Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3026 - Security Advisory
Issued:
2025-03-19
Updated:
2025-03-19

RHSA-2025:3026 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: can: bcm: Fix UAF in bcm_proc_show() (CVE-2023-52922)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2329370 - CVE-2023-52922 kernel: can: bcm: Fix UAF in bcm_proc_show()

CVEs

  • CVE-2023-52922

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.45.1.el8_10.src.rpm SHA-256: c6b8a461351a47243d32cb12f5004c59b95cf50d2d4c44599afaf1970352d84b
x86_64
bpftool-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: f87b8dadfc05e5b1f107d07e9a56c3dbd3850ef116182b7c9939ec2bf848f275
bpftool-debuginfo-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: c71a02f11ee4ed4074bba88d3f5cdc87ec50883f7d5a1b95b55f45df2dd2b506
kernel-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: b50dc44941ebf3f55320ff58522d5d8c367ccafb6c13c8193326e91c329532f8
kernel-abi-stablelists-4.18.0-553.45.1.el8_10.noarch.rpm SHA-256: 7839193ce0e40180703a32f35b5076c03ebe9843be9bc070178f1d09924e733f
kernel-core-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 033c585d1d96be1635e9bdcc2f861a70b6cf62c6b47be6673cb74abb0d4d21c8
kernel-cross-headers-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 0b54135dee0d2b2ef70fe615cc2e71dad3e1a7db3b8155813901765dfb1a00c7
kernel-debug-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 8f98c1bbe0edf683ec64d5b1994471b16a9eb943ae0e1df7acb2ec09c2911253
kernel-debug-core-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: dc8354c338dd3e8afa67005d8693300a1ad6320f9376250c87e6409a3f652109
kernel-debug-debuginfo-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 3f01fa4bbf961701837fa60e2ddc83172614987e4b666b19d3a41793d3319aee
kernel-debug-devel-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: c3f2abc2eb50f07cc2ab4b1ed554fefd5507da7f6c6d6ebe4e30e5f725d1b575
kernel-debug-modules-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: dd760b8a62d2f5b04fe170e53b8a0053d5192efc759788d0a1102d1227c0fa0f
kernel-debug-modules-extra-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 0441be64d5c5f62f452b2e4f218b364c6e1f3485776cc09875f9aea4b063f3d2
kernel-debuginfo-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: c4e177b8736fa93fde3848d205d9d44a9cac153935b2eec43dbf80e2b33c403f
kernel-debuginfo-common-x86_64-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 66537d52a03f402d531b18180d9ac6f0dd0de2f8ff98ba5dc5d7961b9d8be97f
kernel-devel-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 47c8291470a09c6088fb001e1a3dba546eb9630fbf5abd76c45230cc8d5967a9
kernel-doc-4.18.0-553.45.1.el8_10.noarch.rpm SHA-256: d794782bff5a09eef76ca9186ad3a7aa8fa5e8ba95e6419f263cdab006c13e73
kernel-headers-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: d56fb9940d5758df55e2f960dc544ded441dc37b2edf5136fdeb403172ec3195
kernel-modules-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 2b1b79a452aae5a78e166e1df2677064914e58bbb27c0dba5e5bb8660143829a
kernel-modules-extra-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 030d8f55956640c4bbdc608537cb0356f79491ed3786aa553de3e78cf3088005
kernel-tools-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 095ad70908119af152af43dd4e445fc0005c45468b0e5a57241eb23b141bb56e
kernel-tools-debuginfo-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 3279d3153ad0fd5ff3ac5592cb524c5beaa2f9448d8f63b4df4705c749167daf
kernel-tools-libs-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 373e3b296b7df80832d1baca24d9d7ac6e750406bbb06b4b0c949eaa6049559e
perf-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 4afcbccf0a9fadd8bcec3852073aefb53d73785f36307f6a1959e49b51d66bff
perf-debuginfo-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 8833cf2577701e9ad2d40cdcedf092becc9940c5cbc31aef0b7f3a8c4450c591
python3-perf-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: bc371ae28e123fdcaa876630dd83c07d8ee7631b3c10a3ae9d094a53aec7d441
python3-perf-debuginfo-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: de687850816d3f962565279deef041e9755b6527913d8965bb086001f61f2506

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.45.1.el8_10.src.rpm SHA-256: c6b8a461351a47243d32cb12f5004c59b95cf50d2d4c44599afaf1970352d84b
s390x
bpftool-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 9d2a2c9a18a5e9da6bdf111f4b52ff76a0163522f5629659e43912f88bbf4c95
bpftool-debuginfo-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 51ec23528ec9291a94778e555a6e3904a810694dc0b63c4e8d5cbf0536c14d6b
kernel-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 9fb51763561e0b0dc81b1fdfddf9e9b0b1d572b9475803c2661662775a6c0969
kernel-abi-stablelists-4.18.0-553.45.1.el8_10.noarch.rpm SHA-256: 7839193ce0e40180703a32f35b5076c03ebe9843be9bc070178f1d09924e733f
kernel-core-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: b5db72c197f71360a73f79c83f7d5113f3a76e43f2b629aabb7434c71a944ded
kernel-cross-headers-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 203fb2b403f50ea61b43fc38a2fd3c0e8be5af80cd0b98fdcf72d8e1cae49cf4
kernel-debug-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: e459ad12417e34c74e6e61d798d603b65981c853edba186bd477a2e6c699a9c4
kernel-debug-core-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: c63744a5fb939f93e45f92f9b3c67af1ee3e308c0557e963f5ad52d1301d3c54
kernel-debug-debuginfo-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 18557bffd3b559e8158f8128e10bd08257c880d8fcf74990f636e4bd3ac94f51
kernel-debug-devel-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: b69ba388adaeda0fea1b89d578cf298a8d3c85429536bec82b48562b64678881
kernel-debug-modules-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 941ebc4ef3da00aa9d585d62e83ab16b53e06c982424584f2199775f4061d909
kernel-debug-modules-extra-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: ca58de3fed7e1513095a023ce130858d76db6936ee4ee3e9ce7309e44d8f97da
kernel-debuginfo-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: ab2a8d3781bd9278bf1253ef9f0f2887824d52b927981e7a77f3f0940c735c07
kernel-debuginfo-common-s390x-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 0d4527dcb05e9abbdcb7af27f7d56ffb870d016bd980e4bf127b1c8757dcf6b6
kernel-devel-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: dc66d0fc44ce5406a163b906614dfd88e89ab5370a1009edddc3ec2f2b80ece3
kernel-doc-4.18.0-553.45.1.el8_10.noarch.rpm SHA-256: d794782bff5a09eef76ca9186ad3a7aa8fa5e8ba95e6419f263cdab006c13e73
kernel-headers-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: d408f5decf9f7c2c6368fac02b9ae68f2e5bbd5cad9a53429fd6ac9486245e4f
kernel-modules-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 6cc8bb8f98d12984fd5cb629f561f943cd89e2b42e93d63c1de92e231ec01d60
kernel-modules-extra-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 8271d73d2db7472d1883e29959abc3c150ca47c50c71bc1bbb92323ab2c1a159
kernel-tools-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: f3bef9b7ee66437b6762eb190558d06e2d382ed926a314751b9c5300472045d4
kernel-tools-debuginfo-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: dde9973dbe1648a076211d115ea2df72d9b652b68ca9b1daec72d3ff38e815f6
kernel-zfcpdump-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: eede42ea1003e887acf32b88464e3512a2525635d7ad2a65147edde1c0a322df
kernel-zfcpdump-core-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 518006ded8cffc19e10e95c51cb475b884e06c0b5c63a72ced89c87e96bacfcb
kernel-zfcpdump-debuginfo-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 4720573c7d1ac24e8f90b29b7f94115aff3a0e578f2e77f5defba2b87aa360b5
kernel-zfcpdump-devel-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 5ada9c9532807be62be5218c9cc589dc06f1d298f95adb43234e2c9136cca7d0
kernel-zfcpdump-modules-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: b8039b610f7e6da022c232734501bce250ce939e91a9e82a9334292345e92402
kernel-zfcpdump-modules-extra-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 54a1eb968f9d5e4c9d1a0ee8f824731e6318d086c3b756ab460def04cb238840
perf-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 01d728b5720fd456fb9cf9df3ca8640ac5819086c091688c4b94a1706c67c195
perf-debuginfo-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 0008d9a71449a036f9fe1e3ceba29137a170106b9fbe773dbd8df597af8000f1
python3-perf-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 5cfa1862835b5f2fc84a65755a956c5ff24a1eccf3db37b62406b612509fcd10
python3-perf-debuginfo-4.18.0-553.45.1.el8_10.s390x.rpm SHA-256: 5eff5f1f90d15dc49f1fc9baf5ab8ad0ad9d3fafd7812ae42e82993dc6c6bc10

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.45.1.el8_10.src.rpm SHA-256: c6b8a461351a47243d32cb12f5004c59b95cf50d2d4c44599afaf1970352d84b
ppc64le
bpftool-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 6e0dd844aeab837b843a786266f0c2c1be8e131bd0b8a7f4942afe546ec9ab19
bpftool-debuginfo-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 4936043f94ba044fbab6064987efb7dd9d948211e4265fb5172d46ee3afa7e11
kernel-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 0964660b6c58b3759706dbac294e473c77bc9a3884abbd561e5666bffbc8ccfb
kernel-abi-stablelists-4.18.0-553.45.1.el8_10.noarch.rpm SHA-256: 7839193ce0e40180703a32f35b5076c03ebe9843be9bc070178f1d09924e733f
kernel-core-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: e125bc23509454870fdb19047a971a68bd4a3dc02b54393cdec92894ace66d0c
kernel-cross-headers-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: fdca82a2341394654b0fced0b0506acfe03791decd9f5a40d9fc4c016ee00328
kernel-debug-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: b72e4cf13217d10a8b4f1fffc9822486844a571f575bf669b5d9b5052b399e36
kernel-debug-core-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 665c855484516bcd3faf528e103e19e25d5c239fdd9a86ada8dfb11e1b94bfda
kernel-debug-debuginfo-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 3529c40099b98c8fb3415e9f3a7e4305509a4e553d0a64427322e72c6bf6abbc
kernel-debug-devel-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 3d5122817d87d0640df742905a24436703677e155e968ba2d686f4a1b4633f94
kernel-debug-modules-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: be198506f47d252e03dd1ef23313612405e5bce0d6e79ca923adafa80e955c17
kernel-debug-modules-extra-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 131507e0b8ba626c24aa86bd33d7bbe6dc9d69bdb3e7d777f2913df73666b8e5
kernel-debuginfo-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 82cc7f4f8e66b18818ae750e76c8f4a54962597c34600f07f73d7aea60937564
kernel-debuginfo-common-ppc64le-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 337ec108dd634c22bb0605a5e79c9e1c65716ba4924a8f85a8c3f2d8cf9525c7
kernel-devel-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 599ac1c20c75d92d4a97c6d29355ffa073cfe12d35341c7db3e7ace91c47e4b3
kernel-doc-4.18.0-553.45.1.el8_10.noarch.rpm SHA-256: d794782bff5a09eef76ca9186ad3a7aa8fa5e8ba95e6419f263cdab006c13e73
kernel-headers-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 51a114815c9109492a9afc4dcc74816d98732356e96ec82c248e03e2cb2c843f
kernel-modules-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 5669c4ec66c5545e50aee9630acfbe37dbe74c1287c09aecaf249b9df7692ffa
kernel-modules-extra-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 8c838dafc122f3ac2ecf44a74a8b4df495b0b674fbe931f0a9b5ab427bae5753
kernel-tools-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 22320bf10c158544e5d510e0c1efd06376d411af4c343500eed7d3636d098aed
kernel-tools-debuginfo-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: c5d5eb682c6918373cb3ac8b0cea934bd857b6be6e7285fc0eed546db163ed59
kernel-tools-libs-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 446d76d3c26e3b729fa0b73e61b29fc91923edbd76a0ce3733beebe098db74e3
perf-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 4ea760d7c48d8395a916d2ff803141b8e5cb6ab2439ef48081754146e4e1ca16
perf-debuginfo-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 2139fce67b1b29a8d0b268ee7c78c7e206b176a028415e8ff15ff807ce82e19e
python3-perf-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: f668b430a534de4024218b1313a39e9bfa3a9bfc5d7d97a0f35410f5eeb126c4
python3-perf-debuginfo-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: df779994c0a7cdb1b6bd905a761a4df96d7e1354f45135705f1bda1981d3b143

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.45.1.el8_10.src.rpm SHA-256: c6b8a461351a47243d32cb12f5004c59b95cf50d2d4c44599afaf1970352d84b
aarch64
bpftool-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 199868b3fdf46bb952ce2a4a24b0a9526444ac343102e01da519e4b1d5f5424c
bpftool-debuginfo-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 9f5c9ad440a37bdc4078236bc01fabbac4c4ccba7c61dbe89c62d7a717445599
kernel-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: b178eac43f011f713752877d92e1460ebeaed7eb64e44d258fb2406679f43124
kernel-abi-stablelists-4.18.0-553.45.1.el8_10.noarch.rpm SHA-256: 7839193ce0e40180703a32f35b5076c03ebe9843be9bc070178f1d09924e733f
kernel-core-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 9cf07d599ad891114c1496ed2bd9cdc55dbeacf97b6c35abfafcbc1bce9ff62d
kernel-cross-headers-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 0ba69378fd0e664d48df34e9ee271451fe7dbc59482deb4aeab43c41fa99cfff
kernel-debug-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: b6c92b87d39b3ae325bb39255e78de12c43a2fa5c37212086495b7149ae89a92
kernel-debug-core-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 2374a57b39f11f5a17e240a240eaf3c8b910b370c0ba9707a4131e1ee8b0ef9e
kernel-debug-debuginfo-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: d46de97c2bfd85f929b074d493e0ae528fa625536288e29c3902ad1393a7400d
kernel-debug-devel-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 20676f2daf1746279cdf903827890279dbfe3d1646931ae2871d87d5e07d02f7
kernel-debug-modules-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: c3ee16130a8a5c544d4a24596bc93cb39b0fb3335728b7e414774b9f342234cc
kernel-debug-modules-extra-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: fabfb30651896eaaa43db474a13d381606611e3ab7896066433c1acf4f6626b0
kernel-debuginfo-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 4dc07988cae1f2beb92649ae1af14e35281ecb3e0d310e4c31bd6457a2323827
kernel-debuginfo-common-aarch64-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 80979fdeb28719cb2a690ca3fd802d34dfcf382484385dbc40dc8d308c67286e
kernel-devel-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 49420503de3511998b92d1615f54fbeef724116c912e0ad292db0d4399972808
kernel-doc-4.18.0-553.45.1.el8_10.noarch.rpm SHA-256: d794782bff5a09eef76ca9186ad3a7aa8fa5e8ba95e6419f263cdab006c13e73
kernel-headers-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: d1797f4556914ac09be88f8bfc2a2e473c9bf14727cb5382402e1140e20fa2c1
kernel-modules-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: eec1891560dece1067ed25374a4833717e89be814b43af34d203678f7e20f6e4
kernel-modules-extra-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: a9d69c0db52384ce390d6f5a2f08c54fceccdbc219042abfbb6c3dc081167f58
kernel-tools-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: db25e4f66352c85116d45ffb00098df2cf381a274c7c1e5b9ce3f62722f1c1d1
kernel-tools-debuginfo-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 566773d3b9964bd106a4727c4bebb5b3002eed3ce25d9a9dceaa011dc50f874b
kernel-tools-libs-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 9550a8d3dfcc31490c8d2d9a7ae7c3e5f75ce85139bd3a0879fd8ae4903c14a1
perf-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 44e94c3325b1d8e10f3bae88cdc6a335a380f594b02cbd7a344cd2d18e033057
perf-debuginfo-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: e3f40eb32d03a175360329fb64db255421cbbf86b705d18b5efdf338ec33311f
python3-perf-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 9896c00184a77cbb437c05d677f7abf4437b091025dd72878bf4c9a4b50ebd85
python3-perf-debuginfo-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: bb5ac17fde6815a8c8607ed9ab21b2a5280c97dc6bda6d4fb8ef4c04a67b4882

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: c71a02f11ee4ed4074bba88d3f5cdc87ec50883f7d5a1b95b55f45df2dd2b506
kernel-debug-debuginfo-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 3f01fa4bbf961701837fa60e2ddc83172614987e4b666b19d3a41793d3319aee
kernel-debuginfo-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: c4e177b8736fa93fde3848d205d9d44a9cac153935b2eec43dbf80e2b33c403f
kernel-debuginfo-common-x86_64-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 66537d52a03f402d531b18180d9ac6f0dd0de2f8ff98ba5dc5d7961b9d8be97f
kernel-tools-debuginfo-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 3279d3153ad0fd5ff3ac5592cb524c5beaa2f9448d8f63b4df4705c749167daf
kernel-tools-libs-devel-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 4bbf7cdb66346b71490a146f35e8c447b85aca2137a3a3c10fe4976b21daf3c5
perf-debuginfo-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: 8833cf2577701e9ad2d40cdcedf092becc9940c5cbc31aef0b7f3a8c4450c591
python3-perf-debuginfo-4.18.0-553.45.1.el8_10.x86_64.rpm SHA-256: de687850816d3f962565279deef041e9755b6527913d8965bb086001f61f2506

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 4936043f94ba044fbab6064987efb7dd9d948211e4265fb5172d46ee3afa7e11
kernel-debug-debuginfo-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 3529c40099b98c8fb3415e9f3a7e4305509a4e553d0a64427322e72c6bf6abbc
kernel-debuginfo-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 82cc7f4f8e66b18818ae750e76c8f4a54962597c34600f07f73d7aea60937564
kernel-debuginfo-common-ppc64le-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 337ec108dd634c22bb0605a5e79c9e1c65716ba4924a8f85a8c3f2d8cf9525c7
kernel-tools-debuginfo-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: c5d5eb682c6918373cb3ac8b0cea934bd857b6be6e7285fc0eed546db163ed59
kernel-tools-libs-devel-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 2627bfb734676d44904b2aad08be75ac0194848ff98613e93c97a86509f5d500
perf-debuginfo-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: 2139fce67b1b29a8d0b268ee7c78c7e206b176a028415e8ff15ff807ce82e19e
python3-perf-debuginfo-4.18.0-553.45.1.el8_10.ppc64le.rpm SHA-256: df779994c0a7cdb1b6bd905a761a4df96d7e1354f45135705f1bda1981d3b143

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 9f5c9ad440a37bdc4078236bc01fabbac4c4ccba7c61dbe89c62d7a717445599
kernel-debug-debuginfo-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: d46de97c2bfd85f929b074d493e0ae528fa625536288e29c3902ad1393a7400d
kernel-debuginfo-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 4dc07988cae1f2beb92649ae1af14e35281ecb3e0d310e4c31bd6457a2323827
kernel-debuginfo-common-aarch64-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 80979fdeb28719cb2a690ca3fd802d34dfcf382484385dbc40dc8d308c67286e
kernel-tools-debuginfo-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 566773d3b9964bd106a4727c4bebb5b3002eed3ce25d9a9dceaa011dc50f874b
kernel-tools-libs-devel-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: 59a62671521f58f2cbfeb95ba15510f9607d518d3a11fd52cfd32f18c3e46ad6
perf-debuginfo-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: e3f40eb32d03a175360329fb64db255421cbbf86b705d18b5efdf338ec33311f
python3-perf-debuginfo-4.18.0-553.45.1.el8_10.aarch64.rpm SHA-256: bb5ac17fde6815a8c8607ed9ab21b2a5280c97dc6bda6d4fb8ef4c04a67b4882

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility