Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13960 - Security Advisory
Issued:
2025-08-18
Updated:
2025-08-18

RHSA-2025:13960 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: drm/vkms: Fix use after free and double free on init error (CVE-2025-22097)
  • kernel: net_sched: ets: Fix double list add in class with netem as child qdisc (CVE-2025-37914)
  • kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush() (CVE-2025-38250)
  • kernel: i2c/designware: Fix an initialization issue (CVE-2025-38380)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2360223 - CVE-2025-22097 kernel: drm/vkms: Fix use after free and double free on init error
  • BZ - 2367500 - CVE-2025-37914 kernel: net_sched: ets: Fix double list add in class with netem as child qdisc
  • BZ - 2378982 - CVE-2025-38250 kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush()
  • BZ - 2383381 - CVE-2025-38380 kernel: i2c/designware: Fix an initialization issue

CVEs

  • CVE-2022-50269
  • CVE-2022-50369
  • CVE-2025-22097
  • CVE-2025-37914
  • CVE-2025-38250
  • CVE-2025-38380

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.70.1.el8_10.src.rpm SHA-256: f99c31dc0b953656442c7b7e08fc1c55f99c0234110a77bd28ee143863f07e08
x86_64
bpftool-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 8c1edb3cf374645cf89a2998167adba41f748f16408b7f38a8746d7175c18b9c
bpftool-debuginfo-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 780eec0ecca7e6da90919d67db1d400c11a7309f5e570f2c2318a0accd6b0e8f
kernel-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 921e96113b54dde24c393e2da6d6b37695b8dec7d90479832fe3430b99ee2b33
kernel-abi-stablelists-4.18.0-553.70.1.el8_10.noarch.rpm SHA-256: 6317824fe88ae0679b6af3c79b161b2d34cde4d536137f9809a1b82964dce12c
kernel-core-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 14f47fc066a102e1fbe62d95a7099f22ebfd755ed4ed7113841b38bababd5531
kernel-cross-headers-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: ef78f414ea1a7f1878be4fe5637ae9cc5bdc038e766f7d1d2e39ec5dd8869dbe
kernel-debug-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 5b16c440366826cd9ce6ae60a9d73e43ea170d6b49ec8da4e25cf829cd1915d0
kernel-debug-core-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: fc354e22f3c06668532cec1945b38f62f321009f9c6110a716c986a38b05fd45
kernel-debug-debuginfo-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 92207bde693208c041b65da7b95752da29d2b6a01a4fe677752b285770d00367
kernel-debug-devel-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 1898ac2ba6cb624b636ae6845633108e6a9bd507afd201a461708fd9fec10cfc
kernel-debug-modules-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 0c918b120c4530298ef51714e7455696285561dc598f6215272e7fe2be04f33a
kernel-debug-modules-extra-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 8bd8b5c1c13e6605f291680c288fb6aa739929c90ecb7ec9ff69fd22b1ad3ae1
kernel-debuginfo-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 6690313a487a387ff6752caf86b009274ce8ac2f313723cfe0de6d82b12034be
kernel-debuginfo-common-x86_64-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: fc3d0bbee4b220d5706e967d8ce35dae202c124cda4490f1c588436c9f64445a
kernel-devel-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 49913b78debc7c64d817b00c6d11cc4c58a93332ac0fa18a5d736a749a113e70
kernel-doc-4.18.0-553.70.1.el8_10.noarch.rpm SHA-256: e1ad81e6218fdcd14848e167750cdfa04c181cedcdbab508ba48c69a56ce4fa5
kernel-headers-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: c7790ec182e19355e3ea214d688af09bd5594885d70215b5afea4f6d4d59579e
kernel-modules-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: ced478b7a44166f764a77750de7ec40cfdc839a84ef50ae4d87c9f252f2ffe27
kernel-modules-extra-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: b8ec8b4563b18848a0640f41a2efff8bfd368b9d893924e8abab6f12a7c5d6e2
kernel-tools-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 18a5ad861e7152522103be8179daeaf83375e45fe12d324538a1e19417060e6a
kernel-tools-debuginfo-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: faaa287f125717ad021ce56140d1adf9b536d21db04ccf26a079167c25e845d0
kernel-tools-libs-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 2170e17674e2cd1bcc7f25728891cbcbfd2fa52086d09872ea2e50200b4d91d9
perf-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 28373a92b6b5e1ede3efaf6db3ff3a6a1c6027247a023f12ae9da4ba1ccfb0da
perf-debuginfo-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 4aa4d97f5f62438f0abad3924337ae9afff88c5a51ec58a7e9c7ab444ab9ef7e
python3-perf-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 3b2156d8626c0197267e433ca4e9a456082d7d9bc8e6fb8c5d66851c9727e2c2
python3-perf-debuginfo-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: f0ec2cef1781a6e382ff803c9f2b3a730754225691b9f3e814248b73e281ad98

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.70.1.el8_10.src.rpm SHA-256: f99c31dc0b953656442c7b7e08fc1c55f99c0234110a77bd28ee143863f07e08
s390x
bpftool-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 7a42cea42c4e5a8804510241669565578a7ca31739e644a093ef361b8e49dae2
bpftool-debuginfo-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 79dc390cbc801e41fd9a0ca9cf622a7b1245a9a2ce9d10fa6c5a77b7c1710881
kernel-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 961a937eab2e9a0fbff252fe5efdca4f2d13bad76f73cde1e93d486327417a93
kernel-abi-stablelists-4.18.0-553.70.1.el8_10.noarch.rpm SHA-256: 6317824fe88ae0679b6af3c79b161b2d34cde4d536137f9809a1b82964dce12c
kernel-core-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 718ce2be0b1164eecf4b1f56edca54f1e5ac41e15d472087626d38279a3bf64f
kernel-cross-headers-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: e0c02b6b83bd0062e094ba3000acf43a831304c0c38890b718ea7636cc9088d4
kernel-debug-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: c849b19e115d6bb3221df2ab1f613287c3449cde9d9f105d43b415c6b1bfe783
kernel-debug-core-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 42dde4432aa4b1f0b593a91cd6a03f0775ded614523a6c14219c3007b9e28e5f
kernel-debug-debuginfo-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: a428b708f31d921349b8e55d52094c64836293dab773d4c5e0e7216fa88a7880
kernel-debug-devel-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 2535676342000a30c1258b784782ed1399774424f9481257ca25068b4909342e
kernel-debug-modules-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: cd59dd132bfe87e0c1bc4df9b063afdbcae341745297e0bcd26f8d8802450131
kernel-debug-modules-extra-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: a4f74753881bb183690e4b04705baf5e7fc90707b2cd30304397c4dd6be527dd
kernel-debuginfo-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 839792d3547c6963e3a895c6a9f9094018680a8fca665553e918719907a369c5
kernel-debuginfo-common-s390x-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 90b98ae0524d563fa5a5940bd5aab040c48939936da1702f88ea2048ae1403a7
kernel-devel-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: ea8a946614328d1f02ea933c576b25a102f4e17d33da137519cc31add98d4bee
kernel-doc-4.18.0-553.70.1.el8_10.noarch.rpm SHA-256: e1ad81e6218fdcd14848e167750cdfa04c181cedcdbab508ba48c69a56ce4fa5
kernel-headers-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: be2fa96cc6a378f082f7a233492bffa96ff2b328d4f0ee8dd31f5e0f22aa31cf
kernel-modules-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: f52a77b5a1f8c7ea1c1142703c88f94b251ae7c34d595e7299075c336993d4b2
kernel-modules-extra-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 8b3c711ea0bdd2ab1da99c755257d36205d65f185aeb2c22a2bb7e0a678b75ef
kernel-tools-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 145ec51ad32c55f99393e953ff21159e4c647cb89565c1706a1c2616a99d81e7
kernel-tools-debuginfo-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: aeb90e3207f9cc3da750684f174dffd0313500a0d0349873069d0ead2e51f2a5
kernel-zfcpdump-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 512606b6136cb11326b3512783d5216da9f830778be126d0e0b51d1f30799a98
kernel-zfcpdump-core-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 550ae6427923d94267f0609d6cc73fc542da0222a746a783152d30f04ef289a1
kernel-zfcpdump-debuginfo-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: a99301727025d729f801776c2d9902395fd6fd3906066b9c708c55891232401a
kernel-zfcpdump-devel-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 2d82188587575cfe85f1501c9e02f98635dd896c56d1dc309bacb620530817c8
kernel-zfcpdump-modules-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 25852d2ecd9ce66c0817f401e28889c2220a67b2b5467b3e3b96682335ed4a22
kernel-zfcpdump-modules-extra-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: b966ab0ef9e640cc89160bb189d48e1c4683fd105fdb4688be4d742353990aac
perf-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 39fc571ce9796622b5b2d3ea59fa52896ee2feb82fa4fe8c0d15a66f682cfbdd
perf-debuginfo-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 5b6c88da95fa08c7f9aa5e00c4429d7713e0703f527d01963d773692bb403fb7
python3-perf-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 4cbedb062400c033cf99e6bc6794c0a135cb9e2d88589cae38bdf056233a9492
python3-perf-debuginfo-4.18.0-553.70.1.el8_10.s390x.rpm SHA-256: 2102af02a9b22da3371538752f37a0784a039f6f4d1357f7f75abe5c04f1cd61

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.70.1.el8_10.src.rpm SHA-256: f99c31dc0b953656442c7b7e08fc1c55f99c0234110a77bd28ee143863f07e08
ppc64le
bpftool-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 8c2e10a0290f165ed4fca63d919e46421bdecc4290b0b8044166e72c35c8ac07
bpftool-debuginfo-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 496235a17dc48b3e20aee4b2c42dc397eb7ba4b506b88d7f274ee29fd8301f04
kernel-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: a644b8e0433aadd5a95a481e8fd03082222744252c704d11892cc799fb493051
kernel-abi-stablelists-4.18.0-553.70.1.el8_10.noarch.rpm SHA-256: 6317824fe88ae0679b6af3c79b161b2d34cde4d536137f9809a1b82964dce12c
kernel-core-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 7124151d8ab36e61c4216e34f20bc486f5a44a0b7063bcf7b9cdec10467d0682
kernel-cross-headers-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: c4d90b92b197abc2bf9154d114d6b4711d1e3e4b537797f7e9673439535cb312
kernel-debug-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 184e4e1f790face6ed73d7af392836013f3a76ace76888b99c86267507f93630
kernel-debug-core-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: d11be9c69eaeb1033ee06b5e67b157551a262e593bc6c8f169c7858869275971
kernel-debug-debuginfo-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 451ab6ea4cc6e0990c5be3c9531b07c9c8c6a86482e9cac973f0a3d06b2ba653
kernel-debug-devel-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: dd6e49b125972db5d18e65cf3ddd8e33e68087bced5291a9860c4e8d02fafa56
kernel-debug-modules-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 6b5366813f07df3dd00ad319a72174f8557e2ad5af928122a8686dcfa556a8d2
kernel-debug-modules-extra-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 0c544a0b1f52e4c1de036d987729d6ea44c97558a10b2de69a76fed2958e12c6
kernel-debuginfo-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 7d6ebaee19ddfb155903acb8d65e3bc211ed0e9304f8b5027b2ea4c968276932
kernel-debuginfo-common-ppc64le-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 10f52396f5ad695fba13a192d22f611e3e1fe6cc1237eea0653ce574cfeabd94
kernel-devel-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 94cf3a6e7ce0e3228f954e2a159df0cd5c6e7a52357e8d1e6efc1a6246b62043
kernel-doc-4.18.0-553.70.1.el8_10.noarch.rpm SHA-256: e1ad81e6218fdcd14848e167750cdfa04c181cedcdbab508ba48c69a56ce4fa5
kernel-headers-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 6f8dbd6203936898cba636d4a91c8b9e7bd366bebcb34b3cefa6bd521c4a61a4
kernel-modules-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: c584ef8e46c8ac6f0016b9e2e257739d6285f723dba8bb1b48bb7d6ef5e852a9
kernel-modules-extra-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: d4d3c45c20a93c5ac03ec06094fa677f95b33cedbcef3da5db6e16880d1f7590
kernel-tools-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 978161e17893aeadb24b0db129b9e928bb101f9b8b0cc3e2988e55da007fff79
kernel-tools-debuginfo-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: f0a6aba9baa3405f71a489b6cc0f774ec3173e3084f8b64b5cfa2607a2fcebfd
kernel-tools-libs-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 3ca746e9bdbf0a4c5cc0dceed904dd803f9dfc27a27a883c7edd8fb83bab81fe
perf-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 44c18f6f7331d2676f6c7f5740c3755fef682f67bd64f26c74b55cac3d965055
perf-debuginfo-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 5cc3fb9c5308a57ee5589b5808954519d42287d17846a1ee4863db9f7e1767f4
python3-perf-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 35028527c01cff2eccf02ba643d3179a0022f86837fd8c85f02fcf2f6cbb2966
python3-perf-debuginfo-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 00676934dc370e9b6ad7dc5d75e5805f559f51926d87792909caff6fd1189d29

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.70.1.el8_10.src.rpm SHA-256: f99c31dc0b953656442c7b7e08fc1c55f99c0234110a77bd28ee143863f07e08
aarch64
bpftool-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 6f70f27c88b58c0c3911eb6428d7e1420838e6643dca2955f91ed6aaa3202994
bpftool-debuginfo-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 55b49030015543b50736e2e62826ce4d2a32c0943c1e227dbdb679653d7c0da4
kernel-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 0351670a8e563731e4d1bcbfbddba08818d2c62559b4543412a07e81120228b1
kernel-abi-stablelists-4.18.0-553.70.1.el8_10.noarch.rpm SHA-256: 6317824fe88ae0679b6af3c79b161b2d34cde4d536137f9809a1b82964dce12c
kernel-core-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 11198e53a599b2ac5bac4214fbb2f754dfd590299a33ae7aa098bb17ade8de35
kernel-cross-headers-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: bde036aa7bb81297facff02b9e9abbdef9fd4d90ef43109b7c0c9ca8a4aee28d
kernel-debug-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 30d7227984e4ae238d8e4234029b0ca41935001dfc466657483f5b935f5dfb4e
kernel-debug-core-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: ab218376f003eb26c316a486ada96d9f178b0343d5c894fd6dacddb92892fe15
kernel-debug-debuginfo-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: f039cc9907c420b0e15439fbe27adce32566899156fc35059e5c2615a4f4503a
kernel-debug-devel-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 6ac0e9670797a89f96d5c73c34313dec5fb578273c5a375e51a26083e87b2708
kernel-debug-modules-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 7052d94acf507e120e5aae8a835f40669a9329e5ed212629aa402b4f3f477a08
kernel-debug-modules-extra-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 0862ce05ce21a784f5efb05c92f82eb882240a68e2b6d124cfdda64c97aef7c2
kernel-debuginfo-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 06ad0d1c9b20e53f351f5e21a0d86622f61b19ec6a1ae53c3d168f16f638a28b
kernel-debuginfo-common-aarch64-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: c96037660ec9a413bfe9ec848dbf56479bb2ae5af175d0588014100565dc4a87
kernel-devel-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: eab2cbbac10b78afd56e2f0c5d71214bd48f1e4e502ad681425cfe4f9e9f57e2
kernel-doc-4.18.0-553.70.1.el8_10.noarch.rpm SHA-256: e1ad81e6218fdcd14848e167750cdfa04c181cedcdbab508ba48c69a56ce4fa5
kernel-headers-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 5d7cb16510a3086a8f62f7bd4ca5304a27b91ca2981e50068080045b65e3f1bf
kernel-modules-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 3ccbe746139fba62723afe18b5c245ae8a25e9c210ad73eed0c4f98452ac1616
kernel-modules-extra-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: cbfe2171579597512191628fa988357dfe5e3a4504a4c4ef0fbb35d18b67a5f1
kernel-tools-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 84c089a5d537b057e2e5b5d7eab4314f9922137e565322d01a94673e804b0063
kernel-tools-debuginfo-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 10a6f3743612f14638cf106c630ef83d29fb202242e30c6472dd5a1c3436b063
kernel-tools-libs-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 2710da65c1f4d9996811dc2da9e40a1197ecc6dceef7d4eecda099f97c196756
perf-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: cce548aec1ac464a3c3bf38ef125f1e3daec67d7b5e0e06ca9a0fe99c6e46c67
perf-debuginfo-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: e82ac6d59ace823779476425bb9c313d8043d626be06cac30b25fa251f5319c5
python3-perf-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 64a78a12d8e338a3678ffb353b0500b413bd74fac2f0115d59bf6af788d50cf3
python3-perf-debuginfo-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 3fa87061f1180abd69c0cac26080d2f596ba1e15baeea2d201ec98bbd67a92f4

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 780eec0ecca7e6da90919d67db1d400c11a7309f5e570f2c2318a0accd6b0e8f
kernel-debug-debuginfo-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 92207bde693208c041b65da7b95752da29d2b6a01a4fe677752b285770d00367
kernel-debuginfo-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 6690313a487a387ff6752caf86b009274ce8ac2f313723cfe0de6d82b12034be
kernel-debuginfo-common-x86_64-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: fc3d0bbee4b220d5706e967d8ce35dae202c124cda4490f1c588436c9f64445a
kernel-tools-debuginfo-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: faaa287f125717ad021ce56140d1adf9b536d21db04ccf26a079167c25e845d0
kernel-tools-libs-devel-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 535ea7d4f04f005922878572fbbb7d26fb69f5ab14d0e34138bc39f580c70ec3
perf-debuginfo-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: 4aa4d97f5f62438f0abad3924337ae9afff88c5a51ec58a7e9c7ab444ab9ef7e
python3-perf-debuginfo-4.18.0-553.70.1.el8_10.x86_64.rpm SHA-256: f0ec2cef1781a6e382ff803c9f2b3a730754225691b9f3e814248b73e281ad98

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 496235a17dc48b3e20aee4b2c42dc397eb7ba4b506b88d7f274ee29fd8301f04
kernel-debug-debuginfo-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 451ab6ea4cc6e0990c5be3c9531b07c9c8c6a86482e9cac973f0a3d06b2ba653
kernel-debuginfo-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 7d6ebaee19ddfb155903acb8d65e3bc211ed0e9304f8b5027b2ea4c968276932
kernel-debuginfo-common-ppc64le-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 10f52396f5ad695fba13a192d22f611e3e1fe6cc1237eea0653ce574cfeabd94
kernel-tools-debuginfo-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: f0a6aba9baa3405f71a489b6cc0f774ec3173e3084f8b64b5cfa2607a2fcebfd
kernel-tools-libs-devel-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: a6dc6ffc6a8213b23d1ccdf17ea8778050536f1e833855dd0be01fd0469afdfe
perf-debuginfo-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 5cc3fb9c5308a57ee5589b5808954519d42287d17846a1ee4863db9f7e1767f4
python3-perf-debuginfo-4.18.0-553.70.1.el8_10.ppc64le.rpm SHA-256: 00676934dc370e9b6ad7dc5d75e5805f559f51926d87792909caff6fd1189d29

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 55b49030015543b50736e2e62826ce4d2a32c0943c1e227dbdb679653d7c0da4
kernel-debug-debuginfo-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: f039cc9907c420b0e15439fbe27adce32566899156fc35059e5c2615a4f4503a
kernel-debuginfo-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 06ad0d1c9b20e53f351f5e21a0d86622f61b19ec6a1ae53c3d168f16f638a28b
kernel-debuginfo-common-aarch64-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: c96037660ec9a413bfe9ec848dbf56479bb2ae5af175d0588014100565dc4a87
kernel-tools-debuginfo-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 10a6f3743612f14638cf106c630ef83d29fb202242e30c6472dd5a1c3436b063
kernel-tools-libs-devel-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 6f28d71d2db3a3d0532185292d1a9a78d9461d0708ef03c512995033ac596463
perf-debuginfo-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: e82ac6d59ace823779476425bb9c313d8043d626be06cac30b25fa251f5319c5
python3-perf-debuginfo-4.18.0-553.70.1.el8_10.aarch64.rpm SHA-256: 3fa87061f1180abd69c0cac26080d2f596ba1e15baeea2d201ec98bbd67a92f4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility