Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11455 - Security Advisory
Issued:
2025-07-21
Updated:
2025-07-21

RHSA-2025:11455 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink(). (CVE-2024-50154)
  • kernel: net: ch9200: fix uninitialised access during mii_nway_restart (CVE-2025-38086)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2324313 - CVE-2024-50154 kernel: tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink().
  • BZ - 2375305 - CVE-2025-38086 kernel: net: ch9200: fix uninitialised access during mii_nway_restart

CVEs

  • CVE-2024-50154
  • CVE-2025-38086

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.63.1.el8_10.src.rpm SHA-256: cdd1fdb82dfa7b4cd93b484a072e8325eedbe556c34aaf02b3a75033bd96e949
x86_64
bpftool-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: fc3135382b7ae4dcb9ed767f06d046ad9309b86c66589b0e7b1324afeb849e77
bpftool-debuginfo-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 8232148b52a67019f775f368cb6273e617a4fda6f5bcbaec879b2f83344960df
kernel-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: e1ab274339c778943fb578b5a2b9ef03cc5b787fc540a56386332e468a1f4158
kernel-abi-stablelists-4.18.0-553.63.1.el8_10.noarch.rpm SHA-256: 25e0c441fe7cc105fc5935ed44d058e10823aeec359f2dfe5f71bbdf8b674247
kernel-core-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 02e5bbb91a6f3161c9bac85b0b744cb8bd61777ec896500d62e967da1381a258
kernel-cross-headers-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: d2a34532edebbd954ea4951700b3b71fd951f6de4bf9adffd490274f91ef969d
kernel-debug-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: dc4f968482f19e22a7f6d2cdadf14cf159beb9ef3851f73cfc5316d3eeb62ce2
kernel-debug-core-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: b32704e8cb268a12fed570be96a35175cd340929e9e1ac491b36dc842674e457
kernel-debug-debuginfo-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 7da890463d573e35e3da187610e026705e3e860c9c6e028a7339c35eed7e03b6
kernel-debug-devel-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: b25ea663096b56f9f9debd1377c51999a7eda65155642d5f347fb4c3f5dd649c
kernel-debug-modules-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 13ea1364a74a519c6034c6d4825e4dcd94d26f72cc33afb71386156bdadb7b11
kernel-debug-modules-extra-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 7002a700e62130dd8692598b2ef232adbed3b7cee45685c43016733f35a64dc4
kernel-debuginfo-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 87e865e8b828c79b424c9e796812f169b36fb87ad5b2a87c015998f02f2459e6
kernel-debuginfo-common-x86_64-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: edf7f8a8cc5cdf0ea94e2d60cf0b8d737aa7535f879bc48501dd3cc63e8fab31
kernel-devel-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 17d857f154c6a3ad83fa651cb9b8427aae65ec49b9f6d89a46802a7516ec123d
kernel-doc-4.18.0-553.63.1.el8_10.noarch.rpm SHA-256: 82fc3fc957f8b7a3e1f621d691cf26d6c4233e292c8c74258f2e0ea8a0918da9
kernel-headers-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: dbcf296260adb117e4bc9d1542f464ce10cc1eeb261e4fc7fa504513d8c6cc2a
kernel-modules-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 8a7660596c209b57b7900df9f29570bab8180e79152015710c206b67e1c8b941
kernel-modules-extra-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: c344ff3837444efc1fe78ef0b26f0a82214958340faa41661deecc6c016f3ae1
kernel-tools-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 30c72fe6d3477f3bb95d5f4ac2cfa9eba5e3aaeb91583312141f45d44c767cd3
kernel-tools-debuginfo-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 2b35f1160f9fb02877c4172d343e35131efa09a02570687d0a68e3dd63aadba4
kernel-tools-libs-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 6bb90080361f44bfdd4c2c83edc758abd71f4d5cc5cc99216de39d15ccd8de37
perf-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: c22d5eae6eb09645c1ea93362084d384de1811e4ec423cc02d96baf9a0dc060e
perf-debuginfo-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 125bfe69c9a0f941f76553048e72f3e6640b9520d7231f2df90975e595f3f60e
python3-perf-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 6855f6e4a42bfd18ab0326fa564489c1ff4a60ead0e65f954f61582ec714ac46
python3-perf-debuginfo-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: ffdde78e948ebad64998127c722f5384060d1a17469a14453336a8e7560c5882

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.63.1.el8_10.src.rpm SHA-256: cdd1fdb82dfa7b4cd93b484a072e8325eedbe556c34aaf02b3a75033bd96e949
s390x
bpftool-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: c4bc5e3060f7938a55d1e04f54afeabead61f5b57f048a417ff854daeb585922
bpftool-debuginfo-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: e3bcb6a7950885aaef791faea137c2bb1d583b7a68a04d0d52bf3da025c64912
kernel-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: c2a8469883ce9429edc19f768281eb9b7e6506fb377edfe2692d20430e16e591
kernel-abi-stablelists-4.18.0-553.63.1.el8_10.noarch.rpm SHA-256: 25e0c441fe7cc105fc5935ed44d058e10823aeec359f2dfe5f71bbdf8b674247
kernel-core-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: 3b0f0c750054485d3973d3731c75b6acd32a35a60ea0e1215a2b5fd8d85c92c1
kernel-cross-headers-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: a6c9a9c326b49b78c2aadab2231ee7cfc34a956634c1029573c2ebaa1ee755ef
kernel-debug-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: aa5b0b6c6d89506469452552d95025df7e59f973e30dcce761436c29c42ecf3d
kernel-debug-core-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: 35b5c36b37e68d662e781e9d849c05a6c56995cc1cfcffd2ae4852a8877e3edd
kernel-debug-debuginfo-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: 0a8f2bb62cd3fb0df427851e1421d10a825b378fdc0ec326a8cdbf39b46eac5d
kernel-debug-devel-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: cb57531e8c40f79a0ceb2c4d905775b4ad4b155a30b3d844d018c0fd26dc5986
kernel-debug-modules-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: a671e12487da414598a1d77933ff02b05bf2ef73537b1531e22ce5fbbbb67f3d
kernel-debug-modules-extra-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: 962015343acfa15e4570e9bf6f8b8cd2550f41d7e39544d551e181d2b857ad98
kernel-debuginfo-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: f58da2aab6d6b082c26ce63bae401ac54c9c821322e6a6006d6bb2f06e83f2c2
kernel-debuginfo-common-s390x-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: 029f50293087d1d5cc01129cf5efe55e2baf431161614cd58e0a2f8c4a67a700
kernel-devel-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: f1b758ea7bdf7362d92cb09a5b1bb40ea20cb9a997bb8e589e2a66aa12a3ba83
kernel-doc-4.18.0-553.63.1.el8_10.noarch.rpm SHA-256: 82fc3fc957f8b7a3e1f621d691cf26d6c4233e292c8c74258f2e0ea8a0918da9
kernel-headers-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: fd7c9a78e6b1113ab475d56949746ca7ed7e951862475d8b1efc514323144068
kernel-modules-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: b9ff9ef61b2fdc79865bd1bb47c7d35ac9d02bc371ae64793061c2360458f1eb
kernel-modules-extra-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: 38f49517125769aa35c1041473668494a8be666f4b009f5953299244baaacd49
kernel-tools-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: 2c3654d7a5baa7d7b32e4c121239fa742dbda44d52bd4ce63b9a623ad99e9df6
kernel-tools-debuginfo-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: f2cfcf631522987330a6733def0e1d43b29961635f0c0a1efaf0342ecb7edbf2
kernel-zfcpdump-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: 1ba5cbc45912fe36b82c3374a8c0911d233d1cd1044777f51df373e67cc08d72
kernel-zfcpdump-core-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: a314bc7ccd7c726f52798e0c1d4c53896adeba931778d388b74dc575b80eb2c9
kernel-zfcpdump-debuginfo-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: e69dfbf32a980168506bd65b506ee6c8510ac34dd2e75fef88f8f59c3662fcc3
kernel-zfcpdump-devel-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: 573c2ee64888f1ca9af9f32a8ee2acd46a969e1a212888ba97132e68ebffbfaa
kernel-zfcpdump-modules-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: 5d846e6a7a82fe60656e83b6bdaa01109da03763782f3117cf7ae92a54d6e659
kernel-zfcpdump-modules-extra-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: ccc1cbb2af42e6d2da96fc9519cc6aba06b534466c461aff3f718af62ac0104f
perf-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: e32d7914bd753ad6d8869d02bd3bd166345f747eed1cd52e0bd6be7c1d5522de
perf-debuginfo-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: a86761128b6811a83f6d138c1afcdcb64176a4c1ea8afe666de58544c21c3eda
python3-perf-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: 05fa67a5ccc37b116952c67c504b7f8e330f1106b880dc491b2df42e811e9640
python3-perf-debuginfo-4.18.0-553.63.1.el8_10.s390x.rpm SHA-256: c8862c1af24616bb40fa1f9b8b34c3859248085bd71d9666747e66b884ed9e1a

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.63.1.el8_10.src.rpm SHA-256: cdd1fdb82dfa7b4cd93b484a072e8325eedbe556c34aaf02b3a75033bd96e949
ppc64le
bpftool-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 61515544fe7a0cc0628d921f7d20f32dd986ebbb6d3b413aeff6e5f94dbc0dfa
bpftool-debuginfo-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 86bb734729ff1a40ef41189c10d04904a241acc9ffb9f0269195367cced78332
kernel-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 2ddec160c8e3f32b36672333ae9b6027305692973d115bcdd28815dc4c803411
kernel-abi-stablelists-4.18.0-553.63.1.el8_10.noarch.rpm SHA-256: 25e0c441fe7cc105fc5935ed44d058e10823aeec359f2dfe5f71bbdf8b674247
kernel-core-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 77bec6908e90b2ee2d45bc10b0bc78bd869759cfec380fa0ae34107b54a97df9
kernel-cross-headers-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 0de74ef9213479d70d9a7e2db38a818669b6ef679e272109a7481eb8618bd89d
kernel-debug-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 411269482ae416c8dc8a9bd4f147c47af079970d379b0ad25294fef0b7d5b0b6
kernel-debug-core-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 59493794da2782353be538c0bca6ee0b6fa1d28446890ddb290f271d29f03c19
kernel-debug-debuginfo-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: c647c09bd5993803a43d5a929797d6cf49a385f8cb7aeebd584362553c7a4586
kernel-debug-devel-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 02807c770b7e24b68d1622b87f2bd257c0423b6772b70860868531b92454cb37
kernel-debug-modules-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: cad79d7a4c9beb03e760fc34a3d5e8178d5c2a8bddffebdeb26c3880bf5601b2
kernel-debug-modules-extra-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 7183f2d44c48d0b7a2b9c17fcb6e74141f7aad6fe2eabe8c7096788586486e09
kernel-debuginfo-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 6a17dd8bdef0d98c36da6cd88cad5dcfd5d42bc3d965ac8b201782c3cd23c0c2
kernel-debuginfo-common-ppc64le-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: e407f625b5794551b064699744cd3f915c3b7697a35b3be74e159c5efb9b3d55
kernel-devel-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 8b277f06f1f9342eafc46b3275679e989ee3152a3bb4525c804843b73db31ea6
kernel-doc-4.18.0-553.63.1.el8_10.noarch.rpm SHA-256: 82fc3fc957f8b7a3e1f621d691cf26d6c4233e292c8c74258f2e0ea8a0918da9
kernel-headers-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 376925274b0aead8aab1f127e6e96dc750cd03b3f5d2131f76af0b40584dd1c0
kernel-modules-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 3c82eb4dfbb716018a4df8a0b5473ae724075b308d9156893c99003fded8f75d
kernel-modules-extra-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 65a7efedbf687938819756be26f22e612d6a0a87c57bce1a646e37fa96f9bf7a
kernel-tools-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: e847dab861840fef3a4fbb6b76d3358f442fc2ec399b8cb480eee2156cd91033
kernel-tools-debuginfo-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 7e5612979e22ab6eb2cfc97c394be2018cea1eb03eb77d69d1e86ef9686e185c
kernel-tools-libs-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 9165cfd58c85a77b97108ca01157b6f5b4b1b6056ad53e19147e34f41c532e1b
perf-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: a930e466921a615926a704541d59741e102e91ef63a18506d8f7018566620af9
perf-debuginfo-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 53a6ba0a2a475dd3b2df767f1af8027e3683a512e884e0caef067d746aacb28e
python3-perf-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 433a1753daece49df6c6fe9c76b161c4088b8bc4932493c254bbe73a7309158c
python3-perf-debuginfo-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 76efdfea5d7a280f00131de7f25525f4c33e6fac5358ef30b0336c8bcdcbfe78

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.63.1.el8_10.src.rpm SHA-256: cdd1fdb82dfa7b4cd93b484a072e8325eedbe556c34aaf02b3a75033bd96e949
aarch64
bpftool-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 317814994a996e3ec97ab1dec68d6774116f689a69768b942c6cca161d57803f
bpftool-debuginfo-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 58160f8a5828628f4b8d643182e065e196f11bc5be52ddbd11c94262e7cc46da
kernel-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 66081a3849118c05f64b9f5ae2b2456c497f6b593e42e8c02d1acfc59b9fa72b
kernel-abi-stablelists-4.18.0-553.63.1.el8_10.noarch.rpm SHA-256: 25e0c441fe7cc105fc5935ed44d058e10823aeec359f2dfe5f71bbdf8b674247
kernel-core-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: d185628dd3fde433c19d6e9c3fc203761526850cf7a07d80cfad84eda34dcc03
kernel-cross-headers-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 869694ad33e88d7d4aa741f11cb6c208c1579bef68b7a4a344dcaf1e2a1a4f42
kernel-debug-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 0b8ad812842400f0752da84c654dae5dd6c0abd13472147b3da906d5f0bb30f5
kernel-debug-core-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 60571cfb21fabe377edd685f8e1082a0978a5ba75df7cf9e179888f31c3dbe89
kernel-debug-debuginfo-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: ef9c8156611fb98b1256344b8d43960525bdfffc3cf4f7c395d47569bab870cd
kernel-debug-devel-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: f5146aade23a880731d4778e69285c5624c1bc645d561ddc640bdb4ed7bd30ed
kernel-debug-modules-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 26568c2ef5d22414cade3dbaf5c015f7aa8320a4ac711eee6bca9cfab7708959
kernel-debug-modules-extra-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: e2b372410c27f5cba248532611ff4ca382ac53081f40aecc8cca363b84cf11e1
kernel-debuginfo-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: e8fd6d5654714ac99ca8c257a042ad0054489e910112994e78caa369216f99e9
kernel-debuginfo-common-aarch64-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: fb84aa23058d4caab26fa7d6efbf46e819e464e95756260660760dcbd445864f
kernel-devel-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: c38836066e0e83039c3ec845e4f54c21567412a22bb1bf222ea19ff5794e053d
kernel-doc-4.18.0-553.63.1.el8_10.noarch.rpm SHA-256: 82fc3fc957f8b7a3e1f621d691cf26d6c4233e292c8c74258f2e0ea8a0918da9
kernel-headers-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 4998fa243c0117ef6a58099ada2ca84d9db331276b7ee9c5ad4bcb240f2f8f32
kernel-modules-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: bb25518fa43b852a39e20448c54d51702d8b6407ddf6a6cd3695c86a74fd3e53
kernel-modules-extra-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: f64cdb0ed702bb97aac42bde0a4f6687bc156d948ddd8ce5215f546d6a6d6981
kernel-tools-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: bf88c650e616b9058aed1dbc54e94d0208680109bef611acb473fb810e262e25
kernel-tools-debuginfo-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 81e2140c29c0f0e3667f67f36471573e634fca0869f6414cf0be649e87ad4942
kernel-tools-libs-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 8d9812b0ee440ef38189bb4454caa2edcde3ed67a6b214ff61ae977538c9251f
perf-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: cff0c55b5c9865833d7fa1cf60d5601ea8995388ec738512f6fd501de13353e5
perf-debuginfo-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: cfa92f06ca32abe6db5784529994864742b8e042d0345bfbd8de42fa735c0b34
python3-perf-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 9b018a28e5dec0df4fba991f9eb92641df033d5ebea7b74d4e123b188bc11ad9
python3-perf-debuginfo-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 90250c721fbfbae78367a2c8ceb4043e63f7e2101becb9e6fe836357d52fea38

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 8232148b52a67019f775f368cb6273e617a4fda6f5bcbaec879b2f83344960df
kernel-debug-debuginfo-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 7da890463d573e35e3da187610e026705e3e860c9c6e028a7339c35eed7e03b6
kernel-debuginfo-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 87e865e8b828c79b424c9e796812f169b36fb87ad5b2a87c015998f02f2459e6
kernel-debuginfo-common-x86_64-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: edf7f8a8cc5cdf0ea94e2d60cf0b8d737aa7535f879bc48501dd3cc63e8fab31
kernel-tools-debuginfo-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 2b35f1160f9fb02877c4172d343e35131efa09a02570687d0a68e3dd63aadba4
kernel-tools-libs-devel-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: e8e6130a4a03ed07719e50b2a391ec118bb63fff2c7f4e181358b88dc1c15cf4
perf-debuginfo-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: 125bfe69c9a0f941f76553048e72f3e6640b9520d7231f2df90975e595f3f60e
python3-perf-debuginfo-4.18.0-553.63.1.el8_10.x86_64.rpm SHA-256: ffdde78e948ebad64998127c722f5384060d1a17469a14453336a8e7560c5882

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 86bb734729ff1a40ef41189c10d04904a241acc9ffb9f0269195367cced78332
kernel-debug-debuginfo-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: c647c09bd5993803a43d5a929797d6cf49a385f8cb7aeebd584362553c7a4586
kernel-debuginfo-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 6a17dd8bdef0d98c36da6cd88cad5dcfd5d42bc3d965ac8b201782c3cd23c0c2
kernel-debuginfo-common-ppc64le-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: e407f625b5794551b064699744cd3f915c3b7697a35b3be74e159c5efb9b3d55
kernel-tools-debuginfo-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 7e5612979e22ab6eb2cfc97c394be2018cea1eb03eb77d69d1e86ef9686e185c
kernel-tools-libs-devel-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: eca6eff35ea8d80310c7a9ad698e79a02f1cce576e983654c40724cc1cd17969
perf-debuginfo-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 53a6ba0a2a475dd3b2df767f1af8027e3683a512e884e0caef067d746aacb28e
python3-perf-debuginfo-4.18.0-553.63.1.el8_10.ppc64le.rpm SHA-256: 76efdfea5d7a280f00131de7f25525f4c33e6fac5358ef30b0336c8bcdcbfe78

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 58160f8a5828628f4b8d643182e065e196f11bc5be52ddbd11c94262e7cc46da
kernel-debug-debuginfo-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: ef9c8156611fb98b1256344b8d43960525bdfffc3cf4f7c395d47569bab870cd
kernel-debuginfo-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: e8fd6d5654714ac99ca8c257a042ad0054489e910112994e78caa369216f99e9
kernel-debuginfo-common-aarch64-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: fb84aa23058d4caab26fa7d6efbf46e819e464e95756260660760dcbd445864f
kernel-tools-debuginfo-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 81e2140c29c0f0e3667f67f36471573e634fca0869f6414cf0be649e87ad4942
kernel-tools-libs-devel-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: f41fd57e329481063d24af7ab66cce7fe2574489a1df43f59a56d5988074ec47
perf-debuginfo-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: cfa92f06ca32abe6db5784529994864742b8e042d0345bfbd8de42fa735c0b34
python3-perf-debuginfo-4.18.0-553.63.1.el8_10.aarch64.rpm SHA-256: 90250c721fbfbae78367a2c8ceb4043e63f7e2101becb9e6fe836357d52fea38

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility