Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12752 - Security Advisory
Issued:
2025-08-04
Updated:
2025-08-04

RHSA-2025:12752 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove() (CVE-2025-21928)
  • kernel: memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove (CVE-2025-22020)
  • kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (CVE-2025-37890)
  • kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done (CVE-2025-38052)
  • kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079)
  • kernel: ext4: avoid resizing to a partial cluster size (CVE-2022-50020)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2356592 - CVE-2025-21928 kernel: HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove()
  • BZ - 2360099 - CVE-2025-22020 kernel: memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove
  • BZ - 2366848 - CVE-2025-37890 kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc
  • BZ - 2373380 - CVE-2025-38052 kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done
  • BZ - 2373383 - CVE-2025-38079 kernel: crypto: algif_hash - fix double free in hash_accept
  • BZ - 2373630 - CVE-2022-50020 kernel: ext4: avoid resizing to a partial cluster size

CVEs

  • CVE-2022-50020
  • CVE-2025-21928
  • CVE-2025-22020
  • CVE-2025-37890
  • CVE-2025-38052
  • CVE-2025-38079

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.66.1.el8_10.src.rpm SHA-256: bdac90b5ab9c801bd94515118641ec27f96eb16c43506d403f8d3cc1de80b404
x86_64
bpftool-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 6964af0b9a1daf316e45071d5cbd13a82bbb0b91d447b06b76ad350b48ea8d40
bpftool-debuginfo-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 77f2d02b8b99661fcb3832598b494cb3f68493bfd5a30e630c56839888f8c04b
kernel-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 17285c77aac91ca7fd13a8cb4aaa6d03b4820b0b81f9b3a4e185db7a1ed683a8
kernel-abi-stablelists-4.18.0-553.66.1.el8_10.noarch.rpm SHA-256: 732d1e225bbff08d4b7e05dfbba8b192e5a1055147e3755b57b20fe591c2312d
kernel-core-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 3eebec651201e44fce87ad79ff4546abe960b50818a70235e7743f57851fa7dd
kernel-cross-headers-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: fccd4f53cf36a8124d8ba413779f94e6fce08a978f99e487100ffed278088d01
kernel-debug-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: c7f5eb7469b58b4ad29ac1ea5e7165e6bba6f15b66f842d33ecba53dfe3ffcce
kernel-debug-core-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 8e01bd45933e1022fe979dd1bdbab2bd5b92bce1dc141799ce06c0450afd17cb
kernel-debug-debuginfo-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: c6df2a4a921d167534f5a4d43ac68518995455185d7b77e1a10360e8640a21e9
kernel-debug-devel-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: d6820de981a6cd3f0a12b9f7b99a737b3e9f76312d5b0f0fabce0ecf38986612
kernel-debug-modules-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 9d68c0a10c8df98fdc7ff58c6f6d9ccaa6c58f817487a6c50c82bcd0d140c8a3
kernel-debug-modules-extra-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 07d8e5a9e3a3f709b1c1611d3e96ac3ec3db84aaf936ff96a70c769e40c48cc9
kernel-debuginfo-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: f2e4399cdf1509ca2da2c1ac11299acc32f4f99f5abf3d4b746fd01911e3f0f0
kernel-debuginfo-common-x86_64-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: a3b475ce9f5cea5814ae9dd7f8c65ac2bbae6e30f7ee0323c4c9a5173b23b153
kernel-devel-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: b3dca2249711a62805f584ca201214fbe01b36600da0cfd015456ba64a78a05e
kernel-doc-4.18.0-553.66.1.el8_10.noarch.rpm SHA-256: e6288fe84ea37f9e54435df77894d4d1bdfb516242dd7dc673099354baf86ec8
kernel-headers-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 8f6e3f6ea42b0b20404961154543084f2055e8f01419b002dfa73a4c5d5991fc
kernel-modules-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 9b8966d79732365086f60e37ab06809c5249da361015bb891f9bd1ed87719bdb
kernel-modules-extra-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: e56e8cda1e69b5f5cadcaf98c56505a3aee0594db823be109d8784b062f07102
kernel-tools-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: f8a188f92a5faedee82ece585b0e00fd5d608f95d3de557ff5afda43c6f792b2
kernel-tools-debuginfo-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: fb52aeb5e206030dee291f3f83c2ae026b1eeb65e701581c27da7b91d6b44652
kernel-tools-libs-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 3fa4c6673832139ad2210c292d2b524dee9dd99e13b2bdb28aa6a396a393bc30
perf-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 54fe90fc819cb08d1a2becb009eec3ce60320129639636776b3dff0dc57f2f93
perf-debuginfo-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 09866419e3adffc19be3e7c02e10a88bbbccbd581eb596af73677d51479e822e
python3-perf-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 73a3cff0de4a9121f0df1242ab8b4636577aba1613e2bc31721723f9fd519a8b
python3-perf-debuginfo-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 501759e835fe99850c9ece427373796d881063a682b7abaa421245e369603549

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.66.1.el8_10.src.rpm SHA-256: bdac90b5ab9c801bd94515118641ec27f96eb16c43506d403f8d3cc1de80b404
s390x
bpftool-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 1edca331cc61a1fb179b9516e4129c7a3265b620ff98e382404c21cb92055f80
bpftool-debuginfo-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: e92e6c93ccb5f03297a94986fcfafef5eeca4e8bf43556eae7a51f197dd55159
kernel-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 4e932593dbdef1127983fe02610925de45bc391ddd2b0eed6937d37e3e1a1149
kernel-abi-stablelists-4.18.0-553.66.1.el8_10.noarch.rpm SHA-256: 732d1e225bbff08d4b7e05dfbba8b192e5a1055147e3755b57b20fe591c2312d
kernel-core-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 3cf7e26f2e796a7d13c2d915e14ff7fba8259fd87749834eddd32217df9ff28a
kernel-cross-headers-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 39357e7c3c60e1f5cb67944eb85c79670586dc1ec5aaeb009d093f452f0252ab
kernel-debug-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 1cea811994444161424c97781f184e9a055457ed57b6ccdf34d401874e98d2cc
kernel-debug-core-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 6ba9edf982f9c7ffd371028575449adfe7c6f08fe162b9e52d9e8b474b2356a2
kernel-debug-debuginfo-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 21cbb344021963e44b6b71941877bdb58e146800eda920e7a63cf41a1ff4d163
kernel-debug-devel-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 5eb29af90c55839900ef304a4464c513d93f9a60fddbd65e4762e1a30e68655e
kernel-debug-modules-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: ea2fac025669f3e94f0d2363a95689c54f653ab15ba0fe224f0046d6f862fe6c
kernel-debug-modules-extra-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 574fbbf7dee7d18d654b882d37f9c36efc7fc86f650f02c4ab21689dfae1b6a6
kernel-debuginfo-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 557db5e9c56397a9c94f136295f63d2115968831516d632a2d0713b9595fb5c3
kernel-debuginfo-common-s390x-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: d7dd2b2d9011ce3bc5ee3eab5d73bba4a2332c13daba23df7c0c12e55704d884
kernel-devel-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: beedef394df1e1b4b233c4dffe846b0b394a433d2ec1c793b13ff1174d070f16
kernel-doc-4.18.0-553.66.1.el8_10.noarch.rpm SHA-256: e6288fe84ea37f9e54435df77894d4d1bdfb516242dd7dc673099354baf86ec8
kernel-headers-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 0a448e4a93839892c2b639366b88c3311d8dc04a6dddfc3768bc85db849912f2
kernel-modules-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 5af350ba7ed62d5493a72e1a42c680d4f160c95e71ec3512ce37120879743510
kernel-modules-extra-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 96025db2fd6b1197b81b9b219eb3db3a6bb23e6594f5b4d35a3ad83ec548fad5
kernel-tools-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: c692f08cb0292888688663e6837671bdd42ce5ee9b9434e6983ed53c4c68b4ca
kernel-tools-debuginfo-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 13e2ec26d85d67cca57ddb104b25fb4598ab17049433f0cec230a9c64d31316b
kernel-zfcpdump-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 096eb75ba0f8839af879fee7b0fc5fe0280a6562abd121f20ea797925bf10dc9
kernel-zfcpdump-core-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: af29ee4b3b5319490760aa8bd23b2009524b30b505f5ec92ad09039967ceecb4
kernel-zfcpdump-debuginfo-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 531cdddddcaf176f352c7e4cd071588c89b0537fc4caf1356b65150e7f65e308
kernel-zfcpdump-devel-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 4ab039e46af3e33ef4c8463301024f395bc4a81fc38e866b7f4379f23013d0cb
kernel-zfcpdump-modules-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 18e3853d0476a597302c620ec5f962f3ab3152a97f3efda721b3a644ad60623f
kernel-zfcpdump-modules-extra-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: a64f884c76007c444c4c1559a13ec8399f624c5bf3a5f90457d9a2ab9b300eb8
perf-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 746b1c37afee5aad4b3920e394e9195b28e08ac96bd46808e8799a32c542a22a
perf-debuginfo-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: c24989e10539ca213e0d0cfdfa6d344994f5b4cab4e320a98ca3bfd40619d72e
python3-perf-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: b76ed27acee317e0d2a111e2be4d6068977a88343b7ce08d67e2b49dfdf88e46
python3-perf-debuginfo-4.18.0-553.66.1.el8_10.s390x.rpm SHA-256: 76348e0efa36d4cb3d1a980db578e1b9ae78864051d1b86ac7b9739abd59f61e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.66.1.el8_10.src.rpm SHA-256: bdac90b5ab9c801bd94515118641ec27f96eb16c43506d403f8d3cc1de80b404
ppc64le
bpftool-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: bbf6fa9d68cabfe4d173ffb213db16cfabe83ad19d7dd123803b12e47af9ae39
bpftool-debuginfo-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 31718e11d06e5ffd1a42049b469877ab8d6c6d30843e79011b78f3b0375642d9
kernel-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 13fc1597284ec0ef775de86bc9d2b801848a580b96dec62abeb74ab253c0addd
kernel-abi-stablelists-4.18.0-553.66.1.el8_10.noarch.rpm SHA-256: 732d1e225bbff08d4b7e05dfbba8b192e5a1055147e3755b57b20fe591c2312d
kernel-core-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: efb24fbaaffac37eb90d5cc9b23990ec6b3af1672ff86d608cc627499a99ab65
kernel-cross-headers-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: bfecc38dbac1db456b922c329d16a66306f5b9075f27d36cc4ec70861d317b8e
kernel-debug-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: d661a8cf1e2889b8728dde25c8bf522123632d2141ef7f966fd3aaf4a5c75440
kernel-debug-core-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 9178277b407033f5e959aaf557acf1acd502d351c4bd8541f295eb0e1530b73a
kernel-debug-debuginfo-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 1ef9697ef72e3bbead83ccdc78a34d21d76f83503b67ab0523b9202123b5c5dc
kernel-debug-devel-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: d4ac093b83984abe253e81b9b31bd2a05e22144395c64c19c402ab05bd5f0807
kernel-debug-modules-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 451dbfa5963814fc8a6159c08bf4d784f213abf1d90cac31753f3286bd19242c
kernel-debug-modules-extra-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 5c85210a3128cddfd705a4f57888937676d867c3fea30e939bfd32b906c1da84
kernel-debuginfo-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 643a12330612600c0ed9b39cd204c37a116c02cce46106d7870b647ca9adb4ba
kernel-debuginfo-common-ppc64le-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 1102a4f1a6086091e07d27eef3d5b8f8c2d41100a9be3aa05edd9dfae5f3d6bf
kernel-devel-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: c388366922fe5b36053c5db897a2e2db5baf5b13ea4352d991b0c7df013900dc
kernel-doc-4.18.0-553.66.1.el8_10.noarch.rpm SHA-256: e6288fe84ea37f9e54435df77894d4d1bdfb516242dd7dc673099354baf86ec8
kernel-headers-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 960a8faa61a01b55d94594bc0f03dc10720861033fda0ce61cdeabef27b2202b
kernel-modules-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 0f11de51f8f21af81b72e5d298e74619181acdf7dd4d07936490a5d3ade08bcc
kernel-modules-extra-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 3cf871de8f23afe36e703d3a274034cbcd8bfd6dc32d4a67312b9e9c71d7ead2
kernel-tools-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: f7896900c686065327a395fd8e4ceff9fb11c614342cdc4a76cd99c855d99366
kernel-tools-debuginfo-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: f4657d59db370c4a73baafa65b54d73f006ce039f14a9f3f46e0b9ac8668a0ad
kernel-tools-libs-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 52cc2dadaa34d05d476ba8703c11a814c582ec7e30e925f70f4bcdb28d9a7876
perf-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 2ac25fa6b71c485efbfc9a23852061f51175800c84cc96648d579360af0b528a
perf-debuginfo-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 8c5d50d62d00dc724abf4f82e7169c0d919e800727b50885132c3680dc710064
python3-perf-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 64173e922def21ab78cfcb57d6db12f245a90b8bcc7de63dccb6f176ce41f983
python3-perf-debuginfo-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: f9e2518dbc29d3806412c9ef55dd76f1b515d06742bb6fc155c35dbc85de701c

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.66.1.el8_10.src.rpm SHA-256: bdac90b5ab9c801bd94515118641ec27f96eb16c43506d403f8d3cc1de80b404
aarch64
bpftool-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 0b54698bb0eb18ca6fe7a38262938d025e1c0f3f5c10548b3759aae305fee8ef
bpftool-debuginfo-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 66e57364fb39ba8eab86c519975b97b6a5a77f184c461bda5e39326440d41fa4
kernel-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 91124ad93088f81538cf78775c55520efe8e0ccbf70cad54f677dd6cfe21b7d4
kernel-abi-stablelists-4.18.0-553.66.1.el8_10.noarch.rpm SHA-256: 732d1e225bbff08d4b7e05dfbba8b192e5a1055147e3755b57b20fe591c2312d
kernel-core-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: c08426e7932a49158c8258a0f54588d7328a9ee95674d5af59a93263c931b4c2
kernel-cross-headers-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 2625be7151e90974e27ad6469b6d0c242370e92eac9fb14838c390f12c7210f1
kernel-debug-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 4fd7cf35e91ce446a9550922eef3981b47b75b798a33bdf493b5d6d8bd138b16
kernel-debug-core-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 07428a873ca58e9b51a56d8e3c9089f0cfaabdc3294f374bbcc8053fa4f8d92c
kernel-debug-debuginfo-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 6134c53b6eb47df74880554678879726190e5d8df5a64e302923e6b0d42fdd76
kernel-debug-devel-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 467ac1b0dc2fc0d1f4df270aa7f067ef43c7472677f002f648604ef3ceda09a9
kernel-debug-modules-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: afd4988891c5e33abde70c053a48d963d6bee9549024c44486bacabcad7dd20f
kernel-debug-modules-extra-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 29b01967b0071fc854a37725ab9f532536bbea3acf99e219da04ee853d4a7724
kernel-debuginfo-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: a42c0f87cb4eac57592230307fa672d8d0a4cde41f4c5ecfcbf025aa35df05cc
kernel-debuginfo-common-aarch64-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: fc545099d751ddf5d6288f405afa20897e09a1d5e5e5f92841bc71ff1d879060
kernel-devel-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: d3b5f9f17bcfeea28a0b1a7ed5aaa079e4eeeea507747f9c3ea5bf3ef97b863e
kernel-doc-4.18.0-553.66.1.el8_10.noarch.rpm SHA-256: e6288fe84ea37f9e54435df77894d4d1bdfb516242dd7dc673099354baf86ec8
kernel-headers-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 31e4d9f08f6b9b59906be560ffe85634fb7849d8e108bfb8bb879bc116c75e27
kernel-modules-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: abc8253a5c91a67d30fad778cdf11123e04d610efabee08db60863a1ac80f985
kernel-modules-extra-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: bd1b8aeeb675e417fb77e88d68e8b60fa77b7af5a97cba913d12624f462a895d
kernel-tools-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 3d2d5d050b1294009dae120cbfdbe669395309500c8c61e9e3c736edf3e9c961
kernel-tools-debuginfo-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 10c3f887159123a99a5cb0268e2290eca82ad05205b61ca7e84d28447e794847
kernel-tools-libs-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: d9444e9b88f1cbddc05e7ec253f7514cf80f60d2a3755c01a4442752cbe7b347
perf-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: b5d861013750282ab6ec70e68f9863d9026502445549f09e0ee3328bd4f7a35b
perf-debuginfo-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 6d5158f41f369281e2d802ba95e35138e2d75708be7dd19a4ce791bae11951b7
python3-perf-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 3ae28cd0cc0ff469b21a6e9264031dd099ae82f4f7ab5e0c1b36010afc5c3ea0
python3-perf-debuginfo-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 4e6f25dea857d7c32d47bbf166cf9e4b6b66abfab92c731e59e882e0207b7579

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 77f2d02b8b99661fcb3832598b494cb3f68493bfd5a30e630c56839888f8c04b
kernel-debug-debuginfo-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: c6df2a4a921d167534f5a4d43ac68518995455185d7b77e1a10360e8640a21e9
kernel-debuginfo-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: f2e4399cdf1509ca2da2c1ac11299acc32f4f99f5abf3d4b746fd01911e3f0f0
kernel-debuginfo-common-x86_64-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: a3b475ce9f5cea5814ae9dd7f8c65ac2bbae6e30f7ee0323c4c9a5173b23b153
kernel-tools-debuginfo-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: fb52aeb5e206030dee291f3f83c2ae026b1eeb65e701581c27da7b91d6b44652
kernel-tools-libs-devel-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 3c3874eef1edb5d6d6c79d4cf595d8349aabeff4e67084774451b505b2b8d871
perf-debuginfo-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 09866419e3adffc19be3e7c02e10a88bbbccbd581eb596af73677d51479e822e
python3-perf-debuginfo-4.18.0-553.66.1.el8_10.x86_64.rpm SHA-256: 501759e835fe99850c9ece427373796d881063a682b7abaa421245e369603549

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 31718e11d06e5ffd1a42049b469877ab8d6c6d30843e79011b78f3b0375642d9
kernel-debug-debuginfo-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 1ef9697ef72e3bbead83ccdc78a34d21d76f83503b67ab0523b9202123b5c5dc
kernel-debuginfo-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 643a12330612600c0ed9b39cd204c37a116c02cce46106d7870b647ca9adb4ba
kernel-debuginfo-common-ppc64le-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 1102a4f1a6086091e07d27eef3d5b8f8c2d41100a9be3aa05edd9dfae5f3d6bf
kernel-tools-debuginfo-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: f4657d59db370c4a73baafa65b54d73f006ce039f14a9f3f46e0b9ac8668a0ad
kernel-tools-libs-devel-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 06b3e53007e3756f86425e3af58b7bf9661679353fdae6ff6c97a3ef9bff9c20
perf-debuginfo-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: 8c5d50d62d00dc724abf4f82e7169c0d919e800727b50885132c3680dc710064
python3-perf-debuginfo-4.18.0-553.66.1.el8_10.ppc64le.rpm SHA-256: f9e2518dbc29d3806412c9ef55dd76f1b515d06742bb6fc155c35dbc85de701c

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 66e57364fb39ba8eab86c519975b97b6a5a77f184c461bda5e39326440d41fa4
kernel-debug-debuginfo-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 6134c53b6eb47df74880554678879726190e5d8df5a64e302923e6b0d42fdd76
kernel-debuginfo-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: a42c0f87cb4eac57592230307fa672d8d0a4cde41f4c5ecfcbf025aa35df05cc
kernel-debuginfo-common-aarch64-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: fc545099d751ddf5d6288f405afa20897e09a1d5e5e5f92841bc71ff1d879060
kernel-tools-debuginfo-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 10c3f887159123a99a5cb0268e2290eca82ad05205b61ca7e84d28447e794847
kernel-tools-libs-devel-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 0d254091c0dc8b233ff04af768e47b61decce43f29c24d4f87e30eb5ce967d29
perf-debuginfo-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 6d5158f41f369281e2d802ba95e35138e2d75708be7dd19a4ce791bae11951b7
python3-perf-debuginfo-4.18.0-553.66.1.el8_10.aarch64.rpm SHA-256: 4e6f25dea857d7c32d47bbf166cf9e4b6b66abfab92c731e59e882e0207b7579

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility