- Issued:
- 2025-07-28
- Updated:
- 2025-07-28
RHSA-2025:11850 - Security Advisory
Synopsis
Moderate: kernel security update
Type/Severity
Security Advisory: Moderate
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: wifi: iwlwifi: limit printed string from FW file (CVE-2025-21905)
- kernel: sched/fair: Fix potential memory corruption in child_cfs_rq_on_list (CVE-2025-21919)
- kernel: ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (CVE-2022-49977)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
Fixes
- BZ - 2356613 - CVE-2025-21905 kernel: wifi: iwlwifi: limit printed string from FW file
- BZ - 2356618 - CVE-2025-21919 kernel: sched/fair: Fix potential memory corruption in child_cfs_rq_on_list
- BZ - 2373574 - CVE-2022-49977 kernel: ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead
Red Hat Enterprise Linux for x86_64 8
| SRPM | |
|---|---|
| kernel-4.18.0-553.64.1.el8_10.src.rpm | SHA-256: 4a98cbc8b1c9f375dc432905afba7625dc16f2c42ffb482d8296e036b3aa2349 |
| x86_64 | |
| bpftool-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: a7459331ac589d1f4f9fcd9ebd2a1f3070826aac34100d1876e9b187f890765c |
| bpftool-debuginfo-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 831897306292a1d51cac08f6336f1c53706e69f4cf7d40b83af7c7efd4c0dc31 |
| kernel-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: fb699f8b43ba519fc0b045b041fccd7449d025fb7542b753ddd9aaf0f5e0b32c |
| kernel-abi-stablelists-4.18.0-553.64.1.el8_10.noarch.rpm | SHA-256: 9b9b3c486f89a53c450667ea44c9160507f672257c20db0e1a7ddde78bee1b9b |
| kernel-core-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 49df8ff106f7ef9eb9bc480bb24c6ceaffbdbda453adfddaddb45587b6424acb |
| kernel-cross-headers-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: d015511b8fa1e79f404c75dfc899ea27a2de5dd39e5aad7589e3fc7180ae34e0 |
| kernel-debug-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 6bd4222b0c109aa4621a91d4dd011e1259415372695a431b798e1daa0d38c2f0 |
| kernel-debug-core-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 1e24c4e77c9ef3144d7e488b642a7da5194b5464cac662ca6b8adbe29ef887ec |
| kernel-debug-debuginfo-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: d51012c63586e53cb43c7bb6369f6f812c04111181af3073c4f7e4f40a85b2ee |
| kernel-debug-devel-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 1622636f10259ac505e7cd50c8dbdd73f6b0b5b67ef45fcee857af3e3d957eff |
| kernel-debug-modules-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 974757b96f31faf1a20a37eda5b4383b5539670f9daae528ad81e6effc5df627 |
| kernel-debug-modules-extra-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 72fda737fc1e67fe427ff3fe6785e65d3e920a52526cf3fa29a9b97138779385 |
| kernel-debuginfo-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 399ca756175159902bfa3a2b3784cb118c0c8aae1defa8a0e4e4131a29bba6af |
| kernel-debuginfo-common-x86_64-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 8df495cef9b1a84fefbf6636b374467429d9ec71f9a019cc701fce71d5c475f4 |
| kernel-devel-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 8516c34d3d50ada731c8d46d2e8950fe3c0648189e27b58e6bc2925e8cf96ba0 |
| kernel-doc-4.18.0-553.64.1.el8_10.noarch.rpm | SHA-256: fc8727559c24619f7ae36fa9fcc1101d5990a42f82eba2688e932a3ae88ff1e0 |
| kernel-headers-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: eca6071fdeb47daee28dddd1e48ed8447b1c41b58a883b6b26da680d561f2733 |
| kernel-modules-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 5f65866c5331167a81ca1e73722435d66e2bf0155393b4c4068432b6ed8e204a |
| kernel-modules-extra-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: e1f9000a7746d9dcb3d069efc2889f2ae65e477e154358b4e76c5fa4f5ef8dd9 |
| kernel-tools-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: e76b3777d05cfa34a6aebfe3300cf8b85ef3a5fbd3569eac44f3e3e50e1c550d |
| kernel-tools-debuginfo-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 62a8bf1102493cea901503d9d410471dd8be031ad94a9ba4032f0a1d8e6388d9 |
| kernel-tools-libs-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 2c054b69b88a5a7942fdd9481ec97d2aae178bc3fd9f105efdfbd7d0a16cc894 |
| perf-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 23f9302d1e84fd4a7602644d5a08cba9b570a4e1d8d87c71a0c06a789e5ef1af |
| perf-debuginfo-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 898f2683573d464e6320573f550e6c094c456cecdd7c49dd36109bdfefafa515 |
| python3-perf-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: b6f1b4469cbf4c1f3de29bb5c93908fc64496d9a4681657a4e059d15675c6fbe |
| python3-perf-debuginfo-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 6d4a2d2826540feab2c8cf391f681e3b9667f2125ef72770479c5568528ea0b4 |
Red Hat Enterprise Linux for IBM z Systems 8
| SRPM | |
|---|---|
| kernel-4.18.0-553.64.1.el8_10.src.rpm | SHA-256: 4a98cbc8b1c9f375dc432905afba7625dc16f2c42ffb482d8296e036b3aa2349 |
| s390x | |
| bpftool-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 7fbd0a01bfb7039b5fe67400df36ff2518938c2b54a0d84253c3bd46ba7f9452 |
| bpftool-debuginfo-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 68cec741b10e8cd9bc4a8c5576d863df642fb68029ab186377723f714d1caa3e |
| kernel-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 55a807f34dc6f8ddc81395aef850a7cfcad910a19cca1903fb8c943e5114182b |
| kernel-abi-stablelists-4.18.0-553.64.1.el8_10.noarch.rpm | SHA-256: 9b9b3c486f89a53c450667ea44c9160507f672257c20db0e1a7ddde78bee1b9b |
| kernel-core-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 686c9f89453e5bb4969072ffef15930fea20d515ec9b392cbd3f3d8e398a00cd |
| kernel-cross-headers-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: a82d9935a056f4325087e5878def56b077e7dec632bbfa7420fda8df76154883 |
| kernel-debug-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 6d782fa79ac613efabecc2da599b27d97d4546008a7c84459ec946743c08cd99 |
| kernel-debug-core-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 57f567d268ad67a772a1ea88b988e1cbbbf26d3b0de3e6ff6bdb087a510b20bf |
| kernel-debug-debuginfo-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: cacd3d70beed880e6c32593913623b814344cf4b68b2033158a74015b2d8d555 |
| kernel-debug-devel-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 10030b970f6997efb97fe9a3140b3e2124d61aee0347e098e0a7e24a3e2d961c |
| kernel-debug-modules-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 326a63bcb77bacbf20a390648059879924a6bf90514767c284e545b2a27f77e9 |
| kernel-debug-modules-extra-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 672315e75300d8549ea9efb2f85ccb4301654bcd9da859808ee13aacaf92a2ca |
| kernel-debuginfo-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: ddde630c0acdb55677283c3ffc5a0b3355051921a9faee8af44f54ea0656f24c |
| kernel-debuginfo-common-s390x-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: cd03c50c7a9d465b988d187e7f5105c0e73045cb995c6beae64ed1d54e74586a |
| kernel-devel-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 7c8f3b9c62249bba03e1fae0023a2282fbc266371f5b830992b4fd928ef0e2a1 |
| kernel-doc-4.18.0-553.64.1.el8_10.noarch.rpm | SHA-256: fc8727559c24619f7ae36fa9fcc1101d5990a42f82eba2688e932a3ae88ff1e0 |
| kernel-headers-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 2de06da4c642a0c32de844922866a187fca922f828bbbb20091aa86fca2ed945 |
| kernel-modules-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 9d5ee86a0a201c415e207455fc187b101ab8adb344f52c755134584467b55ca3 |
| kernel-modules-extra-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 5f18bcaa10f655309085db78bc2cd476968615ace96e012339b3085e6a4476d2 |
| kernel-tools-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 0273f2d66cce4a4261215d82ca904a24970b9836874080d94ba6330e3113de7d |
| kernel-tools-debuginfo-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: b7eddff91dc0ba9c6c1ecd2b761121f53b7986e6fe5fc083002ada504b134d6a |
| kernel-zfcpdump-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 439375484f5fecae59dde6be5758e4ad3b2c93c5e2ebb642d67e5f1ed02d62c4 |
| kernel-zfcpdump-core-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 405dca863a1d25fd421e4ee135165c792414e0a02994f95541bf615ecfd1b908 |
| kernel-zfcpdump-debuginfo-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 17e2adebb22078e6f4c688e180f25a8a980d20c5b48ecad24996909a7f2cd33d |
| kernel-zfcpdump-devel-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: df1481a89918df0f150ef58243de44e052de03770a8893977373389337ed2550 |
| kernel-zfcpdump-modules-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: a2e4bad0671ee6fa558be421ec0a32a3244bd53640ae970df6c9f868b0d3970f |
| kernel-zfcpdump-modules-extra-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 66258584e812e62a4550640f039025c276cac15f8e7ad1967af80ac60fe6e634 |
| perf-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 67f6f99f33a2b30ae81b2b9c68da4520169f93f8928c296aaffa6a568de6c73d |
| perf-debuginfo-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 6e65a73d601f2b6d632970ad055828e80d30edb6b0606ed0616ec7f566ad9192 |
| python3-perf-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: 1dafa8030b8d913719ab1d32d437811798c326474085489153788d4542fd12b7 |
| python3-perf-debuginfo-4.18.0-553.64.1.el8_10.s390x.rpm | SHA-256: a71ed3e8d020c5d24df4a7ecd3b74ef4cfaea7e3f895efa5cd5a9d755ef9ca1b |
Red Hat Enterprise Linux for Power, little endian 8
| SRPM | |
|---|---|
| kernel-4.18.0-553.64.1.el8_10.src.rpm | SHA-256: 4a98cbc8b1c9f375dc432905afba7625dc16f2c42ffb482d8296e036b3aa2349 |
| ppc64le | |
| bpftool-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: d6f1ebeda2f49dbd51bcf577dcd15684adc396b8a7738e21d3287707fe058bd0 |
| bpftool-debuginfo-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: d1a429168a090b383ff155817c0d6f52630d71f14236f5de98e8eb663c270598 |
| kernel-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 2d0a067200b4aaf13bf7b99a0cd864dcbcb4398e50092524558c196e32382665 |
| kernel-abi-stablelists-4.18.0-553.64.1.el8_10.noarch.rpm | SHA-256: 9b9b3c486f89a53c450667ea44c9160507f672257c20db0e1a7ddde78bee1b9b |
| kernel-core-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 0d7d00336f03c05d077c2f73034e3c0ff6c6d7074bc1dd3266033a9a7624235c |
| kernel-cross-headers-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 0cfd6ed5f21f2b5803b7203274428bce0f6ebdb65c1be3c67c13e8de63cab17a |
| kernel-debug-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: f52e8d315c1a404e27fd009ce090f44c4f2f5aca5e0576d976e59f525ca35368 |
| kernel-debug-core-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 1497bc5462b3faa8c5cfd37aa1c41512d1419d3728f8141fa0325d39208f5d21 |
| kernel-debug-debuginfo-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 1c522396240e3ff638c9027caaeb8dde887ae8257cedab69a8953f7a8c359b4b |
| kernel-debug-devel-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: e32fd9d06e2042827c8d80ccf39289ce7b0212eaef58bab548d6ae55e12dbc2b |
| kernel-debug-modules-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: c4dc7123248a8b4d7a47d88165901003640dd231ef77aec2dcf00c42b5a2f4f2 |
| kernel-debug-modules-extra-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 1bef69bc62d84e718c4f2383802740a08c6e5379c1d50b29daa385703c017578 |
| kernel-debuginfo-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 45fc30d1dd61de64d512bc7ce0b1e08febfbd9f0a202131ce858f3ca66ecf60b |
| kernel-debuginfo-common-ppc64le-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 769105f22af34e39d39d201c39b6f65a75d36902a67473d020fae0caa18a0d21 |
| kernel-devel-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: eb01c890c972e444f4b9d6a02d90837ebcfebc18cfea77cf27a4866db94ae930 |
| kernel-doc-4.18.0-553.64.1.el8_10.noarch.rpm | SHA-256: fc8727559c24619f7ae36fa9fcc1101d5990a42f82eba2688e932a3ae88ff1e0 |
| kernel-headers-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 21f3de00467a385efc079103bf1ebb219b07380caf470b35cde43cc3acb48741 |
| kernel-modules-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 2ba4f16284744a05c43504d8184735eaae5f2b1b246a754659b8b62ec727fc8e |
| kernel-modules-extra-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 25784163d36ca3b8242cdb98a5c4a8e4a3cc66aa7a9b1ec36f30a8e32512db3c |
| kernel-tools-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: e8ed13a36957cc3c3ec606430f531c2f1fc7fd9f4687ff9bfb4604a62d1c74c2 |
| kernel-tools-debuginfo-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 83ad590d67056e7b56906a1841b45a664c2df81b4c0e6933b8476523c2fac716 |
| kernel-tools-libs-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 5fa6df2cd9c8158e557eb8656376cdd34b8596b838fbbd97109708a5d4539eb5 |
| perf-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 8eb6ed57742a39c268ad8732435108d6e5e16d5e6f0a0869b682123f8f8e9508 |
| perf-debuginfo-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 10c0fac7466e177be2dee2cffa3bd811360264b44d558667ab076c20a24f6e21 |
| python3-perf-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 124f1ab88121965b0ae2b7559e79f308c3ed9cd5ed0c9adc819b4fd8dc239671 |
| python3-perf-debuginfo-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: e1050bb5c006b9d3e1a39476755925dbebb3c3842965248315e47a10371ea333 |
Red Hat Enterprise Linux for ARM 64 8
| SRPM | |
|---|---|
| kernel-4.18.0-553.64.1.el8_10.src.rpm | SHA-256: 4a98cbc8b1c9f375dc432905afba7625dc16f2c42ffb482d8296e036b3aa2349 |
| aarch64 | |
| bpftool-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 421c46522d491c5b5ab85de6886865c27b0cc2b7e5860706202c4b9ab931cfa1 |
| bpftool-debuginfo-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 7feeda1138dc471f005fd919bf7800035e354ff538a4bf0e7986acadb92fc2b3 |
| kernel-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: c8dd94a18fa1f1d890ccb8ebac454ffb94b77f6b203278fda04ae23e784f52d6 |
| kernel-abi-stablelists-4.18.0-553.64.1.el8_10.noarch.rpm | SHA-256: 9b9b3c486f89a53c450667ea44c9160507f672257c20db0e1a7ddde78bee1b9b |
| kernel-core-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 9bf2c45d669eb51f23b7dcbc92116ddbb0e47b7fe99f13050c360b6ff8fcb540 |
| kernel-cross-headers-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 7f5ca5d55758393594f8bb91bc887d887e11397e5ed4e1e03302572dd3694e5f |
| kernel-debug-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: f119caf8b3580a87922cfa423db00fd8fd8ffb7eeed7a601d101dfe1b378bbc7 |
| kernel-debug-core-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 2326c572b9900a538d1bdfab8e01a19dad725edd82f7e7f52475e09880be1f92 |
| kernel-debug-debuginfo-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 1545362c93bd23ca248489b5c4aac017427c4088f5f4fb7c73ac50900c9cdc3a |
| kernel-debug-devel-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 8cf545d2919bc65d282a68e92b49f7bd4925889ca6cdd6203db92e4687134f0e |
| kernel-debug-modules-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: c08a5845adc8200b103495017fc39fed9f6092b9f5504c783ca6c147881544f5 |
| kernel-debug-modules-extra-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 7d4bbca12f4b068b4d7a3a5f4c4a7b346e3a9d79f2931f12d0014854f1ac950e |
| kernel-debuginfo-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 9346f22a784e235539a4144538ee2996e9ff08579bf6f6129a06b190ffb447ca |
| kernel-debuginfo-common-aarch64-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 63211c86c3b4c341c46e568ea0f6f5a8194be9886b994159405a0efa97f2ae69 |
| kernel-devel-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: b57225c42bea70e0dc9814161e5a8cb04ec1b9c6a9dc4f7f8eaf4adb80aa271a |
| kernel-doc-4.18.0-553.64.1.el8_10.noarch.rpm | SHA-256: fc8727559c24619f7ae36fa9fcc1101d5990a42f82eba2688e932a3ae88ff1e0 |
| kernel-headers-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: e4858bec1fc884aaa846a1d94b6261039eaf3e91682fb7190464c5dc5ba110ee |
| kernel-modules-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 5ccd81b0921f03e093ac5ac7b583eb07f9a8c769e47b988278f00be08313652d |
| kernel-modules-extra-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: ac01386588c0c9060a7f954484e242e7a66f01cbcd3d01a6443a63b665a4831e |
| kernel-tools-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 6920c5b436ed4e2cf67aa3257165791ec03f26b498c3d82062199150d47c8fc5 |
| kernel-tools-debuginfo-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: fb9f5e7b95390819915e7965a8ba01a3ad8e76eaab9e90c436d803eaf65386b9 |
| kernel-tools-libs-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 9ed6cf3719180a2a308826fec14ac8ffafe8670a2cf33ff5ff8ee942b8537081 |
| perf-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 2a3a23d1c9a84efed712dfabf19076bc633951df94446094239e2104fa7665d6 |
| perf-debuginfo-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: d78b94d7d92dce279639f444eb0b4e1e7aeba6e7609472d95d75200be0694b0f |
| python3-perf-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: a30ef74b4e639e51ac95c70057d8227cbbab57bbf71254205894252a2335b69c |
| python3-perf-debuginfo-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 91e57016a7857e7bcbcc90753438d2f49c86bbbefbfc701667e12ce43c42e49c |
Red Hat CodeReady Linux Builder for x86_64 8
| SRPM | |
|---|---|
| x86_64 | |
| bpftool-debuginfo-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 831897306292a1d51cac08f6336f1c53706e69f4cf7d40b83af7c7efd4c0dc31 |
| kernel-debug-debuginfo-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: d51012c63586e53cb43c7bb6369f6f812c04111181af3073c4f7e4f40a85b2ee |
| kernel-debuginfo-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 399ca756175159902bfa3a2b3784cb118c0c8aae1defa8a0e4e4131a29bba6af |
| kernel-debuginfo-common-x86_64-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 8df495cef9b1a84fefbf6636b374467429d9ec71f9a019cc701fce71d5c475f4 |
| kernel-tools-debuginfo-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 62a8bf1102493cea901503d9d410471dd8be031ad94a9ba4032f0a1d8e6388d9 |
| kernel-tools-libs-devel-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 1037f1a762e228af50f1a3f572f241812afdd03a13890786f19230c4cb101336 |
| perf-debuginfo-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 898f2683573d464e6320573f550e6c094c456cecdd7c49dd36109bdfefafa515 |
| python3-perf-debuginfo-4.18.0-553.64.1.el8_10.x86_64.rpm | SHA-256: 6d4a2d2826540feab2c8cf391f681e3b9667f2125ef72770479c5568528ea0b4 |
Red Hat CodeReady Linux Builder for Power, little endian 8
| SRPM | |
|---|---|
| ppc64le | |
| bpftool-debuginfo-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: d1a429168a090b383ff155817c0d6f52630d71f14236f5de98e8eb663c270598 |
| kernel-debug-debuginfo-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 1c522396240e3ff638c9027caaeb8dde887ae8257cedab69a8953f7a8c359b4b |
| kernel-debuginfo-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 45fc30d1dd61de64d512bc7ce0b1e08febfbd9f0a202131ce858f3ca66ecf60b |
| kernel-debuginfo-common-ppc64le-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 769105f22af34e39d39d201c39b6f65a75d36902a67473d020fae0caa18a0d21 |
| kernel-tools-debuginfo-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 83ad590d67056e7b56906a1841b45a664c2df81b4c0e6933b8476523c2fac716 |
| kernel-tools-libs-devel-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 5c7cb6aca7ceb26b6144df5b09161b005c6c88e0876ffb0f2b334c9be2203de6 |
| perf-debuginfo-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: 10c0fac7466e177be2dee2cffa3bd811360264b44d558667ab076c20a24f6e21 |
| python3-perf-debuginfo-4.18.0-553.64.1.el8_10.ppc64le.rpm | SHA-256: e1050bb5c006b9d3e1a39476755925dbebb3c3842965248315e47a10371ea333 |
Red Hat CodeReady Linux Builder for ARM 64 8
| SRPM | |
|---|---|
| aarch64 | |
| bpftool-debuginfo-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 7feeda1138dc471f005fd919bf7800035e354ff538a4bf0e7986acadb92fc2b3 |
| kernel-debug-debuginfo-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 1545362c93bd23ca248489b5c4aac017427c4088f5f4fb7c73ac50900c9cdc3a |
| kernel-debuginfo-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 9346f22a784e235539a4144538ee2996e9ff08579bf6f6129a06b190ffb447ca |
| kernel-debuginfo-common-aarch64-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 63211c86c3b4c341c46e568ea0f6f5a8194be9886b994159405a0efa97f2ae69 |
| kernel-tools-debuginfo-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: fb9f5e7b95390819915e7965a8ba01a3ad8e76eaab9e90c436d803eaf65386b9 |
| kernel-tools-libs-devel-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 087ad3d04230e64ac1862d74d91fe76fd043026e68a71eab4a6342b3d740e7ba |
| perf-debuginfo-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: d78b94d7d92dce279639f444eb0b4e1e7aeba6e7609472d95d75200be0694b0f |
| python3-perf-debuginfo-4.18.0-553.64.1.el8_10.aarch64.rpm | SHA-256: 91e57016a7857e7bcbcc90753438d2f49c86bbbefbfc701667e12ce43c42e49c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.