Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15471 - Security Advisory
Issued:
2025-09-08
Updated:
2025-09-08

RHSA-2025:15471 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: bpf: Don't use tnum_range on array range checking for poke descriptors (CVE-2022-49985)
  • kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2373540 - CVE-2022-49985 kernel: bpf: Don't use tnum_range on array range checking for poke descriptors
  • BZ - 2382581 - CVE-2025-38352 kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del()

CVEs

  • CVE-2022-49985
  • CVE-2025-38352

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.74.1.el8_10.src.rpm SHA-256: b14fc1fb9d0a272c65d882d051c5fc83c13a62c6e7b78bb350f1baeb540e2bf7
x86_64
bpftool-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 96c2eab27e300dcf058037d96d460d9ada75e14316c8776b0d232dad325a2ef1
bpftool-debuginfo-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: f4a2e58d287f77726e96764d4d8356151ad034a0cbf96474dc1430d4f34f2ec5
kernel-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: edf711b857490879810d37e6be3d4609f76a45213a42ef3363525b77b5768bcf
kernel-abi-stablelists-4.18.0-553.74.1.el8_10.noarch.rpm SHA-256: 4c7021e0deb7f4aa23eab56104de9a98d22a2ecdb9e079145237a03c5d73653d
kernel-core-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 25c8c6f8b1d9394a28f92997acd5b15335e51d7310808a54944a0c44538eb7dc
kernel-cross-headers-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 3d968bad23fbb8f1ac1375ca168ca1f9c0844f24e483b22a98158cfb46c5782b
kernel-debug-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 0d8e417837fdecfac68cbd8e744c3c8cfcea0c78513fdd19e1e8465c1fcfce28
kernel-debug-core-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 47ce49546fca2691baccf19b801830c12d510353ace34c4d8ebb6cbddffad260
kernel-debug-debuginfo-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: db3761ace1165ff8f4cccc6a42b1f6a51d20b6fc6df80abfc98c67c05fb9cb51
kernel-debug-devel-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: fdcc1d54a2b4bfbd2a52f90490b16d6d7b8aa098e8eb01deeb34fe22c81e4417
kernel-debug-modules-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 4c1fc4f07bf8d62c92f9dd4a2c4f1d9946921a5dc2a26efb388c2073757aa449
kernel-debug-modules-extra-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: bf15e899f4197ec8838dfcca4df58fabd8073981bd4356257652684a1721f738
kernel-debuginfo-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: b830b5ba4fb68f27673eec53625859a90299c5bdccbc08e6f3885fa3c48cbc59
kernel-debuginfo-common-x86_64-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 71b8ce462e6a3ab9ec1e541bd8cdb1b84ae836a3fb39607ac5218ece6244e0e4
kernel-devel-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 4c15900560cd9217cb363c106288337bd11407c26b8787f52834540b779c391b
kernel-doc-4.18.0-553.74.1.el8_10.noarch.rpm SHA-256: 5b12cd484ed05afaf921b7519e72badd8d14d4b81553f560e5801515794cbd62
kernel-headers-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 99f1d14f868dc54145de1f10ed7832919b14e42eabc6c19003d9df61c41a4849
kernel-modules-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 6bf6246ed5ff31772d521d3f6e54f231f8a6116e6e05b5680d7833d6e49b631e
kernel-modules-extra-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: a28f8abe00a488e914caa52bd9915e8da45601b7c53c3728c2a9707833b20877
kernel-tools-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: ceec12b17fac58d46681f792a5b8c3ff97c96be923dd68e1aa6bd7d859855927
kernel-tools-debuginfo-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 08a0293cc6ab665d662f988068b501720ac39b566cf97ee6da55ee70b2fccefe
kernel-tools-libs-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 607fcdfc0e397554cbf387ec5678feeb579f582d03eb3a2e4e2fac8484224960
perf-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 6fb743e8c42768f76832be045c81b70f148f4cdfb820e67471a6990761de6d61
perf-debuginfo-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: fed891642af1bc2d27e92255983aec05d1cd2bc24a40a21bc4ee1312eaa4a889
python3-perf-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: b37d669ebe600246f50c3e3ebff412661454ca9b54257cf6ae4baf86c0070c51
python3-perf-debuginfo-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: c72c23bb43dcd44ecf2282e761b8ad54a32b30820d33c5dbdfc0d8ada27a706c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.74.1.el8_10.src.rpm SHA-256: b14fc1fb9d0a272c65d882d051c5fc83c13a62c6e7b78bb350f1baeb540e2bf7
s390x
bpftool-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 19df4f87f3382f49516abadefff76f9a97d05508a333d788d6331fad297ea2f4
bpftool-debuginfo-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 899d54ad7a3c619b58b027fbace28709274995d3bf2622d62054922164fe3159
kernel-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: e25572181bbe17c5904bbc24b2e8743e3ff7c4c236ce6be1822791563902fe4c
kernel-abi-stablelists-4.18.0-553.74.1.el8_10.noarch.rpm SHA-256: 4c7021e0deb7f4aa23eab56104de9a98d22a2ecdb9e079145237a03c5d73653d
kernel-core-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 51d6085648f2c4a044d05438a7ad0f636f803320a533a188c41a67c5092d8179
kernel-cross-headers-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 9c4c2ec8073675fbbdf36d7e4950753cb14523f658ada12c9750d440296a94ba
kernel-debug-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 596a890493c46bd587c4adea9ad1d5d318bf6ac06760ed903fcdf9dcfc39b0e6
kernel-debug-core-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: e2c33ec07a8443d74dfa981f4ee05e4c7e5207dd83dd030ec0912d5545d97874
kernel-debug-debuginfo-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: ab7b7507b59c0d2c3811983b79221c7a76d69e94487edbeabd3e244632c71426
kernel-debug-devel-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: f74620db10c089dca29c5c350859076336edd16640704bcb1a078fdba9f4c5f3
kernel-debug-modules-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 85947c98a3e53778bdb94afcbd62d5a69165a1b96376d1e4a21a1f1d19720e0e
kernel-debug-modules-extra-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 8ef9c51031ce32c7718aa79cef2533360f9c95d510d13e491f6774d6d649ac8b
kernel-debuginfo-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 2f724f136647177283fb4ad81f4637157b27c5971158bd943ec1854c72eae80c
kernel-debuginfo-common-s390x-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: e5ea2076eab0c84c34ec18c3444b96df526edec4ee785d2c5227a5dbceb18b32
kernel-devel-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: adc729f9bb337f4794d302a0ff9dabcd62c49a8b6e067bd7f1a95167d73650a9
kernel-doc-4.18.0-553.74.1.el8_10.noarch.rpm SHA-256: 5b12cd484ed05afaf921b7519e72badd8d14d4b81553f560e5801515794cbd62
kernel-headers-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 80736a46a81e1330605635f2dda8ac9bfdfe9b926d7174709a5f95161acc1313
kernel-modules-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 43df1f7de2d911ad1c90fcc62f82b8923f605829c3eed4a6e3b5c85f6667f9d4
kernel-modules-extra-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: de24ff2f02232f39ada1317d0cd00d4b94d67af0bbd69e5577fe24bc034e5d88
kernel-tools-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 742c5d24d4146e945d1b2872d067d8f3685263b7ab56f475d814b325c27fda40
kernel-tools-debuginfo-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 7bf8a73203342b786bad662514ec1a1aedfaeb935a0a2fb765ee45de9a159663
kernel-zfcpdump-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: fc5017b6b890f17f93b0a85dff794a9019e0f358fe25fcb270b0da47169177fe
kernel-zfcpdump-core-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 9af91c702d7575af9f671a300031f00c3a26ea55b118cff5bf853ee195e62523
kernel-zfcpdump-debuginfo-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: a00e7c48e307d6b54c2628a289bce416163349d45f0b5235d1e2be0332f527d4
kernel-zfcpdump-devel-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 9c183dd79c97aad0dc562f231d532fbc722df703ef4c5ad5621d3f4b2cb4ea92
kernel-zfcpdump-modules-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 3e4d95e05a7467b4737f52c9de4240b67da42c083fad9d6311902c5f3f15a1cf
kernel-zfcpdump-modules-extra-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: a42fd02fd754e38b3ab0eabd5ee9026e59aef8e9d958eb729031e1ba5df1bf87
perf-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: d3e8e457aa4cbdc281f4edadfc2911c7cb7f963aeaf26367d8e3a77aec38800f
perf-debuginfo-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 7d5f721a6b40f4df290be2d3aeda7e3f96c7d64667148fad413a2a67de212eb1
python3-perf-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 6fcf726004a91881c86aef4f4bc00f800635a52a10dc340b077cf47a16cfb102
python3-perf-debuginfo-4.18.0-553.74.1.el8_10.s390x.rpm SHA-256: 37ae28c6d8ffed5172f2672ad076ea5758507a45544217244e8a06ecb2e4a6ad

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.74.1.el8_10.src.rpm SHA-256: b14fc1fb9d0a272c65d882d051c5fc83c13a62c6e7b78bb350f1baeb540e2bf7
ppc64le
bpftool-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: 5e3096a816775adad1d74d39dd8d8258510dd9e88e3535e84a749eb6b1b94f87
bpftool-debuginfo-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: c872ea09e5f1d58d1cfc888807a7e90a0b3914e6abe16f2d787444deb6e68c50
kernel-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: 593b26bd8ac9999129e183546245d4a35cc473abc6f936ff1a2eb811d5b50ab7
kernel-abi-stablelists-4.18.0-553.74.1.el8_10.noarch.rpm SHA-256: 4c7021e0deb7f4aa23eab56104de9a98d22a2ecdb9e079145237a03c5d73653d
kernel-core-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: b3338cfdb203aec7bda794101a3355970094f2d473fda41fe41810326b624f0d
kernel-cross-headers-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: ed5ef5232f3da26c71bde17ed18b37bade0ea53302d5772061e65fa11a5bef4c
kernel-debug-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: f729b5296b845c9e8f36f035721a1eacf1a681557341c2c96506076d1cf14376
kernel-debug-core-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: 3c83719036bac5d6b882be6e7a7029c374d06f42f40003a4f8ba5307a426f91f
kernel-debug-debuginfo-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: 87995de7d742bb3b217b9f5f5106438a3db70439d2a8381a4505b2f503b70107
kernel-debug-devel-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: 5d4c46932f75bb4452485085780eee7940e66f717b17e216c754a6a421a8c355
kernel-debug-modules-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: c14478ceddaaba2c2bf7a6f277ce6a0b3c3214266c72c96c0e733ed691641d41
kernel-debug-modules-extra-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: 1167607d73ee98e87777371d55e02cd0871f9ac453c621dbb3a92feb339647a5
kernel-debuginfo-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: 1eaa8e3d408509f59ffe5c42cbdb06e57a6c8757732d8460c97bebfd5abf2ce7
kernel-debuginfo-common-ppc64le-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: bc97591b7b7b578f9425f4445493edc6473d610b4efc4dfe371c61a7f200aecc
kernel-devel-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: 168bb8f777fd3becd8439555e42c8adc700a5231879f535c9a08474f65f61237
kernel-doc-4.18.0-553.74.1.el8_10.noarch.rpm SHA-256: 5b12cd484ed05afaf921b7519e72badd8d14d4b81553f560e5801515794cbd62
kernel-headers-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: 347b88b53548332bbea21a26576c605d767af93921b204fe04d4ed2e92e43480
kernel-modules-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: eca9ffdf25f5217d69e83607632d68e3f0fa8b27fa9581e0f24d048cf72bf125
kernel-modules-extra-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: 28bff63f4ecdce3c3ac5ec0a66316c97b6c230482dd80f26db8fa2acc71fc77b
kernel-tools-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: e33cb890d472e9170598d845b3f2e6445ddf3ae88426224da6268c62af982cb9
kernel-tools-debuginfo-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: c47d10ce4b0a362035afaaaa8df710b1ee0a53a8e90f6983a72706643a47df28
kernel-tools-libs-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: 1403af3cadceadbb0fd1817490b227b15560c5000b2b6f677e55274bf6a817f1
perf-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: d781740456f2b5f3f7b3c7f9cfbb0c28cdc04f371e2e7023c6597038f18e37de
perf-debuginfo-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: e034e12e11854825f206d3e7f80e20c341e38c9f14042c177ced777118dd9f53
python3-perf-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: ca4f2a0df92dbdd392e71ee388c12c2b1192885b7e040b10d56d6db74cbd1f39
python3-perf-debuginfo-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: c86c067d1979b54dbdaf404dc8f2769e95da8d686b3a381b9a4603e9f1f9a52a

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.74.1.el8_10.src.rpm SHA-256: b14fc1fb9d0a272c65d882d051c5fc83c13a62c6e7b78bb350f1baeb540e2bf7
aarch64
bpftool-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 8a76fdb57d9583aa6cd51b6c38f7e087a65152e971f382bc38b5d6a39f787084
bpftool-debuginfo-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 491fb97e9175295c5be27472ad8fb974ff36d8d0233b335dc9499f7c8f469827
kernel-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 890db2872a923818e7bbb76409a9cdcb7ef042ab446f7d99213635fec0149c8e
kernel-abi-stablelists-4.18.0-553.74.1.el8_10.noarch.rpm SHA-256: 4c7021e0deb7f4aa23eab56104de9a98d22a2ecdb9e079145237a03c5d73653d
kernel-core-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 3ebfcf4ecbb384ce26c2d9e7853ba9defa779f55b223c4928fa316031108e6b6
kernel-cross-headers-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 964d756cb519fb91f39bb9c439775ef3f4fa3f8af3729f17dd4dea680a0f4781
kernel-debug-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: f744abd5a10b8403da4992cb5f5db9b5a6e93394f3ca443c894eef902282c567
kernel-debug-core-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 2f351c93d4ed712bf6def9ec00b46438915e524aed838835aee3bc0e2c6fb064
kernel-debug-debuginfo-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 0a173028b7dd75fc3540930db2b6811543495affcb5805993e57da37dbf09618
kernel-debug-devel-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: f725cdbdd56dd22f9914c3df01673d43c688be9a3c9e324cc8ed09ea34752cbd
kernel-debug-modules-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 18b3f11d8cc39621ed863c29244db82fb5577de9db1a85bd4d43a1232f293e39
kernel-debug-modules-extra-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 334ebb67c1e1d6736c6eb9f5d1de7c9481f2185c3793cc1bc01fba2c25832d29
kernel-debuginfo-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 09afdda366ceffb9ff718800a326c318e32585386afd3217250164f3d14d2197
kernel-debuginfo-common-aarch64-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 1d8b7fa16b4a393046858a37f192b30c54ee2a7daeae17983555429438ed2ce3
kernel-devel-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 9e5ea86cc44720256d98a415554e397c2f62aaeba9f3987d1bf762432f754ba9
kernel-doc-4.18.0-553.74.1.el8_10.noarch.rpm SHA-256: 5b12cd484ed05afaf921b7519e72badd8d14d4b81553f560e5801515794cbd62
kernel-headers-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 3b6503f60e431a7236ffebd96cd92b5df13ed178ef0a2b935068257d52d06a44
kernel-modules-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: d4992a4bc96ce1ae33d34b7a0bb6273f0d5ae74c3ee9c1f110b6604156ddd09e
kernel-modules-extra-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 40ba3859d55c78683634453adc0d3c9c083b675e28d1e880995bc0254ba1696a
kernel-tools-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: d5aacfb0e08cd4adcd3b0d0e7790ef7c46721a8edbc867c82d87c5996516ea60
kernel-tools-debuginfo-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 5b9ce2484d19524bd3c8bf0c34fc9f757f4e6ff59a48ce300f626dd6f0cac32f
kernel-tools-libs-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 308c5282db6d18a674a498f7b477504e97ce42b03c8cb61eda8617d2f11cdfc3
perf-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 5e0eaec2ab857a0a58ad679c274ba3196775d365976e6017aeb9b7d1805862a2
perf-debuginfo-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 5b76091f93440439ae4b9acebb8fc2cf53e33f1b411c1b3b7a8ed3d4cfd4d7fe
python3-perf-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: dddc9346863fe01e96891203e549b400db7e57e33d9c31592754a4e4d53d5e3c
python3-perf-debuginfo-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 198191793ac6e21431254a28d83aaa29c5ff6324d27556ecff978725718dfc20

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: f4a2e58d287f77726e96764d4d8356151ad034a0cbf96474dc1430d4f34f2ec5
kernel-debug-debuginfo-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: db3761ace1165ff8f4cccc6a42b1f6a51d20b6fc6df80abfc98c67c05fb9cb51
kernel-debuginfo-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: b830b5ba4fb68f27673eec53625859a90299c5bdccbc08e6f3885fa3c48cbc59
kernel-debuginfo-common-x86_64-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 71b8ce462e6a3ab9ec1e541bd8cdb1b84ae836a3fb39607ac5218ece6244e0e4
kernel-tools-debuginfo-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 08a0293cc6ab665d662f988068b501720ac39b566cf97ee6da55ee70b2fccefe
kernel-tools-libs-devel-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: 14c9612b94163b6347f1bb9c9c5490c8f1c9b3325a2dbe4d3acd3e5b0a5a1b0a
perf-debuginfo-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: fed891642af1bc2d27e92255983aec05d1cd2bc24a40a21bc4ee1312eaa4a889
python3-perf-debuginfo-4.18.0-553.74.1.el8_10.x86_64.rpm SHA-256: c72c23bb43dcd44ecf2282e761b8ad54a32b30820d33c5dbdfc0d8ada27a706c

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: c872ea09e5f1d58d1cfc888807a7e90a0b3914e6abe16f2d787444deb6e68c50
kernel-debug-debuginfo-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: 87995de7d742bb3b217b9f5f5106438a3db70439d2a8381a4505b2f503b70107
kernel-debuginfo-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: 1eaa8e3d408509f59ffe5c42cbdb06e57a6c8757732d8460c97bebfd5abf2ce7
kernel-debuginfo-common-ppc64le-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: bc97591b7b7b578f9425f4445493edc6473d610b4efc4dfe371c61a7f200aecc
kernel-tools-debuginfo-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: c47d10ce4b0a362035afaaaa8df710b1ee0a53a8e90f6983a72706643a47df28
kernel-tools-libs-devel-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: 62ac124cbbcc36934f5e70f08fd3998eb254bedb21be0605cc475eb9416725a0
perf-debuginfo-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: e034e12e11854825f206d3e7f80e20c341e38c9f14042c177ced777118dd9f53
python3-perf-debuginfo-4.18.0-553.74.1.el8_10.ppc64le.rpm SHA-256: c86c067d1979b54dbdaf404dc8f2769e95da8d686b3a381b9a4603e9f1f9a52a

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 491fb97e9175295c5be27472ad8fb974ff36d8d0233b335dc9499f7c8f469827
kernel-debug-debuginfo-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 0a173028b7dd75fc3540930db2b6811543495affcb5805993e57da37dbf09618
kernel-debuginfo-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 09afdda366ceffb9ff718800a326c318e32585386afd3217250164f3d14d2197
kernel-debuginfo-common-aarch64-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 1d8b7fa16b4a393046858a37f192b30c54ee2a7daeae17983555429438ed2ce3
kernel-tools-debuginfo-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 5b9ce2484d19524bd3c8bf0c34fc9f757f4e6ff59a48ce300f626dd6f0cac32f
kernel-tools-libs-devel-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: c54d4ab0a5dccb62b6c666186804c3f0745da8c55e0fc059db0ddddd960f8def
perf-debuginfo-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 5b76091f93440439ae4b9acebb8fc2cf53e33f1b411c1b3b7a8ed3d4cfd4d7fe
python3-perf-debuginfo-4.18.0-553.74.1.el8_10.aarch64.rpm SHA-256: 198191793ac6e21431254a28d83aaa29c5ff6324d27556ecff978725718dfc20

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility