Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:18297 - Security Advisory
Issued:
2025-10-20
Updated:
2025-10-20

RHSA-2025:18297 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors (CVE-2025-39757)
  • kernel: ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control (CVE-2025-39751)
  • kernel: crypto: seqiv - Handle EBUSY correctly (CVE-2023-53373)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2394615 - CVE-2025-39757 kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors
  • BZ - 2394624 - CVE-2025-39751 kernel: ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control
  • BZ - 2396379 - CVE-2023-53373 kernel: crypto: seqiv - Handle EBUSY correctly

CVEs

  • CVE-2023-53373
  • CVE-2025-39751
  • CVE-2025-39757

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-553.80.1.el8_10.src.rpm SHA-256: 1c9d7cec9a47fbf8840e1e946d8eee56c03b8714a99cfcd03548ebb1d84ee93b
x86_64
bpftool-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: a387fb30f306ae22beff7423c459e96887568c01b7b973cfad1da1d6beced444
bpftool-debuginfo-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 0e8b76bcd2c18fb3496583ca1a938e5d5a2df0492aa9f4f3c093cbf351ce954e
kernel-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: d0b787ecd1a2818ad9d01633dd93649449f88fe9123de5f818cb7b4a2890a6d0
kernel-abi-stablelists-4.18.0-553.80.1.el8_10.noarch.rpm SHA-256: 29ea15cc6dcfadc4fbf51c5d61e1a504675fec11bd934b8c10c1cd42b8a4105c
kernel-core-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 48ffa97b2ba9b4398b803048cb5fa9029f7008059b6c448613ac4b849f99e55d
kernel-cross-headers-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 637a34d9cc29738dcb61feb8c37322b86ac89e9d4b02d8a0e7f9e9a5e576f0ad
kernel-debug-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 89bc8f04e4deac5d863785d2c6bea508598939ce53ebbc78102fa30bedeffeac
kernel-debug-core-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: b51521e3281edb510ec5857bc5b8f6c177c561033038dbc97df134f19b46b498
kernel-debug-debuginfo-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: b62d4ecba3c2d5de401df19e95634fe91e4dc63cde32d33d9bf5fb03ea62a136
kernel-debug-devel-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 5c3fd2944664afeffacbe15198f04a4ca26d6ae2e8acde73043fe58ded0d71d2
kernel-debug-modules-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: c142c6211b39e9289a15107e6a783256d041cf2f9e0ed53aeb9ee5ef4349789c
kernel-debug-modules-extra-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 08afb358069df2310cef1e9749197a3228d4b805703c5d3335a6b12f0795c853
kernel-debuginfo-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 73af381f19591ae574c770fb8e78d729fd9b3fe2ee01facdc918543458fd260a
kernel-debuginfo-common-x86_64-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 2bc09d9c1deb2bc2130e087794d5b9cd6c3111fad7c98410e11bc6c8efb44cd0
kernel-devel-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 42bcfd53697a6b53ca8a1cbe81dfcacbc990ec45307ff51de2d579b151e8e0a2
kernel-doc-4.18.0-553.80.1.el8_10.noarch.rpm SHA-256: 894d640f5c62a48afe638ba4d3ac31e1b2c1857e2230d1e1fe0d7e328fae3555
kernel-headers-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: f8be82dcb2b73527c6c2a491c3442d52d4bad83825929a68b1d07eb14671d098
kernel-modules-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 090601ea7e8301b884b2ae84569a4ac9816cefc78e31412090df20cfc21e0cf3
kernel-modules-extra-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 0237c4b0948b2ef6849211c39baddf27e3f8c3b512797e81692568913a7164cd
kernel-tools-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 5e2e0e148fb0fe95fe92621684abb70e39ef1fb471d6a39eb4e670969f4a9c0c
kernel-tools-debuginfo-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: eeea48506e155d10c745da105da10feb84b6a92906a30f1166436bc20c792d69
kernel-tools-libs-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 750db7375106f8169f3ba8d3429516b1cf82af07522b97bad204ec2b06eaff96
perf-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 11b7c89135f127cc8b8f74f6b067b47059459ee6bb237333e48cbbea52714562
perf-debuginfo-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 2a463d3abc50219543fa445bea4932c2465b36f80338dc89d97714415a72c673
python3-perf-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: be8c5102c0699c5c8c30aacd2c62fa90d9b7d6c4be8d590f51c4a2f467275381
python3-perf-debuginfo-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: ed5aff2075c9ab4fcc862e7e86d99801e747d444f7ee9c62d98db92cf2e27848

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-553.80.1.el8_10.src.rpm SHA-256: 1c9d7cec9a47fbf8840e1e946d8eee56c03b8714a99cfcd03548ebb1d84ee93b
s390x
bpftool-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 69f62ceca3b5eee9002e55e10cc09e0690bd85537e6ef1ebba546995a21a2a27
bpftool-debuginfo-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 7e519ce2dab9a406a47f483f120435e496047e79f722c796bced577d3d55164f
kernel-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: c8d9f07c9fc6805a480186b5710ccc3e7acd4da49e82104a16da0d4d86b6ea99
kernel-abi-stablelists-4.18.0-553.80.1.el8_10.noarch.rpm SHA-256: 29ea15cc6dcfadc4fbf51c5d61e1a504675fec11bd934b8c10c1cd42b8a4105c
kernel-core-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 62ec06323ff075b9c78d07921687e0046acbe7af88ac96d5a49b80afc86d5c72
kernel-cross-headers-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 28ad3415522c5179b6854220f701e7c3865f8cd0a60d31f28043ec9017d5cc25
kernel-debug-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: bad57b7b2e47f85cf3ed9c6a867ffcaf97546b197f11bd3d1e19ce640f94a698
kernel-debug-core-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: d76b936c0d494ae706465fd6d918ed1288ccd7d76670e9673166efcab7971582
kernel-debug-debuginfo-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 2659c5ea53e7227e24f4cf449c67d49c9cfd02d71683315be0754679c672a999
kernel-debug-devel-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 070a4b94082b09c6ec58a6f0ca3c1a0d2b26aea19783a36bf53db7508766b737
kernel-debug-modules-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: c4e638f0f15b222588179e312d8bcf81aaf1c35f8e975f43a5f2b4bdd7a4908f
kernel-debug-modules-extra-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: d082cfb878cf3f85e10055251750624cc64ed1c3ad83ab1f5dafe478c622fdc2
kernel-debuginfo-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: b25a58f71bcf3bcec786fa06ba08604399710dbef0538fb4067eb96d2c1d3a99
kernel-debuginfo-common-s390x-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 2e8b9bfb359636bc07ee4bea46b99b3635327eb111a626a9755bc67ab54963e4
kernel-devel-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 8521f1ec6746032b29155fa56df4a2c35913744c6a81ecb6589bfbf533d90109
kernel-doc-4.18.0-553.80.1.el8_10.noarch.rpm SHA-256: 894d640f5c62a48afe638ba4d3ac31e1b2c1857e2230d1e1fe0d7e328fae3555
kernel-headers-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 398fc910446102d29e70cd6b655a0db43c961ce136722d28fd133e52c150c431
kernel-modules-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 9571a0ba8faa6985b9f8ea97ee2e38d93285151575aff305431da2a50d00c7f2
kernel-modules-extra-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 86b5b9f64488d0aaf2bdaddd1fd63ef2b30f1cf9512807cde38b20e69df96ddb
kernel-tools-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: d27ff10064911f07819f62345238951e40c8cf00c926ad28bfede138506ad28a
kernel-tools-debuginfo-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: a4a609c75650317d0df01ed86d84df99251d5b7cb3803f5937ce7f6f3bb6cf6a
kernel-zfcpdump-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: fdce2c8dfca1a19465fe47a6967864369be1599bea9e54bd55ca6ef294783450
kernel-zfcpdump-core-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 99a1ac80504de377d8dc6102e781d304208d883ae8aa48b91dd72e117995620b
kernel-zfcpdump-debuginfo-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 6ca0022f12d491a4e6ada474f7ebd23afd9d9db6e6e944b2f92a33f6aac3c14d
kernel-zfcpdump-devel-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: a6c3d8c445e949cb9d00cbed6922f3f47ee87269c924e95833722bea8445e52a
kernel-zfcpdump-modules-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 2f060e428ce62d61c8857be650143b771fefa66a056771f19da05efafb40c57d
kernel-zfcpdump-modules-extra-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 4685f14e0a03c0ed6aa0b5da1a9925603fdc87f5a03b1a79d8c19219df224353
perf-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 69b231e66cfff18571c1f31fa16cf646098aab9159de55fc01ca04e791ce3bd9
perf-debuginfo-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: fae8640708865214397258d0017be57fa6153da93bed08281ff2f843806178ea
python3-perf-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 345fd2d721adca810505181351a9681ad959c971c5907ff74ed2f003e7df9a67
python3-perf-debuginfo-4.18.0-553.80.1.el8_10.s390x.rpm SHA-256: 108dc0672cd75de3339c1df9477cba3f897f8bc73d28cfc3ce943148ddf7cbc9

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-553.80.1.el8_10.src.rpm SHA-256: 1c9d7cec9a47fbf8840e1e946d8eee56c03b8714a99cfcd03548ebb1d84ee93b
ppc64le
bpftool-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 1735f967c2fb10edf81a333a07d2cf9b3b228d0f9476716803376856d6166260
bpftool-debuginfo-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 5e08e26b3ebff272adacc75453602016ad2086a96d188e818e10449da335ec86
kernel-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 483c71c3b5a9c2cc506433942d2b6ae698e607960eb6b960e9b0ee79dbcc2682
kernel-abi-stablelists-4.18.0-553.80.1.el8_10.noarch.rpm SHA-256: 29ea15cc6dcfadc4fbf51c5d61e1a504675fec11bd934b8c10c1cd42b8a4105c
kernel-core-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 5c973e2bd7737abb4fce8ac70fcc149da176a041c9a93bf531415f537b173423
kernel-cross-headers-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: b52bb4bddd6ef8ac3325aa9c037ca629786cdc4376a9c629b53015209cf52b3a
kernel-debug-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 1056e272bf3fde070422a05ae71de90fb46c3ea222e0ee7e0969cf3d4e4c8174
kernel-debug-core-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 50d9ffb373be09a0d01e73e05bf85eb8b5d3cbc62fe82910efcbef64986b2b90
kernel-debug-debuginfo-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 5a50b39e9121b01864782645fb6c0b22919029039a6baf01341c7031351e66af
kernel-debug-devel-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 4395153c13bcda371349e59e446b8cdf41a5afe37636fe2808cba04e33cea3dd
kernel-debug-modules-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 3e685cc87cb2f9d33343494e89a3406daa5c868f3051b226e8cdf90b3b762fd8
kernel-debug-modules-extra-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 9c3b3aa2ed6236c737707c9f7312f52e88e8f1bb1214d174d11160f01a9073e8
kernel-debuginfo-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 7d8d31c4db2dba7f0552339af7927765348e761156612cbba89cb0ad3ce7fc24
kernel-debuginfo-common-ppc64le-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 55db235f43148864a4bf3eb22039dbaa0777a0215d95ad68fd859aafeb2d46bd
kernel-devel-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 1f664eaaa8c853941da168686200de6fe9996c1a3777095b3914005a6ea99a81
kernel-doc-4.18.0-553.80.1.el8_10.noarch.rpm SHA-256: 894d640f5c62a48afe638ba4d3ac31e1b2c1857e2230d1e1fe0d7e328fae3555
kernel-headers-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 9729f36ae2e659393e533d4fe806b42c40032ccc6f33150c063b7e7d81df8619
kernel-modules-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 17304958401f4168626edc529cf8a5ec62cc1c04a4f741d0a2d96fea9ba797dd
kernel-modules-extra-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 6d4f4bcbf335c2c781ec6a44ee1a3ed62b43ba5a0fbfa1dc2c12387f270185fd
kernel-tools-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: d1db7016c4cd3bab7f26640fa6d3488d397077aa81a90655ed58831de6fe3f3a
kernel-tools-debuginfo-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 0632495f6fd1f042c8ef02ada1941062359a5d0bf92b619537b8b87973d36d2f
kernel-tools-libs-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: a580ee760ef869c0e06a702ad8b7eff1bf955694ddada8693f642b7e09e86bcc
perf-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: d5e71a8e48f25840c56d345924a765020286c1556b4c67d3a0110b8c593ce849
perf-debuginfo-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 08f2e0cb249a0ade592e522f9a00ed83e3010fd5c9782e99f1e9619f7a2ed193
python3-perf-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: ef9c74fddb8d13b207c21b30c64352b09d2d77a5ab70daee962b09a4f87fbad9
python3-perf-debuginfo-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 262eeefcb191a0ea9d757fe5739df608249fb137581859537872d7346345d7be

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-553.80.1.el8_10.src.rpm SHA-256: 1c9d7cec9a47fbf8840e1e946d8eee56c03b8714a99cfcd03548ebb1d84ee93b
aarch64
bpftool-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 18f70ef7d9af883e6b21491ffef3c40214ad68acf5351e3fd94af21891147061
bpftool-debuginfo-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 815b475925917fadcc450d76b06f48644b318e10a6d796974a735a837d615dd8
kernel-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: cdabd2ca65bef6513f33b6b193ff6902fa66860562a884515cbda70421783fbe
kernel-abi-stablelists-4.18.0-553.80.1.el8_10.noarch.rpm SHA-256: 29ea15cc6dcfadc4fbf51c5d61e1a504675fec11bd934b8c10c1cd42b8a4105c
kernel-core-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 6fc09b56ce1f051be57258e75ad0555300774d9e0155bf5d5876f88182ba222b
kernel-cross-headers-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 4d93169c9cb68cea1d1f47b5d2c2699ae905b86aba3acadf8ab0fc2ac7cd6562
kernel-debug-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 3be0a3202be49d4879f93f04771cc433e9271960abdf73c9892923b3c0e05bb9
kernel-debug-core-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 57053b81ea53851f0a99f692200ad75d3ee511d3d9265400fa255413f54b12d3
kernel-debug-debuginfo-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 661dbbf7442bf2ee258823ac6aff7eba83c622f75791f6d806efaa58c8ab4382
kernel-debug-devel-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 219d4f651fa48161e18658ee3ea63aab4174fa746a1e4bb9345e3c9d2fda0a6b
kernel-debug-modules-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: bb2563ff9ef761197d8b0c73bc43515f44c309e26899bc459151e4aa592692fd
kernel-debug-modules-extra-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 8136552c596c8b030b5efe9e5997fde04cf997efa296ad06b4ad75cb970b5173
kernel-debuginfo-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 92505bb94d42f0d20c7623a5cae1b7ccd911ecc2d583fa8c4e7d01325651b6c3
kernel-debuginfo-common-aarch64-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 575392cabcf50c1c1da42f994313ce78ff63ffcdd55aa1221087486313c3c921
kernel-devel-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: a5754952a40b91f81b4e247054599522aa711ee2590f698751e061c34d8229ae
kernel-doc-4.18.0-553.80.1.el8_10.noarch.rpm SHA-256: 894d640f5c62a48afe638ba4d3ac31e1b2c1857e2230d1e1fe0d7e328fae3555
kernel-headers-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: dce44720a1866a7730f17f4b263db7af60bdb6c655c7d17caf0a47fe42acca1d
kernel-modules-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: ecb132b365775dd33d24d90d70347bb064dc4ec872926757dc83354219ecc330
kernel-modules-extra-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: fa870c2f9323577280c4b400417da6fd3554278a96f82c9d282fb707dd636437
kernel-tools-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 6aaa519238e947e10e42d25f263b266b892df6804364342dda6ea864acda791a
kernel-tools-debuginfo-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: e910d8debac4083360b04de4891495ffa83a3d7541316549c4be62f57b1bfbba
kernel-tools-libs-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 4a80e825a93c75dc2bdcc50af2ffd540a940c659261d30ce45880e127c5b77c4
perf-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: cd9511b320b1253e7f9430a6464f7281be69f82977129c3317b8db1aec430407
perf-debuginfo-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: cd1fbb58c52156039e8e844dba99dfd264fa326fb8e022679536c09aea5aad4c
python3-perf-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 603c6e02567401a74cd3d4522e1ce189997c87970d570f5c48ad67b41f0fdc7e
python3-perf-debuginfo-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: e43786f5ae39652ff71c1ca3952f1411361796d2418308bf709ae799b5200bfc

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 0e8b76bcd2c18fb3496583ca1a938e5d5a2df0492aa9f4f3c093cbf351ce954e
kernel-debug-debuginfo-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: b62d4ecba3c2d5de401df19e95634fe91e4dc63cde32d33d9bf5fb03ea62a136
kernel-debuginfo-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 73af381f19591ae574c770fb8e78d729fd9b3fe2ee01facdc918543458fd260a
kernel-debuginfo-common-x86_64-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 2bc09d9c1deb2bc2130e087794d5b9cd6c3111fad7c98410e11bc6c8efb44cd0
kernel-tools-debuginfo-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: eeea48506e155d10c745da105da10feb84b6a92906a30f1166436bc20c792d69
kernel-tools-libs-devel-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: d8e3c164f63c97074a49c464ab29352661b5899dc61263d2493f270dcbb8c70d
perf-debuginfo-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: 2a463d3abc50219543fa445bea4932c2465b36f80338dc89d97714415a72c673
python3-perf-debuginfo-4.18.0-553.80.1.el8_10.x86_64.rpm SHA-256: ed5aff2075c9ab4fcc862e7e86d99801e747d444f7ee9c62d98db92cf2e27848

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 5e08e26b3ebff272adacc75453602016ad2086a96d188e818e10449da335ec86
kernel-debug-debuginfo-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 5a50b39e9121b01864782645fb6c0b22919029039a6baf01341c7031351e66af
kernel-debuginfo-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 7d8d31c4db2dba7f0552339af7927765348e761156612cbba89cb0ad3ce7fc24
kernel-debuginfo-common-ppc64le-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 55db235f43148864a4bf3eb22039dbaa0777a0215d95ad68fd859aafeb2d46bd
kernel-tools-debuginfo-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 0632495f6fd1f042c8ef02ada1941062359a5d0bf92b619537b8b87973d36d2f
kernel-tools-libs-devel-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 03e1affa662abcaf639d08a2ab1ba30b5b7444ee0ee80f590982aedfdfdd3e1e
perf-debuginfo-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 08f2e0cb249a0ade592e522f9a00ed83e3010fd5c9782e99f1e9619f7a2ed193
python3-perf-debuginfo-4.18.0-553.80.1.el8_10.ppc64le.rpm SHA-256: 262eeefcb191a0ea9d757fe5739df608249fb137581859537872d7346345d7be

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 815b475925917fadcc450d76b06f48644b318e10a6d796974a735a837d615dd8
kernel-debug-debuginfo-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 661dbbf7442bf2ee258823ac6aff7eba83c622f75791f6d806efaa58c8ab4382
kernel-debuginfo-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 92505bb94d42f0d20c7623a5cae1b7ccd911ecc2d583fa8c4e7d01325651b6c3
kernel-debuginfo-common-aarch64-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: 575392cabcf50c1c1da42f994313ce78ff63ffcdd55aa1221087486313c3c921
kernel-tools-debuginfo-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: e910d8debac4083360b04de4891495ffa83a3d7541316549c4be62f57b1bfbba
kernel-tools-libs-devel-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: edc924709db210bc411910740b2e3c778727ba8031e3de56ff4d4ec15744eb45
perf-debuginfo-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: cd1fbb58c52156039e8e844dba99dfd264fa326fb8e022679536c09aea5aad4c
python3-perf-debuginfo-4.18.0-553.80.1.el8_10.aarch64.rpm SHA-256: e43786f5ae39652ff71c1ca3952f1411361796d2418308bf709ae799b5200bfc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility