Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16372 - Security Advisory
Issued:
2025-09-22
Updated:
2025-09-22

RHSA-2025:16372 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: vsock: Fix transport_* TOCTOU (CVE-2025-38461)
  • kernel: do_change_type(): refuse to operate on unmounted/not ours mounts (CVE-2025-38498)
  • kernel: HID: core: Harden s32ton() against conversion to 0 bits (CVE-2025-38556)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2383513 - CVE-2025-38461 kernel: vsock: Fix transport_* TOCTOU
  • BZ - 2384422 - CVE-2025-38498 kernel: do_change_type(): refuse to operate on unmounted/not ours mounts
  • BZ - 2389456 - CVE-2025-38556 kernel: HID: core: Harden s32ton() against conversion to 0 bits

CVEs

  • CVE-2025-38461
  • CVE-2025-38498
  • CVE-2025-38556

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.76.1.el8_10.src.rpm SHA-256: 4843ba044da8ea3affd95d7c40c9ef2f63a245b4562a13a3fbdd2a4e434b134c
x86_64
bpftool-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 7276c13df3f77692038eb4b9ca9715f351e7860fac1313072f07ad29f3d19adb
bpftool-debuginfo-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 6ed82a7608c771a807626418228197776404c8c347ff2d302dc4d4b5466b947d
kernel-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 54adf7abad8c195a9035b3ca01928cf6570d6c6e63512ce04c49b9913cf32e3b
kernel-abi-stablelists-4.18.0-553.76.1.el8_10.noarch.rpm SHA-256: ab7ddde8de4b0e37af46548780e6ababe4156e39cb28a71a824761787b080ecb
kernel-core-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 6feba19cc5555fb927a0563abd7b3dfad99241c742da5deb59667c32ce0beaaa
kernel-cross-headers-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: aa6d6919c0449d64378035a323d2b11a7e84f111e6385c891470686082724748
kernel-debug-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 120ce6027ecb557d13285e6bb6c371632bab3d01737217070836c409886bf192
kernel-debug-core-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 066c6cb77f317ca52708431bdbd425b213af80fc3aa2acef6710ccd2f23232d3
kernel-debug-debuginfo-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 7a843c06b1f22bce97a2be9106b009a740eca154a33bae493ff02472d41c513f
kernel-debug-devel-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: b9033509b76f2181f08d5aa2e1087934d0f7b2417ffe8099f9f12c2a9345267a
kernel-debug-modules-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 6180c92b52096f6f00f4658c3e8f7ee6931dfebb3f9ef30b3b7425a58b587714
kernel-debug-modules-extra-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: a22621ff63d5065de46adb9fc7e3ddb50bb634899f0709d543624e5e6c3b52d8
kernel-debuginfo-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 11a6de0de85e56b2c63985fc02ac386dacd9f68caf34446fb8acc93ebc27d912
kernel-debuginfo-common-x86_64-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 9073028760e95d58a352db7f7d3617d97f3f50875e34487d258d86554b675c2f
kernel-devel-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 3a29882df91b7f0b0d07cb45ef1fda13f70b222efcab4549aba5ee5fd8151f25
kernel-doc-4.18.0-553.76.1.el8_10.noarch.rpm SHA-256: 09b984f76daca605b2ef023e7fb09b4752d23cf6000df3e7106e9d661ffee387
kernel-headers-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 6f141d11480b64f97c47190e3f06fc793998ee080123377ed6155820eb631c50
kernel-modules-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 27551edb903f6082f166ac6b1817f08d7dcea493e190e5fe78b44f5f2ec4d044
kernel-modules-extra-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 2dee5dc7f1d95674388a75450c53507d7dc4adb86e2f9aeb5da9d88f16b3dbb8
kernel-tools-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 17d7782de335ef589592308a1ee4cc8105f1cddd974b9c28e5357690bd5d77b4
kernel-tools-debuginfo-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: ae4d6937d139fd95a0e599186972514bd3b1ed157173a3d95705f3f6a38147f0
kernel-tools-libs-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: e64c9d009551feff6f3bc7a0262cedac2589d4683183eeb43bb10fb52ed34376
perf-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 848ae00b452a779e8e239b421f6686fe8b22f8bdf0c518bc9b4c4b72608aaad6
perf-debuginfo-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 380070fe7fba07cdc821a0ac36ff80df5fbef3b26d80310ed3cd20e2ddce4720
python3-perf-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 66f94169ea9f707478b4b696d9d0480270c6fa308c86c18161d5709b66afcf65
python3-perf-debuginfo-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 82ea674079fc6ca6eea78c734cf68b0fb0e0f1a454a5bbe2bfa0eb18e6a238cb

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.76.1.el8_10.src.rpm SHA-256: 4843ba044da8ea3affd95d7c40c9ef2f63a245b4562a13a3fbdd2a4e434b134c
s390x
bpftool-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: ddc2bde72b82cf61b938f65d93218878ad7c9b5fb59b56489978addd24132cc9
bpftool-debuginfo-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: c03418c30f5506c8255413c428aa6709af35ae84ba084317f40f9b8b5e7615c7
kernel-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: d3673a8c5295c02dd6401f763248a6296d083282e5512bebca27d95dfa9f7eeb
kernel-abi-stablelists-4.18.0-553.76.1.el8_10.noarch.rpm SHA-256: ab7ddde8de4b0e37af46548780e6ababe4156e39cb28a71a824761787b080ecb
kernel-core-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: c5153cd407fee2fc0acf4c73fa378692e19965b8368be9da0783c3e05fec8e0d
kernel-cross-headers-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 6cd145a10779a9950c7d1101bf1d7e224284fe6a0350baa0668f9350c76d2cff
kernel-debug-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 9adf27cc082c1a2a418424e6516ce1de41527527147bd561ceeeae5ab68ee7c9
kernel-debug-core-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 750c0da1d1fdff8eb62871a8f28e46ec88b60962a4ec6e393db867df57871b72
kernel-debug-debuginfo-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: fc9c68f3201866fe5ae0706f3da33a55a316cb119376663afe019f8bd8543d17
kernel-debug-devel-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 2164e2eaecce32ddb2129237c75488677b652b27bac61781a0bcf53cce7f6e20
kernel-debug-modules-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 276c58b16d9115f2566e71beb9db52b108419e052bb2a7008c8494a9e5e28ef9
kernel-debug-modules-extra-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 3be70795168d82ff06aed99be5bd9ea1966b6666e8e2473bb0907cb95f5f8ad7
kernel-debuginfo-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: a0d9bac1e7ca555fb96d8e20964e1250966026900db7a258217b1cedfe432e1b
kernel-debuginfo-common-s390x-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 288166716e1c2f4c339d3cf9cbd4eac10813aeeafb7cc6cbd32b5a4f2d6feee7
kernel-devel-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 4e1599ff9740237c271d7748fdefa862f911cfe80a7827a355de7a638a209c4b
kernel-doc-4.18.0-553.76.1.el8_10.noarch.rpm SHA-256: 09b984f76daca605b2ef023e7fb09b4752d23cf6000df3e7106e9d661ffee387
kernel-headers-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 2fab5a00b00389303e090c6886d9e5c71719693ff982d21e62d79d810f004153
kernel-modules-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 64537ed90f9b9ad5056dcc7c412d880c82f9a03a3c239860d48705a91bf6771b
kernel-modules-extra-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: d5144914a470f50a1452e3e9ecad395bbc26ab1f9068d185ff74b89f16ef12fa
kernel-tools-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: a2d7555d193e9259ae495cb11067a37652e95a77f225335276c4af6a705eb5db
kernel-tools-debuginfo-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 24630f2b5426dd1ebcf696ccdb0c81979678e8b8c0109d6c717104dc2cab62c3
kernel-zfcpdump-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 7f20e2f931b41c6e632719f260c89e7153ef081005e95608f4c7cc7ed83da0c3
kernel-zfcpdump-core-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 3c495e39ac1d325aeed72fb658ccb8f511bccdc218a4360fb2cd0e53824c70f2
kernel-zfcpdump-debuginfo-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 5e97ff462c61c1249f36cba706663308acfcff78f036b8e6421fed60466f750f
kernel-zfcpdump-devel-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: b4fe2a34a3dc56cc950ac7ef499dc6989febc7b225843f46d674f84f89ed0f87
kernel-zfcpdump-modules-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: a3edb17b79280dd7eb64f5d07f28d5928d80f919dcc1cacd728f39e5e0634cf0
kernel-zfcpdump-modules-extra-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 53f7531b70b0cfea629499619017ca70bb5d5d9acc0baa7468ead155055608e7
perf-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 837c4aca280fd5915387e1ed90409ea1a15a90ee84390aef75a3f5b5458620c3
perf-debuginfo-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 45c9b5f4f561244575a977d7e12f12e24132aa1e886de6c915904dae37e428e8
python3-perf-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 44dbfaa58d71922436ae347b79f6da4bf2475790095d97b8d41ac002ae58ed1e
python3-perf-debuginfo-4.18.0-553.76.1.el8_10.s390x.rpm SHA-256: 2cbd0a3dec9a7d521dbcd12cfde833ba20fc157718eddafcbfede196b6780771

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.76.1.el8_10.src.rpm SHA-256: 4843ba044da8ea3affd95d7c40c9ef2f63a245b4562a13a3fbdd2a4e434b134c
ppc64le
bpftool-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 03873f36fee31c33d5ce9dfe72ba0d7e035272f2b5af2fc096012ac792e0a8b1
bpftool-debuginfo-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 222df70ec23ee5b16e8b11f37077c0b5b81b34dab76669fe66d4b2dafb26832b
kernel-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 093cc8d0f371e09a50c2be3af1243449eb75fd35fad07742aad44c2e6af70d5b
kernel-abi-stablelists-4.18.0-553.76.1.el8_10.noarch.rpm SHA-256: ab7ddde8de4b0e37af46548780e6ababe4156e39cb28a71a824761787b080ecb
kernel-core-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 76083041da718b56906000e0959c59f75958bf604910c75e6ea30fde12e2ce78
kernel-cross-headers-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: afa66b975d393b0b91444b8670584bd58f5194e98fb47d70776e7b6e77017c82
kernel-debug-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: c34668fa0df993e8b438b95ed3a393f24819d4e30e030925e852c5c3a4932b54
kernel-debug-core-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: b2fc9fd82cc7ec0fbaeb502e83ae199cde2913dcbcfa114fb7c203369e76f975
kernel-debug-debuginfo-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 9ae1c35c340e69f5f52e44c4274072d4ba4e3e8ded1a0ed808e840e63788b382
kernel-debug-devel-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 1bfac311d0670dcfa51f59b813f6031ae8973f7265b9519037489a630ecd86d8
kernel-debug-modules-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 75f0aef61284e11cbbb9b837f0e320cd9dffaa34e7fa29419d1590ef6a58de27
kernel-debug-modules-extra-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 8405ca31d725f73cc57ba062edda792da6d0d75f16e42ffdf601d1ac26e5f837
kernel-debuginfo-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: cefdd6b6dd7d52bd8fb5cb3bde6401a83f1a85af129bef7a2a4630e725a63b0e
kernel-debuginfo-common-ppc64le-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 0e7b5b0f196f6f2c27dd4393afa9f839416d800e0a07bcff67c7000a02735a22
kernel-devel-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 90b10d8a8b45c6b032414dbec3ce9af9dc7d944a262fa450321de69addd3d0e7
kernel-doc-4.18.0-553.76.1.el8_10.noarch.rpm SHA-256: 09b984f76daca605b2ef023e7fb09b4752d23cf6000df3e7106e9d661ffee387
kernel-headers-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 9c5c2490ce09d1c05642e1d9f472e0df5c69b16f988be4127c8779428a227fc8
kernel-modules-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 294e027441e161b9ec5e11674cb4c9a820ed3c7c304587fe4b1403606fa0e382
kernel-modules-extra-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: a571a35d82010a556d1df65ba69f3acdaf687e16ca60a223d564f037a6923230
kernel-tools-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: df2256a74ddf22799240ea0277a0362d313b22c54c540f2f3378867bdd18d5cc
kernel-tools-debuginfo-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: d79af7d30500f9355174b835a44dc22cb18abe8e3c07c113738a10a59525a85e
kernel-tools-libs-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 54fa9703f10525be50671de0c6dd55fa6f589fa809c4fb6803c63e8fc62f98b0
perf-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: d2158f8df3ee77a69a473a8e3ce1b5c06357f99692debf453e377fd130a266fd
perf-debuginfo-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 74bb381f215468912ebd276d0a681ad27cc728f85b6b43dca48daeca4d521d7d
python3-perf-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 12e9a8e548bb9877b0209201278046afe23161d0bf0fd457c57d90cc1794cf2f
python3-perf-debuginfo-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 1afe2ec7c26c520d0c34d278beac1cd7a44bce6bb4dcdf1d4ae173180db80408

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.76.1.el8_10.src.rpm SHA-256: 4843ba044da8ea3affd95d7c40c9ef2f63a245b4562a13a3fbdd2a4e434b134c
aarch64
bpftool-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: b6ffc4d26bcabd452725412d1381d6827c9f6999b04a70c78832887eb4cad274
bpftool-debuginfo-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 3cc85865c508fd073b205898d62496da589a43b7e217642c9c809ae223013d99
kernel-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: cfe7d8781c147d77749655d7bbb6c0479c10ca05de0650967674267ba3f6d94b
kernel-abi-stablelists-4.18.0-553.76.1.el8_10.noarch.rpm SHA-256: ab7ddde8de4b0e37af46548780e6ababe4156e39cb28a71a824761787b080ecb
kernel-core-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: bfbe7b8ba0aa75e30a348cfb05684067bc79c962b4e357215a37323ad64f5601
kernel-cross-headers-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 8322be492a7eefb321b22a02e43f3c0a4bfceb27cca9772f2b815d28eafc5daa
kernel-debug-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: ea364069581d0e4ab7d80c2bfadf75c2278f0ffb6d216a8c8030301e772a7838
kernel-debug-core-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: e990cbfed5020bdcf89488c5927ada9373ea0bd4f3e18a8e5826acf631d07c46
kernel-debug-debuginfo-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: adb858b052dfa45db08ad097339a864fcde24084607721c76eb03646b39d7e2e
kernel-debug-devel-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: b60c16adc9a1b1eed7b984fc0b9153d6021c5818d4789550bcccaac6137832dc
kernel-debug-modules-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 804ce4da3c1e14d2561c3196a8ced946c44217fe55b7777f298553a670b1ecad
kernel-debug-modules-extra-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 5384c0e0e3fd937e9d00d34d02db25113771515e75516709df05ae84404809d8
kernel-debuginfo-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 49714191b9d7cc0558ea8d337780ccce1e20333a8fc7f63c189a11ff00a852af
kernel-debuginfo-common-aarch64-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: fb98574f186af8c04e5f36196bf74a9181df5309ab1a8816652edb09b65cc424
kernel-devel-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 0cda34eae1cba0d83733abc4e4237493312745feec1d9e72bddf0781d226a177
kernel-doc-4.18.0-553.76.1.el8_10.noarch.rpm SHA-256: 09b984f76daca605b2ef023e7fb09b4752d23cf6000df3e7106e9d661ffee387
kernel-headers-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 28f37e2d9cca837b5ac815762cab5540b6763cebee01725287625c28f701c175
kernel-modules-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 3bdaa140b73431db575a4129e65b6fd5f9ff079a60e85a98257e4c7a037f02fc
kernel-modules-extra-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 805a1ba3e52665ecb41380a1d824c4996d0c330847849e5ed17515ded214bdff
kernel-tools-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 2f490add07e189dcec9f0b37caefb57ef860b85214bf03ff8a01a7ee7d5a836a
kernel-tools-debuginfo-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 9bd7f76f0a850b62c9158658db87e2de9e0f771254629dce2065e036ce85b4de
kernel-tools-libs-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 93e3e0af9e7b911639e6b3cc5501af6ac9c1835630b0e543f030fff13c436836
perf-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: d24c4ad692c8695d8a6ad967a13ae109dd9020cc235e9867ae7be939b2a6f9b4
perf-debuginfo-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: a15c281de68e6c1864214fa05d636608b4635a7cce4de48f9328311b08b0e49c
python3-perf-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: bd97537923fba3ae2624182e5efc08b1d8df737fb07e822f13196fed87bd7c20
python3-perf-debuginfo-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 48ae3905f04eab1a76e9482d2470a05a1a625924bbf30ee510de6e44943070d8

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 6ed82a7608c771a807626418228197776404c8c347ff2d302dc4d4b5466b947d
kernel-debug-debuginfo-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 7a843c06b1f22bce97a2be9106b009a740eca154a33bae493ff02472d41c513f
kernel-debuginfo-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 11a6de0de85e56b2c63985fc02ac386dacd9f68caf34446fb8acc93ebc27d912
kernel-debuginfo-common-x86_64-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 9073028760e95d58a352db7f7d3617d97f3f50875e34487d258d86554b675c2f
kernel-tools-debuginfo-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: ae4d6937d139fd95a0e599186972514bd3b1ed157173a3d95705f3f6a38147f0
kernel-tools-libs-devel-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 3aa5adc474f094da79b204c097287071d705476fb133c143144e829f17bc1580
perf-debuginfo-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 380070fe7fba07cdc821a0ac36ff80df5fbef3b26d80310ed3cd20e2ddce4720
python3-perf-debuginfo-4.18.0-553.76.1.el8_10.x86_64.rpm SHA-256: 82ea674079fc6ca6eea78c734cf68b0fb0e0f1a454a5bbe2bfa0eb18e6a238cb

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 222df70ec23ee5b16e8b11f37077c0b5b81b34dab76669fe66d4b2dafb26832b
kernel-debug-debuginfo-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 9ae1c35c340e69f5f52e44c4274072d4ba4e3e8ded1a0ed808e840e63788b382
kernel-debuginfo-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: cefdd6b6dd7d52bd8fb5cb3bde6401a83f1a85af129bef7a2a4630e725a63b0e
kernel-debuginfo-common-ppc64le-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 0e7b5b0f196f6f2c27dd4393afa9f839416d800e0a07bcff67c7000a02735a22
kernel-tools-debuginfo-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: d79af7d30500f9355174b835a44dc22cb18abe8e3c07c113738a10a59525a85e
kernel-tools-libs-devel-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 35d71b9d06b54ff4dda91a12358caa480d3fe3e794071cd128d85790ad9b8b44
perf-debuginfo-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 74bb381f215468912ebd276d0a681ad27cc728f85b6b43dca48daeca4d521d7d
python3-perf-debuginfo-4.18.0-553.76.1.el8_10.ppc64le.rpm SHA-256: 1afe2ec7c26c520d0c34d278beac1cd7a44bce6bb4dcdf1d4ae173180db80408

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 3cc85865c508fd073b205898d62496da589a43b7e217642c9c809ae223013d99
kernel-debug-debuginfo-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: adb858b052dfa45db08ad097339a864fcde24084607721c76eb03646b39d7e2e
kernel-debuginfo-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 49714191b9d7cc0558ea8d337780ccce1e20333a8fc7f63c189a11ff00a852af
kernel-debuginfo-common-aarch64-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: fb98574f186af8c04e5f36196bf74a9181df5309ab1a8816652edb09b65cc424
kernel-tools-debuginfo-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 9bd7f76f0a850b62c9158658db87e2de9e0f771254629dce2065e036ce85b4de
kernel-tools-libs-devel-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: d19dd675fe3cf52ff500f410ca29cf3615f339b1000962b3241cc1530229b1da
perf-debuginfo-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: a15c281de68e6c1864214fa05d636608b4635a7cce4de48f9328311b08b0e49c
python3-perf-debuginfo-4.18.0-553.76.1.el8_10.aarch64.rpm SHA-256: 48ae3905f04eab1a76e9482d2470a05a1a625924bbf30ee510de6e44943070d8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility