848
kernel-debug-debuginfo-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: f05c86d1297f49ef6f8ce2393326ce1f0c54627af0ab3508bbcec55230c81e68
kernel-debug-devel-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: a0107c0a21d0ccd13a8f87fe8213fb1f89697429f1545bd482b99b141b89bd59
kernel-debug-modules-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 363ac2f1958eb28ded6b8da1a103f3afd16b4ec2be4e867a7abd69f081d0d2ca
kernel-debug-modules-extra-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: dc9753c4874e9fd6b5ce6ed9782966cafb15e335d4ea12cea147d6519a5ab9e8
kernel-debuginfo-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 047c0e8a519834ac177140412704489b19db816fbc7ffbac8a1ba9b4e2a190b2
kernel-debuginfo-common-x86_64-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: add4c2e86add01b282542fe012f2008d226700a578d635c65b6ccc69046eb599
kernel-devel-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: ce424fff3d21c558ecea4fd76f3356f61008e7f1779627f510b5ef959ef7b320
kernel-doc-4.18.0-553.62.1.el8_10.noarch.rpm SHA-256: 35d4e2a564b74a69e8f2eb45ea528036d6f9802e305a55ff9bf7ee977bec7694
kernel-headers-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 853324e8ad3d2f965cb95899a74ddbc4c486c217cc77e5e99b214cfce75b6c84
kernel-modules-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 64640ee65f7d8e3b4640765ac4a4abea3d2e0a684353519a1d59d4ff5e54e82d
kernel-modules-extra-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 55d8d7e81eabb8dd834190cae236378501fd7af56c2740af7849fbb2c9643029
kernel-tools-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 4f8ca10dc8512bf458b3f02c3db99f84f70bb013b736d24f6a497719052c44cc
kernel-tools-debuginfo-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: db0d99221ed586ae965929a068b74d98457e33666cbb8a323210cad5d2db3f72
kernel-tools-libs-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: bb493f26d1c5468811052235c8a97768e3fd6225f87732ffee2907b401fb6eb5
perf-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 3d17bd9990c6c02c8df1393ed6a6a0308e8962273be0464240adce24166dc178
perf-debuginfo-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 334d6eefb407a65a8ad9165f41851b4bd5952a254ba12fbbdbfc5648d0883401
python3-perf-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 2dbdefff5999396bce440dad1bf41e42847a2c5b1b2cd195a5b51d58a15d7892
python3-perf-debuginfo-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: d0e7284cdbb1793227ebc40adbfe4f72adf7f4d9fdd5a23a950ac0072da22694

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.62.1.el8_10.src.rpm SHA-256: 8f64a9778c88ff5c0cd92f898ede811176f2e448c3eb1edfda77e874e70dae89
s390x
bpftool-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 56deded06c530a7681274281838485204ac4d760e12d9a4e68b696b6d8622c29
bpftool-debuginfo-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 195052a5f5bafd38eb6928a68d6e2d1877fd327cccb19d9495a6229e5a88d8de
kernel-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 85514bf3e938537cab149607a0bddade93101d3d152289d9fffbfa53be5b2f64
kernel-abi-stablelists-4.18.0-553.62.1.el8_10.noarch.rpm SHA-256: a1cb6125ee9da8a3c2e7d127b2be102d1d957d57151d9008337afef850274081
kernel-core-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: c9c7320e9184d19bd66c2bbbeec1993a7da5be9d82ca5f3e71b67ce810195a7d
kernel-cross-headers-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 7793897e327dabab1416a0bbf3e9413540b7a186dadcb15cfba019168b67e5c0
kernel-debug-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: cb366c296b4bf1aea2c260aade556c2772a35ef18a9d8a0e2fce3008d1fb622d
kernel-debug-core-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 5bc9898eafddba9455d2ea6caaa3585734b171e0cf44a5691b825449d8e6f203
kernel-debug-debuginfo-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: c8afe812e040b827f9bcd6077fd4dd1e19dc6d5d7933605505bfb518a32073fb
kernel-debug-devel-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 357331acb52dba28e1e7b3adad15278fa767db1fcaf9c7ce2abf3571ce43bc9c
kernel-debug-modules-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 144dd75e97861c47287e6456e93e8ebffe9dd77c9d5c4852d9e4d9fd3b846403
kernel-debug-modules-extra-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: ec1f1aefee78c7d7d91882e900c425cd8362cb81a1fbfa5d2b13f097e78241d7
kernel-debuginfo-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 623e63445e1d4ce6adb69f31661e6a1b4c1932551dae5860d43579eeb8cdde82
kernel-debuginfo-common-s390x-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: b20c6b69b7efcc8dd2f5eb636104d301c0a77d0aa29e020939c9dde46a7471a4
kernel-devel-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: dadc520f387c990a13fbb7703433db76c48fd846cfc78a699d0850b2b7d352cb
kernel-doc-4.18.0-553.62.1.el8_10.noarch.rpm SHA-256: 35d4e2a564b74a69e8f2eb45ea528036d6f9802e305a55ff9bf7ee977bec7694
kernel-headers-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: ddef783e1c938060da6a4e589cf0d6555d635552a83124c79dcb27b8bf3531a0
kernel-modules-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 28d66d0b52cdf83c237c0a1331e6ad6bc10d01c2b8c1027dfda2c0ee69769e5b
kernel-modules-extra-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: b75cbef3a2c7990a6f0197e2f5779f3e38bba8312542cd658b449a6b7d90bdab
kernel-tools-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 8397e239a2a2c5441224c3aec41bc4646cf13600c00f8cc16c5d02ca912824a2
kernel-tools-debuginfo-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 468832cc748a46d7ff7dd564989b587f331c7406f7ed44758ea6613d50c5e4c5
kernel-zfcpdump-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 1dd773ee51804b7cf23200ae145c87a56d293ed575a6929f3e8c2e3e5fe682e1
kernel-zfcpdump-core-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 9fa8204e352ab85abebc78e26ccd0f8b23740fc8f3612cc6af224d2ea064ea99
kernel-zfcpdump-debuginfo-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 5cb869e6a3effa34736bd0a416ff8f30a2dae39a39d4a34c9c2a76a78c85ecbc
kernel-zfcpdump-devel-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: e0f0f396f4045fc20c57f3e92b98d91d454230846c1387314fbde35734895685
kernel-zfcpdump-modules-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 143f2f2ca253e1360bef488b0105d34a031d0465f6e87ac12b827e59f101f2ac
kernel-zfcpdump-modules-extra-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 3035c63ca540c32886f656eb37ea5b197f3bd0969b9faff521b44c901da285a4
perf-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 837e385d7697ead799c9f3197f48674781d4f1de00016d5ea56c1454b1765744
perf-debuginfo-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 0473795a6e412d593a6b998ee6e182e15c4e1eed100bd613702c18ff1d910c38
python3-perf-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 0220279587ef0fe28c855c047d4c5be1025ec71ca479aadd5aed6e3eccfc9a26
python3-perf-debuginfo-4.18.0-553.62.1.el8_10.s390x.rpm SHA-256: 0c7ea8a369b116f19596a71a12a5f1361c738db3c6c2dd4e1065dbd4ea2cdc32

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.62.1.el8_10.src.rpm SHA-256: 8f64a9778c88ff5c0cd92f898ede811176f2e448c3eb1edfda77e874e70dae89
ppc64le
bpftool-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: b65809f39a4178f5db6798a290ec8045efcbf933aa826fd30f084a872fc59c03
bpftool-debuginfo-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: fccb600b53f6c36507f806bda15be9b72b3519909830fe1515c44dea48cada46
kernel-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 46a9bc664c67e239dc27ba355647537dc033ee0a31238d66a97e1d5eb8db48e2
kernel-abi-stablelists-4.18.0-553.62.1.el8_10.noarch.rpm SHA-256: a1cb6125ee9da8a3c2e7d127b2be102d1d957d57151d9008337afef850274081
kernel-core-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: b4775553585a146881e6efc984d3c4bf768c335966ba3ed483203ee6e9fab96d
kernel-cross-headers-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 76e0ea953c7b2ea80c28fa7b3d297c7518eaac18ca269b38544506daf6f40be5
kernel-debug-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 5636342258bef874fc0fab399b71fca3b04fe8c882c5606ad6ba8ce12463b149
kernel-debug-core-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 5188cb137dd2e0d783e5beac0d463d435f63e623f55431a31b91860a5ebbaf7a
kernel-debug-debuginfo-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: e649221b54bc45ecb0583ebb75a8a91dabe986a94b2d02e28a6dfb0e01411986
kernel-debug-devel-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: ca0c58f33b2d8f4c3cc0b5401f5bd8c9bae15d6b7de22aac790b274bcfbd1782
kernel-debug-modules-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: d6df6ce5e1cdc7222197d9ddc3b94b9811c2c161293c7e2b1420f5bdcd98fe96
kernel-debug-modules-extra-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: b01b0069f2cdaa4aef5394bd84b78cfd4b9d7b0a7931d9d7eaca5ac439d0bb41
kernel-debuginfo-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 892e12dcf5f8705dff1dcb2e2ccadfe248491ff2389279b44867b4e8d4e9bef1
kernel-debuginfo-common-ppc64le-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 0bfe9dde9529602f56e135ba52fa1e90acad38c9bfe5b4c4fe7ebc59979e0740
kernel-devel-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 13d5c42798e717393fa6a1abcf8ee7cb107c921dfec73b11ca140a13b9b8c80a
kernel-doc-4.18.0-553.62.1.el8_10.noarch.rpm SHA-256: 35d4e2a564b74a69e8f2eb45ea528036d6f9802e305a55ff9bf7ee977bec7694
kernel-headers-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: fae0c5af89bbd46e2859707500e86d742fcb91c6ad2c028c791f999962ae5b94
kernel-modules-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 30ab8dd874f3165bd001025e98a3b66dddf01d7fa072ecdca4c0957f4227d197
kernel-modules-extra-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: c43127797cd43b009cdef66f154e39898d352e2d5729d26092d0afa94691ab52
kernel-tools-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: fe19763f6315639f0783008e3bfbb530b0dacdc47585c77fa165df820ce5795b
kernel-tools-debuginfo-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 4ab5d557052d24a56bca55ce419bbf8e4b20359cd466eea72e33028c8af05088
kernel-tools-libs-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: c50156c25441c7a4d20df36d09c6946a9021409902502346ec6fefa97771c90a
perf-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: d4c89ca399209113dc86f2feb72747dff9d800fc63b54c18c395345385e5db59
perf-debuginfo-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: f41030686dde4c084d1440dad7e4c20318bb7b6a63795c219c005778f6cbf11c
python3-perf-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 8338a605efb7ed986c6a2ce8339f20a07ddcc856b0166ce8020cc0feb2b95c8c
python3-perf-debuginfo-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 8a0fdfd5f7fb961ef6e54feb9e423a0727f37c42287e3100a597e30f47255228

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.62.1.el8_10.src.rpm SHA-256: 8f64a9778c88ff5c0cd92f898ede811176f2e448c3eb1edfda77e874e70dae89
aarch64
bpftool-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 5f6d66f1584f6f1106a7d53f23aeefb0dc2b8af1321051f823f70b3272af7063
bpftool-debuginfo-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 02aaa692be840bb3f5d27115545bf92c1a85815406b3236cae0299b822f67fa0
kernel-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 4fbc2ddb997b921c10d030fa891d4092b6e0f8b4dfdef1f3b2d17d512e67e0c5
kernel-abi-stablelists-4.18.0-553.62.1.el8_10.noarch.rpm SHA-256: a1cb6125ee9da8a3c2e7d127b2be102d1d957d57151d9008337afef850274081
kernel-core-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 703f5352478067ea8fd9afd7dfb66d2f3cee798d1cc0d9c37e8b0eb6abe6fa89
kernel-cross-headers-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 3c26ee09e43865d375f1321adba2d14db96b7dc30c81060b8ed0baa1bfa875e7
kernel-debug-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 515d7e08b932d044f105b9466bae6d0dab4afb67bdb0a7277624864ac1ee2a20
kernel-debug-core-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 78163b3518d20b4e44514f9cd618961c7873d53827e0d3822bc3623dc965f6f4
kernel-debug-debuginfo-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 8ae60b3ff669e96b834c52b02dc248908cd09b5bd0ca8f7d991f30b41a5246dc
kernel-debug-devel-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 0ee7109dc9aa99de4546bf3a7ca66e0bd59b67bc38eb42e52754c3817d32ba6c
kernel-debug-modules-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: d1a319312029856cebcbe2159660bbc727ca016bface6f9a846147fc6b1373e7
kernel-debug-modules-extra-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 32e33ad565135bd9d454ae957a4dd62752728ddbffafef5bcbbed8b06c47cce3
kernel-debuginfo-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: c2fcd3ee33cde2cb54a5a3fff751ea0f432cf61872530b622c3c3479032033c6
kernel-debuginfo-common-aarch64-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 4176960382767aeaa1105b20fea4556a615fed2560a9046f398834e5a80b0b64
kernel-devel-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: def29d3202cf6b6917c5c717fc652187b26471989aacfe83c779363a6caf695c
kernel-doc-4.18.0-553.62.1.el8_10.noarch.rpm SHA-256: 35d4e2a564b74a69e8f2eb45ea528036d6f9802e305a55ff9bf7ee977bec7694
kernel-headers-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 316ff5dfb416a0ffedc6dd571f3ded04d291baf9429fda07ea31d9bff759c23f
kernel-modules-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 4f7a2c2904acacb1db37fe803a8f958db9b37a6f8b9dbc5ebb3a7140b2b43dc1
kernel-modules-extra-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 100646700414473515d54efbb683ff10655f830cce4f15981cceb8733a330e61
kernel-tools-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 2a21022f0217c8b6855cbe08a946e593f22952c24ab473233870882cb821312f
kernel-tools-debuginfo-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: a4713e8c46e565474b1a0b80f94cd72da0eb0e8fdda545f96fedfeb7dbd81ec2
kernel-tools-libs-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 8798cf8e988960f4cd73ee8a7c3ff7c84c42ebc4e1e37f9ec0a4a8f8017b05eb
perf-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 488accc9b350f20c532c74dabb966bb16517eba4481d919a956d340675b93313
perf-debuginfo-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 91cb52bbc7d78e11651aa729d144ef580c9c43ef0781b8502dedf224dedc3a0d
python3-perf-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 2c46a5d9a72e890381e9edb73c73395dac875872be632ed42868b778cdaada3e
python3-perf-debuginfo-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: d22696f872722f1449887c2caec21924cc57ec7fc13f15c91ff1c6b9800cd033

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: f117257dc3ac7731127b1c37d5d5e88de3ac6016db12d101dc415adf81aa1bc5
kernel-debug-debuginfo-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: f05c86d1297f49ef6f8ce2393326ce1f0c54627af0ab3508bbcec55230c81e68
kernel-debuginfo-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 047c0e8a519834ac177140412704489b19db816fbc7ffbac8a1ba9b4e2a190b2
kernel-debuginfo-common-x86_64-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: add4c2e86add01b282542fe012f2008d226700a578d635c65b6ccc69046eb599
kernel-tools-debuginfo-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: db0d99221ed586ae965929a068b74d98457e33666cbb8a323210cad5d2db3f72
kernel-tools-libs-devel-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 171f32f3bf9598913b632a67da62ced76918e5cc2d3e53dc9b6d3b299bd3bd60
perf-debuginfo-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: 334d6eefb407a65a8ad9165f41851b4bd5952a254ba12fbbdbfc5648d0883401
python3-perf-debuginfo-4.18.0-553.62.1.el8_10.x86_64.rpm SHA-256: d0e7284cdbb1793227ebc40adbfe4f72adf7f4d9fdd5a23a950ac0072da22694

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: fccb600b53f6c36507f806bda15be9b72b3519909830fe1515c44dea48cada46
kernel-debug-debuginfo-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: e649221b54bc45ecb0583ebb75a8a91dabe986a94b2d02e28a6dfb0e01411986
kernel-debuginfo-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 892e12dcf5f8705dff1dcb2e2ccadfe248491ff2389279b44867b4e8d4e9bef1
kernel-debuginfo-common-ppc64le-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 0bfe9dde9529602f56e135ba52fa1e90acad38c9bfe5b4c4fe7ebc59979e0740
kernel-tools-debuginfo-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 4ab5d557052d24a56bca55ce419bbf8e4b20359cd466eea72e33028c8af05088
kernel-tools-libs-devel-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 3ac8750e0aff98c4c7163c8434ae00fb1d12b9b7b2cdad72aedef0d3e61c8562
perf-debuginfo-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: f41030686dde4c084d1440dad7e4c20318bb7b6a63795c219c005778f6cbf11c
python3-perf-debuginfo-4.18.0-553.62.1.el8_10.ppc64le.rpm SHA-256: 8a0fdfd5f7fb961ef6e54feb9e423a0727f37c42287e3100a597e30f47255228

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 02aaa692be840bb3f5d27115545bf92c1a85815406b3236cae0299b822f67fa0
kernel-debug-debuginfo-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 8ae60b3ff669e96b834c52b02dc248908cd09b5bd0ca8f7d991f30b41a5246dc
kernel-debuginfo-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: c2fcd3ee33cde2cb54a5a3fff751ea0f432cf61872530b622c3c3479032033c6
kernel-debuginfo-common-aarch64-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 4176960382767aeaa1105b20fea4556a615fed2560a9046f398834e5a80b0b64
kernel-tools-debuginfo-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: a4713e8c46e565474b1a0b80f94cd72da0eb0e8fdda545f96fedfeb7dbd81ec2
kernel-tools-libs-devel-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 2ca924ca861847bec7f2a81b91b68e409000f56b43f5265d6e0f3ae5a227e097
perf-debuginfo-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: 91cb52bbc7d78e11651aa729d144ef580c9c43ef0781b8502dedf224dedc3a0d
python3-perf-debuginfo-4.18.0-553.62.1.el8_10.aarch64.rpm SHA-256: d22696f872722f1449887c2caec21924cc57ec7fc13f15c91ff1c6b9800cd033

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility