Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13589 - Security Advisory
Issued:
2025-08-11
Updated:
2025-09-22

RHSA-2025:13589 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net/ipv6: release expired exception dst cached in socket (CVE-2024-56644)
  • kernel: padata: fix UAF in padata_reorder (CVE-2025-21727)
  • kernel: ipv6: mcast: extend RCU protection in igmp6_send() (CVE-2025-21759)
  • kernel: can: peak_usb: fix use after free bugs (CVE-2021-47670)
  • kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085)
  • kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (CVE-2025-38159)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2334551 - CVE-2024-56644 kernel: net/ipv6: release expired exception dst cached in socket
  • BZ - 2348516 - CVE-2025-21727 kernel: padata: fix UAF in padata_reorder
  • BZ - 2348596 - CVE-2025-21759 kernel: ipv6: mcast: extend RCU protection in igmp6_send()
  • BZ - 2360786 - CVE-2021-47670 kernel: can: peak_usb: fix use after free bugs
  • BZ - 2375304 - CVE-2025-38085 kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race
  • BZ - 2376064 - CVE-2025-38159 kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds

CVEs

  • CVE-2021-47670
  • CVE-2024-56644
  • CVE-2025-21727
  • CVE-2025-21759
  • CVE-2025-38085
  • CVE-2025-38159

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.69.1.el8_10.src.rpm SHA-256: 93ec4067a346c7d2a5eb420e91e3bd1e07d32709c1118d62ec2595cf7832d165
x86_64
bpftool-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: cf5a2e494eafd5923579bdcc20120a3ebc674a14eb019bee8daebf32c150f8ce
bpftool-debuginfo-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: e39496d9f632341178a9872796a1fa4314621949667d19f5ff162cd2b99c7c07
kernel-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: b0c78d112d4ef9c4daff53dfde6febcf0120da399d8807e74f5e06b2dbb9ba8d
kernel-abi-stablelists-4.18.0-553.69.1.el8_10.noarch.rpm SHA-256: 62c105e860d21a53672468304b7703dab5ee3c35f3b8cef964ea51d6b41d6160
kernel-core-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: c4d3eff877e83ad81d4e9cacab0e54e9e0d2e93ef4ca5119fb7c1639961f7cf1
kernel-cross-headers-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 7486f0738938096a06e40af9d3410fb41bb7e8bdbbc992d43545e5d1193c4bd7
kernel-debug-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: d6d3adc442329f303b48f765b12a103788025cf5f64a457e1bb4f6c1c6612c58
kernel-debug-core-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: c2481d94201855f9e6958609cb094ad74e711546d040bf175e4ff130de3d4eb0
kernel-debug-debuginfo-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 3c8e3a6bc4492fefd170cec5b36803bb287e741efc740d76640e128e1d188ee0
kernel-debug-devel-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 9af51b85a9c947d6be0a10759609f7fa279ccaf280304e3bd5a66cad72fa01a7
kernel-debug-modules-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 071aaa9537e38cae63d7c754f209edf78ce2eeaecc165401a8f81a4481d63da3
kernel-debug-modules-extra-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 7b85b068a2af00280ed6ce869613e37149b533df8aea6fe88dbe7f7965bf5866
kernel-debuginfo-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: f3619c04064ef069d6189d88e92d524eb2dc686bf096383a7a9482cda4eac14c
kernel-debuginfo-common-x86_64-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 6f76a8ef9a620f653d69116814abdd6fcddd3c83c1109c45fe23decace7851a3
kernel-devel-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: c3a6080978a851eaa102e4f250b9315703ce8d6d2361e14bebc923615833aa7b
kernel-doc-4.18.0-553.69.1.el8_10.noarch.rpm SHA-256: 995172033e4f33aba6a0297f9b3393097512eabd4e7b4673b655fee5534ac029
kernel-headers-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 664b7e7d21b2f1b5142f61eb2562dd21ec643e37b3f590692cae1023254a64bb
kernel-modules-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: f3e9c06733f54977d17435880bf98e884106752ac3f6f6ebe95fda808785aead
kernel-modules-extra-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 9b1acf97f196f4d2a241b83b0ac5144650d5dd6d9fd9d8486525515e7e2f055f
kernel-tools-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 5bb5f0a4d2e0c82aa5078c8b8950b3c8299a22ae72192ecc8126657bc5f8e4fe
kernel-tools-debuginfo-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 17466b55c8509a36954b61e6f12bdd3be0e91b902316e82d03d7c7095d0dc60f
kernel-tools-libs-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: dfa0d263451a5eb2b8cc008ae35c00b23fe87af3330589afa43543de4a34f701
perf-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: d6a33dc2afa3028b74c19630e68e1653c2c0b521e4ef39b393dc5ad86245be08
perf-debuginfo-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 995a09c1a95e9bc917158583f4b0f9245beed6a7a92c8bf81e4734d8f77d988f
python3-perf-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 06a536d1faae7a13d60bcf4fb1a589c82bbb95366548aeb0b411c98ab85bac8a
python3-perf-debuginfo-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 508c0bf7e954b1ba8cb1bfefda3dbaccde074811a672343b5318eea6cf33c43b

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.69.1.el8_10.src.rpm SHA-256: 93ec4067a346c7d2a5eb420e91e3bd1e07d32709c1118d62ec2595cf7832d165
s390x
bpftool-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: a2772ed985e310deb0131a57f8523e8dce1ced9527bd4c3d726f1db5a948dcab
bpftool-debuginfo-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: bbb242209b48263f770a1f3f3bf20bd4f12f85fc5ccdb2e509fcbda3f9adf2dc
kernel-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 79022727355aef1f22f0dc414ef8ae3001a05d28bec6ebf4181c99c19bf70fc6
kernel-abi-stablelists-4.18.0-553.69.1.el8_10.noarch.rpm SHA-256: 62c105e860d21a53672468304b7703dab5ee3c35f3b8cef964ea51d6b41d6160
kernel-core-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 67d59d475c1cbf60dcc080d5395534d72b4b459fdd4c5f5529bbdd3c5591189c
kernel-cross-headers-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 719e0f0539fc899c7a8525ea4c99903196919db2a23f3873c436897f71054b3f
kernel-debug-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 2f01e8e4fb66f6afc02eb99bbe28bc714d82b9d5d14946306fb04126e4a62081
kernel-debug-core-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 501364df9a1f8414d9fc5e596c9c8ad22e6909a57d1a2cf579cc866ed9bd9ea9
kernel-debug-debuginfo-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: f72a111d4953a19073e5adcbaa52580751385a951bc43f110a5e7f565ab57e59
kernel-debug-devel-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 0492c685cafc070086740e4a7a1a084659d709d19147d84baca445ca1e9f5ab9
kernel-debug-modules-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: c34893cfbe57f62b2ee5f6664e6176bcea83fa8fcb36231291f5ac6f57f15159
kernel-debug-modules-extra-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: f7b1d67a0e423e211ac18f7f0885ce9eed7626f1da76b34336bb4f2db1062f01
kernel-debuginfo-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 792d54bcd7987e638c75863ab52fc20b7d71197659634b830bc2083398bc4f57
kernel-debuginfo-common-s390x-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 6c764ebb0ffadd790c3431fb6718b9072f02b093671b90b7c0f23c1fb7494c4f
kernel-devel-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 1b39f930529ee757cc5e72d845b971ab023f7b859138797ea10a8e8b846ba5a4
kernel-doc-4.18.0-553.69.1.el8_10.noarch.rpm SHA-256: 995172033e4f33aba6a0297f9b3393097512eabd4e7b4673b655fee5534ac029
kernel-headers-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: e0fdd2828d2a083414c8fa6319529e7e6d1aa3b7b22c0ab1b6526350ec8298bb
kernel-modules-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: e8e274af351afd6888bb1273559c05c6d2d182d289c5318f42304c3ca908ca9f
kernel-modules-extra-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: cb22e65e53e7d1e29c75b5521493ba61cdaa3790d8985e46cb06b5925af9ea41
kernel-tools-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 02db1962740614fa7c3a33f93f2d14bf37f6d4d5fcbe335c3e8e228d8297bc43
kernel-tools-debuginfo-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: d24953744738df79218ba6fc99f52982b87bf78264f3df909b0581a3dbea41bb
kernel-zfcpdump-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: beb19e0997765c2faa1e5880f1bac7dfdcdceab6bbbf59e66d817fac7cae54c3
kernel-zfcpdump-core-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 026002c7da3f6ab9530e50953f3c25689c669bfe585be4eb76108477826f2df0
kernel-zfcpdump-debuginfo-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 6634529e0f4199e9f651035dc3b38a5ebeee2caa707dacdec71ef11bf105c54e
kernel-zfcpdump-devel-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 7a1f1b5d86d0ea29e803b3de8ed2034b0c017ec793e517e6390d871d89d1364d
kernel-zfcpdump-modules-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 3e06243cd049d767b0f3574fac6eb8de17c6fb08aacbd0797ac8530b9ec039c9
kernel-zfcpdump-modules-extra-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 4698d7a20c5b940b190c11b64227ef1d66f383068d69e98d51873d772cb95c66
perf-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 2ae5e141ff50a3efcc0a572ebf8bac189dfc4f3c9591551bcf97c527d089d944
perf-debuginfo-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: aa13d92c5b2a3d4978b8a89d47c8733708175b8305d97755b39c92e274eb48f4
python3-perf-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: c17fa0b1687750bf91bccb688387cd4d88c2d6b2fa7913870c7fc3099d25d45f
python3-perf-debuginfo-4.18.0-553.69.1.el8_10.s390x.rpm SHA-256: 126d8857dda012350881012db45382998654a91beb9650bc84d0d07615150262

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.69.1.el8_10.src.rpm SHA-256: 93ec4067a346c7d2a5eb420e91e3bd1e07d32709c1118d62ec2595cf7832d165
ppc64le
bpftool-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: a08d01d3f683c9bddec51109eba7da12cef8f770501168fc9f190e6564f69d21
bpftool-debuginfo-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 1a32d492c15bec2de83cc35198f7fb2206d72a1fae19242713eacc8cab74d713
kernel-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 1241e17c7a92291fe642e8a4c25b7c91616b99b0e9134c3ea68b27e1d5d0df42
kernel-abi-stablelists-4.18.0-553.69.1.el8_10.noarch.rpm SHA-256: 62c105e860d21a53672468304b7703dab5ee3c35f3b8cef964ea51d6b41d6160
kernel-core-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: f274f3fb30f4c4a3b2f62f3baef66c8b5fd5139120a91ad2de80a46e7e9040cb
kernel-cross-headers-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 1674640471c06068a5c6be7a1a43d7bfef55f881313c674137bfea9dabdb9f01
kernel-debug-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 478b26a82f5c4232e7b3addc429bbb9f2d06a03228eab3578af4f9df88e231af
kernel-debug-core-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 9bf8776e2d25371ce8a485be841d705d818fc6619376422d08ebf879282abc02
kernel-debug-debuginfo-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: e7e31ce87351b6f24bebcebe29cf986d59c2a3be77ca8da9c5470b6c26aaee2a
kernel-debug-devel-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: b745ba880cc69dbe2ba6dd0dcc64f82fbfff8fa4e55df128cfb44a85c7fabbb0
kernel-debug-modules-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 9808d4f1272825b823b6a22a188b592592b197402fb1832f4af433fa93fddeab
kernel-debug-modules-extra-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 40ddd6d691cddbd86cb743887d4370f59786b4ca2b0e1a095ba497280b689b57
kernel-debuginfo-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: ee5ac1a9cfa166861397bd079a8d56cf2b08f9d554232422718e2f3ed1db43c6
kernel-debuginfo-common-ppc64le-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 9c01685f439a7d5576a5fc4a7ba153d5b01f1aaec28418c0cc263a3ba64b90e4
kernel-devel-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 441502b1ffb659dee50ed292c98955a42f6e2400a0f4e8d53215eb5e27d566ba
kernel-doc-4.18.0-553.69.1.el8_10.noarch.rpm SHA-256: 995172033e4f33aba6a0297f9b3393097512eabd4e7b4673b655fee5534ac029
kernel-headers-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 1ee829b15e86064a1278e96c4edab4a3db7a91c9eed341310e4c0ddbb73e66e7
kernel-modules-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 85ec6fb01699010d8da0c53ae6a918349f3a5f258423baea0e3800d408f31f59
kernel-modules-extra-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 45fc07aceb2110998193b688618bec0e326fc9eb7724f07a5e866448e3cac550
kernel-tools-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 89442d868e246ff265f24b7429ae683b4e11d04a4fe617435838ab47c8dcfb71
kernel-tools-debuginfo-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 73dda88d976135aa3facdc747a1d5342f5bb0187fd14b7d012d7913bf0865651
kernel-tools-libs-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 07780b317303cfff64fb15cfa60392e32c7306427f6d76bbe46ac2f3676fad8f
perf-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 343b1afa8f3b571d24c389fe4da0bb799477c7485591c0b5b58e5ab253e20d9a
perf-debuginfo-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 892d7cb0c6ba55df76a4a08f599e4fa49c2be1190215232864e394139086d978
python3-perf-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: d359f99d950b50b071daa8b9841bce0ae1e74c7ab48a4a74feebe7a7b2f9af34
python3-perf-debuginfo-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 076a60d49037240b771599cb2697d90752540fd5b431b1385eaf9f6e560392d2

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.69.1.el8_10.src.rpm SHA-256: 93ec4067a346c7d2a5eb420e91e3bd1e07d32709c1118d62ec2595cf7832d165
aarch64
bpftool-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 9acee20c6238460eb70bc4ba75392a73d852e3b49b7be28705ae439dc6e8cf0c
bpftool-debuginfo-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: c29d9275c6d6a948b22b6088ab09fb005f69b20e1954a09776116122418e8240
kernel-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: c1636d9f1346beafbbb2e7ac573e47c55799b649a0e94d80c45872f8c583de4e
kernel-abi-stablelists-4.18.0-553.69.1.el8_10.noarch.rpm SHA-256: 62c105e860d21a53672468304b7703dab5ee3c35f3b8cef964ea51d6b41d6160
kernel-core-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 250646068fb8e1cf41c2f5c7c9900d2b7b831132f78d1126cf76cba33cce5f9e
kernel-cross-headers-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: fdb08d1a1372cdd216b12fb99634e4624f046277f27eea95030030da09cd247e
kernel-debug-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 56a158957f4c3c21d318c9b08aac366ce80f8b4216f794364833ad0ff6a2eb34
kernel-debug-core-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 2c153bc03b5f3fa988f6319227f5e9123dc4e25cafed1ceb3f0b85a6c91bfe2b
kernel-debug-debuginfo-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: c654aa4c982919b4f31717df6c58378502001e62f44d7ac16255feb89f6eed86
kernel-debug-devel-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 4757ce9f324fbafc384be89b6413d7bf88b60f38331e7c294540be4748f0ece9
kernel-debug-modules-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 68c323fef3ddbb89243340e7f326a220c5a6a41f89e92aed3db10abf7be6708f
kernel-debug-modules-extra-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: ddb10e0e05cf1df30fac1f345120494acb8458a97eb633556343ab556e61787f
kernel-debuginfo-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: ef863357533058249e73f2a13e7808d73d1dfec3203822c02b4af2151beaedd4
kernel-debuginfo-common-aarch64-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 9aead548d87a2e80018850421855b58d6e691df6882fd1201043e3a99eb1e47a
kernel-devel-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 0688b7f6374df7e7b4399cff61e1dc8440008bdd242be7485d17f784efee8732
kernel-doc-4.18.0-553.69.1.el8_10.noarch.rpm SHA-256: 995172033e4f33aba6a0297f9b3393097512eabd4e7b4673b655fee5534ac029
kernel-headers-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 6d2eafb2bbc8eb8df54a460626923685627b691b91b762cf5ad2fad029c74c7b
kernel-modules-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 0d9e15ff8bd7f3147b1d1e247ecf93995057d89a4373a8e3494117b3e4c85548
kernel-modules-extra-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 2a538d7678497894c536c191b3222fd26c03790651cb748b04dd831839bf2fd3
kernel-tools-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: bc71228e6793990364ad42056e8f84d6c06c36a4421c2357885400215d589e03
kernel-tools-debuginfo-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 65431866d79a5683a77f9261c1dd3e760f4b69d52e9bda93a2a5253baf6a22fa
kernel-tools-libs-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 25d4b8c099feeeda90066091738e436cb03144d9fe69f50c4a01e76ec35d8a10
perf-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 534d7ecd87eb60fa52d16c1063e691f0685f7847c1574fa61a76322357c20dc7
perf-debuginfo-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: a4895b3f788f6eeee26e666460d2ce135c816f090737c04ab3e65550f45a07d5
python3-perf-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 46ae54a3a05d3d63317eefe59060fd89980b6efd6311a63ba3f3ae2239ef5b36
python3-perf-debuginfo-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 1d485d1dfbe77cef5dca0041723e2455ccff2d335e20dc427f855d2b2a795a3c

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: e39496d9f632341178a9872796a1fa4314621949667d19f5ff162cd2b99c7c07
kernel-debug-debuginfo-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 3c8e3a6bc4492fefd170cec5b36803bb287e741efc740d76640e128e1d188ee0
kernel-debuginfo-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: f3619c04064ef069d6189d88e92d524eb2dc686bf096383a7a9482cda4eac14c
kernel-debuginfo-common-x86_64-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 6f76a8ef9a620f653d69116814abdd6fcddd3c83c1109c45fe23decace7851a3
kernel-tools-debuginfo-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 17466b55c8509a36954b61e6f12bdd3be0e91b902316e82d03d7c7095d0dc60f
kernel-tools-libs-devel-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 106b2f20877b003a975bc264ea45d304d18aff58c5294f53d0dd6bda9f4322f7
perf-debuginfo-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 995a09c1a95e9bc917158583f4b0f9245beed6a7a92c8bf81e4734d8f77d988f
python3-perf-debuginfo-4.18.0-553.69.1.el8_10.x86_64.rpm SHA-256: 508c0bf7e954b1ba8cb1bfefda3dbaccde074811a672343b5318eea6cf33c43b

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 1a32d492c15bec2de83cc35198f7fb2206d72a1fae19242713eacc8cab74d713
kernel-debug-debuginfo-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: e7e31ce87351b6f24bebcebe29cf986d59c2a3be77ca8da9c5470b6c26aaee2a
kernel-debuginfo-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: ee5ac1a9cfa166861397bd079a8d56cf2b08f9d554232422718e2f3ed1db43c6
kernel-debuginfo-common-ppc64le-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 9c01685f439a7d5576a5fc4a7ba153d5b01f1aaec28418c0cc263a3ba64b90e4
kernel-tools-debuginfo-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 73dda88d976135aa3facdc747a1d5342f5bb0187fd14b7d012d7913bf0865651
kernel-tools-libs-devel-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 4e367bd875788145adc41fcd183600305f117a7a14f1dcfc93c46dfa844083bc
perf-debuginfo-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 892d7cb0c6ba55df76a4a08f599e4fa49c2be1190215232864e394139086d978
python3-perf-debuginfo-4.18.0-553.69.1.el8_10.ppc64le.rpm SHA-256: 076a60d49037240b771599cb2697d90752540fd5b431b1385eaf9f6e560392d2

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: c29d9275c6d6a948b22b6088ab09fb005f69b20e1954a09776116122418e8240
kernel-debug-debuginfo-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: c654aa4c982919b4f31717df6c58378502001e62f44d7ac16255feb89f6eed86
kernel-debuginfo-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: ef863357533058249e73f2a13e7808d73d1dfec3203822c02b4af2151beaedd4
kernel-debuginfo-common-aarch64-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 9aead548d87a2e80018850421855b58d6e691df6882fd1201043e3a99eb1e47a
kernel-tools-debuginfo-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 65431866d79a5683a77f9261c1dd3e760f4b69d52e9bda93a2a5253baf6a22fa
kernel-tools-libs-devel-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: f2d6eae81f9ce6ed2063f45afe798c17d9894b981109ccae5504517a7e9e811e
perf-debuginfo-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: a4895b3f788f6eeee26e666460d2ce135c816f090737c04ab3e65550f45a07d5
python3-perf-debuginfo-4.18.0-553.69.1.el8_10.aarch64.rpm SHA-256: 1d485d1dfbe77cef5dca0041723e2455ccff2d335e20dc427f855d2b2a795a3c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility