- Issued:
- 2025-09-02
- Updated:
- 2025-09-02
RHSA-2025:15008 - Security Advisory
Synopsis
Moderate: kernel security update
Type/Severity
Security Advisory: Moderate
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction (CVE-2025-38211)
- kernel: scsi: lpfc: Use memcpy() for BIOS version (CVE-2025-38332)
- kernel: tipc: Fix use-after-free in tipc_conn_close() (CVE-2025-38464)
- kernel: net/sched: sch_qfq: Fix race condition on qfq_aggregate (CVE-2025-38477)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
Fixes
- BZ - 2376406 - CVE-2025-38211 kernel: RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction
- BZ - 2379246 - CVE-2025-38332 kernel: scsi: lpfc: Use memcpy() for BIOS version
- BZ - 2383509 - CVE-2025-38464 kernel: tipc: Fix use-after-free in tipc_conn_close()
- BZ - 2383922 - CVE-2025-38477 kernel: net/sched: sch_qfq: Fix race condition on qfq_aggregate
Red Hat Enterprise Linux for x86_64 8
| SRPM | |
|---|---|
| kernel-4.18.0-553.72.1.el8_10.src.rpm | SHA-256: 34bda16e82c3bd06524e8c5349f018f225d0ec3c72a8fa73e0ec91e2295f15c3 |
| x86_64 | |
| bpftool-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 940cf1de8f0e3f9169aabf5a3531418023e7a5bc1537acfd329e6096a159d2bb |
| bpftool-debuginfo-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: b96956ea2ca9466473901edf99b642e5dff17c2e60ace81023f575407da9333f |
| kernel-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: c783b2fb4f55d24df1ecb10afe39d13e82ff67c12b421030c89a9d16c4aa08a7 |
| kernel-abi-stablelists-4.18.0-553.72.1.el8_10.noarch.rpm | SHA-256: a2de725e80d08aadb5a3436738b9b1892b530240fac92997b671fc4edac1e9d9 |
| kernel-core-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: dc44c5ea3ddb41353357002b7af0ae9781b720ebd8985789dd274916e454b7e1 |
| kernel-cross-headers-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: ab391d8aac765bd13ed82b1f846bf7806759952bf0075c0233ce37cace45dddf |
| kernel-debug-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 817695315b90f4f93426939040d43f0f29877ddea494d2c36c33096000007c03 |
| kernel-debug-core-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: a9feb1e8eb0aa683e5b30cbfbab058e49b2dfd21c4d56aaad4ca2f212d1802d0 |
| kernel-debug-debuginfo-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 1d0704207f965fc78f98915d0b3310a9eb4fc73e317330255fa0edad3b16c891 |
| kernel-debug-devel-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 83d18a15e4fc406199710be55737a9de9cb9d5f2cfe35e18e5bd95d4cea01196 |
| kernel-debug-modules-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 9db7fada12911e88f3fe0373e86caeb1d9275ba426c7baa38349c8b545ee414c |
| kernel-debug-modules-extra-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 8c8b6df23e3cd15fd48d46d4208b1a8f7f8565ca8bdc64c2d17d0b3ca860ff92 |
| kernel-debuginfo-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: b48ce114de950547357ae828459874a4c85f1cc195fc1ecb1d50eaf913a92eef |
| kernel-debuginfo-common-x86_64-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 4ee954cdba76cba4990a99a205d38a96c1d1b7a75bf973a6e5f770dc098865b0 |
| kernel-devel-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 512b5c86ed77f5fe34d56bc0b98461e28cea56c028e864a65439c8e509137297 |
| kernel-doc-4.18.0-553.72.1.el8_10.noarch.rpm | SHA-256: 9e9a8be73c657b0af29b157b4e65dbb09a3c450676b71e4ca0bba8301063940d |
| kernel-headers-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: bf5480398ff850431483d5a63a9a6c7e279a7631b0463222c01f95ff5172a53c |
| kernel-modules-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 46e2082e2cc8d00d9249cc90629f3a2ab5837fdf25d035434481b001b7173b8d |
| kernel-modules-extra-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 7823e1a1d776e269ab9e19445d4b3ef5ebcac4ff2e05a9801c46202df0252f08 |
| kernel-tools-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: cc7715e97d7457b72ff47a3444f908a28e0a16cf278c47e8be2e647484296e9e |
| kernel-tools-debuginfo-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: ad94d21d026407df2fa794d673f3a9b12f52828a53c9e33779187694bbcc160a |
| kernel-tools-libs-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: dabc1d5eb0d17fe2ef4392da3540b9c072d542091f6e9fe5ccee678e4b6aea9c |
| perf-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 5b08ff93285f160d3ff8085b36e712b3fe0e6055dffc2ae47aabaa735db9192f |
| perf-debuginfo-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 21673981c27215042e4baae0cfcd205973e890684ff8f0a2ee4c94bdeb863615 |
| python3-perf-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: a6e659b0dc58d05c146ba65f0811b99e972a5e26b0e4d931bd5d6188d36cd4ae |
| python3-perf-debuginfo-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 1e7ea7a52b513a77cca9f14d3acd7f50958968a2c7cb255cc5b26045355e8d87 |
Red Hat Enterprise Linux for IBM z Systems 8
| SRPM | |
|---|---|
| kernel-4.18.0-553.72.1.el8_10.src.rpm | SHA-256: 34bda16e82c3bd06524e8c5349f018f225d0ec3c72a8fa73e0ec91e2295f15c3 |
| s390x | |
| bpftool-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 3f64ebe025799933e5b69e0c6d370b61e46637e02a551ad46d2eeebac44e6d43 |
| bpftool-debuginfo-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 67d83d61a27fdc70b6717949158394fd395b9eaf20fc881bc8f672fd87492014 |
| kernel-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 112faac95248150d03fe4b0b558558ce00c783beb8355134a4dccf5fd46e24d6 |
| kernel-abi-stablelists-4.18.0-553.72.1.el8_10.noarch.rpm | SHA-256: a2de725e80d08aadb5a3436738b9b1892b530240fac92997b671fc4edac1e9d9 |
| kernel-core-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 8db41066397197e13205eef8efaf28b87311e98131cf3ddeca500349e9231a31 |
| kernel-cross-headers-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 22a029ed039be78e3f39f1a333821f0228b6c11193dd0d5ab9a04f8629d24859 |
| kernel-debug-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: bca622c1ae3314940d674d1eef172ac83e521a6c4ac737a4d9fc854b043d2426 |
| kernel-debug-core-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 6318c24886b320edd43dd7d9952f7457ef389c8e9b5f9ffe08983b3b49e393e2 |
| kernel-debug-debuginfo-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 8f432c49eb9f989664aaf2ae1ec2d20f2f9301f9f7455eab721c7bf4d1d3e4be |
| kernel-debug-devel-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: c5b499136aa104fc7577de837930a3e9749db8da365f29c19c6afef13a575220 |
| kernel-debug-modules-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 2307fd6cee4d5d9a3f87106611970f1e7476f278533d43ce64411323e21d1b65 |
| kernel-debug-modules-extra-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 7c143e3e28691a6f445148a71cab36fd1c97fc19a83274cf35b3cf1f02032519 |
| kernel-debuginfo-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: b14b407d4e12cd511f9e6afa98ab18157081de336b88a0f71e9cba6ee08609f3 |
| kernel-debuginfo-common-s390x-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 4f53c175312d11076042be53893313991801095baddb624cefe0164e32f6905e |
| kernel-devel-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: f5ec0f8ee9c6dad77ead3b6750982caf532baf69576151bca5f6b7b3cdb8ff7d |
| kernel-doc-4.18.0-553.72.1.el8_10.noarch.rpm | SHA-256: 9e9a8be73c657b0af29b157b4e65dbb09a3c450676b71e4ca0bba8301063940d |
| kernel-headers-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 04ba7ab97a8c2d74b213caf3601603ed8076e0a0e5fb723a3be429e5d517b4a8 |
| kernel-modules-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 3fb1ccd646e6596292db6ea39d6b3f4e7b072f53251230b9525697ad828b9a8d |
| kernel-modules-extra-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: ee4f142af0c75db473dea34b8ab0dce3d43d042def38b50a1ab6a72590b35811 |
| kernel-tools-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 6d86c6e6dc809d8ca95e48b19cf6ee9167741486fd570eccb88429d6f1df3826 |
| kernel-tools-debuginfo-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 76476f9c3017a6ebf5661b436843ede15195d1854c314c17c093bf74923769e7 |
| kernel-zfcpdump-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 068b2dd3e4d1d322382f1b3868e8e498e8decff22e36fe457ff0648ab02e27c9 |
| kernel-zfcpdump-core-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 50d5634e7b4e726137425134cdc93c771eb885c3049b698e273039ea5b29772f |
| kernel-zfcpdump-debuginfo-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 9c5042b80e33a0d72fbd725ccf0bbf8ab32ca2c247e92d4e141d7d1b774ebdd7 |
| kernel-zfcpdump-devel-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 9769a534469bfe1e6486591f01520046636c96bb48a9a0b4fb27c7550657da83 |
| kernel-zfcpdump-modules-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: b4a36198e2b691db11881f1e36e9f8677f98c97f953d375e5e21ce716bdbce73 |
| kernel-zfcpdump-modules-extra-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 939ba40e0bf92c5d9a70a9fc4897050ddc576d349e8eaadb5e3b486cb8388d29 |
| perf-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: ed793eb7b4b938d1cd770c3ea3d29bf8cc981a542c60eefb211c524257fb99c6 |
| perf-debuginfo-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 841439617931688130ab4ae138aaee56d038dc0c7ce38197d9bd96748c363dcb |
| python3-perf-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: 89e804323dd359eeca18ae103d447f383659a7b693e8214c7b9be7c3d42b572b |
| python3-perf-debuginfo-4.18.0-553.72.1.el8_10.s390x.rpm | SHA-256: d66adfae6e394c8cbc74ae28f6aec66e257933d0468fc6ff57d5e75b82f1fcc8 |
Red Hat Enterprise Linux for Power, little endian 8
| SRPM | |
|---|---|
| kernel-4.18.0-553.72.1.el8_10.src.rpm | SHA-256: 34bda16e82c3bd06524e8c5349f018f225d0ec3c72a8fa73e0ec91e2295f15c3 |
| ppc64le | |
| bpftool-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 8305f6a947b77d9139876eced345c8d31a6c50d66a4a6725e87581bd76a46f55 |
| bpftool-debuginfo-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 7b704b9bfaad327a65a9195ad058674e8f95ca5402b76e5e6bd8711d685eeab7 |
| kernel-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 13406a83b420264d6426e53ea9204da312eb24b6326ca540ade233c310b071bb |
| kernel-abi-stablelists-4.18.0-553.72.1.el8_10.noarch.rpm | SHA-256: a2de725e80d08aadb5a3436738b9b1892b530240fac92997b671fc4edac1e9d9 |
| kernel-core-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: e2c603656da8f32b173f83049dd7ebdb1570b66305f2d684dfc6b6a4ed71f78d |
| kernel-cross-headers-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 80e7184eebf33c7def0e9bb2192fa79dff25e850d609bc4e1ca96698670ca299 |
| kernel-debug-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 864bdfd017daef0085379587ebb38fc8d52b9fc80c12e401386ba281aabc778b |
| kernel-debug-core-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 487962afe550fc378a2685000e4520b56a106c49b96365c04e15dbf84dd4d844 |
| kernel-debug-debuginfo-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: a7aaaf45d08ad19fc42aa6a01a027208591897a1043a5ed63146738c69ce22fe |
| kernel-debug-devel-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: dce30af15f4ab4ada1ff71d5244cca2dce639b71820c3a9e844e679d543e9e3f |
| kernel-debug-modules-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: f62539a7d87c20584a42805da19e46d8d7f07e22220a4a7e82d1ccc5e5b213e5 |
| kernel-debug-modules-extra-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 9080677f04b8147587fa6885f63fc53657c901808a1513e75c08b9db98146a9a |
| kernel-debuginfo-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: d54d71ea2ebe73aab05b94bcaa1942f623fe3179ea59d3626be7b7e69e986237 |
| kernel-debuginfo-common-ppc64le-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: e6d93748f33ec54a1db0b1d92f4c682c06a2e04e4c9b56fed61824caa285fe5f |
| kernel-devel-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: b5c1298cfcae659d7217c568b85124400884098c4ca3ff86e767598c2e3da153 |
| kernel-doc-4.18.0-553.72.1.el8_10.noarch.rpm | SHA-256: 9e9a8be73c657b0af29b157b4e65dbb09a3c450676b71e4ca0bba8301063940d |
| kernel-headers-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: df49c7ddb3cdb575687f096a6e3431c9629fc8ef690c8e5d0dd072ada52b90a7 |
| kernel-modules-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 5f6f741ad56b5bfcecb15be7aeb1e0fba0822603516a8fd4cecc7fc89a34af13 |
| kernel-modules-extra-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 7df18eda58f91ae165a185a80e81f3942dbe852fe919cdc392cbd881ec939d8e |
| kernel-tools-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 54d9a499de14ec306435ce88c91eb0ee0ecdec2a5ebb370c0422781da2c99755 |
| kernel-tools-debuginfo-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 1822416438a3ac529e185fe26efb248512e6ce8a29fa63361b3419570bd3c16e |
| kernel-tools-libs-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: b02e95684029b0a0ccc526490b722ad0fa08ee1958156f81985fd7a711028581 |
| perf-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: fecb97bcb68129003daa86b1c29b373423295497d5e3d2ab0cb7aac7c9c95c9c |
| perf-debuginfo-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: af1594a0b4210caaa48b20d478aaeb03f935e82e3a2e7de5998b211c5fdfd6c3 |
| python3-perf-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 27036265e2096156e9fa035682f42f373cd73757e7af6a3457e045915d3ca9d8 |
| python3-perf-debuginfo-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 3b663db086e061ab84bb9b8a9443bb820843e6c69fa05f8fa55630626bfd38ca |
Red Hat Enterprise Linux for ARM 64 8
| SRPM | |
|---|---|
| kernel-4.18.0-553.72.1.el8_10.src.rpm | SHA-256: 34bda16e82c3bd06524e8c5349f018f225d0ec3c72a8fa73e0ec91e2295f15c3 |
| aarch64 | |
| bpftool-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 60ad8f38c8d79c041d14bab73ab269d705c81fbb8a26aaedbc1b541f654b5b9f |
| bpftool-debuginfo-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 4985bbe32e7bb53eddb73b15b359f8fa8880b2910f4bc24d14eedbf1c9978436 |
| kernel-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 093abdad4fd475866e5647f4a0a39fe285734962e7eb75f790a0bf102ff34a8c |
| kernel-abi-stablelists-4.18.0-553.72.1.el8_10.noarch.rpm | SHA-256: a2de725e80d08aadb5a3436738b9b1892b530240fac92997b671fc4edac1e9d9 |
| kernel-core-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: de894b31f7ec1398ea93873e825655bc933a291585fc2f5bc04ec89298aadc14 |
| kernel-cross-headers-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 7082d92d6463be824d17a6f24853cd6b3acbb15a93c775f6a20b2eda5843ab34 |
| kernel-debug-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: e636c2ca4fdec3daeaef45dcab89181a467a0eec6e297cb7a56c59b995b977c8 |
| kernel-debug-core-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 7f2b0132c1db647e4fdb3d8a4dd6aaea17b6224791f8e1ea717e14d4787875f3 |
| kernel-debug-debuginfo-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: fcd58275b7a9a1b6f81454c82d32b0b317b87ccaa117a16d1cf2ef6634f87c3f |
| kernel-debug-devel-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: a44374eb728b4b87217fc2440beb055964ab83af6b66b37fbf18dd23c9a131cf |
| kernel-debug-modules-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: f8935d800fe0fae5665d7b84d67a30d2055cf18f1e15460aeb6abd97ba60e8bd |
| kernel-debug-modules-extra-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 05f760a01fe0f39fc196df5ecedddee7a6f12554187321de6670c87c6050935f |
| kernel-debuginfo-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: f4f3e9460cafed284f0e9158795b1bdca3e7a65c563d07834713157a937f89f0 |
| kernel-debuginfo-common-aarch64-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: e3f71970041607b3d29690d53d14a3efac7f9da22a1bae4db4c6964e1e76306e |
| kernel-devel-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: f0a7e937957512a960ba1700d495cbc0e6585765ab65a4387d8ce3cb5dc08a40 |
| kernel-doc-4.18.0-553.72.1.el8_10.noarch.rpm | SHA-256: 9e9a8be73c657b0af29b157b4e65dbb09a3c450676b71e4ca0bba8301063940d |
| kernel-headers-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: a372fbaf82de3b621b785eb931226373d275281758098b996a48a9505740c483 |
| kernel-modules-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 60daa88561237fb80259e126b65dceeb72a76b8e08aa674412a8826c850968f7 |
| kernel-modules-extra-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 51e7003a0f847afaf8c640c53a2b18e7c0de512778c4cb3ea4a29d6f26e3be97 |
| kernel-tools-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: a40c4ea50b1b10a6a62e030a7ffc0f296d2996e3124b19e4fadfff9a1ec9fa33 |
| kernel-tools-debuginfo-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 3255566490a0d6228adedb3a94acb619ce3d3ba66a2745f880b734885afc7e67 |
| kernel-tools-libs-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 07cff63f383e8a284362a8882bd16fd6e4a8c7203ec9c53422755fcfc2781d1e |
| perf-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: b5cfef1f1e4131e3aa1d62c8e1e241021d9efdc1e3be56eac23db44eeb44bcb5 |
| perf-debuginfo-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: da0455cd75ea18a96f6976fbae9534c0d4983c147c05ad55882136c9a2e0ed80 |
| python3-perf-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 6a376341b24be1143b9ee940b75749f3d344e74c2162203a9f65afa4e7d0a289 |
| python3-perf-debuginfo-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 9f5c417ba47812fc72dd1dad99b874c677a30a92276fa620b79028c80e14dd2d |
Red Hat CodeReady Linux Builder for x86_64 8
| SRPM | |
|---|---|
| x86_64 | |
| bpftool-debuginfo-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: b96956ea2ca9466473901edf99b642e5dff17c2e60ace81023f575407da9333f |
| kernel-debug-debuginfo-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 1d0704207f965fc78f98915d0b3310a9eb4fc73e317330255fa0edad3b16c891 |
| kernel-debuginfo-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: b48ce114de950547357ae828459874a4c85f1cc195fc1ecb1d50eaf913a92eef |
| kernel-debuginfo-common-x86_64-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 4ee954cdba76cba4990a99a205d38a96c1d1b7a75bf973a6e5f770dc098865b0 |
| kernel-tools-debuginfo-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: ad94d21d026407df2fa794d673f3a9b12f52828a53c9e33779187694bbcc160a |
| kernel-tools-libs-devel-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 66f066adc9da696d51fd9fa8f83c89ca99f2322fca7097e65eb3fc71b3e4d87a |
| perf-debuginfo-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 21673981c27215042e4baae0cfcd205973e890684ff8f0a2ee4c94bdeb863615 |
| python3-perf-debuginfo-4.18.0-553.72.1.el8_10.x86_64.rpm | SHA-256: 1e7ea7a52b513a77cca9f14d3acd7f50958968a2c7cb255cc5b26045355e8d87 |
Red Hat CodeReady Linux Builder for Power, little endian 8
| SRPM | |
|---|---|
| ppc64le | |
| bpftool-debuginfo-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 7b704b9bfaad327a65a9195ad058674e8f95ca5402b76e5e6bd8711d685eeab7 |
| kernel-debug-debuginfo-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: a7aaaf45d08ad19fc42aa6a01a027208591897a1043a5ed63146738c69ce22fe |
| kernel-debuginfo-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: d54d71ea2ebe73aab05b94bcaa1942f623fe3179ea59d3626be7b7e69e986237 |
| kernel-debuginfo-common-ppc64le-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: e6d93748f33ec54a1db0b1d92f4c682c06a2e04e4c9b56fed61824caa285fe5f |
| kernel-tools-debuginfo-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 1822416438a3ac529e185fe26efb248512e6ce8a29fa63361b3419570bd3c16e |
| kernel-tools-libs-devel-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 906e00940174423e63455479e0e55848c2639cdaeef429e3fcfd2ca87ce92c85 |
| perf-debuginfo-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: af1594a0b4210caaa48b20d478aaeb03f935e82e3a2e7de5998b211c5fdfd6c3 |
| python3-perf-debuginfo-4.18.0-553.72.1.el8_10.ppc64le.rpm | SHA-256: 3b663db086e061ab84bb9b8a9443bb820843e6c69fa05f8fa55630626bfd38ca |
Red Hat CodeReady Linux Builder for ARM 64 8
| SRPM | |
|---|---|
| aarch64 | |
| bpftool-debuginfo-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 4985bbe32e7bb53eddb73b15b359f8fa8880b2910f4bc24d14eedbf1c9978436 |
| kernel-debug-debuginfo-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: fcd58275b7a9a1b6f81454c82d32b0b317b87ccaa117a16d1cf2ef6634f87c3f |
| kernel-debuginfo-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: f4f3e9460cafed284f0e9158795b1bdca3e7a65c563d07834713157a937f89f0 |
| kernel-debuginfo-common-aarch64-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: e3f71970041607b3d29690d53d14a3efac7f9da22a1bae4db4c6964e1e76306e |
| kernel-tools-debuginfo-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 3255566490a0d6228adedb3a94acb619ce3d3ba66a2745f880b734885afc7e67 |
| kernel-tools-libs-devel-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: b916161b4dc3efd8ffdb3df1ca6d29d0ccbba7e5b7f1a62550dc99f7f743ed21 |
| perf-debuginfo-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: da0455cd75ea18a96f6976fbae9534c0d4983c147c05ad55882136c9a2e0ed80 |
| python3-perf-debuginfo-4.18.0-553.72.1.el8_10.aarch64.rpm | SHA-256: 9f5c417ba47812fc72dd1dad99b874c677a30a92276fa620b79028c80e14dd2d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.