Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:20095 - Security Advisory
Issued:
2025-11-11
Updated:
2025-11-11

RHSA-2025:20095 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: xen: Xen hypercall page unsafe against speculative attacks (Xen Security Advisory 466) (CVE-2024-53241)
  • kernel: exfat: fix out-of-bounds access of directory entries (CVE-2024-53147)
  • kernel: zram: fix NULL pointer in comp_algorithm_show() (CVE-2024-53222)
  • kernel: nfsd: release svc_expkey/svc_export with rcu_work (CVE-2024-53216)
  • kernel: acpi: nfit: vmalloc-out-of-bounds Read in acpi_nfit_ctl (CVE-2024-56662)
  • kernel: bpf: Fix UAF via mismatching bpf_prog/attachment RCU flavors (CVE-2024-56675)
  • kernel: crypto: pcrypt - Call crypto layer directly when padata_do_parallel() return -EBUSY (CVE-2024-56690)
  • kernel: igb: Fix potential invalid memory access in igb_init_module() (CVE-2024-52332)
  • kernel: af_packet: fix vlan_get_protocol_dgram() vs MSG_PEEK (CVE-2024-57901)
  • kernel: af_packet: fix vlan_get_tci() vs MSG_PEEK (CVE-2024-57902)
  • kernel: io_uring/sqpoll: zero sqd->thread on tctx errors (CVE-2025-21633)
  • kernel: ipvlan: Fix use-after-free in ipvlan_get_iflink(). (CVE-2025-21652)
  • kernel: sched: sch_cake: add bounds checks to host bulk flow fairness counts (CVE-2025-21647)
  • kernel: io_uring/eventfd: ensure io_eventfd_signal() defers another RCU period (CVE-2025-21655)
  • kernel: netfs: Fix the (non-)cancellation of copy when cache is temporarily disabled (CVE-2024-57941)
  • kernel: netfs: Fix ceph copy to cache on write-begin (CVE-2024-57942)
  • kernel: zram: fix potential UAF of zram table (CVE-2025-21671)
  • kernel: pktgen: Avoid out-of-bounds access in get_imix_entries (CVE-2025-21680)
  • kernel: mm: zswap: properly synchronize freeing resources during CPU hotunplug (CVE-2025-21693)
  • kernel: cachestat: fix page cache statistics permission checking (CVE-2025-21691)
  • kernel: mm: clear uffd-wp PTE/PMD state on mremap() (CVE-2025-21696)
  • kernel: pfifo_tail_enqueue: Drop new packet when sch->limit == 0 (CVE-2025-21702)
  • kernel: RDMA/mlx5: Fix a race for an ODP MR which leads to CQE with error (CVE-2025-21732)
  • kernel: NFSD: fix hang in nfsd4_shutdown_callback (CVE-2025-21795)
  • kernel: NFS: Fix potential buffer overflowin nfs_sysfs_link_rpc_client() (CVE-2024-54456)
  • kernel: Bluetooth: btrtl: check for NULL in btrtl_setup_realtek() (CVE-2024-57987)
  • kernel: wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (CVE-2024-58014)
  • kernel: Bluetooth: btbcm: Fix NULL deref in btbcm_get_board_name() (CVE-2024-57988)
  • kernel: drm/xe/tracing: Fix a potential TP_printk UAF (CVE-2024-49570)
  • kernel: media: intel/ipu6: remove cpu latency qos request on error (CVE-2024-58004)
  • kernel: usbnet: ipheth: use static NDP16 location in URB (CVE-2025-21742)
  • kernel: usbnet: ipheth: fix possible overflow in DPE length check (CVE-2025-21743)
  • kernel: wifi: mt76: mt7925: fix NULL deref check in mt7925_change_vif_links (CVE-2024-57989)
  • kernel: wifi: ath12k: Fix for out-of bound access error (CVE-2024-58015)
  • kernel: wifi: ath12k: fix read pointer after free in ath12k_mac_assign_vif_to_vdev() (CVE-2024-57995)
  • kernel: nfsd: clear acl_access/acl_default after releasing them (CVE-2025-21796)
  • kernel: workqueue: Put the pwq after detaching the rescuer from the pool (CVE-2025-21786)
  • kernel: tpm: Change to kvalloc() in eventlog/acpi.c (CVE-2024-58005)
  • kernel: Bluetooth: MGMT: Fix slab-use-after-free Read in mgmt_remove_adv_monitor_sync (CVE-2024-58013)
  • kernel: ring-buffer: Validate the persistent meta data subbuf array (CVE-2025-21777)
  • kernel: ata: libata-sff: Ensure that we cannot write outside the allocated buffer (CVE-2025-21738)
  • kernel: HID: core: Fix assumption that Resolution Multipliers must be in Logical Collections (CVE-2024-57986)
  • kernel: padata: avoid UAF for reorder_work (CVE-2025-21726)
  • kernel: vrf: use RCU protection in l3mdev_l3_out() (CVE-2025-21791)
  • kernel: HID: multitouch: Add NULL check in mt_input_configured (CVE-2024-58020)
  • kernel: i3c: dw: Fix use-after-free in dw_i3c_master driver due to race condition (CVE-2024-57984)
  • kernel: openvswitch: use RCU protection in ovs_vport_cmd_fill_info() (CVE-2025-21761)
  • kernel: sched_ext: Fix incorrect autogroup migration detection (CVE-2025-21771)
  • kernel: usb: xhci: Fix NULL pointer dereference on certain command aborts (CVE-2024-57981)
  • kernel: memcg: fix soft lockup in the OOM process (CVE-2024-57977)
  • kernel: vxlan: check vxlan_vnigroup_init() return value (CVE-2025-21790)
  • kernel: usbnet: ipheth: fix DPE OoB read (CVE-2025-21741)
  • kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (CVE-2025-21785)
  • kernel: ipv6: use RCU protection in ip6_default_advmss() (CVE-2025-21765)
  • kernel: PCI: dwc: ep: Prevent changing BAR size/flags in pci_epc_set_bar() (CVE-2024-58006)
  • kernel: ASoC: SOF: Intel: hda-dai: Ensure DAI widget is valid during params (CVE-2024-58012)
  • kernel: wifi: brcmfmac: Check the return value of of_property_read_string_index() (CVE-2025-21750)
  • kernel: wifi: rtlwifi: remove unused check_buddy_priv (CVE-2024-58072)
  • kernel: rtc: pcf85063: fix potential OOB write in PCF85063 NVMEM read (CVE-2024-58069)
  • kernel: wifi: mac80211: prohibit deactivating all links (CVE-2024-58061)
  • kernel: idpf: convert workqueues to unbound (CVE-2024-58057)
  • kernel: wifi: mac80211: don't flush non-uploaded STAs (CVE-2025-21828)
  • kernel: netfilter: nf_tables: reject mismatching sum of field_len with set key length (CVE-2025-21826)
  • kernel: ASoC: soc-pcm: don't use soc_pcm_ret() on .prepare callback (CVE-2024-58077)
  • kernel: crypto: tegra - do not transfer req when tegra init fails (CVE-2024-58075)
  • kernel: io_uring/uring_cmd: unconditionally copy SQEs at prep time (CVE-2025-21837)
  • kernel: information leak via transient execution vulnerability in some AMD processors (CVE-2024-36350)
  • kernel: transient execution vulnerability in some AMD processors (CVE-2024-36357)
  • kernel: net/sched: cls_api: fix error handling causing NULL dereference (CVE-2025-21857)
  • kernel: bpf: Fix softlockup in arena_map_free on 64k page kernel (CVE-2025-21851)
  • kernel: ibmvnic: Don't reference skb after sending to VIOS (CVE-2025-21855)
  • kernel: smb: client: Add check for next_buffer in receive_encrypted_standard() (CVE-2025-21844)
  • kernel: bpf: avoid holding freeze_mutex during mmap operation (CVE-2025-21853)
  • kernel: ASoC: SOF: stream-ipc: Check for cstream nullity in sof_ipc_msg_data() (CVE-2025-21847)
  • kernel: tcp: drop secpath at the same time as we currently drop dst (CVE-2025-21864)
  • kernel: bpf: Fix deadlock when freeing cgroup storage (CVE-2024-58088)
  • kernel: acct: perform last write from workqueue (CVE-2025-21846)
  • kernel: mm/migrate_device: don't add folio to be freed to LRU in migrate_device_finalize() (CVE-2025-21861)
  • kernel: io_uring: prevent opcode speculation (CVE-2025-21863)
  • kernel: fbdev: hyperv_fb: Allow graceful removal of framebuffer (CVE-2025-21976)
  • kernel: netfilter: nft_tunnel: fix geneve_opt type confusion addition (CVE-2025-22056)
  • kernel: net: ppp: Add bound checking for skb data on ppp_sync_txmung (CVE-2025-37749)
  • microcode_ctl: From CVEorg collector (CVE-2024-28956)
  • kernel: usb: typec: ucsi: displayport: Fix NULL pointer access (CVE-2025-37994)
  • kernel: wifi: ath12k: fix uaf in ath12k_core_init() (CVE-2025-38116)
  • kernel: platform/x86: dell-wmi-sysman: Fix WMI data block retrieval in sysfs callbacks (CVE-2025-38412)
  • kernel: dmaengine: idxd: Check availability of workqueue allocated by idxd wq driver before using (CVE-2025-38369)
  • kernel: net/sched: Return NULL when htb_lookup_leaf encounters an empty rbtree (CVE-2025-38468)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 10 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x

Fixes

  • BZ - 2331326 - CVE-2024-53241 kernel: xen: Xen hypercall page unsafe against speculative attacks (Xen Security Advisory 466)
  • BZ - 2333985 - CVE-2024-53147 kernel: exfat: fix out-of-bounds access of directory entries
  • BZ - 2334373 - CVE-2024-53222 kernel: zram: fix NULL pointer in comp_algorithm_show()
  • BZ - 2334415 - CVE-2024-53216 kernel: nfsd: release svc_expkey/svc_export with rcu_work
  • BZ - 2334547 - CVE-2024-56662 kernel: acpi: nfit: vmalloc-out-of-bounds Read in acpi_nfit_ctl
  • BZ - 2334548 - CVE-2024-56675 kernel: bpf: Fix UAF via mismatching bpf_prog/attachment RCU flavors
  • BZ - 2334676 - CVE-2024-56690 kernel: crypto: pcrypt - Call crypto layer directly when padata_do_parallel() return -EBUSY
  • BZ - 2337121 - CVE-2024-52332 kernel: igb: Fix potential invalid memory access in igb_init_module()
  • BZ - 2338185 - CVE-2024-57901 kernel: af_packet: fix vlan_get_protocol_dgram() vs MSG_PEEK
  • BZ - 2338211 - CVE-2024-57902 kernel: af_packet: fix vlan_get_tci() vs MSG_PEEK
  • BZ - 2338813 - CVE-2025-21633 kernel: io_uring/sqpoll: zero sqd->thread on tctx errors
  • BZ - 2338821 - CVE-2025-21652 kernel: ipvlan: Fix use-after-free in ipvlan_get_iflink().
  • BZ - 2338828 - CVE-2025-21647 kernel: sched: sch_cake: add bounds checks to host bulk flow fairness counts
  • BZ - 2338998 - CVE-2025-21655 kernel: io_uring/eventfd: ensure io_eventfd_signal() defers another RCU period
  • BZ - 2339130 - CVE-2024-57941 kernel: netfs: Fix the (non-)cancellation of copy when cache is temporarily disabled
  • BZ - 2339141 - CVE-2024-57942 kernel: netfs: Fix ceph copy to cache on write-begin
  • BZ - 2343172 - CVE-2025-21671 kernel: zram: fix potential UAF of zram table
  • BZ - 2343186 - CVE-2025-21680 kernel: pktgen: Avoid out-of-bounds access in get_imix_entries
  • BZ - 2344684 - CVE-2025-21693 kernel: mm: zswap: properly synchronize freeing resources during CPU hotunplug
  • BZ - 2344687 - CVE-2025-21691 kernel: cachestat: fix page cache statistics permission checking
  • BZ - 2345240 - CVE-2025-21696 kernel: mm: clear uffd-wp PTE/PMD state on mremap()
  • BZ - 2346272 - CVE-2025-21702 kernel: pfifo_tail_enqueue: Drop new packet when sch->limit == 0
  • BZ - 2348522 - CVE-2025-21732 kernel: RDMA/mlx5: Fix a race for an ODP MR which leads to CQE with error
  • BZ - 2348523 - CVE-2025-21795 kernel: NFSD: fix hang in nfsd4_shutdown_callback
  • BZ - 2348541 - CVE-2024-54456 kernel: NFS: Fix potential buffer overflowin nfs_sysfs_link_rpc_client()
  • BZ - 2348543 - CVE-2024-57987 kernel: Bluetooth: btrtl: check for NULL in btrtl_setup_realtek()
  • BZ - 2348547 - CVE-2024-58014 kernel: wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy()
  • BZ - 2348550 - CVE-2024-57988 kernel: Bluetooth: btbcm: Fix NULL deref in btbcm_get_board_name()
  • BZ - 2348556 - CVE-2024-49570 kernel: drm/xe/tracing: Fix a potential TP_printk UAF
  • BZ - 2348561 - CVE-2024-58004 kernel: media: intel/ipu6: remove cpu latency qos request on error
  • BZ - 2348567 - CVE-2025-21742 kernel: usbnet: ipheth: use static NDP16 location in URB
  • BZ - 2348572 - CVE-2025-21743 kernel: usbnet: ipheth: fix possible overflow in DPE length check
  • BZ - 2348574 - CVE-2024-57989 kernel: wifi: mt76: mt7925: fix NULL deref check in mt7925_change_vif_links
  • BZ - 2348577 - CVE-2024-58015 kernel: wifi: ath12k: Fix for out-of bound access error
  • BZ - 2348581 - CVE-2024-57995 kernel: wifi: ath12k: fix read pointer after free in ath12k_mac_assign_vif_to_vdev()
  • BZ - 2348584 - CVE-2025-21796 kernel: nfsd: clear acl_access/acl_default after releasing them
  • BZ - 2348587 - CVE-2025-21786 kernel: workqueue: Put the pwq after detaching the rescuer from the pool
  • BZ - 2348590 - CVE-2024-58005 kernel: tpm: Change to kvalloc() in eventlog/acpi.c
  • BZ - 2348592 - CVE-2024-58013 kernel: Bluetooth: MGMT: Fix slab-use-after-free Read in mgmt_remove_adv_monitor_sync
  • BZ - 2348593 - CVE-2025-21777 kernel: ring-buffer: Validate the persistent meta data subbuf array
  • BZ - 2348595 - CVE-2025-21738 kernel: ata: libata-sff: Ensure that we cannot write outside the allocated buffer
  • BZ - 2348597 - CVE-2024-57986 kernel: HID: core: Fix assumption that Resolution Multipliers must be in Logical Collections
  • BZ - 2348600 - CVE-2025-21726 kernel: padata: avoid UAF for reorder_work
  • BZ - 2348601 - CVE-2025-21791 kernel: vrf: use RCU protection in l3mdev_l3_out()
  • BZ - 2348602 - CVE-2024-58020 kernel: HID: multitouch: Add NULL check in mt_input_configured
  • BZ - 2348603 - CVE-2024-57984 kernel: i3c: dw: Fix use-after-free in dw_i3c_master driver due to race condition
  • BZ - 2348612 - CVE-2025-21761 kernel: openvswitch: use RCU protection in ovs_vport_cmd_fill_info()
  • BZ - 2348617 - CVE-2025-21771 kernel: sched_ext: Fix incorrect autogroup migration detection
  • BZ - 2348620 - CVE-2024-57981 kernel: usb: xhci: Fix NULL pointer dereference on certain command aborts
  • BZ - 2348621 - CVE-2024-57977 kernel: memcg: fix soft lockup in the OOM process
  • BZ - 2348625 - CVE-2025-21790 kernel: vxlan: check vxlan_vnigroup_init() return value
  • BZ - 2348629 - CVE-2025-21741 kernel: usbnet: ipheth: fix DPE OoB read
  • BZ - 2348630 - CVE-2025-21785 kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array
  • BZ - 2348645 - CVE-2025-21765 kernel: ipv6: use RCU protection in ip6_default_advmss()
  • BZ - 2348647 - CVE-2024-58006 kernel: PCI: dwc: ep: Prevent changing BAR size/flags in pci_epc_set_bar()
  • BZ - 2348650 - CVE-2024-58012 kernel: ASoC: SOF: Intel: hda-dai: Ensure DAI widget is valid during params
  • BZ - 2348656 - CVE-2025-21750 kernel: wifi: brcmfmac: Check the return value of of_property_read_string_index()
  • BZ - 2350363 - CVE-2024-58072 kernel: wifi: rtlwifi: remove unused check_buddy_priv
  • BZ - 2350364 - CVE-2024-58069 kernel: rtc: pcf85063: fix potential OOB write in PCF85063 NVMEM read
  • BZ - 2350373 - CVE-2024-58061 kernel: wifi: mac80211: prohibit deactivating all links
  • BZ - 2350375 - CVE-2024-58057 kernel: idpf: convert workqueues to unbound
  • BZ - 2350386 - CVE-2025-21828 kernel: wifi: mac80211: don't flush non-uploaded STAs
  • BZ - 2350392 - CVE-2025-21826 kernel: netfilter: nf_tables: reject mismatching sum of field_len with set key length
  • BZ - 2350396 - CVE-2024-58077 kernel: ASoC: soc-pcm: don't use soc_pcm_ret() on .prepare callback
  • BZ - 2350397 - CVE-2024-58075 kernel: crypto: tegra - do not transfer req when tegra init fails
  • BZ - 2350589 - CVE-2025-21837 kernel: io_uring/uring_cmd: unconditionally copy SQEs at prep time
  • BZ - 2350725 - CVE-2024-36350 kernel: information leak via transient execution vulnerability in some AMD processors
  • BZ - 2350726 - CVE-2024-36357 kernel: transient execution vulnerability in some AMD processors
  • BZ - 2351605 - CVE-2025-21857 kernel: net/sched: cls_api: fix error handling causing NULL dereference
  • BZ - 2351606 - CVE-2025-21851 kernel: bpf: Fix softlockup in arena_map_free on 64k page kernel
  • BZ - 2351608 - CVE-2025-21855 kernel: ibmvnic: Don't reference skb after sending to VIOS
  • BZ - 2351612 - CVE-2025-21844 kernel: smb: client: Add check for next_buffer in receive_encrypted_standard()
  • BZ - 2351613 - CVE-2025-21853 kernel: bpf: avoid holding freeze_mutex during mmap operation
  • BZ - 2351616 - CVE-2025-21847 kernel: ASoC: SOF: stream-ipc: Check for cstream nullity in sof_ipc_msg_data()
  • BZ - 2351618 - CVE-2025-21864 kernel: tcp: drop secpath at the same time as we currently drop dst
  • BZ - 2351620 - CVE-2024-58088 kernel: bpf: Fix deadlock when freeing cgroup storage
  • BZ - 2351624 - CVE-2025-21846 kernel: acct: perform last write from workqueue
  • BZ - 2351625 - CVE-2025-21861 kernel: mm/migrate_device: don't add folio to be freed to LRU in migrate_device_finalize()
  • BZ - 2351629 - CVE-2025-21863 kernel: io_uring: prevent opcode speculation
  • BZ - 2356664 - CVE-2025-21976 kernel: fbdev: hyperv_fb: Allow graceful removal of framebuffer
  • BZ - 2360215 - CVE-2025-22056 kernel: netfilter: nft_tunnel: fix geneve_opt type confusion addition
  • BZ - 2363332 - CVE-2025-37749 kernel: net: ppp: Add bound checking for skb data on ppp_sync_txmung
  • BZ - 2366125 - CVE-2024-28956 microcode_ctl: From CVEorg collector
  • BZ - 2369184 - CVE-2025-37994 kernel: usb: typec: ucsi: displayport: Fix NULL pointer access
  • BZ - 2376076 - CVE-2025-38116 kernel: wifi: ath12k: fix uaf in ath12k_core_init()
  • BZ - 2383398 - CVE-2025-38412 kernel: platform/x86: dell-wmi-sysman: Fix WMI data block retrieval in sysfs callbacks
  • BZ - 2383432 - CVE-2025-38369 kernel: dmaengine: idxd: Check availability of workqueue allocated by idxd wq driver before using
  • BZ - 2383913 - CVE-2025-38468 kernel: net/sched: Return NULL when htb_lookup_leaf encounters an empty rbtree
  • RHEL-79711 - Enable BLK_CGROUP_PUNT_BIO support in the kernel
  • RHEL-79278 - CONFIG_MODULE_COMPRESS_XZ should be enabled in kernel
  • RHEL-83595 - block: update with upstream v6.15
  • RHEL-95446 - RHEL-10.1 FNIC driver kernel BUG at mm/slub.c
  • RHEL-58218 - SE can't be memory backed with file set by libvirt, other than /dev/shm
  • RHEL-92226 - KVM: s390x: bad page state in process qemu-kvm
  • RHEL-101826 - Revert GUP commit that introduces potential bug
  • RHEL-104231 - Error in handling kernel variants naming

CVEs

  • CVE-2024-28956
  • CVE-2024-36350
  • CVE-2024-36357
  • CVE-2024-49570
  • CVE-2024-52332
  • CVE-2024-53147
  • CVE-2024-53216
  • CVE-2024-53222
  • CVE-2024-53241
  • CVE-2024-54456
  • CVE-2024-56662
  • CVE-2024-56675
  • CVE-2024-56690
  • CVE-2024-57901
  • CVE-2024-57902
  • CVE-2024-57941
  • CVE-2024-57942
  • CVE-2024-57977
  • CVE-2024-57981
  • CVE-2024-57984
  • CVE-2024-57986
  • CVE-2024-57987
  • CVE-2024-57988
  • CVE-2024-57989
  • CVE-2024-57995
  • CVE-2024-58004
  • CVE-2024-58005
  • CVE-2024-58006
  • CVE-2024-58012
  • CVE-2024-58013
  • CVE-2024-58014
  • CVE-2024-58015
  • CVE-2024-58020
  • CVE-2024-58057
  • CVE-2024-58061
  • CVE-2024-58069
  • CVE-2024-58072
  • CVE-2024-58075
  • CVE-2024-58077
  • CVE-2024-58088
  • CVE-2025-21633
  • CVE-2025-21647
  • CVE-2025-21652
  • CVE-2025-21655
  • CVE-2025-21671
  • CVE-2025-21680
  • CVE-2025-21691
  • CVE-2025-21693
  • CVE-2025-21696
  • CVE-2025-21702
  • CVE-2025-21726
  • CVE-2025-21732
  • CVE-2025-21738
  • CVE-2025-21741
  • CVE-2025-21742
  • CVE-2025-21743
  • CVE-2025-21750
  • CVE-2025-21761
  • CVE-2025-21765
  • CVE-2025-21771
  • CVE-2025-21777
  • CVE-2025-21785
  • CVE-2025-21786
  • CVE-2025-21790
  • CVE-2025-21791
  • CVE-2025-21795
  • CVE-2025-21796
  • CVE-2025-21826
  • CVE-2025-21828
  • CVE-2025-21837
  • CVE-2025-21844
  • CVE-2025-21846
  • CVE-2025-21847
  • CVE-2025-21851
  • CVE-2025-21853
  • CVE-2025-21855
  • CVE-2025-21857
  • CVE-2025-21861
  • CVE-2025-21863
  • CVE-2025-21864
  • CVE-2025-21902
  • CVE-2025-21931
  • CVE-2025-21976
  • CVE-2025-22056
  • CVE-2025-37749
  • CVE-2025-37994
  • CVE-2025-38116
  • CVE-2025-38369
  • CVE-2025-38412
  • CVE-2025-38468

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/10/html/10.1_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
kernel-6.12.0-124.8.1.el10_1.src.rpm SHA-256: f1624f513910e718baa1a41a71e03103a600f4f09b8d88abd9f489aa12147960
x86_64
kernel-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 0a55c16f69fd44ffcd86d439437608262c28bc4510880afb072ddb9ad9cf5623
kernel-abi-stablelists-6.12.0-124.8.1.el10_1.noarch.rpm SHA-256: 957ef2e2f80013f8914fa1a3c68bc2efdf14a3fd9de8006f1d65b21c7d9ecb50
kernel-core-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 83265595aa3b85aad7132856264f497b36af09e414749b0b742f57424960b17f
kernel-debug-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 1ab71d1166f0d318aa6365e4ff36cff4afe2e6849aa6e2770c96c69eb1141806
kernel-debug-core-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 1fc6545e2ba79e49c74d70160cc1cc4ff12bfc61a0b9e3a9aa4115981393f0f6
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 82ef0f2aabf85491ee852f757840ecd4187f1eddc8e93bf80c6a3173aa78cb6b
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 82ef0f2aabf85491ee852f757840ecd4187f1eddc8e93bf80c6a3173aa78cb6b
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 82ef0f2aabf85491ee852f757840ecd4187f1eddc8e93bf80c6a3173aa78cb6b
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 82ef0f2aabf85491ee852f757840ecd4187f1eddc8e93bf80c6a3173aa78cb6b
kernel-debug-devel-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 327564fceebdc3ebdad4cf56ea4a8f6f75f504a36e5464fdc67bbd465aa1f623
kernel-debug-devel-matched-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 05d851ded30dfd328d614791688b21b64ad31a1b7f6199ce33562cc92a4a9c38
kernel-debug-modules-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: e9777f2773136bf382234b05505332dbcde78dce4df2a40ca50b0ec708136b79
kernel-debug-modules-core-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 498920ff5d2d976897cd911f02c7f0ae1b39745f0fdfd58315b9037a80e5954a
kernel-debug-modules-extra-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: b1babde0c1366c82308d47453c8c27c4546c086b626882332b3dd234ef5a2b43
kernel-debug-uki-virt-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 36b01c2e1aa864cace56d3a39c4fd47f766edfe1c21bc2bba53949035a82ce5a
kernel-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 1e6ada1889100528da2e109419dc1a696a2eb6473f651a9b5d7f1825852615c2
kernel-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 1e6ada1889100528da2e109419dc1a696a2eb6473f651a9b5d7f1825852615c2
kernel-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 1e6ada1889100528da2e109419dc1a696a2eb6473f651a9b5d7f1825852615c2
kernel-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 1e6ada1889100528da2e109419dc1a696a2eb6473f651a9b5d7f1825852615c2
kernel-debuginfo-common-x86_64-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 947674a0271537efaf6eef5673373b8ca25a1d81355c45e5c91092e17457b4fe
kernel-debuginfo-common-x86_64-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 947674a0271537efaf6eef5673373b8ca25a1d81355c45e5c91092e17457b4fe
kernel-debuginfo-common-x86_64-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 947674a0271537efaf6eef5673373b8ca25a1d81355c45e5c91092e17457b4fe
kernel-debuginfo-common-x86_64-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 947674a0271537efaf6eef5673373b8ca25a1d81355c45e5c91092e17457b4fe
kernel-devel-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: af1bb3213ad30b284b15e3a32f93f4e262ddb93de51ad102a20db6f5ced718ee
kernel-devel-matched-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: ee492e8cf5a72ea9ccc2cf51ada14782192d37bf8d696a21139bf40e98f3a28d
kernel-doc-6.12.0-124.8.1.el10_1.noarch.rpm SHA-256: 9ad2a6931c70246bec28bf83e5380a5a0f40cf2410aefbc4e1806908375bbeb3
kernel-headers-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 1306da09adb2163abea90a69ec537cfc1ab70a6908fa42ce5df039569cdc30b8
kernel-modules-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 0b0ffbf435f8316cc87cfb0eb8d19458f755997dfbafd8b49d086db5026c3564
kernel-modules-core-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 3071f1e80f4e0adcf4c0ead00136e4d55534d732b37d4b19d26dbc1d2d2863d6
kernel-modules-extra-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: e7107eaee75d3a7c8a0332d59ac6444e25ce69919ab3f0e529022da5d54f9582
kernel-modules-extra-matched-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 737015868540326f7a0c43958ab9a97cfa91176b1807a2e80ecf61f66230a9cf
kernel-rt-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 9d107dd3615ecac6fa81a8d4df26d6359373244d376521e0f8c84f95efcd4aef
kernel-rt-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 9d107dd3615ecac6fa81a8d4df26d6359373244d376521e0f8c84f95efcd4aef
kernel-rt-core-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 9971728ef9a5163357108c8bddcb7d349f46dcbbf9c5aa484683a41476e6a93b
kernel-rt-core-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 9971728ef9a5163357108c8bddcb7d349f46dcbbf9c5aa484683a41476e6a93b
kernel-rt-debug-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 2a987b728ee29498754f3603a62b38ead27cd726e3b104c7761a13d95b7b4c9e
kernel-rt-debug-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 2a987b728ee29498754f3603a62b38ead27cd726e3b104c7761a13d95b7b4c9e
kernel-rt-debug-core-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 0ae043da91953cf8c81b34b45cb780c6881916ba0a5afcf5e8cc6f4ae3a5b9df
kernel-rt-debug-core-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 0ae043da91953cf8c81b34b45cb780c6881916ba0a5afcf5e8cc6f4ae3a5b9df
kernel-rt-debug-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 8055b3b5875587a8e105af927697ef39f94ad982181c4cea0f44857aaa7acbb8
kernel-rt-debug-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 8055b3b5875587a8e105af927697ef39f94ad982181c4cea0f44857aaa7acbb8
kernel-rt-debug-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 8055b3b5875587a8e105af927697ef39f94ad982181c4cea0f44857aaa7acbb8
kernel-rt-debug-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 8055b3b5875587a8e105af927697ef39f94ad982181c4cea0f44857aaa7acbb8
kernel-rt-debug-devel-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 052a25c35e69c408a28581766e862bd21548eb1b7113a5a5f40a1cc0e47df4b1
kernel-rt-debug-devel-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 052a25c35e69c408a28581766e862bd21548eb1b7113a5a5f40a1cc0e47df4b1
kernel-rt-debug-modules-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 6e6b5046258adea7742be3115161725d9360a8b8698f9d1abd0183da8b1e2f30
kernel-rt-debug-modules-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 6e6b5046258adea7742be3115161725d9360a8b8698f9d1abd0183da8b1e2f30
kernel-rt-debug-modules-core-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: c30696180439bdb6dc2c4af9758818832cca8f468bcde74871592930dca54639
kernel-rt-debug-modules-core-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: c30696180439bdb6dc2c4af9758818832cca8f468bcde74871592930dca54639
kernel-rt-debug-modules-extra-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 2a269ac9b2321c90184f5663ab91a4f8b12cefb220b9272143c2ffc5a5957977
kernel-rt-debug-modules-extra-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 2a269ac9b2321c90184f5663ab91a4f8b12cefb220b9272143c2ffc5a5957977
kernel-rt-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 7e34eb17d003d8eb2099b10edf9c6b700b9d13acceafdb996ad8e35b2dd77550
kernel-rt-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 7e34eb17d003d8eb2099b10edf9c6b700b9d13acceafdb996ad8e35b2dd77550
kernel-rt-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 7e34eb17d003d8eb2099b10edf9c6b700b9d13acceafdb996ad8e35b2dd77550
kernel-rt-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 7e34eb17d003d8eb2099b10edf9c6b700b9d13acceafdb996ad8e35b2dd77550
kernel-rt-devel-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 7ccfcdc8925c14a99bc119d0b284667573b01618cb8aeb94e609d504d8e32699
kernel-rt-devel-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 7ccfcdc8925c14a99bc119d0b284667573b01618cb8aeb94e609d504d8e32699
kernel-rt-modules-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: f9e03502ae4fffb9472e439cac40a9545500e245b0861406e1e26416c4c89a23
kernel-rt-modules-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: f9e03502ae4fffb9472e439cac40a9545500e245b0861406e1e26416c4c89a23
kernel-rt-modules-core-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 928ea19e0359f411132982fd7eda405840da97d3aec795134e4fbb07c1a2a630
kernel-rt-modules-core-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 928ea19e0359f411132982fd7eda405840da97d3aec795134e4fbb07c1a2a630
kernel-rt-modules-extra-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 4f1876f113e72e5fc6a5e5ddbf3c24762add94debdf4da99642e37ed649c550a
kernel-rt-modules-extra-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 4f1876f113e72e5fc6a5e5ddbf3c24762add94debdf4da99642e37ed649c550a
kernel-tools-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 03edd4d4db5494eb3c11278d501bdef498e09e8681d7838c9f702055e6f0671c
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: ca62808186369b418ae27aa5a766df187e3ab445cabf4da688ba5b18aafbc472
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: ca62808186369b418ae27aa5a766df187e3ab445cabf4da688ba5b18aafbc472
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: ca62808186369b418ae27aa5a766df187e3ab445cabf4da688ba5b18aafbc472
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: ca62808186369b418ae27aa5a766df187e3ab445cabf4da688ba5b18aafbc472
kernel-tools-libs-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 522cda67a9e8c50195d0b7f6dccca26dc47addec341b33bc6b335b05b11a6415
kernel-uki-virt-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 7ba91109e7625ffb49083cee248527d38b507c308f07c520b4550a76829bf15c
kernel-uki-virt-addons-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 6cdbefcdaec54a936a90a93c788d0313a303f8e3a6b9fd67512e6ebebeb6605a
libperf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 2185cbdbc147bc34ec44a03a4e6fbd2c1bb01bbba7d6559c31d1205c464b71e6
libperf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 2185cbdbc147bc34ec44a03a4e6fbd2c1bb01bbba7d6559c31d1205c464b71e6
libperf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 2185cbdbc147bc34ec44a03a4e6fbd2c1bb01bbba7d6559c31d1205c464b71e6
libperf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 2185cbdbc147bc34ec44a03a4e6fbd2c1bb01bbba7d6559c31d1205c464b71e6
perf-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: c6388939e75276e2b50ece4e5eee15128d3d650a05d230ce6ffaec226ea76d00
perf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: b16599fed28d80f153c228042ed71c3b9ef92505b76e698c49d83c83ef1c8c2c
perf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: b16599fed28d80f153c228042ed71c3b9ef92505b76e698c49d83c83ef1c8c2c
perf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: b16599fed28d80f153c228042ed71c3b9ef92505b76e698c49d83c83ef1c8c2c
perf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: b16599fed28d80f153c228042ed71c3b9ef92505b76e698c49d83c83ef1c8c2c
python3-perf-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: ba380ee6eb93038fd88f176a6de3884cfe57267d802cbb47a34e2d2e800c0add
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 6e5b8e69f4bc5edfb0955d5ca46e14bb72352a96dab9358f6931370c85dc687d
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 6e5b8e69f4bc5edfb0955d5ca46e14bb72352a96dab9358f6931370c85dc687d
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 6e5b8e69f4bc5edfb0955d5ca46e14bb72352a96dab9358f6931370c85dc687d
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 6e5b8e69f4bc5edfb0955d5ca46e14bb72352a96dab9358f6931370c85dc687d
rtla-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 05ebcdf2e837356287111c65c852c95ab30bdba9d2b724eb4ffa2977cc8627cb
rv-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 43ad6ae6c670bc63b7fc8566f5e3b2d00df1b658bfb57d05d8a04fa2b304853d

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
kernel-6.12.0-124.8.1.el10_1.src.rpm SHA-256: f1624f513910e718baa1a41a71e03103a600f4f09b8d88abd9f489aa12147960
s390x
kernel-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 958f1c835693513084dd13b0f6e0d89020ebcf9227739baeed9a5e60f82b6015
kernel-abi-stablelists-6.12.0-124.8.1.el10_1.noarch.rpm SHA-256: 957ef2e2f80013f8914fa1a3c68bc2efdf14a3fd9de8006f1d65b21c7d9ecb50
kernel-core-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 236210e51ab59922d1dbdc517a164aa17dcc0e23d4981f0c492ff62bc35e54ca
kernel-debug-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 2e3cc75dc45baa9fb4644ddbeac2d16bcf85a6a4ec04327f120720265b2d068b
kernel-debug-core-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 646227e4a781285e62fddff6a3f8e5f6400519b8611bbcb67dac59c99d14e032
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: f2b2597d3001d5cd9f3d8e8b4e8f9e8ed39edd4d5808a44cd8065dc892956b1a
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: f2b2597d3001d5cd9f3d8e8b4e8f9e8ed39edd4d5808a44cd8065dc892956b1a
kernel-debug-devel-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 5839bc2e8a6e4a0c3a2ece15edfc2b811aeeb86a0b63b039ec9fc6d89fbdca8b
kernel-debug-devel-matched-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 7ade89fa3d63c17bb3f062f59da2fd5fea5d871edf5adc41f8127df3934acbf8
kernel-debug-modules-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 58f2e10512ae43ceef5a0cd83e8e50dd285eee5a262a0d67bf701eacf4cb65dd
kernel-debug-modules-core-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: b9fcc94772ce00ae62c0cc5baa4ec0128323139692c448d1d80a565469b6682c
kernel-debug-modules-extra-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 0c166bc3e27a1ed804f59ef3eeb865bb0be760a228731996a6b03f8c8e26ea68
kernel-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 718d5abb0a54f838cf8d815cc056f5506028cb4684abcb29c3702343fc0a2083
kernel-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 718d5abb0a54f838cf8d815cc056f5506028cb4684abcb29c3702343fc0a2083
kernel-debuginfo-common-s390x-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 4e1a801c9641506b305d153544048ba93cae84e36ce2617da9c1478d74e59b5c
kernel-debuginfo-common-s390x-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 4e1a801c9641506b305d153544048ba93cae84e36ce2617da9c1478d74e59b5c
kernel-devel-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 4abeb7fbe5a9b62fe1b67bfd4065ccb87dfc866db9e357160c8719cc63067b02
kernel-devel-matched-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: e890c6735e64a6525df0e0ac947fca931d66724184eecbfdd6cbdc4e69839fdb
kernel-doc-6.12.0-124.8.1.el10_1.noarch.rpm SHA-256: 9ad2a6931c70246bec28bf83e5380a5a0f40cf2410aefbc4e1806908375bbeb3
kernel-headers-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 37917eeece076bc716a04ee09e97c62b623130a601430869d5f5eba2d7fe734d
kernel-modules-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 907f60b90c9cafaf4ddd58b53dcd8e9fa4bef9296663b117eae3360023c91c0d
kernel-modules-core-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 4cf423cd481aab5ef3216d1747808ef97a6c440bf9e8e74927dc2217ba6903a4
kernel-modules-extra-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: e18d81d7538d3e552fe175d8505dccd171a2eb611ee58d341eebc23963928805
kernel-modules-extra-matched-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 3330cb43508d4e62a8790e47cff94da4b8bb3321f3900edaba318d97644aa7d5
kernel-tools-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 7053546f457fd76e4dcf635a6a818349f3b8887d4193fc24d7bbbd4c1f5aebc4
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 53c1e439542856817a5c88112ea9809dc76eb753e28b7316bbf3a3fc70ff8c34
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 53c1e439542856817a5c88112ea9809dc76eb753e28b7316bbf3a3fc70ff8c34
kernel-zfcpdump-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 321cd6062495755fe9784493f954501aa8def37bbdf4f425d9d110f2f87711cd
kernel-zfcpdump-core-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 41b6d74728898f3c148da8bafc1b4064972b48d5310fa249faff5986648032d1
kernel-zfcpdump-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: c492c2108ffe67634cc421c06b8384f7f8a71e7feca40c5f5d8abd09dcbf40d2
kernel-zfcpdump-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: c492c2108ffe67634cc421c06b8384f7f8a71e7feca40c5f5d8abd09dcbf40d2
kernel-zfcpdump-devel-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 219a8154c8ceeb8779d5adf943b06ed485c426f79325ff5cd63bb4ddaca0f967
kernel-zfcpdump-devel-matched-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 4abe5c67debb74e9936aacf08122398d0b0ea39aaf9eb4908d4e5b32eb499853
kernel-zfcpdump-modules-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: ef95330f0025b9728503443fc0976ad3f7344d1c13ade375f938c04e5107d7fb
kernel-zfcpdump-modules-core-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 9d1c4698e064786b93832385fc3af5a0deb659f0a4f8ba3785f851d6363c7e06
kernel-zfcpdump-modules-extra-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: f93e1bb6a12a52200eb314b36af3eb3873a2dfd970e889e032d9e274ee4eba5f
libperf-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: efd38bcd937f06833c26c4879115497e61c5a2db55b11ada0f09781b5e2d4973
libperf-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: efd38bcd937f06833c26c4879115497e61c5a2db55b11ada0f09781b5e2d4973
perf-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 611dcc969401d59bffd2f003fc31d8bc429a57599788e8707eaaaaca53a0cf2a
perf-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: d1148e3c024b8ace841432321d7ef95294f3ec7bc63409659426819aad425b58
perf-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: d1148e3c024b8ace841432321d7ef95294f3ec7bc63409659426819aad425b58
python3-perf-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 7b02fd7555f16946232814ffed6d8ea45df3fe73f4833d9549113f12d9744fbf
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 75eaae3493fe13220cbce535720569474104beb462bc2f96ed4192adee37f905
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 75eaae3493fe13220cbce535720569474104beb462bc2f96ed4192adee37f905
rtla-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 41681c8635f6834fff5e6ec6d8c657a4cfdb6f9a5442f255787d06255c51226f
rv-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: fd6e83954124e475073f5ed835f6216ad1df5e6c3c666e0bd7d759a0ba354026

Red Hat Enterprise Linux for Power, little endian 10

SRPM
kernel-6.12.0-124.8.1.el10_1.src.rpm SHA-256: f1624f513910e718baa1a41a71e03103a600f4f09b8d88abd9f489aa12147960
ppc64le
kernel-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 0d915aec39e1999e475f6d529d75d1cc70d55505ba3e1194bea0a8d435b2a538
kernel-abi-stablelists-6.12.0-124.8.1.el10_1.noarch.rpm SHA-256: 957ef2e2f80013f8914fa1a3c68bc2efdf14a3fd9de8006f1d65b21c7d9ecb50
kernel-core-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 8f90d1ade97379d41339abbae93dcb8223d970529ea148884e775ef143f99d1d
kernel-debug-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 8adf3f3ecd30718704d21150d09cb5ff6c7e9dbba8240e78e034e91b95d4ac02
kernel-debug-core-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: d271c9af8b5eaf6cfaca8f843200ecee9271bc546b7563bab38a7037c2affbf3
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 23bb8bbf494afd8496f3c1b57f6200c6f97f9b9f92b115155b00c007654cc2f1
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 23bb8bbf494afd8496f3c1b57f6200c6f97f9b9f92b115155b00c007654cc2f1
kernel-debug-devel-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 518ec8574c36971d61b377d1c03ad651e5de814dc5a30b74114e1dc8bb26cce1
kernel-debug-devel-matched-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: d8c8718df233db7da661c24cc6a7d73dbb39fadc944195cc454001eedcc6db13
kernel-debug-modules-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 4ac68bbfb346b4ee4f8a44b5ca946e928de43ac271e5e83204947223b23b4944
kernel-debug-modules-core-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 015817bf99f45ed6f537b4a5e4f914e460fefb95c5e0acb75d953a94ce102f41
kernel-debug-modules-extra-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: e6b18f3da2775f4e6501833a631fe27a9d064936f9906f536a8ec1ea63a414cc
kernel-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: fd1c47bf677c750e7ba4fe4a10046a3703bd569d83434323b87aa2ed494b33a6
kernel-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: fd1c47bf677c750e7ba4fe4a10046a3703bd569d83434323b87aa2ed494b33a6
kernel-debuginfo-common-ppc64le-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 74837fb5cc394245a048857b85eb4a0c0495f60000d0761c2e832d98f1db4ecb
kernel-debuginfo-common-ppc64le-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 74837fb5cc394245a048857b85eb4a0c0495f60000d0761c2e832d98f1db4ecb
kernel-devel-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 3295eee7262af068662676878efdb6f9fc3ecd9151d577e3a63d92766917d9c7
kernel-devel-matched-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: e2862cc7bd47d444e1bce292b248a1ece2f49908488e7f34f3878e1ff5464b43
kernel-doc-6.12.0-124.8.1.el10_1.noarch.rpm SHA-256: 9ad2a6931c70246bec28bf83e5380a5a0f40cf2410aefbc4e1806908375bbeb3
kernel-headers-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: d36c46315c53f9a94212dc978230c675f17bf79257c7be62c858e474c12f3379
kernel-modules-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 8f7b9d33a477fa0edc015f2a5915c2b76b9c0586b806b543ad3201cc19285716
kernel-modules-core-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 8b0e168cf639e9bdbb9636e51230b20a8d5fcbbc07b2b1fe5bbd24c6aa1179f3
kernel-modules-extra-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: f1296b72d69f7a101ec2f6283c73386060453b138796e5bccd881603541c757c
kernel-modules-extra-matched-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 9850c6f0e2f6d837d7efbd57c4919894dab51ae045e752f29b659bf289804b98
kernel-tools-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 0bb9ff3c3aef088372811473c6f9ece4275cf6bf85eec29dba0331f6a15ba1f3
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: e7b8e67adc03ff28c767155943ecd3e0e72941ca2ba682435eed3abffbfaa5ba
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: e7b8e67adc03ff28c767155943ecd3e0e72941ca2ba682435eed3abffbfaa5ba
kernel-tools-libs-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 299239db554b7fe80e1ee032562f9371fe3b57b3037d1330ac9fac77f6f9ae6c
libperf-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: af64b2260b062537cfbae3065c657bc59fef0fb04cbedacbe31a20634eddc52f
libperf-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: af64b2260b062537cfbae3065c657bc59fef0fb04cbedacbe31a20634eddc52f
perf-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 2dd7f06c97530c0ee0de5ea90a24db5f8119bc10aabbbffae31b51263c62d3b1
perf-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: a7904269deae8f0f754eef1a8791d1e2f1a89153955cd5ea61b28960b00ba094
perf-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: a7904269deae8f0f754eef1a8791d1e2f1a89153955cd5ea61b28960b00ba094
python3-perf-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 067ce3877d4f850064acd69cf3e12d19c1a3e1aee415dda2b757dddef83dc783
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: cfda86158236014ce7f0e834c2c0d1094d03068a9b42d9d1d0cbc0fb3986dc68
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: cfda86158236014ce7f0e834c2c0d1094d03068a9b42d9d1d0cbc0fb3986dc68
rtla-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 1d9705a7d972062308a606755a2afd2930196bf0335c3892d2d9e2b866294797
rv-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 861cb68921cba1f9f2bd55bc1248ff3a6c793928af962db85641689c501836f9

Red Hat Enterprise Linux for ARM 64 10

SRPM
kernel-6.12.0-124.8.1.el10_1.src.rpm SHA-256: f1624f513910e718baa1a41a71e03103a600f4f09b8d88abd9f489aa12147960
aarch64
kernel-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 7a4f3071781e1258462eece218bddbf41141dcad32d5c3cc387d4f44591b227c
kernel-64k-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: e5fbd44a0b46409247ea883c48ff49ef96480343500c16f3497c345097b24987
kernel-64k-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: f641a3e003dc65c449cfd14f813c1938bb1648ee92b53c936e72b67ab84c71cd
kernel-64k-debug-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: da1a34231eb8449d5d285d8811cbb23d46e15c66dbcc53351e549b9666801c56
kernel-64k-debug-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 9aaffc936b39188be27da7e7a0e457be3d0693015424d0ba13bc2f31858bf66c
kernel-64k-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 03a08ced1cf220aae64cc410738eb50aaabb853fe1035dea65ea5df5d08d78ca
kernel-64k-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 03a08ced1cf220aae64cc410738eb50aaabb853fe1035dea65ea5df5d08d78ca
kernel-64k-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 03a08ced1cf220aae64cc410738eb50aaabb853fe1035dea65ea5df5d08d78ca
kernel-64k-debug-devel-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 4dc4f6be73ca34c454dec8cc58be325b9732a67a6ddf84b051e229a83bf5b4e3
kernel-64k-debug-devel-matched-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 7958e40975d21796a349b66c2d72cb0745600d368cee1b0d29bc8956acebf900
kernel-64k-debug-modules-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: b2ac9c6e0f808fd8b76baf1211fc55146c72e02fe011812bd228711f4cd5d716
kernel-64k-debug-modules-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 8e8d658b8a6772c846583404ed44e3e6ee0fbbbf542221e137bebee4845cdba6
kernel-64k-debug-modules-extra-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 4cecf24da072cbded57a0e60316c7759fb18795ad5d3331950e39ece38468052
kernel-64k-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: a12e585cda45149819548e188fe913b27b911b4eb2dff81f6dcebeb095708102
kernel-64k-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: a12e585cda45149819548e188fe913b27b911b4eb2dff81f6dcebeb095708102
kernel-64k-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: a12e585cda45149819548e188fe913b27b911b4eb2dff81f6dcebeb095708102
kernel-64k-devel-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 277dda831b71fdb404e282eebd16d6014a4d975878b77bfa3df4e771203ca598
kernel-64k-devel-matched-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 13750f20bbb440091e03e05bf7cd88352b9102717e3cf608a4ce08efc75f71bd
kernel-64k-modules-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 0672f89e2821eed9a70625f5396fa70b9e22d93d279998d85117aed5225db915
kernel-64k-modules-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 52467e57cd8b89054f18ba37769a158c36f487a51f2c35d6b52ae1c65c31401f
kernel-64k-modules-extra-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: b8c9d77fcbd6ab9fa7a0aa2631743b45ab28d7ceddcdf44a9575cb54f52175f3
kernel-abi-stablelists-6.12.0-124.8.1.el10_1.noarch.rpm SHA-256: 957ef2e2f80013f8914fa1a3c68bc2efdf14a3fd9de8006f1d65b21c7d9ecb50
kernel-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: eac1b865a11ce247e1c01f83de6d5bef058a45ba84ee2e8f48737024edd51878
kernel-debug-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 477b33f3d46445bf9963727465651d30ec15c124ba9684716242ea33aeddcf74
kernel-debug-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 692c176f266a1aa781a011cf4644f0e519f827668827e7a6b2a90623aa98b565
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: b17a4e62bcf88911bd47cea163a85b3fb08b71b02bbe7a64f27ef42689feba64
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: b17a4e62bcf88911bd47cea163a85b3fb08b71b02bbe7a64f27ef42689feba64
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: b17a4e62bcf88911bd47cea163a85b3fb08b71b02bbe7a64f27ef42689feba64
kernel-debug-devel-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 75c0d04bb7cb3fba9b2ba4ecfddc08440c2e23c3e670d67e6dee29d6ca5a2648
kernel-debug-devel-matched-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 86ab884733a828d1e1b1658a56dade82b2b6e591efc1826422df1da36a10c261
kernel-debug-modules-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 965c481573202a52b85ba220e100ecc971ae27a1e451040524a18837918e6a9c
kernel-debug-modules-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: e38163a8ee8ee1d1ce62dba45b49fa9d2ceb6dbf8edb7341a3cc251d1916f0f4
kernel-debug-modules-extra-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: e0625fca4e6bdde4a38653e328b929e3a2f86f56f47cc05d08b90ee54fc0912e
kernel-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 3269193403bf0e686a8be8f0a62e71748d350132435b8ab2800425d23e74300a
kernel-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 3269193403bf0e686a8be8f0a62e71748d350132435b8ab2800425d23e74300a
kernel-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 3269193403bf0e686a8be8f0a62e71748d350132435b8ab2800425d23e74300a
kernel-debuginfo-common-aarch64-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 18265aaed4454171b16ce89e6c206b3d95119a62dafc7902de1a2a8a36c5ce23
kernel-debuginfo-common-aarch64-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 18265aaed4454171b16ce89e6c206b3d95119a62dafc7902de1a2a8a36c5ce23
kernel-debuginfo-common-aarch64-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 18265aaed4454171b16ce89e6c206b3d95119a62dafc7902de1a2a8a36c5ce23
kernel-devel-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 8d5960591afaab4d5b79028a2dba6c9cb88cd55ea7d248bd75424c50077f04fd
kernel-devel-matched-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 5c53a6791c51d5af8ef446a7facce3f5e1fb8b902de858c941ef1b57486e80a7
kernel-doc-6.12.0-124.8.1.el10_1.noarch.rpm SHA-256: 9ad2a6931c70246bec28bf83e5380a5a0f40cf2410aefbc4e1806908375bbeb3
kernel-headers-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 359d81d88ab2739eb9034a8c79e833f9f9c75ef3efa0ab41251e766af33b7672
kernel-modules-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 33b36008c5797b3da5890cfe763d934559b06a8f52b6319e38e2b734c732bf11
kernel-modules-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 0d43547805a9cc4d21c0977edd72574af0a03699a306d6f8816035d84deaf996
kernel-modules-extra-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: acb77773ddc2e15658161b5fd665a38bb1da74f6e14904e72ac5ce9f6ae3af41
kernel-modules-extra-matched-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: ebd6e50ad6d2c1d6e32105ba0001984bee52245000d02ea18040a249465f6db8
kernel-rt-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 70afbbe42be35186f74c198c8bb5a1e4ddad38d97bcb117ff3e6e5ee21d96999
kernel-rt-64k-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 384fb630d9f75f4ca81da710b12601a9a8e186960a62cd28731e9c458d0b6a2a
kernel-rt-64k-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: f6fe6bbf7ee514dbbc399303ad7b7838427fcbe74a38fa110c8f80ac33d76734
kernel-rt-64k-debug-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 4911776ae7affd2b12d434fc2ebbb6425117eb06d3592084d4168ee9f19740ba
kernel-rt-64k-debug-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 7510d9dc77a879712aad9e9f88346595856a23dd3576dad2044067b7a6983572
kernel-rt-64k-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 71272ffedecf026acb47b639cdf536552df79fa1ab68e32c73858c330886269d
kernel-rt-64k-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 71272ffedecf026acb47b639cdf536552df79fa1ab68e32c73858c330886269d
kernel-rt-64k-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 71272ffedecf026acb47b639cdf536552df79fa1ab68e32c73858c330886269d
kernel-rt-64k-debug-devel-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 1c1609212d535a6da9a3a07a604c64b94ea0a6dd86592ca24988fe2898941647
kernel-rt-64k-debug-modules-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: cf07bb195f12e5a2c514dd6d84fc551d7aca1c8bb084fd753597149ae982a740
kernel-rt-64k-debug-modules-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 73cc73be515987a53c68d6d46efb00e6fbf374de57cd79b42d838153df5da319
kernel-rt-64k-debug-modules-extra-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: c5eefe82f3296c178de5362d2a864d70c52ab1e5dedbbddc2a15fc1275fed18a
kernel-rt-64k-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: e69966b5e007f2687238b209b0ec85a28d7764461aab0eb57b35734aed479263
kernel-rt-64k-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: e69966b5e007f2687238b209b0ec85a28d7764461aab0eb57b35734aed479263
kernel-rt-64k-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: e69966b5e007f2687238b209b0ec85a28d7764461aab0eb57b35734aed479263
kernel-rt-64k-devel-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 8cb14d38632a24024a196c0ce15298998c70ae878df133ce3205ee3b9bfaa68f
kernel-rt-64k-modules-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 4478d985056fe20b943b72f7b67ce3717ee27f78cfaed65e91ddf53bf44bf75c
kernel-rt-64k-modules-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 26a735aea41a06fb84dca3c80b8f8fa6b682b65d48419c26b971ad8bc20d5271
kernel-rt-64k-modules-extra-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: fcc6abe1faa66a0a35b8de801155a8fe526095e986d0d929b9d7cef252d521a7
kernel-rt-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: b3dd81d9e283555064ed2925aabf73888e1709b55655ae53a4d574e9e5981b6d
kernel-rt-debug-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: ffdc4a59a10011f2bf77f0c1ef36e8e811fee95eb8dd119cb29eeb00a4a495c3
kernel-rt-debug-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: e17e6a5927e92436938fea6af305f9d0f42d887d2e6c1f7ccea80699737950f6
kernel-rt-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 6a7733f6a4e13e1da3980bbd4707cd6700201c569e23fe04f7d2a49a262d853c
kernel-rt-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 6a7733f6a4e13e1da3980bbd4707cd6700201c569e23fe04f7d2a49a262d853c
kernel-rt-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 6a7733f6a4e13e1da3980bbd4707cd6700201c569e23fe04f7d2a49a262d853c
kernel-rt-debug-devel-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 16a103f7784108b4ecf1aecc18c1eaf00adde29bfae9fe0324ae8bcde081da2f
kernel-rt-debug-modules-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: fe09018e7215b8abb62e31aff7fd213d08b16487f15a55756d8f90c3ed5721f4
kernel-rt-debug-modules-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 1978f2162f6510968ef27e5e21f82280729bd93a1d309587f43472689614e2d2
kernel-rt-debug-modules-extra-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 4d78dbd25135ded5db6f508977466d3f4c185b2b566824ba71c67ac2e409c398
kernel-rt-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: aa71e82f676e626f0bb0ce451139793ef6634887509a7ba1a6319ea55e82cc3f
kernel-rt-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: aa71e82f676e626f0bb0ce451139793ef6634887509a7ba1a6319ea55e82cc3f
kernel-rt-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: aa71e82f676e626f0bb0ce451139793ef6634887509a7ba1a6319ea55e82cc3f
kernel-rt-devel-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 06187db7d0e1a842a723c277f2aa3883256db9c924e578bb6102131cd60c6558
kernel-rt-modules-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 7b09a2d4806ad9aeeb3795a24babb3abe37602cc04948eb436a2d710d8e78168
kernel-rt-modules-core-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: fcf7e6e7ec05d852fdf368ea5393e9a1daa7ed07d6ffead8de2a7f71fe523be6
kernel-rt-modules-extra-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 56931bb1bf3b8cfc0192159a716a9a11b0fbb8253d72cbd9f54f9ba7a4a594fc
kernel-tools-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 4f93e24cb41a0c2eee982a9d1d78890ae3156721627629e66687e7058b98484b
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 6dcea089d7ef5bc07ef2f6fc82b1893d91d7cfd634fc82fa3d53102911424b0c
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 6dcea089d7ef5bc07ef2f6fc82b1893d91d7cfd634fc82fa3d53102911424b0c
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 6dcea089d7ef5bc07ef2f6fc82b1893d91d7cfd634fc82fa3d53102911424b0c
kernel-tools-libs-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: b45e3b50b7e4f8ea22701151a13b4c7d42be833b0d6e3b640df253d0b209ccb7
kernel-uki-virt-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 9c3d276a5ec0dc82e2b0c358ea5c44db2f86bcbe6b857463319d3eaa29f3a348
kernel-uki-virt-addons-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 01e8c5920c7c3d1d8f194f662cd21602c5a88399702261751877fbc75cf9c1a5
libperf-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: dc578b818d9919af5cebcf3b8db7827e171e04d5477916fe578ab2324d326cab
libperf-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: dc578b818d9919af5cebcf3b8db7827e171e04d5477916fe578ab2324d326cab
libperf-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: dc578b818d9919af5cebcf3b8db7827e171e04d5477916fe578ab2324d326cab
perf-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 7e2d20c44613d6237e4de6f81c65e4d6c37c877fe3f4bcc6fed39ab51ad152b0
perf-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: a4e7389e07e445d4a9e9010d6ed6d842a7f5afe22c8fb20dff7b052a59d3d3c8
perf-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: a4e7389e07e445d4a9e9010d6ed6d842a7f5afe22c8fb20dff7b052a59d3d3c8
perf-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: a4e7389e07e445d4a9e9010d6ed6d842a7f5afe22c8fb20dff7b052a59d3d3c8
python3-perf-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: ad154a3e24d1a78d5eea4131ac4922251c2d25d5c33342d1325bc915fb898e62
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 1bdd166e9f236450c481694648425cc4e22001b1b6152fdf4a65b58b4348139e
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 1bdd166e9f236450c481694648425cc4e22001b1b6152fdf4a65b58b4348139e
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 1bdd166e9f236450c481694648425cc4e22001b1b6152fdf4a65b58b4348139e
rtla-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 1349f833305fc0b528fdfcdeaf82dd9c5d538d0b042ef3faaa3fd10517cbe429
rv-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: bdce5ccba7e94584a458454d2979d88ed537eede2fb1eb3947500dfa2006734c

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
kernel-cross-headers-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: d5fcede3da503e66fcbee1b373e477bd1809ecd3d8b179bd9f80e4d7025bb4d1
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 82ef0f2aabf85491ee852f757840ecd4187f1eddc8e93bf80c6a3173aa78cb6b
kernel-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 1e6ada1889100528da2e109419dc1a696a2eb6473f651a9b5d7f1825852615c2
kernel-debuginfo-common-x86_64-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 947674a0271537efaf6eef5673373b8ca25a1d81355c45e5c91092e17457b4fe
kernel-rt-debug-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 8055b3b5875587a8e105af927697ef39f94ad982181c4cea0f44857aaa7acbb8
kernel-rt-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 7e34eb17d003d8eb2099b10edf9c6b700b9d13acceafdb996ad8e35b2dd77550
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: ca62808186369b418ae27aa5a766df187e3ab445cabf4da688ba5b18aafbc472
kernel-tools-libs-devel-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 47fd4726df24bccbafd1420869314396c81ce726f017e53843888d1242d3e166
libperf-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 6eba272e0b42866bd51be981f5c217f3aefa55586d76c03ab7288796cb6cccd9
libperf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 2185cbdbc147bc34ec44a03a4e6fbd2c1bb01bbba7d6559c31d1205c464b71e6
perf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: b16599fed28d80f153c228042ed71c3b9ef92505b76e698c49d83c83ef1c8c2c
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.x86_64.rpm SHA-256: 6e5b8e69f4bc5edfb0955d5ca46e14bb72352a96dab9358f6931370c85dc687d

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
kernel-cross-headers-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 33ecb7026714eed8c61ad5d2e9298715a8a356cda67a7bcfb71d156d6917db45
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 23bb8bbf494afd8496f3c1b57f6200c6f97f9b9f92b115155b00c007654cc2f1
kernel-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: fd1c47bf677c750e7ba4fe4a10046a3703bd569d83434323b87aa2ed494b33a6
kernel-debuginfo-common-ppc64le-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 74837fb5cc394245a048857b85eb4a0c0495f60000d0761c2e832d98f1db4ecb
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: e7b8e67adc03ff28c767155943ecd3e0e72941ca2ba682435eed3abffbfaa5ba
kernel-tools-libs-devel-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: 803d99fb755f4629a36ba4e92fdfa67effd875f7a925d316bdd01e7dd4be5193
libperf-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: a80ed55d20f177d4b6901d3bf60c29b6c3ba99eb6de53318ca09779ba98ff00d
libperf-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: af64b2260b062537cfbae3065c657bc59fef0fb04cbedacbe31a20634eddc52f
perf-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: a7904269deae8f0f754eef1a8791d1e2f1a89153955cd5ea61b28960b00ba094
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.ppc64le.rpm SHA-256: cfda86158236014ce7f0e834c2c0d1094d03068a9b42d9d1d0cbc0fb3986dc68

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
kernel-64k-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 03a08ced1cf220aae64cc410738eb50aaabb853fe1035dea65ea5df5d08d78ca
kernel-64k-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: a12e585cda45149819548e188fe913b27b911b4eb2dff81f6dcebeb095708102
kernel-cross-headers-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 1ca2e8a1ae2cc65bd626eb925574cfbb3f2b9268a8c9110fb328c2a8af280e95
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: b17a4e62bcf88911bd47cea163a85b3fb08b71b02bbe7a64f27ef42689feba64
kernel-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 3269193403bf0e686a8be8f0a62e71748d350132435b8ab2800425d23e74300a
kernel-debuginfo-common-aarch64-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 18265aaed4454171b16ce89e6c206b3d95119a62dafc7902de1a2a8a36c5ce23
kernel-rt-64k-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 71272ffedecf026acb47b639cdf536552df79fa1ab68e32c73858c330886269d
kernel-rt-64k-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: e69966b5e007f2687238b209b0ec85a28d7764461aab0eb57b35734aed479263
kernel-rt-debug-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 6a7733f6a4e13e1da3980bbd4707cd6700201c569e23fe04f7d2a49a262d853c
kernel-rt-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: aa71e82f676e626f0bb0ce451139793ef6634887509a7ba1a6319ea55e82cc3f
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 6dcea089d7ef5bc07ef2f6fc82b1893d91d7cfd634fc82fa3d53102911424b0c
kernel-tools-libs-devel-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 81845b8d36900ceabc4e60ef6a344612fa05354649cea7643dd22009b2f01347
libperf-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: a6633361d3084c8947d414e8f12a1bc7cebae7a3a08c5a85e911cfe11640fc88
libperf-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: dc578b818d9919af5cebcf3b8db7827e171e04d5477916fe578ab2324d326cab
perf-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: a4e7389e07e445d4a9e9010d6ed6d842a7f5afe22c8fb20dff7b052a59d3d3c8
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.aarch64.rpm SHA-256: 1bdd166e9f236450c481694648425cc4e22001b1b6152fdf4a65b58b4348139e

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
kernel-cross-headers-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 8560778af0c4e4c0bb2e6170c76d194a5e865e08f2d72f21390bb951d1c4439f
kernel-debug-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: f2b2597d3001d5cd9f3d8e8b4e8f9e8ed39edd4d5808a44cd8065dc892956b1a
kernel-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 718d5abb0a54f838cf8d815cc056f5506028cb4684abcb29c3702343fc0a2083
kernel-debuginfo-common-s390x-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 4e1a801c9641506b305d153544048ba93cae84e36ce2617da9c1478d74e59b5c
kernel-tools-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 53c1e439542856817a5c88112ea9809dc76eb753e28b7316bbf3a3fc70ff8c34
kernel-zfcpdump-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: c492c2108ffe67634cc421c06b8384f7f8a71e7feca40c5f5d8abd09dcbf40d2
libperf-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 194f78806cf2f5302ee7dddff21242a2bfe8f988bc19b587d2c16a44f1402e7a
libperf-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: efd38bcd937f06833c26c4879115497e61c5a2db55b11ada0f09781b5e2d4973
perf-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: d1148e3c024b8ace841432321d7ef95294f3ec7bc63409659426819aad425b58
python3-perf-debuginfo-6.12.0-124.8.1.el10_1.s390x.rpm SHA-256: 75eaae3493fe13220cbce535720569474104beb462bc2f96ed4192adee37f905

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility