Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8056 - Security Advisory
Issued:
2025-05-21
Updated:
2025-05-21

RHSA-2025:8056 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net/mlx5: Always stop health timer during driver removal (CVE-2024-40906)
  • kernel: net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink (CVE-2024-44970)
  • kernel: vsock: Keep the binding until socket destruction (CVE-2025-21756)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2297490 - CVE-2024-40906 kernel: net/mlx5: Always stop health timer during driver removal
  • BZ - 2309801 - CVE-2024-44970 kernel: net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink
  • BZ - 2348609 - CVE-2025-21756 kernel: vsock: Keep the binding until socket destruction

CVEs

  • CVE-2024-40906
  • CVE-2024-44970
  • CVE-2025-21756

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.53.1.el8_10.src.rpm SHA-256: 195f44e8321c4623dbd1dc2e0732848a462097bb7b103557093fe9ca23e37756
x86_64
bpftool-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: c79befa5c1dd7d9edb0dbcf664f2a3589e66baf714d3a2c88cf13d54ad341563
bpftool-debuginfo-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 30643ec759bd127c190f4e83fe911a132446059315d1cf0cb8c65cb53b04f403
kernel-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 8a5f3c4668834dac0b75cfa82f5debb69ad9ae89458bf333dce011ee59c3733e
kernel-abi-stablelists-4.18.0-553.53.1.el8_10.noarch.rpm SHA-256: 434231b91d439eeed3956b8cd47236b2026b8bdd2b85319b1d56ca01f29ac0f4
kernel-core-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 469d7594ef406e047cd99fca8c0aa7f658de3400e1f89ab1f79d388509f586f8
kernel-cross-headers-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: a55893068c6f1f3788fbc34dcb2230652a79ce65c00babfbb4346180630a285c
kernel-debug-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 1a046f9c04753726365167f11382e1733b0ad25a4c9fda8c93deea9a8ffc7e1b
kernel-debug-core-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: a2ecc29c1b755911466f6fef1d7187c5eda0d7e000af57cbec8b95edb878ba18
kernel-debug-debuginfo-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 3d6136156a148a92e7fdcc15133db7e8130eefd5df9a4380bb801332fe6488a9
kernel-debug-devel-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 0d7d4375b3f2ed29b85daf4c3acc111b1690d372feb13c53683faf7106192b55
kernel-debug-modules-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 688d9da5637133982161db09481697c6dcd48a9d8c50bb55e97f368ee59c4392
kernel-debug-modules-extra-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 752519fc4615c9b136b3b58de687869703e02e3b09eb6200ee3029551459e950
kernel-debuginfo-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 4ddafa7c914abfb30bf4dc8c19a38c523e33e088224242bff36d86210a7d085c
kernel-debuginfo-common-x86_64-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 31a1f90b1b4c87eb03888c3662594e747d6dc9662c648606c959d45f0f6753e1
kernel-devel-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: aacc571e367c5d7a23dde2c67cd5ab70f32e9f82aa9f88330abefde9f2ad58e1
kernel-doc-4.18.0-553.53.1.el8_10.noarch.rpm SHA-256: 7cdb4ad5ef028498499601b7a4e130c8e4add78dec9382d3976b8d2fc4f470a3
kernel-headers-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 7fca00f66a36efca5aa3e7c60cb5d0905704cf664b0846fa185a47e6114d438e
kernel-modules-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: f1aac78a17cee67e671fb0250d05159c97a02789b5ae49ecc9b678b2190eb91d
kernel-modules-extra-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 73a59c8a61b6081115abad2858ce54296859bf713cc61f143c37b4b4fe160467
kernel-tools-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 6fdf0445e3f9c6ba55b18c46e8264d198eca2a5b3953a4f1eda2eeaadfdf161a
kernel-tools-debuginfo-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: eaf85885a918814b51e15126e69ad96203c87e9e59ea06de93c0b3435b55d225
kernel-tools-libs-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 68ff699849351dc587b2eb370cdd53a268a81448d6237440d30d69373eaa0fa6
perf-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 19253f9380a79dcb3cb21bb48dae32ec828465fc50ba7faafe80e7d4c97e6e43
perf-debuginfo-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: cedad8827c4c7c7099221a9f6ddf28bed48e5f547402215b864359b1deb8e1d8
python3-perf-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 8e08a9cec4eced3808af4631bcb26e12fd477af3efbf142332c81ba5199b09ba
python3-perf-debuginfo-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: b20f75042065c47d7763b475058630f53e9b07862e496e92b9eab336d14e60de

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.53.1.el8_10.src.rpm SHA-256: 195f44e8321c4623dbd1dc2e0732848a462097bb7b103557093fe9ca23e37756
s390x
bpftool-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 9cf8cae3afa5247a2b029365035c8a75ec9825599a68d759547df5b138c4dd0e
bpftool-debuginfo-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: aef8d63986f50fab36a8486f43c65dcdcd44131ebdf7128059e66469528326f3
kernel-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 6151d90f7620a4a94cb96540454cd4941c2931f6df7d9f9b052f2db5aea27d62
kernel-abi-stablelists-4.18.0-553.53.1.el8_10.noarch.rpm SHA-256: 434231b91d439eeed3956b8cd47236b2026b8bdd2b85319b1d56ca01f29ac0f4
kernel-core-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 44822558235849b042a636d6446f4c4d8b6a2a12204b4a7dee4155e49ab5b49d
kernel-cross-headers-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: fab5ec9926c8578d593ae04f03dce97f77c6a5439edc98e00fe6f996d412cfa0
kernel-debug-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: e60ff360ff76124d997548e3fc8cc9fea06e4fafae3cdc67dc72dcfc89664345
kernel-debug-core-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 5dc855ea2559440c13088433a0e8f7045b4837176c6ad8a4df1b1dd8f6454954
kernel-debug-debuginfo-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 8432d489f2d3d26cd495b5f51a5e111feb42c870691f168512796238551d2ec0
kernel-debug-devel-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: e3d6dbab7c6c70ac16b10aacdab1e28ee265a126876c9510a325f5745f872a19
kernel-debug-modules-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 052ccbb418796bb2955315d5438ec4696571d81aa356e21c2d596b7959b9fb03
kernel-debug-modules-extra-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: fa2eb2fc25b711824ea5ff7e41dfbb71519e48a34869c84bf4355a7d443fc8fa
kernel-debuginfo-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 26bfb53eb05b5eb7440bad56dea653d9d46e179401fc2fa39a436cc67e411e52
kernel-debuginfo-common-s390x-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: c411c09fee3cde565cf951a0b13c6c087867e07c6edb98b2db830ed5bf3cfb85
kernel-devel-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 30ad02c1a31ab5026dab48fa6222abc5562c978f890ac09ec02ae9b56cc3b1d7
kernel-doc-4.18.0-553.53.1.el8_10.noarch.rpm SHA-256: 7cdb4ad5ef028498499601b7a4e130c8e4add78dec9382d3976b8d2fc4f470a3
kernel-headers-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 3f0f8c5695f27fd909ec82294d7dbc43845ea5036d115bc3008f3d665d7d25a6
kernel-modules-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 8d9d708b5551980f8ee41c3fa9bf13f1c18283de237fe39e3fea1dd817ba8141
kernel-modules-extra-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 3c4c004b9f002f84e6923f7633b372476af34e1950941a7ee70474c7854318e5
kernel-tools-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: f8927dccdbe3321afa68edd18d2cd7fc23d1ee011696030bc77d1c50882c01ee
kernel-tools-debuginfo-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 350b34a471fcaff9efa285c6cae53f6dddf1c0f3ef26b62bb6a5e33ae5add2f0
kernel-zfcpdump-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 9e2db891c8e2b603c875cfa1e6c94ba786ca91913d7efca1b6016456f432d697
kernel-zfcpdump-core-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 57c39304178f8c013ba39875f56544f472885f0d47105d971ed3894e57b3e1ea
kernel-zfcpdump-debuginfo-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: e98b990562b5753fe21d4d39cfb7b12ef13ffe8a599a6e789cf30cade4ff5477
kernel-zfcpdump-devel-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 4b0e512fad92aad0a5809f17a81ea17afb5631b1381bccb8e30c49e55c01d5fd
kernel-zfcpdump-modules-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: bbafcd8eb82f00b5dc3ee161e85b554c6a7f4c95af57b00b07a1e03ae37986b7
kernel-zfcpdump-modules-extra-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 5b64143daf6a9fbda12adc1cfc8bc8d9ea1f46af41ca819cc25facbc36dda2a9
perf-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 106fd47fc1b1a081cfe5888138a31a8419db8c0fb01779f750708bf34f2c28b3
perf-debuginfo-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 25323cfbb417ab01818edc81100a93cfbec0db351ef351b4ad91c00e0ec5c861
python3-perf-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 1b50dc2e9b2f902fccc08d8fccb6b669fdf1315222037e5391d2c43d5ff2cb7b
python3-perf-debuginfo-4.18.0-553.53.1.el8_10.s390x.rpm SHA-256: 419a686f578bab07aefa0ede0c79a87769ad35c76fe205570a1a13b22e9a6e7d

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.53.1.el8_10.src.rpm SHA-256: 195f44e8321c4623dbd1dc2e0732848a462097bb7b103557093fe9ca23e37756
ppc64le
bpftool-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 03972aaa0348c183adc557ca802dad4fe53059f9c24aac9715b29dc48e169d11
bpftool-debuginfo-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 6447f60945160aca4e6e33cd49577452dc7863f58ad83058ad9d6aef1986915d
kernel-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 63753a6d3bce2fa2600e5edb7eb81945a2ff3b71c79a44193bef89321afa6068
kernel-abi-stablelists-4.18.0-553.53.1.el8_10.noarch.rpm SHA-256: 434231b91d439eeed3956b8cd47236b2026b8bdd2b85319b1d56ca01f29ac0f4
kernel-core-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 120024d39b44f8bfa739013cee8f00d522ca04be4284302ec8fae39b7bcb2fe6
kernel-cross-headers-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 677874bff0920c12df7e8def3f4e2b29eeb68880ef5df386d62212722c84fb68
kernel-debug-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 0c10110cc4e777b3b6af0c3d05c0fb6e05c1938f8286b05707672a0378e17687
kernel-debug-core-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: bce10f7abae45dae81c546380912c079f81c1d468218f333efac8b2180266d60
kernel-debug-debuginfo-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 7c0563fa1f41d5a062fd0c2345259f4c236e74dfbdabe60581d5876e1defce76
kernel-debug-devel-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 2326c46bac27988125c653d10e58606c8901f1aa1f8747f502d65bebcb35c049
kernel-debug-modules-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 47c0c85b4160a258937594bea6810f97ad5d66d5e6ebf77919ac68fb3e9e2e0e
kernel-debug-modules-extra-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 5204b94df362d941a0c3098c1ad1f490ed683062e7a5cb752cd9a991366f497b
kernel-debuginfo-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: bdc8502e57f942b5f7c150b0009daa45d6f05210782321e8b0d41de9bac002a1
kernel-debuginfo-common-ppc64le-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 44974dd28e9062232ed6f14fd1409037eae4cc9fd68febba934b902af02156e3
kernel-devel-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: f9a78835ed3a09e355c6ddbf165628bdead5e6ed4bd0b03b58e0233efd8bab57
kernel-doc-4.18.0-553.53.1.el8_10.noarch.rpm SHA-256: 7cdb4ad5ef028498499601b7a4e130c8e4add78dec9382d3976b8d2fc4f470a3
kernel-headers-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: bfa5ce1fc98a2008508ec9357d5e7b610cdfa075d2b23d6c623cd77bd15bc138
kernel-modules-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 44b6946c373d0b2c0f1263f5ae3d39e671cd9e030d94cfa0fd65ccd9a74ff598
kernel-modules-extra-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: f1f7664d2cf6aed597a63b8bc81fce02597110803f6c7f5545a47df6f2aa56d6
kernel-tools-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: a8ef69c92a4645036bbf8a02cb7dab07c2e3cd53d02e79e5825abb1d5eafda64
kernel-tools-debuginfo-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 7a33e36c5289ff9042113639507b6754e8645ca08ba77996ba547e78b5a17111
kernel-tools-libs-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: d7d417952d4e13ec3d307dc5d7667dc66386368858ef494f612c9d2b885bc7c5
perf-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: df9ae0e2ffc6db27ef3339db6b80afec9c3c4406d8eb1655b12be650024cd05f
perf-debuginfo-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: b94c6043d0043c3c11f8960ca10cd17b78b0ba498c945591f01e99a5429c0360
python3-perf-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: ef692966452d6f5315efd4e97737543be35ed616e1cca7f037b96aa44d95fa16
python3-perf-debuginfo-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: a00e66e86c4f9e2f9dd887daeb637a0c53490e6b0dbc599eb3f5e303db8cc231

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.53.1.el8_10.src.rpm SHA-256: 195f44e8321c4623dbd1dc2e0732848a462097bb7b103557093fe9ca23e37756
aarch64
bpftool-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 0477441cb13ea71b528ce07dfcfa48bf44d3469bf4a00864d9c4b1130be75881
bpftool-debuginfo-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 7bab5ac3b9f2e72b54d1452619cbe99a7d9dc647636e036ea7f999787be0b354
kernel-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 34187c422168e7171c091e5c619cbd604ff54668bb1c36ffecc5fce007766db9
kernel-abi-stablelists-4.18.0-553.53.1.el8_10.noarch.rpm SHA-256: 434231b91d439eeed3956b8cd47236b2026b8bdd2b85319b1d56ca01f29ac0f4
kernel-core-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 1cf7c0902682b3836e4a1c1979074bd45724135c5884736779431cec29a60d16
kernel-cross-headers-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 958bb5a284def6df3d5927dae34bad969aa0dc9d7316abf004a60ea21508dddf
kernel-debug-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 00b9b717499324c7c6c336fcb387de57de6003a13dde9b5320e59724a094830c
kernel-debug-core-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: e0c1db7fe1cb9929fe5621c1d5cf06a7db11a1fab437128dc7dba74aa8f56bb4
kernel-debug-debuginfo-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: e0df7e77aa33164e69b6531303cdb01bab905fb7c7eec98eaf4186ecaf0bd844
kernel-debug-devel-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: fc9b0b5dcd3547f261837830964c08cbb6627b7f0b52fe635f0a34ed86df6e20
kernel-debug-modules-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 90328fc991e172c9be836eb7d7286b654de7ae81244fc1e8cd45fc198d24ff83
kernel-debug-modules-extra-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 4903ce63817fc07efcc356c088868ebcddd67b0a24961d8b6a975be87e060c1b
kernel-debuginfo-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: ff96202976b90ec3111f97141cf9fb21360791cd1d0c6203f53bdc9886d1de73
kernel-debuginfo-common-aarch64-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 659aa31f8b362e84df2e128be2a120417b2bd1de547663e36555d2793d436fa2
kernel-devel-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: e2a7e79fa4a04f12285e7c8cbeb673980d9fc8eea28a5d7ff4a4d1e4fb2dc23f
kernel-doc-4.18.0-553.53.1.el8_10.noarch.rpm SHA-256: 7cdb4ad5ef028498499601b7a4e130c8e4add78dec9382d3976b8d2fc4f470a3
kernel-headers-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 86bcfbfbd5cefce17c9886530270cbce640323f8d7453a1c81c1df6ffc5a127b
kernel-modules-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 03f547b8bc3fa1b0868bab5c0983dd16e16c5a69c673275446a2cf2143598edf
kernel-modules-extra-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 93be0ea2f0dc331470241648f2ad8e7cb68a783fae574a3000d1253a6a60cf26
kernel-tools-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: f7433092f69ed767b77b4a0d65dafef2c8cbc413198d0a185d5806e86912905f
kernel-tools-debuginfo-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: e0a4f049c5af738f4cf31f2eb4a815a018016281308742d7f75158c4013f35bd
kernel-tools-libs-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 271541bfe41f559d52bf9b22a0ebcc3282949e3a10851c44e58ff6390fb5d8ab
perf-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: ae9da69b6220798d7fc6fc410216106ed6c0131cc2fe8d9ade3aa7504ca0f4bf
perf-debuginfo-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 3ffdef7fbdd38eef88f1ee380687c48a4e746a75859124b1664cc72740b48d2a
python3-perf-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 8917ba755242202f20f33ec245467b25ece02e287f212e3b74026a3e25283dd7
python3-perf-debuginfo-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 4c78859cd1b851fe086d50860e3d2380ded1de26bbd67fbae9629375f13a987c

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 30643ec759bd127c190f4e83fe911a132446059315d1cf0cb8c65cb53b04f403
kernel-debug-debuginfo-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 3d6136156a148a92e7fdcc15133db7e8130eefd5df9a4380bb801332fe6488a9
kernel-debuginfo-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 4ddafa7c914abfb30bf4dc8c19a38c523e33e088224242bff36d86210a7d085c
kernel-debuginfo-common-x86_64-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: 31a1f90b1b4c87eb03888c3662594e747d6dc9662c648606c959d45f0f6753e1
kernel-tools-debuginfo-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: eaf85885a918814b51e15126e69ad96203c87e9e59ea06de93c0b3435b55d225
kernel-tools-libs-devel-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: f448f1344d44880d462f1af70102adf9c68f2136b0c664bf5bef905070f69db9
perf-debuginfo-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: cedad8827c4c7c7099221a9f6ddf28bed48e5f547402215b864359b1deb8e1d8
python3-perf-debuginfo-4.18.0-553.53.1.el8_10.x86_64.rpm SHA-256: b20f75042065c47d7763b475058630f53e9b07862e496e92b9eab336d14e60de

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 6447f60945160aca4e6e33cd49577452dc7863f58ad83058ad9d6aef1986915d
kernel-debug-debuginfo-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 7c0563fa1f41d5a062fd0c2345259f4c236e74dfbdabe60581d5876e1defce76
kernel-debuginfo-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: bdc8502e57f942b5f7c150b0009daa45d6f05210782321e8b0d41de9bac002a1
kernel-debuginfo-common-ppc64le-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 44974dd28e9062232ed6f14fd1409037eae4cc9fd68febba934b902af02156e3
kernel-tools-debuginfo-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 7a33e36c5289ff9042113639507b6754e8645ca08ba77996ba547e78b5a17111
kernel-tools-libs-devel-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: 251eb85b1b55a4c665f46e19648c558333ea9d46d229ac17daaf5cf74240d31a
perf-debuginfo-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: b94c6043d0043c3c11f8960ca10cd17b78b0ba498c945591f01e99a5429c0360
python3-perf-debuginfo-4.18.0-553.53.1.el8_10.ppc64le.rpm SHA-256: a00e66e86c4f9e2f9dd887daeb637a0c53490e6b0dbc599eb3f5e303db8cc231

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 7bab5ac3b9f2e72b54d1452619cbe99a7d9dc647636e036ea7f999787be0b354
kernel-debug-debuginfo-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: e0df7e77aa33164e69b6531303cdb01bab905fb7c7eec98eaf4186ecaf0bd844
kernel-debuginfo-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: ff96202976b90ec3111f97141cf9fb21360791cd1d0c6203f53bdc9886d1de73
kernel-debuginfo-common-aarch64-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 659aa31f8b362e84df2e128be2a120417b2bd1de547663e36555d2793d436fa2
kernel-tools-debuginfo-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: e0a4f049c5af738f4cf31f2eb4a815a018016281308742d7f75158c4013f35bd
kernel-tools-libs-devel-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 9c51486c605561b1931c721023552d4fa998eca547064eb371f051f009fa7a0f
perf-debuginfo-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 3ffdef7fbdd38eef88f1ee380687c48a4e746a75859124b1664cc72740b48d2a
python3-perf-debuginfo-4.18.0-553.53.1.el8_10.aarch64.rpm SHA-256: 4c78859cd1b851fe086d50860e3d2380ded1de26bbd67fbae9629375f13a987c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility