Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1266 - Security Advisory
Issued:
2025-02-11
Updated:
2025-02-11

RHSA-2025:1266 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (CVE-2024-53104)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2329817 - CVE-2024-53104 kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format

CVEs

  • CVE-2024-53104

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.40.1.el8_10.src.rpm SHA-256: 83844a1430f49b9329e712e16cb13fc989cff693bc509a0ecf14d535654215f0
x86_64
bpftool-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: ea317dedf60ed95f6fa6870e526c1f9b330b61138b12acedbff898749313db4d
bpftool-debuginfo-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 1a0371fe3729f618583c06a785d125a8963661dab5523fada2ef7f56c1516596
kernel-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: c66fbe030f7395d0c115a1bbc5821cf245b3c354ae9737747297e5f795d53f73
kernel-abi-stablelists-4.18.0-553.40.1.el8_10.noarch.rpm SHA-256: 45a46cd4505e4873ccc40833d50eb3eecc85bf00be5a1f6e4bbf9ba8229caef9
kernel-core-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 4671cc68e85befbc0256015de868ce543ea0fa83ebbd4f5fe704fa620f8f91ca
kernel-cross-headers-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: e5b1cdfdd768559ecf3264015822fb10cdf76c9b18f8d0e86843d4c31ddcc3f7
kernel-debug-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 5bcc4369e43c6c4cde28154e6d4c4e1f840643b464e4b5ed34273951700f6373
kernel-debug-core-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 78b4a610f84941f18163981e7d9b5af5a0e3510e488403eaabe721f5bb88a696
kernel-debug-debuginfo-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 0e98c9f040e21bd1cb67829cc926f572ad11355c78d7aa42557f9f8202781d5f
kernel-debug-devel-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 4a0b390133350d27e8e35d90ac704519613fbb37d5d3e09210bf77ed11249679
kernel-debug-modules-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: f3ec1a289d502bc2fc82b4eb8e0b676c7d12b580fb4e70a032ab094566422247
kernel-debug-modules-extra-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: b0848dd540c79ef32af1c2c5466d1c6c573a586cdd0481eb5b37e758e43371b8
kernel-debuginfo-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: ecc64c1a1844784944d2e27f36fd9670ff810911fabf40d035b9476fc61de05e
kernel-debuginfo-common-x86_64-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 9beb48012b9cb974c636a6a909e6fc91cc03173791108bc77b27639f73db9a9c
kernel-devel-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 44abe7d4af6999305bd248ce9c8e7c330e539364ddced2b9ce9e856575fa0c0b
kernel-doc-4.18.0-553.40.1.el8_10.noarch.rpm SHA-256: 9da8ed2af2eac439f5e8cc70329a6c6a8e54a338873c2cb14602bdb1b2d27f97
kernel-headers-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 03235a80cf900382456a3e74f26fdfddc14ad354cbd8aea49d501f06c1f72de0
kernel-modules-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 92a751662c1cc94f4f5bf75aa8f3182c4ff8c02fe5ac87e1cc9642dc73f4502a
kernel-modules-extra-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 930202ebcb8a868a03ef817c22ca399b9a191d8fc9b4232860e42add4139890b
kernel-tools-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 0ae3ef3c4524ba23d94eacb47bbfec9389ade650ac76b3ea3f8122189bbca20b
kernel-tools-debuginfo-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 5022c28f08dac757808d99e223f60b0d6c5bd2104accb1cab1e068c7ae534225
kernel-tools-libs-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 39a6f7e023a63117c0253d1de30b505dcb10b51fe6087573bfdcd7de25bd3385
perf-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: a4672f00b385f7a5286a69f03362c0a72984fe9e481a933c1aaa2eca1ce35f40
perf-debuginfo-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 979c2237e50d005ad7527fc82c4e6f9a74f757b30e60fc549b2ab55a31f79c42
python3-perf-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 70e774e7a47e8ea537dff851bf92d52ffde8a402fedb47bf3c1c1c32b0e74f46
python3-perf-debuginfo-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: e860aa607183f92bac645499549fda41c4af5087c358a4fda87056e6f9378715

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.40.1.el8_10.src.rpm SHA-256: 83844a1430f49b9329e712e16cb13fc989cff693bc509a0ecf14d535654215f0
s390x
bpftool-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: 18e52880d233552841682f9fa3e2bf64b959024d5505d97b7a162ef64cc1fbeb
bpftool-debuginfo-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: dc688932b82afa7448fbbbe1f856b43893473be273a6269bc3987aeb827aba97
kernel-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: d9cc9aa81cfd1311b476de5d58ca673324825a18c6c56c2159f551fcb078eed6
kernel-abi-stablelists-4.18.0-553.40.1.el8_10.noarch.rpm SHA-256: 45a46cd4505e4873ccc40833d50eb3eecc85bf00be5a1f6e4bbf9ba8229caef9
kernel-core-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: 5d5e152065346b4148fbb60b9a2bd3431f8ca2f0ff3b2f6767e6744b270eaa9a
kernel-cross-headers-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: 96ddd3b85ee4b51f0cfdb987cb7fdfdd05feafa589945bc62c61bc9aa2dd23ab
kernel-debug-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: db15c703813efeb22777c349cb2329057e1b3fb4f74efd4339380f8e9ee3a5b9
kernel-debug-core-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: c8b9e8ec2513ee36016ee726cd033fcf761b90f244c56dd94c343ee6878eea44
kernel-debug-debuginfo-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: 2e193ccb028f6b13962981df8aaa4e672b1a0c47e75ef48f6c4b7d169fa5c6ab
kernel-debug-devel-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: d6af8b203c08059dd5c874cf395193b1b10abaf3eb323d524f90468371f43ed0
kernel-debug-modules-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: d0016f37326c46cb36e0967eed1dcc76aa3cb88171f1dd707be7c0d1aae92748
kernel-debug-modules-extra-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: ba4ee8c4fc2930d2c775ec59d21c3cfd3aeadaa26fb42d9c7d760a5f02c45fdf
kernel-debuginfo-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: 6f24f07cea8e45ef1de8d47f0fd28a766ceaf591d6c000fbd0e2c53259a24b02
kernel-debuginfo-common-s390x-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: 37b14de56ed121c30b0297340fa885559594b64dc30b134b50811a42482fa322
kernel-devel-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: 838874e9d9083b48dedb71ce68c453321910a0f1cb3c294953afe552014ab553
kernel-doc-4.18.0-553.40.1.el8_10.noarch.rpm SHA-256: 9da8ed2af2eac439f5e8cc70329a6c6a8e54a338873c2cb14602bdb1b2d27f97
kernel-headers-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: b0ecc7fb3900a08e3fe7e008d41f462f203ee25005d15be4c722fb59b8b8ce29
kernel-modules-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: b4e86805d1292793c551ca94c0f6e71fa75ebac0cd0b1c8bd99f9dd426890656
kernel-modules-extra-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: 4912423e844c43501b8f6dc87820ae4b535ed3fc5b0f422dc3eb18d9fd7de26d
kernel-tools-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: 7e65b40c0c92edf41632ee2c11cb5dc1755db813f17696c03089eb215fe0a1fd
kernel-tools-debuginfo-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: b26a0b72af6104d0016194620051cd63d16416ca79a09a04281961f6eace5272
kernel-zfcpdump-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: 8c4d8769eba14ac7f95112d204701d4994a9bf51fd2a86920e26dd2a1d20eeb7
kernel-zfcpdump-core-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: adfbe39306b22aad43e5aef5252149a0456b41b284f5a24fbcb26902981619c0
kernel-zfcpdump-debuginfo-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: b5e7e7b7cd998217aab669cebc308f08f6c58fd66dff469604eacd4aadccae40
kernel-zfcpdump-devel-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: be5fd3a01b9368d9c5e3262854fc1b47ce56ba7b58754cc5540dcab9c8d27c8d
kernel-zfcpdump-modules-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: ce9c8cc3e09370f5320a06171d499c14b0cda117c5557553b4f677e83921e0f2
kernel-zfcpdump-modules-extra-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: d29fccb8ef79155cde6b626098cc515e041258f20c63aef4b2c6a346ee6bd3af
perf-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: 88ec1463f29820367aa0d1371df7db37ea8ba04373a83a6c46f880a64943f08d
perf-debuginfo-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: 80f8520821f3f56a0b0eb48daac4b299770c355166c32b34a2378cd93ea042a1
python3-perf-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: 496c154618a68cc4bc009bc92ed403303a3f246476423ac159b072829e37a10e
python3-perf-debuginfo-4.18.0-553.40.1.el8_10.s390x.rpm SHA-256: f7b6ea840af18b5440fee7c2b43b82e24bd9b7ba55f3bbc956f12eb56a91d611

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.40.1.el8_10.src.rpm SHA-256: 83844a1430f49b9329e712e16cb13fc989cff693bc509a0ecf14d535654215f0
ppc64le
bpftool-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: d675c51c3d4859703cc254a7dc3cc1843df8bc5966443cf9a68d552b80d71f03
bpftool-debuginfo-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 31146a030c9a43ed3b9210aed3172d7bb6328454d5f7e003418295eac0e09c92
kernel-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 06eac03313977ab9de98c87370d34d3722bb1e393b38b6eb77bcbd2f863fb38d
kernel-abi-stablelists-4.18.0-553.40.1.el8_10.noarch.rpm SHA-256: 45a46cd4505e4873ccc40833d50eb3eecc85bf00be5a1f6e4bbf9ba8229caef9
kernel-core-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 7e96b414c9f2affd4584c1ec379da3bfc246285f40e051579212ae4d0cd571db
kernel-cross-headers-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: ae42548bc98799b047b4f1b431370793b12732fdda8d22e10917288cbe930732
kernel-debug-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 2fc5ddb25e3b50a2c643186361712c9b56e079527ddf03231158b979b50a55a7
kernel-debug-core-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 138887856e8520871041993dceec89199377f10e45ab30da21d7ca0ed011f099
kernel-debug-debuginfo-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: d089291b57dd03829495428dc153003d0e4439e2aff008ccc3fd5198ba00bbb2
kernel-debug-devel-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: ae7c74b8054a288dd71c049c3ebf7644b1a0f88788dee1a1f301d7f619c10abd
kernel-debug-modules-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: d6303a2e8966632030b8e157a51c7bef0e891e3c5b8b59191f2fc3ae5f42c64b
kernel-debug-modules-extra-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 3a9f15bf1044652f7823b627732ce3d782e638360a8c547b307ad050a35e6c9b
kernel-debuginfo-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 9a17204596e0b7db945d5b44e364d362f7de587884d913b039c6fe78bf13cb11
kernel-debuginfo-common-ppc64le-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: b43ae6b74f58546dd65b7c5d6306f5043ba9862b2cb5309671037645e61e55d8
kernel-devel-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 568d0fe63fc80d2fd50bce5fcef815bb380453bf68d2c5ecd60297433bd6ea8e
kernel-doc-4.18.0-553.40.1.el8_10.noarch.rpm SHA-256: 9da8ed2af2eac439f5e8cc70329a6c6a8e54a338873c2cb14602bdb1b2d27f97
kernel-headers-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 5a8963b3c4f8f4af52c9c4f6802b44ef282ae7e61c371fa2b919acdd3f19dc3b
kernel-modules-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: a061cb1140adbae39a6c346abacfd3a1489b8f3adbdc13112acba75a7d2a9cc6
kernel-modules-extra-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 6466d3dab9b1d455374daef54bb8b13324f77ddceecd87b464eec177e7ae4e02
kernel-tools-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 947b3f8c2a1c09c2a00be3d82dc44c92b01122820a3b1e524d2fa17babd83ea4
kernel-tools-debuginfo-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 87cc18c412cc3eb8dde4abf049ed3e48b8b83eb78f5b14331eb68ca1545cb91f
kernel-tools-libs-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 63aef6a0116c30f64ebd16fed192331c3646105ccecb27cfc6e1d66ac859f3e7
perf-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 02d85baf4a403cff5aed2814aee6cf248bd7701ac06cc48d63f627b4ebbdcf70
perf-debuginfo-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 4615b6f7f2ed279de847e47ecc2166494aff2f0f2b9b89bc8f67e1b35d746f0f
python3-perf-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: e61154165fd11c2b72322cc6700daac3daeea1ae86a39a6d558b23b20ce8de38
python3-perf-debuginfo-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 0a2ac4def60d165d737c75be52e6034bb1d26e35f139255ab531af6aac9973e1

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.40.1.el8_10.src.rpm SHA-256: 83844a1430f49b9329e712e16cb13fc989cff693bc509a0ecf14d535654215f0
aarch64
bpftool-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: aace495f59a011922f8aef763addeec8a60291b5b907464e6735833c0ae3c5a2
bpftool-debuginfo-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 8c7c77de967ff38c8a56d1381e4904ab3ac7ad9c2b3ab3b4310fdd40f8b9b782
kernel-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 819c84564112ff4eab1e5095c477977246c4ea0c474042a468307d5b1cfb5c2a
kernel-abi-stablelists-4.18.0-553.40.1.el8_10.noarch.rpm SHA-256: 45a46cd4505e4873ccc40833d50eb3eecc85bf00be5a1f6e4bbf9ba8229caef9
kernel-core-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 9cadad9575433172eccd6d909e57e197aa1b139b4035a50e6594de2ba6f683b1
kernel-cross-headers-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: bfe2f9888e00863a167fc02493b20afaf60f0f45d00d17f5369c099593b12887
kernel-debug-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: c6781e7490cb5c8629ee27faa65616deb0cd76ba1fc13f5c4106c42c24b44e58
kernel-debug-core-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: a8c33c161d48d928ffc688d9f147d3f088548c46f189d560b8b69cdd409b337d
kernel-debug-debuginfo-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 571b4e7cd87d954ebd6b0afd94128a0a14a45628356ce868209e865f9d453df4
kernel-debug-devel-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 1df6077f2c76fa951add9b4547c692624604b7fed1541eaf8d6c325fcb9b82f3
kernel-debug-modules-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 0b86db0b04279b0f300ce96db87d0e9e4216ec54ff472793de1f51ffbc49100e
kernel-debug-modules-extra-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 1354631b9bfb920d1eaf0d022c2b89d3542727314e4f937bda38605181a893ac
kernel-debuginfo-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 8bd6b9b9ffe52dbe4a2d22908f702fec0540b8dcd1be11651a4fdb6a462e7362
kernel-debuginfo-common-aarch64-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: dcd477072cd89d64c37ffe99959f6f1ce733953b62656784469c3eb54096e936
kernel-devel-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 3b5c66599447c57a30fb473b935de04a64b5b79979555fa522b430c3e3444f54
kernel-doc-4.18.0-553.40.1.el8_10.noarch.rpm SHA-256: 9da8ed2af2eac439f5e8cc70329a6c6a8e54a338873c2cb14602bdb1b2d27f97
kernel-headers-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 8476928153ed978178c53c105894334214183143e0ae0b78e1653b683b3b82a2
kernel-modules-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 800128f2f8701b32956924d3f6732be00cb5a16cd4643e77ad9230c41e09ed4e
kernel-modules-extra-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 94f748809840bdf3148bec675d2c2af726c1c30a45b6dfacc3e419e1d62ec767
kernel-tools-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: e5ced959029ca4a5fec70facbd4546ffcfb2087c3cf819ba829837bf6919044c
kernel-tools-debuginfo-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: cb10af06b16ce2a9bc0d794063b84cff25a998bc50bc20d5cb5a3527f909153a
kernel-tools-libs-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 3c041c497f73295ecb0f36e40cc783ca314404b9b68816e4c294530767fd2f1b
perf-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: a4aab0c131fd85be85473590061920e8cc6f94db63ae6f3a443a08eea3e5b9fc
perf-debuginfo-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 43273d6db6be56a59f75bc844623b60916dc633e2eab3cb04f911636a2358a13
python3-perf-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: adb484acc4f46e75e8245cb50bf0cbf95e1e663e8cacf5eea9e3aec564083e04
python3-perf-debuginfo-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 63d209c13e4e447b6126400a954a4384fc9fcea3dba229309ac7d1c0c186b5c5

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 1a0371fe3729f618583c06a785d125a8963661dab5523fada2ef7f56c1516596
kernel-debug-debuginfo-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 0e98c9f040e21bd1cb67829cc926f572ad11355c78d7aa42557f9f8202781d5f
kernel-debuginfo-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: ecc64c1a1844784944d2e27f36fd9670ff810911fabf40d035b9476fc61de05e
kernel-debuginfo-common-x86_64-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 9beb48012b9cb974c636a6a909e6fc91cc03173791108bc77b27639f73db9a9c
kernel-tools-debuginfo-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 5022c28f08dac757808d99e223f60b0d6c5bd2104accb1cab1e068c7ae534225
kernel-tools-libs-devel-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: b9ba09b9117549e916648f0a39c54a43fd449d02716a727d9dd1898d63c803f4
perf-debuginfo-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: 979c2237e50d005ad7527fc82c4e6f9a74f757b30e60fc549b2ab55a31f79c42
python3-perf-debuginfo-4.18.0-553.40.1.el8_10.x86_64.rpm SHA-256: e860aa607183f92bac645499549fda41c4af5087c358a4fda87056e6f9378715

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 31146a030c9a43ed3b9210aed3172d7bb6328454d5f7e003418295eac0e09c92
kernel-debug-debuginfo-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: d089291b57dd03829495428dc153003d0e4439e2aff008ccc3fd5198ba00bbb2
kernel-debuginfo-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 9a17204596e0b7db945d5b44e364d362f7de587884d913b039c6fe78bf13cb11
kernel-debuginfo-common-ppc64le-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: b43ae6b74f58546dd65b7c5d6306f5043ba9862b2cb5309671037645e61e55d8
kernel-tools-debuginfo-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 87cc18c412cc3eb8dde4abf049ed3e48b8b83eb78f5b14331eb68ca1545cb91f
kernel-tools-libs-devel-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: ff45bc67d843da7d3fafacfa5f766ec5d7fa13ced2c0a9285ffed6fd8db72e64
perf-debuginfo-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 4615b6f7f2ed279de847e47ecc2166494aff2f0f2b9b89bc8f67e1b35d746f0f
python3-perf-debuginfo-4.18.0-553.40.1.el8_10.ppc64le.rpm SHA-256: 0a2ac4def60d165d737c75be52e6034bb1d26e35f139255ab531af6aac9973e1

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 8c7c77de967ff38c8a56d1381e4904ab3ac7ad9c2b3ab3b4310fdd40f8b9b782
kernel-debug-debuginfo-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 571b4e7cd87d954ebd6b0afd94128a0a14a45628356ce868209e865f9d453df4
kernel-debuginfo-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 8bd6b9b9ffe52dbe4a2d22908f702fec0540b8dcd1be11651a4fdb6a462e7362
kernel-debuginfo-common-aarch64-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: dcd477072cd89d64c37ffe99959f6f1ce733953b62656784469c3eb54096e936
kernel-tools-debuginfo-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: cb10af06b16ce2a9bc0d794063b84cff25a998bc50bc20d5cb5a3527f909153a
kernel-tools-libs-devel-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: cb90c6253935c2fd7b186a22b4902746afcfdfa537a0a64fc09b6d6a32b40376
perf-debuginfo-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 43273d6db6be56a59f75bc844623b60916dc633e2eab3cb04f911636a2358a13
python3-perf-debuginfo-4.18.0-553.40.1.el8_10.aarch64.rpm SHA-256: 63d209c13e4e447b6126400a954a4384fc9fcea3dba229309ac7d1c0c186b5c5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility