Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14438 - Security Advisory
Issued:
2025-08-25
Updated:
2025-08-25

RHSA-2025:14438 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: udp: Fix memory accounting leak. (CVE-2025-22058)
  • kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw (CVE-2025-38200)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2360276 - CVE-2025-22058 kernel: udp: Fix memory accounting leak.
  • BZ - 2376392 - CVE-2025-38200 kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw

CVEs

  • CVE-2025-22058
  • CVE-2025-38200

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.71.1.el8_10.src.rpm SHA-256: b77cce0a9c103cda1a4ea3d6667d49be8ccc8ecc1a48b98c9a7a32469f1493ce
x86_64
bpftool-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 535995b8e9976cb88b09521c511f6adbda1dfd9fa55f7a76c767fa23cf52d8d4
bpftool-debuginfo-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: f525b3bc5b70ea8b76e0e3aecd80d53bd8a5a521fee46d180a96907026272a4f
kernel-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 97e8de84c2771cbff95cfc44c390fec200da8125ce6ce461dcda288cdb250d06
kernel-abi-stablelists-4.18.0-553.71.1.el8_10.noarch.rpm SHA-256: cd9cb4ed99e93f8546acf9376f1c24b7178d5cc46e51da16d10e10bbb2ced581
kernel-core-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 3fc760635405c9c16121c047d338eb3e1977fec52bd002ea9476fe6aa726af30
kernel-cross-headers-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: b529f1fcb8e7c640f09db378ee2d57fb47e6dcf98cd9e042abe4f8f5eec6311e
kernel-debug-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 158b6a475afb50c1744965fc6c666368a10180c9a191ff50a63192c84b92c721
kernel-debug-core-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: b2666a078f058d52d0f5e004d307cc377682ad53f97c5de0dae8aff5d2560f17
kernel-debug-debuginfo-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: f6b4e5bebd1cc0b83b1cb69a00bfefa6f51f55b9cc7b99f404a48ca91601c163
kernel-debug-devel-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 40ef3e2c141ba52223b1aee8cb8f81a13ff9d9fa6103fb7003b792ff2eb3f4a8
kernel-debug-modules-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 1d432bc2ba536e9d9729209284de428c380f0a68f5a686de8452cbd82218f02a
kernel-debug-modules-extra-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: bcbc33aefc539794503d649881a507bd35e63760daa1b6cc8fd301e0b506333e
kernel-debuginfo-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 3a010300536dc17d00412d418c450ee677ccbfc7afd3bb1ea7a5d84a21cc5b3f
kernel-debuginfo-common-x86_64-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 41b85dd1dcb4bfa9e38480a2dd55900f706304c483d32ac25b88f4cfab025509
kernel-devel-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 248c5c9d1775c47b2e877cc3f73ee83eb161e2ac9852ca8e5c02105be6e3c579
kernel-doc-4.18.0-553.71.1.el8_10.noarch.rpm SHA-256: 8835bb40ba70ac77079d618c011de76b481bae68e724961302d10321d78cf1f1
kernel-headers-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 015455d0dfbceb128f8ef9c90e06a6f58d8939b46d315e2feb6b2c73298525e9
kernel-modules-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: e9198880061c1d55dfafcf2c570e818066446e274c54bf5dbb68dc360539bf02
kernel-modules-extra-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: eb96b88c29b069277e97cbd814e200c3dfd354af56f7dd0506039a828e498c2a
kernel-tools-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 4bc7e1e5516a9a5ff9669a2d0ac407c2305baad87fbe4d92014379d275b0d9a0
kernel-tools-debuginfo-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: d71f1a651da610b67946f26de23dbe240e81ab63c42eedf845aa6d1ba499cd7f
kernel-tools-libs-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 51176a30b740d59eb8deecc69e3e4e6d81cb9f1ea8aefb488277225f1373c4e1
perf-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: ed71de513c72fd4cb66940db01d988533d40f592129684ef2e23e75b54001942
perf-debuginfo-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 8d0b21cb13b29bfca8b7adfb6743e35e266b2790b4d36fe3ed8ad51aabf23317
python3-perf-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: f5142949b92cdbf2f72a0a5a2a2b3bfedb833160565f53fb2ab91280ae455d2f
python3-perf-debuginfo-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 6caba05b94d2005259a57d0a3175432b0984ce6a5eae97c0919f6a3b80ff5361

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.71.1.el8_10.src.rpm SHA-256: b77cce0a9c103cda1a4ea3d6667d49be8ccc8ecc1a48b98c9a7a32469f1493ce
s390x
bpftool-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: df20a8760ea2bfc83149c5250e8f31d87395e0ce9b68d14adb17cdc5b02d8823
bpftool-debuginfo-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 0a37c8c634bc8ca01d53ee764c4bffcc8d4ead709ff5cbeffc9c0f7bc672a854
kernel-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: fe0fc1e47ffb99daf7460367fe6d82d18d4a724a2b251c5f16320ef002916806
kernel-abi-stablelists-4.18.0-553.71.1.el8_10.noarch.rpm SHA-256: cd9cb4ed99e93f8546acf9376f1c24b7178d5cc46e51da16d10e10bbb2ced581
kernel-core-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 673d97add39d309d36358dde0e0e0c89b0ac0c3c1faad58bbf524e9f6544b675
kernel-cross-headers-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 9616cfbf98c317b186a31ee0092f31452884ba013613262e616c5b1f869acf0b
kernel-debug-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 426509fcaf5a3566678a99d1ed496c4a96bdc933581cb400031ccd25fd0f78ff
kernel-debug-core-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 1e3fc6ca3845f729d42d393ebad489a6977b5f9877e1591ba496fd08ab70a2c5
kernel-debug-debuginfo-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 615e5a101848259474c041f82041a962922a58f4eb098f2685e872ef28a3bdbb
kernel-debug-devel-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 5530f4f390327459cc1c9693105a1b70cbdf920c5af89793c0fa1282cf658ed4
kernel-debug-modules-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 24fa295c8a0d9530473e528a9183f7ad20bf70c9e3ae398ba2a1cfbe56133383
kernel-debug-modules-extra-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: d0cadb51192a7238e0defcdb023169c2c0d2346f9bab8f1074d171093ef0aff2
kernel-debuginfo-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 6e2185a8dcc90ad5cd067d3a25e1eb9d26d4dccc151700eb6c90ef4ab245ea7f
kernel-debuginfo-common-s390x-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 5cce587aad9a4d11524c81a3d980bbd89228e610c16b0d78c1373b09d5bdfe47
kernel-devel-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: dbb64a587ab47186432ba84762fabfe11c07f51c7d085a082be487398916f105
kernel-doc-4.18.0-553.71.1.el8_10.noarch.rpm SHA-256: 8835bb40ba70ac77079d618c011de76b481bae68e724961302d10321d78cf1f1
kernel-headers-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: e350ea5c8d6fff4bf675e60027348b1a75400af2ae7e3ac16e7866007a7a2cbe
kernel-modules-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 70883b7e5c3c4ea1d5443c367d4006be5e5f8121c57633c19464e09cb7d4371b
kernel-modules-extra-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 29b0bc2c62b7c10addfd6d56f7a72677b5fe318aedfd0f40df7f2558cef323d3
kernel-tools-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 521530f290529bafc8e47190b12ff2f9fc8caab9e0bd04327092f0039147ca9d
kernel-tools-debuginfo-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 5692d110011f62e437423ab361fd7b3140e974b0ab865160bf53e440909e2afd
kernel-zfcpdump-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 9eaaaf24478e6bc05de382d6294692314d7aff5d69e6e312e218cf14ea3e43cc
kernel-zfcpdump-core-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 64f5690d849bf341dc5065f6ab7211e1cd6959c0d731393ae98c3d2a04eec4fa
kernel-zfcpdump-debuginfo-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 805751e1be635214f8bdd39453f10683442037deacb40479ca7138aed223c98e
kernel-zfcpdump-devel-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: dd71576bb5886bac99f5a6a3c13bda43bcbfc75bb75e17b8f0c7048462560dc3
kernel-zfcpdump-modules-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 319c1bb79d8dc5b3c74f15d64c29c33245c91cb89bef258f5471fc82363e4dd5
kernel-zfcpdump-modules-extra-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 30c6f0314294e8392b49395f4df01e45b5ceecbdd08df58d638c58044676f312
perf-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: fc42b837f3e0d3bc7c440adcce0cb29a99f8d99d6c4c7130ff12cf701317459f
perf-debuginfo-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 4fcb11ff8ad197576e582e51bdf58ebe2d251438bb73a89608a13b7acde5baa3
python3-perf-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 38ad24b541bb74a616655201f0750791f8aca12da35918f7d3fce4e35c70373e
python3-perf-debuginfo-4.18.0-553.71.1.el8_10.s390x.rpm SHA-256: 0139bacb482dd8f33e1929b75021c69cf78adb433bfe832121e867a10f308ce3

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.71.1.el8_10.src.rpm SHA-256: b77cce0a9c103cda1a4ea3d6667d49be8ccc8ecc1a48b98c9a7a32469f1493ce
ppc64le
bpftool-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: ee70b3aa0b39a816cfcfc54cedd7da3171494aa74b0a8e489475b646960d2288
bpftool-debuginfo-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 5d588118d7018c3a4a45d4a915e0ca21d49b0a1ee4fd0a4603f07895cd232b91
kernel-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: f913087160f133ff2617d0672112f98f570eaba8ae2acc87aace2439d90c2d52
kernel-abi-stablelists-4.18.0-553.71.1.el8_10.noarch.rpm SHA-256: cd9cb4ed99e93f8546acf9376f1c24b7178d5cc46e51da16d10e10bbb2ced581
kernel-core-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: eb981a1316a496843654ddaeb8025ce13144fd29e3837e8e9eac33a16f88bac8
kernel-cross-headers-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: ad9cac9e81bbf9857beca84eaca278cca8061818edfb4f9526af55078e250e41
kernel-debug-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 42fb8943e53a850996ca63348d6a0f3d442396324782ffc9d6a54d890baaf826
kernel-debug-core-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 64e32b2e70452f0b4cb0e13e6ff3e09cdf4893d8b0c9d2a970f27923ba2f5b46
kernel-debug-debuginfo-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: cf76608ef4e3b1702ed4f43821904224c37676217171064813abb15f2d8c7663
kernel-debug-devel-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: c2fe213c569440908ee2754814599ad22f865faecc816d3ddf3b9df6784f9c59
kernel-debug-modules-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 7381ae04c761626a4a46fb911de6407ab9749f371e543fd2acca3176532bfc13
kernel-debug-modules-extra-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 3dc799337e0b1d629d8e262c466ebb44b85e70c15567672b0d32bdd3a3b97fa1
kernel-debuginfo-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: f2192f8fe2e2fd016b6001cd17caf966690633ceb22eb00ecfabeefe4d70b4f2
kernel-debuginfo-common-ppc64le-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 187cb8fe5f53745adee40794ec7cced6872bf9eaa24c5ad55eaad8e88fa2369d
kernel-devel-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 6998672ed9ce2d947ee067c214f3623054aa50246c09683df33737e5602671a4
kernel-doc-4.18.0-553.71.1.el8_10.noarch.rpm SHA-256: 8835bb40ba70ac77079d618c011de76b481bae68e724961302d10321d78cf1f1
kernel-headers-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: cf78ac8b497273707ed576087095facd468b8fc92d1a8d16a46696da6594ba53
kernel-modules-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: f3f43863d5a83226b29e1d180a494c5cb6ad0e17942361d8af7822702628bd13
kernel-modules-extra-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: dbbc0ca4f62294b59f2880b873aacafcd64e2a32daad0eee5e0e99767bff4672
kernel-tools-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: d0d1d8c2b7a457779e819590f60384570b83e9f5561f53c0b30dd5c504bc9e18
kernel-tools-debuginfo-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 730e500df7a652b336bd3700329562e8281726e451e6a600b2a77bf320b426c7
kernel-tools-libs-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 94f28f30dc1bb92bc6bbdafc5131bcd0fea46a64595249a48e3dac2a757337d4
perf-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: c6c787385ed45ffcd2eee3972b85fdf2715fb8c34db07a81c6283c004f106baf
perf-debuginfo-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 702718e977984765384c867460c5cef3acf128ae3ec170b7c5b8e3ff00ce61f9
python3-perf-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 65c6ba927bad97732a02da74007893cc1b646ac68188b647c392f0efa64cae75
python3-perf-debuginfo-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: f6639c2c18df02799ecd27fe665e06057c83b60a91db5d4644d02e52de46ae6e

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.71.1.el8_10.src.rpm SHA-256: b77cce0a9c103cda1a4ea3d6667d49be8ccc8ecc1a48b98c9a7a32469f1493ce
aarch64
bpftool-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 6b3d6ef833c34ca343e107293ceb4d2aa1c62ccc6531b5ba1f6f6844a75d6134
bpftool-debuginfo-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 09dc74346ce429e05ca92939312a48fa04c0cf43eb6a1b67db9482458c03e8ae
kernel-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: bdff4354e4d92f10e8c5a0e4cd1a14e3eec68fd192e4aeca533bcfcf622fd0a7
kernel-abi-stablelists-4.18.0-553.71.1.el8_10.noarch.rpm SHA-256: cd9cb4ed99e93f8546acf9376f1c24b7178d5cc46e51da16d10e10bbb2ced581
kernel-core-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: c8a93106f9456e94aeea7dd048e75194e8c00b133d7557c843468b14fea6c58f
kernel-cross-headers-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 4d123f2b52270fc971570259a4a8a47b79714b41b8b83cf05ac81b7fac26127e
kernel-debug-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 2b5d491290b7e312f17c07262987aa3ab66ac51e9a73c74a3281ec01db7874bc
kernel-debug-core-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 5d9d12bcaa3301bc9bdb35678cb047be07f518c91302ad31eccee0bd3539c9a0
kernel-debug-debuginfo-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 4e8c3e72565b99d7b05e876d7f63387a3f5c1a23d32eb99e8aac3eb76fb8ee3a
kernel-debug-devel-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 3f0613acc8747ce98c754015ce3a16caf44b777dc3410b04e7af822f9c842227
kernel-debug-modules-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 8abe6ef1e04c1e1e2d0b5e303d485d7fbc3680fa2633374c42e7d0d70caa3aca
kernel-debug-modules-extra-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 04379ebf0c3c0e9e26684f692ff7988ffbef0cf52868ef8db82da1db8e00d816
kernel-debuginfo-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 6c571ffc44171d4af372937244e4f5b99fdccd49e9242fcfd65d198c506a1f44
kernel-debuginfo-common-aarch64-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 6336242fbbea3778d635ca0528869acc424f399c459859a6192dcc4d8154441d
kernel-devel-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 9d755a7ff023a7eeac327362934497464708641734d96663c73bb84e46043b08
kernel-doc-4.18.0-553.71.1.el8_10.noarch.rpm SHA-256: 8835bb40ba70ac77079d618c011de76b481bae68e724961302d10321d78cf1f1
kernel-headers-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 9e76d35e06ddb1ae090bee198efd5524d4389213443a58c496cf196b9d573333
kernel-modules-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: d74066a048aeb9baf7bd3c990f9042718511468059e624a99d5e436047ad6e79
kernel-modules-extra-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: c2ebf6d72939e844e0e9bdf7027d971fb2bc0dba80f946443e699227a763be9f
kernel-tools-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 5399bc9f434577bbe9b7553a95ed7c96eb1a5fe2149ff94ded374748a3aeb9c4
kernel-tools-debuginfo-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 780299f1a09a8fe68336abba459888c55517caf4896a78d54d61fe895356967b
kernel-tools-libs-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: bdd214d63922b237de1fd07c93baf9123ea870c2b020fe56846737f2b6069dbd
perf-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: eb7e0bc0ba339bc6e05738e3bd922d6da67d6a277455ab98833bcd2520eb8887
perf-debuginfo-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: e86aaa0c4487dc8f6eac59a27a91a984529d78ffe26d2eac6738e0d7e23b4632
python3-perf-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 5e79ef9091aec76e8735839fac5e88ac06190b1a2e334b3a491d7777f34a366f
python3-perf-debuginfo-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 05664db42383226d6fab903f3e6aad947009283a7fd35fd474f1f7ee4cfa56e5

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: f525b3bc5b70ea8b76e0e3aecd80d53bd8a5a521fee46d180a96907026272a4f
kernel-debug-debuginfo-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: f6b4e5bebd1cc0b83b1cb69a00bfefa6f51f55b9cc7b99f404a48ca91601c163
kernel-debuginfo-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 3a010300536dc17d00412d418c450ee677ccbfc7afd3bb1ea7a5d84a21cc5b3f
kernel-debuginfo-common-x86_64-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 41b85dd1dcb4bfa9e38480a2dd55900f706304c483d32ac25b88f4cfab025509
kernel-tools-debuginfo-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: d71f1a651da610b67946f26de23dbe240e81ab63c42eedf845aa6d1ba499cd7f
kernel-tools-libs-devel-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 38e39e607f63f766bfb0c7ea8f7b35c77bdc3b69006f0a90e9528a082a9fbb41
perf-debuginfo-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 8d0b21cb13b29bfca8b7adfb6743e35e266b2790b4d36fe3ed8ad51aabf23317
python3-perf-debuginfo-4.18.0-553.71.1.el8_10.x86_64.rpm SHA-256: 6caba05b94d2005259a57d0a3175432b0984ce6a5eae97c0919f6a3b80ff5361

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 5d588118d7018c3a4a45d4a915e0ca21d49b0a1ee4fd0a4603f07895cd232b91
kernel-debug-debuginfo-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: cf76608ef4e3b1702ed4f43821904224c37676217171064813abb15f2d8c7663
kernel-debuginfo-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: f2192f8fe2e2fd016b6001cd17caf966690633ceb22eb00ecfabeefe4d70b4f2
kernel-debuginfo-common-ppc64le-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 187cb8fe5f53745adee40794ec7cced6872bf9eaa24c5ad55eaad8e88fa2369d
kernel-tools-debuginfo-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 730e500df7a652b336bd3700329562e8281726e451e6a600b2a77bf320b426c7
kernel-tools-libs-devel-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 61d6661665b6195133599168eda8672b1a6b0fa2c684461283f632e3b60ed94d
perf-debuginfo-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: 702718e977984765384c867460c5cef3acf128ae3ec170b7c5b8e3ff00ce61f9
python3-perf-debuginfo-4.18.0-553.71.1.el8_10.ppc64le.rpm SHA-256: f6639c2c18df02799ecd27fe665e06057c83b60a91db5d4644d02e52de46ae6e

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 09dc74346ce429e05ca92939312a48fa04c0cf43eb6a1b67db9482458c03e8ae
kernel-debug-debuginfo-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 4e8c3e72565b99d7b05e876d7f63387a3f5c1a23d32eb99e8aac3eb76fb8ee3a
kernel-debuginfo-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 6c571ffc44171d4af372937244e4f5b99fdccd49e9242fcfd65d198c506a1f44
kernel-debuginfo-common-aarch64-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 6336242fbbea3778d635ca0528869acc424f399c459859a6192dcc4d8154441d
kernel-tools-debuginfo-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 780299f1a09a8fe68336abba459888c55517caf4896a78d54d61fe895356967b
kernel-tools-libs-devel-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: aaf38e91a34c35785466a9d8ea274dd3a75df6cc4ca79c901d5cdcf571bc7f1c
perf-debuginfo-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: e86aaa0c4487dc8f6eac59a27a91a984529d78ffe26d2eac6738e0d7e23b4632
python3-perf-debuginfo-4.18.0-553.71.1.el8_10.aarch64.rpm SHA-256: 05664db42383226d6fab903f3e6aad947009283a7fd35fd474f1f7ee4cfa56e5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility