Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7531 - Security Advisory
Issued:
2025-05-14
Updated:
2025-05-14

RHSA-2025:7531 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() (CVE-2022-49011)
  • kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt (CVE-2024-53141)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2320778 - CVE-2022-49011 kernel: hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new()
  • BZ - 2330763 - CVE-2024-53141 kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt
  • RHEL-16285 - [RHEL-8] NFS: Extend rdirplus mount option with "force|none"

CVEs

  • CVE-2022-49011
  • CVE-2024-53141

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.52.1.el8_10.src.rpm SHA-256: 7fb5c18e08095675ab535f85bbf8b23da8f84f2589a1ef70b59f43192765eb2e
x86_64
bpftool-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: e6c14266965709b9c2a35a26d0e1adf8b49677aa60e0b68a78a8207f2f6cd707
bpftool-debuginfo-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 2cf21b5203e2ebabe17361bfb147c44066ad95a711a321ea52125c4456d1b2b6
kernel-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: d2af0a1dfa193dcac05dee8ea90d0cdea5928e418fb8b3d9d50b26bcf3e82b17
kernel-abi-stablelists-4.18.0-553.52.1.el8_10.noarch.rpm SHA-256: 97eb30e70d5f52fe5613defb54c1031ddcc946ddd1409a74ac8d890fc9128d62
kernel-core-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 190298ea998166f954d876cf410fadf8bd1d64a088a0de85d79744358e7d0b9a
kernel-cross-headers-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 4956b49fe1f356a337a04da4a8200d14d86cae43694e755c27189bec904dcb2d
kernel-debug-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: d8087e87290abb3c06c5b053da44d711b1002690f775566d77d2e277db78d4ad
kernel-debug-core-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 9cbd65eed18ea231681fe4953ea5abe5ac44ce177cfebb3376a563b12904330a
kernel-debug-debuginfo-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 8aa6065eae6b14c788f3a117889e64acec2d15d3a656de41cd52695f824b35cc
kernel-debug-devel-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 66338d2fe515b8950ddf0ab2884adf61741be0773ec8a95ee664f586094a9b87
kernel-debug-modules-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 9199b4f719a5982885c551d65348cda0625fea5407d3e4362e920359cd5a34da
kernel-debug-modules-extra-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 31b6487e6cac33e44e5cf86ecd44e9ef78e3a1ae97b2f85fa9393bfe8197d4d1
kernel-debuginfo-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 40f1884fa864846d2f1f31d5c18983a71d485f2b8b800934f0ac2d5eb6018ed3
kernel-debuginfo-common-x86_64-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 404c2899a095bb5e14e4e508d15722865fa64909f4342e6e101f7d4a5efea407
kernel-devel-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 9c3347c6b53658c471f1330872ae72cb2623073578d514f4705539fec94086dc
kernel-doc-4.18.0-553.52.1.el8_10.noarch.rpm SHA-256: a15024874f2d0bb3d04e8a6f7e29b51dbb9cd87a7d816c23d582fa8b2cebd211
kernel-headers-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: a5cf156241df44525bc01fec8b67a0ff8cf7e40b61edfdb56a9491b3c2a853e7
kernel-modules-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 369ef3c5bfbd8c7ee1575f719594fa9cb999d5ada799e068427903baf1f0d17d
kernel-modules-extra-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 304c311914f5024c356c66becf577697ea94507f036ac5d00697837292d6560b
kernel-tools-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: cc9426323562cdee86a77bf8a8bbefb34860407d0c58f5a92cc0eebe2fe79ce9
kernel-tools-debuginfo-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: c36a1befe984a14a10bd99a368760ec5080746e24b4d2cebcafac90fe2a36953
kernel-tools-libs-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: c19232b01b68250805877d42bedec596c308c1cb5417b6afbc2bf0e332c7e044
perf-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: bfbacb43ec3b15b31868ad7de91b07c227986e30f450c0daed6882d2c54e6894
perf-debuginfo-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 954cd751bef1605c181959d52933e8feae115c5589d3cc06f3d93b8c8312c01a
python3-perf-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 8cfbd17b520cca29fd59b78f7b93e06ad6f91ed18dbcaeb2bb3df4f4797ae71b
python3-perf-debuginfo-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 8f45fe5a129cba21ead582dbdd4863240697b7bdfdad36206734850df3027e72

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.52.1.el8_10.src.rpm SHA-256: 7fb5c18e08095675ab535f85bbf8b23da8f84f2589a1ef70b59f43192765eb2e
s390x
bpftool-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 4b234fb9e6ee403ebb2e5a9d556a299645bd26bad24a3dc5ba2790c77b3a02be
bpftool-debuginfo-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 5c07f1e5dbdbf6486089eead745c161fc3c4c9f72179c14b8115c06eff2463d1
kernel-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: a5f47b8295d62381db336316cbdb6327fd32410ac45f1cc19030a36f7dfc57c6
kernel-abi-stablelists-4.18.0-553.52.1.el8_10.noarch.rpm SHA-256: 97eb30e70d5f52fe5613defb54c1031ddcc946ddd1409a74ac8d890fc9128d62
kernel-core-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 2fb44d297c412d052dca4ecec24938c5e9bc3eb43afbed762c0bf923951ffb6a
kernel-cross-headers-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 9b0d9e7049d3624ece3daafd2f2c51769609de3bed93be59b275566f1bd0027f
kernel-debug-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 9f4c2528c6241b769152b8ce1bc81fe4558b5b98b6d2e24af4a2dc3d6c9f3f62
kernel-debug-core-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 6835d38829eff253eac00cee43d330b0758e38aed7f0f0bc7562f74df89f5849
kernel-debug-debuginfo-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 9a553e939eea32e09ed3d9d3246b27bbe3331c85bb3016d31ee4687dd8bb481a
kernel-debug-devel-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 06b0b62f5701b4370cb86d8f4afa16dbc8e96fc17339ce55340a4fe2d4fac0fe
kernel-debug-modules-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 5c885ef5ddb21fd413f62a4f0c838764770f8300035ea9c219da684c19541191
kernel-debug-modules-extra-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 895fff119b269bd1dec97b9250411f3504c03735e6c55e74961b563660408245
kernel-debuginfo-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: d24afcbecf827a33bf2c789f94fa4a7bdcb92258f4b096b20a03a7972820a3de
kernel-debuginfo-common-s390x-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 94b8f189486dcc01974e06f4fe15e6c8dcdd385c8c9aaebffbe0d858876e07cc
kernel-devel-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 0d8f0ad0ee06a8c7aeb9de2acd37fffbb77860708673fb3a455498fa34ecd2bb
kernel-doc-4.18.0-553.52.1.el8_10.noarch.rpm SHA-256: a15024874f2d0bb3d04e8a6f7e29b51dbb9cd87a7d816c23d582fa8b2cebd211
kernel-headers-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 728d9fc8dc9e7022e66a2a52145f1ce243e40786e951e512ee079edbf1ff6ad3
kernel-modules-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 0cac274d10184e9c032083c7719fa4fe6f9e31caf09e3de56eba3b4e94220c92
kernel-modules-extra-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 45ec38bb42e35b1667a40da181302957700b8534c8659c1b9ef2a50c3bede762
kernel-tools-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 7dd1a4a5cc046ea03323ade12b472c75c5abe0001ee6d8d7ebe76afa54f52644
kernel-tools-debuginfo-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 28d9cd6c8563e30acdc8a2dcd91beb1d3453fdc92b77023ae69cf22197aa9e3c
kernel-zfcpdump-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 875359273174ab7b82c60e4f47bdb3f2c90fb7fcee0f1ea6b1f159ac372ef818
kernel-zfcpdump-core-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 4705479cba1a8dbf8b940be6f9f0265120349153330cd5ec8f3a699ba18902cc
kernel-zfcpdump-debuginfo-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: ee4640daa0e5cd5a8dd75385c96a6bc09634d69bd3564f6b38a20825b4d7ba9e
kernel-zfcpdump-devel-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 91dd38cca494cfcce18482cd9d531cb9d79ffbb477bb116db7bd478ed6eb523a
kernel-zfcpdump-modules-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: edc8a78c1663b86df10c3a536faa2f865af245ff96128fc7b290ef96f78b1463
kernel-zfcpdump-modules-extra-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 197194d87ebe0485cca56f3d7076b5934fc3932446c10979c6878b193c561885
perf-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 7eb6fee8b5d793022f24246fa0fc2bea4ee1061f8debbb55ac42b10dd6545142
perf-debuginfo-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: 0e69d99a9babed0e40452ab89c865dcb2eafca578d27b9816b5cc19172a832ee
python3-perf-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: e760fa1c9c69c9783f17ab2e478e83307e1bc9af0130493964ccbff5e6dfdf35
python3-perf-debuginfo-4.18.0-553.52.1.el8_10.s390x.rpm SHA-256: c4e87f89da7147275a36dd342b8effdef73201d22f1a04bee8829bdf90918fc3

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.52.1.el8_10.src.rpm SHA-256: 7fb5c18e08095675ab535f85bbf8b23da8f84f2589a1ef70b59f43192765eb2e
ppc64le
bpftool-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: dea0eae1feefbf2afd1a6c7664c666f7e41a385799182401b5b21978e3e377f5
bpftool-debuginfo-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: fe08fea7da9b3affd34a26b8b60d49fab6ff9642f48c2947b865423b73752f31
kernel-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 0b372e1e08494faa7a3d98414906746b26cf069e7d6f1088034a807993800038
kernel-abi-stablelists-4.18.0-553.52.1.el8_10.noarch.rpm SHA-256: 97eb30e70d5f52fe5613defb54c1031ddcc946ddd1409a74ac8d890fc9128d62
kernel-core-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 48cef73e02b857b5283bdd43a2818f6452b79ca5ccfc8a0d38c4b95fdaeb547d
kernel-cross-headers-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 69f63a3a034e4c10c3bd27ba25d37f942b18d4872789da75e82d65d471d7e688
kernel-debug-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: a7720e2b87b8faf85481b12efbdeae82b4f17c9926a65ad847164b022df2b69f
kernel-debug-core-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 8d26035ffd538b9d0a32d64efe4a1e73f3dd6de172480b01ae44878b6a9225a4
kernel-debug-debuginfo-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 134773e5cf82f99672fedd79b3cefcee4c984b461c76d40119f3fe079e36e49d
kernel-debug-devel-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 15fe41c3f8607bde8529f0d30c1da651e1318ca00d1a762fb2f89823a246da88
kernel-debug-modules-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 14b1ad2ef7cf61e65e7789d4e9e9d1983ab9e9db4a927dcae49e75d17e9726be
kernel-debug-modules-extra-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 06ac90fbde074b1240be90e59440bfea4adb3d3a054780460a866992837bcf2a
kernel-debuginfo-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: ec04ef3ab6f1d624a6418f66cf3bfef53d117aa269969a04f8f82f5bc4e766dc
kernel-debuginfo-common-ppc64le-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 011f129896111eba4dd83ae565aa236308d9fcdb916a738a4694af1befcff963
kernel-devel-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 1782e4abb8fa490d81a4bdddfb866ada8de5f47e56a068ec129d11de7515c870
kernel-doc-4.18.0-553.52.1.el8_10.noarch.rpm SHA-256: a15024874f2d0bb3d04e8a6f7e29b51dbb9cd87a7d816c23d582fa8b2cebd211
kernel-headers-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 6fc1e4068a5b67e0ea49b0d75a63e0a92eed0234662d5623667e2b2ba1a930a4
kernel-modules-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: f542089015ff981a0b52cdf47a5ab2a5e9edfea819e0c08bb14d9dee43041ce7
kernel-modules-extra-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: a7d73028d61c5596d2f29a3316afc475b7e1768a4126eaca8d8457c2f98f629a
kernel-tools-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: cf408f75a0bb96851b19c899ec61485750b996e647043eb021b972009e03dde5
kernel-tools-debuginfo-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 6ae700482d872a7d3361a40ca91f60ae2a1fea170c2fe15df78b5a8a1904a192
kernel-tools-libs-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 536ff3426b3da653fda5ada04d931d8df23e083302db1f006425b0f14194ec12
perf-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: c5e8831e1a011164b4d6fd8d23252fd35984d190cbda11e6e9c3bab27a9a938a
perf-debuginfo-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 12eb5d4cbbeb62d0cbec44642d17592de487bdaf93cc3b53c3a1ebaea345948e
python3-perf-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: c688b7fbbcce2cb598e986452bd76878a991aa88beb09310b28db859423aabfe
python3-perf-debuginfo-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 1388617f57e736fd62ec31dffb5e3236f5a956a1dd04053648e0ede0eca70f36

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.52.1.el8_10.src.rpm SHA-256: 7fb5c18e08095675ab535f85bbf8b23da8f84f2589a1ef70b59f43192765eb2e
aarch64
bpftool-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: e1d1abe866c97524cf2b1a0f971abe03c55afbbdd654eeb88f9766dacfd5a4c8
bpftool-debuginfo-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: fb25533dcdff718e8565ad458b5c032c50b0e645b0cabe44bf28506a6366d893
kernel-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: f0664df41b57629a5e4fb13f8e974ff10b91179f7caa2aa1e1d7058a87cde1c9
kernel-abi-stablelists-4.18.0-553.52.1.el8_10.noarch.rpm SHA-256: 97eb30e70d5f52fe5613defb54c1031ddcc946ddd1409a74ac8d890fc9128d62
kernel-core-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: 0b93092ad03b6b0424fce476b8c193f3becf3d01fcca4cf9ac2300eae7d7aa56
kernel-cross-headers-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: d9b7a44294b94f930885108bf8699cacb782e52d54a97ed15cb528047ac8be05
kernel-debug-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: e99cd4f53d994da2ddf3225724ac0a7f5dd47e772fb823fd85319ce362246199
kernel-debug-core-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: cea3308a26613d2a30a2069019bd49102a3a6778aff2cb284d2a78b819f81b3d
kernel-debug-debuginfo-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: 79573e7c2b610f85c4befe78c94263231226b3a86d1e5a7e27432fd954b331e2
kernel-debug-devel-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: 4c6fa88f7b9d9acde68b42dfaa43f24d7156a94e370d0499ff0e01533f22d715
kernel-debug-modules-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: 15419c30e9fe282ae1d1f455cae46c515dd3e7979dbc8f3f161995163133394e
kernel-debug-modules-extra-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: 9adc4144b09bc76b8771a62d668fc3461e4381389c5a0163f9c58053028cb9fb
kernel-debuginfo-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: e62f28cff6152836a6708b251b7f55be62c95977d4f97c66f46761d3a4310b7d
kernel-debuginfo-common-aarch64-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: c509718ba0cb3e371fc2ddb19f741ca268b794af60b53ea8c3c85bbcfb81998e
kernel-devel-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: 0a7fda090ea36643fe86f0caeee4f1ee20df2b8f6134eac6039dda4116eb9d5a
kernel-doc-4.18.0-553.52.1.el8_10.noarch.rpm SHA-256: a15024874f2d0bb3d04e8a6f7e29b51dbb9cd87a7d816c23d582fa8b2cebd211
kernel-headers-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: f7120c8ac83bf82813fd6afae8615eac4752dc4b1f91218ed77bda0e2c149677
kernel-modules-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: a268d71b16ae1c96bac915d4d3ba3db9eb8a86328404bf89c47a0c8d13e68a47
kernel-modules-extra-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: 2d8673cc3590d9b46a34cd010f6dad3e75761d94b04216322b778109ca1ed5aa
kernel-tools-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: deaef96aae5222f4dba32a0f2df814226609dbcb2413039a9695685788986b04
kernel-tools-debuginfo-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: 47c5ece2019f3f4b6e6cd2cd73d92362bbc37b0244a5773497559fe556c6f80f
kernel-tools-libs-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: c73e50b04a14f36014994725191584e9d770cfa92196c38d0a82291f1204748c
perf-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: 9ae75b41cf96b5a059ac7699065cf34f5a513c14d95b2337c9f0150b16de26c4
perf-debuginfo-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: cdb9826386f64348e65609ea12ff1b4ec4a133665996ca805583c2748477a1e0
python3-perf-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: 9a9d993231f46300308736590a975f83a9f933c8fc0c08845321994bc4f92dac
python3-perf-debuginfo-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: ba1a4da4f1812141ba30bdcb3389fbc7a7ab99068cc8ff0a22bc9ddaf17acf8e

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 2cf21b5203e2ebabe17361bfb147c44066ad95a711a321ea52125c4456d1b2b6
kernel-debug-debuginfo-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 8aa6065eae6b14c788f3a117889e64acec2d15d3a656de41cd52695f824b35cc
kernel-debuginfo-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 40f1884fa864846d2f1f31d5c18983a71d485f2b8b800934f0ac2d5eb6018ed3
kernel-debuginfo-common-x86_64-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 404c2899a095bb5e14e4e508d15722865fa64909f4342e6e101f7d4a5efea407
kernel-tools-debuginfo-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: c36a1befe984a14a10bd99a368760ec5080746e24b4d2cebcafac90fe2a36953
kernel-tools-libs-devel-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: fbda98d241a3558e48b937828b6752b68473b9f284758184b391b1577a62b900
perf-debuginfo-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 954cd751bef1605c181959d52933e8feae115c5589d3cc06f3d93b8c8312c01a
python3-perf-debuginfo-4.18.0-553.52.1.el8_10.x86_64.rpm SHA-256: 8f45fe5a129cba21ead582dbdd4863240697b7bdfdad36206734850df3027e72

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: fe08fea7da9b3affd34a26b8b60d49fab6ff9642f48c2947b865423b73752f31
kernel-debug-debuginfo-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 134773e5cf82f99672fedd79b3cefcee4c984b461c76d40119f3fe079e36e49d
kernel-debuginfo-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: ec04ef3ab6f1d624a6418f66cf3bfef53d117aa269969a04f8f82f5bc4e766dc
kernel-debuginfo-common-ppc64le-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 011f129896111eba4dd83ae565aa236308d9fcdb916a738a4694af1befcff963
kernel-tools-debuginfo-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 6ae700482d872a7d3361a40ca91f60ae2a1fea170c2fe15df78b5a8a1904a192
kernel-tools-libs-devel-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: b5bb60488390c7651f71a68ac4dcf4576303578c459b2a757e1a2ebd6bbb854e
perf-debuginfo-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 12eb5d4cbbeb62d0cbec44642d17592de487bdaf93cc3b53c3a1ebaea345948e
python3-perf-debuginfo-4.18.0-553.52.1.el8_10.ppc64le.rpm SHA-256: 1388617f57e736fd62ec31dffb5e3236f5a956a1dd04053648e0ede0eca70f36

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: fb25533dcdff718e8565ad458b5c032c50b0e645b0cabe44bf28506a6366d893
kernel-debug-debuginfo-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: 79573e7c2b610f85c4befe78c94263231226b3a86d1e5a7e27432fd954b331e2
kernel-debuginfo-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: e62f28cff6152836a6708b251b7f55be62c95977d4f97c66f46761d3a4310b7d
kernel-debuginfo-common-aarch64-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: c509718ba0cb3e371fc2ddb19f741ca268b794af60b53ea8c3c85bbcfb81998e
kernel-tools-debuginfo-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: 47c5ece2019f3f4b6e6cd2cd73d92362bbc37b0244a5773497559fe556c6f80f
kernel-tools-libs-devel-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: 2c270df4c477a8c190bbfff9c63f04cecd746fabbf3803deaccbe7bbcb899f84
perf-debuginfo-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: cdb9826386f64348e65609ea12ff1b4ec4a133665996ca805583c2748477a1e0
python3-perf-debuginfo-4.18.0-553.52.1.el8_10.aarch64.rpm SHA-256: ba1a4da4f1812141ba30bdcb3389fbc7a7ab99068cc8ff0a22bc9ddaf17acf8e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility