Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17397 - Security Advisory
Issued:
2025-10-06
Updated:
2025-10-06

RHSA-2025:17397 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: smb: client: fix use-after-free in cifs_oplock_break (CVE-2025-38527)
  • kernel: NFS: Fix filehandle bounds checking in nfs_fh_to_dentry() (CVE-2025-39730)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2388928 - CVE-2025-38527 kernel: smb: client: fix use-after-free in cifs_oplock_break
  • BZ - 2393731 - CVE-2025-39730 kernel: NFS: Fix filehandle bounds checking in nfs_fh_to_dentry()

CVEs

  • CVE-2025-38527
  • CVE-2025-39730

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.78.1.el8_10.src.rpm SHA-256: df7d44cdd31b72759cc522691602a4f9137829bd8d5f31d2812fedeee2d26287
x86_64
bpftool-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 8946cdf2b8352844d4d4a6a81c8263742714a4955d3271b991a7f754939d03da
bpftool-debuginfo-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: a9f2651ca9fffe696f41bb15cd1eee62fd479ca16af2e473a2a933a060bf4272
kernel-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: d57a4ec228edfedc79fd26b600cf5b945d5c242b361c5db36b2842ace0c5e3c6
kernel-abi-stablelists-4.18.0-553.78.1.el8_10.noarch.rpm SHA-256: 3ce24ec5076a4bf99805bb59f033ed2f697eb4e551e3905721802806d614b8d4
kernel-core-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 15c24b099116d305a0e09111b73f47e81f215890bd3e95439581d27fdfa39b6c
kernel-cross-headers-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 1843a1612eca244f81c6449b18006d4cd5e45fd9daef1ceaf2f5e013e1dc1253
kernel-debug-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 186b87f041807ebdac1e36f4bd505daad61e96f460a1e853b256e1c7fe1a19f6
kernel-debug-core-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: ae8171c1477d3862d01a5a53213031eb4b2ee8207ca07b93abd7b2381bc23723
kernel-debug-debuginfo-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 9e1567275a865ccb81182cbf1a9fa08facba966b9cf485181371ff119ee60972
kernel-debug-devel-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 1c02c9c40947d0f44bd873f102d2dec8b8667394203e855c0d08b60a6c132242
kernel-debug-modules-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 275208461cb07fc01aaed7e532b813c0f026f5cd62c1ebda5ac9ac7b9e6ff291
kernel-debug-modules-extra-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: dde3681877007873bfb1383492c766182650dac33741a58ee8830096ed6f8c80
kernel-debuginfo-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 5e27eac5afa641f1d8bb5fcd1f36312746c118fd262a3106d941cacf9869e9c9
kernel-debuginfo-common-x86_64-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 3a13e8bbb548dc59b7a7272fb668ae4c03f605b617553eacce49af362912d7d6
kernel-devel-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 97a02adb37ad555ae703f1e779b752cbd19b3577e6f194281f4970ccf976c160
kernel-doc-4.18.0-553.78.1.el8_10.noarch.rpm SHA-256: 18e7e68fd6547ab812bb4c90bb177fbb98977e0967d1de52cf3ee99071eafa59
kernel-headers-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: c58f24c205bd4e2b2f9e2f30ea36b8148bb79fde9d918dc8d0519e1e9e4de650
kernel-modules-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: b373a0d2c02967857c14a295a287fcf7517b301cb32aeea2532f46c1c6c77edf
kernel-modules-extra-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 60b51922b3305452904e64231f991e0dc96d5db05eef7bc3b0de7bbbc26110fe
kernel-tools-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 5cbae7bf9bf76d033f9688a087e05f8ec0f43a38a80160de71c0c6225ab13d65
kernel-tools-debuginfo-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 51e39a44d0aadc03260148c64c93b23e619e86536d013b49dfca5994eb0d26d7
kernel-tools-libs-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 1b3ef24e96718f1b88dec3696bd81d278c80080f660fac6f201fa056b627abe9
perf-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: ca59644436a804307c0e5138625867697a0c901fb85a9316fa57c2a5828cd5b6
perf-debuginfo-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: e74d06976c8f98be4178d3fc6ee2fca011c310b983453e1423a7a20579e168a3
python3-perf-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 29d366d7220197ab8a2a6f44bdaf23b8e7a4d00434cfe91893155e26b55357ce
python3-perf-debuginfo-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: fa96d237c5b1aa4ca9441dbdeebd797d9e942c284feab6a1ba1ede4f0f7bd08b

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.78.1.el8_10.src.rpm SHA-256: df7d44cdd31b72759cc522691602a4f9137829bd8d5f31d2812fedeee2d26287
s390x
bpftool-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 8ddd50e5f92845285594fd8fc3bf4fdb01c3fc917f78b6f6331a796e6e2efff4
bpftool-debuginfo-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 91ce303701a6329a08b661d7d547fad3c0d05b754af3a82516a4d757b609ffec
kernel-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 7cf3f0a2a6dfbd8b370008f3538ba9c1ec633a3a0ae8b163351831faf14a4836
kernel-abi-stablelists-4.18.0-553.78.1.el8_10.noarch.rpm SHA-256: 3ce24ec5076a4bf99805bb59f033ed2f697eb4e551e3905721802806d614b8d4
kernel-core-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 34808934a158f2e21442e47ef5f13677c3be2eba681ca73cca01f05261c404fd
kernel-cross-headers-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 60faf4c81e4bee31a761996d451170de20534c3d0c4bb5ad582387721d7504ac
kernel-debug-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 40f6f5c3d37aa9b4766d02c8a0437f89c95227d79e149b32b96ebdcfb1265bf1
kernel-debug-core-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: bc305b7189fd1ead35a7f7d8f9054f5911c611baa5546479a0ff71900f6657c3
kernel-debug-debuginfo-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 363e1f7102253774dc51dbc307a6e4cb07280b3ce3c2a34cbca9a2f2872e08aa
kernel-debug-devel-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 7ca33e3344adf74d421a310701f05461517f91fe76f843eb2864e934f29b6e10
kernel-debug-modules-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 885eacbda192267dd35d7c43e3b69bb1ace7d0b747280f6f9355bc90e34a31b9
kernel-debug-modules-extra-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 91cd3d03ffffe6c68423ef2d1a4d94f4e1c4f42b2415b4fb187aac65951fc325
kernel-debuginfo-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: c0301406a4fb992f97856316a1a39a184d28242e7544ce0fa55de7c80f72d140
kernel-debuginfo-common-s390x-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: c1c23e43fbfcd7a367ada766b2f2ab78bf164f1d057581d7c4a431d4d1f6c564
kernel-devel-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: b7655805aa053431b2dc4c32c449399c05ddb9b0a80bd7df97c13a893e967485
kernel-doc-4.18.0-553.78.1.el8_10.noarch.rpm SHA-256: 18e7e68fd6547ab812bb4c90bb177fbb98977e0967d1de52cf3ee99071eafa59
kernel-headers-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 8e04e267221928409564689b2c50c1568f600bd98eb592f45dabe0e91ef8a403
kernel-modules-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 0b08287830910b138b4bb606bd638dabe7c4864b32def4f9bef8c8955bb346b1
kernel-modules-extra-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: b4b12802f23ade08f3d26d99feb25d87b6c10438c4d80e5cb50f220ef1dcb033
kernel-tools-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: aaf017af733a3de39950509bc99887c21d573e580c69310425f061b8f74bf602
kernel-tools-debuginfo-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 908cd7e31a2476bec0110d1e771011678cea950905dc1df6c78f96f6fa26cf8a
kernel-zfcpdump-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 73b007f3479ad2ac3a05aac059af897700fd0cc8ac1041c8535dffea4884c9e8
kernel-zfcpdump-core-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 0100b0a41958a06c193858212e649463e63fc9d78deb036b932063ab3f1957af
kernel-zfcpdump-debuginfo-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: c9b32a9dc05daf680a3d1b1f9e9d48b532974f6b50b9aa1e336badcdcad17a24
kernel-zfcpdump-devel-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: e1d6572309ec4f2ca195837d61818d497661f50c417e11f292e7c3988a87154d
kernel-zfcpdump-modules-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 3916a65e42ba6a20cef49dac66c7f5101bbbe7ae7ebf292cce9cd04dc88c985c
kernel-zfcpdump-modules-extra-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 6d8122adaf28d79865b1305c912cf5c6c3a7f3e1ef7aab76cadf4e59ed34a923
perf-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: feba0c291088fd6e25a4df355db6fb8e356e4c75276fb5c813d472418c308ec2
perf-debuginfo-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 16a59f5405d1cdc5a7d65b02def06baf5f42c5307ea7671730dff6b99b23d71f
python3-perf-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: a6f23b9acbdec2ff3c1759b107fa7aa9dd5851710053df113b4174ecf9de3651
python3-perf-debuginfo-4.18.0-553.78.1.el8_10.s390x.rpm SHA-256: 02e9da0428d356677364ae2f88055f125970784dd1f483f7f8a9ca486f1b158c

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.78.1.el8_10.src.rpm SHA-256: df7d44cdd31b72759cc522691602a4f9137829bd8d5f31d2812fedeee2d26287
ppc64le
bpftool-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 416bf6fa9863ae46ff962e279a66649806fc37d848aeeeff2a42ecb2b72fb900
bpftool-debuginfo-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 1ba155afda43b1c38a344933613202e13814d5d967475f254555bd1376de16db
kernel-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 86dc0c172e43b18d23dd050a6abe29a59c78f6a09eee75c43e4f48a91f5f0ee9
kernel-abi-stablelists-4.18.0-553.78.1.el8_10.noarch.rpm SHA-256: 3ce24ec5076a4bf99805bb59f033ed2f697eb4e551e3905721802806d614b8d4
kernel-core-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 3ab9dc1cbf71b60fb24e7c13de570275d1754b352b6a819219017c8465b1b59a
kernel-cross-headers-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 6452d79308c6a65966e448456dd7239f08d0a9f9c972ee149259c0955e3f21a5
kernel-debug-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: c81a35227672a38ed88c9a868c1029c09b6619f92c03ce19e586500eb2a5d42b
kernel-debug-core-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: f582869a89c8568d802f1f3d89f7a008d2fadeb6c16fc550665d61860bd26ff9
kernel-debug-debuginfo-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 4f12158b0990e0062ef058e6fe777505f4bfd93cbf51fe1ddc903a6a503bd1b2
kernel-debug-devel-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 71a97243092366d5fe15f3afbe6b3d55cc82d80fc51a33df7bbe59649d4381ab
kernel-debug-modules-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 3cf283415d9c7b5b90e511aff132e9625a1c635bf70ee2f1f1bfe6c374ea28da
kernel-debug-modules-extra-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 939e1fe281afa460babeb87927632b57d2d015d57bb35dc8cb963440f2ccb6b7
kernel-debuginfo-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: d96982bc7a9b2ffac15b3d9d57bb0ccc537171d4051528e541b9b82252ed1b18
kernel-debuginfo-common-ppc64le-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 7a73a3972415d4c5be020f44026f4307e577a8b86e87c16183dd8f88aa562e8c
kernel-devel-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: bae8c0b0221d6d89082c22b511c0cc36b2b440ab1290c3fd90528693d4b36dce
kernel-doc-4.18.0-553.78.1.el8_10.noarch.rpm SHA-256: 18e7e68fd6547ab812bb4c90bb177fbb98977e0967d1de52cf3ee99071eafa59
kernel-headers-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 3b319655440446c761b06ae112fed38d00e56d55e18fa6b3723602b42c2c9d16
kernel-modules-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: e5ae7dae54bce529a32448d80356d392174e6407bb4c71e732d57123d83570c6
kernel-modules-extra-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 5187ba6da85e2b1f31283e6e9ee5fbb0f4c3819006d3379836ee7584bdaf97fa
kernel-tools-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: d1861b1157a257a68d7b8e64911f5a6c1d0ed929b156d54b4d2a58ff70756629
kernel-tools-debuginfo-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: c24251b5007c39e0bbd623d2a5dceef3cbb1ecb30fa7be674e06402d74811bd9
kernel-tools-libs-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: b3b89c21beda5f582ad7f5baaf6fa6436d8103b7072e705dc3b57244591c87ec
perf-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 8fc200dd18664fc8fde75c7004fc10165e9ee0e5048ec7294bc45da3d161bd04
perf-debuginfo-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: aa0c36690e4c1a2a36cab0ce128843becc727727e69f3157a1acb7d52f1d014e
python3-perf-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 816c63a997777af328f5bb653a212b39b5b41990f6ddb60a5e1a65dc152c4ecb
python3-perf-debuginfo-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: dcfd95123abe9aff2b5448bcaa40f0a1a924e3b96dac9fbcc3b4daa6748e3cba

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.78.1.el8_10.src.rpm SHA-256: df7d44cdd31b72759cc522691602a4f9137829bd8d5f31d2812fedeee2d26287
aarch64
bpftool-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 98bb4b4541f5347568e9f8558899c1de9fc71dc42e995eb630a340e63653af71
bpftool-debuginfo-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 8c399aa11d8cb2d14fd649c6efd9d0964a5c889a4cd89f99351aebe1ffac6222
kernel-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 276224368f1542a5412f1014e98d68aea8c442420eda1d502d689933800366b7
kernel-abi-stablelists-4.18.0-553.78.1.el8_10.noarch.rpm SHA-256: 3ce24ec5076a4bf99805bb59f033ed2f697eb4e551e3905721802806d614b8d4
kernel-core-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 5bf5b41a1d63fc83f4cef1d4de083e76ade9059a44c3499d53eece72a5922711
kernel-cross-headers-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 5ade4b93dc04c689a242a130641b4cace950e74aa489673a2d940cc30ca1e5f2
kernel-debug-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: b4753a32f0987af7bb0e06c3eaddead2b5ccf740c8a1a70dad07cb31b60e72ef
kernel-debug-core-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 52e042b97a9509b24aa29f26bc6355f33d533a10198c2ea5189454e0a8e27087
kernel-debug-debuginfo-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 3775d56f9eee420e9d3e40f08469d237e413a2e6469b79df2c4b6309a4d0647f
kernel-debug-devel-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 980a2207e3fb71a02112ba0447541abc1bfb88111e7efb94bfadd0904c6a0917
kernel-debug-modules-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: b331e212c222eee501397a3c16cd0fc321f134cccb3ce1d6e9cba28f973daa9d
kernel-debug-modules-extra-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 8eeddfb2bb17288b569023ebc7f6b6d83c1dde7820eace3d3555edb6d5869578
kernel-debuginfo-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: aaa15d08d8a3ed7851208df8ebe2278aba1b50fa4b2cde8da2ff0fc983fc5dbc
kernel-debuginfo-common-aarch64-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 8724b721a880de5e24dd320b225c791efaa1d1e70659ade2d299478e191b72c9
kernel-devel-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 6721fe224284e4d9580abd9d1671b599325920012975dcce3fba536f9a5211b8
kernel-doc-4.18.0-553.78.1.el8_10.noarch.rpm SHA-256: 18e7e68fd6547ab812bb4c90bb177fbb98977e0967d1de52cf3ee99071eafa59
kernel-headers-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: cdce429fe5782fa83f63d66600b5457497f45abaacc2fd24c020cd6641a02c04
kernel-modules-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: bafa1640af5f1b3839341937c5cf15503e55eac299097b8b1e4f7f0ca739f711
kernel-modules-extra-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 45cdae5cfe5f8eac14f5f2636041fb145a49ed3bdd14f103c7e85d8bc5455ecd
kernel-tools-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 07f7a1ac431fa0dbcd51d21ae35f36f09695d5760665ace87293fe3f59f394a1
kernel-tools-debuginfo-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 32818c15001058d6c49e953aae7c59075195321f537d345942a855693522c589
kernel-tools-libs-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 8bfa0f18faa161ddc5c4dc9ce2b4477ca534fa04dbbfd121a34ca9dbcb13889f
perf-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 57f4840cbea041e5a300c37d38900bc9296cb15b8024a26565a0ce67f9e83ecd
perf-debuginfo-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 382d1fce89b776181acc1012b0c553c3443881cf2d8b6ec644d48f7a8c886b4a
python3-perf-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 0712f8d51ac8d40239a6756c20851ab058a4a9d9f49d14300713e7fbeba06eaa
python3-perf-debuginfo-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 9a67c50addbb2ca33bed766735125f63abb0f5f87dca6b8d3f61009d567b48d1

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: a9f2651ca9fffe696f41bb15cd1eee62fd479ca16af2e473a2a933a060bf4272
kernel-debug-debuginfo-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 9e1567275a865ccb81182cbf1a9fa08facba966b9cf485181371ff119ee60972
kernel-debuginfo-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 5e27eac5afa641f1d8bb5fcd1f36312746c118fd262a3106d941cacf9869e9c9
kernel-debuginfo-common-x86_64-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 3a13e8bbb548dc59b7a7272fb668ae4c03f605b617553eacce49af362912d7d6
kernel-tools-debuginfo-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 51e39a44d0aadc03260148c64c93b23e619e86536d013b49dfca5994eb0d26d7
kernel-tools-libs-devel-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: 21b58d3d4d0ab2f7364538b9863aca3e3b07bbc864bc22194607f700bf561f1a
perf-debuginfo-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: e74d06976c8f98be4178d3fc6ee2fca011c310b983453e1423a7a20579e168a3
python3-perf-debuginfo-4.18.0-553.78.1.el8_10.x86_64.rpm SHA-256: fa96d237c5b1aa4ca9441dbdeebd797d9e942c284feab6a1ba1ede4f0f7bd08b

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 1ba155afda43b1c38a344933613202e13814d5d967475f254555bd1376de16db
kernel-debug-debuginfo-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 4f12158b0990e0062ef058e6fe777505f4bfd93cbf51fe1ddc903a6a503bd1b2
kernel-debuginfo-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: d96982bc7a9b2ffac15b3d9d57bb0ccc537171d4051528e541b9b82252ed1b18
kernel-debuginfo-common-ppc64le-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 7a73a3972415d4c5be020f44026f4307e577a8b86e87c16183dd8f88aa562e8c
kernel-tools-debuginfo-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: c24251b5007c39e0bbd623d2a5dceef3cbb1ecb30fa7be674e06402d74811bd9
kernel-tools-libs-devel-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: 8a02276d4e308aa1b7716fe3a0c9e6e74f70000b8663ab74d453e8e6187b1d4e
perf-debuginfo-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: aa0c36690e4c1a2a36cab0ce128843becc727727e69f3157a1acb7d52f1d014e
python3-perf-debuginfo-4.18.0-553.78.1.el8_10.ppc64le.rpm SHA-256: dcfd95123abe9aff2b5448bcaa40f0a1a924e3b96dac9fbcc3b4daa6748e3cba

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 8c399aa11d8cb2d14fd649c6efd9d0964a5c889a4cd89f99351aebe1ffac6222
kernel-debug-debuginfo-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 3775d56f9eee420e9d3e40f08469d237e413a2e6469b79df2c4b6309a4d0647f
kernel-debuginfo-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: aaa15d08d8a3ed7851208df8ebe2278aba1b50fa4b2cde8da2ff0fc983fc5dbc
kernel-debuginfo-common-aarch64-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 8724b721a880de5e24dd320b225c791efaa1d1e70659ade2d299478e191b72c9
kernel-tools-debuginfo-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 32818c15001058d6c49e953aae7c59075195321f537d345942a855693522c589
kernel-tools-libs-devel-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 4ae6644b4ed5d1b78f63c6f973d9abd6d2a341d73d2bd75f828ac51ff5a4a78b
perf-debuginfo-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 382d1fce89b776181acc1012b0c553c3443881cf2d8b6ec644d48f7a8c886b4a
python3-perf-debuginfo-4.18.0-553.78.1.el8_10.aarch64.rpm SHA-256: 9a67c50addbb2ca33bed766735125f63abb0f5f87dca6b8d3f61009d567b48d1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility