Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:15785 - Security Advisory
发布:
2025-09-15
已更新:
2025-09-15

RHSA-2025:15785 - Security Advisory

  • 概述
  • 更新的软件包

概述

Important: kernel security update

类型/严重性

Security Advisory: Important

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net: usb: smsc75xx: Limit packet length to skb->len (CVE-2023-53125)
  • kernel: net/sched: Always pass notifications when child class becomes empty (CVE-2025-38350)
  • kernel: idpf: convert control queue mutex to a spinlock (CVE-2025-38392)
  • kernel: drm/gem: Acquire references on GEM handles for framebuffers (CVE-2025-38449)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

受影响的产品

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

修复

  • BZ - 2363686 - CVE-2023-53125 kernel: net: usb: smsc75xx: Limit packet length to skb->len
  • BZ - 2382054 - CVE-2025-38350 kernel: net/sched: Always pass notifications when child class becomes empty
  • BZ - 2383407 - CVE-2025-38392 kernel: idpf: convert control queue mutex to a spinlock
  • BZ - 2383519 - CVE-2025-38449 kernel: drm/gem: Acquire references on GEM handles for framebuffers

CVE

  • CVE-2023-53125
  • CVE-2025-38350
  • CVE-2025-38392
  • CVE-2025-38449
  • CVE-2025-38684

参考

  • https://access.redhat.com/security/updates/classification/#important
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.75.1.el8_10.src.rpm SHA-256: ab04a2d50343bf199520020f808b350af83262386702ca99a1dd371012debe97
x86_64
bpftool-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: c541465cf0db3051b1a39ed5985acf615a4cdf1beb57528a807578c06368e849
bpftool-debuginfo-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: ba20a1ffa819100ff3f7ebd6263360a2f8a51797ecaecb27e3843e16e01ca4f6
kernel-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: eac63eff45e24ceda042ca51b9087f0c91006953e288bddbc3ba1042758cb508
kernel-abi-stablelists-4.18.0-553.75.1.el8_10.noarch.rpm SHA-256: 0e2a1a0585395a146661ea9fb44c2327a2d7b7488c2cb3d608d7fd51996c1292
kernel-core-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: fa9e3bad0206806b44180fad25c02f6a484380556a398b37fd76bba3627555b6
kernel-cross-headers-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 31d1257f2c663ed33abc422bff66e06b6cb6cc467f22efd18f22ed3d78e5f2a7
kernel-debug-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: ed57ec1edc71488691a48007fd5fb98045b65d8238132319781a5af686692fbf
kernel-debug-core-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 17479319ae0bdb4df57a309821dc6fd7736e2c5b8b6a02f4a9094ad328365991
kernel-debug-debuginfo-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 8a9212088710afa501f1c2ab892ddfb834d5e8f1dadcb937862986e27dca388d
kernel-debug-devel-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 545c57ec038c1de0259cbaf8f9f6f63782328a0cd59c37a73c8156d6e534e376
kernel-debug-modules-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 616cb4e97273ec96d439472cee120095a8fdbff10aeca1f2b0d03421c10f0d45
kernel-debug-modules-extra-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: a3669b7d4008f9adecf95b5d8237bada936e303073d1170d4c6b5859b3206883
kernel-debuginfo-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 1e219d4d0f0cf82b3d850b3903202c5fbfa713b74437f920d58489a1b9f28ba9
kernel-debuginfo-common-x86_64-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: de3d027d29496f2b4d5eeefe159f50f7ea29fecc39e8dca91478ff977c6d895f
kernel-devel-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: d45e51bd1118db3433c39915b3dc7b61bdefc464d8e4f48b69d9aa9f38b6b7a1
kernel-doc-4.18.0-553.75.1.el8_10.noarch.rpm SHA-256: bb370002cb90b6cd6e69854b015a329ce0e176b4580e573f1bb640c162aa6548
kernel-headers-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 51a8d3bc7d6a403a86f2e50c40cd715e2dd93b0bab3850ec9893b9402c19b9ed
kernel-modules-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: ca225f739e00b1a78ff47e7c599031e4899a191ecf6a991bffa24f5385946a41
kernel-modules-extra-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: e7e07df0b9aacf8ab3b48605cca7770063708c127d4f2ef5d6f9f4d20953b9c4
kernel-tools-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 9a7758d5f20969b3e1aaba46e2a90998f426614a1798cd770584f3d0b889d784
kernel-tools-debuginfo-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: e3509f14675ea0c94296e750984341cfc77d29790c20f09e00eabe5c4614f5af
kernel-tools-libs-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 737f0091819fd03fe2fa5b2edc8ec972cfaeabbc0d87aa14133533a258fb844d
perf-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 832e87fa11b3139c0e9b4963fe44b0f69224c8d356bba91e35f8fdc9123a2e06
perf-debuginfo-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 8f1ac9177c646ab9ec8c4bcf22271bf2ba95b1321d5973643f55bbfed7231230
python3-perf-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: df1f559a6ba226ed739539ac882a2ece4279a18893ca901c490ca1c5fc0ce7bb
python3-perf-debuginfo-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: f4240ac72a7d6e4dba6253babbbaad3c80155ece97f4bdf5bd03262c213bf826

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.75.1.el8_10.src.rpm SHA-256: ab04a2d50343bf199520020f808b350af83262386702ca99a1dd371012debe97
s390x
bpftool-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 50b56e816cf3d3dbc5a166b0c2411eef45d83e28f91da85c555b72b65377db82
bpftool-debuginfo-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 86b45792e4fcc90d2ca462f8ab56f162114f52510c6124da990830e40a711bc4
kernel-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: aa32f017c8819313d2e7ca63d46cbb29ac36a5fcf1c1a5993c93a3790c565226
kernel-abi-stablelists-4.18.0-553.75.1.el8_10.noarch.rpm SHA-256: 0e2a1a0585395a146661ea9fb44c2327a2d7b7488c2cb3d608d7fd51996c1292
kernel-core-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: e99b8937de484058a9ef30818e621b72e05f1b21c4e50c3d7fb35bdee543a7e0
kernel-cross-headers-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 3187335e7cfbb056405461d8c2d306fe22158b6285bcfea57638e35860730e4a
kernel-debug-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: aeea363aa6fe42bfdb4f65d4347ee4d9c268a2e22b99f1e50b5650398c2bb9b1
kernel-debug-core-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 61d7691fa0671321afa275c4d9e6b213236ffc439f3b0cf38c43d4d3c1be1174
kernel-debug-debuginfo-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: c9a6d0ac9c353792b15dba95ddab160d6c763e99f35751bf5d258ac665f1a5fb
kernel-debug-devel-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: a3f8e12f2789f8ea4a64a6f0cd49b3e139d29933dbe837007c9230c37bf19b01
kernel-debug-modules-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: afccc2a07f32aeb4a0e16dc1e2f59f27344187851c09e5eb76f1bf1f4c0764ee
kernel-debug-modules-extra-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 2493252f4f507ce49f9ef8eb9241ce4e66217e17faa95f765a7163fc00650a82
kernel-debuginfo-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 71d300e3688fd3c522eaccd8880a1a606c9e372c7a14cde33193b2f984f74275
kernel-debuginfo-common-s390x-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 4ad75169553f83b35ac081ccfb849d0d6db1bfc87dd220854b24e40b9e644f3d
kernel-devel-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 62679c9c9be666c96feb3e1dd2c9894bb0fa835cdd6237348e7dcd8fa5cab238
kernel-doc-4.18.0-553.75.1.el8_10.noarch.rpm SHA-256: bb370002cb90b6cd6e69854b015a329ce0e176b4580e573f1bb640c162aa6548
kernel-headers-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 856af427778dad23baf4dfb7f1226340c20ed921fb58980e67f657777694255c
kernel-modules-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: f85bb08200a4f48f8b782519e6041d2f4e1438df12b1e56413d64d7940828ffa
kernel-modules-extra-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: bc73ebeaa445b750acec8f03cc5a967e04e35cf8db82693ae16f8e218a0f6846
kernel-tools-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: e19b4d4e4105fa587eab3b3c8a1a0d69692c2efb8cb8c58b84a78ae50f4f5821
kernel-tools-debuginfo-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 2e24f16789d7ac990f2bb866ab02a8cd585f5f0fbdd86fbe6f404c33feb7b1aa
kernel-zfcpdump-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: cfb32ba296f0106158c48551a7813e3eb99efa62e3a903d94bfb934907441440
kernel-zfcpdump-core-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 7882a3d750e21bac6fa3508ce86e59dc5ddbea334b09ba95f06f00bac9e0157c
kernel-zfcpdump-debuginfo-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 6a951f1d53615e34dd9875e40baceae3f9d66c0143288a2f6cc2c66dfaf9e4ca
kernel-zfcpdump-devel-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 5a2b3943106247f8c578a5db4ba874d301971ffd87d3f3bd7a314027bd1b7684
kernel-zfcpdump-modules-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: d03d12d1b3ff523361a2bf15d0439c374254f49e483f2868b1dd1c0b382b619a
kernel-zfcpdump-modules-extra-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 9922640a058fa1f1cdf8c23ae801b556d130e1b40e499bd550499693008a4e7c
perf-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 3ed985a2148fc2f4f18a86ab4aa59c72c1a34993ce74f0950bc6479fc1e9e00e
perf-debuginfo-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 1869c19f6b0239180159c290bf1825df10c8abe59a4545c56000eea22afe0bd7
python3-perf-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: ca724297fa56ac99de51c8a547531f6b34ab5a56a3f7f6b096a0d6ba18c473c1
python3-perf-debuginfo-4.18.0-553.75.1.el8_10.s390x.rpm SHA-256: 427a99938e882235188a1923453378a4231453a07c32f06b19cff6be4f48f212

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.75.1.el8_10.src.rpm SHA-256: ab04a2d50343bf199520020f808b350af83262386702ca99a1dd371012debe97
ppc64le
bpftool-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 9e52e7924fd21b06899f13ae8f2e5b253be1c27e449cb32785516d69d2db5030
bpftool-debuginfo-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 606d101cc5dcd82d1da74043f75db3a19d0a261b7f5d5e35b5097d6529055334
kernel-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: e3758f7036a21079c35f8f9e1fc8e1c2cdbf32edfab062e6a2fbd1576294f8d5
kernel-abi-stablelists-4.18.0-553.75.1.el8_10.noarch.rpm SHA-256: 0e2a1a0585395a146661ea9fb44c2327a2d7b7488c2cb3d608d7fd51996c1292
kernel-core-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 4e48923bdd239a4c78416ec3dc17e9bdb1ddeef634fdba182254db4ce0a650d8
kernel-cross-headers-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: a3e09399a0858f8266ba670d1b1d3554a32d93a9ae281c6382ba5d3785c54b20
kernel-debug-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: f61e02421ea4214085b1c50a75d606bb145bf6e5ede4a04b6f673d62d6d684da
kernel-debug-core-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 442b86c9ccb57a64a8ad0989ee966cfa27c3c3cf13203c7b2de2ceac89a27202
kernel-debug-debuginfo-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: fb4b8c44f639570229d212d01a39a5d41f528008bb0c65e411bf74914a7ab09f
kernel-debug-devel-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 0185c1c4fd5dde5f3b3ce0426441e1500ac93d56dd87263bb495f2c7d296fbed
kernel-debug-modules-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: b542c27ac8c4c179e6ab43be595aab56ffb79039609675c7cff6f25a151b7cc8
kernel-debug-modules-extra-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 120fe7acbe231232890e68036ad54b483c83991d3f5eca5c5fd46ef4f5fdf80e
kernel-debuginfo-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: d92986b925ec4be13cdf1b876ed2a2d8bf158f3eff3e83a3b556af1e598c12ff
kernel-debuginfo-common-ppc64le-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: b24338538414ce30119ed3426a056672327b0e74a778fc61464165c761c4e267
kernel-devel-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: f200289fa01df6cfe4fcdf54b31b2a96cd731228d70dc96053a53b42ad0cea7b
kernel-doc-4.18.0-553.75.1.el8_10.noarch.rpm SHA-256: bb370002cb90b6cd6e69854b015a329ce0e176b4580e573f1bb640c162aa6548
kernel-headers-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 8271fe68bb3f3c5f90b63f512629460100a5546f75e182c64811599c8c1d593d
kernel-modules-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 39f9c38d3f6e41eaf5dbc3d983a20bfdea84cbba85b2ed324f865eefc0e90962
kernel-modules-extra-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 57380c59b74e3924414aad16192a9b861f15aebd52939997a4b54b4f5599b60e
kernel-tools-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 6611e364f861e87f6d8b11e86960d1888b32f40fffc15783d67f6b0601e14010
kernel-tools-debuginfo-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: c3412fe72c5a99c7140074a6aac458fd031af2439b8649bffc8c070834c28734
kernel-tools-libs-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 4b7873717a2633c985d40c1d1b7e49317ef0308cf4ca34a86e298f1caac42580
perf-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 8176a8a61088173dceaa5e6a3c39c9eb901d2629addc57ad7065182874160768
perf-debuginfo-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: c508d387702da879ab19e25a646d8b9981bee22ef2ccca11635fcc2f145d6454
python3-perf-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: bca1221d28807d14c672e197224b3508b76708743b0d2b1e8c5aaa85c1555ef0
python3-perf-debuginfo-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 46adf9f166cafac7758a7c5d00b201dba11326d58f29471d94049f78b5271191

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.75.1.el8_10.src.rpm SHA-256: ab04a2d50343bf199520020f808b350af83262386702ca99a1dd371012debe97
aarch64
bpftool-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 5a9f41563eac23476a07faf3eb291db4cb4dcb1fd43801af197aeaa693a579bc
bpftool-debuginfo-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: f692fcd752b993c537ca2bdbd51ce38e45a4dd98daf415f349386d1996d1dd33
kernel-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 2ae8ea7b2a67452034c7b72d56f82dc8e04f4345b4dc573c6b1dc3a148f446c8
kernel-abi-stablelists-4.18.0-553.75.1.el8_10.noarch.rpm SHA-256: 0e2a1a0585395a146661ea9fb44c2327a2d7b7488c2cb3d608d7fd51996c1292
kernel-core-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: e2db983b1ac2ba376af955ee8be22caeb082549856f9b0fe62a05e647f019fd9
kernel-cross-headers-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 9c996f04953cc4e56d8ded468bb0b03fab3b22d483af93fa5b287efac5b93872
kernel-debug-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 91f1b21e781cf4452cdc2da923182c73d72cfee392f5fe519cd30ab9dd9beb16
kernel-debug-core-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 71cd1cbb8266a3c5435da93a04289e2545d6b6e5f7d79aa72eb81f2b6061492b
kernel-debug-debuginfo-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 73aa98212b1ab1dd28022712a4ecf96caceb15ac8f3934efc03c11446f5b5362
kernel-debug-devel-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: e26c677addd94630295351a269e8a7d5bc3c9b9d2f7cbb4ed1836decb41a9f5a
kernel-debug-modules-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 6651beb4502a2e1a7d4101c0b628f0dfa9271d05d5c5f267e6bf41798a6f2a90
kernel-debug-modules-extra-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 0a170bc069e9d4a08b9f08f1fc6a3ba12dd46ecce0b944a0edd7cf592c6da49b
kernel-debuginfo-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: f0b60849851d4da26e02ed372982ec8b0f467fd0257c7e9c90d6e33297d10582
kernel-debuginfo-common-aarch64-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 199ef0d4fdca879f19a78615173ed3b0d3b3626cc96f1c74ba5abc5b547de854
kernel-devel-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 9b06e6365fd1e9c7214494b624d8a941e0c4def88bfb13535d2e6460fbe279a8
kernel-doc-4.18.0-553.75.1.el8_10.noarch.rpm SHA-256: bb370002cb90b6cd6e69854b015a329ce0e176b4580e573f1bb640c162aa6548
kernel-headers-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: ffd90eeba720d3fa810ba7888d0a3a04e41f4209032a8ea983ccfa6a69296ee0
kernel-modules-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: a88973a308c1c46c2d2fe9cfa4103950109b6927cca7ec575abc0e9140b8764a
kernel-modules-extra-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 1532e83006414c6bf45b89c82a4cbd013d7d63f818778801302e5b8d2eab7fe0
kernel-tools-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 83a74a55340ffe0292648e16ad3874afb4e499bba383ea695e7d536bb99af9ab
kernel-tools-debuginfo-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: f5ce6ca74e9ddaf78d3e21f7dc29f2027812336e61c97d564236d16efa03c77d
kernel-tools-libs-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: decf7430e9b953e7bc79e9b7d0b61755057dfcd95ade15a4a02156d92226bdfc
perf-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 6557df5ac07e78f0dfadea3fb132fd5d6b8ee8d2239ec29d380f11dd54a4cb93
perf-debuginfo-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 0d8474cbe5daf8549ab51f267ad0361c757d3136128212e30324c2dc67cc6baa
python3-perf-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 771aeee804a6b32a52643fadcefcab129bcb8460bb599f816c66e3a81c438fac
python3-perf-debuginfo-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 3c3b3c6bbef0fe729dabcca6453bbd4d74e1812388d72b8e416c31b0c80ab22c

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: ba20a1ffa819100ff3f7ebd6263360a2f8a51797ecaecb27e3843e16e01ca4f6
kernel-debug-debuginfo-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 8a9212088710afa501f1c2ab892ddfb834d5e8f1dadcb937862986e27dca388d
kernel-debuginfo-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 1e219d4d0f0cf82b3d850b3903202c5fbfa713b74437f920d58489a1b9f28ba9
kernel-debuginfo-common-x86_64-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: de3d027d29496f2b4d5eeefe159f50f7ea29fecc39e8dca91478ff977c6d895f
kernel-tools-debuginfo-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: e3509f14675ea0c94296e750984341cfc77d29790c20f09e00eabe5c4614f5af
kernel-tools-libs-devel-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 869389ae2573f94d893899d9135a2837dbe6296c15d0d5f7b33510ffb4bdcf3c
perf-debuginfo-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: 8f1ac9177c646ab9ec8c4bcf22271bf2ba95b1321d5973643f55bbfed7231230
python3-perf-debuginfo-4.18.0-553.75.1.el8_10.x86_64.rpm SHA-256: f4240ac72a7d6e4dba6253babbbaad3c80155ece97f4bdf5bd03262c213bf826

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 606d101cc5dcd82d1da74043f75db3a19d0a261b7f5d5e35b5097d6529055334
kernel-debug-debuginfo-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: fb4b8c44f639570229d212d01a39a5d41f528008bb0c65e411bf74914a7ab09f
kernel-debuginfo-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: d92986b925ec4be13cdf1b876ed2a2d8bf158f3eff3e83a3b556af1e598c12ff
kernel-debuginfo-common-ppc64le-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: b24338538414ce30119ed3426a056672327b0e74a778fc61464165c761c4e267
kernel-tools-debuginfo-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: c3412fe72c5a99c7140074a6aac458fd031af2439b8649bffc8c070834c28734
kernel-tools-libs-devel-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 6811af04295bf651c0f2c6898c0d39751683bb22b2219606b360b2d683ebc924
perf-debuginfo-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: c508d387702da879ab19e25a646d8b9981bee22ef2ccca11635fcc2f145d6454
python3-perf-debuginfo-4.18.0-553.75.1.el8_10.ppc64le.rpm SHA-256: 46adf9f166cafac7758a7c5d00b201dba11326d58f29471d94049f78b5271191

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: f692fcd752b993c537ca2bdbd51ce38e45a4dd98daf415f349386d1996d1dd33
kernel-debug-debuginfo-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 73aa98212b1ab1dd28022712a4ecf96caceb15ac8f3934efc03c11446f5b5362
kernel-debuginfo-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: f0b60849851d4da26e02ed372982ec8b0f467fd0257c7e9c90d6e33297d10582
kernel-debuginfo-common-aarch64-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 199ef0d4fdca879f19a78615173ed3b0d3b3626cc96f1c74ba5abc5b547de854
kernel-tools-debuginfo-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: f5ce6ca74e9ddaf78d3e21f7dc29f2027812336e61c97d564236d16efa03c77d
kernel-tools-libs-devel-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 5513eb8c52f3a143d5c96ba08f9a83d70267aa5808cc68ec045d9cd68ebc9b9c
perf-debuginfo-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 0d8474cbe5daf8549ab51f267ad0361c757d3136128212e30324c2dc67cc6baa
python3-perf-debuginfo-4.18.0-553.75.1.el8_10.aarch64.rpm SHA-256: 3c3b3c6bbef0fe729dabcca6453bbd4d74e1812388d72b8e416c31b0c80ab22c

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility